Compiler quietening and testcase consistency
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifdef EXPERIMENTAL_OCSP
26 #include <openssl/ocsp.h>
27 #endif
28
29 #ifdef EXPERIMENTAL_OCSP
30 #define EXIM_OCSP_SKEW_SECONDS (300L)
31 #define EXIM_OCSP_MAX_AGE (-1L)
32 #endif
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35 #define EXIM_HAVE_OPENSSL_TLSEXT
36 #endif
37
38 /* Structure for collecting random data for seeding. */
39
40 typedef struct randstuff {
41 struct timeval tv;
42 pid_t p;
43 } randstuff;
44
45 /* Local static variables */
46
47 static BOOL client_verify_callback_called = FALSE;
48 static BOOL server_verify_callback_called = FALSE;
49 static const uschar *sid_ctx = US"exim";
50
51 /* We have three different contexts to care about.
52
53 Simple case: client, `client_ctx`
54 As a client, we can be doing a callout or cut-through delivery while receiving
55 a message. So we have a client context, which should have options initialised
56 from the SMTP Transport.
57
58 Server:
59 There are two cases: with and without ServerNameIndication from the client.
60 Given TLS SNI, we can be using different keys, certs and various other
61 configuration settings, because they're re-expanded with $tls_sni set. This
62 allows vhosting with TLS. This SNI is sent in the handshake.
63 A client might not send SNI, so we need a fallback, and an initial setup too.
64 So as a server, we start out using `server_ctx`.
65 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
66 `server_sni` from `server_ctx` and then initialise settings by re-expanding
67 configuration.
68 */
69
70 static SSL_CTX *client_ctx = NULL;
71 static SSL_CTX *server_ctx = NULL;
72 static SSL *client_ssl = NULL;
73 static SSL *server_ssl = NULL;
74
75 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
76 static SSL_CTX *server_sni = NULL;
77 #endif
78
79 static char ssl_errstring[256];
80
81 static int ssl_session_timeout = 200;
82 static BOOL client_verify_optional = FALSE;
83 static BOOL server_verify_optional = FALSE;
84
85 static BOOL reexpand_tls_files_for_sni = FALSE;
86
87
88 typedef struct tls_ext_ctx_cb {
89 uschar *certificate;
90 uschar *privatekey;
91 #ifdef EXPERIMENTAL_OCSP
92 BOOL is_server;
93 union {
94 struct {
95 uschar *file;
96 uschar *file_expanded;
97 OCSP_RESPONSE *response;
98 } server;
99 struct {
100 X509_STORE *verify_store; /* non-null if status requested */
101 BOOL verify_required;
102 } client;
103 } u_ocsp;
104 #endif
105 uschar *dhparam;
106 /* these are cached from first expand */
107 uschar *server_cipher_list;
108 /* only passed down to tls_error: */
109 host_item *host;
110 } tls_ext_ctx_cb;
111
112 /* should figure out a cleanup of API to handle state preserved per
113 implementation, for various reasons, which can be void * in the APIs.
114 For now, we hack around it. */
115 tls_ext_ctx_cb *client_static_cbinfo = NULL;
116 tls_ext_ctx_cb *server_static_cbinfo = NULL;
117
118 static int
119 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
120 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
121
122 /* Callbacks */
123 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
124 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
125 #endif
126 #ifdef EXPERIMENTAL_OCSP
127 static int tls_server_stapling_cb(SSL *s, void *arg);
128 #endif
129
130
131 /*************************************************
132 * Handle TLS error *
133 *************************************************/
134
135 /* Called from lots of places when errors occur before actually starting to do
136 the TLS handshake, that is, while the session is still in clear. Always returns
137 DEFER for a server and FAIL for a client so that most calls can use "return
138 tls_error(...)" to do this processing and then give an appropriate return. A
139 single function is used for both server and client, because it is called from
140 some shared functions.
141
142 Argument:
143 prefix text to include in the logged error
144 host NULL if setting up a server;
145 the connected host if setting up a client
146 msg error message or NULL if we should ask OpenSSL
147
148 Returns: OK/DEFER/FAIL
149 */
150
151 static int
152 tls_error(uschar *prefix, host_item *host, uschar *msg)
153 {
154 if (msg == NULL)
155 {
156 ERR_error_string(ERR_get_error(), ssl_errstring);
157 msg = (uschar *)ssl_errstring;
158 }
159
160 if (host == NULL)
161 {
162 uschar *conn_info = smtp_get_connection_info();
163 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
164 conn_info += 5;
165 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
166 conn_info, prefix, msg);
167 return DEFER;
168 }
169 else
170 {
171 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
172 host->name, host->address, prefix, msg);
173 return FAIL;
174 }
175 }
176
177
178
179 /*************************************************
180 * Callback to generate RSA key *
181 *************************************************/
182
183 /*
184 Arguments:
185 s SSL connection
186 export not used
187 keylength keylength
188
189 Returns: pointer to generated key
190 */
191
192 static RSA *
193 rsa_callback(SSL *s, int export, int keylength)
194 {
195 RSA *rsa_key;
196 export = export; /* Shut picky compilers up */
197 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
198 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
199 if (rsa_key == NULL)
200 {
201 ERR_error_string(ERR_get_error(), ssl_errstring);
202 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
203 ssl_errstring);
204 return NULL;
205 }
206 return rsa_key;
207 }
208
209
210
211 /* Extreme debug
212 #if defined(EXPERIMENTAL_OCSP)
213 void
214 x509_store_dump_cert_s_names(X509_STORE * store)
215 {
216 STACK_OF(X509_OBJECT) * roots= store->objs;
217 int i;
218 static uschar name[256];
219
220 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
221 {
222 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
223 if(tmp_obj->type == X509_LU_X509)
224 {
225 X509 * current_cert= tmp_obj->data.x509;
226 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
227 debug_printf(" %s\n", name);
228 }
229 }
230 }
231 #endif
232 */
233
234
235 /*************************************************
236 * Callback for verification *
237 *************************************************/
238
239 /* The SSL library does certificate verification if set up to do so. This
240 callback has the current yes/no state is in "state". If verification succeeded,
241 we set up the tls_peerdn string. If verification failed, what happens depends
242 on whether the client is required to present a verifiable certificate or not.
243
244 If verification is optional, we change the state to yes, but still log the
245 verification error. For some reason (it really would help to have proper
246 documentation of OpenSSL), this callback function then gets called again, this
247 time with state = 1. In fact, that's useful, because we can set up the peerdn
248 value, but we must take care not to set the private verified flag on the second
249 time through.
250
251 Note: this function is not called if the client fails to present a certificate
252 when asked. We get here only if a certificate has been received. Handling of
253 optional verification for this case is done when requesting SSL to verify, by
254 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
255
256 Arguments:
257 state current yes/no state as 1/0
258 x509ctx certificate information.
259 client TRUE for client startup, FALSE for server startup
260
261 Returns: 1 if verified, 0 if not
262 */
263
264 static int
265 verify_callback(int state, X509_STORE_CTX *x509ctx, tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
266 {
267 static uschar txt[256];
268
269 X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
270 CS txt, sizeof(txt));
271
272 if (state == 0)
273 {
274 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
275 x509ctx->error_depth,
276 X509_verify_cert_error_string(x509ctx->error),
277 txt);
278 tlsp->certificate_verified = FALSE;
279 *calledp = TRUE;
280 if (!*optionalp)
281 {
282 tlsp->peercert = X509_dup(x509ctx->current_cert);
283 return 0; /* reject */
284 }
285 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
286 "tls_try_verify_hosts)\n");
287 return 1; /* accept */
288 }
289
290 if (x509ctx->error_depth != 0)
291 {
292 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
293 x509ctx->error_depth, txt);
294 #ifdef EXPERIMENTAL_OCSP
295 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
296 { /* client, wanting stapling */
297 /* Add the server cert's signing chain as the one
298 for the verification of the OCSP stapled information. */
299
300 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
301 x509ctx->current_cert))
302 ERR_clear_error();
303 }
304 #endif
305 }
306 else
307 {
308 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
309 *calledp ? "" : " authenticated", txt);
310 tlsp->peerdn = txt;
311 tlsp->peercert = X509_dup(x509ctx->current_cert);
312 }
313
314 /*XXX JGH: this looks bogus - we set "verified" first time through, which
315 will be for the root CS cert (calls work down the chain). Why should it
316 not be on the last call, where we're setting peerdn?
317
318 To test: set up a chain anchored by a good root-CA but with a bad server cert.
319 Does certificate_verified get set?
320 */
321 if (!*calledp) tlsp->certificate_verified = TRUE;
322 *calledp = TRUE;
323
324 return 1; /* accept */
325 }
326
327 static int
328 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
329 {
330 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
331 }
332
333 static int
334 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
335 {
336 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
337 }
338
339
340
341 /*************************************************
342 * Information callback *
343 *************************************************/
344
345 /* The SSL library functions call this from time to time to indicate what they
346 are doing. We copy the string to the debugging output when TLS debugging has
347 been requested.
348
349 Arguments:
350 s the SSL connection
351 where
352 ret
353
354 Returns: nothing
355 */
356
357 static void
358 info_callback(SSL *s, int where, int ret)
359 {
360 where = where;
361 ret = ret;
362 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
363 }
364
365
366
367 /*************************************************
368 * Initialize for DH *
369 *************************************************/
370
371 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
372
373 Arguments:
374 dhparam DH parameter file or fixed parameter identity string
375 host connected host, if client; NULL if server
376
377 Returns: TRUE if OK (nothing to set up, or setup worked)
378 */
379
380 static BOOL
381 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
382 {
383 BIO *bio;
384 DH *dh;
385 uschar *dhexpanded;
386 const char *pem;
387
388 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
389 return FALSE;
390
391 if (dhexpanded == NULL || *dhexpanded == '\0')
392 {
393 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
394 }
395 else if (dhexpanded[0] == '/')
396 {
397 bio = BIO_new_file(CS dhexpanded, "r");
398 if (bio == NULL)
399 {
400 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
401 host, US strerror(errno));
402 return FALSE;
403 }
404 }
405 else
406 {
407 if (Ustrcmp(dhexpanded, "none") == 0)
408 {
409 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
410 return TRUE;
411 }
412
413 pem = std_dh_prime_named(dhexpanded);
414 if (!pem)
415 {
416 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
417 host, US strerror(errno));
418 return FALSE;
419 }
420 bio = BIO_new_mem_buf(CS pem, -1);
421 }
422
423 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
424 if (dh == NULL)
425 {
426 BIO_free(bio);
427 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
428 host, NULL);
429 return FALSE;
430 }
431
432 /* Even if it is larger, we silently return success rather than cause things
433 * to fail out, so that a too-large DH will not knock out all TLS; it's a
434 * debatable choice. */
435 if ((8*DH_size(dh)) > tls_dh_max_bits)
436 {
437 DEBUG(D_tls)
438 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
439 8*DH_size(dh), tls_dh_max_bits);
440 }
441 else
442 {
443 SSL_CTX_set_tmp_dh(sctx, dh);
444 DEBUG(D_tls)
445 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
446 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
447 }
448
449 DH_free(dh);
450 BIO_free(bio);
451
452 return TRUE;
453 }
454
455
456
457
458 #ifdef EXPERIMENTAL_OCSP
459 /*************************************************
460 * Load OCSP information into state *
461 *************************************************/
462
463 /* Called to load the server OCSP response from the given file into memory, once
464 caller has determined this is needed. Checks validity. Debugs a message
465 if invalid.
466
467 ASSUMES: single response, for single cert.
468
469 Arguments:
470 sctx the SSL_CTX* to update
471 cbinfo various parts of session state
472 expanded the filename putatively holding an OCSP response
473
474 */
475
476 static void
477 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
478 {
479 BIO *bio;
480 OCSP_RESPONSE *resp;
481 OCSP_BASICRESP *basic_response;
482 OCSP_SINGLERESP *single_response;
483 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
484 X509_STORE *store;
485 unsigned long verify_flags;
486 int status, reason, i;
487
488 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
489 if (cbinfo->u_ocsp.server.response)
490 {
491 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
492 cbinfo->u_ocsp.server.response = NULL;
493 }
494
495 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
496 if (!bio)
497 {
498 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
499 cbinfo->u_ocsp.server.file_expanded);
500 return;
501 }
502
503 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
504 BIO_free(bio);
505 if (!resp)
506 {
507 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
508 return;
509 }
510
511 status = OCSP_response_status(resp);
512 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
513 {
514 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
515 OCSP_response_status_str(status), status);
516 goto bad;
517 }
518
519 basic_response = OCSP_response_get1_basic(resp);
520 if (!basic_response)
521 {
522 DEBUG(D_tls)
523 debug_printf("OCSP response parse error: unable to extract basic response.\n");
524 goto bad;
525 }
526
527 store = SSL_CTX_get_cert_store(sctx);
528 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
529
530 /* May need to expose ability to adjust those flags?
531 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
532 OCSP_TRUSTOTHER OCSP_NOINTERN */
533
534 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
535 if (i <= 0)
536 {
537 DEBUG(D_tls) {
538 ERR_error_string(ERR_get_error(), ssl_errstring);
539 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
540 }
541 goto bad;
542 }
543
544 /* Here's the simplifying assumption: there's only one response, for the
545 one certificate we use, and nothing for anything else in a chain. If this
546 proves false, we need to extract a cert id from our issued cert
547 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
548 right cert in the stack and then calls OCSP_single_get0_status()).
549
550 I'm hoping to avoid reworking a bunch more of how we handle state here. */
551 single_response = OCSP_resp_get0(basic_response, 0);
552 if (!single_response)
553 {
554 DEBUG(D_tls)
555 debug_printf("Unable to get first response from OCSP basic response.\n");
556 goto bad;
557 }
558
559 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
560 if (status != V_OCSP_CERTSTATUS_GOOD)
561 {
562 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
563 OCSP_cert_status_str(status), status,
564 OCSP_crl_reason_str(reason), reason);
565 goto bad;
566 }
567
568 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
569 {
570 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
571 goto bad;
572 }
573
574 supply_response:
575 cbinfo->u_ocsp.server.response = resp;
576 return;
577
578 bad:
579 if (running_in_test_harness)
580 {
581 extern char ** environ;
582 uschar ** p;
583 for (p = USS environ; *p != NULL; p++)
584 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
585 {
586 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
587 goto supply_response;
588 }
589 }
590 return;
591 }
592 #endif /*EXPERIMENTAL_OCSP*/
593
594
595
596
597 /*************************************************
598 * Expand key and cert file specs *
599 *************************************************/
600
601 /* Called once during tls_init and possibly again during TLS setup, for a
602 new context, if Server Name Indication was used and tls_sni was seen in
603 the certificate string.
604
605 Arguments:
606 sctx the SSL_CTX* to update
607 cbinfo various parts of session state
608
609 Returns: OK/DEFER/FAIL
610 */
611
612 static int
613 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
614 {
615 uschar *expanded;
616
617 if (cbinfo->certificate == NULL)
618 return OK;
619
620 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
621 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
622 Ustrstr(cbinfo->certificate, US"tls_out_sni")
623 )
624 reexpand_tls_files_for_sni = TRUE;
625
626 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
627 return DEFER;
628
629 if (expanded != NULL)
630 {
631 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
632 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
633 return tls_error(string_sprintf(
634 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
635 cbinfo->host, NULL);
636 }
637
638 if (cbinfo->privatekey != NULL &&
639 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
640 return DEFER;
641
642 /* If expansion was forced to fail, key_expanded will be NULL. If the result
643 of the expansion is an empty string, ignore it also, and assume the private
644 key is in the same file as the certificate. */
645
646 if (expanded != NULL && *expanded != 0)
647 {
648 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
649 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
650 return tls_error(string_sprintf(
651 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
652 }
653
654 #ifdef EXPERIMENTAL_OCSP
655 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
656 {
657 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
658 return DEFER;
659
660 if (expanded != NULL && *expanded != 0)
661 {
662 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
663 if (cbinfo->u_ocsp.server.file_expanded &&
664 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
665 {
666 DEBUG(D_tls)
667 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
668 } else {
669 ocsp_load_response(sctx, cbinfo, expanded);
670 }
671 }
672 }
673 #endif
674
675 return OK;
676 }
677
678
679
680
681 /*************************************************
682 * Callback to handle SNI *
683 *************************************************/
684
685 /* Called when acting as server during the TLS session setup if a Server Name
686 Indication extension was sent by the client.
687
688 API documentation is OpenSSL s_server.c implementation.
689
690 Arguments:
691 s SSL* of the current session
692 ad unknown (part of OpenSSL API) (unused)
693 arg Callback of "our" registered data
694
695 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
696 */
697
698 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
699 static int
700 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
701 {
702 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
703 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
704 int rc;
705 int old_pool = store_pool;
706
707 if (!servername)
708 return SSL_TLSEXT_ERR_OK;
709
710 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
711 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
712
713 /* Make the extension value available for expansion */
714 store_pool = POOL_PERM;
715 tls_in.sni = string_copy(US servername);
716 store_pool = old_pool;
717
718 if (!reexpand_tls_files_for_sni)
719 return SSL_TLSEXT_ERR_OK;
720
721 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
722 not confident that memcpy wouldn't break some internal reference counting.
723 Especially since there's a references struct member, which would be off. */
724
725 server_sni = SSL_CTX_new(SSLv23_server_method());
726 if (!server_sni)
727 {
728 ERR_error_string(ERR_get_error(), ssl_errstring);
729 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
730 return SSL_TLSEXT_ERR_NOACK;
731 }
732
733 /* Not sure how many of these are actually needed, since SSL object
734 already exists. Might even need this selfsame callback, for reneg? */
735
736 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
737 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
738 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
739 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
740 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
741 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
742 if (cbinfo->server_cipher_list)
743 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
744 #ifdef EXPERIMENTAL_OCSP
745 if (cbinfo->u_ocsp.server.file)
746 {
747 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
748 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
749 }
750 #endif
751
752 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
753 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
754
755 /* do this after setup_certs, because this can require the certs for verifying
756 OCSP information. */
757 rc = tls_expand_session_files(server_sni, cbinfo);
758 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
759
760 rc = init_dh(server_sni, cbinfo->dhparam, NULL);
761 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
762
763 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
764 SSL_set_SSL_CTX(s, server_sni);
765
766 return SSL_TLSEXT_ERR_OK;
767 }
768 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
769
770
771
772
773 #ifdef EXPERIMENTAL_OCSP
774
775 /*************************************************
776 * Callback to handle OCSP Stapling *
777 *************************************************/
778
779 /* Called when acting as server during the TLS session setup if the client
780 requests OCSP information with a Certificate Status Request.
781
782 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
783 project.
784
785 */
786
787 static int
788 tls_server_stapling_cb(SSL *s, void *arg)
789 {
790 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
791 uschar *response_der;
792 int response_der_len;
793
794 if (log_extra_selector & LX_tls_cipher)
795 log_write(0, LOG_MAIN, "[%s] Recieved OCSP stapling req;%s responding",
796 sender_host_address, cbinfo->u_ocsp.server.response ? "":" not");
797 else
798 DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.",
799 cbinfo->u_ocsp.server.response ? "have" : "lack");
800
801 tls_in.ocsp = OCSP_NOT_RESP;
802 if (!cbinfo->u_ocsp.server.response)
803 return SSL_TLSEXT_ERR_NOACK;
804
805 response_der = NULL;
806 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
807 &response_der);
808 if (response_der_len <= 0)
809 return SSL_TLSEXT_ERR_NOACK;
810
811 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
812 tls_in.ocsp = OCSP_VFIED;
813 return SSL_TLSEXT_ERR_OK;
814 }
815
816
817 static void
818 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
819 {
820 BIO_printf(bp, "\t%s: ", str);
821 ASN1_GENERALIZEDTIME_print(bp, time);
822 BIO_puts(bp, "\n");
823 }
824
825 static int
826 tls_client_stapling_cb(SSL *s, void *arg)
827 {
828 tls_ext_ctx_cb * cbinfo = arg;
829 const unsigned char * p;
830 int len;
831 OCSP_RESPONSE * rsp;
832 OCSP_BASICRESP * bs;
833 int i;
834
835 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
836 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
837 if(!p)
838 {
839 /* Expect this when we requested ocsp but got none */
840 if ( cbinfo->u_ocsp.client.verify_required
841 && log_extra_selector & LX_tls_cipher)
842 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
843 else
844 DEBUG(D_tls) debug_printf(" null\n");
845 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
846 }
847
848 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
849 {
850 tls_out.ocsp = OCSP_FAILED;
851 if (log_extra_selector & LX_tls_cipher)
852 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
853 else
854 DEBUG(D_tls) debug_printf(" parse error\n");
855 return 0;
856 }
857
858 if(!(bs = OCSP_response_get1_basic(rsp)))
859 {
860 tls_out.ocsp = OCSP_FAILED;
861 if (log_extra_selector & LX_tls_cipher)
862 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
863 else
864 DEBUG(D_tls) debug_printf(" error parsing response\n");
865 OCSP_RESPONSE_free(rsp);
866 return 0;
867 }
868
869 /* We'd check the nonce here if we'd put one in the request. */
870 /* However that would defeat cacheability on the server so we don't. */
871
872 /* This section of code reworked from OpenSSL apps source;
873 The OpenSSL Project retains copyright:
874 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
875 */
876 {
877 BIO * bp = NULL;
878 int status, reason;
879 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
880
881 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
882
883 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
884
885 /* Use the chain that verified the server cert to verify the stapled info */
886 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
887
888 if ((i = OCSP_basic_verify(bs, NULL,
889 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
890 {
891 tls_out.ocsp = OCSP_FAILED;
892 BIO_printf(bp, "OCSP response verify failure\n");
893 ERR_print_errors(bp);
894 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
895 goto out;
896 }
897
898 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
899
900 {
901 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
902 OCSP_SINGLERESP * single;
903
904 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
905 {
906 tls_out.ocsp = OCSP_FAILED;
907 log_write(0, LOG_MAIN, "OCSP stapling "
908 "with multiple responses not handled");
909 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
910 goto out;
911 }
912 single = OCSP_resp_get0(bs, 0);
913 status = OCSP_single_get0_status(single, &reason, &rev,
914 &thisupd, &nextupd);
915 }
916
917 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
918 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
919 if (!OCSP_check_validity(thisupd, nextupd,
920 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
921 {
922 tls_out.ocsp = OCSP_FAILED;
923 DEBUG(D_tls) ERR_print_errors(bp);
924 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
925 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
926 }
927 else
928 {
929 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
930 OCSP_cert_status_str(status));
931 switch(status)
932 {
933 case V_OCSP_CERTSTATUS_GOOD:
934 tls_out.ocsp = OCSP_VFIED;
935 i = 1;
936 break;
937 case V_OCSP_CERTSTATUS_REVOKED:
938 tls_out.ocsp = OCSP_FAILED;
939 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
940 reason != -1 ? "; reason: " : "",
941 reason != -1 ? OCSP_crl_reason_str(reason) : "");
942 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
943 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
944 break;
945 default:
946 tls_out.ocsp = OCSP_FAILED;
947 log_write(0, LOG_MAIN,
948 "Server certificate status unknown, in OCSP stapling");
949 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
950 break;
951 }
952 }
953 out:
954 BIO_free(bp);
955 }
956
957 OCSP_RESPONSE_free(rsp);
958 return i;
959 }
960 #endif /*EXPERIMENTAL_OCSP*/
961
962
963
964 /*************************************************
965 * Initialize for TLS *
966 *************************************************/
967
968 /* Called from both server and client code, to do preliminary initialization of
969 the library.
970
971 Arguments:
972 host connected host, if client; NULL if server
973 dhparam DH parameter file
974 certificate certificate file
975 privatekey private key
976 ocsp_file file of stapling info (server); flag for require ocsp (client)
977 addr address if client; NULL if server (for some randomness)
978
979 Returns: OK/DEFER/FAIL
980 */
981
982 static int
983 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
984 uschar *privatekey,
985 #ifdef EXPERIMENTAL_OCSP
986 uschar *ocsp_file,
987 #endif
988 address_item *addr, tls_ext_ctx_cb ** cbp)
989 {
990 long init_options;
991 int rc;
992 BOOL okay;
993 tls_ext_ctx_cb *cbinfo;
994
995 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
996 cbinfo->certificate = certificate;
997 cbinfo->privatekey = privatekey;
998 #ifdef EXPERIMENTAL_OCSP
999 if ((cbinfo->is_server = host==NULL))
1000 {
1001 cbinfo->u_ocsp.server.file = ocsp_file;
1002 cbinfo->u_ocsp.server.file_expanded = NULL;
1003 cbinfo->u_ocsp.server.response = NULL;
1004 }
1005 else
1006 cbinfo->u_ocsp.client.verify_store = NULL;
1007 #endif
1008 cbinfo->dhparam = dhparam;
1009 cbinfo->host = host;
1010
1011 SSL_load_error_strings(); /* basic set up */
1012 OpenSSL_add_ssl_algorithms();
1013
1014 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1015 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1016 list of available digests. */
1017 EVP_add_digest(EVP_sha256());
1018 #endif
1019
1020 /* Create a context.
1021 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1022 negotiation in the different methods; as far as I can tell, the only
1023 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1024 when OpenSSL is built without SSLv2 support.
1025 By disabling with openssl_options, we can let admins re-enable with the
1026 existing knob. */
1027
1028 *ctxp = SSL_CTX_new((host == NULL)?
1029 SSLv23_server_method() : SSLv23_client_method());
1030
1031 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1032
1033 /* It turns out that we need to seed the random number generator this early in
1034 order to get the full complement of ciphers to work. It took me roughly a day
1035 of work to discover this by experiment.
1036
1037 On systems that have /dev/urandom, SSL may automatically seed itself from
1038 there. Otherwise, we have to make something up as best we can. Double check
1039 afterwards. */
1040
1041 if (!RAND_status())
1042 {
1043 randstuff r;
1044 gettimeofday(&r.tv, NULL);
1045 r.p = getpid();
1046
1047 RAND_seed((uschar *)(&r), sizeof(r));
1048 RAND_seed((uschar *)big_buffer, big_buffer_size);
1049 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1050
1051 if (!RAND_status())
1052 return tls_error(US"RAND_status", host,
1053 US"unable to seed random number generator");
1054 }
1055
1056 /* Set up the information callback, which outputs if debugging is at a suitable
1057 level. */
1058
1059 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1060
1061 /* Automatically re-try reads/writes after renegotiation. */
1062 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1063
1064 /* Apply administrator-supplied work-arounds.
1065 Historically we applied just one requested option,
1066 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1067 moved to an administrator-controlled list of options to specify and
1068 grandfathered in the first one as the default value for "openssl_options".
1069
1070 No OpenSSL version number checks: the options we accept depend upon the
1071 availability of the option value macros from OpenSSL. */
1072
1073 okay = tls_openssl_options_parse(openssl_options, &init_options);
1074 if (!okay)
1075 return tls_error(US"openssl_options parsing failed", host, NULL);
1076
1077 if (init_options)
1078 {
1079 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1080 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1081 return tls_error(string_sprintf(
1082 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1083 }
1084 else
1085 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1086
1087 /* Initialize with DH parameters if supplied */
1088
1089 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1090
1091 /* Set up certificate and key (and perhaps OCSP info) */
1092
1093 rc = tls_expand_session_files(*ctxp, cbinfo);
1094 if (rc != OK) return rc;
1095
1096 /* If we need to handle SNI, do so */
1097 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1098 if (host == NULL) /* server */
1099 {
1100 # ifdef EXPERIMENTAL_OCSP
1101 /* We check u_ocsp.server.file, not server.response, because we care about if
1102 the option exists, not what the current expansion might be, as SNI might
1103 change the certificate and OCSP file in use between now and the time the
1104 callback is invoked. */
1105 if (cbinfo->u_ocsp.server.file)
1106 {
1107 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1108 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1109 }
1110 # endif
1111 /* We always do this, so that $tls_sni is available even if not used in
1112 tls_certificate */
1113 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1114 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1115 }
1116 # ifdef EXPERIMENTAL_OCSP
1117 else /* client */
1118 if(ocsp_file) /* wanting stapling */
1119 {
1120 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1121 {
1122 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1123 return FAIL;
1124 }
1125 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1126 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1127 }
1128 # endif
1129 #endif
1130
1131 /* Set up the RSA callback */
1132
1133 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1134
1135 /* Finally, set the timeout, and we are done */
1136
1137 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1138 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1139
1140 *cbp = cbinfo;
1141
1142 return OK;
1143 }
1144
1145
1146
1147
1148 /*************************************************
1149 * Get name of cipher in use *
1150 *************************************************/
1151
1152 /*
1153 Argument: pointer to an SSL structure for the connection
1154 buffer to use for answer
1155 size of buffer
1156 pointer to number of bits for cipher
1157 Returns: nothing
1158 */
1159
1160 static void
1161 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1162 {
1163 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1164 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1165 the accessor functions use const in the prototype. */
1166 const SSL_CIPHER *c;
1167 const uschar *ver;
1168
1169 ver = (const uschar *)SSL_get_version(ssl);
1170
1171 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1172 SSL_CIPHER_get_bits(c, bits);
1173
1174 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1175 SSL_CIPHER_get_name(c), *bits);
1176
1177 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1178 }
1179
1180
1181
1182
1183
1184 /*************************************************
1185 * Set up for verifying certificates *
1186 *************************************************/
1187
1188 /* Called by both client and server startup
1189
1190 Arguments:
1191 sctx SSL_CTX* to initialise
1192 certs certs file or NULL
1193 crl CRL file or NULL
1194 host NULL in a server; the remote host in a client
1195 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1196 otherwise passed as FALSE
1197 cert_vfy_cb Callback function for certificate verification
1198
1199 Returns: OK/DEFER/FAIL
1200 */
1201
1202 static int
1203 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1204 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1205 {
1206 uschar *expcerts, *expcrl;
1207
1208 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1209 return DEFER;
1210
1211 if (expcerts != NULL && *expcerts != '\0')
1212 {
1213 struct stat statbuf;
1214 if (!SSL_CTX_set_default_verify_paths(sctx))
1215 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1216
1217 if (Ustat(expcerts, &statbuf) < 0)
1218 {
1219 log_write(0, LOG_MAIN|LOG_PANIC,
1220 "failed to stat %s for certificates", expcerts);
1221 return DEFER;
1222 }
1223 else
1224 {
1225 uschar *file, *dir;
1226 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1227 { file = NULL; dir = expcerts; }
1228 else
1229 { file = expcerts; dir = NULL; }
1230
1231 /* If a certificate file is empty, the next function fails with an
1232 unhelpful error message. If we skip it, we get the correct behaviour (no
1233 certificates are recognized, but the error message is still misleading (it
1234 says no certificate was supplied.) But this is better. */
1235
1236 if ((file == NULL || statbuf.st_size > 0) &&
1237 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1238 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1239
1240 if (file != NULL)
1241 {
1242 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1243 }
1244 }
1245
1246 /* Handle a certificate revocation list. */
1247
1248 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1249
1250 /* This bit of code is now the version supplied by Lars Mainka. (I have
1251 * merely reformatted it into the Exim code style.)
1252
1253 * "From here I changed the code to add support for multiple crl's
1254 * in pem format in one file or to support hashed directory entries in
1255 * pem format instead of a file. This method now uses the library function
1256 * X509_STORE_load_locations to add the CRL location to the SSL context.
1257 * OpenSSL will then handle the verify against CA certs and CRLs by
1258 * itself in the verify callback." */
1259
1260 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1261 if (expcrl != NULL && *expcrl != 0)
1262 {
1263 struct stat statbufcrl;
1264 if (Ustat(expcrl, &statbufcrl) < 0)
1265 {
1266 log_write(0, LOG_MAIN|LOG_PANIC,
1267 "failed to stat %s for certificates revocation lists", expcrl);
1268 return DEFER;
1269 }
1270 else
1271 {
1272 /* is it a file or directory? */
1273 uschar *file, *dir;
1274 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1275 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1276 {
1277 file = NULL;
1278 dir = expcrl;
1279 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1280 }
1281 else
1282 {
1283 file = expcrl;
1284 dir = NULL;
1285 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1286 }
1287 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1288 return tls_error(US"X509_STORE_load_locations", host, NULL);
1289
1290 /* setting the flags to check against the complete crl chain */
1291
1292 X509_STORE_set_flags(cvstore,
1293 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1294 }
1295 }
1296
1297 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1298
1299 /* If verification is optional, don't fail if no certificate */
1300
1301 SSL_CTX_set_verify(sctx,
1302 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1303 cert_vfy_cb);
1304 }
1305
1306 return OK;
1307 }
1308
1309
1310
1311 /*************************************************
1312 * Start a TLS session in a server *
1313 *************************************************/
1314
1315 /* This is called when Exim is running as a server, after having received
1316 the STARTTLS command. It must respond to that command, and then negotiate
1317 a TLS session.
1318
1319 Arguments:
1320 require_ciphers allowed ciphers
1321
1322 Returns: OK on success
1323 DEFER for errors before the start of the negotiation
1324 FAIL for errors during the negotation; the server can't
1325 continue running.
1326 */
1327
1328 int
1329 tls_server_start(const uschar *require_ciphers)
1330 {
1331 int rc;
1332 uschar *expciphers;
1333 tls_ext_ctx_cb *cbinfo;
1334 static uschar cipherbuf[256];
1335
1336 /* Check for previous activation */
1337
1338 if (tls_in.active >= 0)
1339 {
1340 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1341 smtp_printf("554 Already in TLS\r\n");
1342 return FAIL;
1343 }
1344
1345 /* Initialize the SSL library. If it fails, it will already have logged
1346 the error. */
1347
1348 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1349 #ifdef EXPERIMENTAL_OCSP
1350 tls_ocsp_file,
1351 #endif
1352 NULL, &server_static_cbinfo);
1353 if (rc != OK) return rc;
1354 cbinfo = server_static_cbinfo;
1355
1356 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1357 return FAIL;
1358
1359 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1360 were historically separated by underscores. So that I can use either form in my
1361 tests, and also for general convenience, we turn underscores into hyphens here.
1362 */
1363
1364 if (expciphers != NULL)
1365 {
1366 uschar *s = expciphers;
1367 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1368 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1369 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1370 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1371 cbinfo->server_cipher_list = expciphers;
1372 }
1373
1374 /* If this is a host for which certificate verification is mandatory or
1375 optional, set up appropriately. */
1376
1377 tls_in.certificate_verified = FALSE;
1378 server_verify_callback_called = FALSE;
1379
1380 if (verify_check_host(&tls_verify_hosts) == OK)
1381 {
1382 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1383 FALSE, verify_callback_server);
1384 if (rc != OK) return rc;
1385 server_verify_optional = FALSE;
1386 }
1387 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1388 {
1389 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1390 TRUE, verify_callback_server);
1391 if (rc != OK) return rc;
1392 server_verify_optional = TRUE;
1393 }
1394
1395 /* Prepare for new connection */
1396
1397 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1398
1399 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1400 *
1401 * With the SSL_clear(), we get strange interoperability bugs with
1402 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1403 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1404 *
1405 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1406 * session shutdown. In this case, we have a brand new object and there's no
1407 * obvious reason to immediately clear it. I'm guessing that this was
1408 * originally added because of incomplete initialisation which the clear fixed,
1409 * in some historic release.
1410 */
1411
1412 /* Set context and tell client to go ahead, except in the case of TLS startup
1413 on connection, where outputting anything now upsets the clients and tends to
1414 make them disconnect. We need to have an explicit fflush() here, to force out
1415 the response. Other smtp_printf() calls do not need it, because in non-TLS
1416 mode, the fflush() happens when smtp_getc() is called. */
1417
1418 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1419 if (!tls_in.on_connect)
1420 {
1421 smtp_printf("220 TLS go ahead\r\n");
1422 fflush(smtp_out);
1423 }
1424
1425 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1426 that the OpenSSL library doesn't. */
1427
1428 SSL_set_wfd(server_ssl, fileno(smtp_out));
1429 SSL_set_rfd(server_ssl, fileno(smtp_in));
1430 SSL_set_accept_state(server_ssl);
1431
1432 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1433
1434 sigalrm_seen = FALSE;
1435 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1436 rc = SSL_accept(server_ssl);
1437 alarm(0);
1438
1439 if (rc <= 0)
1440 {
1441 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1442 if (ERR_get_error() == 0)
1443 log_write(0, LOG_MAIN,
1444 "TLS client disconnected cleanly (rejected our certificate?)");
1445 return FAIL;
1446 }
1447
1448 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1449
1450 /* TLS has been set up. Adjust the input functions to read via TLS,
1451 and initialize things. */
1452
1453 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1454 tls_in.cipher = cipherbuf;
1455
1456 DEBUG(D_tls)
1457 {
1458 uschar buf[2048];
1459 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1460 debug_printf("Shared ciphers: %s\n", buf);
1461 }
1462
1463 /* Record the certificate we presented */
1464 {
1465 X509 * crt = SSL_get_certificate(server_ssl);
1466 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1467 }
1468
1469 /* Only used by the server-side tls (tls_in), including tls_getc.
1470 Client-side (tls_out) reads (seem to?) go via
1471 smtp_read_response()/ip_recv().
1472 Hence no need to duplicate for _in and _out.
1473 */
1474 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1475 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1476 ssl_xfer_eof = ssl_xfer_error = 0;
1477
1478 receive_getc = tls_getc;
1479 receive_ungetc = tls_ungetc;
1480 receive_feof = tls_feof;
1481 receive_ferror = tls_ferror;
1482 receive_smtp_buffered = tls_smtp_buffered;
1483
1484 tls_in.active = fileno(smtp_out);
1485 return OK;
1486 }
1487
1488
1489
1490
1491
1492 /*************************************************
1493 * Start a TLS session in a client *
1494 *************************************************/
1495
1496 /* Called from the smtp transport after STARTTLS has been accepted.
1497
1498 Argument:
1499 fd the fd of the connection
1500 host connected host (for messages)
1501 addr the first address
1502 ob smtp transport options
1503
1504 Returns: OK on success
1505 FAIL otherwise - note that tls_error() will not give DEFER
1506 because this is not a server
1507 */
1508
1509 int
1510 tls_client_start(int fd, host_item *host, address_item *addr,
1511 void *v_ob)
1512 {
1513 smtp_transport_options_block * ob = v_ob;
1514 static uschar txt[256];
1515 uschar *expciphers;
1516 X509* server_cert;
1517 int rc;
1518 static uschar cipherbuf[256];
1519 #ifdef EXPERIMENTAL_OCSP
1520 BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1521 NULL, host->name, host->address, NULL) == OK;
1522 BOOL request_ocsp = require_ocsp ? TRUE
1523 : verify_check_this_host(&ob->hosts_request_ocsp,
1524 NULL, host->name, host->address, NULL) == OK;
1525 #endif
1526
1527 rc = tls_init(&client_ctx, host, NULL,
1528 ob->tls_certificate, ob->tls_privatekey,
1529 #ifdef EXPERIMENTAL_OCSP
1530 (void *)(long)request_ocsp,
1531 #endif
1532 addr, &client_static_cbinfo);
1533 if (rc != OK) return rc;
1534
1535 tls_out.certificate_verified = FALSE;
1536 client_verify_callback_called = FALSE;
1537
1538 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1539 &expciphers))
1540 return FAIL;
1541
1542 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1543 are separated by underscores. So that I can use either form in my tests, and
1544 also for general convenience, we turn underscores into hyphens here. */
1545
1546 if (expciphers != NULL)
1547 {
1548 uschar *s = expciphers;
1549 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1550 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1551 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1552 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1553 }
1554
1555 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1556 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1557 the specified host patterns if one of them is defined */
1558 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1559 (verify_check_host(&ob->tls_verify_hosts) == OK))
1560 {
1561 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1562 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1563 return rc;
1564 client_verify_optional = FALSE;
1565 }
1566 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1567 {
1568 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1569 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1570 return rc;
1571 client_verify_optional = TRUE;
1572 }
1573
1574 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1575 return tls_error(US"SSL_new", host, NULL);
1576 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1577 SSL_set_fd(client_ssl, fd);
1578 SSL_set_connect_state(client_ssl);
1579
1580 if (ob->tls_sni)
1581 {
1582 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1583 return FAIL;
1584 if (tls_out.sni == NULL)
1585 {
1586 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1587 }
1588 else if (!Ustrlen(tls_out.sni))
1589 tls_out.sni = NULL;
1590 else
1591 {
1592 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1593 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1594 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1595 #else
1596 DEBUG(D_tls)
1597 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1598 tls_out.sni);
1599 #endif
1600 }
1601 }
1602
1603 #ifdef EXPERIMENTAL_OCSP
1604 /* Request certificate status at connection-time. If the server
1605 does OCSP stapling we will get the callback (set in tls_init()) */
1606 if (request_ocsp)
1607 {
1608 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1609 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1610 tls_out.ocsp = OCSP_NOT_RESP;
1611 }
1612 #endif
1613
1614 /* There doesn't seem to be a built-in timeout on connection. */
1615
1616 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1617 sigalrm_seen = FALSE;
1618 alarm(ob->command_timeout);
1619 rc = SSL_connect(client_ssl);
1620 alarm(0);
1621
1622 if (rc <= 0)
1623 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1624
1625 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1626
1627 /* Beware anonymous ciphers which lead to server_cert being NULL */
1628 /*XXX server_cert is never freed... use X509_free() */
1629 server_cert = SSL_get_peer_certificate (client_ssl);
1630 if (server_cert)
1631 {
1632 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1633 CS txt, sizeof(txt));
1634 tls_out.peerdn = txt; /*XXX a static buffer... */
1635 }
1636 else
1637 tls_out.peerdn = NULL;
1638
1639 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1640 tls_out.cipher = cipherbuf;
1641
1642 /* Record the certificate we presented */
1643 {
1644 X509 * crt = SSL_get_certificate(client_ssl);
1645 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1646 }
1647
1648 tls_out.active = fd;
1649 return OK;
1650 }
1651
1652
1653
1654
1655
1656 /*************************************************
1657 * TLS version of getc *
1658 *************************************************/
1659
1660 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1661 it refills the buffer via the SSL reading function.
1662
1663 Arguments: none
1664 Returns: the next character or EOF
1665
1666 Only used by the server-side TLS.
1667 */
1668
1669 int
1670 tls_getc(void)
1671 {
1672 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1673 {
1674 int error;
1675 int inbytes;
1676
1677 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1678 ssl_xfer_buffer, ssl_xfer_buffer_size);
1679
1680 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1681 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1682 error = SSL_get_error(server_ssl, inbytes);
1683 alarm(0);
1684
1685 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1686 closed down, not that the socket itself has been closed down. Revert to
1687 non-SSL handling. */
1688
1689 if (error == SSL_ERROR_ZERO_RETURN)
1690 {
1691 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1692
1693 receive_getc = smtp_getc;
1694 receive_ungetc = smtp_ungetc;
1695 receive_feof = smtp_feof;
1696 receive_ferror = smtp_ferror;
1697 receive_smtp_buffered = smtp_buffered;
1698
1699 SSL_free(server_ssl);
1700 server_ssl = NULL;
1701 tls_in.active = -1;
1702 tls_in.bits = 0;
1703 tls_in.cipher = NULL;
1704 tls_in.peerdn = NULL;
1705 tls_in.sni = NULL;
1706
1707 return smtp_getc();
1708 }
1709
1710 /* Handle genuine errors */
1711
1712 else if (error == SSL_ERROR_SSL)
1713 {
1714 ERR_error_string(ERR_get_error(), ssl_errstring);
1715 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1716 ssl_xfer_error = 1;
1717 return EOF;
1718 }
1719
1720 else if (error != SSL_ERROR_NONE)
1721 {
1722 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1723 ssl_xfer_error = 1;
1724 return EOF;
1725 }
1726
1727 #ifndef DISABLE_DKIM
1728 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1729 #endif
1730 ssl_xfer_buffer_hwm = inbytes;
1731 ssl_xfer_buffer_lwm = 0;
1732 }
1733
1734 /* Something in the buffer; return next uschar */
1735
1736 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1737 }
1738
1739
1740
1741 /*************************************************
1742 * Read bytes from TLS channel *
1743 *************************************************/
1744
1745 /*
1746 Arguments:
1747 buff buffer of data
1748 len size of buffer
1749
1750 Returns: the number of bytes read
1751 -1 after a failed read
1752
1753 Only used by the client-side TLS.
1754 */
1755
1756 int
1757 tls_read(BOOL is_server, uschar *buff, size_t len)
1758 {
1759 SSL *ssl = is_server ? server_ssl : client_ssl;
1760 int inbytes;
1761 int error;
1762
1763 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1764 buff, (unsigned int)len);
1765
1766 inbytes = SSL_read(ssl, CS buff, len);
1767 error = SSL_get_error(ssl, inbytes);
1768
1769 if (error == SSL_ERROR_ZERO_RETURN)
1770 {
1771 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1772 return -1;
1773 }
1774 else if (error != SSL_ERROR_NONE)
1775 {
1776 return -1;
1777 }
1778
1779 return inbytes;
1780 }
1781
1782
1783
1784
1785
1786 /*************************************************
1787 * Write bytes down TLS channel *
1788 *************************************************/
1789
1790 /*
1791 Arguments:
1792 is_server channel specifier
1793 buff buffer of data
1794 len number of bytes
1795
1796 Returns: the number of bytes after a successful write,
1797 -1 after a failed write
1798
1799 Used by both server-side and client-side TLS.
1800 */
1801
1802 int
1803 tls_write(BOOL is_server, const uschar *buff, size_t len)
1804 {
1805 int outbytes;
1806 int error;
1807 int left = len;
1808 SSL *ssl = is_server ? server_ssl : client_ssl;
1809
1810 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1811 while (left > 0)
1812 {
1813 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1814 outbytes = SSL_write(ssl, CS buff, left);
1815 error = SSL_get_error(ssl, outbytes);
1816 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1817 switch (error)
1818 {
1819 case SSL_ERROR_SSL:
1820 ERR_error_string(ERR_get_error(), ssl_errstring);
1821 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1822 return -1;
1823
1824 case SSL_ERROR_NONE:
1825 left -= outbytes;
1826 buff += outbytes;
1827 break;
1828
1829 case SSL_ERROR_ZERO_RETURN:
1830 log_write(0, LOG_MAIN, "SSL channel closed on write");
1831 return -1;
1832
1833 case SSL_ERROR_SYSCALL:
1834 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1835 sender_fullhost ? sender_fullhost : US"<unknown>",
1836 strerror(errno));
1837
1838 default:
1839 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1840 return -1;
1841 }
1842 }
1843 return len;
1844 }
1845
1846
1847
1848 /*************************************************
1849 * Close down a TLS session *
1850 *************************************************/
1851
1852 /* This is also called from within a delivery subprocess forked from the
1853 daemon, to shut down the TLS library, without actually doing a shutdown (which
1854 would tamper with the SSL session in the parent process).
1855
1856 Arguments: TRUE if SSL_shutdown is to be called
1857 Returns: nothing
1858
1859 Used by both server-side and client-side TLS.
1860 */
1861
1862 void
1863 tls_close(BOOL is_server, BOOL shutdown)
1864 {
1865 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1866 int *fdp = is_server ? &tls_in.active : &tls_out.active;
1867
1868 if (*fdp < 0) return; /* TLS was not active */
1869
1870 if (shutdown)
1871 {
1872 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1873 SSL_shutdown(*sslp);
1874 }
1875
1876 SSL_free(*sslp);
1877 *sslp = NULL;
1878
1879 *fdp = -1;
1880 }
1881
1882
1883
1884
1885 /*************************************************
1886 * Let tls_require_ciphers be checked at startup *
1887 *************************************************/
1888
1889 /* The tls_require_ciphers option, if set, must be something which the
1890 library can parse.
1891
1892 Returns: NULL on success, or error message
1893 */
1894
1895 uschar *
1896 tls_validate_require_cipher(void)
1897 {
1898 SSL_CTX *ctx;
1899 uschar *s, *expciphers, *err;
1900
1901 /* this duplicates from tls_init(), we need a better "init just global
1902 state, for no specific purpose" singleton function of our own */
1903
1904 SSL_load_error_strings();
1905 OpenSSL_add_ssl_algorithms();
1906 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1907 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1908 list of available digests. */
1909 EVP_add_digest(EVP_sha256());
1910 #endif
1911
1912 if (!(tls_require_ciphers && *tls_require_ciphers))
1913 return NULL;
1914
1915 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1916 return US"failed to expand tls_require_ciphers";
1917
1918 if (!(expciphers && *expciphers))
1919 return NULL;
1920
1921 /* normalisation ripped from above */
1922 s = expciphers;
1923 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1924
1925 err = NULL;
1926
1927 ctx = SSL_CTX_new(SSLv23_server_method());
1928 if (!ctx)
1929 {
1930 ERR_error_string(ERR_get_error(), ssl_errstring);
1931 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1932 }
1933
1934 DEBUG(D_tls)
1935 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1936
1937 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1938 {
1939 ERR_error_string(ERR_get_error(), ssl_errstring);
1940 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1941 }
1942
1943 SSL_CTX_free(ctx);
1944
1945 return err;
1946 }
1947
1948
1949
1950
1951 /*************************************************
1952 * Report the library versions. *
1953 *************************************************/
1954
1955 /* There have historically been some issues with binary compatibility in
1956 OpenSSL libraries; if Exim (like many other applications) is built against
1957 one version of OpenSSL but the run-time linker picks up another version,
1958 it can result in serious failures, including crashing with a SIGSEGV. So
1959 report the version found by the compiler and the run-time version.
1960
1961 Note: some OS vendors backport security fixes without changing the version
1962 number/string, and the version date remains unchanged. The _build_ date
1963 will change, so we can more usefully assist with version diagnosis by also
1964 reporting the build date.
1965
1966 Arguments: a FILE* to print the results to
1967 Returns: nothing
1968 */
1969
1970 void
1971 tls_version_report(FILE *f)
1972 {
1973 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1974 " Runtime: %s\n"
1975 " : %s\n",
1976 OPENSSL_VERSION_TEXT,
1977 SSLeay_version(SSLEAY_VERSION),
1978 SSLeay_version(SSLEAY_BUILT_ON));
1979 /* third line is 38 characters for the %s and the line is 73 chars long;
1980 the OpenSSL output includes a "built on: " prefix already. */
1981 }
1982
1983
1984
1985
1986 /*************************************************
1987 * Random number generation *
1988 *************************************************/
1989
1990 /* Pseudo-random number generation. The result is not expected to be
1991 cryptographically strong but not so weak that someone will shoot themselves
1992 in the foot using it as a nonce in input in some email header scheme or
1993 whatever weirdness they'll twist this into. The result should handle fork()
1994 and avoid repeating sequences. OpenSSL handles that for us.
1995
1996 Arguments:
1997 max range maximum
1998 Returns a random number in range [0, max-1]
1999 */
2000
2001 int
2002 vaguely_random_number(int max)
2003 {
2004 unsigned int r;
2005 int i, needed_len;
2006 static pid_t pidlast = 0;
2007 pid_t pidnow;
2008 uschar *p;
2009 uschar smallbuf[sizeof(r)];
2010
2011 if (max <= 1)
2012 return 0;
2013
2014 pidnow = getpid();
2015 if (pidnow != pidlast)
2016 {
2017 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2018 is unique for each thread", this doesn't apparently apply across processes,
2019 so our own warning from vaguely_random_number_fallback() applies here too.
2020 Fix per PostgreSQL. */
2021 if (pidlast != 0)
2022 RAND_cleanup();
2023 pidlast = pidnow;
2024 }
2025
2026 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2027 if (!RAND_status())
2028 {
2029 randstuff r;
2030 gettimeofday(&r.tv, NULL);
2031 r.p = getpid();
2032
2033 RAND_seed((uschar *)(&r), sizeof(r));
2034 }
2035 /* We're after pseudo-random, not random; if we still don't have enough data
2036 in the internal PRNG then our options are limited. We could sleep and hope
2037 for entropy to come along (prayer technique) but if the system is so depleted
2038 in the first place then something is likely to just keep taking it. Instead,
2039 we'll just take whatever little bit of pseudo-random we can still manage to
2040 get. */
2041
2042 needed_len = sizeof(r);
2043 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2044 asked for a number less than 10. */
2045 for (r = max, i = 0; r; ++i)
2046 r >>= 1;
2047 i = (i + 7) / 8;
2048 if (i < needed_len)
2049 needed_len = i;
2050
2051 /* We do not care if crypto-strong */
2052 i = RAND_pseudo_bytes(smallbuf, needed_len);
2053 if (i < 0)
2054 {
2055 DEBUG(D_all)
2056 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2057 return vaguely_random_number_fallback(max);
2058 }
2059
2060 r = 0;
2061 for (p = smallbuf; needed_len; --needed_len, ++p)
2062 {
2063 r *= 256;
2064 r += *p;
2065 }
2066
2067 /* We don't particularly care about weighted results; if someone wants
2068 smooth distribution and cares enough then they should submit a patch then. */
2069 return r % max;
2070 }
2071
2072
2073
2074
2075 /*************************************************
2076 * OpenSSL option parse *
2077 *************************************************/
2078
2079 /* Parse one option for tls_openssl_options_parse below
2080
2081 Arguments:
2082 name one option name
2083 value place to store a value for it
2084 Returns success or failure in parsing
2085 */
2086
2087 struct exim_openssl_option {
2088 uschar *name;
2089 long value;
2090 };
2091 /* We could use a macro to expand, but we need the ifdef and not all the
2092 options document which version they were introduced in. Policylet: include
2093 all options unless explicitly for DTLS, let the administrator choose which
2094 to apply.
2095
2096 This list is current as of:
2097 ==> 1.0.1b <==
2098 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2099 */
2100 static struct exim_openssl_option exim_openssl_options[] = {
2101 /* KEEP SORTED ALPHABETICALLY! */
2102 #ifdef SSL_OP_ALL
2103 { US"all", SSL_OP_ALL },
2104 #endif
2105 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2106 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2107 #endif
2108 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2109 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2110 #endif
2111 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2112 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2113 #endif
2114 #ifdef SSL_OP_EPHEMERAL_RSA
2115 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2116 #endif
2117 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2118 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2119 #endif
2120 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2121 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2122 #endif
2123 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2124 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2125 #endif
2126 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2127 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2128 #endif
2129 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2130 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2131 #endif
2132 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2133 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2134 #endif
2135 #ifdef SSL_OP_NO_COMPRESSION
2136 { US"no_compression", SSL_OP_NO_COMPRESSION },
2137 #endif
2138 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2139 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2140 #endif
2141 #ifdef SSL_OP_NO_SSLv2
2142 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2143 #endif
2144 #ifdef SSL_OP_NO_SSLv3
2145 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2146 #endif
2147 #ifdef SSL_OP_NO_TICKET
2148 { US"no_ticket", SSL_OP_NO_TICKET },
2149 #endif
2150 #ifdef SSL_OP_NO_TLSv1
2151 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2152 #endif
2153 #ifdef SSL_OP_NO_TLSv1_1
2154 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2155 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2156 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2157 #else
2158 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2159 #endif
2160 #endif
2161 #ifdef SSL_OP_NO_TLSv1_2
2162 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2163 #endif
2164 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2165 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2166 #endif
2167 #ifdef SSL_OP_SINGLE_DH_USE
2168 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2169 #endif
2170 #ifdef SSL_OP_SINGLE_ECDH_USE
2171 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2172 #endif
2173 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2174 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2175 #endif
2176 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2177 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2178 #endif
2179 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2180 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2181 #endif
2182 #ifdef SSL_OP_TLS_D5_BUG
2183 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2184 #endif
2185 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2186 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2187 #endif
2188 };
2189 static int exim_openssl_options_size =
2190 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2191
2192
2193 static BOOL
2194 tls_openssl_one_option_parse(uschar *name, long *value)
2195 {
2196 int first = 0;
2197 int last = exim_openssl_options_size;
2198 while (last > first)
2199 {
2200 int middle = (first + last)/2;
2201 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2202 if (c == 0)
2203 {
2204 *value = exim_openssl_options[middle].value;
2205 return TRUE;
2206 }
2207 else if (c > 0)
2208 first = middle + 1;
2209 else
2210 last = middle;
2211 }
2212 return FALSE;
2213 }
2214
2215
2216
2217
2218 /*************************************************
2219 * OpenSSL option parsing logic *
2220 *************************************************/
2221
2222 /* OpenSSL has a number of compatibility options which an administrator might
2223 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2224 we look like log_selector.
2225
2226 Arguments:
2227 option_spec the administrator-supplied string of options
2228 results ptr to long storage for the options bitmap
2229 Returns success or failure
2230 */
2231
2232 BOOL
2233 tls_openssl_options_parse(uschar *option_spec, long *results)
2234 {
2235 long result, item;
2236 uschar *s, *end;
2237 uschar keep_c;
2238 BOOL adding, item_parsed;
2239
2240 result = 0L;
2241 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2242 * from default because it increases BEAST susceptibility. */
2243 #ifdef SSL_OP_NO_SSLv2
2244 result |= SSL_OP_NO_SSLv2;
2245 #endif
2246
2247 if (option_spec == NULL)
2248 {
2249 *results = result;
2250 return TRUE;
2251 }
2252
2253 for (s=option_spec; *s != '\0'; /**/)
2254 {
2255 while (isspace(*s)) ++s;
2256 if (*s == '\0')
2257 break;
2258 if (*s != '+' && *s != '-')
2259 {
2260 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2261 "+ or - expected but found \"%s\"\n", s);
2262 return FALSE;
2263 }
2264 adding = *s++ == '+';
2265 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2266 keep_c = *end;
2267 *end = '\0';
2268 item_parsed = tls_openssl_one_option_parse(s, &item);
2269 if (!item_parsed)
2270 {
2271 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2272 return FALSE;
2273 }
2274 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2275 adding ? "adding" : "removing", result, item, s);
2276 if (adding)
2277 result |= item;
2278 else
2279 result &= ~item;
2280 *end = keep_c;
2281 s = end;
2282 }
2283
2284 *results = result;
2285 return TRUE;
2286 }
2287
2288 /* vi: aw ai sw=2
2289 */
2290 /* End of tls-openssl.c */