Use accessor functions for OpenSSL internal data
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
3f7eeb86
PP
25#ifdef EXPERIMENTAL_OCSP
26#include <openssl/ocsp.h>
27#endif
28
29#ifdef EXPERIMENTAL_OCSP
30#define EXIM_OCSP_SKEW_SECONDS (300L)
31#define EXIM_OCSP_MAX_AGE (-1L)
32#endif
059ec3d9 33
3bcbbbe2
PP
34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35#define EXIM_HAVE_OPENSSL_TLSEXT
36#endif
37
059ec3d9
PH
38/* Structure for collecting random data for seeding. */
39
40typedef struct randstuff {
9e3331ea
TK
41 struct timeval tv;
42 pid_t p;
059ec3d9
PH
43} randstuff;
44
45/* Local static variables */
46
a2ff477a
JH
47static BOOL client_verify_callback_called = FALSE;
48static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
49static const uschar *sid_ctx = US"exim";
50
d4f09789
PP
51/* We have three different contexts to care about.
52
53Simple case: client, `client_ctx`
54 As a client, we can be doing a callout or cut-through delivery while receiving
55 a message. So we have a client context, which should have options initialised
56 from the SMTP Transport.
57
58Server:
59 There are two cases: with and without ServerNameIndication from the client.
60 Given TLS SNI, we can be using different keys, certs and various other
61 configuration settings, because they're re-expanded with $tls_sni set. This
62 allows vhosting with TLS. This SNI is sent in the handshake.
63 A client might not send SNI, so we need a fallback, and an initial setup too.
64 So as a server, we start out using `server_ctx`.
65 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
66 `server_sni` from `server_ctx` and then initialise settings by re-expanding
67 configuration.
68*/
69
817d9f57
JH
70static SSL_CTX *client_ctx = NULL;
71static SSL_CTX *server_ctx = NULL;
72static SSL *client_ssl = NULL;
73static SSL *server_ssl = NULL;
389ca47a 74
35731706 75#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 76static SSL_CTX *server_sni = NULL;
35731706 77#endif
059ec3d9
PH
78
79static char ssl_errstring[256];
80
81static int ssl_session_timeout = 200;
a2ff477a
JH
82static BOOL client_verify_optional = FALSE;
83static BOOL server_verify_optional = FALSE;
059ec3d9 84
f5d78688 85static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
86
87
7be682ca
PP
88typedef struct tls_ext_ctx_cb {
89 uschar *certificate;
90 uschar *privatekey;
3f7eeb86 91#ifdef EXPERIMENTAL_OCSP
f5d78688
JH
92 BOOL is_server;
93 union {
94 struct {
95 uschar *file;
96 uschar *file_expanded;
97 OCSP_RESPONSE *response;
98 } server;
99 struct {
44662487
JH
100 X509_STORE *verify_store; /* non-null if status requested */
101 BOOL verify_required;
f5d78688
JH
102 } client;
103 } u_ocsp;
3f7eeb86 104#endif
7be682ca
PP
105 uschar *dhparam;
106 /* these are cached from first expand */
107 uschar *server_cipher_list;
108 /* only passed down to tls_error: */
109 host_item *host;
110} tls_ext_ctx_cb;
111
112/* should figure out a cleanup of API to handle state preserved per
113implementation, for various reasons, which can be void * in the APIs.
114For now, we hack around it. */
817d9f57
JH
115tls_ext_ctx_cb *client_static_cbinfo = NULL;
116tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
117
118static int
983207c1
JH
119setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
120 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 121
3f7eeb86 122/* Callbacks */
3bcbbbe2 123#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 124static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 125#endif
3f7eeb86 126#ifdef EXPERIMENTAL_OCSP
f5d78688 127static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
128#endif
129
059ec3d9
PH
130
131/*************************************************
132* Handle TLS error *
133*************************************************/
134
135/* Called from lots of places when errors occur before actually starting to do
136the TLS handshake, that is, while the session is still in clear. Always returns
137DEFER for a server and FAIL for a client so that most calls can use "return
138tls_error(...)" to do this processing and then give an appropriate return. A
139single function is used for both server and client, because it is called from
140some shared functions.
141
142Argument:
143 prefix text to include in the logged error
144 host NULL if setting up a server;
145 the connected host if setting up a client
7199e1ee 146 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
147
148Returns: OK/DEFER/FAIL
149*/
150
151static int
7199e1ee 152tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 153{
7199e1ee
TF
154if (msg == NULL)
155 {
156 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 157 msg = (uschar *)ssl_errstring;
7199e1ee
TF
158 }
159
059ec3d9
PH
160if (host == NULL)
161 {
7199e1ee 162 uschar *conn_info = smtp_get_connection_info();
5ca6d115 163 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
164 conn_info += 5;
165 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
166 conn_info, prefix, msg);
059ec3d9
PH
167 return DEFER;
168 }
169else
170 {
171 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 172 host->name, host->address, prefix, msg);
059ec3d9
PH
173 return FAIL;
174 }
175}
176
177
178
179/*************************************************
180* Callback to generate RSA key *
181*************************************************/
182
183/*
184Arguments:
185 s SSL connection
186 export not used
187 keylength keylength
188
189Returns: pointer to generated key
190*/
191
192static RSA *
193rsa_callback(SSL *s, int export, int keylength)
194{
195RSA *rsa_key;
196export = export; /* Shut picky compilers up */
197DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
198rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
199if (rsa_key == NULL)
200 {
201 ERR_error_string(ERR_get_error(), ssl_errstring);
202 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
203 ssl_errstring);
204 return NULL;
205 }
206return rsa_key;
207}
208
209
210
f5d78688
JH
211/* Extreme debug
212#if defined(EXPERIMENTAL_OCSP)
213void
214x509_store_dump_cert_s_names(X509_STORE * store)
215{
216STACK_OF(X509_OBJECT) * roots= store->objs;
217int i;
218static uschar name[256];
219
220for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
221 {
222 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
223 if(tmp_obj->type == X509_LU_X509)
224 {
225 X509 * current_cert= tmp_obj->data.x509;
226 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
227 debug_printf(" %s\n", name);
228 }
229 }
230}
231#endif
232*/
233
059ec3d9
PH
234
235/*************************************************
236* Callback for verification *
237*************************************************/
238
239/* The SSL library does certificate verification if set up to do so. This
240callback has the current yes/no state is in "state". If verification succeeded,
241we set up the tls_peerdn string. If verification failed, what happens depends
242on whether the client is required to present a verifiable certificate or not.
243
244If verification is optional, we change the state to yes, but still log the
245verification error. For some reason (it really would help to have proper
246documentation of OpenSSL), this callback function then gets called again, this
247time with state = 1. In fact, that's useful, because we can set up the peerdn
248value, but we must take care not to set the private verified flag on the second
249time through.
250
251Note: this function is not called if the client fails to present a certificate
252when asked. We get here only if a certificate has been received. Handling of
253optional verification for this case is done when requesting SSL to verify, by
254setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
255
256Arguments:
257 state current yes/no state as 1/0
258 x509ctx certificate information.
a2ff477a 259 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
260
261Returns: 1 if verified, 0 if not
262*/
263
264static int
421aff85
JH
265verify_callback(int state, X509_STORE_CTX *x509ctx,
266 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 267{
421aff85 268X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
059ec3d9
PH
269static uschar txt[256];
270
421aff85 271X509_NAME_oneline(X509_get_subject_name(cert),
059ec3d9
PH
272 CS txt, sizeof(txt));
273
274if (state == 0)
275 {
276 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
421aff85
JH
277 X509_STORE_CTX_get_error_depth(x509ctx),
278 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 279 txt);
a2ff477a
JH
280 tlsp->certificate_verified = FALSE;
281 *calledp = TRUE;
9d1c15ef
JH
282 if (!*optionalp)
283 {
421aff85 284 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
285 return 0; /* reject */
286 }
059ec3d9
PH
287 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
288 "tls_try_verify_hosts)\n");
059ec3d9
PH
289 }
290
421aff85 291else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
059ec3d9 292 {
93dcb1c2 293 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
421aff85 294 X509_STORE_CTX_get_error_depth(x509ctx), txt);
f5d78688
JH
295#ifdef EXPERIMENTAL_OCSP
296 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
297 { /* client, wanting stapling */
298 /* Add the server cert's signing chain as the one
299 for the verification of the OCSP stapled information. */
300
301 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 302 cert))
f5d78688
JH
303 ERR_clear_error();
304 }
305#endif
059ec3d9
PH
306 }
307else
308 {
a2ff477a 309 tlsp->peerdn = txt;
421aff85 310 tlsp->peercert = X509_dup(cert);
93dcb1c2
JH
311 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
312 *calledp ? "" : " authenticated", txt);
313 if (!*calledp) tlsp->certificate_verified = TRUE;
314 *calledp = TRUE;
059ec3d9
PH
315 }
316
059ec3d9
PH
317return 1; /* accept */
318}
319
a2ff477a
JH
320static int
321verify_callback_client(int state, X509_STORE_CTX *x509ctx)
322{
f5d78688 323return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
324}
325
326static int
327verify_callback_server(int state, X509_STORE_CTX *x509ctx)
328{
f5d78688 329return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
330}
331
059ec3d9
PH
332
333
334/*************************************************
335* Information callback *
336*************************************************/
337
338/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
339are doing. We copy the string to the debugging output when TLS debugging has
340been requested.
059ec3d9
PH
341
342Arguments:
343 s the SSL connection
344 where
345 ret
346
347Returns: nothing
348*/
349
350static void
351info_callback(SSL *s, int where, int ret)
352{
353where = where;
354ret = ret;
355DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
356}
357
358
359
360/*************************************************
361* Initialize for DH *
362*************************************************/
363
364/* If dhparam is set, expand it, and load up the parameters for DH encryption.
365
366Arguments:
a799883d 367 dhparam DH parameter file or fixed parameter identity string
7199e1ee 368 host connected host, if client; NULL if server
059ec3d9
PH
369
370Returns: TRUE if OK (nothing to set up, or setup worked)
371*/
372
373static BOOL
a799883d 374init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 375{
059ec3d9
PH
376BIO *bio;
377DH *dh;
378uschar *dhexpanded;
a799883d 379const char *pem;
059ec3d9
PH
380
381if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
382 return FALSE;
383
a799883d 384if (dhexpanded == NULL || *dhexpanded == '\0')
059ec3d9 385 {
a799883d 386 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
059ec3d9 387 }
a799883d 388else if (dhexpanded[0] == '/')
059ec3d9 389 {
a799883d
PP
390 bio = BIO_new_file(CS dhexpanded, "r");
391 if (bio == NULL)
059ec3d9 392 {
7199e1ee 393 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
394 host, US strerror(errno));
395 return FALSE;
059ec3d9 396 }
a799883d
PP
397 }
398else
399 {
400 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 401 {
a799883d
PP
402 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
403 return TRUE;
059ec3d9 404 }
a799883d
PP
405
406 pem = std_dh_prime_named(dhexpanded);
407 if (!pem)
408 {
409 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
410 host, US strerror(errno));
411 return FALSE;
412 }
413 bio = BIO_new_mem_buf(CS pem, -1);
414 }
415
416dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
417if (dh == NULL)
418 {
059ec3d9 419 BIO_free(bio);
a799883d
PP
420 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
421 host, NULL);
422 return FALSE;
423 }
424
425/* Even if it is larger, we silently return success rather than cause things
426 * to fail out, so that a too-large DH will not knock out all TLS; it's a
427 * debatable choice. */
428if ((8*DH_size(dh)) > tls_dh_max_bits)
429 {
430 DEBUG(D_tls)
431 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
432 8*DH_size(dh), tls_dh_max_bits);
433 }
434else
435 {
436 SSL_CTX_set_tmp_dh(sctx, dh);
437 DEBUG(D_tls)
438 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
439 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
440 }
441
a799883d
PP
442DH_free(dh);
443BIO_free(bio);
444
445return TRUE;
059ec3d9
PH
446}
447
448
449
450
3f7eeb86
PP
451#ifdef EXPERIMENTAL_OCSP
452/*************************************************
453* Load OCSP information into state *
454*************************************************/
455
f5d78688 456/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
457caller has determined this is needed. Checks validity. Debugs a message
458if invalid.
459
460ASSUMES: single response, for single cert.
461
462Arguments:
463 sctx the SSL_CTX* to update
464 cbinfo various parts of session state
465 expanded the filename putatively holding an OCSP response
466
467*/
468
469static void
f5d78688 470ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
471{
472BIO *bio;
473OCSP_RESPONSE *resp;
474OCSP_BASICRESP *basic_response;
475OCSP_SINGLERESP *single_response;
476ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
477X509_STORE *store;
478unsigned long verify_flags;
479int status, reason, i;
480
f5d78688
JH
481cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
482if (cbinfo->u_ocsp.server.response)
3f7eeb86 483 {
f5d78688
JH
484 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
485 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
486 }
487
f5d78688 488bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
489if (!bio)
490 {
491 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 492 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
493 return;
494 }
495
496resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
497BIO_free(bio);
498if (!resp)
499 {
500 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
501 return;
502 }
503
504status = OCSP_response_status(resp);
505if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
506 {
507 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
508 OCSP_response_status_str(status), status);
f5d78688 509 goto bad;
3f7eeb86
PP
510 }
511
512basic_response = OCSP_response_get1_basic(resp);
513if (!basic_response)
514 {
515 DEBUG(D_tls)
516 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 517 goto bad;
3f7eeb86
PP
518 }
519
520store = SSL_CTX_get_cert_store(sctx);
521verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
522
523/* May need to expose ability to adjust those flags?
524OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
525OCSP_TRUSTOTHER OCSP_NOINTERN */
526
527i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
528if (i <= 0)
529 {
530 DEBUG(D_tls) {
531 ERR_error_string(ERR_get_error(), ssl_errstring);
532 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
533 }
534 goto bad;
3f7eeb86
PP
535 }
536
537/* Here's the simplifying assumption: there's only one response, for the
538one certificate we use, and nothing for anything else in a chain. If this
539proves false, we need to extract a cert id from our issued cert
540(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
541right cert in the stack and then calls OCSP_single_get0_status()).
542
543I'm hoping to avoid reworking a bunch more of how we handle state here. */
544single_response = OCSP_resp_get0(basic_response, 0);
545if (!single_response)
546 {
547 DEBUG(D_tls)
548 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 549 goto bad;
3f7eeb86
PP
550 }
551
552status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 553if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 554 {
f5d78688
JH
555 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
556 OCSP_cert_status_str(status), status,
557 OCSP_crl_reason_str(reason), reason);
558 goto bad;
3f7eeb86
PP
559 }
560
561if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
562 {
563 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 564 goto bad;
3f7eeb86
PP
565 }
566
f5d78688 567supply_response:
018058b2 568 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
569return;
570
571bad:
018058b2
JH
572 if (running_in_test_harness)
573 {
574 extern char ** environ;
575 uschar ** p;
576 for (p = USS environ; *p != NULL; p++)
577 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
578 {
579 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
580 goto supply_response;
581 }
582 }
f5d78688 583return;
3f7eeb86 584}
f5d78688 585#endif /*EXPERIMENTAL_OCSP*/
3f7eeb86
PP
586
587
588
589
7be682ca
PP
590/*************************************************
591* Expand key and cert file specs *
592*************************************************/
593
f5d78688 594/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
595new context, if Server Name Indication was used and tls_sni was seen in
596the certificate string.
597
598Arguments:
599 sctx the SSL_CTX* to update
600 cbinfo various parts of session state
601
602Returns: OK/DEFER/FAIL
603*/
604
605static int
3f7eeb86 606tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
607{
608uschar *expanded;
609
610if (cbinfo->certificate == NULL)
611 return OK;
612
d9b2312b
JH
613if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
614 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
615 Ustrstr(cbinfo->certificate, US"tls_out_sni")
616 )
7be682ca
PP
617 reexpand_tls_files_for_sni = TRUE;
618
619if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
620 return DEFER;
621
622if (expanded != NULL)
623 {
624 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
625 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
626 return tls_error(string_sprintf(
627 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
628 cbinfo->host, NULL);
629 }
630
631if (cbinfo->privatekey != NULL &&
632 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
633 return DEFER;
634
635/* If expansion was forced to fail, key_expanded will be NULL. If the result
636of the expansion is an empty string, ignore it also, and assume the private
637key is in the same file as the certificate. */
638
639if (expanded != NULL && *expanded != 0)
640 {
641 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
642 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
643 return tls_error(string_sprintf(
644 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
645 }
646
3f7eeb86 647#ifdef EXPERIMENTAL_OCSP
f5d78688 648if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 649 {
f5d78688 650 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
651 return DEFER;
652
653 if (expanded != NULL && *expanded != 0)
654 {
655 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
656 if (cbinfo->u_ocsp.server.file_expanded &&
657 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
658 {
659 DEBUG(D_tls)
660 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
661 } else {
662 ocsp_load_response(sctx, cbinfo, expanded);
663 }
664 }
665 }
666#endif
667
7be682ca
PP
668return OK;
669}
670
671
672
673
674/*************************************************
675* Callback to handle SNI *
676*************************************************/
677
678/* Called when acting as server during the TLS session setup if a Server Name
679Indication extension was sent by the client.
680
681API documentation is OpenSSL s_server.c implementation.
682
683Arguments:
684 s SSL* of the current session
685 ad unknown (part of OpenSSL API) (unused)
686 arg Callback of "our" registered data
687
688Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
689*/
690
3bcbbbe2 691#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
692static int
693tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
694{
695const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 696tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 697int rc;
3f0945ff 698int old_pool = store_pool;
7be682ca
PP
699
700if (!servername)
701 return SSL_TLSEXT_ERR_OK;
702
3f0945ff 703DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
704 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
705
706/* Make the extension value available for expansion */
3f0945ff 707store_pool = POOL_PERM;
817d9f57 708tls_in.sni = string_copy(US servername);
3f0945ff 709store_pool = old_pool;
7be682ca
PP
710
711if (!reexpand_tls_files_for_sni)
712 return SSL_TLSEXT_ERR_OK;
713
714/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
715not confident that memcpy wouldn't break some internal reference counting.
716Especially since there's a references struct member, which would be off. */
717
817d9f57
JH
718server_sni = SSL_CTX_new(SSLv23_server_method());
719if (!server_sni)
7be682ca
PP
720 {
721 ERR_error_string(ERR_get_error(), ssl_errstring);
722 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
723 return SSL_TLSEXT_ERR_NOACK;
724 }
725
726/* Not sure how many of these are actually needed, since SSL object
727already exists. Might even need this selfsame callback, for reneg? */
728
817d9f57
JH
729SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
730SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
731SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
732SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
733SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
734SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 735if (cbinfo->server_cipher_list)
817d9f57 736 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
3f7eeb86 737#ifdef EXPERIMENTAL_OCSP
f5d78688 738if (cbinfo->u_ocsp.server.file)
3f7eeb86 739 {
f5d78688 740 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 741 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
742 }
743#endif
7be682ca 744
983207c1 745rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
746if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
747
3f7eeb86
PP
748/* do this after setup_certs, because this can require the certs for verifying
749OCSP information. */
817d9f57 750rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
751if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
752
389ca47a 753rc = init_dh(server_sni, cbinfo->dhparam, NULL);
a799883d
PP
754if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
755
7be682ca 756DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 757SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
758
759return SSL_TLSEXT_ERR_OK;
760}
3bcbbbe2 761#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
762
763
764
765
3f7eeb86 766#ifdef EXPERIMENTAL_OCSP
f5d78688 767
3f7eeb86
PP
768/*************************************************
769* Callback to handle OCSP Stapling *
770*************************************************/
771
772/* Called when acting as server during the TLS session setup if the client
773requests OCSP information with a Certificate Status Request.
774
775Documentation via openssl s_server.c and the Apache patch from the OpenSSL
776project.
777
778*/
779
780static int
f5d78688 781tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
782{
783const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
784uschar *response_der;
785int response_der_len;
786
af4a1bca
JH
787DEBUG(D_tls)
788 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
789 cbinfo->u_ocsp.server.response ? "have" : "lack");
790
44662487 791tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 792if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
793 return SSL_TLSEXT_ERR_NOACK;
794
795response_der = NULL;
44662487
JH
796response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
797 &response_der);
3f7eeb86
PP
798if (response_der_len <= 0)
799 return SSL_TLSEXT_ERR_NOACK;
800
5e55c7a9 801SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 802tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
803return SSL_TLSEXT_ERR_OK;
804}
805
3f7eeb86 806
f5d78688
JH
807static void
808time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
809{
810BIO_printf(bp, "\t%s: ", str);
811ASN1_GENERALIZEDTIME_print(bp, time);
812BIO_puts(bp, "\n");
813}
814
815static int
816tls_client_stapling_cb(SSL *s, void *arg)
817{
818tls_ext_ctx_cb * cbinfo = arg;
819const unsigned char * p;
820int len;
821OCSP_RESPONSE * rsp;
822OCSP_BASICRESP * bs;
823int i;
824
825DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
826len = SSL_get_tlsext_status_ocsp_resp(s, &p);
827if(!p)
828 {
44662487
JH
829 /* Expect this when we requested ocsp but got none */
830 if ( cbinfo->u_ocsp.client.verify_required
831 && log_extra_selector & LX_tls_cipher)
832 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
833 else
834 DEBUG(D_tls) debug_printf(" null\n");
44662487 835 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 836 }
018058b2 837
f5d78688
JH
838if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
839 {
018058b2 840 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
841 if (log_extra_selector & LX_tls_cipher)
842 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
843 else
844 DEBUG(D_tls) debug_printf(" parse error\n");
845 return 0;
846 }
847
848if(!(bs = OCSP_response_get1_basic(rsp)))
849 {
018058b2 850 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
851 if (log_extra_selector & LX_tls_cipher)
852 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
853 else
854 DEBUG(D_tls) debug_printf(" error parsing response\n");
855 OCSP_RESPONSE_free(rsp);
856 return 0;
857 }
858
859/* We'd check the nonce here if we'd put one in the request. */
860/* However that would defeat cacheability on the server so we don't. */
861
f5d78688
JH
862/* This section of code reworked from OpenSSL apps source;
863 The OpenSSL Project retains copyright:
864 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
865*/
866 {
867 BIO * bp = NULL;
f5d78688
JH
868 int status, reason;
869 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
870
871 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
872
873 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
874
875 /* Use the chain that verified the server cert to verify the stapled info */
876 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
877
44662487
JH
878 if ((i = OCSP_basic_verify(bs, NULL,
879 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 880 {
018058b2 881 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
882 BIO_printf(bp, "OCSP response verify failure\n");
883 ERR_print_errors(bp);
44662487 884 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
885 goto out;
886 }
887
888 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
889
890 {
891 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
892 OCSP_SINGLERESP * single;
893
894 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
895 {
018058b2 896 tls_out.ocsp = OCSP_FAILED;
44662487
JH
897 log_write(0, LOG_MAIN, "OCSP stapling "
898 "with multiple responses not handled");
899 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
900 goto out;
901 }
902 single = OCSP_resp_get0(bs, 0);
44662487
JH
903 status = OCSP_single_get0_status(single, &reason, &rev,
904 &thisupd, &nextupd);
f5d78688
JH
905 }
906
f5d78688
JH
907 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
908 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
909 if (!OCSP_check_validity(thisupd, nextupd,
910 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 911 {
018058b2 912 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
913 DEBUG(D_tls) ERR_print_errors(bp);
914 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 915 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 916 }
44662487 917 else
f5d78688 918 {
44662487
JH
919 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
920 OCSP_cert_status_str(status));
921 switch(status)
922 {
923 case V_OCSP_CERTSTATUS_GOOD:
44662487 924 tls_out.ocsp = OCSP_VFIED;
018058b2 925 i = 1;
44662487
JH
926 break;
927 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 928 tls_out.ocsp = OCSP_FAILED;
44662487
JH
929 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
930 reason != -1 ? "; reason: " : "",
931 reason != -1 ? OCSP_crl_reason_str(reason) : "");
932 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
933 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
934 break;
935 default:
018058b2 936 tls_out.ocsp = OCSP_FAILED;
44662487
JH
937 log_write(0, LOG_MAIN,
938 "Server certificate status unknown, in OCSP stapling");
939 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
940 break;
941 }
f5d78688
JH
942 }
943 out:
944 BIO_free(bp);
945 }
946
947OCSP_RESPONSE_free(rsp);
948return i;
949}
950#endif /*EXPERIMENTAL_OCSP*/
3f7eeb86
PP
951
952
953
059ec3d9
PH
954/*************************************************
955* Initialize for TLS *
956*************************************************/
957
958/* Called from both server and client code, to do preliminary initialization of
959the library.
960
961Arguments:
962 host connected host, if client; NULL if server
963 dhparam DH parameter file
964 certificate certificate file
965 privatekey private key
f5d78688 966 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9
PH
967 addr address if client; NULL if server (for some randomness)
968
969Returns: OK/DEFER/FAIL
970*/
971
972static int
817d9f57 973tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86
PP
974 uschar *privatekey,
975#ifdef EXPERIMENTAL_OCSP
976 uschar *ocsp_file,
977#endif
817d9f57 978 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 979{
77bb000f 980long init_options;
7be682ca 981int rc;
77bb000f 982BOOL okay;
7be682ca
PP
983tls_ext_ctx_cb *cbinfo;
984
985cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
986cbinfo->certificate = certificate;
987cbinfo->privatekey = privatekey;
3f7eeb86 988#ifdef EXPERIMENTAL_OCSP
f5d78688
JH
989if ((cbinfo->is_server = host==NULL))
990 {
991 cbinfo->u_ocsp.server.file = ocsp_file;
992 cbinfo->u_ocsp.server.file_expanded = NULL;
993 cbinfo->u_ocsp.server.response = NULL;
994 }
995else
996 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 997#endif
7be682ca
PP
998cbinfo->dhparam = dhparam;
999cbinfo->host = host;
77bb000f 1000
059ec3d9
PH
1001SSL_load_error_strings(); /* basic set up */
1002OpenSSL_add_ssl_algorithms();
1003
388d6564 1004#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1005/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1006list of available digests. */
1007EVP_add_digest(EVP_sha256());
cf1ef1a9 1008#endif
a0475b69 1009
f0f5a555
PP
1010/* Create a context.
1011The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1012negotiation in the different methods; as far as I can tell, the only
1013*_{server,client}_method which allows negotiation is SSLv23, which exists even
1014when OpenSSL is built without SSLv2 support.
1015By disabling with openssl_options, we can let admins re-enable with the
1016existing knob. */
059ec3d9 1017
817d9f57 1018*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1019 SSLv23_server_method() : SSLv23_client_method());
1020
817d9f57 1021if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1022
1023/* It turns out that we need to seed the random number generator this early in
1024order to get the full complement of ciphers to work. It took me roughly a day
1025of work to discover this by experiment.
1026
1027On systems that have /dev/urandom, SSL may automatically seed itself from
1028there. Otherwise, we have to make something up as best we can. Double check
1029afterwards. */
1030
1031if (!RAND_status())
1032 {
1033 randstuff r;
9e3331ea 1034 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1035 r.p = getpid();
1036
1037 RAND_seed((uschar *)(&r), sizeof(r));
1038 RAND_seed((uschar *)big_buffer, big_buffer_size);
1039 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1040
1041 if (!RAND_status())
7199e1ee 1042 return tls_error(US"RAND_status", host,
5ca6d115 1043 US"unable to seed random number generator");
059ec3d9
PH
1044 }
1045
1046/* Set up the information callback, which outputs if debugging is at a suitable
1047level. */
1048
817d9f57 1049SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1050
c80c5570 1051/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1052(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1053
77bb000f
PP
1054/* Apply administrator-supplied work-arounds.
1055Historically we applied just one requested option,
1056SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1057moved to an administrator-controlled list of options to specify and
1058grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1059
77bb000f
PP
1060No OpenSSL version number checks: the options we accept depend upon the
1061availability of the option value macros from OpenSSL. */
059ec3d9 1062
77bb000f
PP
1063okay = tls_openssl_options_parse(openssl_options, &init_options);
1064if (!okay)
73a46702 1065 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1066
1067if (init_options)
1068 {
1069 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1070 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1071 return tls_error(string_sprintf(
1072 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1073 }
1074else
1075 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1076
1077/* Initialize with DH parameters if supplied */
1078
817d9f57 1079if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1080
3f7eeb86 1081/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1082
817d9f57 1083rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1084if (rc != OK) return rc;
c91535f3 1085
7be682ca 1086/* If we need to handle SNI, do so */
3bcbbbe2 1087#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1088if (host == NULL) /* server */
3f0945ff 1089 {
f5d78688
JH
1090# ifdef EXPERIMENTAL_OCSP
1091 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1092 the option exists, not what the current expansion might be, as SNI might
1093 change the certificate and OCSP file in use between now and the time the
1094 callback is invoked. */
f5d78688 1095 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1096 {
f5d78688 1097 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1098 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1099 }
f5d78688 1100# endif
3f0945ff
PP
1101 /* We always do this, so that $tls_sni is available even if not used in
1102 tls_certificate */
817d9f57
JH
1103 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1104 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1105 }
f5d78688
JH
1106# ifdef EXPERIMENTAL_OCSP
1107else /* client */
1108 if(ocsp_file) /* wanting stapling */
1109 {
1110 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1111 {
1112 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1113 return FAIL;
1114 }
1115 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1116 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1117 }
1118# endif
7be682ca 1119#endif
059ec3d9
PH
1120
1121/* Set up the RSA callback */
1122
817d9f57 1123SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1124
1125/* Finally, set the timeout, and we are done */
1126
817d9f57 1127SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1128DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1129
817d9f57 1130*cbp = cbinfo;
7be682ca 1131
059ec3d9
PH
1132return OK;
1133}
1134
1135
1136
1137
1138/*************************************************
1139* Get name of cipher in use *
1140*************************************************/
1141
817d9f57 1142/*
059ec3d9 1143Argument: pointer to an SSL structure for the connection
817d9f57
JH
1144 buffer to use for answer
1145 size of buffer
1146 pointer to number of bits for cipher
059ec3d9
PH
1147Returns: nothing
1148*/
1149
1150static void
817d9f57 1151construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1152{
57b3a7f5
PP
1153/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1154yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1155the accessor functions use const in the prototype. */
1156const SSL_CIPHER *c;
d9784128 1157const uschar *ver;
059ec3d9 1158
d9784128 1159ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1160
57b3a7f5 1161c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1162SSL_CIPHER_get_bits(c, bits);
059ec3d9 1163
817d9f57
JH
1164string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1165 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1166
1167DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1168}
1169
1170
1171
1172
1173
1174/*************************************************
1175* Set up for verifying certificates *
1176*************************************************/
1177
1178/* Called by both client and server startup
1179
1180Arguments:
7be682ca 1181 sctx SSL_CTX* to initialise
059ec3d9
PH
1182 certs certs file or NULL
1183 crl CRL file or NULL
1184 host NULL in a server; the remote host in a client
1185 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1186 otherwise passed as FALSE
983207c1 1187 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1188
1189Returns: OK/DEFER/FAIL
1190*/
1191
1192static int
983207c1
JH
1193setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1194 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1195{
1196uschar *expcerts, *expcrl;
1197
1198if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1199 return DEFER;
1200
26e72755 1201if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1202 {
1203 struct stat statbuf;
7be682ca 1204 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1205 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1206
1207 if (Ustat(expcerts, &statbuf) < 0)
1208 {
1209 log_write(0, LOG_MAIN|LOG_PANIC,
1210 "failed to stat %s for certificates", expcerts);
1211 return DEFER;
1212 }
1213 else
1214 {
1215 uschar *file, *dir;
1216 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1217 { file = NULL; dir = expcerts; }
1218 else
1219 { file = expcerts; dir = NULL; }
1220
1221 /* If a certificate file is empty, the next function fails with an
1222 unhelpful error message. If we skip it, we get the correct behaviour (no
1223 certificates are recognized, but the error message is still misleading (it
1224 says no certificate was supplied.) But this is better. */
1225
1226 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1227 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1228 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1229
1230 if (file != NULL)
1231 {
7be682ca 1232 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1233 }
1234 }
1235
1236 /* Handle a certificate revocation list. */
1237
1238 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1239
8b417f2c
PH
1240 /* This bit of code is now the version supplied by Lars Mainka. (I have
1241 * merely reformatted it into the Exim code style.)
1242
1243 * "From here I changed the code to add support for multiple crl's
1244 * in pem format in one file or to support hashed directory entries in
1245 * pem format instead of a file. This method now uses the library function
1246 * X509_STORE_load_locations to add the CRL location to the SSL context.
1247 * OpenSSL will then handle the verify against CA certs and CRLs by
1248 * itself in the verify callback." */
1249
059ec3d9
PH
1250 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1251 if (expcrl != NULL && *expcrl != 0)
1252 {
8b417f2c
PH
1253 struct stat statbufcrl;
1254 if (Ustat(expcrl, &statbufcrl) < 0)
1255 {
1256 log_write(0, LOG_MAIN|LOG_PANIC,
1257 "failed to stat %s for certificates revocation lists", expcrl);
1258 return DEFER;
1259 }
1260 else
059ec3d9 1261 {
8b417f2c
PH
1262 /* is it a file or directory? */
1263 uschar *file, *dir;
7be682ca 1264 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1265 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1266 {
8b417f2c
PH
1267 file = NULL;
1268 dir = expcrl;
1269 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1270 }
1271 else
1272 {
8b417f2c
PH
1273 file = expcrl;
1274 dir = NULL;
1275 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1276 }
8b417f2c 1277 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1278 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1279
1280 /* setting the flags to check against the complete crl chain */
1281
1282 X509_STORE_set_flags(cvstore,
1283 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1284 }
059ec3d9
PH
1285 }
1286
1287 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1288
1289 /* If verification is optional, don't fail if no certificate */
1290
7be682ca 1291 SSL_CTX_set_verify(sctx,
059ec3d9 1292 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1293 cert_vfy_cb);
059ec3d9
PH
1294 }
1295
1296return OK;
1297}
1298
1299
1300
1301/*************************************************
1302* Start a TLS session in a server *
1303*************************************************/
1304
1305/* This is called when Exim is running as a server, after having received
1306the STARTTLS command. It must respond to that command, and then negotiate
1307a TLS session.
1308
1309Arguments:
1310 require_ciphers allowed ciphers
1311
1312Returns: OK on success
1313 DEFER for errors before the start of the negotiation
1314 FAIL for errors during the negotation; the server can't
1315 continue running.
1316*/
1317
1318int
17c76198 1319tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1320{
1321int rc;
1322uschar *expciphers;
7be682ca 1323tls_ext_ctx_cb *cbinfo;
817d9f57 1324static uschar cipherbuf[256];
059ec3d9
PH
1325
1326/* Check for previous activation */
1327
817d9f57 1328if (tls_in.active >= 0)
059ec3d9 1329 {
5ca6d115 1330 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1331 smtp_printf("554 Already in TLS\r\n");
1332 return FAIL;
1333 }
1334
1335/* Initialize the SSL library. If it fails, it will already have logged
1336the error. */
1337
817d9f57 1338rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
3f7eeb86
PP
1339#ifdef EXPERIMENTAL_OCSP
1340 tls_ocsp_file,
1341#endif
817d9f57 1342 NULL, &server_static_cbinfo);
059ec3d9 1343if (rc != OK) return rc;
817d9f57 1344cbinfo = server_static_cbinfo;
059ec3d9
PH
1345
1346if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1347 return FAIL;
1348
1349/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1350were historically separated by underscores. So that I can use either form in my
1351tests, and also for general convenience, we turn underscores into hyphens here.
1352*/
059ec3d9
PH
1353
1354if (expciphers != NULL)
1355 {
1356 uschar *s = expciphers;
1357 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1358 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1359 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1360 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1361 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1362 }
1363
1364/* If this is a host for which certificate verification is mandatory or
1365optional, set up appropriately. */
1366
817d9f57 1367tls_in.certificate_verified = FALSE;
a2ff477a 1368server_verify_callback_called = FALSE;
059ec3d9
PH
1369
1370if (verify_check_host(&tls_verify_hosts) == OK)
1371 {
983207c1
JH
1372 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1373 FALSE, verify_callback_server);
059ec3d9 1374 if (rc != OK) return rc;
a2ff477a 1375 server_verify_optional = FALSE;
059ec3d9
PH
1376 }
1377else if (verify_check_host(&tls_try_verify_hosts) == OK)
1378 {
983207c1
JH
1379 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1380 TRUE, verify_callback_server);
059ec3d9 1381 if (rc != OK) return rc;
a2ff477a 1382 server_verify_optional = TRUE;
059ec3d9
PH
1383 }
1384
1385/* Prepare for new connection */
1386
817d9f57 1387if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1388
1389/* Warning: we used to SSL_clear(ssl) here, it was removed.
1390 *
1391 * With the SSL_clear(), we get strange interoperability bugs with
1392 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1393 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1394 *
1395 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1396 * session shutdown. In this case, we have a brand new object and there's no
1397 * obvious reason to immediately clear it. I'm guessing that this was
1398 * originally added because of incomplete initialisation which the clear fixed,
1399 * in some historic release.
1400 */
059ec3d9
PH
1401
1402/* Set context and tell client to go ahead, except in the case of TLS startup
1403on connection, where outputting anything now upsets the clients and tends to
1404make them disconnect. We need to have an explicit fflush() here, to force out
1405the response. Other smtp_printf() calls do not need it, because in non-TLS
1406mode, the fflush() happens when smtp_getc() is called. */
1407
817d9f57
JH
1408SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1409if (!tls_in.on_connect)
059ec3d9
PH
1410 {
1411 smtp_printf("220 TLS go ahead\r\n");
1412 fflush(smtp_out);
1413 }
1414
1415/* Now negotiate the TLS session. We put our own timer on it, since it seems
1416that the OpenSSL library doesn't. */
1417
817d9f57
JH
1418SSL_set_wfd(server_ssl, fileno(smtp_out));
1419SSL_set_rfd(server_ssl, fileno(smtp_in));
1420SSL_set_accept_state(server_ssl);
059ec3d9
PH
1421
1422DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1423
1424sigalrm_seen = FALSE;
1425if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1426rc = SSL_accept(server_ssl);
059ec3d9
PH
1427alarm(0);
1428
1429if (rc <= 0)
1430 {
7199e1ee 1431 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1432 if (ERR_get_error() == 0)
1433 log_write(0, LOG_MAIN,
a053d125 1434 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1435 return FAIL;
1436 }
1437
1438DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1439
1440/* TLS has been set up. Adjust the input functions to read via TLS,
1441and initialize things. */
1442
817d9f57
JH
1443construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1444tls_in.cipher = cipherbuf;
059ec3d9
PH
1445
1446DEBUG(D_tls)
1447 {
1448 uschar buf[2048];
817d9f57 1449 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1450 debug_printf("Shared ciphers: %s\n", buf);
1451 }
1452
9d1c15ef
JH
1453/* Record the certificate we presented */
1454 {
1455 X509 * crt = SSL_get_certificate(server_ssl);
1456 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1457 }
059ec3d9 1458
817d9f57
JH
1459/* Only used by the server-side tls (tls_in), including tls_getc.
1460 Client-side (tls_out) reads (seem to?) go via
1461 smtp_read_response()/ip_recv().
1462 Hence no need to duplicate for _in and _out.
1463 */
059ec3d9
PH
1464ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1465ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1466ssl_xfer_eof = ssl_xfer_error = 0;
1467
1468receive_getc = tls_getc;
1469receive_ungetc = tls_ungetc;
1470receive_feof = tls_feof;
1471receive_ferror = tls_ferror;
58eb016e 1472receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1473
817d9f57 1474tls_in.active = fileno(smtp_out);
059ec3d9
PH
1475return OK;
1476}
1477
1478
1479
1480
1481
1482/*************************************************
1483* Start a TLS session in a client *
1484*************************************************/
1485
1486/* Called from the smtp transport after STARTTLS has been accepted.
1487
1488Argument:
1489 fd the fd of the connection
1490 host connected host (for messages)
83da1223 1491 addr the first address
65867078 1492 ob smtp transport options
059ec3d9
PH
1493
1494Returns: OK on success
1495 FAIL otherwise - note that tls_error() will not give DEFER
1496 because this is not a server
1497*/
1498
1499int
f5d78688 1500tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1501 void *v_ob)
059ec3d9 1502{
65867078 1503smtp_transport_options_block * ob = v_ob;
059ec3d9
PH
1504static uschar txt[256];
1505uschar *expciphers;
1506X509* server_cert;
1507int rc;
817d9f57 1508static uschar cipherbuf[256];
f5d78688 1509#ifdef EXPERIMENTAL_OCSP
65867078 1510BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
f5d78688 1511 NULL, host->name, host->address, NULL) == OK;
44662487
JH
1512BOOL request_ocsp = require_ocsp ? TRUE
1513 : verify_check_this_host(&ob->hosts_request_ocsp,
1514 NULL, host->name, host->address, NULL) == OK;
f5d78688 1515#endif
059ec3d9 1516
65867078
JH
1517rc = tls_init(&client_ctx, host, NULL,
1518 ob->tls_certificate, ob->tls_privatekey,
3f7eeb86 1519#ifdef EXPERIMENTAL_OCSP
44662487 1520 (void *)(long)request_ocsp,
3f7eeb86 1521#endif
817d9f57 1522 addr, &client_static_cbinfo);
059ec3d9
PH
1523if (rc != OK) return rc;
1524
817d9f57 1525tls_out.certificate_verified = FALSE;
a2ff477a 1526client_verify_callback_called = FALSE;
059ec3d9 1527
65867078
JH
1528if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1529 &expciphers))
059ec3d9
PH
1530 return FAIL;
1531
1532/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1533are separated by underscores. So that I can use either form in my tests, and
1534also for general convenience, we turn underscores into hyphens here. */
1535
1536if (expciphers != NULL)
1537 {
1538 uschar *s = expciphers;
1539 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1540 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1541 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1542 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1543 }
1544
a63be306 1545/* stick to the old behaviour for compatibility if tls_verify_certificates is
65867078 1546 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
a63be306 1547 the specified host patterns if one of them is defined */
65867078
JH
1548if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1549 (verify_check_host(&ob->tls_verify_hosts) == OK))
a63be306 1550 {
65867078
JH
1551 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1552 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1553 return rc;
a63be306
WB
1554 client_verify_optional = FALSE;
1555 }
65867078 1556else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
a63be306 1557 {
65867078
JH
1558 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1559 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1560 return rc;
a63be306
WB
1561 client_verify_optional = TRUE;
1562 }
059ec3d9 1563
65867078
JH
1564if ((client_ssl = SSL_new(client_ctx)) == NULL)
1565 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1566SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1567SSL_set_fd(client_ssl, fd);
1568SSL_set_connect_state(client_ssl);
059ec3d9 1569
65867078 1570if (ob->tls_sni)
3f0945ff 1571 {
65867078 1572 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1573 return FAIL;
ec4b68e5 1574 if (tls_out.sni == NULL)
2c9a0e86
PP
1575 {
1576 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1577 }
ec4b68e5 1578 else if (!Ustrlen(tls_out.sni))
817d9f57 1579 tls_out.sni = NULL;
3f0945ff
PP
1580 else
1581 {
35731706 1582#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1583 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1584 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1585#else
1586 DEBUG(D_tls)
1587 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1588 tls_out.sni);
35731706 1589#endif
3f0945ff
PP
1590 }
1591 }
1592
f5d78688
JH
1593#ifdef EXPERIMENTAL_OCSP
1594/* Request certificate status at connection-time. If the server
1595does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1596if (request_ocsp)
1597 {
f5d78688 1598 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1599 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1600 tls_out.ocsp = OCSP_NOT_RESP;
1601 }
f5d78688
JH
1602#endif
1603
059ec3d9
PH
1604/* There doesn't seem to be a built-in timeout on connection. */
1605
1606DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1607sigalrm_seen = FALSE;
65867078 1608alarm(ob->command_timeout);
817d9f57 1609rc = SSL_connect(client_ssl);
059ec3d9
PH
1610alarm(0);
1611
1612if (rc <= 0)
7199e1ee 1613 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1614
1615DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1616
453a6645 1617/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1618/*XXX server_cert is never freed... use X509_free() */
817d9f57 1619server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1620if (server_cert)
1621 {
817d9f57 1622 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1623 CS txt, sizeof(txt));
9d1c15ef 1624 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1625 }
1626else
817d9f57 1627 tls_out.peerdn = NULL;
059ec3d9 1628
817d9f57
JH
1629construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1630tls_out.cipher = cipherbuf;
059ec3d9 1631
9d1c15ef
JH
1632/* Record the certificate we presented */
1633 {
1634 X509 * crt = SSL_get_certificate(client_ssl);
1635 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1636 }
1637
817d9f57 1638tls_out.active = fd;
059ec3d9
PH
1639return OK;
1640}
1641
1642
1643
1644
1645
1646/*************************************************
1647* TLS version of getc *
1648*************************************************/
1649
1650/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1651it refills the buffer via the SSL reading function.
1652
1653Arguments: none
1654Returns: the next character or EOF
817d9f57
JH
1655
1656Only used by the server-side TLS.
059ec3d9
PH
1657*/
1658
1659int
1660tls_getc(void)
1661{
1662if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1663 {
1664 int error;
1665 int inbytes;
1666
817d9f57 1667 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1668 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1669
1670 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1671 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1672 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1673 alarm(0);
1674
1675 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1676 closed down, not that the socket itself has been closed down. Revert to
1677 non-SSL handling. */
1678
1679 if (error == SSL_ERROR_ZERO_RETURN)
1680 {
1681 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1682
1683 receive_getc = smtp_getc;
1684 receive_ungetc = smtp_ungetc;
1685 receive_feof = smtp_feof;
1686 receive_ferror = smtp_ferror;
58eb016e 1687 receive_smtp_buffered = smtp_buffered;
059ec3d9 1688
817d9f57
JH
1689 SSL_free(server_ssl);
1690 server_ssl = NULL;
1691 tls_in.active = -1;
1692 tls_in.bits = 0;
1693 tls_in.cipher = NULL;
1694 tls_in.peerdn = NULL;
1695 tls_in.sni = NULL;
059ec3d9
PH
1696
1697 return smtp_getc();
1698 }
1699
1700 /* Handle genuine errors */
1701
ba084640
PP
1702 else if (error == SSL_ERROR_SSL)
1703 {
1704 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1705 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1706 ssl_xfer_error = 1;
1707 return EOF;
1708 }
1709
059ec3d9
PH
1710 else if (error != SSL_ERROR_NONE)
1711 {
1712 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1713 ssl_xfer_error = 1;
1714 return EOF;
1715 }
c80c5570 1716
80a47a2c
TK
1717#ifndef DISABLE_DKIM
1718 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1719#endif
059ec3d9
PH
1720 ssl_xfer_buffer_hwm = inbytes;
1721 ssl_xfer_buffer_lwm = 0;
1722 }
1723
1724/* Something in the buffer; return next uschar */
1725
1726return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1727}
1728
1729
1730
1731/*************************************************
1732* Read bytes from TLS channel *
1733*************************************************/
1734
1735/*
1736Arguments:
1737 buff buffer of data
1738 len size of buffer
1739
1740Returns: the number of bytes read
1741 -1 after a failed read
817d9f57
JH
1742
1743Only used by the client-side TLS.
059ec3d9
PH
1744*/
1745
1746int
389ca47a 1747tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1748{
389ca47a 1749SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1750int inbytes;
1751int error;
1752
389ca47a 1753DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1754 buff, (unsigned int)len);
059ec3d9 1755
389ca47a
JH
1756inbytes = SSL_read(ssl, CS buff, len);
1757error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1758
1759if (error == SSL_ERROR_ZERO_RETURN)
1760 {
1761 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1762 return -1;
1763 }
1764else if (error != SSL_ERROR_NONE)
1765 {
1766 return -1;
1767 }
1768
1769return inbytes;
1770}
1771
1772
1773
1774
1775
1776/*************************************************
1777* Write bytes down TLS channel *
1778*************************************************/
1779
1780/*
1781Arguments:
817d9f57 1782 is_server channel specifier
059ec3d9
PH
1783 buff buffer of data
1784 len number of bytes
1785
1786Returns: the number of bytes after a successful write,
1787 -1 after a failed write
817d9f57
JH
1788
1789Used by both server-side and client-side TLS.
059ec3d9
PH
1790*/
1791
1792int
817d9f57 1793tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
1794{
1795int outbytes;
1796int error;
1797int left = len;
817d9f57 1798SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 1799
c80c5570 1800DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1801while (left > 0)
1802 {
c80c5570 1803 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1804 outbytes = SSL_write(ssl, CS buff, left);
1805 error = SSL_get_error(ssl, outbytes);
1806 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1807 switch (error)
1808 {
1809 case SSL_ERROR_SSL:
1810 ERR_error_string(ERR_get_error(), ssl_errstring);
1811 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1812 return -1;
1813
1814 case SSL_ERROR_NONE:
1815 left -= outbytes;
1816 buff += outbytes;
1817 break;
1818
1819 case SSL_ERROR_ZERO_RETURN:
1820 log_write(0, LOG_MAIN, "SSL channel closed on write");
1821 return -1;
1822
817d9f57
JH
1823 case SSL_ERROR_SYSCALL:
1824 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1825 sender_fullhost ? sender_fullhost : US"<unknown>",
1826 strerror(errno));
1827
059ec3d9
PH
1828 default:
1829 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1830 return -1;
1831 }
1832 }
1833return len;
1834}
1835
1836
1837
1838/*************************************************
1839* Close down a TLS session *
1840*************************************************/
1841
1842/* This is also called from within a delivery subprocess forked from the
1843daemon, to shut down the TLS library, without actually doing a shutdown (which
1844would tamper with the SSL session in the parent process).
1845
1846Arguments: TRUE if SSL_shutdown is to be called
1847Returns: nothing
817d9f57
JH
1848
1849Used by both server-side and client-side TLS.
059ec3d9
PH
1850*/
1851
1852void
817d9f57 1853tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 1854{
817d9f57 1855SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 1856int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
1857
1858if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
1859
1860if (shutdown)
1861 {
1862 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 1863 SSL_shutdown(*sslp);
059ec3d9
PH
1864 }
1865
817d9f57
JH
1866SSL_free(*sslp);
1867*sslp = NULL;
059ec3d9 1868
817d9f57 1869*fdp = -1;
059ec3d9
PH
1870}
1871
36f12725
NM
1872
1873
1874
3375e053
PP
1875/*************************************************
1876* Let tls_require_ciphers be checked at startup *
1877*************************************************/
1878
1879/* The tls_require_ciphers option, if set, must be something which the
1880library can parse.
1881
1882Returns: NULL on success, or error message
1883*/
1884
1885uschar *
1886tls_validate_require_cipher(void)
1887{
1888SSL_CTX *ctx;
1889uschar *s, *expciphers, *err;
1890
1891/* this duplicates from tls_init(), we need a better "init just global
1892state, for no specific purpose" singleton function of our own */
1893
1894SSL_load_error_strings();
1895OpenSSL_add_ssl_algorithms();
1896#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1897/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1898list of available digests. */
1899EVP_add_digest(EVP_sha256());
1900#endif
1901
1902if (!(tls_require_ciphers && *tls_require_ciphers))
1903 return NULL;
1904
1905if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1906 return US"failed to expand tls_require_ciphers";
1907
1908if (!(expciphers && *expciphers))
1909 return NULL;
1910
1911/* normalisation ripped from above */
1912s = expciphers;
1913while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1914
1915err = NULL;
1916
1917ctx = SSL_CTX_new(SSLv23_server_method());
1918if (!ctx)
1919 {
1920 ERR_error_string(ERR_get_error(), ssl_errstring);
1921 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1922 }
1923
1924DEBUG(D_tls)
1925 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1926
1927if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1928 {
1929 ERR_error_string(ERR_get_error(), ssl_errstring);
1930 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1931 }
1932
1933SSL_CTX_free(ctx);
1934
1935return err;
1936}
1937
1938
1939
1940
36f12725
NM
1941/*************************************************
1942* Report the library versions. *
1943*************************************************/
1944
1945/* There have historically been some issues with binary compatibility in
1946OpenSSL libraries; if Exim (like many other applications) is built against
1947one version of OpenSSL but the run-time linker picks up another version,
1948it can result in serious failures, including crashing with a SIGSEGV. So
1949report the version found by the compiler and the run-time version.
1950
f64a1e23
PP
1951Note: some OS vendors backport security fixes without changing the version
1952number/string, and the version date remains unchanged. The _build_ date
1953will change, so we can more usefully assist with version diagnosis by also
1954reporting the build date.
1955
36f12725
NM
1956Arguments: a FILE* to print the results to
1957Returns: nothing
1958*/
1959
1960void
1961tls_version_report(FILE *f)
1962{
754a0503 1963fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
1964 " Runtime: %s\n"
1965 " : %s\n",
754a0503 1966 OPENSSL_VERSION_TEXT,
f64a1e23
PP
1967 SSLeay_version(SSLEAY_VERSION),
1968 SSLeay_version(SSLEAY_BUILT_ON));
1969/* third line is 38 characters for the %s and the line is 73 chars long;
1970the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
1971}
1972
9e3331ea
TK
1973
1974
1975
1976/*************************************************
17c76198 1977* Random number generation *
9e3331ea
TK
1978*************************************************/
1979
1980/* Pseudo-random number generation. The result is not expected to be
1981cryptographically strong but not so weak that someone will shoot themselves
1982in the foot using it as a nonce in input in some email header scheme or
1983whatever weirdness they'll twist this into. The result should handle fork()
1984and avoid repeating sequences. OpenSSL handles that for us.
1985
1986Arguments:
1987 max range maximum
1988Returns a random number in range [0, max-1]
1989*/
1990
1991int
17c76198 1992vaguely_random_number(int max)
9e3331ea
TK
1993{
1994unsigned int r;
1995int i, needed_len;
de6135a0
PP
1996static pid_t pidlast = 0;
1997pid_t pidnow;
9e3331ea
TK
1998uschar *p;
1999uschar smallbuf[sizeof(r)];
2000
2001if (max <= 1)
2002 return 0;
2003
de6135a0
PP
2004pidnow = getpid();
2005if (pidnow != pidlast)
2006 {
2007 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2008 is unique for each thread", this doesn't apparently apply across processes,
2009 so our own warning from vaguely_random_number_fallback() applies here too.
2010 Fix per PostgreSQL. */
2011 if (pidlast != 0)
2012 RAND_cleanup();
2013 pidlast = pidnow;
2014 }
2015
9e3331ea
TK
2016/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2017if (!RAND_status())
2018 {
2019 randstuff r;
2020 gettimeofday(&r.tv, NULL);
2021 r.p = getpid();
2022
2023 RAND_seed((uschar *)(&r), sizeof(r));
2024 }
2025/* We're after pseudo-random, not random; if we still don't have enough data
2026in the internal PRNG then our options are limited. We could sleep and hope
2027for entropy to come along (prayer technique) but if the system is so depleted
2028in the first place then something is likely to just keep taking it. Instead,
2029we'll just take whatever little bit of pseudo-random we can still manage to
2030get. */
2031
2032needed_len = sizeof(r);
2033/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2034asked for a number less than 10. */
2035for (r = max, i = 0; r; ++i)
2036 r >>= 1;
2037i = (i + 7) / 8;
2038if (i < needed_len)
2039 needed_len = i;
2040
2041/* We do not care if crypto-strong */
17c76198
PP
2042i = RAND_pseudo_bytes(smallbuf, needed_len);
2043if (i < 0)
2044 {
2045 DEBUG(D_all)
2046 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2047 return vaguely_random_number_fallback(max);
2048 }
2049
9e3331ea
TK
2050r = 0;
2051for (p = smallbuf; needed_len; --needed_len, ++p)
2052 {
2053 r *= 256;
2054 r += *p;
2055 }
2056
2057/* We don't particularly care about weighted results; if someone wants
2058smooth distribution and cares enough then they should submit a patch then. */
2059return r % max;
2060}
2061
77bb000f
PP
2062
2063
2064
2065/*************************************************
2066* OpenSSL option parse *
2067*************************************************/
2068
2069/* Parse one option for tls_openssl_options_parse below
2070
2071Arguments:
2072 name one option name
2073 value place to store a value for it
2074Returns success or failure in parsing
2075*/
2076
2077struct exim_openssl_option {
2078 uschar *name;
2079 long value;
2080};
2081/* We could use a macro to expand, but we need the ifdef and not all the
2082options document which version they were introduced in. Policylet: include
2083all options unless explicitly for DTLS, let the administrator choose which
2084to apply.
2085
2086This list is current as of:
e2fbf4a2
PP
2087 ==> 1.0.1b <==
2088Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2089*/
77bb000f
PP
2090static struct exim_openssl_option exim_openssl_options[] = {
2091/* KEEP SORTED ALPHABETICALLY! */
2092#ifdef SSL_OP_ALL
73a46702 2093 { US"all", SSL_OP_ALL },
77bb000f
PP
2094#endif
2095#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2096 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2097#endif
2098#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2099 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2100#endif
2101#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2102 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2103#endif
2104#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2105 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2106#endif
2107#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2108 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2109#endif
2110#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2111 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2112#endif
2113#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2114 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2115#endif
2116#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2117 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2118#endif
2119#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2120 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2121#endif
2122#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2123 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2124#endif
c80c5570
PP
2125#ifdef SSL_OP_NO_COMPRESSION
2126 { US"no_compression", SSL_OP_NO_COMPRESSION },
2127#endif
77bb000f 2128#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2129 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2130#endif
c0c7b2da
PP
2131#ifdef SSL_OP_NO_SSLv2
2132 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2133#endif
2134#ifdef SSL_OP_NO_SSLv3
2135 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2136#endif
2137#ifdef SSL_OP_NO_TICKET
2138 { US"no_ticket", SSL_OP_NO_TICKET },
2139#endif
2140#ifdef SSL_OP_NO_TLSv1
2141 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2142#endif
c80c5570
PP
2143#ifdef SSL_OP_NO_TLSv1_1
2144#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2145 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2146#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2147#else
2148 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2149#endif
2150#endif
2151#ifdef SSL_OP_NO_TLSv1_2
2152 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2153#endif
e2fbf4a2
PP
2154#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2155 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2156#endif
77bb000f 2157#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2158 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2159#endif
2160#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2161 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2162#endif
2163#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2164 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2165#endif
2166#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2167 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2168#endif
2169#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2170 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2171#endif
2172#ifdef SSL_OP_TLS_D5_BUG
73a46702 2173 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2174#endif
2175#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2176 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2177#endif
2178};
2179static int exim_openssl_options_size =
2180 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2181
c80c5570 2182
77bb000f
PP
2183static BOOL
2184tls_openssl_one_option_parse(uschar *name, long *value)
2185{
2186int first = 0;
2187int last = exim_openssl_options_size;
2188while (last > first)
2189 {
2190 int middle = (first + last)/2;
2191 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2192 if (c == 0)
2193 {
2194 *value = exim_openssl_options[middle].value;
2195 return TRUE;
2196 }
2197 else if (c > 0)
2198 first = middle + 1;
2199 else
2200 last = middle;
2201 }
2202return FALSE;
2203}
2204
2205
2206
2207
2208/*************************************************
2209* OpenSSL option parsing logic *
2210*************************************************/
2211
2212/* OpenSSL has a number of compatibility options which an administrator might
2213reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2214we look like log_selector.
2215
2216Arguments:
2217 option_spec the administrator-supplied string of options
2218 results ptr to long storage for the options bitmap
2219Returns success or failure
2220*/
2221
2222BOOL
2223tls_openssl_options_parse(uschar *option_spec, long *results)
2224{
2225long result, item;
2226uschar *s, *end;
2227uschar keep_c;
2228BOOL adding, item_parsed;
2229
0e944a0d 2230result = 0L;
b1770b6e 2231/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2232 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2233#ifdef SSL_OP_NO_SSLv2
2234result |= SSL_OP_NO_SSLv2;
2235#endif
77bb000f
PP
2236
2237if (option_spec == NULL)
2238 {
2239 *results = result;
2240 return TRUE;
2241 }
2242
2243for (s=option_spec; *s != '\0'; /**/)
2244 {
2245 while (isspace(*s)) ++s;
2246 if (*s == '\0')
2247 break;
2248 if (*s != '+' && *s != '-')
2249 {
2250 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2251 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2252 return FALSE;
2253 }
2254 adding = *s++ == '+';
2255 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2256 keep_c = *end;
2257 *end = '\0';
2258 item_parsed = tls_openssl_one_option_parse(s, &item);
2259 if (!item_parsed)
2260 {
0e944a0d 2261 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2262 return FALSE;
2263 }
2264 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2265 adding ? "adding" : "removing", result, item, s);
2266 if (adding)
2267 result |= item;
2268 else
2269 result &= ~item;
2270 *end = keep_c;
2271 s = end;
2272 }
2273
2274*results = result;
2275return TRUE;
2276}
2277
9d1c15ef
JH
2278/* vi: aw ai sw=2
2279*/
059ec3d9 2280/* End of tls-openssl.c */