Fix bug verifying certs on dual-tls.
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2012 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
9 library. It is #included into the tls.c file when that library is used. The
10 code herein is based on a patch that was originally contributed by Steve
11 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
12
13 No cryptographic code is included in Exim. All this module does is to call
14 functions from the OpenSSL library. */
15
16
17 /* Heading stuff */
18
19 #include <openssl/lhash.h>
20 #include <openssl/ssl.h>
21 #include <openssl/err.h>
22 #include <openssl/rand.h>
23 #ifdef EXPERIMENTAL_OCSP
24 #include <openssl/ocsp.h>
25 #endif
26
27 #ifdef EXPERIMENTAL_OCSP
28 #define EXIM_OCSP_SKEW_SECONDS (300L)
29 #define EXIM_OCSP_MAX_AGE (-1L)
30 #endif
31
32 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
33 #define EXIM_HAVE_OPENSSL_TLSEXT
34 #endif
35
36 /* Structure for collecting random data for seeding. */
37
38 typedef struct randstuff {
39 struct timeval tv;
40 pid_t p;
41 } randstuff;
42
43 /* Local static variables */
44
45 static BOOL client_verify_callback_called = FALSE;
46 static BOOL server_verify_callback_called = FALSE;
47 static const uschar *sid_ctx = US"exim";
48
49 static SSL_CTX *client_ctx = NULL;
50 static SSL_CTX *server_ctx = NULL;
51 static SSL *client_ssl = NULL;
52 static SSL *server_ssl = NULL;
53 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
54 static SSL_CTX *client_sni = NULL;
55 static SSL_CTX *server_sni = NULL;
56 #endif
57
58 static char ssl_errstring[256];
59
60 static int ssl_session_timeout = 200;
61 static BOOL client_verify_optional = FALSE;
62 static BOOL server_verify_optional = FALSE;
63
64 static BOOL reexpand_tls_files_for_sni = FALSE;
65
66
67 typedef struct tls_ext_ctx_cb {
68 uschar *certificate;
69 uschar *privatekey;
70 #ifdef EXPERIMENTAL_OCSP
71 uschar *ocsp_file;
72 uschar *ocsp_file_expanded;
73 OCSP_RESPONSE *ocsp_response;
74 #endif
75 uschar *dhparam;
76 /* these are cached from first expand */
77 uschar *server_cipher_list;
78 /* only passed down to tls_error: */
79 host_item *host;
80 } tls_ext_ctx_cb;
81
82 /* should figure out a cleanup of API to handle state preserved per
83 implementation, for various reasons, which can be void * in the APIs.
84 For now, we hack around it. */
85 tls_ext_ctx_cb *client_static_cbinfo = NULL;
86 tls_ext_ctx_cb *server_static_cbinfo = NULL;
87
88 static int
89 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional, BOOL client);
90
91 /* Callbacks */
92 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
93 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
94 #endif
95 #ifdef EXPERIMENTAL_OCSP
96 static int tls_stapling_cb(SSL *s, void *arg);
97 #endif
98
99
100 /*************************************************
101 * Handle TLS error *
102 *************************************************/
103
104 /* Called from lots of places when errors occur before actually starting to do
105 the TLS handshake, that is, while the session is still in clear. Always returns
106 DEFER for a server and FAIL for a client so that most calls can use "return
107 tls_error(...)" to do this processing and then give an appropriate return. A
108 single function is used for both server and client, because it is called from
109 some shared functions.
110
111 Argument:
112 prefix text to include in the logged error
113 host NULL if setting up a server;
114 the connected host if setting up a client
115 msg error message or NULL if we should ask OpenSSL
116
117 Returns: OK/DEFER/FAIL
118 */
119
120 static int
121 tls_error(uschar *prefix, host_item *host, uschar *msg)
122 {
123 if (msg == NULL)
124 {
125 ERR_error_string(ERR_get_error(), ssl_errstring);
126 msg = (uschar *)ssl_errstring;
127 }
128
129 if (host == NULL)
130 {
131 uschar *conn_info = smtp_get_connection_info();
132 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
133 conn_info += 5;
134 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
135 conn_info, prefix, msg);
136 return DEFER;
137 }
138 else
139 {
140 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
141 host->name, host->address, prefix, msg);
142 return FAIL;
143 }
144 }
145
146
147
148 /*************************************************
149 * Callback to generate RSA key *
150 *************************************************/
151
152 /*
153 Arguments:
154 s SSL connection
155 export not used
156 keylength keylength
157
158 Returns: pointer to generated key
159 */
160
161 static RSA *
162 rsa_callback(SSL *s, int export, int keylength)
163 {
164 RSA *rsa_key;
165 export = export; /* Shut picky compilers up */
166 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
167 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
168 if (rsa_key == NULL)
169 {
170 ERR_error_string(ERR_get_error(), ssl_errstring);
171 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
172 ssl_errstring);
173 return NULL;
174 }
175 return rsa_key;
176 }
177
178
179
180
181 /*************************************************
182 * Callback for verification *
183 *************************************************/
184
185 /* The SSL library does certificate verification if set up to do so. This
186 callback has the current yes/no state is in "state". If verification succeeded,
187 we set up the tls_peerdn string. If verification failed, what happens depends
188 on whether the client is required to present a verifiable certificate or not.
189
190 If verification is optional, we change the state to yes, but still log the
191 verification error. For some reason (it really would help to have proper
192 documentation of OpenSSL), this callback function then gets called again, this
193 time with state = 1. In fact, that's useful, because we can set up the peerdn
194 value, but we must take care not to set the private verified flag on the second
195 time through.
196
197 Note: this function is not called if the client fails to present a certificate
198 when asked. We get here only if a certificate has been received. Handling of
199 optional verification for this case is done when requesting SSL to verify, by
200 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
201
202 Arguments:
203 state current yes/no state as 1/0
204 x509ctx certificate information.
205 client TRUE for client startup, FALSE for server startup
206
207 Returns: 1 if verified, 0 if not
208 */
209
210 static int
211 verify_callback(int state, X509_STORE_CTX *x509ctx, BOOL client)
212 {
213 static uschar txt[256];
214 tls_support * tlsp;
215 BOOL * calledp;
216 BOOL * optionalp;
217
218 if (client)
219 {
220 tlsp= &tls_out;
221 calledp= &client_verify_callback_called;
222 optionalp= &client_verify_optional;
223 }
224 else
225 {
226 tlsp= &tls_in;
227 calledp= &server_verify_callback_called;
228 optionalp= &server_verify_optional;
229 }
230
231 X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
232 CS txt, sizeof(txt));
233
234 if (state == 0)
235 {
236 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
237 x509ctx->error_depth,
238 X509_verify_cert_error_string(x509ctx->error),
239 txt);
240 tlsp->certificate_verified = FALSE;
241 *calledp = TRUE;
242 if (!*optionalp) return 0; /* reject */
243 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
244 "tls_try_verify_hosts)\n");
245 return 1; /* accept */
246 }
247
248 if (x509ctx->error_depth != 0)
249 {
250 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
251 x509ctx->error_depth, txt);
252 }
253 else
254 {
255 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
256 *calledp ? "" : " authenticated", txt);
257 tlsp->peerdn = txt;
258 }
259
260 if (!*calledp) tlsp->certificate_verified = TRUE;
261 *calledp = TRUE;
262
263 return 1; /* accept */
264 }
265
266 static int
267 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
268 {
269 return verify_callback(state, x509ctx, TRUE);
270 }
271
272 static int
273 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
274 {
275 return verify_callback(state, x509ctx, FALSE);
276 }
277
278
279
280 /*************************************************
281 * Information callback *
282 *************************************************/
283
284 /* The SSL library functions call this from time to time to indicate what they
285 are doing. We copy the string to the debugging output when TLS debugging has
286 been requested.
287
288 Arguments:
289 s the SSL connection
290 where
291 ret
292
293 Returns: nothing
294 */
295
296 static void
297 info_callback(SSL *s, int where, int ret)
298 {
299 where = where;
300 ret = ret;
301 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
302 }
303
304
305
306 /*************************************************
307 * Initialize for DH *
308 *************************************************/
309
310 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
311
312 Arguments:
313 dhparam DH parameter file or fixed parameter identity string
314 host connected host, if client; NULL if server
315
316 Returns: TRUE if OK (nothing to set up, or setup worked)
317 */
318
319 static BOOL
320 <<<<<<< HEAD
321 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
322 =======
323 init_dh(SSL_CTX *ctx, uschar *dhparam, host_item *host)
324 >>>>>>> Dual-tls - split management of TLS into in- and out-bound connection-handling.
325 {
326 BIO *bio;
327 DH *dh;
328 uschar *dhexpanded;
329 const char *pem;
330
331 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
332 return FALSE;
333
334 if (dhexpanded == NULL || *dhexpanded == '\0')
335 {
336 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
337 }
338 else if (dhexpanded[0] == '/')
339 {
340 bio = BIO_new_file(CS dhexpanded, "r");
341 if (bio == NULL)
342 {
343 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
344 host, US strerror(errno));
345 return FALSE;
346 }
347 }
348 else
349 {
350 if (Ustrcmp(dhexpanded, "none") == 0)
351 {
352 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
353 return TRUE;
354 }
355
356 pem = std_dh_prime_named(dhexpanded);
357 if (!pem)
358 {
359 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
360 host, US strerror(errno));
361 return FALSE;
362 }
363 bio = BIO_new_mem_buf(CS pem, -1);
364 }
365
366 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
367 if (dh == NULL)
368 {
369 BIO_free(bio);
370 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
371 host, NULL);
372 return FALSE;
373 }
374
375 /* Even if it is larger, we silently return success rather than cause things
376 * to fail out, so that a too-large DH will not knock out all TLS; it's a
377 * debatable choice. */
378 if ((8*DH_size(dh)) > tls_dh_max_bits)
379 {
380 DEBUG(D_tls)
381 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
382 8*DH_size(dh), tls_dh_max_bits);
383 }
384 else
385 {
386 SSL_CTX_set_tmp_dh(sctx, dh);
387 DEBUG(D_tls)
388 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
389 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
390 }
391
392 DH_free(dh);
393 BIO_free(bio);
394
395 return TRUE;
396 }
397
398
399
400
401 #ifdef EXPERIMENTAL_OCSP
402 /*************************************************
403 * Load OCSP information into state *
404 *************************************************/
405
406 /* Called to load the OCSP response from the given file into memory, once
407 caller has determined this is needed. Checks validity. Debugs a message
408 if invalid.
409
410 ASSUMES: single response, for single cert.
411
412 Arguments:
413 sctx the SSL_CTX* to update
414 cbinfo various parts of session state
415 expanded the filename putatively holding an OCSP response
416
417 */
418
419 static void
420 ocsp_load_response(SSL_CTX *sctx,
421 tls_ext_ctx_cb *cbinfo,
422 const uschar *expanded)
423 {
424 BIO *bio;
425 OCSP_RESPONSE *resp;
426 OCSP_BASICRESP *basic_response;
427 OCSP_SINGLERESP *single_response;
428 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
429 X509_STORE *store;
430 unsigned long verify_flags;
431 int status, reason, i;
432
433 cbinfo->ocsp_file_expanded = string_copy(expanded);
434 if (cbinfo->ocsp_response)
435 {
436 OCSP_RESPONSE_free(cbinfo->ocsp_response);
437 cbinfo->ocsp_response = NULL;
438 }
439
440 bio = BIO_new_file(CS cbinfo->ocsp_file_expanded, "rb");
441 if (!bio)
442 {
443 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
444 cbinfo->ocsp_file_expanded);
445 return;
446 }
447
448 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
449 BIO_free(bio);
450 if (!resp)
451 {
452 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
453 return;
454 }
455
456 status = OCSP_response_status(resp);
457 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
458 {
459 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
460 OCSP_response_status_str(status), status);
461 return;
462 }
463
464 basic_response = OCSP_response_get1_basic(resp);
465 if (!basic_response)
466 {
467 DEBUG(D_tls)
468 debug_printf("OCSP response parse error: unable to extract basic response.\n");
469 return;
470 }
471
472 store = SSL_CTX_get_cert_store(sctx);
473 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
474
475 /* May need to expose ability to adjust those flags?
476 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
477 OCSP_TRUSTOTHER OCSP_NOINTERN */
478
479 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
480 if (i <= 0)
481 {
482 DEBUG(D_tls) {
483 ERR_error_string(ERR_get_error(), ssl_errstring);
484 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
485 }
486 return;
487 }
488
489 /* Here's the simplifying assumption: there's only one response, for the
490 one certificate we use, and nothing for anything else in a chain. If this
491 proves false, we need to extract a cert id from our issued cert
492 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
493 right cert in the stack and then calls OCSP_single_get0_status()).
494
495 I'm hoping to avoid reworking a bunch more of how we handle state here. */
496 single_response = OCSP_resp_get0(basic_response, 0);
497 if (!single_response)
498 {
499 DEBUG(D_tls)
500 debug_printf("Unable to get first response from OCSP basic response.\n");
501 return;
502 }
503
504 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
505 /* how does this status differ from the one above? */
506 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
507 {
508 DEBUG(D_tls) debug_printf("OCSP response not valid (take 2): %s (%d)\n",
509 OCSP_response_status_str(status), status);
510 return;
511 }
512
513 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
514 {
515 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
516 return;
517 }
518
519 cbinfo->ocsp_response = resp;
520 }
521 #endif
522
523
524
525
526 /*************************************************
527 * Expand key and cert file specs *
528 *************************************************/
529
530 /* Called once during tls_init and possibly againt during TLS setup, for a
531 new context, if Server Name Indication was used and tls_sni was seen in
532 the certificate string.
533
534 Arguments:
535 sctx the SSL_CTX* to update
536 cbinfo various parts of session state
537
538 Returns: OK/DEFER/FAIL
539 */
540
541 static int
542 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
543 {
544 uschar *expanded;
545
546 if (cbinfo->certificate == NULL)
547 return OK;
548
549 if (Ustrstr(cbinfo->certificate, US"tls_sni"))
550 reexpand_tls_files_for_sni = TRUE;
551
552 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
553 return DEFER;
554
555 if (expanded != NULL)
556 {
557 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
558 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
559 return tls_error(string_sprintf(
560 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
561 cbinfo->host, NULL);
562 }
563
564 if (cbinfo->privatekey != NULL &&
565 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
566 return DEFER;
567
568 /* If expansion was forced to fail, key_expanded will be NULL. If the result
569 of the expansion is an empty string, ignore it also, and assume the private
570 key is in the same file as the certificate. */
571
572 if (expanded != NULL && *expanded != 0)
573 {
574 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
575 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
576 return tls_error(string_sprintf(
577 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
578 }
579
580 #ifdef EXPERIMENTAL_OCSP
581 if (cbinfo->ocsp_file != NULL)
582 {
583 if (!expand_check(cbinfo->ocsp_file, US"tls_ocsp_file", &expanded))
584 return DEFER;
585
586 if (expanded != NULL && *expanded != 0)
587 {
588 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
589 if (cbinfo->ocsp_file_expanded &&
590 (Ustrcmp(expanded, cbinfo->ocsp_file_expanded) == 0))
591 {
592 DEBUG(D_tls)
593 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
594 } else {
595 ocsp_load_response(sctx, cbinfo, expanded);
596 }
597 }
598 }
599 #endif
600
601 return OK;
602 }
603
604
605
606
607 /*************************************************
608 * Callback to handle SNI *
609 *************************************************/
610
611 /* Called when acting as server during the TLS session setup if a Server Name
612 Indication extension was sent by the client.
613
614 API documentation is OpenSSL s_server.c implementation.
615
616 Arguments:
617 s SSL* of the current session
618 ad unknown (part of OpenSSL API) (unused)
619 arg Callback of "our" registered data
620
621 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
622 */
623
624 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
625 static int
626 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
627 {
628 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
629 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
630 int rc;
631 int old_pool = store_pool;
632
633 if (!servername)
634 return SSL_TLSEXT_ERR_OK;
635
636 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
637 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
638
639 /* Make the extension value available for expansion */
640 store_pool = POOL_PERM;
641 tls_in.sni = string_copy(US servername);
642 store_pool = old_pool;
643
644 if (!reexpand_tls_files_for_sni)
645 return SSL_TLSEXT_ERR_OK;
646
647 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
648 not confident that memcpy wouldn't break some internal reference counting.
649 Especially since there's a references struct member, which would be off. */
650
651 server_sni = SSL_CTX_new(SSLv23_server_method());
652 if (!server_sni)
653 {
654 ERR_error_string(ERR_get_error(), ssl_errstring);
655 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
656 return SSL_TLSEXT_ERR_NOACK;
657 }
658
659 /* Not sure how many of these are actually needed, since SSL object
660 already exists. Might even need this selfsame callback, for reneg? */
661
662 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
663 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
664 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
665 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
666 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
667 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
668 if (cbinfo->server_cipher_list)
669 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
670 #ifdef EXPERIMENTAL_OCSP
671 if (cbinfo->ocsp_file)
672 {
673 SSL_CTX_set_tlsext_status_cb(server_sni, tls_stapling_cb);
674 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
675 }
676 #endif
677
678 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, FALSE);
679 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
680
681 /* do this after setup_certs, because this can require the certs for verifying
682 OCSP information. */
683 rc = tls_expand_session_files(server_sni, cbinfo);
684 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
685
686 rc = init_dh(ctx_sni, cbinfo->dhparam, NULL);
687 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
688
689 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
690 SSL_set_SSL_CTX(s, server_sni);
691
692 return SSL_TLSEXT_ERR_OK;
693 }
694 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
695
696
697
698
699 #ifdef EXPERIMENTAL_OCSP
700 /*************************************************
701 * Callback to handle OCSP Stapling *
702 *************************************************/
703
704 /* Called when acting as server during the TLS session setup if the client
705 requests OCSP information with a Certificate Status Request.
706
707 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
708 project.
709
710 */
711
712 static int
713 tls_stapling_cb(SSL *s, void *arg)
714 {
715 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
716 uschar *response_der;
717 int response_der_len;
718
719 DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.\n",
720 cbinfo->ocsp_response ? "have" : "lack");
721 if (!cbinfo->ocsp_response)
722 return SSL_TLSEXT_ERR_NOACK;
723
724 response_der = NULL;
725 response_der_len = i2d_OCSP_RESPONSE(cbinfo->ocsp_response, &response_der);
726 if (response_der_len <= 0)
727 return SSL_TLSEXT_ERR_NOACK;
728
729 SSL_set_tlsext_status_ocsp_resp(ssl, response_der, response_der_len);
730 return SSL_TLSEXT_ERR_OK;
731 }
732
733 #endif /* EXPERIMENTAL_OCSP */
734
735
736
737
738 /*************************************************
739 * Initialize for TLS *
740 *************************************************/
741
742 /* Called from both server and client code, to do preliminary initialization of
743 the library.
744
745 Arguments:
746 host connected host, if client; NULL if server
747 dhparam DH parameter file
748 certificate certificate file
749 privatekey private key
750 addr address if client; NULL if server (for some randomness)
751
752 Returns: OK/DEFER/FAIL
753 */
754
755 static int
756 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
757 uschar *privatekey,
758 #ifdef EXPERIMENTAL_OCSP
759 uschar *ocsp_file,
760 #endif
761 address_item *addr, tls_ext_ctx_cb ** cbp)
762 {
763 long init_options;
764 int rc;
765 BOOL okay;
766 tls_ext_ctx_cb *cbinfo;
767
768 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
769 cbinfo->certificate = certificate;
770 cbinfo->privatekey = privatekey;
771 #ifdef EXPERIMENTAL_OCSP
772 cbinfo->ocsp_file = ocsp_file;
773 #endif
774 cbinfo->dhparam = dhparam;
775 cbinfo->host = host;
776
777 SSL_load_error_strings(); /* basic set up */
778 OpenSSL_add_ssl_algorithms();
779
780 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
781 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
782 list of available digests. */
783 EVP_add_digest(EVP_sha256());
784 #endif
785
786 /* Create a context.
787 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
788 negotiation in the different methods; as far as I can tell, the only
789 *_{server,client}_method which allows negotiation is SSLv23, which exists even
790 when OpenSSL is built without SSLv2 support.
791 By disabling with openssl_options, we can let admins re-enable with the
792 existing knob. */
793
794 *ctxp = SSL_CTX_new((host == NULL)?
795 SSLv23_server_method() : SSLv23_client_method());
796
797 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
798
799 /* It turns out that we need to seed the random number generator this early in
800 order to get the full complement of ciphers to work. It took me roughly a day
801 of work to discover this by experiment.
802
803 On systems that have /dev/urandom, SSL may automatically seed itself from
804 there. Otherwise, we have to make something up as best we can. Double check
805 afterwards. */
806
807 if (!RAND_status())
808 {
809 randstuff r;
810 gettimeofday(&r.tv, NULL);
811 r.p = getpid();
812
813 RAND_seed((uschar *)(&r), sizeof(r));
814 RAND_seed((uschar *)big_buffer, big_buffer_size);
815 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
816
817 if (!RAND_status())
818 return tls_error(US"RAND_status", host,
819 US"unable to seed random number generator");
820 }
821
822 /* Set up the information callback, which outputs if debugging is at a suitable
823 level. */
824
825 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
826
827 /* Automatically re-try reads/writes after renegotiation. */
828 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
829
830 /* Apply administrator-supplied work-arounds.
831 Historically we applied just one requested option,
832 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
833 moved to an administrator-controlled list of options to specify and
834 grandfathered in the first one as the default value for "openssl_options".
835
836 No OpenSSL version number checks: the options we accept depend upon the
837 availability of the option value macros from OpenSSL. */
838
839 okay = tls_openssl_options_parse(openssl_options, &init_options);
840 if (!okay)
841 return tls_error(US"openssl_options parsing failed", host, NULL);
842
843 if (init_options)
844 {
845 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
846 if (!(SSL_CTX_set_options(*ctxp, init_options)))
847 return tls_error(string_sprintf(
848 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
849 }
850 else
851 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
852
853 /* Initialize with DH parameters if supplied */
854
855 <<<<<<< HEAD
856 if (!init_dh(ctx, dhparam, host)) return DEFER;
857 =======
858 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
859 >>>>>>> Dual-tls - split management of TLS into in- and out-bound connection-handling.
860
861 /* Set up certificate and key (and perhaps OCSP info) */
862
863 rc = tls_expand_session_files(*ctxp, cbinfo);
864 if (rc != OK) return rc;
865
866 /* If we need to handle SNI, do so */
867 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
868 if (host == NULL)
869 {
870 #ifdef EXPERIMENTAL_OCSP
871 /* We check ocsp_file, not ocsp_response, because we care about if
872 the option exists, not what the current expansion might be, as SNI might
873 change the certificate and OCSP file in use between now and the time the
874 callback is invoked. */
875 if (cbinfo->ocsp_file)
876 {
877 SSL_CTX_set_tlsext_status_cb(ctx, tls_stapling_cb);
878 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
879 }
880 #endif
881 /* We always do this, so that $tls_sni is available even if not used in
882 tls_certificate */
883 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
884 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
885 }
886 #endif
887
888 /* Set up the RSA callback */
889
890 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
891
892 /* Finally, set the timeout, and we are done */
893
894 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
895 DEBUG(D_tls) debug_printf("Initialized TLS\n");
896
897 *cbp = cbinfo;
898
899 return OK;
900 }
901
902
903
904
905 /*************************************************
906 * Get name of cipher in use *
907 *************************************************/
908
909 /*
910 Argument: pointer to an SSL structure for the connection
911 buffer to use for answer
912 size of buffer
913 pointer to number of bits for cipher
914 Returns: nothing
915 */
916
917 static void
918 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
919 {
920 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
921 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
922 the accessor functions use const in the prototype. */
923 const SSL_CIPHER *c;
924 uschar *ver;
925
926 switch (ssl->session->ssl_version)
927 {
928 case SSL2_VERSION:
929 ver = US"SSLv2";
930 break;
931
932 case SSL3_VERSION:
933 ver = US"SSLv3";
934 break;
935
936 case TLS1_VERSION:
937 ver = US"TLSv1";
938 break;
939
940 #ifdef TLS1_1_VERSION
941 case TLS1_1_VERSION:
942 ver = US"TLSv1.1";
943 break;
944 #endif
945
946 #ifdef TLS1_2_VERSION
947 case TLS1_2_VERSION:
948 ver = US"TLSv1.2";
949 break;
950 #endif
951
952 default:
953 ver = US"UNKNOWN";
954 }
955
956 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
957 SSL_CIPHER_get_bits(c, bits);
958
959 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
960 SSL_CIPHER_get_name(c), *bits);
961
962 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
963 }
964
965
966
967
968
969 /*************************************************
970 * Set up for verifying certificates *
971 *************************************************/
972
973 /* Called by both client and server startup
974
975 Arguments:
976 sctx SSL_CTX* to initialise
977 certs certs file or NULL
978 crl CRL file or NULL
979 host NULL in a server; the remote host in a client
980 optional TRUE if called from a server for a host in tls_try_verify_hosts;
981 otherwise passed as FALSE
982 client TRUE if called for client startup, FALSE for server startup
983
984 Returns: OK/DEFER/FAIL
985 */
986
987 static int
988 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional, BOOL client)
989 {
990 uschar *expcerts, *expcrl;
991
992 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
993 return DEFER;
994
995 if (expcerts != NULL)
996 {
997 struct stat statbuf;
998 if (!SSL_CTX_set_default_verify_paths(sctx))
999 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1000
1001 if (Ustat(expcerts, &statbuf) < 0)
1002 {
1003 log_write(0, LOG_MAIN|LOG_PANIC,
1004 "failed to stat %s for certificates", expcerts);
1005 return DEFER;
1006 }
1007 else
1008 {
1009 uschar *file, *dir;
1010 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1011 { file = NULL; dir = expcerts; }
1012 else
1013 { file = expcerts; dir = NULL; }
1014
1015 /* If a certificate file is empty, the next function fails with an
1016 unhelpful error message. If we skip it, we get the correct behaviour (no
1017 certificates are recognized, but the error message is still misleading (it
1018 says no certificate was supplied.) But this is better. */
1019
1020 if ((file == NULL || statbuf.st_size > 0) &&
1021 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1022 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1023
1024 if (file != NULL)
1025 {
1026 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1027 }
1028 }
1029
1030 /* Handle a certificate revocation list. */
1031
1032 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1033
1034 /* This bit of code is now the version supplied by Lars Mainka. (I have
1035 * merely reformatted it into the Exim code style.)
1036
1037 * "From here I changed the code to add support for multiple crl's
1038 * in pem format in one file or to support hashed directory entries in
1039 * pem format instead of a file. This method now uses the library function
1040 * X509_STORE_load_locations to add the CRL location to the SSL context.
1041 * OpenSSL will then handle the verify against CA certs and CRLs by
1042 * itself in the verify callback." */
1043
1044 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1045 if (expcrl != NULL && *expcrl != 0)
1046 {
1047 struct stat statbufcrl;
1048 if (Ustat(expcrl, &statbufcrl) < 0)
1049 {
1050 log_write(0, LOG_MAIN|LOG_PANIC,
1051 "failed to stat %s for certificates revocation lists", expcrl);
1052 return DEFER;
1053 }
1054 else
1055 {
1056 /* is it a file or directory? */
1057 uschar *file, *dir;
1058 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1059 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1060 {
1061 file = NULL;
1062 dir = expcrl;
1063 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1064 }
1065 else
1066 {
1067 file = expcrl;
1068 dir = NULL;
1069 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1070 }
1071 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1072 return tls_error(US"X509_STORE_load_locations", host, NULL);
1073
1074 /* setting the flags to check against the complete crl chain */
1075
1076 X509_STORE_set_flags(cvstore,
1077 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1078 }
1079 }
1080
1081 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1082
1083 /* If verification is optional, don't fail if no certificate */
1084
1085 SSL_CTX_set_verify(sctx,
1086 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1087 client ? verify_callback_client : verify_callback_server);
1088 }
1089
1090 return OK;
1091 }
1092
1093
1094
1095 /*************************************************
1096 * Start a TLS session in a server *
1097 *************************************************/
1098
1099 /* This is called when Exim is running as a server, after having received
1100 the STARTTLS command. It must respond to that command, and then negotiate
1101 a TLS session.
1102
1103 Arguments:
1104 require_ciphers allowed ciphers
1105
1106 Returns: OK on success
1107 DEFER for errors before the start of the negotiation
1108 FAIL for errors during the negotation; the server can't
1109 continue running.
1110 */
1111
1112 int
1113 tls_server_start(const uschar *require_ciphers)
1114 {
1115 int rc;
1116 uschar *expciphers;
1117 tls_ext_ctx_cb *cbinfo;
1118 static uschar cipherbuf[256];
1119
1120 /* Check for previous activation */
1121
1122 if (tls_in.active >= 0)
1123 {
1124 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1125 smtp_printf("554 Already in TLS\r\n");
1126 return FAIL;
1127 }
1128
1129 /* Initialize the SSL library. If it fails, it will already have logged
1130 the error. */
1131
1132 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1133 #ifdef EXPERIMENTAL_OCSP
1134 tls_ocsp_file,
1135 #endif
1136 NULL, &server_static_cbinfo);
1137 if (rc != OK) return rc;
1138 cbinfo = server_static_cbinfo;
1139
1140 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1141 return FAIL;
1142
1143 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1144 were historically separated by underscores. So that I can use either form in my
1145 tests, and also for general convenience, we turn underscores into hyphens here.
1146 */
1147
1148 if (expciphers != NULL)
1149 {
1150 uschar *s = expciphers;
1151 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1152 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1153 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1154 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1155 cbinfo->server_cipher_list = expciphers;
1156 }
1157
1158 /* If this is a host for which certificate verification is mandatory or
1159 optional, set up appropriately. */
1160
1161 tls_in.certificate_verified = FALSE;
1162 server_verify_callback_called = FALSE;
1163
1164 if (verify_check_host(&tls_verify_hosts) == OK)
1165 {
1166 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL, FALSE, FALSE);
1167 if (rc != OK) return rc;
1168 server_verify_optional = FALSE;
1169 }
1170 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1171 {
1172 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL, TRUE, FALSE);
1173 if (rc != OK) return rc;
1174 server_verify_optional = TRUE;
1175 }
1176
1177 /* Prepare for new connection */
1178
1179 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1180
1181 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1182 *
1183 * With the SSL_clear(), we get strange interoperability bugs with
1184 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1185 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1186 *
1187 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1188 * session shutdown. In this case, we have a brand new object and there's no
1189 * obvious reason to immediately clear it. I'm guessing that this was
1190 * originally added because of incomplete initialisation which the clear fixed,
1191 * in some historic release.
1192 */
1193
1194 /* Set context and tell client to go ahead, except in the case of TLS startup
1195 on connection, where outputting anything now upsets the clients and tends to
1196 make them disconnect. We need to have an explicit fflush() here, to force out
1197 the response. Other smtp_printf() calls do not need it, because in non-TLS
1198 mode, the fflush() happens when smtp_getc() is called. */
1199
1200 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1201 if (!tls_in.on_connect)
1202 {
1203 smtp_printf("220 TLS go ahead\r\n");
1204 fflush(smtp_out);
1205 }
1206
1207 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1208 that the OpenSSL library doesn't. */
1209
1210 SSL_set_wfd(server_ssl, fileno(smtp_out));
1211 SSL_set_rfd(server_ssl, fileno(smtp_in));
1212 SSL_set_accept_state(server_ssl);
1213
1214 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1215
1216 sigalrm_seen = FALSE;
1217 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1218 rc = SSL_accept(server_ssl);
1219 alarm(0);
1220
1221 if (rc <= 0)
1222 {
1223 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1224 if (ERR_get_error() == 0)
1225 log_write(0, LOG_MAIN,
1226 "TLS client disconnected cleanly (rejected our certificate?)");
1227 return FAIL;
1228 }
1229
1230 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1231
1232 /* TLS has been set up. Adjust the input functions to read via TLS,
1233 and initialize things. */
1234
1235 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1236 tls_in.cipher = cipherbuf;
1237
1238 DEBUG(D_tls)
1239 {
1240 uschar buf[2048];
1241 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1242 debug_printf("Shared ciphers: %s\n", buf);
1243 }
1244
1245
1246 /* Only used by the server-side tls (tls_in), including tls_getc.
1247 Client-side (tls_out) reads (seem to?) go via
1248 smtp_read_response()/ip_recv().
1249 Hence no need to duplicate for _in and _out.
1250 */
1251 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1252 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1253 ssl_xfer_eof = ssl_xfer_error = 0;
1254
1255 receive_getc = tls_getc;
1256 receive_ungetc = tls_ungetc;
1257 receive_feof = tls_feof;
1258 receive_ferror = tls_ferror;
1259 receive_smtp_buffered = tls_smtp_buffered;
1260
1261 tls_in.active = fileno(smtp_out);
1262 return OK;
1263 }
1264
1265
1266
1267
1268
1269 /*************************************************
1270 * Start a TLS session in a client *
1271 *************************************************/
1272
1273 /* Called from the smtp transport after STARTTLS has been accepted.
1274
1275 Argument:
1276 fd the fd of the connection
1277 host connected host (for messages)
1278 addr the first address
1279 dhparam DH parameter file
1280 certificate certificate file
1281 privatekey private key file
1282 sni TLS SNI to send to remote host
1283 verify_certs file for certificate verify
1284 crl file containing CRL
1285 require_ciphers list of allowed ciphers
1286 dh_min_bits minimum number of bits acceptable in server's DH prime
1287 (unused in OpenSSL)
1288 timeout startup timeout
1289
1290 Returns: OK on success
1291 FAIL otherwise - note that tls_error() will not give DEFER
1292 because this is not a server
1293 */
1294
1295 int
1296 tls_client_start(int fd, host_item *host, address_item *addr, uschar *dhparam,
1297 uschar *certificate, uschar *privatekey, uschar *sni,
1298 uschar *verify_certs, uschar *crl,
1299 uschar *require_ciphers, int dh_min_bits ARG_UNUSED, int timeout)
1300 {
1301 static uschar txt[256];
1302 uschar *expciphers;
1303 X509* server_cert;
1304 int rc;
1305 static uschar cipherbuf[256];
1306
1307 rc = tls_init(&client_ctx, host, dhparam, certificate, privatekey,
1308 #ifdef EXPERIMENTAL_OCSP
1309 NULL,
1310 #endif
1311 addr, &client_static_cbinfo);
1312 if (rc != OK) return rc;
1313
1314 tls_out.certificate_verified = FALSE;
1315 client_verify_callback_called = FALSE;
1316
1317 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1318 return FAIL;
1319
1320 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1321 are separated by underscores. So that I can use either form in my tests, and
1322 also for general convenience, we turn underscores into hyphens here. */
1323
1324 if (expciphers != NULL)
1325 {
1326 uschar *s = expciphers;
1327 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1328 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1329 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1330 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1331 }
1332
1333 rc = setup_certs(client_ctx, verify_certs, crl, host, FALSE, TRUE);
1334 if (rc != OK) return rc;
1335
1336 if ((client_ssl = SSL_new(client_ctx)) == NULL) return tls_error(US"SSL_new", host, NULL);
1337 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1338 SSL_set_fd(client_ssl, fd);
1339 SSL_set_connect_state(client_ssl);
1340
1341 if (sni)
1342 {
1343 if (!expand_check(sni, US"tls_sni", &tls_out.sni))
1344 return FAIL;
1345 if (!Ustrlen(tls_out.sni))
1346 tls_out.sni = NULL;
1347 else
1348 {
1349 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1350 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1351 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1352 #else
1353 DEBUG(D_tls)
1354 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1355 tls_sni);
1356 #endif
1357 }
1358 }
1359
1360 /* There doesn't seem to be a built-in timeout on connection. */
1361
1362 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1363 sigalrm_seen = FALSE;
1364 alarm(timeout);
1365 rc = SSL_connect(client_ssl);
1366 alarm(0);
1367
1368 if (rc <= 0)
1369 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1370
1371 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1372
1373 /* Beware anonymous ciphers which lead to server_cert being NULL */
1374 server_cert = SSL_get_peer_certificate (client_ssl);
1375 if (server_cert)
1376 {
1377 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1378 CS txt, sizeof(txt));
1379 tls_out.peerdn = txt;
1380 }
1381 else
1382 tls_out.peerdn = NULL;
1383
1384 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1385 tls_out.cipher = cipherbuf;
1386
1387 tls_out.active = fd;
1388 return OK;
1389 }
1390
1391
1392
1393
1394
1395 /*************************************************
1396 * TLS version of getc *
1397 *************************************************/
1398
1399 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1400 it refills the buffer via the SSL reading function.
1401
1402 Arguments: none
1403 Returns: the next character or EOF
1404
1405 Only used by the server-side TLS.
1406 */
1407
1408 int
1409 tls_getc(void)
1410 {
1411 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1412 {
1413 int error;
1414 int inbytes;
1415
1416 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1417 ssl_xfer_buffer, ssl_xfer_buffer_size);
1418
1419 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1420 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1421 error = SSL_get_error(server_ssl, inbytes);
1422 alarm(0);
1423
1424 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1425 closed down, not that the socket itself has been closed down. Revert to
1426 non-SSL handling. */
1427
1428 if (error == SSL_ERROR_ZERO_RETURN)
1429 {
1430 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1431
1432 receive_getc = smtp_getc;
1433 receive_ungetc = smtp_ungetc;
1434 receive_feof = smtp_feof;
1435 receive_ferror = smtp_ferror;
1436 receive_smtp_buffered = smtp_buffered;
1437
1438 SSL_free(server_ssl);
1439 server_ssl = NULL;
1440 tls_in.active = -1;
1441 tls_in.bits = 0;
1442 tls_in.cipher = NULL;
1443 tls_in.peerdn = NULL;
1444 tls_in.sni = NULL;
1445
1446 return smtp_getc();
1447 }
1448
1449 /* Handle genuine errors */
1450
1451 else if (error == SSL_ERROR_SSL)
1452 {
1453 ERR_error_string(ERR_get_error(), ssl_errstring);
1454 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1455 ssl_xfer_error = 1;
1456 return EOF;
1457 }
1458
1459 else if (error != SSL_ERROR_NONE)
1460 {
1461 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1462 ssl_xfer_error = 1;
1463 return EOF;
1464 }
1465
1466 #ifndef DISABLE_DKIM
1467 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1468 #endif
1469 ssl_xfer_buffer_hwm = inbytes;
1470 ssl_xfer_buffer_lwm = 0;
1471 }
1472
1473 /* Something in the buffer; return next uschar */
1474
1475 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1476 }
1477
1478
1479
1480 /*************************************************
1481 * Read bytes from TLS channel *
1482 *************************************************/
1483
1484 /*
1485 Arguments:
1486 buff buffer of data
1487 len size of buffer
1488
1489 Returns: the number of bytes read
1490 -1 after a failed read
1491
1492 Only used by the client-side TLS.
1493 */
1494
1495 int
1496 tls_read(uschar *buff, size_t len)
1497 {
1498 int inbytes;
1499 int error;
1500
1501 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", client_ssl,
1502 buff, (unsigned int)len);
1503
1504 inbytes = SSL_read(client_ssl, CS buff, len);
1505 error = SSL_get_error(client_ssl, inbytes);
1506
1507 if (error == SSL_ERROR_ZERO_RETURN)
1508 {
1509 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1510 return -1;
1511 }
1512 else if (error != SSL_ERROR_NONE)
1513 {
1514 return -1;
1515 }
1516
1517 return inbytes;
1518 }
1519
1520
1521
1522
1523
1524 /*************************************************
1525 * Write bytes down TLS channel *
1526 *************************************************/
1527
1528 /*
1529 Arguments:
1530 is_server channel specifier
1531 buff buffer of data
1532 len number of bytes
1533
1534 Returns: the number of bytes after a successful write,
1535 -1 after a failed write
1536
1537 Used by both server-side and client-side TLS.
1538 */
1539
1540 int
1541 tls_write(BOOL is_server, const uschar *buff, size_t len)
1542 {
1543 int outbytes;
1544 int error;
1545 int left = len;
1546 SSL *ssl = is_server ? server_ssl : client_ssl;
1547
1548 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1549 while (left > 0)
1550 {
1551 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1552 outbytes = SSL_write(ssl, CS buff, left);
1553 error = SSL_get_error(ssl, outbytes);
1554 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1555 switch (error)
1556 {
1557 case SSL_ERROR_SSL:
1558 ERR_error_string(ERR_get_error(), ssl_errstring);
1559 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1560 return -1;
1561
1562 case SSL_ERROR_NONE:
1563 left -= outbytes;
1564 buff += outbytes;
1565 break;
1566
1567 case SSL_ERROR_ZERO_RETURN:
1568 log_write(0, LOG_MAIN, "SSL channel closed on write");
1569 return -1;
1570
1571 case SSL_ERROR_SYSCALL:
1572 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1573 sender_fullhost ? sender_fullhost : US"<unknown>",
1574 strerror(errno));
1575
1576 default:
1577 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1578 return -1;
1579 }
1580 }
1581 return len;
1582 }
1583
1584
1585
1586 /*************************************************
1587 * Close down a TLS session *
1588 *************************************************/
1589
1590 /* This is also called from within a delivery subprocess forked from the
1591 daemon, to shut down the TLS library, without actually doing a shutdown (which
1592 would tamper with the SSL session in the parent process).
1593
1594 Arguments: TRUE if SSL_shutdown is to be called
1595 Returns: nothing
1596
1597 Used by both server-side and client-side TLS.
1598 */
1599
1600 void
1601 tls_close(BOOL is_server, BOOL shutdown)
1602 {
1603 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1604
1605 if (*fdp < 0) return; /* TLS was not active */
1606
1607 if (shutdown)
1608 {
1609 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1610 SSL_shutdown(*sslp);
1611 }
1612
1613 SSL_free(*sslp);
1614 *sslp = NULL;
1615
1616 *fdp = -1;
1617 }
1618
1619
1620
1621
1622 /*************************************************
1623 * Let tls_require_ciphers be checked at startup *
1624 *************************************************/
1625
1626 /* The tls_require_ciphers option, if set, must be something which the
1627 library can parse.
1628
1629 Returns: NULL on success, or error message
1630 */
1631
1632 uschar *
1633 tls_validate_require_cipher(void)
1634 {
1635 SSL_CTX *ctx;
1636 uschar *s, *expciphers, *err;
1637
1638 /* this duplicates from tls_init(), we need a better "init just global
1639 state, for no specific purpose" singleton function of our own */
1640
1641 SSL_load_error_strings();
1642 OpenSSL_add_ssl_algorithms();
1643 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1644 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1645 list of available digests. */
1646 EVP_add_digest(EVP_sha256());
1647 #endif
1648
1649 if (!(tls_require_ciphers && *tls_require_ciphers))
1650 return NULL;
1651
1652 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1653 return US"failed to expand tls_require_ciphers";
1654
1655 if (!(expciphers && *expciphers))
1656 return NULL;
1657
1658 /* normalisation ripped from above */
1659 s = expciphers;
1660 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1661
1662 err = NULL;
1663
1664 ctx = SSL_CTX_new(SSLv23_server_method());
1665 if (!ctx)
1666 {
1667 ERR_error_string(ERR_get_error(), ssl_errstring);
1668 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1669 }
1670
1671 DEBUG(D_tls)
1672 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1673
1674 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1675 {
1676 ERR_error_string(ERR_get_error(), ssl_errstring);
1677 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1678 }
1679
1680 SSL_CTX_free(ctx);
1681
1682 return err;
1683 }
1684
1685
1686
1687
1688 /*************************************************
1689 * Report the library versions. *
1690 *************************************************/
1691
1692 /* There have historically been some issues with binary compatibility in
1693 OpenSSL libraries; if Exim (like many other applications) is built against
1694 one version of OpenSSL but the run-time linker picks up another version,
1695 it can result in serious failures, including crashing with a SIGSEGV. So
1696 report the version found by the compiler and the run-time version.
1697
1698 Arguments: a FILE* to print the results to
1699 Returns: nothing
1700 */
1701
1702 void
1703 tls_version_report(FILE *f)
1704 {
1705 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1706 " Runtime: %s\n",
1707 OPENSSL_VERSION_TEXT,
1708 SSLeay_version(SSLEAY_VERSION));
1709 }
1710
1711
1712
1713
1714 /*************************************************
1715 * Random number generation *
1716 *************************************************/
1717
1718 /* Pseudo-random number generation. The result is not expected to be
1719 cryptographically strong but not so weak that someone will shoot themselves
1720 in the foot using it as a nonce in input in some email header scheme or
1721 whatever weirdness they'll twist this into. The result should handle fork()
1722 and avoid repeating sequences. OpenSSL handles that for us.
1723
1724 Arguments:
1725 max range maximum
1726 Returns a random number in range [0, max-1]
1727 */
1728
1729 int
1730 vaguely_random_number(int max)
1731 {
1732 unsigned int r;
1733 int i, needed_len;
1734 uschar *p;
1735 uschar smallbuf[sizeof(r)];
1736
1737 if (max <= 1)
1738 return 0;
1739
1740 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
1741 if (!RAND_status())
1742 {
1743 randstuff r;
1744 gettimeofday(&r.tv, NULL);
1745 r.p = getpid();
1746
1747 RAND_seed((uschar *)(&r), sizeof(r));
1748 }
1749 /* We're after pseudo-random, not random; if we still don't have enough data
1750 in the internal PRNG then our options are limited. We could sleep and hope
1751 for entropy to come along (prayer technique) but if the system is so depleted
1752 in the first place then something is likely to just keep taking it. Instead,
1753 we'll just take whatever little bit of pseudo-random we can still manage to
1754 get. */
1755
1756 needed_len = sizeof(r);
1757 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
1758 asked for a number less than 10. */
1759 for (r = max, i = 0; r; ++i)
1760 r >>= 1;
1761 i = (i + 7) / 8;
1762 if (i < needed_len)
1763 needed_len = i;
1764
1765 /* We do not care if crypto-strong */
1766 i = RAND_pseudo_bytes(smallbuf, needed_len);
1767 if (i < 0)
1768 {
1769 DEBUG(D_all)
1770 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
1771 return vaguely_random_number_fallback(max);
1772 }
1773
1774 r = 0;
1775 for (p = smallbuf; needed_len; --needed_len, ++p)
1776 {
1777 r *= 256;
1778 r += *p;
1779 }
1780
1781 /* We don't particularly care about weighted results; if someone wants
1782 smooth distribution and cares enough then they should submit a patch then. */
1783 return r % max;
1784 }
1785
1786
1787
1788
1789 /*************************************************
1790 * OpenSSL option parse *
1791 *************************************************/
1792
1793 /* Parse one option for tls_openssl_options_parse below
1794
1795 Arguments:
1796 name one option name
1797 value place to store a value for it
1798 Returns success or failure in parsing
1799 */
1800
1801 struct exim_openssl_option {
1802 uschar *name;
1803 long value;
1804 };
1805 /* We could use a macro to expand, but we need the ifdef and not all the
1806 options document which version they were introduced in. Policylet: include
1807 all options unless explicitly for DTLS, let the administrator choose which
1808 to apply.
1809
1810 This list is current as of:
1811 ==> 1.0.1b <== */
1812 static struct exim_openssl_option exim_openssl_options[] = {
1813 /* KEEP SORTED ALPHABETICALLY! */
1814 #ifdef SSL_OP_ALL
1815 { US"all", SSL_OP_ALL },
1816 #endif
1817 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1818 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
1819 #endif
1820 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
1821 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
1822 #endif
1823 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
1824 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
1825 #endif
1826 #ifdef SSL_OP_EPHEMERAL_RSA
1827 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
1828 #endif
1829 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
1830 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
1831 #endif
1832 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
1833 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
1834 #endif
1835 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
1836 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
1837 #endif
1838 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
1839 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
1840 #endif
1841 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
1842 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
1843 #endif
1844 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
1845 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
1846 #endif
1847 #ifdef SSL_OP_NO_COMPRESSION
1848 { US"no_compression", SSL_OP_NO_COMPRESSION },
1849 #endif
1850 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1851 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
1852 #endif
1853 #ifdef SSL_OP_NO_SSLv2
1854 { US"no_sslv2", SSL_OP_NO_SSLv2 },
1855 #endif
1856 #ifdef SSL_OP_NO_SSLv3
1857 { US"no_sslv3", SSL_OP_NO_SSLv3 },
1858 #endif
1859 #ifdef SSL_OP_NO_TICKET
1860 { US"no_ticket", SSL_OP_NO_TICKET },
1861 #endif
1862 #ifdef SSL_OP_NO_TLSv1
1863 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
1864 #endif
1865 #ifdef SSL_OP_NO_TLSv1_1
1866 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
1867 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
1868 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
1869 #else
1870 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
1871 #endif
1872 #endif
1873 #ifdef SSL_OP_NO_TLSv1_2
1874 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
1875 #endif
1876 #ifdef SSL_OP_SINGLE_DH_USE
1877 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
1878 #endif
1879 #ifdef SSL_OP_SINGLE_ECDH_USE
1880 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
1881 #endif
1882 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
1883 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
1884 #endif
1885 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
1886 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
1887 #endif
1888 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
1889 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
1890 #endif
1891 #ifdef SSL_OP_TLS_D5_BUG
1892 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
1893 #endif
1894 #ifdef SSL_OP_TLS_ROLLBACK_BUG
1895 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
1896 #endif
1897 };
1898 static int exim_openssl_options_size =
1899 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
1900
1901
1902 static BOOL
1903 tls_openssl_one_option_parse(uschar *name, long *value)
1904 {
1905 int first = 0;
1906 int last = exim_openssl_options_size;
1907 while (last > first)
1908 {
1909 int middle = (first + last)/2;
1910 int c = Ustrcmp(name, exim_openssl_options[middle].name);
1911 if (c == 0)
1912 {
1913 *value = exim_openssl_options[middle].value;
1914 return TRUE;
1915 }
1916 else if (c > 0)
1917 first = middle + 1;
1918 else
1919 last = middle;
1920 }
1921 return FALSE;
1922 }
1923
1924
1925
1926
1927 /*************************************************
1928 * OpenSSL option parsing logic *
1929 *************************************************/
1930
1931 /* OpenSSL has a number of compatibility options which an administrator might
1932 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
1933 we look like log_selector.
1934
1935 Arguments:
1936 option_spec the administrator-supplied string of options
1937 results ptr to long storage for the options bitmap
1938 Returns success or failure
1939 */
1940
1941 BOOL
1942 tls_openssl_options_parse(uschar *option_spec, long *results)
1943 {
1944 long result, item;
1945 uschar *s, *end;
1946 uschar keep_c;
1947 BOOL adding, item_parsed;
1948
1949 result = 0L;
1950 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
1951 * from default because it increases BEAST susceptibility. */
1952 #ifdef SSL_OP_NO_SSLv2
1953 result |= SSL_OP_NO_SSLv2;
1954 #endif
1955
1956 if (option_spec == NULL)
1957 {
1958 *results = result;
1959 return TRUE;
1960 }
1961
1962 for (s=option_spec; *s != '\0'; /**/)
1963 {
1964 while (isspace(*s)) ++s;
1965 if (*s == '\0')
1966 break;
1967 if (*s != '+' && *s != '-')
1968 {
1969 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
1970 "+ or - expected but found \"%s\"\n", s);
1971 return FALSE;
1972 }
1973 adding = *s++ == '+';
1974 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
1975 keep_c = *end;
1976 *end = '\0';
1977 item_parsed = tls_openssl_one_option_parse(s, &item);
1978 if (!item_parsed)
1979 {
1980 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
1981 return FALSE;
1982 }
1983 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
1984 adding ? "adding" : "removing", result, item, s);
1985 if (adding)
1986 result |= item;
1987 else
1988 result &= ~item;
1989 *end = keep_c;
1990 s = end;
1991 }
1992
1993 *results = result;
1994 return TRUE;
1995 }
1996
1997 /* End of tls-openssl.c */