Tidy certificate verification logic under OpenSSL
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
3f7eeb86
PP
25#ifdef EXPERIMENTAL_OCSP
26#include <openssl/ocsp.h>
27#endif
28
29#ifdef EXPERIMENTAL_OCSP
30#define EXIM_OCSP_SKEW_SECONDS (300L)
31#define EXIM_OCSP_MAX_AGE (-1L)
32#endif
059ec3d9 33
3bcbbbe2
PP
34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35#define EXIM_HAVE_OPENSSL_TLSEXT
36#endif
37
059ec3d9
PH
38/* Structure for collecting random data for seeding. */
39
40typedef struct randstuff {
9e3331ea
TK
41 struct timeval tv;
42 pid_t p;
059ec3d9
PH
43} randstuff;
44
45/* Local static variables */
46
a2ff477a
JH
47static BOOL client_verify_callback_called = FALSE;
48static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
49static const uschar *sid_ctx = US"exim";
50
d4f09789
PP
51/* We have three different contexts to care about.
52
53Simple case: client, `client_ctx`
54 As a client, we can be doing a callout or cut-through delivery while receiving
55 a message. So we have a client context, which should have options initialised
56 from the SMTP Transport.
57
58Server:
59 There are two cases: with and without ServerNameIndication from the client.
60 Given TLS SNI, we can be using different keys, certs and various other
61 configuration settings, because they're re-expanded with $tls_sni set. This
62 allows vhosting with TLS. This SNI is sent in the handshake.
63 A client might not send SNI, so we need a fallback, and an initial setup too.
64 So as a server, we start out using `server_ctx`.
65 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
66 `server_sni` from `server_ctx` and then initialise settings by re-expanding
67 configuration.
68*/
69
817d9f57
JH
70static SSL_CTX *client_ctx = NULL;
71static SSL_CTX *server_ctx = NULL;
72static SSL *client_ssl = NULL;
73static SSL *server_ssl = NULL;
389ca47a 74
35731706 75#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 76static SSL_CTX *server_sni = NULL;
35731706 77#endif
059ec3d9
PH
78
79static char ssl_errstring[256];
80
81static int ssl_session_timeout = 200;
a2ff477a
JH
82static BOOL client_verify_optional = FALSE;
83static BOOL server_verify_optional = FALSE;
059ec3d9 84
f5d78688 85static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
86
87
7be682ca
PP
88typedef struct tls_ext_ctx_cb {
89 uschar *certificate;
90 uschar *privatekey;
3f7eeb86 91#ifdef EXPERIMENTAL_OCSP
f5d78688
JH
92 BOOL is_server;
93 union {
94 struct {
95 uschar *file;
96 uschar *file_expanded;
97 OCSP_RESPONSE *response;
98 } server;
99 struct {
44662487
JH
100 X509_STORE *verify_store; /* non-null if status requested */
101 BOOL verify_required;
f5d78688
JH
102 } client;
103 } u_ocsp;
3f7eeb86 104#endif
7be682ca
PP
105 uschar *dhparam;
106 /* these are cached from first expand */
107 uschar *server_cipher_list;
108 /* only passed down to tls_error: */
109 host_item *host;
110} tls_ext_ctx_cb;
111
112/* should figure out a cleanup of API to handle state preserved per
113implementation, for various reasons, which can be void * in the APIs.
114For now, we hack around it. */
817d9f57
JH
115tls_ext_ctx_cb *client_static_cbinfo = NULL;
116tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
117
118static int
983207c1
JH
119setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
120 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 121
3f7eeb86 122/* Callbacks */
3bcbbbe2 123#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 124static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 125#endif
3f7eeb86 126#ifdef EXPERIMENTAL_OCSP
f5d78688 127static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
128#endif
129
059ec3d9
PH
130
131/*************************************************
132* Handle TLS error *
133*************************************************/
134
135/* Called from lots of places when errors occur before actually starting to do
136the TLS handshake, that is, while the session is still in clear. Always returns
137DEFER for a server and FAIL for a client so that most calls can use "return
138tls_error(...)" to do this processing and then give an appropriate return. A
139single function is used for both server and client, because it is called from
140some shared functions.
141
142Argument:
143 prefix text to include in the logged error
144 host NULL if setting up a server;
145 the connected host if setting up a client
7199e1ee 146 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
147
148Returns: OK/DEFER/FAIL
149*/
150
151static int
7199e1ee 152tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 153{
7199e1ee
TF
154if (msg == NULL)
155 {
156 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 157 msg = (uschar *)ssl_errstring;
7199e1ee
TF
158 }
159
059ec3d9
PH
160if (host == NULL)
161 {
7199e1ee 162 uschar *conn_info = smtp_get_connection_info();
5ca6d115 163 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
164 conn_info += 5;
165 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
166 conn_info, prefix, msg);
059ec3d9
PH
167 return DEFER;
168 }
169else
170 {
171 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 172 host->name, host->address, prefix, msg);
059ec3d9
PH
173 return FAIL;
174 }
175}
176
177
178
179/*************************************************
180* Callback to generate RSA key *
181*************************************************/
182
183/*
184Arguments:
185 s SSL connection
186 export not used
187 keylength keylength
188
189Returns: pointer to generated key
190*/
191
192static RSA *
193rsa_callback(SSL *s, int export, int keylength)
194{
195RSA *rsa_key;
196export = export; /* Shut picky compilers up */
197DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
198rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
199if (rsa_key == NULL)
200 {
201 ERR_error_string(ERR_get_error(), ssl_errstring);
202 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
203 ssl_errstring);
204 return NULL;
205 }
206return rsa_key;
207}
208
209
210
f5d78688
JH
211/* Extreme debug
212#if defined(EXPERIMENTAL_OCSP)
213void
214x509_store_dump_cert_s_names(X509_STORE * store)
215{
216STACK_OF(X509_OBJECT) * roots= store->objs;
217int i;
218static uschar name[256];
219
220for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
221 {
222 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
223 if(tmp_obj->type == X509_LU_X509)
224 {
225 X509 * current_cert= tmp_obj->data.x509;
226 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
227 debug_printf(" %s\n", name);
228 }
229 }
230}
231#endif
232*/
233
059ec3d9
PH
234
235/*************************************************
236* Callback for verification *
237*************************************************/
238
239/* The SSL library does certificate verification if set up to do so. This
240callback has the current yes/no state is in "state". If verification succeeded,
241we set up the tls_peerdn string. If verification failed, what happens depends
242on whether the client is required to present a verifiable certificate or not.
243
244If verification is optional, we change the state to yes, but still log the
245verification error. For some reason (it really would help to have proper
246documentation of OpenSSL), this callback function then gets called again, this
247time with state = 1. In fact, that's useful, because we can set up the peerdn
248value, but we must take care not to set the private verified flag on the second
249time through.
250
251Note: this function is not called if the client fails to present a certificate
252when asked. We get here only if a certificate has been received. Handling of
253optional verification for this case is done when requesting SSL to verify, by
254setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
255
256Arguments:
257 state current yes/no state as 1/0
258 x509ctx certificate information.
a2ff477a 259 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
260
261Returns: 1 if verified, 0 if not
262*/
263
264static int
f5d78688 265verify_callback(int state, X509_STORE_CTX *x509ctx, tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9
PH
266{
267static uschar txt[256];
268
269X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
270 CS txt, sizeof(txt));
271
272if (state == 0)
273 {
274 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
275 x509ctx->error_depth,
276 X509_verify_cert_error_string(x509ctx->error),
277 txt);
a2ff477a
JH
278 tlsp->certificate_verified = FALSE;
279 *calledp = TRUE;
9d1c15ef
JH
280 if (!*optionalp)
281 {
282 tlsp->peercert = X509_dup(x509ctx->current_cert);
283 return 0; /* reject */
284 }
059ec3d9
PH
285 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
286 "tls_try_verify_hosts)\n");
059ec3d9
PH
287 }
288
93dcb1c2 289else if (x509ctx->error_depth != 0)
059ec3d9 290 {
93dcb1c2 291 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
059ec3d9 292 x509ctx->error_depth, txt);
f5d78688
JH
293#ifdef EXPERIMENTAL_OCSP
294 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
295 { /* client, wanting stapling */
296 /* Add the server cert's signing chain as the one
297 for the verification of the OCSP stapled information. */
298
299 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
300 x509ctx->current_cert))
301 ERR_clear_error();
302 }
303#endif
059ec3d9
PH
304 }
305else
306 {
a2ff477a 307 tlsp->peerdn = txt;
9d1c15ef 308 tlsp->peercert = X509_dup(x509ctx->current_cert);
93dcb1c2
JH
309 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
310 *calledp ? "" : " authenticated", txt);
311 if (!*calledp) tlsp->certificate_verified = TRUE;
312 *calledp = TRUE;
059ec3d9
PH
313 }
314
059ec3d9
PH
315return 1; /* accept */
316}
317
a2ff477a
JH
318static int
319verify_callback_client(int state, X509_STORE_CTX *x509ctx)
320{
f5d78688 321return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
322}
323
324static int
325verify_callback_server(int state, X509_STORE_CTX *x509ctx)
326{
f5d78688 327return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
328}
329
059ec3d9
PH
330
331
332/*************************************************
333* Information callback *
334*************************************************/
335
336/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
337are doing. We copy the string to the debugging output when TLS debugging has
338been requested.
059ec3d9
PH
339
340Arguments:
341 s the SSL connection
342 where
343 ret
344
345Returns: nothing
346*/
347
348static void
349info_callback(SSL *s, int where, int ret)
350{
351where = where;
352ret = ret;
353DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
354}
355
356
357
358/*************************************************
359* Initialize for DH *
360*************************************************/
361
362/* If dhparam is set, expand it, and load up the parameters for DH encryption.
363
364Arguments:
a799883d 365 dhparam DH parameter file or fixed parameter identity string
7199e1ee 366 host connected host, if client; NULL if server
059ec3d9
PH
367
368Returns: TRUE if OK (nothing to set up, or setup worked)
369*/
370
371static BOOL
a799883d 372init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 373{
059ec3d9
PH
374BIO *bio;
375DH *dh;
376uschar *dhexpanded;
a799883d 377const char *pem;
059ec3d9
PH
378
379if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
380 return FALSE;
381
a799883d 382if (dhexpanded == NULL || *dhexpanded == '\0')
059ec3d9 383 {
a799883d 384 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
059ec3d9 385 }
a799883d 386else if (dhexpanded[0] == '/')
059ec3d9 387 {
a799883d
PP
388 bio = BIO_new_file(CS dhexpanded, "r");
389 if (bio == NULL)
059ec3d9 390 {
7199e1ee 391 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
392 host, US strerror(errno));
393 return FALSE;
059ec3d9 394 }
a799883d
PP
395 }
396else
397 {
398 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 399 {
a799883d
PP
400 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
401 return TRUE;
059ec3d9 402 }
a799883d
PP
403
404 pem = std_dh_prime_named(dhexpanded);
405 if (!pem)
406 {
407 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
408 host, US strerror(errno));
409 return FALSE;
410 }
411 bio = BIO_new_mem_buf(CS pem, -1);
412 }
413
414dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
415if (dh == NULL)
416 {
059ec3d9 417 BIO_free(bio);
a799883d
PP
418 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
419 host, NULL);
420 return FALSE;
421 }
422
423/* Even if it is larger, we silently return success rather than cause things
424 * to fail out, so that a too-large DH will not knock out all TLS; it's a
425 * debatable choice. */
426if ((8*DH_size(dh)) > tls_dh_max_bits)
427 {
428 DEBUG(D_tls)
429 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
430 8*DH_size(dh), tls_dh_max_bits);
431 }
432else
433 {
434 SSL_CTX_set_tmp_dh(sctx, dh);
435 DEBUG(D_tls)
436 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
437 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
438 }
439
a799883d
PP
440DH_free(dh);
441BIO_free(bio);
442
443return TRUE;
059ec3d9
PH
444}
445
446
447
448
3f7eeb86
PP
449#ifdef EXPERIMENTAL_OCSP
450/*************************************************
451* Load OCSP information into state *
452*************************************************/
453
f5d78688 454/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
455caller has determined this is needed. Checks validity. Debugs a message
456if invalid.
457
458ASSUMES: single response, for single cert.
459
460Arguments:
461 sctx the SSL_CTX* to update
462 cbinfo various parts of session state
463 expanded the filename putatively holding an OCSP response
464
465*/
466
467static void
f5d78688 468ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
469{
470BIO *bio;
471OCSP_RESPONSE *resp;
472OCSP_BASICRESP *basic_response;
473OCSP_SINGLERESP *single_response;
474ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
475X509_STORE *store;
476unsigned long verify_flags;
477int status, reason, i;
478
f5d78688
JH
479cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
480if (cbinfo->u_ocsp.server.response)
3f7eeb86 481 {
f5d78688
JH
482 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
483 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
484 }
485
f5d78688 486bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
487if (!bio)
488 {
489 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 490 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
491 return;
492 }
493
494resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
495BIO_free(bio);
496if (!resp)
497 {
498 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
499 return;
500 }
501
502status = OCSP_response_status(resp);
503if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
504 {
505 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
506 OCSP_response_status_str(status), status);
f5d78688 507 goto bad;
3f7eeb86
PP
508 }
509
510basic_response = OCSP_response_get1_basic(resp);
511if (!basic_response)
512 {
513 DEBUG(D_tls)
514 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 515 goto bad;
3f7eeb86
PP
516 }
517
518store = SSL_CTX_get_cert_store(sctx);
519verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
520
521/* May need to expose ability to adjust those flags?
522OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
523OCSP_TRUSTOTHER OCSP_NOINTERN */
524
525i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
526if (i <= 0)
527 {
528 DEBUG(D_tls) {
529 ERR_error_string(ERR_get_error(), ssl_errstring);
530 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
531 }
532 goto bad;
3f7eeb86
PP
533 }
534
535/* Here's the simplifying assumption: there's only one response, for the
536one certificate we use, and nothing for anything else in a chain. If this
537proves false, we need to extract a cert id from our issued cert
538(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
539right cert in the stack and then calls OCSP_single_get0_status()).
540
541I'm hoping to avoid reworking a bunch more of how we handle state here. */
542single_response = OCSP_resp_get0(basic_response, 0);
543if (!single_response)
544 {
545 DEBUG(D_tls)
546 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 547 goto bad;
3f7eeb86
PP
548 }
549
550status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 551if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 552 {
f5d78688
JH
553 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
554 OCSP_cert_status_str(status), status,
555 OCSP_crl_reason_str(reason), reason);
556 goto bad;
3f7eeb86
PP
557 }
558
559if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
560 {
561 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 562 goto bad;
3f7eeb86
PP
563 }
564
f5d78688 565supply_response:
018058b2 566 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
567return;
568
569bad:
018058b2
JH
570 if (running_in_test_harness)
571 {
572 extern char ** environ;
573 uschar ** p;
574 for (p = USS environ; *p != NULL; p++)
575 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
576 {
577 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
578 goto supply_response;
579 }
580 }
f5d78688 581return;
3f7eeb86 582}
f5d78688 583#endif /*EXPERIMENTAL_OCSP*/
3f7eeb86
PP
584
585
586
587
7be682ca
PP
588/*************************************************
589* Expand key and cert file specs *
590*************************************************/
591
f5d78688 592/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
593new context, if Server Name Indication was used and tls_sni was seen in
594the certificate string.
595
596Arguments:
597 sctx the SSL_CTX* to update
598 cbinfo various parts of session state
599
600Returns: OK/DEFER/FAIL
601*/
602
603static int
3f7eeb86 604tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
605{
606uschar *expanded;
607
608if (cbinfo->certificate == NULL)
609 return OK;
610
d9b2312b
JH
611if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
612 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
613 Ustrstr(cbinfo->certificate, US"tls_out_sni")
614 )
7be682ca
PP
615 reexpand_tls_files_for_sni = TRUE;
616
617if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
618 return DEFER;
619
620if (expanded != NULL)
621 {
622 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
623 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
624 return tls_error(string_sprintf(
625 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
626 cbinfo->host, NULL);
627 }
628
629if (cbinfo->privatekey != NULL &&
630 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
631 return DEFER;
632
633/* If expansion was forced to fail, key_expanded will be NULL. If the result
634of the expansion is an empty string, ignore it also, and assume the private
635key is in the same file as the certificate. */
636
637if (expanded != NULL && *expanded != 0)
638 {
639 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
640 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
641 return tls_error(string_sprintf(
642 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
643 }
644
3f7eeb86 645#ifdef EXPERIMENTAL_OCSP
f5d78688 646if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 647 {
f5d78688 648 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
649 return DEFER;
650
651 if (expanded != NULL && *expanded != 0)
652 {
653 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
654 if (cbinfo->u_ocsp.server.file_expanded &&
655 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
656 {
657 DEBUG(D_tls)
658 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
659 } else {
660 ocsp_load_response(sctx, cbinfo, expanded);
661 }
662 }
663 }
664#endif
665
7be682ca
PP
666return OK;
667}
668
669
670
671
672/*************************************************
673* Callback to handle SNI *
674*************************************************/
675
676/* Called when acting as server during the TLS session setup if a Server Name
677Indication extension was sent by the client.
678
679API documentation is OpenSSL s_server.c implementation.
680
681Arguments:
682 s SSL* of the current session
683 ad unknown (part of OpenSSL API) (unused)
684 arg Callback of "our" registered data
685
686Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
687*/
688
3bcbbbe2 689#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
690static int
691tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
692{
693const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 694tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 695int rc;
3f0945ff 696int old_pool = store_pool;
7be682ca
PP
697
698if (!servername)
699 return SSL_TLSEXT_ERR_OK;
700
3f0945ff 701DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
702 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
703
704/* Make the extension value available for expansion */
3f0945ff 705store_pool = POOL_PERM;
817d9f57 706tls_in.sni = string_copy(US servername);
3f0945ff 707store_pool = old_pool;
7be682ca
PP
708
709if (!reexpand_tls_files_for_sni)
710 return SSL_TLSEXT_ERR_OK;
711
712/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
713not confident that memcpy wouldn't break some internal reference counting.
714Especially since there's a references struct member, which would be off. */
715
817d9f57
JH
716server_sni = SSL_CTX_new(SSLv23_server_method());
717if (!server_sni)
7be682ca
PP
718 {
719 ERR_error_string(ERR_get_error(), ssl_errstring);
720 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
721 return SSL_TLSEXT_ERR_NOACK;
722 }
723
724/* Not sure how many of these are actually needed, since SSL object
725already exists. Might even need this selfsame callback, for reneg? */
726
817d9f57
JH
727SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
728SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
729SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
730SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
731SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
732SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 733if (cbinfo->server_cipher_list)
817d9f57 734 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
3f7eeb86 735#ifdef EXPERIMENTAL_OCSP
f5d78688 736if (cbinfo->u_ocsp.server.file)
3f7eeb86 737 {
f5d78688 738 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 739 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
740 }
741#endif
7be682ca 742
983207c1 743rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
744if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
745
3f7eeb86
PP
746/* do this after setup_certs, because this can require the certs for verifying
747OCSP information. */
817d9f57 748rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
749if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
750
389ca47a 751rc = init_dh(server_sni, cbinfo->dhparam, NULL);
a799883d
PP
752if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
753
7be682ca 754DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 755SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
756
757return SSL_TLSEXT_ERR_OK;
758}
3bcbbbe2 759#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
760
761
762
763
3f7eeb86 764#ifdef EXPERIMENTAL_OCSP
f5d78688 765
3f7eeb86
PP
766/*************************************************
767* Callback to handle OCSP Stapling *
768*************************************************/
769
770/* Called when acting as server during the TLS session setup if the client
771requests OCSP information with a Certificate Status Request.
772
773Documentation via openssl s_server.c and the Apache patch from the OpenSSL
774project.
775
776*/
777
778static int
f5d78688 779tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
780{
781const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
782uschar *response_der;
783int response_der_len;
784
f5d78688
JH
785if (log_extra_selector & LX_tls_cipher)
786 log_write(0, LOG_MAIN, "[%s] Recieved OCSP stapling req;%s responding",
787 sender_host_address, cbinfo->u_ocsp.server.response ? "":" not");
788else
789 DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.",
790 cbinfo->u_ocsp.server.response ? "have" : "lack");
791
44662487 792tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 793if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
794 return SSL_TLSEXT_ERR_NOACK;
795
796response_der = NULL;
44662487
JH
797response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
798 &response_der);
3f7eeb86
PP
799if (response_der_len <= 0)
800 return SSL_TLSEXT_ERR_NOACK;
801
5e55c7a9 802SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 803tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
804return SSL_TLSEXT_ERR_OK;
805}
806
3f7eeb86 807
f5d78688
JH
808static void
809time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
810{
811BIO_printf(bp, "\t%s: ", str);
812ASN1_GENERALIZEDTIME_print(bp, time);
813BIO_puts(bp, "\n");
814}
815
816static int
817tls_client_stapling_cb(SSL *s, void *arg)
818{
819tls_ext_ctx_cb * cbinfo = arg;
820const unsigned char * p;
821int len;
822OCSP_RESPONSE * rsp;
823OCSP_BASICRESP * bs;
824int i;
825
826DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
827len = SSL_get_tlsext_status_ocsp_resp(s, &p);
828if(!p)
829 {
44662487
JH
830 /* Expect this when we requested ocsp but got none */
831 if ( cbinfo->u_ocsp.client.verify_required
832 && log_extra_selector & LX_tls_cipher)
833 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
834 else
835 DEBUG(D_tls) debug_printf(" null\n");
44662487 836 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 837 }
018058b2 838
f5d78688
JH
839if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
840 {
018058b2 841 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
842 if (log_extra_selector & LX_tls_cipher)
843 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
844 else
845 DEBUG(D_tls) debug_printf(" parse error\n");
846 return 0;
847 }
848
849if(!(bs = OCSP_response_get1_basic(rsp)))
850 {
018058b2 851 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
852 if (log_extra_selector & LX_tls_cipher)
853 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
854 else
855 DEBUG(D_tls) debug_printf(" error parsing response\n");
856 OCSP_RESPONSE_free(rsp);
857 return 0;
858 }
859
860/* We'd check the nonce here if we'd put one in the request. */
861/* However that would defeat cacheability on the server so we don't. */
862
f5d78688
JH
863/* This section of code reworked from OpenSSL apps source;
864 The OpenSSL Project retains copyright:
865 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
866*/
867 {
868 BIO * bp = NULL;
f5d78688
JH
869 int status, reason;
870 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
871
872 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
873
874 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
875
876 /* Use the chain that verified the server cert to verify the stapled info */
877 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
878
44662487
JH
879 if ((i = OCSP_basic_verify(bs, NULL,
880 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 881 {
018058b2 882 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
883 BIO_printf(bp, "OCSP response verify failure\n");
884 ERR_print_errors(bp);
44662487 885 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
886 goto out;
887 }
888
889 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
890
891 {
892 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
893 OCSP_SINGLERESP * single;
894
895 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
896 {
018058b2 897 tls_out.ocsp = OCSP_FAILED;
44662487
JH
898 log_write(0, LOG_MAIN, "OCSP stapling "
899 "with multiple responses not handled");
900 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
901 goto out;
902 }
903 single = OCSP_resp_get0(bs, 0);
44662487
JH
904 status = OCSP_single_get0_status(single, &reason, &rev,
905 &thisupd, &nextupd);
f5d78688
JH
906 }
907
f5d78688
JH
908 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
909 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
910 if (!OCSP_check_validity(thisupd, nextupd,
911 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 912 {
018058b2 913 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
914 DEBUG(D_tls) ERR_print_errors(bp);
915 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 916 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 917 }
44662487 918 else
f5d78688 919 {
44662487
JH
920 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
921 OCSP_cert_status_str(status));
922 switch(status)
923 {
924 case V_OCSP_CERTSTATUS_GOOD:
44662487 925 tls_out.ocsp = OCSP_VFIED;
018058b2 926 i = 1;
44662487
JH
927 break;
928 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 929 tls_out.ocsp = OCSP_FAILED;
44662487
JH
930 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
931 reason != -1 ? "; reason: " : "",
932 reason != -1 ? OCSP_crl_reason_str(reason) : "");
933 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
934 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
935 break;
936 default:
018058b2 937 tls_out.ocsp = OCSP_FAILED;
44662487
JH
938 log_write(0, LOG_MAIN,
939 "Server certificate status unknown, in OCSP stapling");
940 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
941 break;
942 }
f5d78688
JH
943 }
944 out:
945 BIO_free(bp);
946 }
947
948OCSP_RESPONSE_free(rsp);
949return i;
950}
951#endif /*EXPERIMENTAL_OCSP*/
3f7eeb86
PP
952
953
954
059ec3d9
PH
955/*************************************************
956* Initialize for TLS *
957*************************************************/
958
959/* Called from both server and client code, to do preliminary initialization of
960the library.
961
962Arguments:
963 host connected host, if client; NULL if server
964 dhparam DH parameter file
965 certificate certificate file
966 privatekey private key
f5d78688 967 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9
PH
968 addr address if client; NULL if server (for some randomness)
969
970Returns: OK/DEFER/FAIL
971*/
972
973static int
817d9f57 974tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86
PP
975 uschar *privatekey,
976#ifdef EXPERIMENTAL_OCSP
977 uschar *ocsp_file,
978#endif
817d9f57 979 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 980{
77bb000f 981long init_options;
7be682ca 982int rc;
77bb000f 983BOOL okay;
7be682ca
PP
984tls_ext_ctx_cb *cbinfo;
985
986cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
987cbinfo->certificate = certificate;
988cbinfo->privatekey = privatekey;
3f7eeb86 989#ifdef EXPERIMENTAL_OCSP
f5d78688
JH
990if ((cbinfo->is_server = host==NULL))
991 {
992 cbinfo->u_ocsp.server.file = ocsp_file;
993 cbinfo->u_ocsp.server.file_expanded = NULL;
994 cbinfo->u_ocsp.server.response = NULL;
995 }
996else
997 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 998#endif
7be682ca
PP
999cbinfo->dhparam = dhparam;
1000cbinfo->host = host;
77bb000f 1001
059ec3d9
PH
1002SSL_load_error_strings(); /* basic set up */
1003OpenSSL_add_ssl_algorithms();
1004
388d6564 1005#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1006/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1007list of available digests. */
1008EVP_add_digest(EVP_sha256());
cf1ef1a9 1009#endif
a0475b69 1010
f0f5a555
PP
1011/* Create a context.
1012The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1013negotiation in the different methods; as far as I can tell, the only
1014*_{server,client}_method which allows negotiation is SSLv23, which exists even
1015when OpenSSL is built without SSLv2 support.
1016By disabling with openssl_options, we can let admins re-enable with the
1017existing knob. */
059ec3d9 1018
817d9f57 1019*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1020 SSLv23_server_method() : SSLv23_client_method());
1021
817d9f57 1022if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1023
1024/* It turns out that we need to seed the random number generator this early in
1025order to get the full complement of ciphers to work. It took me roughly a day
1026of work to discover this by experiment.
1027
1028On systems that have /dev/urandom, SSL may automatically seed itself from
1029there. Otherwise, we have to make something up as best we can. Double check
1030afterwards. */
1031
1032if (!RAND_status())
1033 {
1034 randstuff r;
9e3331ea 1035 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1036 r.p = getpid();
1037
1038 RAND_seed((uschar *)(&r), sizeof(r));
1039 RAND_seed((uschar *)big_buffer, big_buffer_size);
1040 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1041
1042 if (!RAND_status())
7199e1ee 1043 return tls_error(US"RAND_status", host,
5ca6d115 1044 US"unable to seed random number generator");
059ec3d9
PH
1045 }
1046
1047/* Set up the information callback, which outputs if debugging is at a suitable
1048level. */
1049
817d9f57 1050SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1051
c80c5570 1052/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1053(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1054
77bb000f
PP
1055/* Apply administrator-supplied work-arounds.
1056Historically we applied just one requested option,
1057SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1058moved to an administrator-controlled list of options to specify and
1059grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1060
77bb000f
PP
1061No OpenSSL version number checks: the options we accept depend upon the
1062availability of the option value macros from OpenSSL. */
059ec3d9 1063
77bb000f
PP
1064okay = tls_openssl_options_parse(openssl_options, &init_options);
1065if (!okay)
73a46702 1066 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1067
1068if (init_options)
1069 {
1070 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1071 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1072 return tls_error(string_sprintf(
1073 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1074 }
1075else
1076 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1077
1078/* Initialize with DH parameters if supplied */
1079
817d9f57 1080if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1081
3f7eeb86 1082/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1083
817d9f57 1084rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1085if (rc != OK) return rc;
c91535f3 1086
7be682ca 1087/* If we need to handle SNI, do so */
3bcbbbe2 1088#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1089if (host == NULL) /* server */
3f0945ff 1090 {
f5d78688
JH
1091# ifdef EXPERIMENTAL_OCSP
1092 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1093 the option exists, not what the current expansion might be, as SNI might
1094 change the certificate and OCSP file in use between now and the time the
1095 callback is invoked. */
f5d78688 1096 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1097 {
f5d78688 1098 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1099 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1100 }
f5d78688 1101# endif
3f0945ff
PP
1102 /* We always do this, so that $tls_sni is available even if not used in
1103 tls_certificate */
817d9f57
JH
1104 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1105 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1106 }
f5d78688
JH
1107# ifdef EXPERIMENTAL_OCSP
1108else /* client */
1109 if(ocsp_file) /* wanting stapling */
1110 {
1111 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1112 {
1113 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1114 return FAIL;
1115 }
1116 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1117 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1118 }
1119# endif
7be682ca 1120#endif
059ec3d9
PH
1121
1122/* Set up the RSA callback */
1123
817d9f57 1124SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1125
1126/* Finally, set the timeout, and we are done */
1127
817d9f57 1128SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1129DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1130
817d9f57 1131*cbp = cbinfo;
7be682ca 1132
059ec3d9
PH
1133return OK;
1134}
1135
1136
1137
1138
1139/*************************************************
1140* Get name of cipher in use *
1141*************************************************/
1142
817d9f57 1143/*
059ec3d9 1144Argument: pointer to an SSL structure for the connection
817d9f57
JH
1145 buffer to use for answer
1146 size of buffer
1147 pointer to number of bits for cipher
059ec3d9
PH
1148Returns: nothing
1149*/
1150
1151static void
817d9f57 1152construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1153{
57b3a7f5
PP
1154/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1155yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1156the accessor functions use const in the prototype. */
1157const SSL_CIPHER *c;
d9784128 1158const uschar *ver;
059ec3d9 1159
d9784128 1160ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1161
57b3a7f5 1162c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1163SSL_CIPHER_get_bits(c, bits);
059ec3d9 1164
817d9f57
JH
1165string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1166 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1167
1168DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1169}
1170
1171
1172
1173
1174
1175/*************************************************
1176* Set up for verifying certificates *
1177*************************************************/
1178
1179/* Called by both client and server startup
1180
1181Arguments:
7be682ca 1182 sctx SSL_CTX* to initialise
059ec3d9
PH
1183 certs certs file or NULL
1184 crl CRL file or NULL
1185 host NULL in a server; the remote host in a client
1186 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1187 otherwise passed as FALSE
983207c1 1188 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1189
1190Returns: OK/DEFER/FAIL
1191*/
1192
1193static int
983207c1
JH
1194setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1195 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1196{
1197uschar *expcerts, *expcrl;
1198
1199if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1200 return DEFER;
1201
26e72755 1202if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1203 {
1204 struct stat statbuf;
7be682ca 1205 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1206 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1207
1208 if (Ustat(expcerts, &statbuf) < 0)
1209 {
1210 log_write(0, LOG_MAIN|LOG_PANIC,
1211 "failed to stat %s for certificates", expcerts);
1212 return DEFER;
1213 }
1214 else
1215 {
1216 uschar *file, *dir;
1217 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1218 { file = NULL; dir = expcerts; }
1219 else
1220 { file = expcerts; dir = NULL; }
1221
1222 /* If a certificate file is empty, the next function fails with an
1223 unhelpful error message. If we skip it, we get the correct behaviour (no
1224 certificates are recognized, but the error message is still misleading (it
1225 says no certificate was supplied.) But this is better. */
1226
1227 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1228 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1229 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1230
1231 if (file != NULL)
1232 {
7be682ca 1233 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1234 }
1235 }
1236
1237 /* Handle a certificate revocation list. */
1238
1239 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1240
8b417f2c
PH
1241 /* This bit of code is now the version supplied by Lars Mainka. (I have
1242 * merely reformatted it into the Exim code style.)
1243
1244 * "From here I changed the code to add support for multiple crl's
1245 * in pem format in one file or to support hashed directory entries in
1246 * pem format instead of a file. This method now uses the library function
1247 * X509_STORE_load_locations to add the CRL location to the SSL context.
1248 * OpenSSL will then handle the verify against CA certs and CRLs by
1249 * itself in the verify callback." */
1250
059ec3d9
PH
1251 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1252 if (expcrl != NULL && *expcrl != 0)
1253 {
8b417f2c
PH
1254 struct stat statbufcrl;
1255 if (Ustat(expcrl, &statbufcrl) < 0)
1256 {
1257 log_write(0, LOG_MAIN|LOG_PANIC,
1258 "failed to stat %s for certificates revocation lists", expcrl);
1259 return DEFER;
1260 }
1261 else
059ec3d9 1262 {
8b417f2c
PH
1263 /* is it a file or directory? */
1264 uschar *file, *dir;
7be682ca 1265 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1266 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1267 {
8b417f2c
PH
1268 file = NULL;
1269 dir = expcrl;
1270 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1271 }
1272 else
1273 {
8b417f2c
PH
1274 file = expcrl;
1275 dir = NULL;
1276 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1277 }
8b417f2c 1278 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1279 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1280
1281 /* setting the flags to check against the complete crl chain */
1282
1283 X509_STORE_set_flags(cvstore,
1284 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1285 }
059ec3d9
PH
1286 }
1287
1288 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1289
1290 /* If verification is optional, don't fail if no certificate */
1291
7be682ca 1292 SSL_CTX_set_verify(sctx,
059ec3d9 1293 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1294 cert_vfy_cb);
059ec3d9
PH
1295 }
1296
1297return OK;
1298}
1299
1300
1301
1302/*************************************************
1303* Start a TLS session in a server *
1304*************************************************/
1305
1306/* This is called when Exim is running as a server, after having received
1307the STARTTLS command. It must respond to that command, and then negotiate
1308a TLS session.
1309
1310Arguments:
1311 require_ciphers allowed ciphers
1312
1313Returns: OK on success
1314 DEFER for errors before the start of the negotiation
1315 FAIL for errors during the negotation; the server can't
1316 continue running.
1317*/
1318
1319int
17c76198 1320tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1321{
1322int rc;
1323uschar *expciphers;
7be682ca 1324tls_ext_ctx_cb *cbinfo;
817d9f57 1325static uschar cipherbuf[256];
059ec3d9
PH
1326
1327/* Check for previous activation */
1328
817d9f57 1329if (tls_in.active >= 0)
059ec3d9 1330 {
5ca6d115 1331 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1332 smtp_printf("554 Already in TLS\r\n");
1333 return FAIL;
1334 }
1335
1336/* Initialize the SSL library. If it fails, it will already have logged
1337the error. */
1338
817d9f57 1339rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
3f7eeb86
PP
1340#ifdef EXPERIMENTAL_OCSP
1341 tls_ocsp_file,
1342#endif
817d9f57 1343 NULL, &server_static_cbinfo);
059ec3d9 1344if (rc != OK) return rc;
817d9f57 1345cbinfo = server_static_cbinfo;
059ec3d9
PH
1346
1347if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1348 return FAIL;
1349
1350/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1351were historically separated by underscores. So that I can use either form in my
1352tests, and also for general convenience, we turn underscores into hyphens here.
1353*/
059ec3d9
PH
1354
1355if (expciphers != NULL)
1356 {
1357 uschar *s = expciphers;
1358 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1359 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1360 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1361 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1362 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1363 }
1364
1365/* If this is a host for which certificate verification is mandatory or
1366optional, set up appropriately. */
1367
817d9f57 1368tls_in.certificate_verified = FALSE;
a2ff477a 1369server_verify_callback_called = FALSE;
059ec3d9
PH
1370
1371if (verify_check_host(&tls_verify_hosts) == OK)
1372 {
983207c1
JH
1373 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1374 FALSE, verify_callback_server);
059ec3d9 1375 if (rc != OK) return rc;
a2ff477a 1376 server_verify_optional = FALSE;
059ec3d9
PH
1377 }
1378else if (verify_check_host(&tls_try_verify_hosts) == OK)
1379 {
983207c1
JH
1380 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1381 TRUE, verify_callback_server);
059ec3d9 1382 if (rc != OK) return rc;
a2ff477a 1383 server_verify_optional = TRUE;
059ec3d9
PH
1384 }
1385
1386/* Prepare for new connection */
1387
817d9f57 1388if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1389
1390/* Warning: we used to SSL_clear(ssl) here, it was removed.
1391 *
1392 * With the SSL_clear(), we get strange interoperability bugs with
1393 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1394 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1395 *
1396 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1397 * session shutdown. In this case, we have a brand new object and there's no
1398 * obvious reason to immediately clear it. I'm guessing that this was
1399 * originally added because of incomplete initialisation which the clear fixed,
1400 * in some historic release.
1401 */
059ec3d9
PH
1402
1403/* Set context and tell client to go ahead, except in the case of TLS startup
1404on connection, where outputting anything now upsets the clients and tends to
1405make them disconnect. We need to have an explicit fflush() here, to force out
1406the response. Other smtp_printf() calls do not need it, because in non-TLS
1407mode, the fflush() happens when smtp_getc() is called. */
1408
817d9f57
JH
1409SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1410if (!tls_in.on_connect)
059ec3d9
PH
1411 {
1412 smtp_printf("220 TLS go ahead\r\n");
1413 fflush(smtp_out);
1414 }
1415
1416/* Now negotiate the TLS session. We put our own timer on it, since it seems
1417that the OpenSSL library doesn't. */
1418
817d9f57
JH
1419SSL_set_wfd(server_ssl, fileno(smtp_out));
1420SSL_set_rfd(server_ssl, fileno(smtp_in));
1421SSL_set_accept_state(server_ssl);
059ec3d9
PH
1422
1423DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1424
1425sigalrm_seen = FALSE;
1426if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1427rc = SSL_accept(server_ssl);
059ec3d9
PH
1428alarm(0);
1429
1430if (rc <= 0)
1431 {
7199e1ee 1432 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1433 if (ERR_get_error() == 0)
1434 log_write(0, LOG_MAIN,
a053d125 1435 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1436 return FAIL;
1437 }
1438
1439DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1440
1441/* TLS has been set up. Adjust the input functions to read via TLS,
1442and initialize things. */
1443
817d9f57
JH
1444construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1445tls_in.cipher = cipherbuf;
059ec3d9
PH
1446
1447DEBUG(D_tls)
1448 {
1449 uschar buf[2048];
817d9f57 1450 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1451 debug_printf("Shared ciphers: %s\n", buf);
1452 }
1453
9d1c15ef
JH
1454/* Record the certificate we presented */
1455 {
1456 X509 * crt = SSL_get_certificate(server_ssl);
1457 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1458 }
059ec3d9 1459
817d9f57
JH
1460/* Only used by the server-side tls (tls_in), including tls_getc.
1461 Client-side (tls_out) reads (seem to?) go via
1462 smtp_read_response()/ip_recv().
1463 Hence no need to duplicate for _in and _out.
1464 */
059ec3d9
PH
1465ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1466ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1467ssl_xfer_eof = ssl_xfer_error = 0;
1468
1469receive_getc = tls_getc;
1470receive_ungetc = tls_ungetc;
1471receive_feof = tls_feof;
1472receive_ferror = tls_ferror;
58eb016e 1473receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1474
817d9f57 1475tls_in.active = fileno(smtp_out);
059ec3d9
PH
1476return OK;
1477}
1478
1479
1480
1481
1482
1483/*************************************************
1484* Start a TLS session in a client *
1485*************************************************/
1486
1487/* Called from the smtp transport after STARTTLS has been accepted.
1488
1489Argument:
1490 fd the fd of the connection
1491 host connected host (for messages)
83da1223 1492 addr the first address
65867078 1493 ob smtp transport options
059ec3d9
PH
1494
1495Returns: OK on success
1496 FAIL otherwise - note that tls_error() will not give DEFER
1497 because this is not a server
1498*/
1499
1500int
f5d78688 1501tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1502 void *v_ob)
059ec3d9 1503{
65867078 1504smtp_transport_options_block * ob = v_ob;
059ec3d9
PH
1505static uschar txt[256];
1506uschar *expciphers;
1507X509* server_cert;
1508int rc;
817d9f57 1509static uschar cipherbuf[256];
f5d78688 1510#ifdef EXPERIMENTAL_OCSP
65867078 1511BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
f5d78688 1512 NULL, host->name, host->address, NULL) == OK;
44662487
JH
1513BOOL request_ocsp = require_ocsp ? TRUE
1514 : verify_check_this_host(&ob->hosts_request_ocsp,
1515 NULL, host->name, host->address, NULL) == OK;
f5d78688 1516#endif
059ec3d9 1517
65867078
JH
1518rc = tls_init(&client_ctx, host, NULL,
1519 ob->tls_certificate, ob->tls_privatekey,
3f7eeb86 1520#ifdef EXPERIMENTAL_OCSP
44662487 1521 (void *)(long)request_ocsp,
3f7eeb86 1522#endif
817d9f57 1523 addr, &client_static_cbinfo);
059ec3d9
PH
1524if (rc != OK) return rc;
1525
817d9f57 1526tls_out.certificate_verified = FALSE;
a2ff477a 1527client_verify_callback_called = FALSE;
059ec3d9 1528
65867078
JH
1529if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1530 &expciphers))
059ec3d9
PH
1531 return FAIL;
1532
1533/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1534are separated by underscores. So that I can use either form in my tests, and
1535also for general convenience, we turn underscores into hyphens here. */
1536
1537if (expciphers != NULL)
1538 {
1539 uschar *s = expciphers;
1540 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1541 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1542 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1543 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1544 }
1545
a63be306 1546/* stick to the old behaviour for compatibility if tls_verify_certificates is
65867078 1547 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
a63be306 1548 the specified host patterns if one of them is defined */
65867078
JH
1549if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1550 (verify_check_host(&ob->tls_verify_hosts) == OK))
a63be306 1551 {
65867078
JH
1552 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1553 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1554 return rc;
a63be306
WB
1555 client_verify_optional = FALSE;
1556 }
65867078 1557else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
a63be306 1558 {
65867078
JH
1559 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1560 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1561 return rc;
a63be306
WB
1562 client_verify_optional = TRUE;
1563 }
059ec3d9 1564
65867078
JH
1565if ((client_ssl = SSL_new(client_ctx)) == NULL)
1566 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1567SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1568SSL_set_fd(client_ssl, fd);
1569SSL_set_connect_state(client_ssl);
059ec3d9 1570
65867078 1571if (ob->tls_sni)
3f0945ff 1572 {
65867078 1573 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1574 return FAIL;
ec4b68e5 1575 if (tls_out.sni == NULL)
2c9a0e86
PP
1576 {
1577 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1578 }
ec4b68e5 1579 else if (!Ustrlen(tls_out.sni))
817d9f57 1580 tls_out.sni = NULL;
3f0945ff
PP
1581 else
1582 {
35731706 1583#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1584 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1585 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1586#else
1587 DEBUG(D_tls)
1588 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1589 tls_out.sni);
35731706 1590#endif
3f0945ff
PP
1591 }
1592 }
1593
f5d78688
JH
1594#ifdef EXPERIMENTAL_OCSP
1595/* Request certificate status at connection-time. If the server
1596does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1597if (request_ocsp)
1598 {
f5d78688 1599 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1600 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1601 tls_out.ocsp = OCSP_NOT_RESP;
1602 }
f5d78688
JH
1603#endif
1604
059ec3d9
PH
1605/* There doesn't seem to be a built-in timeout on connection. */
1606
1607DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1608sigalrm_seen = FALSE;
65867078 1609alarm(ob->command_timeout);
817d9f57 1610rc = SSL_connect(client_ssl);
059ec3d9
PH
1611alarm(0);
1612
1613if (rc <= 0)
7199e1ee 1614 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1615
1616DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1617
453a6645 1618/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1619/*XXX server_cert is never freed... use X509_free() */
817d9f57 1620server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1621if (server_cert)
1622 {
817d9f57 1623 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1624 CS txt, sizeof(txt));
9d1c15ef 1625 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1626 }
1627else
817d9f57 1628 tls_out.peerdn = NULL;
059ec3d9 1629
817d9f57
JH
1630construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1631tls_out.cipher = cipherbuf;
059ec3d9 1632
9d1c15ef
JH
1633/* Record the certificate we presented */
1634 {
1635 X509 * crt = SSL_get_certificate(client_ssl);
1636 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1637 }
1638
817d9f57 1639tls_out.active = fd;
059ec3d9
PH
1640return OK;
1641}
1642
1643
1644
1645
1646
1647/*************************************************
1648* TLS version of getc *
1649*************************************************/
1650
1651/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1652it refills the buffer via the SSL reading function.
1653
1654Arguments: none
1655Returns: the next character or EOF
817d9f57
JH
1656
1657Only used by the server-side TLS.
059ec3d9
PH
1658*/
1659
1660int
1661tls_getc(void)
1662{
1663if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1664 {
1665 int error;
1666 int inbytes;
1667
817d9f57 1668 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1669 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1670
1671 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1672 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1673 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1674 alarm(0);
1675
1676 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1677 closed down, not that the socket itself has been closed down. Revert to
1678 non-SSL handling. */
1679
1680 if (error == SSL_ERROR_ZERO_RETURN)
1681 {
1682 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1683
1684 receive_getc = smtp_getc;
1685 receive_ungetc = smtp_ungetc;
1686 receive_feof = smtp_feof;
1687 receive_ferror = smtp_ferror;
58eb016e 1688 receive_smtp_buffered = smtp_buffered;
059ec3d9 1689
817d9f57
JH
1690 SSL_free(server_ssl);
1691 server_ssl = NULL;
1692 tls_in.active = -1;
1693 tls_in.bits = 0;
1694 tls_in.cipher = NULL;
1695 tls_in.peerdn = NULL;
1696 tls_in.sni = NULL;
059ec3d9
PH
1697
1698 return smtp_getc();
1699 }
1700
1701 /* Handle genuine errors */
1702
ba084640
PP
1703 else if (error == SSL_ERROR_SSL)
1704 {
1705 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1706 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1707 ssl_xfer_error = 1;
1708 return EOF;
1709 }
1710
059ec3d9
PH
1711 else if (error != SSL_ERROR_NONE)
1712 {
1713 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1714 ssl_xfer_error = 1;
1715 return EOF;
1716 }
c80c5570 1717
80a47a2c
TK
1718#ifndef DISABLE_DKIM
1719 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1720#endif
059ec3d9
PH
1721 ssl_xfer_buffer_hwm = inbytes;
1722 ssl_xfer_buffer_lwm = 0;
1723 }
1724
1725/* Something in the buffer; return next uschar */
1726
1727return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1728}
1729
1730
1731
1732/*************************************************
1733* Read bytes from TLS channel *
1734*************************************************/
1735
1736/*
1737Arguments:
1738 buff buffer of data
1739 len size of buffer
1740
1741Returns: the number of bytes read
1742 -1 after a failed read
817d9f57
JH
1743
1744Only used by the client-side TLS.
059ec3d9
PH
1745*/
1746
1747int
389ca47a 1748tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1749{
389ca47a 1750SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1751int inbytes;
1752int error;
1753
389ca47a 1754DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1755 buff, (unsigned int)len);
059ec3d9 1756
389ca47a
JH
1757inbytes = SSL_read(ssl, CS buff, len);
1758error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1759
1760if (error == SSL_ERROR_ZERO_RETURN)
1761 {
1762 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1763 return -1;
1764 }
1765else if (error != SSL_ERROR_NONE)
1766 {
1767 return -1;
1768 }
1769
1770return inbytes;
1771}
1772
1773
1774
1775
1776
1777/*************************************************
1778* Write bytes down TLS channel *
1779*************************************************/
1780
1781/*
1782Arguments:
817d9f57 1783 is_server channel specifier
059ec3d9
PH
1784 buff buffer of data
1785 len number of bytes
1786
1787Returns: the number of bytes after a successful write,
1788 -1 after a failed write
817d9f57
JH
1789
1790Used by both server-side and client-side TLS.
059ec3d9
PH
1791*/
1792
1793int
817d9f57 1794tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
1795{
1796int outbytes;
1797int error;
1798int left = len;
817d9f57 1799SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 1800
c80c5570 1801DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1802while (left > 0)
1803 {
c80c5570 1804 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1805 outbytes = SSL_write(ssl, CS buff, left);
1806 error = SSL_get_error(ssl, outbytes);
1807 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1808 switch (error)
1809 {
1810 case SSL_ERROR_SSL:
1811 ERR_error_string(ERR_get_error(), ssl_errstring);
1812 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1813 return -1;
1814
1815 case SSL_ERROR_NONE:
1816 left -= outbytes;
1817 buff += outbytes;
1818 break;
1819
1820 case SSL_ERROR_ZERO_RETURN:
1821 log_write(0, LOG_MAIN, "SSL channel closed on write");
1822 return -1;
1823
817d9f57
JH
1824 case SSL_ERROR_SYSCALL:
1825 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1826 sender_fullhost ? sender_fullhost : US"<unknown>",
1827 strerror(errno));
1828
059ec3d9
PH
1829 default:
1830 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1831 return -1;
1832 }
1833 }
1834return len;
1835}
1836
1837
1838
1839/*************************************************
1840* Close down a TLS session *
1841*************************************************/
1842
1843/* This is also called from within a delivery subprocess forked from the
1844daemon, to shut down the TLS library, without actually doing a shutdown (which
1845would tamper with the SSL session in the parent process).
1846
1847Arguments: TRUE if SSL_shutdown is to be called
1848Returns: nothing
817d9f57
JH
1849
1850Used by both server-side and client-side TLS.
059ec3d9
PH
1851*/
1852
1853void
817d9f57 1854tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 1855{
817d9f57 1856SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 1857int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
1858
1859if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
1860
1861if (shutdown)
1862 {
1863 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 1864 SSL_shutdown(*sslp);
059ec3d9
PH
1865 }
1866
817d9f57
JH
1867SSL_free(*sslp);
1868*sslp = NULL;
059ec3d9 1869
817d9f57 1870*fdp = -1;
059ec3d9
PH
1871}
1872
36f12725
NM
1873
1874
1875
3375e053
PP
1876/*************************************************
1877* Let tls_require_ciphers be checked at startup *
1878*************************************************/
1879
1880/* The tls_require_ciphers option, if set, must be something which the
1881library can parse.
1882
1883Returns: NULL on success, or error message
1884*/
1885
1886uschar *
1887tls_validate_require_cipher(void)
1888{
1889SSL_CTX *ctx;
1890uschar *s, *expciphers, *err;
1891
1892/* this duplicates from tls_init(), we need a better "init just global
1893state, for no specific purpose" singleton function of our own */
1894
1895SSL_load_error_strings();
1896OpenSSL_add_ssl_algorithms();
1897#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1898/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1899list of available digests. */
1900EVP_add_digest(EVP_sha256());
1901#endif
1902
1903if (!(tls_require_ciphers && *tls_require_ciphers))
1904 return NULL;
1905
1906if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1907 return US"failed to expand tls_require_ciphers";
1908
1909if (!(expciphers && *expciphers))
1910 return NULL;
1911
1912/* normalisation ripped from above */
1913s = expciphers;
1914while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1915
1916err = NULL;
1917
1918ctx = SSL_CTX_new(SSLv23_server_method());
1919if (!ctx)
1920 {
1921 ERR_error_string(ERR_get_error(), ssl_errstring);
1922 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1923 }
1924
1925DEBUG(D_tls)
1926 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1927
1928if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1929 {
1930 ERR_error_string(ERR_get_error(), ssl_errstring);
1931 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1932 }
1933
1934SSL_CTX_free(ctx);
1935
1936return err;
1937}
1938
1939
1940
1941
36f12725
NM
1942/*************************************************
1943* Report the library versions. *
1944*************************************************/
1945
1946/* There have historically been some issues with binary compatibility in
1947OpenSSL libraries; if Exim (like many other applications) is built against
1948one version of OpenSSL but the run-time linker picks up another version,
1949it can result in serious failures, including crashing with a SIGSEGV. So
1950report the version found by the compiler and the run-time version.
1951
f64a1e23
PP
1952Note: some OS vendors backport security fixes without changing the version
1953number/string, and the version date remains unchanged. The _build_ date
1954will change, so we can more usefully assist with version diagnosis by also
1955reporting the build date.
1956
36f12725
NM
1957Arguments: a FILE* to print the results to
1958Returns: nothing
1959*/
1960
1961void
1962tls_version_report(FILE *f)
1963{
754a0503 1964fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
1965 " Runtime: %s\n"
1966 " : %s\n",
754a0503 1967 OPENSSL_VERSION_TEXT,
f64a1e23
PP
1968 SSLeay_version(SSLEAY_VERSION),
1969 SSLeay_version(SSLEAY_BUILT_ON));
1970/* third line is 38 characters for the %s and the line is 73 chars long;
1971the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
1972}
1973
9e3331ea
TK
1974
1975
1976
1977/*************************************************
17c76198 1978* Random number generation *
9e3331ea
TK
1979*************************************************/
1980
1981/* Pseudo-random number generation. The result is not expected to be
1982cryptographically strong but not so weak that someone will shoot themselves
1983in the foot using it as a nonce in input in some email header scheme or
1984whatever weirdness they'll twist this into. The result should handle fork()
1985and avoid repeating sequences. OpenSSL handles that for us.
1986
1987Arguments:
1988 max range maximum
1989Returns a random number in range [0, max-1]
1990*/
1991
1992int
17c76198 1993vaguely_random_number(int max)
9e3331ea
TK
1994{
1995unsigned int r;
1996int i, needed_len;
de6135a0
PP
1997static pid_t pidlast = 0;
1998pid_t pidnow;
9e3331ea
TK
1999uschar *p;
2000uschar smallbuf[sizeof(r)];
2001
2002if (max <= 1)
2003 return 0;
2004
de6135a0
PP
2005pidnow = getpid();
2006if (pidnow != pidlast)
2007 {
2008 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2009 is unique for each thread", this doesn't apparently apply across processes,
2010 so our own warning from vaguely_random_number_fallback() applies here too.
2011 Fix per PostgreSQL. */
2012 if (pidlast != 0)
2013 RAND_cleanup();
2014 pidlast = pidnow;
2015 }
2016
9e3331ea
TK
2017/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2018if (!RAND_status())
2019 {
2020 randstuff r;
2021 gettimeofday(&r.tv, NULL);
2022 r.p = getpid();
2023
2024 RAND_seed((uschar *)(&r), sizeof(r));
2025 }
2026/* We're after pseudo-random, not random; if we still don't have enough data
2027in the internal PRNG then our options are limited. We could sleep and hope
2028for entropy to come along (prayer technique) but if the system is so depleted
2029in the first place then something is likely to just keep taking it. Instead,
2030we'll just take whatever little bit of pseudo-random we can still manage to
2031get. */
2032
2033needed_len = sizeof(r);
2034/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2035asked for a number less than 10. */
2036for (r = max, i = 0; r; ++i)
2037 r >>= 1;
2038i = (i + 7) / 8;
2039if (i < needed_len)
2040 needed_len = i;
2041
2042/* We do not care if crypto-strong */
17c76198
PP
2043i = RAND_pseudo_bytes(smallbuf, needed_len);
2044if (i < 0)
2045 {
2046 DEBUG(D_all)
2047 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2048 return vaguely_random_number_fallback(max);
2049 }
2050
9e3331ea
TK
2051r = 0;
2052for (p = smallbuf; needed_len; --needed_len, ++p)
2053 {
2054 r *= 256;
2055 r += *p;
2056 }
2057
2058/* We don't particularly care about weighted results; if someone wants
2059smooth distribution and cares enough then they should submit a patch then. */
2060return r % max;
2061}
2062
77bb000f
PP
2063
2064
2065
2066/*************************************************
2067* OpenSSL option parse *
2068*************************************************/
2069
2070/* Parse one option for tls_openssl_options_parse below
2071
2072Arguments:
2073 name one option name
2074 value place to store a value for it
2075Returns success or failure in parsing
2076*/
2077
2078struct exim_openssl_option {
2079 uschar *name;
2080 long value;
2081};
2082/* We could use a macro to expand, but we need the ifdef and not all the
2083options document which version they were introduced in. Policylet: include
2084all options unless explicitly for DTLS, let the administrator choose which
2085to apply.
2086
2087This list is current as of:
e2fbf4a2
PP
2088 ==> 1.0.1b <==
2089Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2090*/
77bb000f
PP
2091static struct exim_openssl_option exim_openssl_options[] = {
2092/* KEEP SORTED ALPHABETICALLY! */
2093#ifdef SSL_OP_ALL
73a46702 2094 { US"all", SSL_OP_ALL },
77bb000f
PP
2095#endif
2096#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2097 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2098#endif
2099#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2100 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2101#endif
2102#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2103 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2104#endif
2105#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2106 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2107#endif
2108#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2109 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2110#endif
2111#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2112 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2113#endif
2114#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2115 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2116#endif
2117#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2118 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2119#endif
2120#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2121 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2122#endif
2123#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2124 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2125#endif
c80c5570
PP
2126#ifdef SSL_OP_NO_COMPRESSION
2127 { US"no_compression", SSL_OP_NO_COMPRESSION },
2128#endif
77bb000f 2129#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2130 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2131#endif
c0c7b2da
PP
2132#ifdef SSL_OP_NO_SSLv2
2133 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2134#endif
2135#ifdef SSL_OP_NO_SSLv3
2136 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2137#endif
2138#ifdef SSL_OP_NO_TICKET
2139 { US"no_ticket", SSL_OP_NO_TICKET },
2140#endif
2141#ifdef SSL_OP_NO_TLSv1
2142 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2143#endif
c80c5570
PP
2144#ifdef SSL_OP_NO_TLSv1_1
2145#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2146 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2147#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2148#else
2149 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2150#endif
2151#endif
2152#ifdef SSL_OP_NO_TLSv1_2
2153 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2154#endif
e2fbf4a2
PP
2155#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2156 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2157#endif
77bb000f 2158#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2159 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2160#endif
2161#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2162 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2163#endif
2164#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2165 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2166#endif
2167#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2168 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2169#endif
2170#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2171 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2172#endif
2173#ifdef SSL_OP_TLS_D5_BUG
73a46702 2174 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2175#endif
2176#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2177 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2178#endif
2179};
2180static int exim_openssl_options_size =
2181 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2182
c80c5570 2183
77bb000f
PP
2184static BOOL
2185tls_openssl_one_option_parse(uschar *name, long *value)
2186{
2187int first = 0;
2188int last = exim_openssl_options_size;
2189while (last > first)
2190 {
2191 int middle = (first + last)/2;
2192 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2193 if (c == 0)
2194 {
2195 *value = exim_openssl_options[middle].value;
2196 return TRUE;
2197 }
2198 else if (c > 0)
2199 first = middle + 1;
2200 else
2201 last = middle;
2202 }
2203return FALSE;
2204}
2205
2206
2207
2208
2209/*************************************************
2210* OpenSSL option parsing logic *
2211*************************************************/
2212
2213/* OpenSSL has a number of compatibility options which an administrator might
2214reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2215we look like log_selector.
2216
2217Arguments:
2218 option_spec the administrator-supplied string of options
2219 results ptr to long storage for the options bitmap
2220Returns success or failure
2221*/
2222
2223BOOL
2224tls_openssl_options_parse(uschar *option_spec, long *results)
2225{
2226long result, item;
2227uschar *s, *end;
2228uschar keep_c;
2229BOOL adding, item_parsed;
2230
0e944a0d 2231result = 0L;
b1770b6e 2232/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2233 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2234#ifdef SSL_OP_NO_SSLv2
2235result |= SSL_OP_NO_SSLv2;
2236#endif
77bb000f
PP
2237
2238if (option_spec == NULL)
2239 {
2240 *results = result;
2241 return TRUE;
2242 }
2243
2244for (s=option_spec; *s != '\0'; /**/)
2245 {
2246 while (isspace(*s)) ++s;
2247 if (*s == '\0')
2248 break;
2249 if (*s != '+' && *s != '-')
2250 {
2251 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2252 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2253 return FALSE;
2254 }
2255 adding = *s++ == '+';
2256 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2257 keep_c = *end;
2258 *end = '\0';
2259 item_parsed = tls_openssl_one_option_parse(s, &item);
2260 if (!item_parsed)
2261 {
0e944a0d 2262 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2263 return FALSE;
2264 }
2265 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2266 adding ? "adding" : "removing", result, item, s);
2267 if (adding)
2268 result |= item;
2269 else
2270 result &= ~item;
2271 *end = keep_c;
2272 s = end;
2273 }
2274
2275*results = result;
2276return TRUE;
2277}
2278
9d1c15ef
JH
2279/* vi: aw ai sw=2
2280*/
059ec3d9 2281/* End of tls-openssl.c */