Sync 4.next from master
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2017 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef OPENSSL_NO_ECDH
26 # include <openssl/ec.h>
27 #endif
28 #ifndef DISABLE_OCSP
29 # include <openssl/ocsp.h>
30 #endif
31 #ifdef EXPERIMENTAL_DANE
32 # include <danessl.h>
33 #endif
34
35
36 #ifndef DISABLE_OCSP
37 # define EXIM_OCSP_SKEW_SECONDS (300L)
38 # define EXIM_OCSP_MAX_AGE (-1L)
39 #endif
40
41 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
42 # define EXIM_HAVE_OPENSSL_TLSEXT
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x00908000L
45 # define EXIM_HAVE_RSA_GENKEY_EX
46 #endif
47 #if OPENSSL_VERSION_NUMBER >= 0x10100000L
48 # define EXIM_HAVE_OCSP_RESP_COUNT
49 #else
50 # define EXIM_HAVE_EPHEM_RSA_KEX
51 # define EXIM_HAVE_RAND_PSEUDO
52 #endif
53 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54 # define EXIM_HAVE_SHA256
55 #endif
56
57 /*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69 #ifndef LIBRESSL_VERSION_NUMBER
70 # if OPENSSL_VERSION_NUMBER >= 0x010100000L
71 # define EXIM_HAVE_OPENSSL_CHECKHOST
72 # endif
73 # if OPENSSL_VERSION_NUMBER >= 0x010000000L \
74 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
75 # define EXIM_HAVE_OPENSSL_CHECKHOST
76 # endif
77 #endif
78
79 #if !defined(LIBRESSL_VERSION_NUMBER) \
80 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
81 # if !defined(OPENSSL_NO_ECDH)
82 # if OPENSSL_VERSION_NUMBER >= 0x0090800fL
83 # define EXIM_HAVE_ECDH
84 # endif
85 # if OPENSSL_VERSION_NUMBER >= 0x10002000L
86 # define EXIM_HAVE_OPENSSL_EC_NIST2NID
87 # endif
88 # endif
89 #endif
90
91 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
92 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
93 # define DISABLE_OCSP
94 #endif
95
96 /* Structure for collecting random data for seeding. */
97
98 typedef struct randstuff {
99 struct timeval tv;
100 pid_t p;
101 } randstuff;
102
103 /* Local static variables */
104
105 static BOOL client_verify_callback_called = FALSE;
106 static BOOL server_verify_callback_called = FALSE;
107 static const uschar *sid_ctx = US"exim";
108
109 /* We have three different contexts to care about.
110
111 Simple case: client, `client_ctx`
112 As a client, we can be doing a callout or cut-through delivery while receiving
113 a message. So we have a client context, which should have options initialised
114 from the SMTP Transport.
115
116 Server:
117 There are two cases: with and without ServerNameIndication from the client.
118 Given TLS SNI, we can be using different keys, certs and various other
119 configuration settings, because they're re-expanded with $tls_sni set. This
120 allows vhosting with TLS. This SNI is sent in the handshake.
121 A client might not send SNI, so we need a fallback, and an initial setup too.
122 So as a server, we start out using `server_ctx`.
123 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
124 `server_sni` from `server_ctx` and then initialise settings by re-expanding
125 configuration.
126 */
127
128 static SSL_CTX *client_ctx = NULL;
129 static SSL_CTX *server_ctx = NULL;
130 static SSL *client_ssl = NULL;
131 static SSL *server_ssl = NULL;
132
133 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
134 static SSL_CTX *server_sni = NULL;
135 #endif
136
137 static char ssl_errstring[256];
138
139 static int ssl_session_timeout = 200;
140 static BOOL client_verify_optional = FALSE;
141 static BOOL server_verify_optional = FALSE;
142
143 static BOOL reexpand_tls_files_for_sni = FALSE;
144
145
146 typedef struct tls_ext_ctx_cb {
147 uschar *certificate;
148 uschar *privatekey;
149 #ifndef DISABLE_OCSP
150 BOOL is_server;
151 STACK_OF(X509) *verify_stack; /* chain for verifying the proof */
152 union {
153 struct {
154 uschar *file;
155 uschar *file_expanded;
156 OCSP_RESPONSE *response;
157 } server;
158 struct {
159 X509_STORE *verify_store; /* non-null if status requested */
160 BOOL verify_required;
161 } client;
162 } u_ocsp;
163 #endif
164 uschar *dhparam;
165 /* these are cached from first expand */
166 uschar *server_cipher_list;
167 /* only passed down to tls_error: */
168 host_item *host;
169 const uschar * verify_cert_hostnames;
170 #ifndef DISABLE_EVENT
171 uschar * event_action;
172 #endif
173 } tls_ext_ctx_cb;
174
175 /* should figure out a cleanup of API to handle state preserved per
176 implementation, for various reasons, which can be void * in the APIs.
177 For now, we hack around it. */
178 tls_ext_ctx_cb *client_static_cbinfo = NULL;
179 tls_ext_ctx_cb *server_static_cbinfo = NULL;
180
181 static int
182 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
183 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr );
184
185 /* Callbacks */
186 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
187 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
188 #endif
189 #ifndef DISABLE_OCSP
190 static int tls_server_stapling_cb(SSL *s, void *arg);
191 #endif
192
193
194 /*************************************************
195 * Handle TLS error *
196 *************************************************/
197
198 /* Called from lots of places when errors occur before actually starting to do
199 the TLS handshake, that is, while the session is still in clear. Always returns
200 DEFER for a server and FAIL for a client so that most calls can use "return
201 tls_error(...)" to do this processing and then give an appropriate return. A
202 single function is used for both server and client, because it is called from
203 some shared functions.
204
205 Argument:
206 prefix text to include in the logged error
207 host NULL if setting up a server;
208 the connected host if setting up a client
209 msg error message or NULL if we should ask OpenSSL
210 errstr pointer to output error message
211
212 Returns: OK/DEFER/FAIL
213 */
214
215 static int
216 tls_error(uschar * prefix, const host_item * host, uschar * msg, uschar ** errstr)
217 {
218 if (!msg)
219 {
220 ERR_error_string(ERR_get_error(), ssl_errstring);
221 msg = US ssl_errstring;
222 }
223
224 if (errstr) *errstr = string_sprintf("(%s): %s", prefix, msg);
225 return host ? FAIL : DEFER;
226 }
227
228
229
230 #ifdef EXIM_HAVE_EPHEM_RSA_KEX
231 /*************************************************
232 * Callback to generate RSA key *
233 *************************************************/
234
235 /*
236 Arguments:
237 s SSL connection
238 export not used
239 keylength keylength
240
241 Returns: pointer to generated key
242 */
243
244 static RSA *
245 rsa_callback(SSL *s, int export, int keylength)
246 {
247 RSA *rsa_key;
248 #ifdef EXIM_HAVE_RSA_GENKEY_EX
249 BIGNUM *bn = BN_new();
250 #endif
251
252 export = export; /* Shut picky compilers up */
253 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
254
255 #ifdef EXIM_HAVE_RSA_GENKEY_EX
256 if ( !BN_set_word(bn, (unsigned long)RSA_F4)
257 || !(rsa_key = RSA_new())
258 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
259 )
260 #else
261 if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
262 #endif
263
264 {
265 ERR_error_string(ERR_get_error(), ssl_errstring);
266 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
267 ssl_errstring);
268 return NULL;
269 }
270 return rsa_key;
271 }
272 #endif
273
274
275
276 /* Extreme debug
277 #ifndef DISABLE_OCSP
278 void
279 x509_store_dump_cert_s_names(X509_STORE * store)
280 {
281 STACK_OF(X509_OBJECT) * roots= store->objs;
282 int i;
283 static uschar name[256];
284
285 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
286 {
287 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
288 if(tmp_obj->type == X509_LU_X509)
289 {
290 X509 * current_cert= tmp_obj->data.x509;
291 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
292 name[sizeof(name)-1] = '\0';
293 debug_printf(" %s\n", name);
294 }
295 }
296 }
297 #endif
298 */
299
300
301 #ifndef DISABLE_EVENT
302 static int
303 verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
304 BOOL *calledp, const BOOL *optionalp, const uschar * what)
305 {
306 uschar * ev;
307 uschar * yield;
308 X509 * old_cert;
309
310 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
311 if (ev)
312 {
313 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
314 old_cert = tlsp->peercert;
315 tlsp->peercert = X509_dup(cert);
316 /* NB we do not bother setting peerdn */
317 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
318 {
319 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
320 "depth=%d cert=%s: %s",
321 tlsp == &tls_out ? deliver_host_address : sender_host_address,
322 what, depth, dn, yield);
323 *calledp = TRUE;
324 if (!*optionalp)
325 {
326 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
327 return 1; /* reject (leaving peercert set) */
328 }
329 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
330 "(host in tls_try_verify_hosts)\n");
331 }
332 X509_free(tlsp->peercert);
333 tlsp->peercert = old_cert;
334 }
335 return 0;
336 }
337 #endif
338
339 /*************************************************
340 * Callback for verification *
341 *************************************************/
342
343 /* The SSL library does certificate verification if set up to do so. This
344 callback has the current yes/no state is in "state". If verification succeeded,
345 we set the certificate-verified flag. If verification failed, what happens
346 depends on whether the client is required to present a verifiable certificate
347 or not.
348
349 If verification is optional, we change the state to yes, but still log the
350 verification error. For some reason (it really would help to have proper
351 documentation of OpenSSL), this callback function then gets called again, this
352 time with state = 1. We must take care not to set the private verified flag on
353 the second time through.
354
355 Note: this function is not called if the client fails to present a certificate
356 when asked. We get here only if a certificate has been received. Handling of
357 optional verification for this case is done when requesting SSL to verify, by
358 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
359
360 May be called multiple times for different issues with a certificate, even
361 for a given "depth" in the certificate chain.
362
363 Arguments:
364 preverify_ok current yes/no state as 1/0
365 x509ctx certificate information.
366 tlsp per-direction (client vs. server) support data
367 calledp has-been-called flag
368 optionalp verification-is-optional flag
369
370 Returns: 0 if verification should fail, otherwise 1
371 */
372
373 static int
374 verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
375 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
376 {
377 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
378 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
379 uschar dn[256];
380
381 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
382 dn[sizeof(dn)-1] = '\0';
383
384 if (preverify_ok == 0)
385 {
386 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
387 tlsp == &tls_out ? deliver_host_address : sender_host_address,
388 depth,
389 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
390 dn);
391 *calledp = TRUE;
392 if (!*optionalp)
393 {
394 if (!tlsp->peercert)
395 tlsp->peercert = X509_dup(cert); /* record failing cert */
396 return 0; /* reject */
397 }
398 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
399 "tls_try_verify_hosts)\n");
400 }
401
402 else if (depth != 0)
403 {
404 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
405 #ifndef DISABLE_OCSP
406 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
407 { /* client, wanting stapling */
408 /* Add the server cert's signing chain as the one
409 for the verification of the OCSP stapled information. */
410
411 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
412 cert))
413 ERR_clear_error();
414 sk_X509_push(client_static_cbinfo->verify_stack, cert);
415 }
416 #endif
417 #ifndef DISABLE_EVENT
418 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
419 return 0; /* reject, with peercert set */
420 #endif
421 }
422 else
423 {
424 const uschar * verify_cert_hostnames;
425
426 if ( tlsp == &tls_out
427 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
428 /* client, wanting hostname check */
429 {
430
431 #ifdef EXIM_HAVE_OPENSSL_CHECKHOST
432 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
433 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
434 # endif
435 # ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
436 # define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
437 # endif
438 int sep = 0;
439 const uschar * list = verify_cert_hostnames;
440 uschar * name;
441 int rc;
442 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
443 if ((rc = X509_check_host(cert, CCS name, 0,
444 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
445 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
446 NULL)))
447 {
448 if (rc < 0)
449 {
450 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
451 deliver_host_address);
452 name = NULL;
453 }
454 break;
455 }
456 if (!name)
457 #else
458 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
459 #endif
460 {
461 log_write(0, LOG_MAIN,
462 "[%s] SSL verify error: certificate name mismatch: "
463 "DN=\"%s\" H=\"%s\"",
464 deliver_host_address, dn, verify_cert_hostnames);
465 *calledp = TRUE;
466 if (!*optionalp)
467 {
468 if (!tlsp->peercert)
469 tlsp->peercert = X509_dup(cert); /* record failing cert */
470 return 0; /* reject */
471 }
472 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
473 "tls_try_verify_hosts)\n");
474 }
475 }
476
477 #ifndef DISABLE_EVENT
478 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
479 return 0; /* reject, with peercert set */
480 #endif
481
482 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
483 *calledp ? "" : " authenticated", dn);
484 if (!*calledp) tlsp->certificate_verified = TRUE;
485 *calledp = TRUE;
486 }
487
488 return 1; /* accept, at least for this level */
489 }
490
491 static int
492 verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
493 {
494 return verify_callback(preverify_ok, x509ctx, &tls_out,
495 &client_verify_callback_called, &client_verify_optional);
496 }
497
498 static int
499 verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
500 {
501 return verify_callback(preverify_ok, x509ctx, &tls_in,
502 &server_verify_callback_called, &server_verify_optional);
503 }
504
505
506 #ifdef EXPERIMENTAL_DANE
507
508 /* This gets called *by* the dane library verify callback, which interposes
509 itself.
510 */
511 static int
512 verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
513 {
514 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
515 uschar dn[256];
516 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
517 #ifndef DISABLE_EVENT
518 BOOL dummy_called, optional = FALSE;
519 #endif
520
521 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
522 dn[sizeof(dn)-1] = '\0';
523
524 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
525 preverify_ok ? "ok":"BAD", depth, dn);
526
527 #ifndef DISABLE_EVENT
528 if (verify_event(&tls_out, cert, depth, dn,
529 &dummy_called, &optional, US"DANE"))
530 return 0; /* reject, with peercert set */
531 #endif
532
533 if (preverify_ok == 1)
534 tls_out.dane_verified =
535 tls_out.certificate_verified = TRUE;
536 else
537 {
538 int err = X509_STORE_CTX_get_error(x509ctx);
539 DEBUG(D_tls)
540 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
541 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
542 preverify_ok = 1;
543 }
544 return preverify_ok;
545 }
546
547 #endif /*EXPERIMENTAL_DANE*/
548
549
550 /*************************************************
551 * Information callback *
552 *************************************************/
553
554 /* The SSL library functions call this from time to time to indicate what they
555 are doing. We copy the string to the debugging output when TLS debugging has
556 been requested.
557
558 Arguments:
559 s the SSL connection
560 where
561 ret
562
563 Returns: nothing
564 */
565
566 static void
567 info_callback(SSL *s, int where, int ret)
568 {
569 where = where;
570 ret = ret;
571 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
572 }
573
574
575
576 /*************************************************
577 * Initialize for DH *
578 *************************************************/
579
580 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
581
582 Arguments:
583 sctx The current SSL CTX (inbound or outbound)
584 dhparam DH parameter file or fixed parameter identity string
585 host connected host, if client; NULL if server
586 errstr error string pointer
587
588 Returns: TRUE if OK (nothing to set up, or setup worked)
589 */
590
591 static BOOL
592 init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host, uschar ** errstr)
593 {
594 BIO *bio;
595 DH *dh;
596 uschar *dhexpanded;
597 const char *pem;
598
599 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded, errstr))
600 return FALSE;
601
602 if (!dhexpanded || !*dhexpanded)
603 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
604 else if (dhexpanded[0] == '/')
605 {
606 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
607 {
608 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
609 host, US strerror(errno), errstr);
610 return FALSE;
611 }
612 }
613 else
614 {
615 if (Ustrcmp(dhexpanded, "none") == 0)
616 {
617 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
618 return TRUE;
619 }
620
621 if (!(pem = std_dh_prime_named(dhexpanded)))
622 {
623 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
624 host, US strerror(errno), errstr);
625 return FALSE;
626 }
627 bio = BIO_new_mem_buf(CS pem, -1);
628 }
629
630 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
631 {
632 BIO_free(bio);
633 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
634 host, NULL, errstr);
635 return FALSE;
636 }
637
638 /* Even if it is larger, we silently return success rather than cause things
639 * to fail out, so that a too-large DH will not knock out all TLS; it's a
640 * debatable choice. */
641 if ((8*DH_size(dh)) > tls_dh_max_bits)
642 {
643 DEBUG(D_tls)
644 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
645 8*DH_size(dh), tls_dh_max_bits);
646 }
647 else
648 {
649 SSL_CTX_set_tmp_dh(sctx, dh);
650 DEBUG(D_tls)
651 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
652 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
653 }
654
655 DH_free(dh);
656 BIO_free(bio);
657
658 return TRUE;
659 }
660
661
662
663
664 /*************************************************
665 * Initialize for ECDH *
666 *************************************************/
667
668 /* Load parameters for ECDH encryption.
669
670 For now, we stick to NIST P-256 because: it's simple and easy to configure;
671 it avoids any patent issues that might bite redistributors; despite events in
672 the news and concerns over curve choices, we're not cryptographers, we're not
673 pretending to be, and this is "good enough" to be better than no support,
674 protecting against most adversaries. Given another year or two, there might
675 be sufficient clarity about a "right" way forward to let us make an informed
676 decision, instead of a knee-jerk reaction.
677
678 Longer-term, we should look at supporting both various named curves and
679 external files generated with "openssl ecparam", much as we do for init_dh().
680 We should also support "none" as a value, to explicitly avoid initialisation.
681
682 Patches welcome.
683
684 Arguments:
685 sctx The current SSL CTX (inbound or outbound)
686 host connected host, if client; NULL if server
687 errstr error string pointer
688
689 Returns: TRUE if OK (nothing to set up, or setup worked)
690 */
691
692 static BOOL
693 init_ecdh(SSL_CTX * sctx, host_item * host, uschar ** errstr)
694 {
695 #ifdef OPENSSL_NO_ECDH
696 return TRUE;
697 #else
698
699 EC_KEY * ecdh;
700 uschar * exp_curve;
701 int nid;
702 BOOL rv;
703
704 if (host) /* No ECDH setup for clients, only for servers */
705 return TRUE;
706
707 # ifndef EXIM_HAVE_ECDH
708 DEBUG(D_tls)
709 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
710 return TRUE;
711 # else
712
713 if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve, errstr))
714 return FALSE;
715 if (!exp_curve || !*exp_curve)
716 return TRUE;
717
718 /* "auto" needs to be handled carefully.
719 * OpenSSL < 1.0.2: we do not select anything, but fallback to prime256v1
720 * OpenSSL < 1.1.0: we have to call SSL_CTX_set_ecdh_auto
721 * (openssl/ssl.h defines SSL_CTRL_SET_ECDH_AUTO)
722 * OpenSSL >= 1.1.0: we do not set anything, the libray does autoselection
723 * https://github.com/openssl/openssl/commit/fe6ef2472db933f01b59cad82aa925736935984b
724 */
725 if (Ustrcmp(exp_curve, "auto") == 0)
726 {
727 #if OPENSSL_VERSION_NUMBER < 0x10002000L
728 DEBUG(D_tls) debug_printf(
729 "ECDH OpenSSL < 1.0.2: temp key parameter settings: overriding \"auto\" with \"prime256v1\"\n");
730 exp_curve = "prime256v1";
731 #else
732 # if defined SSL_CTRL_SET_ECDH_AUTO
733 DEBUG(D_tls) debug_printf(
734 "ECDH OpenSSL 1.0.2+ temp key parameter settings: autoselection\n");
735 SSL_CTX_set_ecdh_auto(sctx, 1);
736 return TRUE;
737 # else
738 DEBUG(D_tls) debug_printf(
739 "ECDH OpenSSL 1.1.0+ temp key parameter settings: default selection\n");
740 return TRUE;
741 # endif
742 #endif
743 }
744
745 DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
746 if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
747 # ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
748 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
749 # endif
750 )
751 {
752 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'", exp_curve),
753 host, NULL, errstr);
754 return FALSE;
755 }
756
757 if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
758 {
759 tls_error(US"Unable to create ec curve", host, NULL, errstr);
760 return FALSE;
761 }
762
763 /* The "tmp" in the name here refers to setting a temporary key
764 not to the stability of the interface. */
765
766 if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
767 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL, errstr);
768 else
769 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
770
771 EC_KEY_free(ecdh);
772 return !rv;
773
774 # endif /*EXIM_HAVE_ECDH*/
775 #endif /*OPENSSL_NO_ECDH*/
776 }
777
778
779
780
781 #ifndef DISABLE_OCSP
782 /*************************************************
783 * Load OCSP information into state *
784 *************************************************/
785 /* Called to load the server OCSP response from the given file into memory, once
786 caller has determined this is needed. Checks validity. Debugs a message
787 if invalid.
788
789 ASSUMES: single response, for single cert.
790
791 Arguments:
792 sctx the SSL_CTX* to update
793 cbinfo various parts of session state
794 expanded the filename putatively holding an OCSP response
795
796 */
797
798 static void
799 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
800 {
801 BIO * bio;
802 OCSP_RESPONSE * resp;
803 OCSP_BASICRESP * basic_response;
804 OCSP_SINGLERESP * single_response;
805 ASN1_GENERALIZEDTIME * rev, * thisupd, * nextupd;
806 STACK_OF(X509) * sk;
807 unsigned long verify_flags;
808 int status, reason, i;
809
810 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
811 if (cbinfo->u_ocsp.server.response)
812 {
813 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
814 cbinfo->u_ocsp.server.response = NULL;
815 }
816
817 if (!(bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb")))
818 {
819 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
820 cbinfo->u_ocsp.server.file_expanded);
821 return;
822 }
823
824 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
825 BIO_free(bio);
826 if (!resp)
827 {
828 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
829 return;
830 }
831
832 if ((status = OCSP_response_status(resp)) != OCSP_RESPONSE_STATUS_SUCCESSFUL)
833 {
834 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
835 OCSP_response_status_str(status), status);
836 goto bad;
837 }
838
839 if (!(basic_response = OCSP_response_get1_basic(resp)))
840 {
841 DEBUG(D_tls)
842 debug_printf("OCSP response parse error: unable to extract basic response.\n");
843 goto bad;
844 }
845
846 sk = cbinfo->verify_stack;
847 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
848
849 /* May need to expose ability to adjust those flags?
850 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
851 OCSP_TRUSTOTHER OCSP_NOINTERN */
852
853 /* This does a full verify on the OCSP proof before we load it for serving
854 up; possibly overkill - just date-checks might be nice enough.
855
856 OCSP_basic_verify takes a "store" arg, but does not
857 use it for the chain verification, which is all we do
858 when OCSP_NOVERIFY is set. The content from the wire
859 "basic_response" and a cert-stack "sk" are all that is used.
860
861 We have a stack, loaded in setup_certs() if tls_verify_certificates
862 was a file (not a directory, or "system"). It is unfortunate we
863 cannot used the connection context store, as that would neatly
864 handle the "system" case too, but there seems to be no library
865 function for getting a stack from a store.
866 [ In OpenSSL 1.1 - ? X509_STORE_CTX_get0_chain(ctx) ? ]
867 We do not free the stack since it could be needed a second time for
868 SNI handling.
869
870 Separately we might try to replace using OCSP_basic_verify() - which seems to not
871 be a public interface into the OpenSSL library (there's no manual entry) -
872 But what with? We also use OCSP_basic_verify in the client stapling callback.
873 And there we NEED it; we must verify that status... unless the
874 library does it for us anyway? */
875
876 if ((i = OCSP_basic_verify(basic_response, sk, NULL, verify_flags)) < 0)
877 {
878 DEBUG(D_tls)
879 {
880 ERR_error_string(ERR_get_error(), ssl_errstring);
881 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
882 }
883 goto bad;
884 }
885
886 /* Here's the simplifying assumption: there's only one response, for the
887 one certificate we use, and nothing for anything else in a chain. If this
888 proves false, we need to extract a cert id from our issued cert
889 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
890 right cert in the stack and then calls OCSP_single_get0_status()).
891
892 I'm hoping to avoid reworking a bunch more of how we handle state here. */
893
894 if (!(single_response = OCSP_resp_get0(basic_response, 0)))
895 {
896 DEBUG(D_tls)
897 debug_printf("Unable to get first response from OCSP basic response.\n");
898 goto bad;
899 }
900
901 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
902 if (status != V_OCSP_CERTSTATUS_GOOD)
903 {
904 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
905 OCSP_cert_status_str(status), status,
906 OCSP_crl_reason_str(reason), reason);
907 goto bad;
908 }
909
910 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
911 {
912 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
913 goto bad;
914 }
915
916 supply_response:
917 cbinfo->u_ocsp.server.response = resp;
918 return;
919
920 bad:
921 if (running_in_test_harness)
922 {
923 extern char ** environ;
924 uschar ** p;
925 if (environ) for (p = USS environ; *p != NULL; p++)
926 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
927 {
928 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
929 goto supply_response;
930 }
931 }
932 return;
933 }
934 #endif /*!DISABLE_OCSP*/
935
936
937
938
939 /* Create and install a selfsigned certificate, for use in server mode */
940
941 static int
942 tls_install_selfsign(SSL_CTX * sctx, uschar ** errstr)
943 {
944 X509 * x509 = NULL;
945 EVP_PKEY * pkey;
946 RSA * rsa;
947 X509_NAME * name;
948 uschar * where;
949
950 where = US"allocating pkey";
951 if (!(pkey = EVP_PKEY_new()))
952 goto err;
953
954 where = US"allocating cert";
955 if (!(x509 = X509_new()))
956 goto err;
957
958 where = US"generating pkey";
959 /* deprecated, use RSA_generate_key_ex() */
960 if (!(rsa = RSA_generate_key(1024, RSA_F4, NULL, NULL)))
961 goto err;
962
963 where = US"assigning pkey";
964 if (!EVP_PKEY_assign_RSA(pkey, rsa))
965 goto err;
966
967 X509_set_version(x509, 2); /* N+1 - version 3 */
968 ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
969 X509_gmtime_adj(X509_get_notBefore(x509), 0);
970 X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
971 X509_set_pubkey(x509, pkey);
972
973 name = X509_get_subject_name(x509);
974 X509_NAME_add_entry_by_txt(name, "C",
975 MBSTRING_ASC, CUS "UK", -1, -1, 0);
976 X509_NAME_add_entry_by_txt(name, "O",
977 MBSTRING_ASC, CUS "Exim Developers", -1, -1, 0);
978 X509_NAME_add_entry_by_txt(name, "CN",
979 MBSTRING_ASC, CUS smtp_active_hostname, -1, -1, 0);
980 X509_set_issuer_name(x509, name);
981
982 where = US"signing cert";
983 if (!X509_sign(x509, pkey, EVP_md5()))
984 goto err;
985
986 where = US"installing selfsign cert";
987 if (!SSL_CTX_use_certificate(sctx, x509))
988 goto err;
989
990 where = US"installing selfsign key";
991 if (!SSL_CTX_use_PrivateKey(sctx, pkey))
992 goto err;
993
994 return OK;
995
996 err:
997 (void) tls_error(where, NULL, NULL, errstr);
998 if (x509) X509_free(x509);
999 if (pkey) EVP_PKEY_free(pkey);
1000 return DEFER;
1001 }
1002
1003
1004
1005
1006 /*************************************************
1007 * Expand key and cert file specs *
1008 *************************************************/
1009
1010 /* Called once during tls_init and possibly again during TLS setup, for a
1011 new context, if Server Name Indication was used and tls_sni was seen in
1012 the certificate string.
1013
1014 Arguments:
1015 sctx the SSL_CTX* to update
1016 cbinfo various parts of session state
1017 errstr error string pointer
1018
1019 Returns: OK/DEFER/FAIL
1020 */
1021
1022 static int
1023 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo,
1024 uschar ** errstr)
1025 {
1026 uschar *expanded;
1027
1028 if (!cbinfo->certificate)
1029 {
1030 if (cbinfo->host) /* client */
1031 return OK;
1032 /* server */
1033 if (tls_install_selfsign(sctx, errstr) != OK)
1034 return DEFER;
1035 }
1036 else
1037 {
1038 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1039 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1040 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1041 )
1042 reexpand_tls_files_for_sni = TRUE;
1043
1044 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr))
1045 return DEFER;
1046
1047 if (expanded != NULL)
1048 {
1049 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
1050 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
1051 return tls_error(string_sprintf(
1052 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
1053 cbinfo->host, NULL, errstr);
1054 }
1055
1056 if (cbinfo->privatekey != NULL &&
1057 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr))
1058 return DEFER;
1059
1060 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1061 of the expansion is an empty string, ignore it also, and assume the private
1062 key is in the same file as the certificate. */
1063
1064 if (expanded && *expanded)
1065 {
1066 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
1067 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
1068 return tls_error(string_sprintf(
1069 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL, errstr);
1070 }
1071 }
1072
1073 #ifndef DISABLE_OCSP
1074 if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
1075 {
1076 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded, errstr))
1077 return DEFER;
1078
1079 if (expanded && *expanded)
1080 {
1081 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
1082 if ( cbinfo->u_ocsp.server.file_expanded
1083 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
1084 {
1085 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1086 }
1087 else
1088 ocsp_load_response(sctx, cbinfo, expanded);
1089 }
1090 }
1091 #endif
1092
1093 return OK;
1094 }
1095
1096
1097
1098
1099 /*************************************************
1100 * Callback to handle SNI *
1101 *************************************************/
1102
1103 /* Called when acting as server during the TLS session setup if a Server Name
1104 Indication extension was sent by the client.
1105
1106 API documentation is OpenSSL s_server.c implementation.
1107
1108 Arguments:
1109 s SSL* of the current session
1110 ad unknown (part of OpenSSL API) (unused)
1111 arg Callback of "our" registered data
1112
1113 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1114 */
1115
1116 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1117 static int
1118 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1119 {
1120 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
1121 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1122 int rc;
1123 int old_pool = store_pool;
1124 uschar * dummy_errstr;
1125
1126 if (!servername)
1127 return SSL_TLSEXT_ERR_OK;
1128
1129 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
1130 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1131
1132 /* Make the extension value available for expansion */
1133 store_pool = POOL_PERM;
1134 tls_in.sni = string_copy(US servername);
1135 store_pool = old_pool;
1136
1137 if (!reexpand_tls_files_for_sni)
1138 return SSL_TLSEXT_ERR_OK;
1139
1140 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1141 not confident that memcpy wouldn't break some internal reference counting.
1142 Especially since there's a references struct member, which would be off. */
1143
1144 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
1145 {
1146 ERR_error_string(ERR_get_error(), ssl_errstring);
1147 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1148 return SSL_TLSEXT_ERR_NOACK;
1149 }
1150
1151 /* Not sure how many of these are actually needed, since SSL object
1152 already exists. Might even need this selfsame callback, for reneg? */
1153
1154 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1155 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1156 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1157 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1158 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1159 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
1160
1161 if ( !init_dh(server_sni, cbinfo->dhparam, NULL, &dummy_errstr)
1162 || !init_ecdh(server_sni, NULL, &dummy_errstr)
1163 )
1164 return SSL_TLSEXT_ERR_NOACK;
1165
1166 if (cbinfo->server_cipher_list)
1167 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
1168 #ifndef DISABLE_OCSP
1169 if (cbinfo->u_ocsp.server.file)
1170 {
1171 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
1172 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
1173 }
1174 #endif
1175
1176 if ((rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE,
1177 verify_callback_server, &dummy_errstr)) != OK)
1178 return SSL_TLSEXT_ERR_NOACK;
1179
1180 /* do this after setup_certs, because this can require the certs for verifying
1181 OCSP information. */
1182 if ((rc = tls_expand_session_files(server_sni, cbinfo, &dummy_errstr)) != OK)
1183 return SSL_TLSEXT_ERR_NOACK;
1184
1185 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
1186 SSL_set_SSL_CTX(s, server_sni);
1187
1188 return SSL_TLSEXT_ERR_OK;
1189 }
1190 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
1191
1192
1193
1194
1195 #ifndef DISABLE_OCSP
1196
1197 /*************************************************
1198 * Callback to handle OCSP Stapling *
1199 *************************************************/
1200
1201 /* Called when acting as server during the TLS session setup if the client
1202 requests OCSP information with a Certificate Status Request.
1203
1204 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1205 project.
1206
1207 */
1208
1209 static int
1210 tls_server_stapling_cb(SSL *s, void *arg)
1211 {
1212 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1213 uschar *response_der;
1214 int response_der_len;
1215
1216 DEBUG(D_tls)
1217 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
1218 cbinfo->u_ocsp.server.response ? "have" : "lack");
1219
1220 tls_in.ocsp = OCSP_NOT_RESP;
1221 if (!cbinfo->u_ocsp.server.response)
1222 return SSL_TLSEXT_ERR_NOACK;
1223
1224 response_der = NULL;
1225 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1226 &response_der);
1227 if (response_der_len <= 0)
1228 return SSL_TLSEXT_ERR_NOACK;
1229
1230 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
1231 tls_in.ocsp = OCSP_VFIED;
1232 return SSL_TLSEXT_ERR_OK;
1233 }
1234
1235
1236 static void
1237 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1238 {
1239 BIO_printf(bp, "\t%s: ", str);
1240 ASN1_GENERALIZEDTIME_print(bp, time);
1241 BIO_puts(bp, "\n");
1242 }
1243
1244 static int
1245 tls_client_stapling_cb(SSL *s, void *arg)
1246 {
1247 tls_ext_ctx_cb * cbinfo = arg;
1248 const unsigned char * p;
1249 int len;
1250 OCSP_RESPONSE * rsp;
1251 OCSP_BASICRESP * bs;
1252 int i;
1253
1254 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1255 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1256 if(!p)
1257 {
1258 /* Expect this when we requested ocsp but got none */
1259 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
1260 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
1261 else
1262 DEBUG(D_tls) debug_printf(" null\n");
1263 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1264 }
1265
1266 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1267 {
1268 tls_out.ocsp = OCSP_FAILED;
1269 if (LOGGING(tls_cipher))
1270 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1271 else
1272 DEBUG(D_tls) debug_printf(" parse error\n");
1273 return 0;
1274 }
1275
1276 if(!(bs = OCSP_response_get1_basic(rsp)))
1277 {
1278 tls_out.ocsp = OCSP_FAILED;
1279 if (LOGGING(tls_cipher))
1280 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1281 else
1282 DEBUG(D_tls) debug_printf(" error parsing response\n");
1283 OCSP_RESPONSE_free(rsp);
1284 return 0;
1285 }
1286
1287 /* We'd check the nonce here if we'd put one in the request. */
1288 /* However that would defeat cacheability on the server so we don't. */
1289
1290 /* This section of code reworked from OpenSSL apps source;
1291 The OpenSSL Project retains copyright:
1292 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1293 */
1294 {
1295 BIO * bp = NULL;
1296 int status, reason;
1297 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1298
1299 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1300
1301 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1302
1303 /* Use the chain that verified the server cert to verify the stapled info */
1304 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1305
1306 if ((i = OCSP_basic_verify(bs, cbinfo->verify_stack,
1307 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1308 {
1309 tls_out.ocsp = OCSP_FAILED;
1310 if (LOGGING(tls_cipher))
1311 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1312 BIO_printf(bp, "OCSP response verify failure\n");
1313 ERR_print_errors(bp);
1314 goto failed;
1315 }
1316
1317 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1318
1319 /*XXX So we have a good stapled OCSP status. How do we know
1320 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1321 OCSP_resp_find_status() which matches on a cert id, which presumably
1322 we should use. Making an id needs OCSP_cert_id_new(), which takes
1323 issuerName, issuerKey, serialNumber. Are they all in the cert?
1324
1325 For now, carry on blindly accepting the resp. */
1326
1327 {
1328 OCSP_SINGLERESP * single;
1329
1330 #ifdef EXIM_HAVE_OCSP_RESP_COUNT
1331 if (OCSP_resp_count(bs) != 1)
1332 #else
1333 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1334 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1335 #endif
1336 {
1337 tls_out.ocsp = OCSP_FAILED;
1338 log_write(0, LOG_MAIN, "OCSP stapling "
1339 "with multiple responses not handled");
1340 goto failed;
1341 }
1342 single = OCSP_resp_get0(bs, 0);
1343 status = OCSP_single_get0_status(single, &reason, &rev,
1344 &thisupd, &nextupd);
1345 }
1346
1347 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1348 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1349 if (!OCSP_check_validity(thisupd, nextupd,
1350 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1351 {
1352 tls_out.ocsp = OCSP_FAILED;
1353 DEBUG(D_tls) ERR_print_errors(bp);
1354 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1355 }
1356 else
1357 {
1358 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1359 OCSP_cert_status_str(status));
1360 switch(status)
1361 {
1362 case V_OCSP_CERTSTATUS_GOOD:
1363 tls_out.ocsp = OCSP_VFIED;
1364 i = 1;
1365 goto good;
1366 case V_OCSP_CERTSTATUS_REVOKED:
1367 tls_out.ocsp = OCSP_FAILED;
1368 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1369 reason != -1 ? "; reason: " : "",
1370 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1371 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1372 break;
1373 default:
1374 tls_out.ocsp = OCSP_FAILED;
1375 log_write(0, LOG_MAIN,
1376 "Server certificate status unknown, in OCSP stapling");
1377 break;
1378 }
1379 }
1380 failed:
1381 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1382 good:
1383 BIO_free(bp);
1384 }
1385
1386 OCSP_RESPONSE_free(rsp);
1387 return i;
1388 }
1389 #endif /*!DISABLE_OCSP*/
1390
1391
1392 /*************************************************
1393 * Initialize for TLS *
1394 *************************************************/
1395
1396 /* Called from both server and client code, to do preliminary initialization
1397 of the library. We allocate and return a context structure.
1398
1399 Arguments:
1400 ctxp returned SSL context
1401 host connected host, if client; NULL if server
1402 dhparam DH parameter file
1403 certificate certificate file
1404 privatekey private key
1405 ocsp_file file of stapling info (server); flag for require ocsp (client)
1406 addr address if client; NULL if server (for some randomness)
1407 cbp place to put allocated callback context
1408 errstr error string pointer
1409
1410 Returns: OK/DEFER/FAIL
1411 */
1412
1413 static int
1414 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1415 uschar *privatekey,
1416 #ifndef DISABLE_OCSP
1417 uschar *ocsp_file,
1418 #endif
1419 address_item *addr, tls_ext_ctx_cb ** cbp, uschar ** errstr)
1420 {
1421 long init_options;
1422 int rc;
1423 BOOL okay;
1424 tls_ext_ctx_cb * cbinfo;
1425
1426 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1427 cbinfo->certificate = certificate;
1428 cbinfo->privatekey = privatekey;
1429 #ifndef DISABLE_OCSP
1430 cbinfo->verify_stack = NULL;
1431 if ((cbinfo->is_server = host==NULL))
1432 {
1433 cbinfo->u_ocsp.server.file = ocsp_file;
1434 cbinfo->u_ocsp.server.file_expanded = NULL;
1435 cbinfo->u_ocsp.server.response = NULL;
1436 }
1437 else
1438 cbinfo->u_ocsp.client.verify_store = NULL;
1439 #endif
1440 cbinfo->dhparam = dhparam;
1441 cbinfo->server_cipher_list = NULL;
1442 cbinfo->host = host;
1443 #ifndef DISABLE_EVENT
1444 cbinfo->event_action = NULL;
1445 #endif
1446
1447 SSL_load_error_strings(); /* basic set up */
1448 OpenSSL_add_ssl_algorithms();
1449
1450 #ifdef EXIM_HAVE_SHA256
1451 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1452 list of available digests. */
1453 EVP_add_digest(EVP_sha256());
1454 #endif
1455
1456 /* Create a context.
1457 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1458 negotiation in the different methods; as far as I can tell, the only
1459 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1460 when OpenSSL is built without SSLv2 support.
1461 By disabling with openssl_options, we can let admins re-enable with the
1462 existing knob. */
1463
1464 *ctxp = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method());
1465
1466 if (!*ctxp) return tls_error(US"SSL_CTX_new", host, NULL, errstr);
1467
1468 /* It turns out that we need to seed the random number generator this early in
1469 order to get the full complement of ciphers to work. It took me roughly a day
1470 of work to discover this by experiment.
1471
1472 On systems that have /dev/urandom, SSL may automatically seed itself from
1473 there. Otherwise, we have to make something up as best we can. Double check
1474 afterwards. */
1475
1476 if (!RAND_status())
1477 {
1478 randstuff r;
1479 gettimeofday(&r.tv, NULL);
1480 r.p = getpid();
1481
1482 RAND_seed((uschar *)(&r), sizeof(r));
1483 RAND_seed((uschar *)big_buffer, big_buffer_size);
1484 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1485
1486 if (!RAND_status())
1487 return tls_error(US"RAND_status", host,
1488 US"unable to seed random number generator", errstr);
1489 }
1490
1491 /* Set up the information callback, which outputs if debugging is at a suitable
1492 level. */
1493
1494 DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1495
1496 /* Automatically re-try reads/writes after renegotiation. */
1497 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1498
1499 /* Apply administrator-supplied work-arounds.
1500 Historically we applied just one requested option,
1501 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1502 moved to an administrator-controlled list of options to specify and
1503 grandfathered in the first one as the default value for "openssl_options".
1504
1505 No OpenSSL version number checks: the options we accept depend upon the
1506 availability of the option value macros from OpenSSL. */
1507
1508 okay = tls_openssl_options_parse(openssl_options, &init_options);
1509 if (!okay)
1510 return tls_error(US"openssl_options parsing failed", host, NULL, errstr);
1511
1512 if (init_options)
1513 {
1514 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1515 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1516 return tls_error(string_sprintf(
1517 "SSL_CTX_set_option(%#lx)", init_options), host, NULL, errstr);
1518 }
1519 else
1520 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1521
1522 /* Initialize with DH parameters if supplied */
1523 /* Initialize ECDH temp key parameter selection */
1524
1525 if ( !init_dh(*ctxp, dhparam, host, errstr)
1526 || !init_ecdh(*ctxp, host, errstr)
1527 )
1528 return DEFER;
1529
1530 /* Set up certificate and key (and perhaps OCSP info) */
1531
1532 if ((rc = tls_expand_session_files(*ctxp, cbinfo, errstr)) != OK)
1533 return rc;
1534
1535 /* If we need to handle SNI or OCSP, do so */
1536
1537 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1538 # ifndef DISABLE_OCSP
1539 if (!(cbinfo->verify_stack = sk_X509_new_null()))
1540 {
1541 DEBUG(D_tls) debug_printf("failed to create stack for stapling verify\n");
1542 return FAIL;
1543 }
1544 # endif
1545
1546 if (host == NULL) /* server */
1547 {
1548 # ifndef DISABLE_OCSP
1549 /* We check u_ocsp.server.file, not server.response, because we care about if
1550 the option exists, not what the current expansion might be, as SNI might
1551 change the certificate and OCSP file in use between now and the time the
1552 callback is invoked. */
1553 if (cbinfo->u_ocsp.server.file)
1554 {
1555 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1556 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1557 }
1558 # endif
1559 /* We always do this, so that $tls_sni is available even if not used in
1560 tls_certificate */
1561 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1562 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1563 }
1564 # ifndef DISABLE_OCSP
1565 else /* client */
1566 if(ocsp_file) /* wanting stapling */
1567 {
1568 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1569 {
1570 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1571 return FAIL;
1572 }
1573 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1574 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1575 }
1576 # endif
1577 #endif
1578
1579 cbinfo->verify_cert_hostnames = NULL;
1580
1581 #ifdef EXIM_HAVE_EPHEM_RSA_KEX
1582 /* Set up the RSA callback */
1583 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1584 #endif
1585
1586 /* Finally, set the timeout, and we are done */
1587
1588 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1589 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1590
1591 *cbp = cbinfo;
1592
1593 return OK;
1594 }
1595
1596
1597
1598
1599 /*************************************************
1600 * Get name of cipher in use *
1601 *************************************************/
1602
1603 /*
1604 Argument: pointer to an SSL structure for the connection
1605 buffer to use for answer
1606 size of buffer
1607 pointer to number of bits for cipher
1608 Returns: nothing
1609 */
1610
1611 static void
1612 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1613 {
1614 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1615 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1616 the accessor functions use const in the prototype. */
1617 const SSL_CIPHER *c;
1618 const uschar *ver;
1619
1620 ver = (const uschar *)SSL_get_version(ssl);
1621
1622 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1623 SSL_CIPHER_get_bits(c, bits);
1624
1625 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1626 SSL_CIPHER_get_name(c), *bits);
1627
1628 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1629 }
1630
1631
1632 static void
1633 peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1634 {
1635 /*XXX we might consider a list-of-certs variable for the cert chain.
1636 SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1637 in list-handling functions, also consider the difference between the entire
1638 chain and the elements sent by the peer. */
1639
1640 /* Will have already noted peercert on a verify fail; possibly not the leaf */
1641 if (!tlsp->peercert)
1642 tlsp->peercert = SSL_get_peer_certificate(ssl);
1643 /* Beware anonymous ciphers which lead to server_cert being NULL */
1644 if (tlsp->peercert)
1645 {
1646 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1647 peerdn[bsize-1] = '\0';
1648 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1649 }
1650 else
1651 tlsp->peerdn = NULL;
1652 }
1653
1654
1655
1656
1657
1658 /*************************************************
1659 * Set up for verifying certificates *
1660 *************************************************/
1661
1662 /* Load certs from file, return TRUE on success */
1663
1664 static BOOL
1665 chain_from_pem_file(const uschar * file, STACK_OF(X509) * verify_stack)
1666 {
1667 BIO * bp;
1668 X509 * x;
1669
1670 if (!(bp = BIO_new_file(CS file, "r"))) return FALSE;
1671 while ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)))
1672 sk_X509_push(verify_stack, x);
1673 BIO_free(bp);
1674 return TRUE;
1675 }
1676
1677
1678
1679 /* Called by both client and server startup
1680
1681 Arguments:
1682 sctx SSL_CTX* to initialise
1683 certs certs file or NULL
1684 crl CRL file or NULL
1685 host NULL in a server; the remote host in a client
1686 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1687 otherwise passed as FALSE
1688 cert_vfy_cb Callback function for certificate verification
1689 errstr error string pointer
1690
1691 Returns: OK/DEFER/FAIL
1692 */
1693
1694 static int
1695 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1696 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr)
1697 {
1698 uschar *expcerts, *expcrl;
1699
1700 if (!expand_check(certs, US"tls_verify_certificates", &expcerts, errstr))
1701 return DEFER;
1702
1703 if (expcerts && *expcerts)
1704 {
1705 /* Tell the library to use its compiled-in location for the system default
1706 CA bundle. Then add the ones specified in the config, if any. */
1707
1708 if (!SSL_CTX_set_default_verify_paths(sctx))
1709 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL, errstr);
1710
1711 if (Ustrcmp(expcerts, "system") != 0)
1712 {
1713 struct stat statbuf;
1714
1715 if (Ustat(expcerts, &statbuf) < 0)
1716 {
1717 log_write(0, LOG_MAIN|LOG_PANIC,
1718 "failed to stat %s for certificates", expcerts);
1719 return DEFER;
1720 }
1721 else
1722 {
1723 uschar *file, *dir;
1724 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1725 { file = NULL; dir = expcerts; }
1726 else
1727 {
1728 file = expcerts; dir = NULL;
1729 #ifndef DISABLE_OCSP
1730 /* In the server if we will be offering an OCSP proof, load chain from
1731 file for verifying the OCSP proof at load time. */
1732
1733 if ( !host
1734 && statbuf.st_size > 0
1735 && server_static_cbinfo->u_ocsp.server.file
1736 && !chain_from_pem_file(file, server_static_cbinfo->verify_stack)
1737 )
1738 {
1739 log_write(0, LOG_MAIN|LOG_PANIC,
1740 "failed to load cert hain from %s", file);
1741 return DEFER;
1742 }
1743 #endif
1744 }
1745
1746 /* If a certificate file is empty, the next function fails with an
1747 unhelpful error message. If we skip it, we get the correct behaviour (no
1748 certificates are recognized, but the error message is still misleading (it
1749 says no certificate was supplied). But this is better. */
1750
1751 if ( (!file || statbuf.st_size > 0)
1752 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1753 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL, errstr);
1754
1755 /* Load the list of CAs for which we will accept certs, for sending
1756 to the client. This is only for the one-file tls_verify_certificates
1757 variant.
1758 If a list isn't loaded into the server, but
1759 some verify locations are set, the server end appears to make
1760 a wildcard request for client certs.
1761 Meanwhile, the client library as default behaviour *ignores* the list
1762 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1763 Because of this, and that the dir variant is likely only used for
1764 the public-CA bundle (not for a private CA), not worth fixing.
1765 */
1766 if (file)
1767 {
1768 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1769
1770 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1771 sk_X509_NAME_num(names));
1772 SSL_CTX_set_client_CA_list(sctx, names);
1773 }
1774 }
1775 }
1776
1777 /* Handle a certificate revocation list. */
1778
1779 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1780
1781 /* This bit of code is now the version supplied by Lars Mainka. (I have
1782 merely reformatted it into the Exim code style.)
1783
1784 "From here I changed the code to add support for multiple crl's
1785 in pem format in one file or to support hashed directory entries in
1786 pem format instead of a file. This method now uses the library function
1787 X509_STORE_load_locations to add the CRL location to the SSL context.
1788 OpenSSL will then handle the verify against CA certs and CRLs by
1789 itself in the verify callback." */
1790
1791 if (!expand_check(crl, US"tls_crl", &expcrl, errstr)) return DEFER;
1792 if (expcrl && *expcrl)
1793 {
1794 struct stat statbufcrl;
1795 if (Ustat(expcrl, &statbufcrl) < 0)
1796 {
1797 log_write(0, LOG_MAIN|LOG_PANIC,
1798 "failed to stat %s for certificates revocation lists", expcrl);
1799 return DEFER;
1800 }
1801 else
1802 {
1803 /* is it a file or directory? */
1804 uschar *file, *dir;
1805 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1806 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1807 {
1808 file = NULL;
1809 dir = expcrl;
1810 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1811 }
1812 else
1813 {
1814 file = expcrl;
1815 dir = NULL;
1816 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1817 }
1818 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1819 return tls_error(US"X509_STORE_load_locations", host, NULL, errstr);
1820
1821 /* setting the flags to check against the complete crl chain */
1822
1823 X509_STORE_set_flags(cvstore,
1824 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1825 }
1826 }
1827
1828 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1829
1830 /* If verification is optional, don't fail if no certificate */
1831
1832 SSL_CTX_set_verify(sctx,
1833 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1834 cert_vfy_cb);
1835 }
1836
1837 return OK;
1838 }
1839
1840
1841
1842 /*************************************************
1843 * Start a TLS session in a server *
1844 *************************************************/
1845
1846 /* This is called when Exim is running as a server, after having received
1847 the STARTTLS command. It must respond to that command, and then negotiate
1848 a TLS session.
1849
1850 Arguments:
1851 require_ciphers allowed ciphers
1852 errstr pointer to error message
1853
1854 Returns: OK on success
1855 DEFER for errors before the start of the negotiation
1856 FAIL for errors during the negotiation; the server can't
1857 continue running.
1858 */
1859
1860 int
1861 tls_server_start(const uschar * require_ciphers, uschar ** errstr)
1862 {
1863 int rc;
1864 uschar * expciphers;
1865 tls_ext_ctx_cb * cbinfo;
1866 static uschar peerdn[256];
1867 static uschar cipherbuf[256];
1868
1869 /* Check for previous activation */
1870
1871 if (tls_in.active >= 0)
1872 {
1873 tls_error(US"STARTTLS received after TLS started", NULL, US"", errstr);
1874 smtp_printf("554 Already in TLS\r\n");
1875 return FAIL;
1876 }
1877
1878 /* Initialize the SSL library. If it fails, it will already have logged
1879 the error. */
1880
1881 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1882 #ifndef DISABLE_OCSP
1883 tls_ocsp_file,
1884 #endif
1885 NULL, &server_static_cbinfo, errstr);
1886 if (rc != OK) return rc;
1887 cbinfo = server_static_cbinfo;
1888
1889 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers, errstr))
1890 return FAIL;
1891
1892 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1893 were historically separated by underscores. So that I can use either form in my
1894 tests, and also for general convenience, we turn underscores into hyphens here.
1895 */
1896
1897 if (expciphers)
1898 {
1899 uschar * s = expciphers;
1900 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1901 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1902 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1903 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL, errstr);
1904 cbinfo->server_cipher_list = expciphers;
1905 }
1906
1907 /* If this is a host for which certificate verification is mandatory or
1908 optional, set up appropriately. */
1909
1910 tls_in.certificate_verified = FALSE;
1911 #ifdef EXPERIMENTAL_DANE
1912 tls_in.dane_verified = FALSE;
1913 #endif
1914 server_verify_callback_called = FALSE;
1915
1916 if (verify_check_host(&tls_verify_hosts) == OK)
1917 {
1918 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1919 FALSE, verify_callback_server, errstr);
1920 if (rc != OK) return rc;
1921 server_verify_optional = FALSE;
1922 }
1923 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1924 {
1925 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1926 TRUE, verify_callback_server, errstr);
1927 if (rc != OK) return rc;
1928 server_verify_optional = TRUE;
1929 }
1930
1931 /* Prepare for new connection */
1932
1933 if (!(server_ssl = SSL_new(server_ctx)))
1934 return tls_error(US"SSL_new", NULL, NULL, errstr);
1935
1936 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1937 *
1938 * With the SSL_clear(), we get strange interoperability bugs with
1939 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1940 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1941 *
1942 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1943 * session shutdown. In this case, we have a brand new object and there's no
1944 * obvious reason to immediately clear it. I'm guessing that this was
1945 * originally added because of incomplete initialisation which the clear fixed,
1946 * in some historic release.
1947 */
1948
1949 /* Set context and tell client to go ahead, except in the case of TLS startup
1950 on connection, where outputting anything now upsets the clients and tends to
1951 make them disconnect. We need to have an explicit fflush() here, to force out
1952 the response. Other smtp_printf() calls do not need it, because in non-TLS
1953 mode, the fflush() happens when smtp_getc() is called. */
1954
1955 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1956 if (!tls_in.on_connect)
1957 {
1958 smtp_printf("220 TLS go ahead\r\n");
1959 fflush(smtp_out);
1960 }
1961
1962 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1963 that the OpenSSL library doesn't. */
1964
1965 SSL_set_wfd(server_ssl, fileno(smtp_out));
1966 SSL_set_rfd(server_ssl, fileno(smtp_in));
1967 SSL_set_accept_state(server_ssl);
1968
1969 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1970
1971 sigalrm_seen = FALSE;
1972 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1973 rc = SSL_accept(server_ssl);
1974 alarm(0);
1975
1976 if (rc <= 0)
1977 {
1978 (void) tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL, errstr);
1979 return FAIL;
1980 }
1981
1982 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1983
1984 /* TLS has been set up. Adjust the input functions to read via TLS,
1985 and initialize things. */
1986
1987 peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1988
1989 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1990 tls_in.cipher = cipherbuf;
1991
1992 DEBUG(D_tls)
1993 {
1994 uschar buf[2048];
1995 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1996 debug_printf("Shared ciphers: %s\n", buf);
1997 }
1998
1999 /* Record the certificate we presented */
2000 {
2001 X509 * crt = SSL_get_certificate(server_ssl);
2002 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
2003 }
2004
2005 /* Only used by the server-side tls (tls_in), including tls_getc.
2006 Client-side (tls_out) reads (seem to?) go via
2007 smtp_read_response()/ip_recv().
2008 Hence no need to duplicate for _in and _out.
2009 */
2010 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2011 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
2012 ssl_xfer_eof = ssl_xfer_error = 0;
2013
2014 receive_getc = tls_getc;
2015 receive_get_cache = tls_get_cache;
2016 receive_ungetc = tls_ungetc;
2017 receive_feof = tls_feof;
2018 receive_ferror = tls_ferror;
2019 receive_smtp_buffered = tls_smtp_buffered;
2020
2021 tls_in.active = fileno(smtp_out);
2022 return OK;
2023 }
2024
2025
2026
2027
2028 static int
2029 tls_client_basic_ctx_init(SSL_CTX * ctx,
2030 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo,
2031 uschar ** errstr)
2032 {
2033 int rc;
2034 /* stick to the old behaviour for compatibility if tls_verify_certificates is
2035 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
2036 the specified host patterns if one of them is defined */
2037
2038 if ( ( !ob->tls_verify_hosts
2039 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2040 )
2041 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
2042 )
2043 client_verify_optional = FALSE;
2044 else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
2045 client_verify_optional = TRUE;
2046 else
2047 return OK;
2048
2049 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
2050 ob->tls_crl, host, client_verify_optional, verify_callback_client,
2051 errstr)) != OK)
2052 return rc;
2053
2054 if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
2055 {
2056 cbinfo->verify_cert_hostnames =
2057 #ifdef SUPPORT_I18N
2058 string_domain_utf8_to_alabel(host->name, NULL);
2059 #else
2060 host->name;
2061 #endif
2062 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
2063 cbinfo->verify_cert_hostnames);
2064 }
2065 return OK;
2066 }
2067
2068
2069 #ifdef EXPERIMENTAL_DANE
2070 static int
2071 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa, uschar ** errstr)
2072 {
2073 dns_record * rr;
2074 dns_scan dnss;
2075 const char * hostnames[2] = { CS host->name, NULL };
2076 int found = 0;
2077
2078 if (DANESSL_init(ssl, NULL, hostnames) != 1)
2079 return tls_error(US"hostnames load", host, NULL, errstr);
2080
2081 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2082 rr;
2083 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2084 ) if (rr->type == T_TLSA)
2085 {
2086 const uschar * p = rr->data;
2087 uint8_t usage, selector, mtype;
2088 const char * mdname;
2089
2090 usage = *p++;
2091
2092 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2093 if (usage != 2 && usage != 3) continue;
2094
2095 selector = *p++;
2096 mtype = *p++;
2097
2098 switch (mtype)
2099 {
2100 default: continue; /* Only match-types 0, 1, 2 are supported */
2101 case 0: mdname = NULL; break;
2102 case 1: mdname = "sha256"; break;
2103 case 2: mdname = "sha512"; break;
2104 }
2105
2106 found++;
2107 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2108 {
2109 default:
2110 return tls_error(US"tlsa load", host, NULL, errstr);
2111 case 0: /* action not taken */
2112 case 1: break;
2113 }
2114
2115 tls_out.tlsa_usage |= 1<<usage;
2116 }
2117
2118 if (found)
2119 return OK;
2120
2121 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
2122 return DEFER;
2123 }
2124 #endif /*EXPERIMENTAL_DANE*/
2125
2126
2127
2128 /*************************************************
2129 * Start a TLS session in a client *
2130 *************************************************/
2131
2132 /* Called from the smtp transport after STARTTLS has been accepted.
2133
2134 Argument:
2135 fd the fd of the connection
2136 host connected host (for messages)
2137 addr the first address
2138 tb transport (always smtp)
2139 tlsa_dnsa tlsa lookup, if DANE, else null
2140 errstr error string pointer
2141
2142 Returns: OK on success
2143 FAIL otherwise - note that tls_error() will not give DEFER
2144 because this is not a server
2145 */
2146
2147 int
2148 tls_client_start(int fd, host_item *host, address_item *addr,
2149 transport_instance * tb,
2150 #ifdef EXPERIMENTAL_DANE
2151 dns_answer * tlsa_dnsa,
2152 #endif
2153 uschar ** errstr)
2154 {
2155 smtp_transport_options_block * ob =
2156 (smtp_transport_options_block *)tb->options_block;
2157 static uschar peerdn[256];
2158 uschar * expciphers;
2159 int rc;
2160 static uschar cipherbuf[256];
2161
2162 #ifndef DISABLE_OCSP
2163 BOOL request_ocsp = FALSE;
2164 BOOL require_ocsp = FALSE;
2165 #endif
2166
2167 #ifdef EXPERIMENTAL_DANE
2168 tls_out.tlsa_usage = 0;
2169 #endif
2170
2171 #ifndef DISABLE_OCSP
2172 {
2173 # ifdef EXPERIMENTAL_DANE
2174 if ( tlsa_dnsa
2175 && ob->hosts_request_ocsp[0] == '*'
2176 && ob->hosts_request_ocsp[1] == '\0'
2177 )
2178 {
2179 /* Unchanged from default. Use a safer one under DANE */
2180 request_ocsp = TRUE;
2181 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2182 " {= {4}{$tls_out_tlsa_usage}} } "
2183 " {*}{}}";
2184 }
2185 # endif
2186
2187 if ((require_ocsp =
2188 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
2189 request_ocsp = TRUE;
2190 else
2191 # ifdef EXPERIMENTAL_DANE
2192 if (!request_ocsp)
2193 # endif
2194 request_ocsp =
2195 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2196 }
2197 #endif
2198
2199 rc = tls_init(&client_ctx, host, NULL,
2200 ob->tls_certificate, ob->tls_privatekey,
2201 #ifndef DISABLE_OCSP
2202 (void *)(long)request_ocsp,
2203 #endif
2204 addr, &client_static_cbinfo, errstr);
2205 if (rc != OK) return rc;
2206
2207 tls_out.certificate_verified = FALSE;
2208 client_verify_callback_called = FALSE;
2209
2210 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2211 &expciphers, errstr))
2212 return FAIL;
2213
2214 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2215 are separated by underscores. So that I can use either form in my tests, and
2216 also for general convenience, we turn underscores into hyphens here. */
2217
2218 if (expciphers)
2219 {
2220 uschar *s = expciphers;
2221 while (*s) { if (*s == '_') *s = '-'; s++; }
2222 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
2223 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
2224 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL, errstr);
2225 }
2226
2227 #ifdef EXPERIMENTAL_DANE
2228 if (tlsa_dnsa)
2229 {
2230 SSL_CTX_set_verify(client_ctx,
2231 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2232 verify_callback_client_dane);
2233
2234 if (!DANESSL_library_init())
2235 return tls_error(US"library init", host, NULL, errstr);
2236 if (DANESSL_CTX_init(client_ctx) <= 0)
2237 return tls_error(US"context init", host, NULL, errstr);
2238 }
2239 else
2240
2241 #endif
2242
2243 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob,
2244 client_static_cbinfo, errstr)) != OK)
2245 return rc;
2246
2247 if ((client_ssl = SSL_new(client_ctx)) == NULL)
2248 return tls_error(US"SSL_new", host, NULL, errstr);
2249 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2250 SSL_set_fd(client_ssl, fd);
2251 SSL_set_connect_state(client_ssl);
2252
2253 if (ob->tls_sni)
2254 {
2255 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni, errstr))
2256 return FAIL;
2257 if (!tls_out.sni)
2258 {
2259 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2260 }
2261 else if (!Ustrlen(tls_out.sni))
2262 tls_out.sni = NULL;
2263 else
2264 {
2265 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
2266 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2267 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
2268 #else
2269 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
2270 tls_out.sni);
2271 #endif
2272 }
2273 }
2274
2275 #ifdef EXPERIMENTAL_DANE
2276 if (tlsa_dnsa)
2277 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa, errstr)) != OK)
2278 return rc;
2279 #endif
2280
2281 #ifndef DISABLE_OCSP
2282 /* Request certificate status at connection-time. If the server
2283 does OCSP stapling we will get the callback (set in tls_init()) */
2284 # ifdef EXPERIMENTAL_DANE
2285 if (request_ocsp)
2286 {
2287 const uschar * s;
2288 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2289 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2290 )
2291 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2292 this means we avoid the OCSP request, we wasted the setup
2293 cost in tls_init(). */
2294 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2295 request_ocsp = require_ocsp
2296 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2297 }
2298 }
2299 # endif
2300
2301 if (request_ocsp)
2302 {
2303 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
2304 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2305 tls_out.ocsp = OCSP_NOT_RESP;
2306 }
2307 #endif
2308
2309 #ifndef DISABLE_EVENT
2310 client_static_cbinfo->event_action = tb->event_action;
2311 #endif
2312
2313 /* There doesn't seem to be a built-in timeout on connection. */
2314
2315 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2316 sigalrm_seen = FALSE;
2317 alarm(ob->command_timeout);
2318 rc = SSL_connect(client_ssl);
2319 alarm(0);
2320
2321 #ifdef EXPERIMENTAL_DANE
2322 if (tlsa_dnsa)
2323 DANESSL_cleanup(client_ssl);
2324 #endif
2325
2326 if (rc <= 0)
2327 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL,
2328 errstr);
2329
2330 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2331
2332 peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
2333
2334 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2335 tls_out.cipher = cipherbuf;
2336
2337 /* Record the certificate we presented */
2338 {
2339 X509 * crt = SSL_get_certificate(client_ssl);
2340 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2341 }
2342
2343 tls_out.active = fd;
2344 return OK;
2345 }
2346
2347
2348
2349
2350
2351 /*************************************************
2352 * TLS version of getc *
2353 *************************************************/
2354
2355 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2356 it refills the buffer via the SSL reading function.
2357
2358 Arguments: lim Maximum amount to read/buffer
2359 Returns: the next character or EOF
2360
2361 Only used by the server-side TLS.
2362 */
2363
2364 int
2365 tls_getc(unsigned lim)
2366 {
2367 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2368 {
2369 int error;
2370 int inbytes;
2371
2372 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2373 ssl_xfer_buffer, ssl_xfer_buffer_size);
2374
2375 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2376 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer,
2377 MIN(ssl_xfer_buffer_size, lim));
2378 error = SSL_get_error(server_ssl, inbytes);
2379 alarm(0);
2380
2381 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2382 closed down, not that the socket itself has been closed down. Revert to
2383 non-SSL handling. */
2384
2385 if (error == SSL_ERROR_ZERO_RETURN)
2386 {
2387 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2388
2389 receive_getc = smtp_getc;
2390 receive_get_cache = smtp_get_cache;
2391 receive_ungetc = smtp_ungetc;
2392 receive_feof = smtp_feof;
2393 receive_ferror = smtp_ferror;
2394 receive_smtp_buffered = smtp_buffered;
2395
2396 SSL_free(server_ssl);
2397 server_ssl = NULL;
2398 tls_in.active = -1;
2399 tls_in.bits = 0;
2400 tls_in.cipher = NULL;
2401 tls_in.peerdn = NULL;
2402 tls_in.sni = NULL;
2403
2404 return smtp_getc(lim);
2405 }
2406
2407 /* Handle genuine errors */
2408
2409 else if (error == SSL_ERROR_SSL)
2410 {
2411 ERR_error_string(ERR_get_error(), ssl_errstring);
2412 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2413 ssl_xfer_error = 1;
2414 return EOF;
2415 }
2416
2417 else if (error != SSL_ERROR_NONE)
2418 {
2419 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2420 ssl_xfer_error = 1;
2421 return EOF;
2422 }
2423
2424 #ifndef DISABLE_DKIM
2425 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2426 #endif
2427 ssl_xfer_buffer_hwm = inbytes;
2428 ssl_xfer_buffer_lwm = 0;
2429 }
2430
2431 /* Something in the buffer; return next uschar */
2432
2433 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2434 }
2435
2436 void
2437 tls_get_cache()
2438 {
2439 #ifndef DISABLE_DKIM
2440 int n = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm;
2441 if (n > 0)
2442 dkim_exim_verify_feed(ssl_xfer_buffer+ssl_xfer_buffer_lwm, n);
2443 #endif
2444 }
2445
2446
2447
2448 /*************************************************
2449 * Read bytes from TLS channel *
2450 *************************************************/
2451
2452 /*
2453 Arguments:
2454 buff buffer of data
2455 len size of buffer
2456
2457 Returns: the number of bytes read
2458 -1 after a failed read
2459
2460 Only used by the client-side TLS.
2461 */
2462
2463 int
2464 tls_read(BOOL is_server, uschar *buff, size_t len)
2465 {
2466 SSL *ssl = is_server ? server_ssl : client_ssl;
2467 int inbytes;
2468 int error;
2469
2470 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2471 buff, (unsigned int)len);
2472
2473 inbytes = SSL_read(ssl, CS buff, len);
2474 error = SSL_get_error(ssl, inbytes);
2475
2476 if (error == SSL_ERROR_ZERO_RETURN)
2477 {
2478 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2479 return -1;
2480 }
2481 else if (error != SSL_ERROR_NONE)
2482 return -1;
2483
2484 return inbytes;
2485 }
2486
2487
2488
2489
2490
2491 /*************************************************
2492 * Write bytes down TLS channel *
2493 *************************************************/
2494
2495 /*
2496 Arguments:
2497 is_server channel specifier
2498 buff buffer of data
2499 len number of bytes
2500
2501 Returns: the number of bytes after a successful write,
2502 -1 after a failed write
2503
2504 Used by both server-side and client-side TLS.
2505 */
2506
2507 int
2508 tls_write(BOOL is_server, const uschar *buff, size_t len)
2509 {
2510 int outbytes;
2511 int error;
2512 int left = len;
2513 SSL *ssl = is_server ? server_ssl : client_ssl;
2514
2515 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2516 while (left > 0)
2517 {
2518 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2519 outbytes = SSL_write(ssl, CS buff, left);
2520 error = SSL_get_error(ssl, outbytes);
2521 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2522 switch (error)
2523 {
2524 case SSL_ERROR_SSL:
2525 ERR_error_string(ERR_get_error(), ssl_errstring);
2526 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2527 return -1;
2528
2529 case SSL_ERROR_NONE:
2530 left -= outbytes;
2531 buff += outbytes;
2532 break;
2533
2534 case SSL_ERROR_ZERO_RETURN:
2535 log_write(0, LOG_MAIN, "SSL channel closed on write");
2536 return -1;
2537
2538 case SSL_ERROR_SYSCALL:
2539 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2540 sender_fullhost ? sender_fullhost : US"<unknown>",
2541 strerror(errno));
2542 return -1;
2543
2544 default:
2545 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2546 return -1;
2547 }
2548 }
2549 return len;
2550 }
2551
2552
2553
2554 /*************************************************
2555 * Close down a TLS session *
2556 *************************************************/
2557
2558 /* This is also called from within a delivery subprocess forked from the
2559 daemon, to shut down the TLS library, without actually doing a shutdown (which
2560 would tamper with the SSL session in the parent process).
2561
2562 Arguments: TRUE if SSL_shutdown is to be called
2563 Returns: nothing
2564
2565 Used by both server-side and client-side TLS.
2566 */
2567
2568 void
2569 tls_close(BOOL is_server, BOOL shutdown)
2570 {
2571 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2572 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2573
2574 if (*fdp < 0) return; /* TLS was not active */
2575
2576 if (shutdown)
2577 {
2578 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2579 SSL_shutdown(*sslp);
2580 }
2581
2582 SSL_free(*sslp);
2583 *sslp = NULL;
2584
2585 *fdp = -1;
2586 }
2587
2588
2589
2590
2591 /*************************************************
2592 * Let tls_require_ciphers be checked at startup *
2593 *************************************************/
2594
2595 /* The tls_require_ciphers option, if set, must be something which the
2596 library can parse.
2597
2598 Returns: NULL on success, or error message
2599 */
2600
2601 uschar *
2602 tls_validate_require_cipher(void)
2603 {
2604 SSL_CTX *ctx;
2605 uschar *s, *expciphers, *err;
2606
2607 /* this duplicates from tls_init(), we need a better "init just global
2608 state, for no specific purpose" singleton function of our own */
2609
2610 SSL_load_error_strings();
2611 OpenSSL_add_ssl_algorithms();
2612 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2613 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2614 list of available digests. */
2615 EVP_add_digest(EVP_sha256());
2616 #endif
2617
2618 if (!(tls_require_ciphers && *tls_require_ciphers))
2619 return NULL;
2620
2621 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
2622 &err))
2623 return US"failed to expand tls_require_ciphers";
2624
2625 if (!(expciphers && *expciphers))
2626 return NULL;
2627
2628 /* normalisation ripped from above */
2629 s = expciphers;
2630 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2631
2632 err = NULL;
2633
2634 ctx = SSL_CTX_new(SSLv23_server_method());
2635 if (!ctx)
2636 {
2637 ERR_error_string(ERR_get_error(), ssl_errstring);
2638 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2639 }
2640
2641 DEBUG(D_tls)
2642 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2643
2644 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2645 {
2646 ERR_error_string(ERR_get_error(), ssl_errstring);
2647 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed: %s",
2648 expciphers, ssl_errstring);
2649 }
2650
2651 SSL_CTX_free(ctx);
2652
2653 return err;
2654 }
2655
2656
2657
2658
2659 /*************************************************
2660 * Report the library versions. *
2661 *************************************************/
2662
2663 /* There have historically been some issues with binary compatibility in
2664 OpenSSL libraries; if Exim (like many other applications) is built against
2665 one version of OpenSSL but the run-time linker picks up another version,
2666 it can result in serious failures, including crashing with a SIGSEGV. So
2667 report the version found by the compiler and the run-time version.
2668
2669 Note: some OS vendors backport security fixes without changing the version
2670 number/string, and the version date remains unchanged. The _build_ date
2671 will change, so we can more usefully assist with version diagnosis by also
2672 reporting the build date.
2673
2674 Arguments: a FILE* to print the results to
2675 Returns: nothing
2676 */
2677
2678 void
2679 tls_version_report(FILE *f)
2680 {
2681 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2682 " Runtime: %s\n"
2683 " : %s\n",
2684 OPENSSL_VERSION_TEXT,
2685 SSLeay_version(SSLEAY_VERSION),
2686 SSLeay_version(SSLEAY_BUILT_ON));
2687 /* third line is 38 characters for the %s and the line is 73 chars long;
2688 the OpenSSL output includes a "built on: " prefix already. */
2689 }
2690
2691
2692
2693
2694 /*************************************************
2695 * Random number generation *
2696 *************************************************/
2697
2698 /* Pseudo-random number generation. The result is not expected to be
2699 cryptographically strong but not so weak that someone will shoot themselves
2700 in the foot using it as a nonce in input in some email header scheme or
2701 whatever weirdness they'll twist this into. The result should handle fork()
2702 and avoid repeating sequences. OpenSSL handles that for us.
2703
2704 Arguments:
2705 max range maximum
2706 Returns a random number in range [0, max-1]
2707 */
2708
2709 int
2710 vaguely_random_number(int max)
2711 {
2712 unsigned int r;
2713 int i, needed_len;
2714 static pid_t pidlast = 0;
2715 pid_t pidnow;
2716 uschar *p;
2717 uschar smallbuf[sizeof(r)];
2718
2719 if (max <= 1)
2720 return 0;
2721
2722 pidnow = getpid();
2723 if (pidnow != pidlast)
2724 {
2725 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2726 is unique for each thread", this doesn't apparently apply across processes,
2727 so our own warning from vaguely_random_number_fallback() applies here too.
2728 Fix per PostgreSQL. */
2729 if (pidlast != 0)
2730 RAND_cleanup();
2731 pidlast = pidnow;
2732 }
2733
2734 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2735 if (!RAND_status())
2736 {
2737 randstuff r;
2738 gettimeofday(&r.tv, NULL);
2739 r.p = getpid();
2740
2741 RAND_seed((uschar *)(&r), sizeof(r));
2742 }
2743 /* We're after pseudo-random, not random; if we still don't have enough data
2744 in the internal PRNG then our options are limited. We could sleep and hope
2745 for entropy to come along (prayer technique) but if the system is so depleted
2746 in the first place then something is likely to just keep taking it. Instead,
2747 we'll just take whatever little bit of pseudo-random we can still manage to
2748 get. */
2749
2750 needed_len = sizeof(r);
2751 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2752 asked for a number less than 10. */
2753 for (r = max, i = 0; r; ++i)
2754 r >>= 1;
2755 i = (i + 7) / 8;
2756 if (i < needed_len)
2757 needed_len = i;
2758
2759 #ifdef EXIM_HAVE_RAND_PSEUDO
2760 /* We do not care if crypto-strong */
2761 i = RAND_pseudo_bytes(smallbuf, needed_len);
2762 #else
2763 i = RAND_bytes(smallbuf, needed_len);
2764 #endif
2765
2766 if (i < 0)
2767 {
2768 DEBUG(D_all)
2769 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2770 return vaguely_random_number_fallback(max);
2771 }
2772
2773 r = 0;
2774 for (p = smallbuf; needed_len; --needed_len, ++p)
2775 {
2776 r *= 256;
2777 r += *p;
2778 }
2779
2780 /* We don't particularly care about weighted results; if someone wants
2781 smooth distribution and cares enough then they should submit a patch then. */
2782 return r % max;
2783 }
2784
2785
2786
2787
2788 /*************************************************
2789 * OpenSSL option parse *
2790 *************************************************/
2791
2792 /* Parse one option for tls_openssl_options_parse below
2793
2794 Arguments:
2795 name one option name
2796 value place to store a value for it
2797 Returns success or failure in parsing
2798 */
2799
2800 struct exim_openssl_option {
2801 uschar *name;
2802 long value;
2803 };
2804 /* We could use a macro to expand, but we need the ifdef and not all the
2805 options document which version they were introduced in. Policylet: include
2806 all options unless explicitly for DTLS, let the administrator choose which
2807 to apply.
2808
2809 This list is current as of:
2810 ==> 1.0.1b <==
2811 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2812 */
2813 static struct exim_openssl_option exim_openssl_options[] = {
2814 /* KEEP SORTED ALPHABETICALLY! */
2815 #ifdef SSL_OP_ALL
2816 { US"all", SSL_OP_ALL },
2817 #endif
2818 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2819 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2820 #endif
2821 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2822 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2823 #endif
2824 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2825 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2826 #endif
2827 #ifdef SSL_OP_EPHEMERAL_RSA
2828 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2829 #endif
2830 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2831 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2832 #endif
2833 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2834 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2835 #endif
2836 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2837 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2838 #endif
2839 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2840 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2841 #endif
2842 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2843 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2844 #endif
2845 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2846 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2847 #endif
2848 #ifdef SSL_OP_NO_COMPRESSION
2849 { US"no_compression", SSL_OP_NO_COMPRESSION },
2850 #endif
2851 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2852 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2853 #endif
2854 #ifdef SSL_OP_NO_SSLv2
2855 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2856 #endif
2857 #ifdef SSL_OP_NO_SSLv3
2858 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2859 #endif
2860 #ifdef SSL_OP_NO_TICKET
2861 { US"no_ticket", SSL_OP_NO_TICKET },
2862 #endif
2863 #ifdef SSL_OP_NO_TLSv1
2864 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2865 #endif
2866 #ifdef SSL_OP_NO_TLSv1_1
2867 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2868 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2869 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2870 #else
2871 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2872 #endif
2873 #endif
2874 #ifdef SSL_OP_NO_TLSv1_2
2875 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2876 #endif
2877 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2878 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2879 #endif
2880 #ifdef SSL_OP_SINGLE_DH_USE
2881 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2882 #endif
2883 #ifdef SSL_OP_SINGLE_ECDH_USE
2884 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2885 #endif
2886 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2887 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2888 #endif
2889 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2890 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2891 #endif
2892 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2893 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2894 #endif
2895 #ifdef SSL_OP_TLS_D5_BUG
2896 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2897 #endif
2898 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2899 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2900 #endif
2901 };
2902 static int exim_openssl_options_size =
2903 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2904
2905
2906 static BOOL
2907 tls_openssl_one_option_parse(uschar *name, long *value)
2908 {
2909 int first = 0;
2910 int last = exim_openssl_options_size;
2911 while (last > first)
2912 {
2913 int middle = (first + last)/2;
2914 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2915 if (c == 0)
2916 {
2917 *value = exim_openssl_options[middle].value;
2918 return TRUE;
2919 }
2920 else if (c > 0)
2921 first = middle + 1;
2922 else
2923 last = middle;
2924 }
2925 return FALSE;
2926 }
2927
2928
2929
2930
2931 /*************************************************
2932 * OpenSSL option parsing logic *
2933 *************************************************/
2934
2935 /* OpenSSL has a number of compatibility options which an administrator might
2936 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2937 we look like log_selector.
2938
2939 Arguments:
2940 option_spec the administrator-supplied string of options
2941 results ptr to long storage for the options bitmap
2942 Returns success or failure
2943 */
2944
2945 BOOL
2946 tls_openssl_options_parse(uschar *option_spec, long *results)
2947 {
2948 long result, item;
2949 uschar *s, *end;
2950 uschar keep_c;
2951 BOOL adding, item_parsed;
2952
2953 result = 0L;
2954 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2955 * from default because it increases BEAST susceptibility. */
2956 #ifdef SSL_OP_NO_SSLv2
2957 result |= SSL_OP_NO_SSLv2;
2958 #endif
2959 #ifdef SSL_OP_SINGLE_DH_USE
2960 result |= SSL_OP_SINGLE_DH_USE;
2961 #endif
2962
2963 if (option_spec == NULL)
2964 {
2965 *results = result;
2966 return TRUE;
2967 }
2968
2969 for (s=option_spec; *s != '\0'; /**/)
2970 {
2971 while (isspace(*s)) ++s;
2972 if (*s == '\0')
2973 break;
2974 if (*s != '+' && *s != '-')
2975 {
2976 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2977 "+ or - expected but found \"%s\"\n", s);
2978 return FALSE;
2979 }
2980 adding = *s++ == '+';
2981 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2982 keep_c = *end;
2983 *end = '\0';
2984 item_parsed = tls_openssl_one_option_parse(s, &item);
2985 *end = keep_c;
2986 if (!item_parsed)
2987 {
2988 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2989 return FALSE;
2990 }
2991 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2992 adding ? "adding" : "removing", result, item, s);
2993 if (adding)
2994 result |= item;
2995 else
2996 result &= ~item;
2997 s = end;
2998 }
2999
3000 *results = result;
3001 return TRUE;
3002 }
3003
3004 /* vi: aw ai sw=2
3005 */
3006 /* End of tls-openssl.c */