Make $tls_out_ocsp visible to TPDA (mostly testsuite)
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
3f7eeb86
PP
25#ifdef EXPERIMENTAL_OCSP
26#include <openssl/ocsp.h>
27#endif
28
29#ifdef EXPERIMENTAL_OCSP
30#define EXIM_OCSP_SKEW_SECONDS (300L)
31#define EXIM_OCSP_MAX_AGE (-1L)
32#endif
059ec3d9 33
3bcbbbe2
PP
34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35#define EXIM_HAVE_OPENSSL_TLSEXT
36#endif
37
059ec3d9
PH
38/* Structure for collecting random data for seeding. */
39
40typedef struct randstuff {
9e3331ea
TK
41 struct timeval tv;
42 pid_t p;
059ec3d9
PH
43} randstuff;
44
45/* Local static variables */
46
a2ff477a
JH
47static BOOL client_verify_callback_called = FALSE;
48static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
49static const uschar *sid_ctx = US"exim";
50
d4f09789
PP
51/* We have three different contexts to care about.
52
53Simple case: client, `client_ctx`
54 As a client, we can be doing a callout or cut-through delivery while receiving
55 a message. So we have a client context, which should have options initialised
56 from the SMTP Transport.
57
58Server:
59 There are two cases: with and without ServerNameIndication from the client.
60 Given TLS SNI, we can be using different keys, certs and various other
61 configuration settings, because they're re-expanded with $tls_sni set. This
62 allows vhosting with TLS. This SNI is sent in the handshake.
63 A client might not send SNI, so we need a fallback, and an initial setup too.
64 So as a server, we start out using `server_ctx`.
65 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
66 `server_sni` from `server_ctx` and then initialise settings by re-expanding
67 configuration.
68*/
69
817d9f57
JH
70static SSL_CTX *client_ctx = NULL;
71static SSL_CTX *server_ctx = NULL;
72static SSL *client_ssl = NULL;
73static SSL *server_ssl = NULL;
389ca47a 74
35731706 75#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 76static SSL_CTX *server_sni = NULL;
35731706 77#endif
059ec3d9
PH
78
79static char ssl_errstring[256];
80
81static int ssl_session_timeout = 200;
a2ff477a
JH
82static BOOL client_verify_optional = FALSE;
83static BOOL server_verify_optional = FALSE;
059ec3d9 84
f5d78688 85static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
86
87
7be682ca
PP
88typedef struct tls_ext_ctx_cb {
89 uschar *certificate;
90 uschar *privatekey;
3f7eeb86 91#ifdef EXPERIMENTAL_OCSP
f5d78688
JH
92 BOOL is_server;
93 union {
94 struct {
95 uschar *file;
96 uschar *file_expanded;
97 OCSP_RESPONSE *response;
98 } server;
99 struct {
44662487
JH
100 X509_STORE *verify_store; /* non-null if status requested */
101 BOOL verify_required;
f5d78688
JH
102 } client;
103 } u_ocsp;
3f7eeb86 104#endif
7be682ca
PP
105 uschar *dhparam;
106 /* these are cached from first expand */
107 uschar *server_cipher_list;
108 /* only passed down to tls_error: */
109 host_item *host;
110} tls_ext_ctx_cb;
111
112/* should figure out a cleanup of API to handle state preserved per
113implementation, for various reasons, which can be void * in the APIs.
114For now, we hack around it. */
817d9f57
JH
115tls_ext_ctx_cb *client_static_cbinfo = NULL;
116tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
117
118static int
983207c1
JH
119setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
120 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 121
3f7eeb86 122/* Callbacks */
3bcbbbe2 123#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 124static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 125#endif
3f7eeb86 126#ifdef EXPERIMENTAL_OCSP
f5d78688 127static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
128#endif
129
059ec3d9
PH
130
131/*************************************************
132* Handle TLS error *
133*************************************************/
134
135/* Called from lots of places when errors occur before actually starting to do
136the TLS handshake, that is, while the session is still in clear. Always returns
137DEFER for a server and FAIL for a client so that most calls can use "return
138tls_error(...)" to do this processing and then give an appropriate return. A
139single function is used for both server and client, because it is called from
140some shared functions.
141
142Argument:
143 prefix text to include in the logged error
144 host NULL if setting up a server;
145 the connected host if setting up a client
7199e1ee 146 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
147
148Returns: OK/DEFER/FAIL
149*/
150
151static int
7199e1ee 152tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 153{
7199e1ee
TF
154if (msg == NULL)
155 {
156 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 157 msg = (uschar *)ssl_errstring;
7199e1ee
TF
158 }
159
059ec3d9
PH
160if (host == NULL)
161 {
7199e1ee 162 uschar *conn_info = smtp_get_connection_info();
5ca6d115 163 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
164 conn_info += 5;
165 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
166 conn_info, prefix, msg);
059ec3d9
PH
167 return DEFER;
168 }
169else
170 {
171 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 172 host->name, host->address, prefix, msg);
059ec3d9
PH
173 return FAIL;
174 }
175}
176
177
178
179/*************************************************
180* Callback to generate RSA key *
181*************************************************/
182
183/*
184Arguments:
185 s SSL connection
186 export not used
187 keylength keylength
188
189Returns: pointer to generated key
190*/
191
192static RSA *
193rsa_callback(SSL *s, int export, int keylength)
194{
195RSA *rsa_key;
196export = export; /* Shut picky compilers up */
197DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
198rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
199if (rsa_key == NULL)
200 {
201 ERR_error_string(ERR_get_error(), ssl_errstring);
202 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
203 ssl_errstring);
204 return NULL;
205 }
206return rsa_key;
207}
208
209
210
f5d78688
JH
211/* Extreme debug
212#if defined(EXPERIMENTAL_OCSP)
213void
214x509_store_dump_cert_s_names(X509_STORE * store)
215{
216STACK_OF(X509_OBJECT) * roots= store->objs;
217int i;
218static uschar name[256];
219
220for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
221 {
222 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
223 if(tmp_obj->type == X509_LU_X509)
224 {
225 X509 * current_cert= tmp_obj->data.x509;
226 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
227 debug_printf(" %s\n", name);
228 }
229 }
230}
231#endif
232*/
233
059ec3d9
PH
234
235/*************************************************
236* Callback for verification *
237*************************************************/
238
239/* The SSL library does certificate verification if set up to do so. This
240callback has the current yes/no state is in "state". If verification succeeded,
241we set up the tls_peerdn string. If verification failed, what happens depends
242on whether the client is required to present a verifiable certificate or not.
243
244If verification is optional, we change the state to yes, but still log the
245verification error. For some reason (it really would help to have proper
246documentation of OpenSSL), this callback function then gets called again, this
247time with state = 1. In fact, that's useful, because we can set up the peerdn
248value, but we must take care not to set the private verified flag on the second
249time through.
250
251Note: this function is not called if the client fails to present a certificate
252when asked. We get here only if a certificate has been received. Handling of
253optional verification for this case is done when requesting SSL to verify, by
254setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
255
256Arguments:
257 state current yes/no state as 1/0
258 x509ctx certificate information.
a2ff477a 259 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
260
261Returns: 1 if verified, 0 if not
262*/
263
264static int
f5d78688 265verify_callback(int state, X509_STORE_CTX *x509ctx, tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9
PH
266{
267static uschar txt[256];
268
269X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
270 CS txt, sizeof(txt));
271
272if (state == 0)
273 {
274 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
275 x509ctx->error_depth,
276 X509_verify_cert_error_string(x509ctx->error),
277 txt);
a2ff477a
JH
278 tlsp->certificate_verified = FALSE;
279 *calledp = TRUE;
9d1c15ef
JH
280 if (!*optionalp)
281 {
282 tlsp->peercert = X509_dup(x509ctx->current_cert);
283 return 0; /* reject */
284 }
059ec3d9
PH
285 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
286 "tls_try_verify_hosts)\n");
287 return 1; /* accept */
288 }
289
290if (x509ctx->error_depth != 0)
291 {
292 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
293 x509ctx->error_depth, txt);
f5d78688
JH
294#ifdef EXPERIMENTAL_OCSP
295 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
296 { /* client, wanting stapling */
297 /* Add the server cert's signing chain as the one
298 for the verification of the OCSP stapled information. */
299
300 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
301 x509ctx->current_cert))
302 ERR_clear_error();
303 }
304#endif
059ec3d9
PH
305 }
306else
307 {
308 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
a2ff477a
JH
309 *calledp ? "" : " authenticated", txt);
310 tlsp->peerdn = txt;
9d1c15ef 311 tlsp->peercert = X509_dup(x509ctx->current_cert);
059ec3d9
PH
312 }
313
f5d78688
JH
314/*XXX JGH: this looks bogus - we set "verified" first time through, which
315will be for the root CS cert (calls work down the chain). Why should it
316not be on the last call, where we're setting peerdn?
983207c1
JH
317
318To test: set up a chain anchored by a good root-CA but with a bad server cert.
319Does certificate_verified get set?
f5d78688 320*/
a2ff477a
JH
321if (!*calledp) tlsp->certificate_verified = TRUE;
322*calledp = TRUE;
059ec3d9
PH
323
324return 1; /* accept */
325}
326
a2ff477a
JH
327static int
328verify_callback_client(int state, X509_STORE_CTX *x509ctx)
329{
f5d78688 330return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
331}
332
333static int
334verify_callback_server(int state, X509_STORE_CTX *x509ctx)
335{
f5d78688 336return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
337}
338
059ec3d9
PH
339
340
341/*************************************************
342* Information callback *
343*************************************************/
344
345/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
346are doing. We copy the string to the debugging output when TLS debugging has
347been requested.
059ec3d9
PH
348
349Arguments:
350 s the SSL connection
351 where
352 ret
353
354Returns: nothing
355*/
356
357static void
358info_callback(SSL *s, int where, int ret)
359{
360where = where;
361ret = ret;
362DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
363}
364
365
366
367/*************************************************
368* Initialize for DH *
369*************************************************/
370
371/* If dhparam is set, expand it, and load up the parameters for DH encryption.
372
373Arguments:
a799883d 374 dhparam DH parameter file or fixed parameter identity string
7199e1ee 375 host connected host, if client; NULL if server
059ec3d9
PH
376
377Returns: TRUE if OK (nothing to set up, or setup worked)
378*/
379
380static BOOL
a799883d 381init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 382{
059ec3d9
PH
383BIO *bio;
384DH *dh;
385uschar *dhexpanded;
a799883d 386const char *pem;
059ec3d9
PH
387
388if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
389 return FALSE;
390
a799883d 391if (dhexpanded == NULL || *dhexpanded == '\0')
059ec3d9 392 {
a799883d 393 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
059ec3d9 394 }
a799883d 395else if (dhexpanded[0] == '/')
059ec3d9 396 {
a799883d
PP
397 bio = BIO_new_file(CS dhexpanded, "r");
398 if (bio == NULL)
059ec3d9 399 {
7199e1ee 400 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
401 host, US strerror(errno));
402 return FALSE;
059ec3d9 403 }
a799883d
PP
404 }
405else
406 {
407 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 408 {
a799883d
PP
409 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
410 return TRUE;
059ec3d9 411 }
a799883d
PP
412
413 pem = std_dh_prime_named(dhexpanded);
414 if (!pem)
415 {
416 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
417 host, US strerror(errno));
418 return FALSE;
419 }
420 bio = BIO_new_mem_buf(CS pem, -1);
421 }
422
423dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
424if (dh == NULL)
425 {
059ec3d9 426 BIO_free(bio);
a799883d
PP
427 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
428 host, NULL);
429 return FALSE;
430 }
431
432/* Even if it is larger, we silently return success rather than cause things
433 * to fail out, so that a too-large DH will not knock out all TLS; it's a
434 * debatable choice. */
435if ((8*DH_size(dh)) > tls_dh_max_bits)
436 {
437 DEBUG(D_tls)
438 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
439 8*DH_size(dh), tls_dh_max_bits);
440 }
441else
442 {
443 SSL_CTX_set_tmp_dh(sctx, dh);
444 DEBUG(D_tls)
445 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
446 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
447 }
448
a799883d
PP
449DH_free(dh);
450BIO_free(bio);
451
452return TRUE;
059ec3d9
PH
453}
454
455
456
457
3f7eeb86
PP
458#ifdef EXPERIMENTAL_OCSP
459/*************************************************
460* Load OCSP information into state *
461*************************************************/
462
f5d78688 463/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
464caller has determined this is needed. Checks validity. Debugs a message
465if invalid.
466
467ASSUMES: single response, for single cert.
468
469Arguments:
470 sctx the SSL_CTX* to update
471 cbinfo various parts of session state
472 expanded the filename putatively holding an OCSP response
473
474*/
475
476static void
f5d78688 477ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
478{
479BIO *bio;
480OCSP_RESPONSE *resp;
481OCSP_BASICRESP *basic_response;
482OCSP_SINGLERESP *single_response;
483ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
484X509_STORE *store;
485unsigned long verify_flags;
486int status, reason, i;
487
f5d78688
JH
488cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
489if (cbinfo->u_ocsp.server.response)
3f7eeb86 490 {
f5d78688
JH
491 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
492 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
493 }
494
f5d78688 495bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
496if (!bio)
497 {
498 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 499 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
500 return;
501 }
502
503resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
504BIO_free(bio);
505if (!resp)
506 {
507 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
508 return;
509 }
510
511status = OCSP_response_status(resp);
512if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
513 {
514 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
515 OCSP_response_status_str(status), status);
f5d78688 516 goto bad;
3f7eeb86
PP
517 }
518
519basic_response = OCSP_response_get1_basic(resp);
520if (!basic_response)
521 {
522 DEBUG(D_tls)
523 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 524 goto bad;
3f7eeb86
PP
525 }
526
527store = SSL_CTX_get_cert_store(sctx);
528verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
529
530/* May need to expose ability to adjust those flags?
531OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
532OCSP_TRUSTOTHER OCSP_NOINTERN */
533
534i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
535if (i <= 0)
536 {
537 DEBUG(D_tls) {
538 ERR_error_string(ERR_get_error(), ssl_errstring);
539 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
540 }
541 goto bad;
3f7eeb86
PP
542 }
543
544/* Here's the simplifying assumption: there's only one response, for the
545one certificate we use, and nothing for anything else in a chain. If this
546proves false, we need to extract a cert id from our issued cert
547(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
548right cert in the stack and then calls OCSP_single_get0_status()).
549
550I'm hoping to avoid reworking a bunch more of how we handle state here. */
551single_response = OCSP_resp_get0(basic_response, 0);
552if (!single_response)
553 {
554 DEBUG(D_tls)
555 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 556 goto bad;
3f7eeb86
PP
557 }
558
559status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 560if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 561 {
f5d78688
JH
562 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
563 OCSP_cert_status_str(status), status,
564 OCSP_crl_reason_str(reason), reason);
565 goto bad;
3f7eeb86
PP
566 }
567
568if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
569 {
570 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 571 goto bad;
3f7eeb86
PP
572 }
573
f5d78688 574supply_response:
018058b2 575 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
576return;
577
578bad:
018058b2
JH
579 if (running_in_test_harness)
580 {
581 extern char ** environ;
582 uschar ** p;
583 for (p = USS environ; *p != NULL; p++)
584 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
585 {
586 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
587 goto supply_response;
588 }
589 }
f5d78688 590return;
3f7eeb86 591}
f5d78688 592#endif /*EXPERIMENTAL_OCSP*/
3f7eeb86
PP
593
594
595
596
7be682ca
PP
597/*************************************************
598* Expand key and cert file specs *
599*************************************************/
600
f5d78688 601/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
602new context, if Server Name Indication was used and tls_sni was seen in
603the certificate string.
604
605Arguments:
606 sctx the SSL_CTX* to update
607 cbinfo various parts of session state
608
609Returns: OK/DEFER/FAIL
610*/
611
612static int
3f7eeb86 613tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
614{
615uschar *expanded;
616
617if (cbinfo->certificate == NULL)
618 return OK;
619
d9b2312b
JH
620if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
621 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
622 Ustrstr(cbinfo->certificate, US"tls_out_sni")
623 )
7be682ca
PP
624 reexpand_tls_files_for_sni = TRUE;
625
626if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
627 return DEFER;
628
629if (expanded != NULL)
630 {
631 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
632 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
633 return tls_error(string_sprintf(
634 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
635 cbinfo->host, NULL);
636 }
637
638if (cbinfo->privatekey != NULL &&
639 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
640 return DEFER;
641
642/* If expansion was forced to fail, key_expanded will be NULL. If the result
643of the expansion is an empty string, ignore it also, and assume the private
644key is in the same file as the certificate. */
645
646if (expanded != NULL && *expanded != 0)
647 {
648 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
649 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
650 return tls_error(string_sprintf(
651 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
652 }
653
3f7eeb86 654#ifdef EXPERIMENTAL_OCSP
f5d78688 655if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 656 {
f5d78688 657 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
658 return DEFER;
659
660 if (expanded != NULL && *expanded != 0)
661 {
662 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
663 if (cbinfo->u_ocsp.server.file_expanded &&
664 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
665 {
666 DEBUG(D_tls)
667 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
668 } else {
669 ocsp_load_response(sctx, cbinfo, expanded);
670 }
671 }
672 }
673#endif
674
7be682ca
PP
675return OK;
676}
677
678
679
680
681/*************************************************
682* Callback to handle SNI *
683*************************************************/
684
685/* Called when acting as server during the TLS session setup if a Server Name
686Indication extension was sent by the client.
687
688API documentation is OpenSSL s_server.c implementation.
689
690Arguments:
691 s SSL* of the current session
692 ad unknown (part of OpenSSL API) (unused)
693 arg Callback of "our" registered data
694
695Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
696*/
697
3bcbbbe2 698#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
699static int
700tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
701{
702const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 703tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 704int rc;
3f0945ff 705int old_pool = store_pool;
7be682ca
PP
706
707if (!servername)
708 return SSL_TLSEXT_ERR_OK;
709
3f0945ff 710DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
711 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
712
713/* Make the extension value available for expansion */
3f0945ff 714store_pool = POOL_PERM;
817d9f57 715tls_in.sni = string_copy(US servername);
3f0945ff 716store_pool = old_pool;
7be682ca
PP
717
718if (!reexpand_tls_files_for_sni)
719 return SSL_TLSEXT_ERR_OK;
720
721/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
722not confident that memcpy wouldn't break some internal reference counting.
723Especially since there's a references struct member, which would be off. */
724
817d9f57
JH
725server_sni = SSL_CTX_new(SSLv23_server_method());
726if (!server_sni)
7be682ca
PP
727 {
728 ERR_error_string(ERR_get_error(), ssl_errstring);
729 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
730 return SSL_TLSEXT_ERR_NOACK;
731 }
732
733/* Not sure how many of these are actually needed, since SSL object
734already exists. Might even need this selfsame callback, for reneg? */
735
817d9f57
JH
736SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
737SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
738SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
739SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
740SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
741SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 742if (cbinfo->server_cipher_list)
817d9f57 743 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
3f7eeb86 744#ifdef EXPERIMENTAL_OCSP
f5d78688 745if (cbinfo->u_ocsp.server.file)
3f7eeb86 746 {
f5d78688 747 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 748 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
749 }
750#endif
7be682ca 751
983207c1 752rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
753if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
754
3f7eeb86
PP
755/* do this after setup_certs, because this can require the certs for verifying
756OCSP information. */
817d9f57 757rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
758if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
759
389ca47a 760rc = init_dh(server_sni, cbinfo->dhparam, NULL);
a799883d
PP
761if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
762
7be682ca 763DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 764SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
765
766return SSL_TLSEXT_ERR_OK;
767}
3bcbbbe2 768#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
769
770
771
772
3f7eeb86 773#ifdef EXPERIMENTAL_OCSP
f5d78688 774
3f7eeb86
PP
775/*************************************************
776* Callback to handle OCSP Stapling *
777*************************************************/
778
779/* Called when acting as server during the TLS session setup if the client
780requests OCSP information with a Certificate Status Request.
781
782Documentation via openssl s_server.c and the Apache patch from the OpenSSL
783project.
784
785*/
786
787static int
f5d78688 788tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
789{
790const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
791uschar *response_der;
792int response_der_len;
793
f5d78688
JH
794if (log_extra_selector & LX_tls_cipher)
795 log_write(0, LOG_MAIN, "[%s] Recieved OCSP stapling req;%s responding",
796 sender_host_address, cbinfo->u_ocsp.server.response ? "":" not");
797else
798 DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.",
799 cbinfo->u_ocsp.server.response ? "have" : "lack");
800
44662487 801tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 802if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
803 return SSL_TLSEXT_ERR_NOACK;
804
805response_der = NULL;
44662487
JH
806response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
807 &response_der);
3f7eeb86
PP
808if (response_der_len <= 0)
809 return SSL_TLSEXT_ERR_NOACK;
810
5e55c7a9 811SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 812tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
813return SSL_TLSEXT_ERR_OK;
814}
815
3f7eeb86 816
f5d78688
JH
817static void
818time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
819{
820BIO_printf(bp, "\t%s: ", str);
821ASN1_GENERALIZEDTIME_print(bp, time);
822BIO_puts(bp, "\n");
823}
824
825static int
826tls_client_stapling_cb(SSL *s, void *arg)
827{
828tls_ext_ctx_cb * cbinfo = arg;
829const unsigned char * p;
830int len;
831OCSP_RESPONSE * rsp;
832OCSP_BASICRESP * bs;
833int i;
834
835DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
836len = SSL_get_tlsext_status_ocsp_resp(s, &p);
837if(!p)
838 {
44662487
JH
839 /* Expect this when we requested ocsp but got none */
840 if ( cbinfo->u_ocsp.client.verify_required
841 && log_extra_selector & LX_tls_cipher)
842 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
843 else
844 DEBUG(D_tls) debug_printf(" null\n");
44662487 845 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 846 }
018058b2 847
f5d78688
JH
848if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
849 {
018058b2 850 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
851 if (log_extra_selector & LX_tls_cipher)
852 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
853 else
854 DEBUG(D_tls) debug_printf(" parse error\n");
855 return 0;
856 }
857
858if(!(bs = OCSP_response_get1_basic(rsp)))
859 {
018058b2 860 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
861 if (log_extra_selector & LX_tls_cipher)
862 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
863 else
864 DEBUG(D_tls) debug_printf(" error parsing response\n");
865 OCSP_RESPONSE_free(rsp);
866 return 0;
867 }
868
869/* We'd check the nonce here if we'd put one in the request. */
870/* However that would defeat cacheability on the server so we don't. */
871
f5d78688
JH
872/* This section of code reworked from OpenSSL apps source;
873 The OpenSSL Project retains copyright:
874 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
875*/
876 {
877 BIO * bp = NULL;
878 OCSP_CERTID *id;
879 int status, reason;
880 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
881
882 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
883
884 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
885
886 /* Use the chain that verified the server cert to verify the stapled info */
887 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
888
44662487
JH
889 if ((i = OCSP_basic_verify(bs, NULL,
890 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 891 {
018058b2 892 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
893 BIO_printf(bp, "OCSP response verify failure\n");
894 ERR_print_errors(bp);
44662487 895 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
896 goto out;
897 }
898
899 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
900
901 {
902 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
903 OCSP_SINGLERESP * single;
904
905 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
906 {
018058b2 907 tls_out.ocsp = OCSP_FAILED;
44662487
JH
908 log_write(0, LOG_MAIN, "OCSP stapling "
909 "with multiple responses not handled");
910 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
911 goto out;
912 }
913 single = OCSP_resp_get0(bs, 0);
44662487
JH
914 status = OCSP_single_get0_status(single, &reason, &rev,
915 &thisupd, &nextupd);
f5d78688
JH
916 }
917
f5d78688
JH
918 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
919 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
920 if (!OCSP_check_validity(thisupd, nextupd,
921 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 922 {
018058b2 923 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
924 DEBUG(D_tls) ERR_print_errors(bp);
925 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 926 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 927 }
44662487 928 else
f5d78688 929 {
44662487
JH
930 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
931 OCSP_cert_status_str(status));
932 switch(status)
933 {
934 case V_OCSP_CERTSTATUS_GOOD:
44662487 935 tls_out.ocsp = OCSP_VFIED;
018058b2 936 i = 1;
44662487
JH
937 break;
938 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 939 tls_out.ocsp = OCSP_FAILED;
44662487
JH
940 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
941 reason != -1 ? "; reason: " : "",
942 reason != -1 ? OCSP_crl_reason_str(reason) : "");
943 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
944 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
945 break;
946 default:
018058b2 947 tls_out.ocsp = OCSP_FAILED;
44662487
JH
948 log_write(0, LOG_MAIN,
949 "Server certificate status unknown, in OCSP stapling");
950 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
951 break;
952 }
f5d78688
JH
953 }
954 out:
955 BIO_free(bp);
956 }
957
958OCSP_RESPONSE_free(rsp);
959return i;
960}
961#endif /*EXPERIMENTAL_OCSP*/
3f7eeb86
PP
962
963
964
059ec3d9
PH
965/*************************************************
966* Initialize for TLS *
967*************************************************/
968
969/* Called from both server and client code, to do preliminary initialization of
970the library.
971
972Arguments:
973 host connected host, if client; NULL if server
974 dhparam DH parameter file
975 certificate certificate file
976 privatekey private key
f5d78688 977 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9
PH
978 addr address if client; NULL if server (for some randomness)
979
980Returns: OK/DEFER/FAIL
981*/
982
983static int
817d9f57 984tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86
PP
985 uschar *privatekey,
986#ifdef EXPERIMENTAL_OCSP
987 uschar *ocsp_file,
988#endif
817d9f57 989 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 990{
77bb000f 991long init_options;
7be682ca 992int rc;
77bb000f 993BOOL okay;
7be682ca
PP
994tls_ext_ctx_cb *cbinfo;
995
996cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
997cbinfo->certificate = certificate;
998cbinfo->privatekey = privatekey;
3f7eeb86 999#ifdef EXPERIMENTAL_OCSP
f5d78688
JH
1000if ((cbinfo->is_server = host==NULL))
1001 {
1002 cbinfo->u_ocsp.server.file = ocsp_file;
1003 cbinfo->u_ocsp.server.file_expanded = NULL;
1004 cbinfo->u_ocsp.server.response = NULL;
1005 }
1006else
1007 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1008#endif
7be682ca
PP
1009cbinfo->dhparam = dhparam;
1010cbinfo->host = host;
77bb000f 1011
059ec3d9
PH
1012SSL_load_error_strings(); /* basic set up */
1013OpenSSL_add_ssl_algorithms();
1014
388d6564 1015#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1016/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1017list of available digests. */
1018EVP_add_digest(EVP_sha256());
cf1ef1a9 1019#endif
a0475b69 1020
f0f5a555
PP
1021/* Create a context.
1022The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1023negotiation in the different methods; as far as I can tell, the only
1024*_{server,client}_method which allows negotiation is SSLv23, which exists even
1025when OpenSSL is built without SSLv2 support.
1026By disabling with openssl_options, we can let admins re-enable with the
1027existing knob. */
059ec3d9 1028
817d9f57 1029*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1030 SSLv23_server_method() : SSLv23_client_method());
1031
817d9f57 1032if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1033
1034/* It turns out that we need to seed the random number generator this early in
1035order to get the full complement of ciphers to work. It took me roughly a day
1036of work to discover this by experiment.
1037
1038On systems that have /dev/urandom, SSL may automatically seed itself from
1039there. Otherwise, we have to make something up as best we can. Double check
1040afterwards. */
1041
1042if (!RAND_status())
1043 {
1044 randstuff r;
9e3331ea 1045 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1046 r.p = getpid();
1047
1048 RAND_seed((uschar *)(&r), sizeof(r));
1049 RAND_seed((uschar *)big_buffer, big_buffer_size);
1050 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1051
1052 if (!RAND_status())
7199e1ee 1053 return tls_error(US"RAND_status", host,
5ca6d115 1054 US"unable to seed random number generator");
059ec3d9
PH
1055 }
1056
1057/* Set up the information callback, which outputs if debugging is at a suitable
1058level. */
1059
817d9f57 1060SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1061
c80c5570 1062/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1063(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1064
77bb000f
PP
1065/* Apply administrator-supplied work-arounds.
1066Historically we applied just one requested option,
1067SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1068moved to an administrator-controlled list of options to specify and
1069grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1070
77bb000f
PP
1071No OpenSSL version number checks: the options we accept depend upon the
1072availability of the option value macros from OpenSSL. */
059ec3d9 1073
77bb000f
PP
1074okay = tls_openssl_options_parse(openssl_options, &init_options);
1075if (!okay)
73a46702 1076 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1077
1078if (init_options)
1079 {
1080 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1081 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1082 return tls_error(string_sprintf(
1083 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1084 }
1085else
1086 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1087
1088/* Initialize with DH parameters if supplied */
1089
817d9f57 1090if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1091
3f7eeb86 1092/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1093
817d9f57 1094rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1095if (rc != OK) return rc;
c91535f3 1096
7be682ca 1097/* If we need to handle SNI, do so */
3bcbbbe2 1098#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1099if (host == NULL) /* server */
3f0945ff 1100 {
f5d78688
JH
1101# ifdef EXPERIMENTAL_OCSP
1102 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1103 the option exists, not what the current expansion might be, as SNI might
1104 change the certificate and OCSP file in use between now and the time the
1105 callback is invoked. */
f5d78688 1106 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1107 {
f5d78688 1108 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1109 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1110 }
f5d78688 1111# endif
3f0945ff
PP
1112 /* We always do this, so that $tls_sni is available even if not used in
1113 tls_certificate */
817d9f57
JH
1114 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1115 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1116 }
f5d78688
JH
1117# ifdef EXPERIMENTAL_OCSP
1118else /* client */
1119 if(ocsp_file) /* wanting stapling */
1120 {
1121 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1122 {
1123 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1124 return FAIL;
1125 }
1126 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1127 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1128 }
1129# endif
7be682ca 1130#endif
059ec3d9
PH
1131
1132/* Set up the RSA callback */
1133
817d9f57 1134SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1135
1136/* Finally, set the timeout, and we are done */
1137
817d9f57 1138SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1139DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1140
817d9f57 1141*cbp = cbinfo;
7be682ca 1142
059ec3d9
PH
1143return OK;
1144}
1145
1146
1147
1148
1149/*************************************************
1150* Get name of cipher in use *
1151*************************************************/
1152
817d9f57 1153/*
059ec3d9 1154Argument: pointer to an SSL structure for the connection
817d9f57
JH
1155 buffer to use for answer
1156 size of buffer
1157 pointer to number of bits for cipher
059ec3d9
PH
1158Returns: nothing
1159*/
1160
1161static void
817d9f57 1162construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1163{
57b3a7f5
PP
1164/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1165yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1166the accessor functions use const in the prototype. */
1167const SSL_CIPHER *c;
d9784128 1168const uschar *ver;
059ec3d9 1169
d9784128 1170ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1171
57b3a7f5 1172c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1173SSL_CIPHER_get_bits(c, bits);
059ec3d9 1174
817d9f57
JH
1175string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1176 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1177
1178DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1179}
1180
1181
1182
1183
1184
1185/*************************************************
1186* Set up for verifying certificates *
1187*************************************************/
1188
1189/* Called by both client and server startup
1190
1191Arguments:
7be682ca 1192 sctx SSL_CTX* to initialise
059ec3d9
PH
1193 certs certs file or NULL
1194 crl CRL file or NULL
1195 host NULL in a server; the remote host in a client
1196 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1197 otherwise passed as FALSE
983207c1 1198 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1199
1200Returns: OK/DEFER/FAIL
1201*/
1202
1203static int
983207c1
JH
1204setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1205 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1206{
1207uschar *expcerts, *expcrl;
1208
1209if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1210 return DEFER;
1211
26e72755 1212if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1213 {
1214 struct stat statbuf;
7be682ca 1215 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1216 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1217
1218 if (Ustat(expcerts, &statbuf) < 0)
1219 {
1220 log_write(0, LOG_MAIN|LOG_PANIC,
1221 "failed to stat %s for certificates", expcerts);
1222 return DEFER;
1223 }
1224 else
1225 {
1226 uschar *file, *dir;
1227 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1228 { file = NULL; dir = expcerts; }
1229 else
1230 { file = expcerts; dir = NULL; }
1231
1232 /* If a certificate file is empty, the next function fails with an
1233 unhelpful error message. If we skip it, we get the correct behaviour (no
1234 certificates are recognized, but the error message is still misleading (it
1235 says no certificate was supplied.) But this is better. */
1236
1237 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1238 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1239 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1240
1241 if (file != NULL)
1242 {
7be682ca 1243 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1244 }
1245 }
1246
1247 /* Handle a certificate revocation list. */
1248
1249 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1250
8b417f2c
PH
1251 /* This bit of code is now the version supplied by Lars Mainka. (I have
1252 * merely reformatted it into the Exim code style.)
1253
1254 * "From here I changed the code to add support for multiple crl's
1255 * in pem format in one file or to support hashed directory entries in
1256 * pem format instead of a file. This method now uses the library function
1257 * X509_STORE_load_locations to add the CRL location to the SSL context.
1258 * OpenSSL will then handle the verify against CA certs and CRLs by
1259 * itself in the verify callback." */
1260
059ec3d9
PH
1261 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1262 if (expcrl != NULL && *expcrl != 0)
1263 {
8b417f2c
PH
1264 struct stat statbufcrl;
1265 if (Ustat(expcrl, &statbufcrl) < 0)
1266 {
1267 log_write(0, LOG_MAIN|LOG_PANIC,
1268 "failed to stat %s for certificates revocation lists", expcrl);
1269 return DEFER;
1270 }
1271 else
059ec3d9 1272 {
8b417f2c
PH
1273 /* is it a file or directory? */
1274 uschar *file, *dir;
7be682ca 1275 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1276 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1277 {
8b417f2c
PH
1278 file = NULL;
1279 dir = expcrl;
1280 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1281 }
1282 else
1283 {
8b417f2c
PH
1284 file = expcrl;
1285 dir = NULL;
1286 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1287 }
8b417f2c 1288 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1289 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1290
1291 /* setting the flags to check against the complete crl chain */
1292
1293 X509_STORE_set_flags(cvstore,
1294 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1295 }
059ec3d9
PH
1296 }
1297
1298 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1299
1300 /* If verification is optional, don't fail if no certificate */
1301
7be682ca 1302 SSL_CTX_set_verify(sctx,
059ec3d9 1303 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1304 cert_vfy_cb);
059ec3d9
PH
1305 }
1306
1307return OK;
1308}
1309
1310
1311
1312/*************************************************
1313* Start a TLS session in a server *
1314*************************************************/
1315
1316/* This is called when Exim is running as a server, after having received
1317the STARTTLS command. It must respond to that command, and then negotiate
1318a TLS session.
1319
1320Arguments:
1321 require_ciphers allowed ciphers
1322
1323Returns: OK on success
1324 DEFER for errors before the start of the negotiation
1325 FAIL for errors during the negotation; the server can't
1326 continue running.
1327*/
1328
1329int
17c76198 1330tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1331{
1332int rc;
1333uschar *expciphers;
7be682ca 1334tls_ext_ctx_cb *cbinfo;
817d9f57 1335static uschar cipherbuf[256];
059ec3d9
PH
1336
1337/* Check for previous activation */
1338
817d9f57 1339if (tls_in.active >= 0)
059ec3d9 1340 {
5ca6d115 1341 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1342 smtp_printf("554 Already in TLS\r\n");
1343 return FAIL;
1344 }
1345
1346/* Initialize the SSL library. If it fails, it will already have logged
1347the error. */
1348
817d9f57 1349rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
3f7eeb86
PP
1350#ifdef EXPERIMENTAL_OCSP
1351 tls_ocsp_file,
1352#endif
817d9f57 1353 NULL, &server_static_cbinfo);
059ec3d9 1354if (rc != OK) return rc;
817d9f57 1355cbinfo = server_static_cbinfo;
059ec3d9
PH
1356
1357if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1358 return FAIL;
1359
1360/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1361were historically separated by underscores. So that I can use either form in my
1362tests, and also for general convenience, we turn underscores into hyphens here.
1363*/
059ec3d9
PH
1364
1365if (expciphers != NULL)
1366 {
1367 uschar *s = expciphers;
1368 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1369 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1370 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1371 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1372 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1373 }
1374
1375/* If this is a host for which certificate verification is mandatory or
1376optional, set up appropriately. */
1377
817d9f57 1378tls_in.certificate_verified = FALSE;
a2ff477a 1379server_verify_callback_called = FALSE;
059ec3d9
PH
1380
1381if (verify_check_host(&tls_verify_hosts) == OK)
1382 {
983207c1
JH
1383 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1384 FALSE, verify_callback_server);
059ec3d9 1385 if (rc != OK) return rc;
a2ff477a 1386 server_verify_optional = FALSE;
059ec3d9
PH
1387 }
1388else if (verify_check_host(&tls_try_verify_hosts) == OK)
1389 {
983207c1
JH
1390 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1391 TRUE, verify_callback_server);
059ec3d9 1392 if (rc != OK) return rc;
a2ff477a 1393 server_verify_optional = TRUE;
059ec3d9
PH
1394 }
1395
1396/* Prepare for new connection */
1397
817d9f57 1398if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1399
1400/* Warning: we used to SSL_clear(ssl) here, it was removed.
1401 *
1402 * With the SSL_clear(), we get strange interoperability bugs with
1403 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1404 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1405 *
1406 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1407 * session shutdown. In this case, we have a brand new object and there's no
1408 * obvious reason to immediately clear it. I'm guessing that this was
1409 * originally added because of incomplete initialisation which the clear fixed,
1410 * in some historic release.
1411 */
059ec3d9
PH
1412
1413/* Set context and tell client to go ahead, except in the case of TLS startup
1414on connection, where outputting anything now upsets the clients and tends to
1415make them disconnect. We need to have an explicit fflush() here, to force out
1416the response. Other smtp_printf() calls do not need it, because in non-TLS
1417mode, the fflush() happens when smtp_getc() is called. */
1418
817d9f57
JH
1419SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1420if (!tls_in.on_connect)
059ec3d9
PH
1421 {
1422 smtp_printf("220 TLS go ahead\r\n");
1423 fflush(smtp_out);
1424 }
1425
1426/* Now negotiate the TLS session. We put our own timer on it, since it seems
1427that the OpenSSL library doesn't. */
1428
817d9f57
JH
1429SSL_set_wfd(server_ssl, fileno(smtp_out));
1430SSL_set_rfd(server_ssl, fileno(smtp_in));
1431SSL_set_accept_state(server_ssl);
059ec3d9
PH
1432
1433DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1434
1435sigalrm_seen = FALSE;
1436if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1437rc = SSL_accept(server_ssl);
059ec3d9
PH
1438alarm(0);
1439
1440if (rc <= 0)
1441 {
7199e1ee 1442 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1443 if (ERR_get_error() == 0)
1444 log_write(0, LOG_MAIN,
a053d125 1445 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1446 return FAIL;
1447 }
1448
1449DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1450
1451/* TLS has been set up. Adjust the input functions to read via TLS,
1452and initialize things. */
1453
817d9f57
JH
1454construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1455tls_in.cipher = cipherbuf;
059ec3d9
PH
1456
1457DEBUG(D_tls)
1458 {
1459 uschar buf[2048];
817d9f57 1460 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1461 debug_printf("Shared ciphers: %s\n", buf);
1462 }
1463
9d1c15ef
JH
1464/* Record the certificate we presented */
1465 {
1466 X509 * crt = SSL_get_certificate(server_ssl);
1467 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1468 }
059ec3d9 1469
817d9f57
JH
1470/* Only used by the server-side tls (tls_in), including tls_getc.
1471 Client-side (tls_out) reads (seem to?) go via
1472 smtp_read_response()/ip_recv().
1473 Hence no need to duplicate for _in and _out.
1474 */
059ec3d9
PH
1475ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1476ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1477ssl_xfer_eof = ssl_xfer_error = 0;
1478
1479receive_getc = tls_getc;
1480receive_ungetc = tls_ungetc;
1481receive_feof = tls_feof;
1482receive_ferror = tls_ferror;
58eb016e 1483receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1484
817d9f57 1485tls_in.active = fileno(smtp_out);
059ec3d9
PH
1486return OK;
1487}
1488
1489
1490
1491
1492
1493/*************************************************
1494* Start a TLS session in a client *
1495*************************************************/
1496
1497/* Called from the smtp transport after STARTTLS has been accepted.
1498
1499Argument:
1500 fd the fd of the connection
1501 host connected host (for messages)
83da1223 1502 addr the first address
65867078 1503 ob smtp transport options
059ec3d9
PH
1504
1505Returns: OK on success
1506 FAIL otherwise - note that tls_error() will not give DEFER
1507 because this is not a server
1508*/
1509
1510int
f5d78688 1511tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1512 void *v_ob)
059ec3d9 1513{
65867078 1514smtp_transport_options_block * ob = v_ob;
059ec3d9
PH
1515static uschar txt[256];
1516uschar *expciphers;
1517X509* server_cert;
1518int rc;
817d9f57 1519static uschar cipherbuf[256];
f5d78688 1520#ifdef EXPERIMENTAL_OCSP
65867078 1521BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
f5d78688 1522 NULL, host->name, host->address, NULL) == OK;
44662487
JH
1523BOOL request_ocsp = require_ocsp ? TRUE
1524 : verify_check_this_host(&ob->hosts_request_ocsp,
1525 NULL, host->name, host->address, NULL) == OK;
f5d78688 1526#endif
059ec3d9 1527
65867078
JH
1528rc = tls_init(&client_ctx, host, NULL,
1529 ob->tls_certificate, ob->tls_privatekey,
3f7eeb86 1530#ifdef EXPERIMENTAL_OCSP
44662487 1531 (void *)(long)request_ocsp,
3f7eeb86 1532#endif
817d9f57 1533 addr, &client_static_cbinfo);
059ec3d9
PH
1534if (rc != OK) return rc;
1535
817d9f57 1536tls_out.certificate_verified = FALSE;
a2ff477a 1537client_verify_callback_called = FALSE;
059ec3d9 1538
65867078
JH
1539if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1540 &expciphers))
059ec3d9
PH
1541 return FAIL;
1542
1543/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1544are separated by underscores. So that I can use either form in my tests, and
1545also for general convenience, we turn underscores into hyphens here. */
1546
1547if (expciphers != NULL)
1548 {
1549 uschar *s = expciphers;
1550 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1551 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1552 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1553 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1554 }
1555
a63be306 1556/* stick to the old behaviour for compatibility if tls_verify_certificates is
65867078 1557 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
a63be306 1558 the specified host patterns if one of them is defined */
65867078
JH
1559if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1560 (verify_check_host(&ob->tls_verify_hosts) == OK))
a63be306 1561 {
65867078
JH
1562 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1563 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1564 return rc;
a63be306
WB
1565 client_verify_optional = FALSE;
1566 }
65867078 1567else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
a63be306 1568 {
65867078
JH
1569 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1570 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1571 return rc;
a63be306
WB
1572 client_verify_optional = TRUE;
1573 }
059ec3d9 1574
65867078
JH
1575if ((client_ssl = SSL_new(client_ctx)) == NULL)
1576 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1577SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1578SSL_set_fd(client_ssl, fd);
1579SSL_set_connect_state(client_ssl);
059ec3d9 1580
65867078 1581if (ob->tls_sni)
3f0945ff 1582 {
65867078 1583 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1584 return FAIL;
ec4b68e5 1585 if (tls_out.sni == NULL)
2c9a0e86
PP
1586 {
1587 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1588 }
ec4b68e5 1589 else if (!Ustrlen(tls_out.sni))
817d9f57 1590 tls_out.sni = NULL;
3f0945ff
PP
1591 else
1592 {
35731706 1593#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1594 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1595 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1596#else
1597 DEBUG(D_tls)
1598 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1599 tls_out.sni);
35731706 1600#endif
3f0945ff
PP
1601 }
1602 }
1603
f5d78688
JH
1604#ifdef EXPERIMENTAL_OCSP
1605/* Request certificate status at connection-time. If the server
1606does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1607if (request_ocsp)
1608 {
f5d78688 1609 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1610 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1611 tls_out.ocsp = OCSP_NOT_RESP;
1612 }
f5d78688
JH
1613#endif
1614
059ec3d9
PH
1615/* There doesn't seem to be a built-in timeout on connection. */
1616
1617DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1618sigalrm_seen = FALSE;
65867078 1619alarm(ob->command_timeout);
817d9f57 1620rc = SSL_connect(client_ssl);
059ec3d9
PH
1621alarm(0);
1622
1623if (rc <= 0)
7199e1ee 1624 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1625
1626DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1627
453a6645 1628/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1629/*XXX server_cert is never freed... use X509_free() */
817d9f57 1630server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1631if (server_cert)
1632 {
817d9f57 1633 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1634 CS txt, sizeof(txt));
9d1c15ef 1635 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1636 }
1637else
817d9f57 1638 tls_out.peerdn = NULL;
059ec3d9 1639
817d9f57
JH
1640construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1641tls_out.cipher = cipherbuf;
059ec3d9 1642
9d1c15ef
JH
1643/* Record the certificate we presented */
1644 {
1645 X509 * crt = SSL_get_certificate(client_ssl);
1646 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1647 }
1648
817d9f57 1649tls_out.active = fd;
059ec3d9
PH
1650return OK;
1651}
1652
1653
1654
1655
1656
1657/*************************************************
1658* TLS version of getc *
1659*************************************************/
1660
1661/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1662it refills the buffer via the SSL reading function.
1663
1664Arguments: none
1665Returns: the next character or EOF
817d9f57
JH
1666
1667Only used by the server-side TLS.
059ec3d9
PH
1668*/
1669
1670int
1671tls_getc(void)
1672{
1673if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1674 {
1675 int error;
1676 int inbytes;
1677
817d9f57 1678 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1679 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1680
1681 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1682 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1683 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1684 alarm(0);
1685
1686 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1687 closed down, not that the socket itself has been closed down. Revert to
1688 non-SSL handling. */
1689
1690 if (error == SSL_ERROR_ZERO_RETURN)
1691 {
1692 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1693
1694 receive_getc = smtp_getc;
1695 receive_ungetc = smtp_ungetc;
1696 receive_feof = smtp_feof;
1697 receive_ferror = smtp_ferror;
58eb016e 1698 receive_smtp_buffered = smtp_buffered;
059ec3d9 1699
817d9f57
JH
1700 SSL_free(server_ssl);
1701 server_ssl = NULL;
1702 tls_in.active = -1;
1703 tls_in.bits = 0;
1704 tls_in.cipher = NULL;
1705 tls_in.peerdn = NULL;
1706 tls_in.sni = NULL;
059ec3d9
PH
1707
1708 return smtp_getc();
1709 }
1710
1711 /* Handle genuine errors */
1712
ba084640
PP
1713 else if (error == SSL_ERROR_SSL)
1714 {
1715 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1716 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1717 ssl_xfer_error = 1;
1718 return EOF;
1719 }
1720
059ec3d9
PH
1721 else if (error != SSL_ERROR_NONE)
1722 {
1723 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1724 ssl_xfer_error = 1;
1725 return EOF;
1726 }
c80c5570 1727
80a47a2c
TK
1728#ifndef DISABLE_DKIM
1729 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1730#endif
059ec3d9
PH
1731 ssl_xfer_buffer_hwm = inbytes;
1732 ssl_xfer_buffer_lwm = 0;
1733 }
1734
1735/* Something in the buffer; return next uschar */
1736
1737return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1738}
1739
1740
1741
1742/*************************************************
1743* Read bytes from TLS channel *
1744*************************************************/
1745
1746/*
1747Arguments:
1748 buff buffer of data
1749 len size of buffer
1750
1751Returns: the number of bytes read
1752 -1 after a failed read
817d9f57
JH
1753
1754Only used by the client-side TLS.
059ec3d9
PH
1755*/
1756
1757int
389ca47a 1758tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1759{
389ca47a 1760SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1761int inbytes;
1762int error;
1763
389ca47a 1764DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1765 buff, (unsigned int)len);
059ec3d9 1766
389ca47a
JH
1767inbytes = SSL_read(ssl, CS buff, len);
1768error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1769
1770if (error == SSL_ERROR_ZERO_RETURN)
1771 {
1772 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1773 return -1;
1774 }
1775else if (error != SSL_ERROR_NONE)
1776 {
1777 return -1;
1778 }
1779
1780return inbytes;
1781}
1782
1783
1784
1785
1786
1787/*************************************************
1788* Write bytes down TLS channel *
1789*************************************************/
1790
1791/*
1792Arguments:
817d9f57 1793 is_server channel specifier
059ec3d9
PH
1794 buff buffer of data
1795 len number of bytes
1796
1797Returns: the number of bytes after a successful write,
1798 -1 after a failed write
817d9f57
JH
1799
1800Used by both server-side and client-side TLS.
059ec3d9
PH
1801*/
1802
1803int
817d9f57 1804tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
1805{
1806int outbytes;
1807int error;
1808int left = len;
817d9f57 1809SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 1810
c80c5570 1811DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1812while (left > 0)
1813 {
c80c5570 1814 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1815 outbytes = SSL_write(ssl, CS buff, left);
1816 error = SSL_get_error(ssl, outbytes);
1817 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1818 switch (error)
1819 {
1820 case SSL_ERROR_SSL:
1821 ERR_error_string(ERR_get_error(), ssl_errstring);
1822 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1823 return -1;
1824
1825 case SSL_ERROR_NONE:
1826 left -= outbytes;
1827 buff += outbytes;
1828 break;
1829
1830 case SSL_ERROR_ZERO_RETURN:
1831 log_write(0, LOG_MAIN, "SSL channel closed on write");
1832 return -1;
1833
817d9f57
JH
1834 case SSL_ERROR_SYSCALL:
1835 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1836 sender_fullhost ? sender_fullhost : US"<unknown>",
1837 strerror(errno));
1838
059ec3d9
PH
1839 default:
1840 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1841 return -1;
1842 }
1843 }
1844return len;
1845}
1846
1847
1848
1849/*************************************************
1850* Close down a TLS session *
1851*************************************************/
1852
1853/* This is also called from within a delivery subprocess forked from the
1854daemon, to shut down the TLS library, without actually doing a shutdown (which
1855would tamper with the SSL session in the parent process).
1856
1857Arguments: TRUE if SSL_shutdown is to be called
1858Returns: nothing
817d9f57
JH
1859
1860Used by both server-side and client-side TLS.
059ec3d9
PH
1861*/
1862
1863void
817d9f57 1864tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 1865{
817d9f57 1866SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 1867int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
1868
1869if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
1870
1871if (shutdown)
1872 {
1873 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 1874 SSL_shutdown(*sslp);
059ec3d9
PH
1875 }
1876
817d9f57
JH
1877SSL_free(*sslp);
1878*sslp = NULL;
059ec3d9 1879
817d9f57 1880*fdp = -1;
059ec3d9
PH
1881}
1882
36f12725
NM
1883
1884
1885
3375e053
PP
1886/*************************************************
1887* Let tls_require_ciphers be checked at startup *
1888*************************************************/
1889
1890/* The tls_require_ciphers option, if set, must be something which the
1891library can parse.
1892
1893Returns: NULL on success, or error message
1894*/
1895
1896uschar *
1897tls_validate_require_cipher(void)
1898{
1899SSL_CTX *ctx;
1900uschar *s, *expciphers, *err;
1901
1902/* this duplicates from tls_init(), we need a better "init just global
1903state, for no specific purpose" singleton function of our own */
1904
1905SSL_load_error_strings();
1906OpenSSL_add_ssl_algorithms();
1907#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1908/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1909list of available digests. */
1910EVP_add_digest(EVP_sha256());
1911#endif
1912
1913if (!(tls_require_ciphers && *tls_require_ciphers))
1914 return NULL;
1915
1916if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1917 return US"failed to expand tls_require_ciphers";
1918
1919if (!(expciphers && *expciphers))
1920 return NULL;
1921
1922/* normalisation ripped from above */
1923s = expciphers;
1924while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1925
1926err = NULL;
1927
1928ctx = SSL_CTX_new(SSLv23_server_method());
1929if (!ctx)
1930 {
1931 ERR_error_string(ERR_get_error(), ssl_errstring);
1932 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1933 }
1934
1935DEBUG(D_tls)
1936 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1937
1938if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1939 {
1940 ERR_error_string(ERR_get_error(), ssl_errstring);
1941 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1942 }
1943
1944SSL_CTX_free(ctx);
1945
1946return err;
1947}
1948
1949
1950
1951
36f12725
NM
1952/*************************************************
1953* Report the library versions. *
1954*************************************************/
1955
1956/* There have historically been some issues with binary compatibility in
1957OpenSSL libraries; if Exim (like many other applications) is built against
1958one version of OpenSSL but the run-time linker picks up another version,
1959it can result in serious failures, including crashing with a SIGSEGV. So
1960report the version found by the compiler and the run-time version.
1961
f64a1e23
PP
1962Note: some OS vendors backport security fixes without changing the version
1963number/string, and the version date remains unchanged. The _build_ date
1964will change, so we can more usefully assist with version diagnosis by also
1965reporting the build date.
1966
36f12725
NM
1967Arguments: a FILE* to print the results to
1968Returns: nothing
1969*/
1970
1971void
1972tls_version_report(FILE *f)
1973{
754a0503 1974fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
1975 " Runtime: %s\n"
1976 " : %s\n",
754a0503 1977 OPENSSL_VERSION_TEXT,
f64a1e23
PP
1978 SSLeay_version(SSLEAY_VERSION),
1979 SSLeay_version(SSLEAY_BUILT_ON));
1980/* third line is 38 characters for the %s and the line is 73 chars long;
1981the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
1982}
1983
9e3331ea
TK
1984
1985
1986
1987/*************************************************
17c76198 1988* Random number generation *
9e3331ea
TK
1989*************************************************/
1990
1991/* Pseudo-random number generation. The result is not expected to be
1992cryptographically strong but not so weak that someone will shoot themselves
1993in the foot using it as a nonce in input in some email header scheme or
1994whatever weirdness they'll twist this into. The result should handle fork()
1995and avoid repeating sequences. OpenSSL handles that for us.
1996
1997Arguments:
1998 max range maximum
1999Returns a random number in range [0, max-1]
2000*/
2001
2002int
17c76198 2003vaguely_random_number(int max)
9e3331ea
TK
2004{
2005unsigned int r;
2006int i, needed_len;
de6135a0
PP
2007static pid_t pidlast = 0;
2008pid_t pidnow;
9e3331ea
TK
2009uschar *p;
2010uschar smallbuf[sizeof(r)];
2011
2012if (max <= 1)
2013 return 0;
2014
de6135a0
PP
2015pidnow = getpid();
2016if (pidnow != pidlast)
2017 {
2018 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2019 is unique for each thread", this doesn't apparently apply across processes,
2020 so our own warning from vaguely_random_number_fallback() applies here too.
2021 Fix per PostgreSQL. */
2022 if (pidlast != 0)
2023 RAND_cleanup();
2024 pidlast = pidnow;
2025 }
2026
9e3331ea
TK
2027/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2028if (!RAND_status())
2029 {
2030 randstuff r;
2031 gettimeofday(&r.tv, NULL);
2032 r.p = getpid();
2033
2034 RAND_seed((uschar *)(&r), sizeof(r));
2035 }
2036/* We're after pseudo-random, not random; if we still don't have enough data
2037in the internal PRNG then our options are limited. We could sleep and hope
2038for entropy to come along (prayer technique) but if the system is so depleted
2039in the first place then something is likely to just keep taking it. Instead,
2040we'll just take whatever little bit of pseudo-random we can still manage to
2041get. */
2042
2043needed_len = sizeof(r);
2044/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2045asked for a number less than 10. */
2046for (r = max, i = 0; r; ++i)
2047 r >>= 1;
2048i = (i + 7) / 8;
2049if (i < needed_len)
2050 needed_len = i;
2051
2052/* We do not care if crypto-strong */
17c76198
PP
2053i = RAND_pseudo_bytes(smallbuf, needed_len);
2054if (i < 0)
2055 {
2056 DEBUG(D_all)
2057 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2058 return vaguely_random_number_fallback(max);
2059 }
2060
9e3331ea
TK
2061r = 0;
2062for (p = smallbuf; needed_len; --needed_len, ++p)
2063 {
2064 r *= 256;
2065 r += *p;
2066 }
2067
2068/* We don't particularly care about weighted results; if someone wants
2069smooth distribution and cares enough then they should submit a patch then. */
2070return r % max;
2071}
2072
77bb000f
PP
2073
2074
2075
2076/*************************************************
2077* OpenSSL option parse *
2078*************************************************/
2079
2080/* Parse one option for tls_openssl_options_parse below
2081
2082Arguments:
2083 name one option name
2084 value place to store a value for it
2085Returns success or failure in parsing
2086*/
2087
2088struct exim_openssl_option {
2089 uschar *name;
2090 long value;
2091};
2092/* We could use a macro to expand, but we need the ifdef and not all the
2093options document which version they were introduced in. Policylet: include
2094all options unless explicitly for DTLS, let the administrator choose which
2095to apply.
2096
2097This list is current as of:
e2fbf4a2
PP
2098 ==> 1.0.1b <==
2099Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2100*/
77bb000f
PP
2101static struct exim_openssl_option exim_openssl_options[] = {
2102/* KEEP SORTED ALPHABETICALLY! */
2103#ifdef SSL_OP_ALL
73a46702 2104 { US"all", SSL_OP_ALL },
77bb000f
PP
2105#endif
2106#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2107 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2108#endif
2109#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2110 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2111#endif
2112#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2113 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2114#endif
2115#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2116 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2117#endif
2118#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2119 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2120#endif
2121#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2122 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2123#endif
2124#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2125 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2126#endif
2127#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2128 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2129#endif
2130#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2131 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2132#endif
2133#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2134 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2135#endif
c80c5570
PP
2136#ifdef SSL_OP_NO_COMPRESSION
2137 { US"no_compression", SSL_OP_NO_COMPRESSION },
2138#endif
77bb000f 2139#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2140 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2141#endif
c0c7b2da
PP
2142#ifdef SSL_OP_NO_SSLv2
2143 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2144#endif
2145#ifdef SSL_OP_NO_SSLv3
2146 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2147#endif
2148#ifdef SSL_OP_NO_TICKET
2149 { US"no_ticket", SSL_OP_NO_TICKET },
2150#endif
2151#ifdef SSL_OP_NO_TLSv1
2152 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2153#endif
c80c5570
PP
2154#ifdef SSL_OP_NO_TLSv1_1
2155#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2156 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2157#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2158#else
2159 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2160#endif
2161#endif
2162#ifdef SSL_OP_NO_TLSv1_2
2163 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2164#endif
e2fbf4a2
PP
2165#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2166 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2167#endif
77bb000f 2168#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2169 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2170#endif
2171#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2172 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2173#endif
2174#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2175 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2176#endif
2177#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2178 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2179#endif
2180#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2181 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2182#endif
2183#ifdef SSL_OP_TLS_D5_BUG
73a46702 2184 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2185#endif
2186#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2187 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2188#endif
2189};
2190static int exim_openssl_options_size =
2191 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2192
c80c5570 2193
77bb000f
PP
2194static BOOL
2195tls_openssl_one_option_parse(uschar *name, long *value)
2196{
2197int first = 0;
2198int last = exim_openssl_options_size;
2199while (last > first)
2200 {
2201 int middle = (first + last)/2;
2202 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2203 if (c == 0)
2204 {
2205 *value = exim_openssl_options[middle].value;
2206 return TRUE;
2207 }
2208 else if (c > 0)
2209 first = middle + 1;
2210 else
2211 last = middle;
2212 }
2213return FALSE;
2214}
2215
2216
2217
2218
2219/*************************************************
2220* OpenSSL option parsing logic *
2221*************************************************/
2222
2223/* OpenSSL has a number of compatibility options which an administrator might
2224reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2225we look like log_selector.
2226
2227Arguments:
2228 option_spec the administrator-supplied string of options
2229 results ptr to long storage for the options bitmap
2230Returns success or failure
2231*/
2232
2233BOOL
2234tls_openssl_options_parse(uschar *option_spec, long *results)
2235{
2236long result, item;
2237uschar *s, *end;
2238uschar keep_c;
2239BOOL adding, item_parsed;
2240
0e944a0d 2241result = 0L;
b1770b6e 2242/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2243 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2244#ifdef SSL_OP_NO_SSLv2
2245result |= SSL_OP_NO_SSLv2;
2246#endif
77bb000f
PP
2247
2248if (option_spec == NULL)
2249 {
2250 *results = result;
2251 return TRUE;
2252 }
2253
2254for (s=option_spec; *s != '\0'; /**/)
2255 {
2256 while (isspace(*s)) ++s;
2257 if (*s == '\0')
2258 break;
2259 if (*s != '+' && *s != '-')
2260 {
2261 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2262 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2263 return FALSE;
2264 }
2265 adding = *s++ == '+';
2266 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2267 keep_c = *end;
2268 *end = '\0';
2269 item_parsed = tls_openssl_one_option_parse(s, &item);
2270 if (!item_parsed)
2271 {
0e944a0d 2272 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2273 return FALSE;
2274 }
2275 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2276 adding ? "adding" : "removing", result, item, s);
2277 if (adding)
2278 result |= item;
2279 else
2280 result &= ~item;
2281 *end = keep_c;
2282 s = end;
2283 }
2284
2285*results = result;
2286return TRUE;
2287}
2288
9d1c15ef
JH
2289/* vi: aw ai sw=2
2290*/
059ec3d9 2291/* End of tls-openssl.c */