Added tls_dh_max_bits & check tls_require_ciphers early.
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
c4ceed07 5/* Copyright (c) University of Cambridge 1995 - 2012 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
8/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
9library. It is #included into the tls.c file when that library is used. The
10code herein is based on a patch that was originally contributed by Steve
11Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
12
13No cryptographic code is included in Exim. All this module does is to call
14functions from the OpenSSL library. */
15
16
17/* Heading stuff */
18
19#include <openssl/lhash.h>
20#include <openssl/ssl.h>
21#include <openssl/err.h>
22#include <openssl/rand.h>
3f7eeb86
PP
23#ifdef EXPERIMENTAL_OCSP
24#include <openssl/ocsp.h>
25#endif
26
27#ifdef EXPERIMENTAL_OCSP
28#define EXIM_OCSP_SKEW_SECONDS (300L)
29#define EXIM_OCSP_MAX_AGE (-1L)
30#endif
059ec3d9 31
3bcbbbe2
PP
32#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
33#define EXIM_HAVE_OPENSSL_TLSEXT
34#endif
35
059ec3d9
PH
36/* Structure for collecting random data for seeding. */
37
38typedef struct randstuff {
9e3331ea
TK
39 struct timeval tv;
40 pid_t p;
059ec3d9
PH
41} randstuff;
42
43/* Local static variables */
44
45static BOOL verify_callback_called = FALSE;
46static const uschar *sid_ctx = US"exim";
47
48static SSL_CTX *ctx = NULL;
7be682ca 49static SSL_CTX *ctx_sni = NULL;
059ec3d9
PH
50static SSL *ssl = NULL;
51
52static char ssl_errstring[256];
53
54static int ssl_session_timeout = 200;
55static BOOL verify_optional = FALSE;
56
7be682ca 57static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
58
59
7be682ca
PP
60typedef struct tls_ext_ctx_cb {
61 uschar *certificate;
62 uschar *privatekey;
3f7eeb86
PP
63#ifdef EXPERIMENTAL_OCSP
64 uschar *ocsp_file;
65 uschar *ocsp_file_expanded;
66 OCSP_RESPONSE *ocsp_response;
67#endif
7be682ca
PP
68 uschar *dhparam;
69 /* these are cached from first expand */
70 uschar *server_cipher_list;
71 /* only passed down to tls_error: */
72 host_item *host;
73} tls_ext_ctx_cb;
74
75/* should figure out a cleanup of API to handle state preserved per
76implementation, for various reasons, which can be void * in the APIs.
77For now, we hack around it. */
78tls_ext_ctx_cb *static_cbinfo = NULL;
79
80static int
81setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional);
059ec3d9 82
3f7eeb86 83/* Callbacks */
3bcbbbe2 84#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 85static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 86#endif
3f7eeb86
PP
87#ifdef EXPERIMENTAL_OCSP
88static int tls_stapling_cb(SSL *s, void *arg);
89#endif
90
059ec3d9
PH
91
92/*************************************************
93* Handle TLS error *
94*************************************************/
95
96/* Called from lots of places when errors occur before actually starting to do
97the TLS handshake, that is, while the session is still in clear. Always returns
98DEFER for a server and FAIL for a client so that most calls can use "return
99tls_error(...)" to do this processing and then give an appropriate return. A
100single function is used for both server and client, because it is called from
101some shared functions.
102
103Argument:
104 prefix text to include in the logged error
105 host NULL if setting up a server;
106 the connected host if setting up a client
7199e1ee 107 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
108
109Returns: OK/DEFER/FAIL
110*/
111
112static int
7199e1ee 113tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 114{
7199e1ee
TF
115if (msg == NULL)
116 {
117 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 118 msg = (uschar *)ssl_errstring;
7199e1ee
TF
119 }
120
059ec3d9
PH
121if (host == NULL)
122 {
7199e1ee 123 uschar *conn_info = smtp_get_connection_info();
5ca6d115 124 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
125 conn_info += 5;
126 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
127 conn_info, prefix, msg);
059ec3d9
PH
128 return DEFER;
129 }
130else
131 {
132 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 133 host->name, host->address, prefix, msg);
059ec3d9
PH
134 return FAIL;
135 }
136}
137
138
139
140/*************************************************
141* Callback to generate RSA key *
142*************************************************/
143
144/*
145Arguments:
146 s SSL connection
147 export not used
148 keylength keylength
149
150Returns: pointer to generated key
151*/
152
153static RSA *
154rsa_callback(SSL *s, int export, int keylength)
155{
156RSA *rsa_key;
157export = export; /* Shut picky compilers up */
158DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
159rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
160if (rsa_key == NULL)
161 {
162 ERR_error_string(ERR_get_error(), ssl_errstring);
163 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
164 ssl_errstring);
165 return NULL;
166 }
167return rsa_key;
168}
169
170
171
172
173/*************************************************
174* Callback for verification *
175*************************************************/
176
177/* The SSL library does certificate verification if set up to do so. This
178callback has the current yes/no state is in "state". If verification succeeded,
179we set up the tls_peerdn string. If verification failed, what happens depends
180on whether the client is required to present a verifiable certificate or not.
181
182If verification is optional, we change the state to yes, but still log the
183verification error. For some reason (it really would help to have proper
184documentation of OpenSSL), this callback function then gets called again, this
185time with state = 1. In fact, that's useful, because we can set up the peerdn
186value, but we must take care not to set the private verified flag on the second
187time through.
188
189Note: this function is not called if the client fails to present a certificate
190when asked. We get here only if a certificate has been received. Handling of
191optional verification for this case is done when requesting SSL to verify, by
192setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
193
194Arguments:
195 state current yes/no state as 1/0
196 x509ctx certificate information.
197
198Returns: 1 if verified, 0 if not
199*/
200
201static int
202verify_callback(int state, X509_STORE_CTX *x509ctx)
203{
204static uschar txt[256];
205
206X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
207 CS txt, sizeof(txt));
208
209if (state == 0)
210 {
211 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
212 x509ctx->error_depth,
213 X509_verify_cert_error_string(x509ctx->error),
214 txt);
215 tls_certificate_verified = FALSE;
216 verify_callback_called = TRUE;
217 if (!verify_optional) return 0; /* reject */
218 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
219 "tls_try_verify_hosts)\n");
220 return 1; /* accept */
221 }
222
223if (x509ctx->error_depth != 0)
224 {
225 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
226 x509ctx->error_depth, txt);
227 }
228else
229 {
230 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
231 verify_callback_called? "" : " authenticated", txt);
232 tls_peerdn = txt;
233 }
234
059ec3d9
PH
235if (!verify_callback_called) tls_certificate_verified = TRUE;
236verify_callback_called = TRUE;
237
238return 1; /* accept */
239}
240
241
242
243/*************************************************
244* Information callback *
245*************************************************/
246
247/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
248are doing. We copy the string to the debugging output when TLS debugging has
249been requested.
059ec3d9
PH
250
251Arguments:
252 s the SSL connection
253 where
254 ret
255
256Returns: nothing
257*/
258
259static void
260info_callback(SSL *s, int where, int ret)
261{
262where = where;
263ret = ret;
264DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
265}
266
267
268
269/*************************************************
270* Initialize for DH *
271*************************************************/
272
273/* If dhparam is set, expand it, and load up the parameters for DH encryption.
274
275Arguments:
276 dhparam DH parameter file
7199e1ee 277 host connected host, if client; NULL if server
059ec3d9
PH
278
279Returns: TRUE if OK (nothing to set up, or setup worked)
280*/
281
282static BOOL
7199e1ee 283init_dh(uschar *dhparam, host_item *host)
059ec3d9
PH
284{
285BOOL yield = TRUE;
286BIO *bio;
287DH *dh;
288uschar *dhexpanded;
289
290if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
291 return FALSE;
292
293if (dhexpanded == NULL) return TRUE;
294
295if ((bio = BIO_new_file(CS dhexpanded, "r")) == NULL)
296 {
7199e1ee 297 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
5ca6d115 298 host, (uschar *)strerror(errno));
059ec3d9
PH
299 yield = FALSE;
300 }
301else
302 {
303 if ((dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)) == NULL)
304 {
7199e1ee
TF
305 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
306 host, NULL);
059ec3d9
PH
307 yield = FALSE;
308 }
309 else
310 {
3375e053
PP
311 if ((8*DH_size(dh)) > tls_dh_max_bits)
312 {
313 DEBUG(D_tls)
314 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
315 8*DH_size(dh), tls_dh_max_bits);
316 }
317 else
318 {
319 SSL_CTX_set_tmp_dh(ctx, dh);
320 DEBUG(D_tls)
321 debug_printf("Diffie-Hellman initialized from %s with %d-bit key\n",
322 dhexpanded, 8*DH_size(dh));
323 }
059ec3d9
PH
324 DH_free(dh);
325 }
326 BIO_free(bio);
327 }
328
329return yield;
330}
331
332
333
334
3f7eeb86
PP
335#ifdef EXPERIMENTAL_OCSP
336/*************************************************
337* Load OCSP information into state *
338*************************************************/
339
340/* Called to load the OCSP response from the given file into memory, once
341caller has determined this is needed. Checks validity. Debugs a message
342if invalid.
343
344ASSUMES: single response, for single cert.
345
346Arguments:
347 sctx the SSL_CTX* to update
348 cbinfo various parts of session state
349 expanded the filename putatively holding an OCSP response
350
351*/
352
353static void
354ocsp_load_response(SSL_CTX *sctx,
355 tls_ext_ctx_cb *cbinfo,
356 const uschar *expanded)
357{
358BIO *bio;
359OCSP_RESPONSE *resp;
360OCSP_BASICRESP *basic_response;
361OCSP_SINGLERESP *single_response;
362ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
363X509_STORE *store;
364unsigned long verify_flags;
365int status, reason, i;
366
367cbinfo->ocsp_file_expanded = string_copy(expanded);
368if (cbinfo->ocsp_response)
369 {
370 OCSP_RESPONSE_free(cbinfo->ocsp_response);
371 cbinfo->ocsp_response = NULL;
372 }
373
374bio = BIO_new_file(CS cbinfo->ocsp_file_expanded, "rb");
375if (!bio)
376 {
377 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
378 cbinfo->ocsp_file_expanded);
379 return;
380 }
381
382resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
383BIO_free(bio);
384if (!resp)
385 {
386 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
387 return;
388 }
389
390status = OCSP_response_status(resp);
391if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
392 {
393 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
394 OCSP_response_status_str(status), status);
395 return;
396 }
397
398basic_response = OCSP_response_get1_basic(resp);
399if (!basic_response)
400 {
401 DEBUG(D_tls)
402 debug_printf("OCSP response parse error: unable to extract basic response.\n");
403 return;
404 }
405
406store = SSL_CTX_get_cert_store(sctx);
407verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
408
409/* May need to expose ability to adjust those flags?
410OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
411OCSP_TRUSTOTHER OCSP_NOINTERN */
412
413i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
414if (i <= 0)
415 {
416 DEBUG(D_tls) {
417 ERR_error_string(ERR_get_error(), ssl_errstring);
418 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
419 }
420 return;
421 }
422
423/* Here's the simplifying assumption: there's only one response, for the
424one certificate we use, and nothing for anything else in a chain. If this
425proves false, we need to extract a cert id from our issued cert
426(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
427right cert in the stack and then calls OCSP_single_get0_status()).
428
429I'm hoping to avoid reworking a bunch more of how we handle state here. */
430single_response = OCSP_resp_get0(basic_response, 0);
431if (!single_response)
432 {
433 DEBUG(D_tls)
434 debug_printf("Unable to get first response from OCSP basic response.\n");
435 return;
436 }
437
438status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
439/* how does this status differ from the one above? */
440if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
441 {
442 DEBUG(D_tls) debug_printf("OCSP response not valid (take 2): %s (%d)\n",
443 OCSP_response_status_str(status), status);
444 return;
445 }
446
447if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
448 {
449 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
450 return;
451 }
452
453cbinfo->ocsp_response = resp;
454}
455#endif
456
457
458
459
7be682ca
PP
460/*************************************************
461* Expand key and cert file specs *
462*************************************************/
463
464/* Called once during tls_init and possibly againt during TLS setup, for a
465new context, if Server Name Indication was used and tls_sni was seen in
466the certificate string.
467
468Arguments:
469 sctx the SSL_CTX* to update
470 cbinfo various parts of session state
471
472Returns: OK/DEFER/FAIL
473*/
474
475static int
3f7eeb86 476tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
477{
478uschar *expanded;
479
480if (cbinfo->certificate == NULL)
481 return OK;
482
483if (Ustrstr(cbinfo->certificate, US"tls_sni"))
484 reexpand_tls_files_for_sni = TRUE;
485
486if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
487 return DEFER;
488
489if (expanded != NULL)
490 {
491 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
492 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
493 return tls_error(string_sprintf(
494 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
495 cbinfo->host, NULL);
496 }
497
498if (cbinfo->privatekey != NULL &&
499 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
500 return DEFER;
501
502/* If expansion was forced to fail, key_expanded will be NULL. If the result
503of the expansion is an empty string, ignore it also, and assume the private
504key is in the same file as the certificate. */
505
506if (expanded != NULL && *expanded != 0)
507 {
508 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
509 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
510 return tls_error(string_sprintf(
511 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
512 }
513
3f7eeb86
PP
514#ifdef EXPERIMENTAL_OCSP
515if (cbinfo->ocsp_file != NULL)
516 {
517 if (!expand_check(cbinfo->ocsp_file, US"tls_ocsp_file", &expanded))
518 return DEFER;
519
520 if (expanded != NULL && *expanded != 0)
521 {
522 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
523 if (cbinfo->ocsp_file_expanded &&
524 (Ustrcmp(expanded, cbinfo->ocsp_file_expanded) == 0))
525 {
526 DEBUG(D_tls)
527 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
528 } else {
529 ocsp_load_response(sctx, cbinfo, expanded);
530 }
531 }
532 }
533#endif
534
7be682ca
PP
535return OK;
536}
537
538
539
540
541/*************************************************
542* Callback to handle SNI *
543*************************************************/
544
545/* Called when acting as server during the TLS session setup if a Server Name
546Indication extension was sent by the client.
547
548API documentation is OpenSSL s_server.c implementation.
549
550Arguments:
551 s SSL* of the current session
552 ad unknown (part of OpenSSL API) (unused)
553 arg Callback of "our" registered data
554
555Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
556*/
557
3bcbbbe2 558#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
559static int
560tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
561{
562const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 563tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 564int rc;
3f0945ff 565int old_pool = store_pool;
7be682ca
PP
566
567if (!servername)
568 return SSL_TLSEXT_ERR_OK;
569
3f0945ff 570DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
571 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
572
573/* Make the extension value available for expansion */
3f0945ff
PP
574store_pool = POOL_PERM;
575tls_sni = string_copy(US servername);
576store_pool = old_pool;
7be682ca
PP
577
578if (!reexpand_tls_files_for_sni)
579 return SSL_TLSEXT_ERR_OK;
580
581/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
582not confident that memcpy wouldn't break some internal reference counting.
583Especially since there's a references struct member, which would be off. */
584
585ctx_sni = SSL_CTX_new(SSLv23_server_method());
586if (!ctx_sni)
587 {
588 ERR_error_string(ERR_get_error(), ssl_errstring);
589 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
590 return SSL_TLSEXT_ERR_NOACK;
591 }
592
593/* Not sure how many of these are actually needed, since SSL object
594already exists. Might even need this selfsame callback, for reneg? */
595
596SSL_CTX_set_info_callback(ctx_sni, SSL_CTX_get_info_callback(ctx));
597SSL_CTX_set_mode(ctx_sni, SSL_CTX_get_mode(ctx));
598SSL_CTX_set_options(ctx_sni, SSL_CTX_get_options(ctx));
599SSL_CTX_set_timeout(ctx_sni, SSL_CTX_get_timeout(ctx));
600SSL_CTX_set_tlsext_servername_callback(ctx_sni, tls_servername_cb);
601SSL_CTX_set_tlsext_servername_arg(ctx_sni, cbinfo);
602if (cbinfo->server_cipher_list)
603 SSL_CTX_set_cipher_list(ctx_sni, CS cbinfo->server_cipher_list);
3f7eeb86
PP
604#ifdef EXPERIMENTAL_OCSP
605if (cbinfo->ocsp_file)
606 {
607 SSL_CTX_set_tlsext_status_cb(ctx_sni, tls_stapling_cb);
608 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
609 }
610#endif
7be682ca 611
3f7eeb86 612rc = setup_certs(ctx_sni, tls_verify_certificates, tls_crl, NULL, FALSE);
7be682ca
PP
613if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
614
3f7eeb86
PP
615/* do this after setup_certs, because this can require the certs for verifying
616OCSP information. */
617rc = tls_expand_session_files(ctx_sni, cbinfo);
7be682ca
PP
618if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
619
620DEBUG(D_tls) debug_printf("Switching SSL context.\n");
621SSL_set_SSL_CTX(s, ctx_sni);
622
623return SSL_TLSEXT_ERR_OK;
624}
3bcbbbe2 625#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
626
627
628
629
3f7eeb86
PP
630#ifdef EXPERIMENTAL_OCSP
631/*************************************************
632* Callback to handle OCSP Stapling *
633*************************************************/
634
635/* Called when acting as server during the TLS session setup if the client
636requests OCSP information with a Certificate Status Request.
637
638Documentation via openssl s_server.c and the Apache patch from the OpenSSL
639project.
640
641*/
642
643static int
644tls_stapling_cb(SSL *s, void *arg)
645{
646const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
647uschar *response_der;
648int response_der_len;
649
650DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.\n",
651 cbinfo->ocsp_response ? "have" : "lack");
652if (!cbinfo->ocsp_response)
653 return SSL_TLSEXT_ERR_NOACK;
654
655response_der = NULL;
656response_der_len = i2d_OCSP_RESPONSE(cbinfo->ocsp_response, &response_der);
657if (response_der_len <= 0)
658 return SSL_TLSEXT_ERR_NOACK;
659
660SSL_set_tlsext_status_ocsp_resp(ssl, response_der, response_der_len);
661return SSL_TLSEXT_ERR_OK;
662}
663
664#endif /* EXPERIMENTAL_OCSP */
665
666
667
668
059ec3d9
PH
669/*************************************************
670* Initialize for TLS *
671*************************************************/
672
673/* Called from both server and client code, to do preliminary initialization of
674the library.
675
676Arguments:
677 host connected host, if client; NULL if server
678 dhparam DH parameter file
679 certificate certificate file
680 privatekey private key
681 addr address if client; NULL if server (for some randomness)
682
683Returns: OK/DEFER/FAIL
684*/
685
686static int
c91535f3 687tls_init(host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86
PP
688 uschar *privatekey,
689#ifdef EXPERIMENTAL_OCSP
690 uschar *ocsp_file,
691#endif
692 address_item *addr)
059ec3d9 693{
77bb000f 694long init_options;
7be682ca 695int rc;
77bb000f 696BOOL okay;
7be682ca
PP
697tls_ext_ctx_cb *cbinfo;
698
699cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
700cbinfo->certificate = certificate;
701cbinfo->privatekey = privatekey;
3f7eeb86
PP
702#ifdef EXPERIMENTAL_OCSP
703cbinfo->ocsp_file = ocsp_file;
704#endif
7be682ca
PP
705cbinfo->dhparam = dhparam;
706cbinfo->host = host;
77bb000f 707
059ec3d9
PH
708SSL_load_error_strings(); /* basic set up */
709OpenSSL_add_ssl_algorithms();
710
388d6564 711#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 712/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
713list of available digests. */
714EVP_add_digest(EVP_sha256());
cf1ef1a9 715#endif
a0475b69 716
059ec3d9
PH
717/* Create a context */
718
719ctx = SSL_CTX_new((host == NULL)?
720 SSLv23_server_method() : SSLv23_client_method());
721
7199e1ee 722if (ctx == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
723
724/* It turns out that we need to seed the random number generator this early in
725order to get the full complement of ciphers to work. It took me roughly a day
726of work to discover this by experiment.
727
728On systems that have /dev/urandom, SSL may automatically seed itself from
729there. Otherwise, we have to make something up as best we can. Double check
730afterwards. */
731
732if (!RAND_status())
733 {
734 randstuff r;
9e3331ea 735 gettimeofday(&r.tv, NULL);
059ec3d9
PH
736 r.p = getpid();
737
738 RAND_seed((uschar *)(&r), sizeof(r));
739 RAND_seed((uschar *)big_buffer, big_buffer_size);
740 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
741
742 if (!RAND_status())
7199e1ee 743 return tls_error(US"RAND_status", host,
5ca6d115 744 US"unable to seed random number generator");
059ec3d9
PH
745 }
746
747/* Set up the information callback, which outputs if debugging is at a suitable
748level. */
749
58c01c94 750SSL_CTX_set_info_callback(ctx, (void (*)())info_callback);
059ec3d9 751
c80c5570
PP
752/* Automatically re-try reads/writes after renegotiation. */
753(void) SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY);
754
77bb000f
PP
755/* Apply administrator-supplied work-arounds.
756Historically we applied just one requested option,
757SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
758moved to an administrator-controlled list of options to specify and
759grandfathered in the first one as the default value for "openssl_options".
059ec3d9 760
77bb000f
PP
761No OpenSSL version number checks: the options we accept depend upon the
762availability of the option value macros from OpenSSL. */
059ec3d9 763
77bb000f
PP
764okay = tls_openssl_options_parse(openssl_options, &init_options);
765if (!okay)
73a46702 766 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
767
768if (init_options)
769 {
770 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
771 if (!(SSL_CTX_set_options(ctx, init_options)))
772 return tls_error(string_sprintf(
773 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
774 }
775else
776 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
777
778/* Initialize with DH parameters if supplied */
779
7199e1ee 780if (!init_dh(dhparam, host)) return DEFER;
059ec3d9 781
3f7eeb86 782/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 783
7be682ca
PP
784rc = tls_expand_session_files(ctx, cbinfo);
785if (rc != OK) return rc;
c91535f3 786
7be682ca 787/* If we need to handle SNI, do so */
3bcbbbe2 788#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f0945ff
PP
789if (host == NULL)
790 {
3f7eeb86
PP
791#ifdef EXPERIMENTAL_OCSP
792 /* We check ocsp_file, not ocsp_response, because we care about if
793 the option exists, not what the current expansion might be, as SNI might
794 change the certificate and OCSP file in use between now and the time the
795 callback is invoked. */
796 if (cbinfo->ocsp_file)
797 {
798 SSL_CTX_set_tlsext_status_cb(ctx, tls_stapling_cb);
799 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
800 }
801#endif
3f0945ff
PP
802 /* We always do this, so that $tls_sni is available even if not used in
803 tls_certificate */
804 SSL_CTX_set_tlsext_servername_callback(ctx, tls_servername_cb);
805 SSL_CTX_set_tlsext_servername_arg(ctx, cbinfo);
806 }
7be682ca 807#endif
059ec3d9
PH
808
809/* Set up the RSA callback */
810
811SSL_CTX_set_tmp_rsa_callback(ctx, rsa_callback);
812
813/* Finally, set the timeout, and we are done */
814
815SSL_CTX_set_timeout(ctx, ssl_session_timeout);
816DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca
PP
817
818static_cbinfo = cbinfo;
819
059ec3d9
PH
820return OK;
821}
822
823
824
825
826/*************************************************
827* Get name of cipher in use *
828*************************************************/
829
830/* The answer is left in a static buffer, and tls_cipher is set to point
831to it.
832
833Argument: pointer to an SSL structure for the connection
834Returns: nothing
835*/
836
837static void
838construct_cipher_name(SSL *ssl)
839{
840static uschar cipherbuf[256];
57b3a7f5
PP
841/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
842yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
843the accessor functions use const in the prototype. */
844const SSL_CIPHER *c;
059ec3d9 845uschar *ver;
059ec3d9
PH
846
847switch (ssl->session->ssl_version)
848 {
849 case SSL2_VERSION:
850 ver = US"SSLv2";
851 break;
852
853 case SSL3_VERSION:
854 ver = US"SSLv3";
855 break;
856
857 case TLS1_VERSION:
858 ver = US"TLSv1";
859 break;
860
c80c5570
PP
861#ifdef TLS1_1_VERSION
862 case TLS1_1_VERSION:
863 ver = US"TLSv1.1";
864 break;
865#endif
866
867#ifdef TLS1_2_VERSION
868 case TLS1_2_VERSION:
869 ver = US"TLSv1.2";
870 break;
871#endif
872
059ec3d9
PH
873 default:
874 ver = US"UNKNOWN";
875 }
876
57b3a7f5 877c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
edc33b5f 878SSL_CIPHER_get_bits(c, &tls_bits);
059ec3d9
PH
879
880string_format(cipherbuf, sizeof(cipherbuf), "%s:%s:%u", ver,
edc33b5f 881 SSL_CIPHER_get_name(c), tls_bits);
059ec3d9
PH
882tls_cipher = cipherbuf;
883
884DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
885}
886
887
888
889
890
891/*************************************************
892* Set up for verifying certificates *
893*************************************************/
894
895/* Called by both client and server startup
896
897Arguments:
7be682ca 898 sctx SSL_CTX* to initialise
059ec3d9
PH
899 certs certs file or NULL
900 crl CRL file or NULL
901 host NULL in a server; the remote host in a client
902 optional TRUE if called from a server for a host in tls_try_verify_hosts;
903 otherwise passed as FALSE
904
905Returns: OK/DEFER/FAIL
906*/
907
908static int
7be682ca 909setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional)
059ec3d9
PH
910{
911uschar *expcerts, *expcrl;
912
913if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
914 return DEFER;
915
916if (expcerts != NULL)
917 {
918 struct stat statbuf;
7be682ca 919 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 920 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
921
922 if (Ustat(expcerts, &statbuf) < 0)
923 {
924 log_write(0, LOG_MAIN|LOG_PANIC,
925 "failed to stat %s for certificates", expcerts);
926 return DEFER;
927 }
928 else
929 {
930 uschar *file, *dir;
931 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
932 { file = NULL; dir = expcerts; }
933 else
934 { file = expcerts; dir = NULL; }
935
936 /* If a certificate file is empty, the next function fails with an
937 unhelpful error message. If we skip it, we get the correct behaviour (no
938 certificates are recognized, but the error message is still misleading (it
939 says no certificate was supplied.) But this is better. */
940
941 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 942 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 943 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
944
945 if (file != NULL)
946 {
7be682ca 947 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
948 }
949 }
950
951 /* Handle a certificate revocation list. */
952
953 #if OPENSSL_VERSION_NUMBER > 0x00907000L
954
8b417f2c
PH
955 /* This bit of code is now the version supplied by Lars Mainka. (I have
956 * merely reformatted it into the Exim code style.)
957
958 * "From here I changed the code to add support for multiple crl's
959 * in pem format in one file or to support hashed directory entries in
960 * pem format instead of a file. This method now uses the library function
961 * X509_STORE_load_locations to add the CRL location to the SSL context.
962 * OpenSSL will then handle the verify against CA certs and CRLs by
963 * itself in the verify callback." */
964
059ec3d9
PH
965 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
966 if (expcrl != NULL && *expcrl != 0)
967 {
8b417f2c
PH
968 struct stat statbufcrl;
969 if (Ustat(expcrl, &statbufcrl) < 0)
970 {
971 log_write(0, LOG_MAIN|LOG_PANIC,
972 "failed to stat %s for certificates revocation lists", expcrl);
973 return DEFER;
974 }
975 else
059ec3d9 976 {
8b417f2c
PH
977 /* is it a file or directory? */
978 uschar *file, *dir;
7be682ca 979 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 980 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 981 {
8b417f2c
PH
982 file = NULL;
983 dir = expcrl;
984 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
985 }
986 else
987 {
8b417f2c
PH
988 file = expcrl;
989 dir = NULL;
990 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 991 }
8b417f2c 992 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 993 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
994
995 /* setting the flags to check against the complete crl chain */
996
997 X509_STORE_set_flags(cvstore,
998 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 999 }
059ec3d9
PH
1000 }
1001
1002 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1003
1004 /* If verification is optional, don't fail if no certificate */
1005
7be682ca 1006 SSL_CTX_set_verify(sctx,
059ec3d9
PH
1007 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1008 verify_callback);
1009 }
1010
1011return OK;
1012}
1013
1014
1015
1016/*************************************************
1017* Start a TLS session in a server *
1018*************************************************/
1019
1020/* This is called when Exim is running as a server, after having received
1021the STARTTLS command. It must respond to that command, and then negotiate
1022a TLS session.
1023
1024Arguments:
1025 require_ciphers allowed ciphers
1026
1027Returns: OK on success
1028 DEFER for errors before the start of the negotiation
1029 FAIL for errors during the negotation; the server can't
1030 continue running.
1031*/
1032
1033int
17c76198 1034tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1035{
1036int rc;
1037uschar *expciphers;
7be682ca 1038tls_ext_ctx_cb *cbinfo;
059ec3d9
PH
1039
1040/* Check for previous activation */
1041
1042if (tls_active >= 0)
1043 {
5ca6d115 1044 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1045 smtp_printf("554 Already in TLS\r\n");
1046 return FAIL;
1047 }
1048
1049/* Initialize the SSL library. If it fails, it will already have logged
1050the error. */
1051
3f7eeb86
PP
1052rc = tls_init(NULL, tls_dhparam, tls_certificate, tls_privatekey,
1053#ifdef EXPERIMENTAL_OCSP
1054 tls_ocsp_file,
1055#endif
1056 NULL);
059ec3d9 1057if (rc != OK) return rc;
7be682ca 1058cbinfo = static_cbinfo;
059ec3d9
PH
1059
1060if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1061 return FAIL;
1062
1063/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1064were historically separated by underscores. So that I can use either form in my
1065tests, and also for general convenience, we turn underscores into hyphens here.
1066*/
059ec3d9
PH
1067
1068if (expciphers != NULL)
1069 {
1070 uschar *s = expciphers;
1071 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1072 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1073 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
7199e1ee 1074 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1075 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1076 }
1077
1078/* If this is a host for which certificate verification is mandatory or
1079optional, set up appropriately. */
1080
1081tls_certificate_verified = FALSE;
1082verify_callback_called = FALSE;
1083
1084if (verify_check_host(&tls_verify_hosts) == OK)
1085 {
7be682ca 1086 rc = setup_certs(ctx, tls_verify_certificates, tls_crl, NULL, FALSE);
059ec3d9
PH
1087 if (rc != OK) return rc;
1088 verify_optional = FALSE;
1089 }
1090else if (verify_check_host(&tls_try_verify_hosts) == OK)
1091 {
7be682ca 1092 rc = setup_certs(ctx, tls_verify_certificates, tls_crl, NULL, TRUE);
059ec3d9
PH
1093 if (rc != OK) return rc;
1094 verify_optional = TRUE;
1095 }
1096
1097/* Prepare for new connection */
1098
7199e1ee 1099if ((ssl = SSL_new(ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1100
1101/* Warning: we used to SSL_clear(ssl) here, it was removed.
1102 *
1103 * With the SSL_clear(), we get strange interoperability bugs with
1104 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1105 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1106 *
1107 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1108 * session shutdown. In this case, we have a brand new object and there's no
1109 * obvious reason to immediately clear it. I'm guessing that this was
1110 * originally added because of incomplete initialisation which the clear fixed,
1111 * in some historic release.
1112 */
059ec3d9
PH
1113
1114/* Set context and tell client to go ahead, except in the case of TLS startup
1115on connection, where outputting anything now upsets the clients and tends to
1116make them disconnect. We need to have an explicit fflush() here, to force out
1117the response. Other smtp_printf() calls do not need it, because in non-TLS
1118mode, the fflush() happens when smtp_getc() is called. */
1119
1120SSL_set_session_id_context(ssl, sid_ctx, Ustrlen(sid_ctx));
1121if (!tls_on_connect)
1122 {
1123 smtp_printf("220 TLS go ahead\r\n");
1124 fflush(smtp_out);
1125 }
1126
1127/* Now negotiate the TLS session. We put our own timer on it, since it seems
1128that the OpenSSL library doesn't. */
1129
56f5d9bd
PH
1130SSL_set_wfd(ssl, fileno(smtp_out));
1131SSL_set_rfd(ssl, fileno(smtp_in));
059ec3d9
PH
1132SSL_set_accept_state(ssl);
1133
1134DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1135
1136sigalrm_seen = FALSE;
1137if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1138rc = SSL_accept(ssl);
1139alarm(0);
1140
1141if (rc <= 0)
1142 {
7199e1ee 1143 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1144 if (ERR_get_error() == 0)
1145 log_write(0, LOG_MAIN,
a053d125 1146 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1147 return FAIL;
1148 }
1149
1150DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1151
1152/* TLS has been set up. Adjust the input functions to read via TLS,
1153and initialize things. */
1154
1155construct_cipher_name(ssl);
1156
1157DEBUG(D_tls)
1158 {
1159 uschar buf[2048];
1160 if (SSL_get_shared_ciphers(ssl, CS buf, sizeof(buf)) != NULL)
1161 debug_printf("Shared ciphers: %s\n", buf);
1162 }
1163
1164
1165ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1166ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1167ssl_xfer_eof = ssl_xfer_error = 0;
1168
1169receive_getc = tls_getc;
1170receive_ungetc = tls_ungetc;
1171receive_feof = tls_feof;
1172receive_ferror = tls_ferror;
58eb016e 1173receive_smtp_buffered = tls_smtp_buffered;
059ec3d9
PH
1174
1175tls_active = fileno(smtp_out);
1176return OK;
1177}
1178
1179
1180
1181
1182
1183/*************************************************
1184* Start a TLS session in a client *
1185*************************************************/
1186
1187/* Called from the smtp transport after STARTTLS has been accepted.
1188
1189Argument:
1190 fd the fd of the connection
1191 host connected host (for messages)
83da1223 1192 addr the first address
059ec3d9
PH
1193 dhparam DH parameter file
1194 certificate certificate file
1195 privatekey private key file
3f0945ff 1196 sni TLS SNI to send to remote host
059ec3d9
PH
1197 verify_certs file for certificate verify
1198 crl file containing CRL
1199 require_ciphers list of allowed ciphers
83da1223 1200 timeout startup timeout
059ec3d9
PH
1201
1202Returns: OK on success
1203 FAIL otherwise - note that tls_error() will not give DEFER
1204 because this is not a server
1205*/
1206
1207int
1208tls_client_start(int fd, host_item *host, address_item *addr, uschar *dhparam,
3f0945ff
PP
1209 uschar *certificate, uschar *privatekey, uschar *sni,
1210 uschar *verify_certs, uschar *crl,
17c76198 1211 uschar *require_ciphers, int timeout)
059ec3d9
PH
1212{
1213static uschar txt[256];
1214uschar *expciphers;
1215X509* server_cert;
1216int rc;
1217
3f7eeb86
PP
1218rc = tls_init(host, dhparam, certificate, privatekey,
1219#ifdef EXPERIMENTAL_OCSP
1220 NULL,
1221#endif
1222 addr);
059ec3d9
PH
1223if (rc != OK) return rc;
1224
1225tls_certificate_verified = FALSE;
1226verify_callback_called = FALSE;
1227
1228if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1229 return FAIL;
1230
1231/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1232are separated by underscores. So that I can use either form in my tests, and
1233also for general convenience, we turn underscores into hyphens here. */
1234
1235if (expciphers != NULL)
1236 {
1237 uschar *s = expciphers;
1238 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1239 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1240 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
7199e1ee 1241 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1242 }
1243
7be682ca 1244rc = setup_certs(ctx, verify_certs, crl, host, FALSE);
059ec3d9
PH
1245if (rc != OK) return rc;
1246
7199e1ee 1247if ((ssl = SSL_new(ctx)) == NULL) return tls_error(US"SSL_new", host, NULL);
059ec3d9
PH
1248SSL_set_session_id_context(ssl, sid_ctx, Ustrlen(sid_ctx));
1249SSL_set_fd(ssl, fd);
1250SSL_set_connect_state(ssl);
1251
3f0945ff
PP
1252if (sni)
1253 {
1254 if (!expand_check(sni, US"tls_sni", &tls_sni))
1255 return FAIL;
1256 if (!Ustrlen(tls_sni))
1257 tls_sni = NULL;
1258 else
1259 {
1260 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_sni);
1261 SSL_set_tlsext_host_name(ssl, tls_sni);
1262 }
1263 }
1264
059ec3d9
PH
1265/* There doesn't seem to be a built-in timeout on connection. */
1266
1267DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1268sigalrm_seen = FALSE;
1269alarm(timeout);
1270rc = SSL_connect(ssl);
1271alarm(0);
1272
1273if (rc <= 0)
7199e1ee 1274 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1275
1276DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1277
453a6645 1278/* Beware anonymous ciphers which lead to server_cert being NULL */
059ec3d9 1279server_cert = SSL_get_peer_certificate (ssl);
453a6645
PP
1280if (server_cert)
1281 {
1282 tls_peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1283 CS txt, sizeof(txt));
1284 tls_peerdn = txt;
1285 }
1286else
1287 tls_peerdn = NULL;
059ec3d9
PH
1288
1289construct_cipher_name(ssl); /* Sets tls_cipher */
1290
1291tls_active = fd;
1292return OK;
1293}
1294
1295
1296
1297
1298
1299/*************************************************
1300* TLS version of getc *
1301*************************************************/
1302
1303/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1304it refills the buffer via the SSL reading function.
1305
1306Arguments: none
1307Returns: the next character or EOF
1308*/
1309
1310int
1311tls_getc(void)
1312{
1313if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1314 {
1315 int error;
1316 int inbytes;
1317
c80c5570
PP
1318 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1319 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1320
1321 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1322 inbytes = SSL_read(ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1323 error = SSL_get_error(ssl, inbytes);
1324 alarm(0);
1325
1326 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1327 closed down, not that the socket itself has been closed down. Revert to
1328 non-SSL handling. */
1329
1330 if (error == SSL_ERROR_ZERO_RETURN)
1331 {
1332 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1333
1334 receive_getc = smtp_getc;
1335 receive_ungetc = smtp_ungetc;
1336 receive_feof = smtp_feof;
1337 receive_ferror = smtp_ferror;
58eb016e 1338 receive_smtp_buffered = smtp_buffered;
059ec3d9
PH
1339
1340 SSL_free(ssl);
1341 ssl = NULL;
1342 tls_active = -1;
3f0945ff 1343 tls_bits = 0;
059ec3d9
PH
1344 tls_cipher = NULL;
1345 tls_peerdn = NULL;
3f0945ff 1346 tls_sni = NULL;
059ec3d9
PH
1347
1348 return smtp_getc();
1349 }
1350
1351 /* Handle genuine errors */
1352
ba084640
PP
1353 else if (error == SSL_ERROR_SSL)
1354 {
1355 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1356 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1357 ssl_xfer_error = 1;
1358 return EOF;
1359 }
1360
059ec3d9
PH
1361 else if (error != SSL_ERROR_NONE)
1362 {
1363 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1364 ssl_xfer_error = 1;
1365 return EOF;
1366 }
c80c5570 1367
80a47a2c
TK
1368#ifndef DISABLE_DKIM
1369 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1370#endif
059ec3d9
PH
1371 ssl_xfer_buffer_hwm = inbytes;
1372 ssl_xfer_buffer_lwm = 0;
1373 }
1374
1375/* Something in the buffer; return next uschar */
1376
1377return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1378}
1379
1380
1381
1382/*************************************************
1383* Read bytes from TLS channel *
1384*************************************************/
1385
1386/*
1387Arguments:
1388 buff buffer of data
1389 len size of buffer
1390
1391Returns: the number of bytes read
1392 -1 after a failed read
1393*/
1394
1395int
1396tls_read(uschar *buff, size_t len)
1397{
1398int inbytes;
1399int error;
1400
c80c5570
PP
1401DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1402 buff, (unsigned int)len);
059ec3d9
PH
1403
1404inbytes = SSL_read(ssl, CS buff, len);
1405error = SSL_get_error(ssl, inbytes);
1406
1407if (error == SSL_ERROR_ZERO_RETURN)
1408 {
1409 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1410 return -1;
1411 }
1412else if (error != SSL_ERROR_NONE)
1413 {
1414 return -1;
1415 }
1416
1417return inbytes;
1418}
1419
1420
1421
1422
1423
1424/*************************************************
1425* Write bytes down TLS channel *
1426*************************************************/
1427
1428/*
1429Arguments:
1430 buff buffer of data
1431 len number of bytes
1432
1433Returns: the number of bytes after a successful write,
1434 -1 after a failed write
1435*/
1436
1437int
1438tls_write(const uschar *buff, size_t len)
1439{
1440int outbytes;
1441int error;
1442int left = len;
1443
c80c5570 1444DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1445while (left > 0)
1446 {
c80c5570 1447 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1448 outbytes = SSL_write(ssl, CS buff, left);
1449 error = SSL_get_error(ssl, outbytes);
1450 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1451 switch (error)
1452 {
1453 case SSL_ERROR_SSL:
1454 ERR_error_string(ERR_get_error(), ssl_errstring);
1455 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1456 return -1;
1457
1458 case SSL_ERROR_NONE:
1459 left -= outbytes;
1460 buff += outbytes;
1461 break;
1462
1463 case SSL_ERROR_ZERO_RETURN:
1464 log_write(0, LOG_MAIN, "SSL channel closed on write");
1465 return -1;
1466
1467 default:
1468 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1469 return -1;
1470 }
1471 }
1472return len;
1473}
1474
1475
1476
1477/*************************************************
1478* Close down a TLS session *
1479*************************************************/
1480
1481/* This is also called from within a delivery subprocess forked from the
1482daemon, to shut down the TLS library, without actually doing a shutdown (which
1483would tamper with the SSL session in the parent process).
1484
1485Arguments: TRUE if SSL_shutdown is to be called
1486Returns: nothing
1487*/
1488
1489void
1490tls_close(BOOL shutdown)
1491{
1492if (tls_active < 0) return; /* TLS was not active */
1493
1494if (shutdown)
1495 {
1496 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1497 SSL_shutdown(ssl);
1498 }
1499
1500SSL_free(ssl);
1501ssl = NULL;
1502
1503tls_active = -1;
1504}
1505
36f12725
NM
1506
1507
1508
3375e053
PP
1509/*************************************************
1510* Let tls_require_ciphers be checked at startup *
1511*************************************************/
1512
1513/* The tls_require_ciphers option, if set, must be something which the
1514library can parse.
1515
1516Returns: NULL on success, or error message
1517*/
1518
1519uschar *
1520tls_validate_require_cipher(void)
1521{
1522SSL_CTX *ctx;
1523uschar *s, *expciphers, *err;
1524
1525/* this duplicates from tls_init(), we need a better "init just global
1526state, for no specific purpose" singleton function of our own */
1527
1528SSL_load_error_strings();
1529OpenSSL_add_ssl_algorithms();
1530#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1531/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1532list of available digests. */
1533EVP_add_digest(EVP_sha256());
1534#endif
1535
1536if (!(tls_require_ciphers && *tls_require_ciphers))
1537 return NULL;
1538
1539if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1540 return US"failed to expand tls_require_ciphers";
1541
1542if (!(expciphers && *expciphers))
1543 return NULL;
1544
1545/* normalisation ripped from above */
1546s = expciphers;
1547while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1548
1549err = NULL;
1550
1551ctx = SSL_CTX_new(SSLv23_server_method());
1552if (!ctx)
1553 {
1554 ERR_error_string(ERR_get_error(), ssl_errstring);
1555 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1556 }
1557
1558DEBUG(D_tls)
1559 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1560
1561if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1562 {
1563 ERR_error_string(ERR_get_error(), ssl_errstring);
1564 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1565 }
1566
1567SSL_CTX_free(ctx);
1568
1569return err;
1570}
1571
1572
1573
1574
36f12725
NM
1575/*************************************************
1576* Report the library versions. *
1577*************************************************/
1578
1579/* There have historically been some issues with binary compatibility in
1580OpenSSL libraries; if Exim (like many other applications) is built against
1581one version of OpenSSL but the run-time linker picks up another version,
1582it can result in serious failures, including crashing with a SIGSEGV. So
1583report the version found by the compiler and the run-time version.
1584
1585Arguments: a FILE* to print the results to
1586Returns: nothing
1587*/
1588
1589void
1590tls_version_report(FILE *f)
1591{
754a0503
PP
1592fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1593 " Runtime: %s\n",
1594 OPENSSL_VERSION_TEXT,
1595 SSLeay_version(SSLEAY_VERSION));
36f12725
NM
1596}
1597
9e3331ea
TK
1598
1599
1600
1601/*************************************************
17c76198 1602* Random number generation *
9e3331ea
TK
1603*************************************************/
1604
1605/* Pseudo-random number generation. The result is not expected to be
1606cryptographically strong but not so weak that someone will shoot themselves
1607in the foot using it as a nonce in input in some email header scheme or
1608whatever weirdness they'll twist this into. The result should handle fork()
1609and avoid repeating sequences. OpenSSL handles that for us.
1610
1611Arguments:
1612 max range maximum
1613Returns a random number in range [0, max-1]
1614*/
1615
1616int
17c76198 1617vaguely_random_number(int max)
9e3331ea
TK
1618{
1619unsigned int r;
1620int i, needed_len;
1621uschar *p;
1622uschar smallbuf[sizeof(r)];
1623
1624if (max <= 1)
1625 return 0;
1626
1627/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
1628if (!RAND_status())
1629 {
1630 randstuff r;
1631 gettimeofday(&r.tv, NULL);
1632 r.p = getpid();
1633
1634 RAND_seed((uschar *)(&r), sizeof(r));
1635 }
1636/* We're after pseudo-random, not random; if we still don't have enough data
1637in the internal PRNG then our options are limited. We could sleep and hope
1638for entropy to come along (prayer technique) but if the system is so depleted
1639in the first place then something is likely to just keep taking it. Instead,
1640we'll just take whatever little bit of pseudo-random we can still manage to
1641get. */
1642
1643needed_len = sizeof(r);
1644/* Don't take 8 times more entropy than needed if int is 8 octets and we were
1645asked for a number less than 10. */
1646for (r = max, i = 0; r; ++i)
1647 r >>= 1;
1648i = (i + 7) / 8;
1649if (i < needed_len)
1650 needed_len = i;
1651
1652/* We do not care if crypto-strong */
17c76198
PP
1653i = RAND_pseudo_bytes(smallbuf, needed_len);
1654if (i < 0)
1655 {
1656 DEBUG(D_all)
1657 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
1658 return vaguely_random_number_fallback(max);
1659 }
1660
9e3331ea
TK
1661r = 0;
1662for (p = smallbuf; needed_len; --needed_len, ++p)
1663 {
1664 r *= 256;
1665 r += *p;
1666 }
1667
1668/* We don't particularly care about weighted results; if someone wants
1669smooth distribution and cares enough then they should submit a patch then. */
1670return r % max;
1671}
1672
77bb000f
PP
1673
1674
1675
1676/*************************************************
1677* OpenSSL option parse *
1678*************************************************/
1679
1680/* Parse one option for tls_openssl_options_parse below
1681
1682Arguments:
1683 name one option name
1684 value place to store a value for it
1685Returns success or failure in parsing
1686*/
1687
1688struct exim_openssl_option {
1689 uschar *name;
1690 long value;
1691};
1692/* We could use a macro to expand, but we need the ifdef and not all the
1693options document which version they were introduced in. Policylet: include
1694all options unless explicitly for DTLS, let the administrator choose which
1695to apply.
1696
1697This list is current as of:
c80c5570 1698 ==> 1.0.1b <== */
77bb000f
PP
1699static struct exim_openssl_option exim_openssl_options[] = {
1700/* KEEP SORTED ALPHABETICALLY! */
1701#ifdef SSL_OP_ALL
73a46702 1702 { US"all", SSL_OP_ALL },
77bb000f
PP
1703#endif
1704#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 1705 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
1706#endif
1707#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 1708 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
1709#endif
1710#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 1711 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
1712#endif
1713#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 1714 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
1715#endif
1716#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 1717 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
1718#endif
1719#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 1720 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
1721#endif
1722#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 1723 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
1724#endif
1725#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 1726 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
1727#endif
1728#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 1729 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
1730#endif
1731#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 1732 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 1733#endif
c80c5570
PP
1734#ifdef SSL_OP_NO_COMPRESSION
1735 { US"no_compression", SSL_OP_NO_COMPRESSION },
1736#endif
77bb000f 1737#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 1738 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 1739#endif
c0c7b2da
PP
1740#ifdef SSL_OP_NO_SSLv2
1741 { US"no_sslv2", SSL_OP_NO_SSLv2 },
1742#endif
1743#ifdef SSL_OP_NO_SSLv3
1744 { US"no_sslv3", SSL_OP_NO_SSLv3 },
1745#endif
1746#ifdef SSL_OP_NO_TICKET
1747 { US"no_ticket", SSL_OP_NO_TICKET },
1748#endif
1749#ifdef SSL_OP_NO_TLSv1
1750 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
1751#endif
c80c5570
PP
1752#ifdef SSL_OP_NO_TLSv1_1
1753#if SSL_OP_NO_TLSv1_1 == 0x00000400L
1754 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
1755#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
1756#else
1757 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
1758#endif
1759#endif
1760#ifdef SSL_OP_NO_TLSv1_2
1761 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
1762#endif
77bb000f 1763#ifdef SSL_OP_SINGLE_DH_USE
73a46702 1764 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
1765#endif
1766#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 1767 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
1768#endif
1769#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 1770 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
1771#endif
1772#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 1773 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
1774#endif
1775#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 1776 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
1777#endif
1778#ifdef SSL_OP_TLS_D5_BUG
73a46702 1779 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
1780#endif
1781#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 1782 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
1783#endif
1784};
1785static int exim_openssl_options_size =
1786 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
1787
c80c5570 1788
77bb000f
PP
1789static BOOL
1790tls_openssl_one_option_parse(uschar *name, long *value)
1791{
1792int first = 0;
1793int last = exim_openssl_options_size;
1794while (last > first)
1795 {
1796 int middle = (first + last)/2;
1797 int c = Ustrcmp(name, exim_openssl_options[middle].name);
1798 if (c == 0)
1799 {
1800 *value = exim_openssl_options[middle].value;
1801 return TRUE;
1802 }
1803 else if (c > 0)
1804 first = middle + 1;
1805 else
1806 last = middle;
1807 }
1808return FALSE;
1809}
1810
1811
1812
1813
1814/*************************************************
1815* OpenSSL option parsing logic *
1816*************************************************/
1817
1818/* OpenSSL has a number of compatibility options which an administrator might
1819reasonably wish to set. Interpret a list similarly to decode_bits(), so that
1820we look like log_selector.
1821
1822Arguments:
1823 option_spec the administrator-supplied string of options
1824 results ptr to long storage for the options bitmap
1825Returns success or failure
1826*/
1827
1828BOOL
1829tls_openssl_options_parse(uschar *option_spec, long *results)
1830{
1831long result, item;
1832uschar *s, *end;
1833uschar keep_c;
1834BOOL adding, item_parsed;
1835
0e944a0d 1836result = 0L;
b1770b6e 1837/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 1838 * from default because it increases BEAST susceptibility. */
77bb000f
PP
1839
1840if (option_spec == NULL)
1841 {
1842 *results = result;
1843 return TRUE;
1844 }
1845
1846for (s=option_spec; *s != '\0'; /**/)
1847 {
1848 while (isspace(*s)) ++s;
1849 if (*s == '\0')
1850 break;
1851 if (*s != '+' && *s != '-')
1852 {
1853 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 1854 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
1855 return FALSE;
1856 }
1857 adding = *s++ == '+';
1858 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
1859 keep_c = *end;
1860 *end = '\0';
1861 item_parsed = tls_openssl_one_option_parse(s, &item);
1862 if (!item_parsed)
1863 {
0e944a0d 1864 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
1865 return FALSE;
1866 }
1867 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
1868 adding ? "adding" : "removing", result, item, s);
1869 if (adding)
1870 result |= item;
1871 else
1872 result &= ~item;
1873 *end = keep_c;
1874 s = end;
1875 }
1876
1877*results = result;
1878return TRUE;
1879}
1880
059ec3d9 1881/* End of tls-openssl.c */