Fix post-rebase merge issues.
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2012 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
9 library. It is #included into the tls.c file when that library is used. The
10 code herein is based on a patch that was originally contributed by Steve
11 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
12
13 No cryptographic code is included in Exim. All this module does is to call
14 functions from the OpenSSL library. */
15
16
17 /* Heading stuff */
18
19 #include <openssl/lhash.h>
20 #include <openssl/ssl.h>
21 #include <openssl/err.h>
22 #include <openssl/rand.h>
23 #ifdef EXPERIMENTAL_OCSP
24 #include <openssl/ocsp.h>
25 #endif
26
27 #ifdef EXPERIMENTAL_OCSP
28 #define EXIM_OCSP_SKEW_SECONDS (300L)
29 #define EXIM_OCSP_MAX_AGE (-1L)
30 #endif
31
32 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
33 #define EXIM_HAVE_OPENSSL_TLSEXT
34 #endif
35
36 /* Structure for collecting random data for seeding. */
37
38 typedef struct randstuff {
39 struct timeval tv;
40 pid_t p;
41 } randstuff;
42
43 /* Local static variables */
44
45 static BOOL client_verify_callback_called = FALSE;
46 static BOOL server_verify_callback_called = FALSE;
47 static const uschar *sid_ctx = US"exim";
48
49 static SSL_CTX *client_ctx = NULL;
50 static SSL_CTX *server_ctx = NULL;
51 static SSL *client_ssl = NULL;
52 static SSL *server_ssl = NULL;
53
54 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
55 static SSL_CTX *client_sni = NULL;
56 static SSL_CTX *server_sni = NULL;
57 #endif
58
59 static char ssl_errstring[256];
60
61 static int ssl_session_timeout = 200;
62 static BOOL client_verify_optional = FALSE;
63 static BOOL server_verify_optional = FALSE;
64
65 static BOOL reexpand_tls_files_for_sni = FALSE;
66
67
68 typedef struct tls_ext_ctx_cb {
69 uschar *certificate;
70 uschar *privatekey;
71 #ifdef EXPERIMENTAL_OCSP
72 uschar *ocsp_file;
73 uschar *ocsp_file_expanded;
74 OCSP_RESPONSE *ocsp_response;
75 #endif
76 uschar *dhparam;
77 /* these are cached from first expand */
78 uschar *server_cipher_list;
79 /* only passed down to tls_error: */
80 host_item *host;
81 } tls_ext_ctx_cb;
82
83 /* should figure out a cleanup of API to handle state preserved per
84 implementation, for various reasons, which can be void * in the APIs.
85 For now, we hack around it. */
86 tls_ext_ctx_cb *client_static_cbinfo = NULL;
87 tls_ext_ctx_cb *server_static_cbinfo = NULL;
88
89 static int
90 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional, BOOL client);
91
92 /* Callbacks */
93 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
94 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
95 #endif
96 #ifdef EXPERIMENTAL_OCSP
97 static int tls_stapling_cb(SSL *s, void *arg);
98 #endif
99
100
101 /*************************************************
102 * Handle TLS error *
103 *************************************************/
104
105 /* Called from lots of places when errors occur before actually starting to do
106 the TLS handshake, that is, while the session is still in clear. Always returns
107 DEFER for a server and FAIL for a client so that most calls can use "return
108 tls_error(...)" to do this processing and then give an appropriate return. A
109 single function is used for both server and client, because it is called from
110 some shared functions.
111
112 Argument:
113 prefix text to include in the logged error
114 host NULL if setting up a server;
115 the connected host if setting up a client
116 msg error message or NULL if we should ask OpenSSL
117
118 Returns: OK/DEFER/FAIL
119 */
120
121 static int
122 tls_error(uschar *prefix, host_item *host, uschar *msg)
123 {
124 if (msg == NULL)
125 {
126 ERR_error_string(ERR_get_error(), ssl_errstring);
127 msg = (uschar *)ssl_errstring;
128 }
129
130 if (host == NULL)
131 {
132 uschar *conn_info = smtp_get_connection_info();
133 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
134 conn_info += 5;
135 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
136 conn_info, prefix, msg);
137 return DEFER;
138 }
139 else
140 {
141 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
142 host->name, host->address, prefix, msg);
143 return FAIL;
144 }
145 }
146
147
148
149 /*************************************************
150 * Callback to generate RSA key *
151 *************************************************/
152
153 /*
154 Arguments:
155 s SSL connection
156 export not used
157 keylength keylength
158
159 Returns: pointer to generated key
160 */
161
162 static RSA *
163 rsa_callback(SSL *s, int export, int keylength)
164 {
165 RSA *rsa_key;
166 export = export; /* Shut picky compilers up */
167 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
168 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
169 if (rsa_key == NULL)
170 {
171 ERR_error_string(ERR_get_error(), ssl_errstring);
172 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
173 ssl_errstring);
174 return NULL;
175 }
176 return rsa_key;
177 }
178
179
180
181
182 /*************************************************
183 * Callback for verification *
184 *************************************************/
185
186 /* The SSL library does certificate verification if set up to do so. This
187 callback has the current yes/no state is in "state". If verification succeeded,
188 we set up the tls_peerdn string. If verification failed, what happens depends
189 on whether the client is required to present a verifiable certificate or not.
190
191 If verification is optional, we change the state to yes, but still log the
192 verification error. For some reason (it really would help to have proper
193 documentation of OpenSSL), this callback function then gets called again, this
194 time with state = 1. In fact, that's useful, because we can set up the peerdn
195 value, but we must take care not to set the private verified flag on the second
196 time through.
197
198 Note: this function is not called if the client fails to present a certificate
199 when asked. We get here only if a certificate has been received. Handling of
200 optional verification for this case is done when requesting SSL to verify, by
201 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
202
203 Arguments:
204 state current yes/no state as 1/0
205 x509ctx certificate information.
206 client TRUE for client startup, FALSE for server startup
207
208 Returns: 1 if verified, 0 if not
209 */
210
211 static int
212 verify_callback(int state, X509_STORE_CTX *x509ctx, BOOL client)
213 {
214 static uschar txt[256];
215 tls_support * tlsp;
216 BOOL * calledp;
217 BOOL * optionalp;
218
219 if (client)
220 {
221 tlsp= &tls_out;
222 calledp= &client_verify_callback_called;
223 optionalp= &client_verify_optional;
224 }
225 else
226 {
227 tlsp= &tls_in;
228 calledp= &server_verify_callback_called;
229 optionalp= &server_verify_optional;
230 }
231
232 X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
233 CS txt, sizeof(txt));
234
235 if (state == 0)
236 {
237 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
238 x509ctx->error_depth,
239 X509_verify_cert_error_string(x509ctx->error),
240 txt);
241 tlsp->certificate_verified = FALSE;
242 *calledp = TRUE;
243 if (!*optionalp) return 0; /* reject */
244 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
245 "tls_try_verify_hosts)\n");
246 return 1; /* accept */
247 }
248
249 if (x509ctx->error_depth != 0)
250 {
251 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
252 x509ctx->error_depth, txt);
253 }
254 else
255 {
256 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
257 *calledp ? "" : " authenticated", txt);
258 tlsp->peerdn = txt;
259 }
260
261 if (!*calledp) tlsp->certificate_verified = TRUE;
262 *calledp = TRUE;
263
264 return 1; /* accept */
265 }
266
267 static int
268 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
269 {
270 return verify_callback(state, x509ctx, TRUE);
271 }
272
273 static int
274 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
275 {
276 return verify_callback(state, x509ctx, FALSE);
277 }
278
279
280
281 /*************************************************
282 * Information callback *
283 *************************************************/
284
285 /* The SSL library functions call this from time to time to indicate what they
286 are doing. We copy the string to the debugging output when TLS debugging has
287 been requested.
288
289 Arguments:
290 s the SSL connection
291 where
292 ret
293
294 Returns: nothing
295 */
296
297 static void
298 info_callback(SSL *s, int where, int ret)
299 {
300 where = where;
301 ret = ret;
302 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
303 }
304
305
306
307 /*************************************************
308 * Initialize for DH *
309 *************************************************/
310
311 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
312
313 Arguments:
314 dhparam DH parameter file or fixed parameter identity string
315 host connected host, if client; NULL if server
316
317 Returns: TRUE if OK (nothing to set up, or setup worked)
318 */
319
320 static BOOL
321 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
322 {
323 BIO *bio;
324 DH *dh;
325 uschar *dhexpanded;
326 const char *pem;
327
328 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
329 return FALSE;
330
331 if (dhexpanded == NULL || *dhexpanded == '\0')
332 {
333 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
334 }
335 else if (dhexpanded[0] == '/')
336 {
337 bio = BIO_new_file(CS dhexpanded, "r");
338 if (bio == NULL)
339 {
340 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
341 host, US strerror(errno));
342 return FALSE;
343 }
344 }
345 else
346 {
347 if (Ustrcmp(dhexpanded, "none") == 0)
348 {
349 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
350 return TRUE;
351 }
352
353 pem = std_dh_prime_named(dhexpanded);
354 if (!pem)
355 {
356 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
357 host, US strerror(errno));
358 return FALSE;
359 }
360 bio = BIO_new_mem_buf(CS pem, -1);
361 }
362
363 dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
364 if (dh == NULL)
365 {
366 BIO_free(bio);
367 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
368 host, NULL);
369 return FALSE;
370 }
371
372 /* Even if it is larger, we silently return success rather than cause things
373 * to fail out, so that a too-large DH will not knock out all TLS; it's a
374 * debatable choice. */
375 if ((8*DH_size(dh)) > tls_dh_max_bits)
376 {
377 DEBUG(D_tls)
378 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
379 8*DH_size(dh), tls_dh_max_bits);
380 }
381 else
382 {
383 SSL_CTX_set_tmp_dh(sctx, dh);
384 DEBUG(D_tls)
385 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
386 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
387 }
388
389 DH_free(dh);
390 BIO_free(bio);
391
392 return TRUE;
393 }
394
395
396
397
398 #ifdef EXPERIMENTAL_OCSP
399 /*************************************************
400 * Load OCSP information into state *
401 *************************************************/
402
403 /* Called to load the OCSP response from the given file into memory, once
404 caller has determined this is needed. Checks validity. Debugs a message
405 if invalid.
406
407 ASSUMES: single response, for single cert.
408
409 Arguments:
410 sctx the SSL_CTX* to update
411 cbinfo various parts of session state
412 expanded the filename putatively holding an OCSP response
413
414 */
415
416 static void
417 ocsp_load_response(SSL_CTX *sctx,
418 tls_ext_ctx_cb *cbinfo,
419 const uschar *expanded)
420 {
421 BIO *bio;
422 OCSP_RESPONSE *resp;
423 OCSP_BASICRESP *basic_response;
424 OCSP_SINGLERESP *single_response;
425 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
426 X509_STORE *store;
427 unsigned long verify_flags;
428 int status, reason, i;
429
430 cbinfo->ocsp_file_expanded = string_copy(expanded);
431 if (cbinfo->ocsp_response)
432 {
433 OCSP_RESPONSE_free(cbinfo->ocsp_response);
434 cbinfo->ocsp_response = NULL;
435 }
436
437 bio = BIO_new_file(CS cbinfo->ocsp_file_expanded, "rb");
438 if (!bio)
439 {
440 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
441 cbinfo->ocsp_file_expanded);
442 return;
443 }
444
445 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
446 BIO_free(bio);
447 if (!resp)
448 {
449 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
450 return;
451 }
452
453 status = OCSP_response_status(resp);
454 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
455 {
456 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
457 OCSP_response_status_str(status), status);
458 return;
459 }
460
461 basic_response = OCSP_response_get1_basic(resp);
462 if (!basic_response)
463 {
464 DEBUG(D_tls)
465 debug_printf("OCSP response parse error: unable to extract basic response.\n");
466 return;
467 }
468
469 store = SSL_CTX_get_cert_store(sctx);
470 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
471
472 /* May need to expose ability to adjust those flags?
473 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
474 OCSP_TRUSTOTHER OCSP_NOINTERN */
475
476 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
477 if (i <= 0)
478 {
479 DEBUG(D_tls) {
480 ERR_error_string(ERR_get_error(), ssl_errstring);
481 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
482 }
483 return;
484 }
485
486 /* Here's the simplifying assumption: there's only one response, for the
487 one certificate we use, and nothing for anything else in a chain. If this
488 proves false, we need to extract a cert id from our issued cert
489 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
490 right cert in the stack and then calls OCSP_single_get0_status()).
491
492 I'm hoping to avoid reworking a bunch more of how we handle state here. */
493 single_response = OCSP_resp_get0(basic_response, 0);
494 if (!single_response)
495 {
496 DEBUG(D_tls)
497 debug_printf("Unable to get first response from OCSP basic response.\n");
498 return;
499 }
500
501 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
502 /* how does this status differ from the one above? */
503 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
504 {
505 DEBUG(D_tls) debug_printf("OCSP response not valid (take 2): %s (%d)\n",
506 OCSP_response_status_str(status), status);
507 return;
508 }
509
510 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
511 {
512 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
513 return;
514 }
515
516 cbinfo->ocsp_response = resp;
517 }
518 #endif
519
520
521
522
523 /*************************************************
524 * Expand key and cert file specs *
525 *************************************************/
526
527 /* Called once during tls_init and possibly againt during TLS setup, for a
528 new context, if Server Name Indication was used and tls_sni was seen in
529 the certificate string.
530
531 Arguments:
532 sctx the SSL_CTX* to update
533 cbinfo various parts of session state
534
535 Returns: OK/DEFER/FAIL
536 */
537
538 static int
539 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
540 {
541 uschar *expanded;
542
543 if (cbinfo->certificate == NULL)
544 return OK;
545
546 if (Ustrstr(cbinfo->certificate, US"tls_sni"))
547 reexpand_tls_files_for_sni = TRUE;
548
549 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
550 return DEFER;
551
552 if (expanded != NULL)
553 {
554 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
555 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
556 return tls_error(string_sprintf(
557 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
558 cbinfo->host, NULL);
559 }
560
561 if (cbinfo->privatekey != NULL &&
562 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
563 return DEFER;
564
565 /* If expansion was forced to fail, key_expanded will be NULL. If the result
566 of the expansion is an empty string, ignore it also, and assume the private
567 key is in the same file as the certificate. */
568
569 if (expanded != NULL && *expanded != 0)
570 {
571 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
572 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
573 return tls_error(string_sprintf(
574 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
575 }
576
577 #ifdef EXPERIMENTAL_OCSP
578 if (cbinfo->ocsp_file != NULL)
579 {
580 if (!expand_check(cbinfo->ocsp_file, US"tls_ocsp_file", &expanded))
581 return DEFER;
582
583 if (expanded != NULL && *expanded != 0)
584 {
585 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
586 if (cbinfo->ocsp_file_expanded &&
587 (Ustrcmp(expanded, cbinfo->ocsp_file_expanded) == 0))
588 {
589 DEBUG(D_tls)
590 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
591 } else {
592 ocsp_load_response(sctx, cbinfo, expanded);
593 }
594 }
595 }
596 #endif
597
598 return OK;
599 }
600
601
602
603
604 /*************************************************
605 * Callback to handle SNI *
606 *************************************************/
607
608 /* Called when acting as server during the TLS session setup if a Server Name
609 Indication extension was sent by the client.
610
611 API documentation is OpenSSL s_server.c implementation.
612
613 Arguments:
614 s SSL* of the current session
615 ad unknown (part of OpenSSL API) (unused)
616 arg Callback of "our" registered data
617
618 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
619 */
620
621 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
622 static int
623 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
624 {
625 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
626 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
627 int rc;
628 int old_pool = store_pool;
629
630 if (!servername)
631 return SSL_TLSEXT_ERR_OK;
632
633 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
634 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
635
636 /* Make the extension value available for expansion */
637 store_pool = POOL_PERM;
638 tls_in.sni = string_copy(US servername);
639 store_pool = old_pool;
640
641 if (!reexpand_tls_files_for_sni)
642 return SSL_TLSEXT_ERR_OK;
643
644 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
645 not confident that memcpy wouldn't break some internal reference counting.
646 Especially since there's a references struct member, which would be off. */
647
648 server_sni = SSL_CTX_new(SSLv23_server_method());
649 if (!server_sni)
650 {
651 ERR_error_string(ERR_get_error(), ssl_errstring);
652 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
653 return SSL_TLSEXT_ERR_NOACK;
654 }
655
656 /* Not sure how many of these are actually needed, since SSL object
657 already exists. Might even need this selfsame callback, for reneg? */
658
659 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
660 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
661 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
662 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
663 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
664 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
665 if (cbinfo->server_cipher_list)
666 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
667 #ifdef EXPERIMENTAL_OCSP
668 if (cbinfo->ocsp_file)
669 {
670 SSL_CTX_set_tlsext_status_cb(server_sni, tls_stapling_cb);
671 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
672 }
673 #endif
674
675 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, FALSE);
676 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
677
678 /* do this after setup_certs, because this can require the certs for verifying
679 OCSP information. */
680 rc = tls_expand_session_files(server_sni, cbinfo);
681 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
682
683 rc = init_dh(server_sni, cbinfo->dhparam, NULL);
684 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
685
686 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
687 SSL_set_SSL_CTX(s, server_sni);
688
689 return SSL_TLSEXT_ERR_OK;
690 }
691 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
692
693
694
695
696 #ifdef EXPERIMENTAL_OCSP
697 /*************************************************
698 * Callback to handle OCSP Stapling *
699 *************************************************/
700
701 /* Called when acting as server during the TLS session setup if the client
702 requests OCSP information with a Certificate Status Request.
703
704 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
705 project.
706
707 */
708
709 static int
710 tls_stapling_cb(SSL *s, void *arg)
711 {
712 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
713 uschar *response_der;
714 int response_der_len;
715
716 DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.\n",
717 cbinfo->ocsp_response ? "have" : "lack");
718 if (!cbinfo->ocsp_response)
719 return SSL_TLSEXT_ERR_NOACK;
720
721 response_der = NULL;
722 response_der_len = i2d_OCSP_RESPONSE(cbinfo->ocsp_response, &response_der);
723 if (response_der_len <= 0)
724 return SSL_TLSEXT_ERR_NOACK;
725
726 SSL_set_tlsext_status_ocsp_resp(ssl, response_der, response_der_len);
727 return SSL_TLSEXT_ERR_OK;
728 }
729
730 #endif /* EXPERIMENTAL_OCSP */
731
732
733
734
735 /*************************************************
736 * Initialize for TLS *
737 *************************************************/
738
739 /* Called from both server and client code, to do preliminary initialization of
740 the library.
741
742 Arguments:
743 host connected host, if client; NULL if server
744 dhparam DH parameter file
745 certificate certificate file
746 privatekey private key
747 addr address if client; NULL if server (for some randomness)
748
749 Returns: OK/DEFER/FAIL
750 */
751
752 static int
753 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
754 uschar *privatekey,
755 #ifdef EXPERIMENTAL_OCSP
756 uschar *ocsp_file,
757 #endif
758 address_item *addr, tls_ext_ctx_cb ** cbp)
759 {
760 long init_options;
761 int rc;
762 BOOL okay;
763 tls_ext_ctx_cb *cbinfo;
764
765 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
766 cbinfo->certificate = certificate;
767 cbinfo->privatekey = privatekey;
768 #ifdef EXPERIMENTAL_OCSP
769 cbinfo->ocsp_file = ocsp_file;
770 #endif
771 cbinfo->dhparam = dhparam;
772 cbinfo->host = host;
773
774 SSL_load_error_strings(); /* basic set up */
775 OpenSSL_add_ssl_algorithms();
776
777 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
778 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
779 list of available digests. */
780 EVP_add_digest(EVP_sha256());
781 #endif
782
783 /* Create a context.
784 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
785 negotiation in the different methods; as far as I can tell, the only
786 *_{server,client}_method which allows negotiation is SSLv23, which exists even
787 when OpenSSL is built without SSLv2 support.
788 By disabling with openssl_options, we can let admins re-enable with the
789 existing knob. */
790
791 *ctxp = SSL_CTX_new((host == NULL)?
792 SSLv23_server_method() : SSLv23_client_method());
793
794 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
795
796 /* It turns out that we need to seed the random number generator this early in
797 order to get the full complement of ciphers to work. It took me roughly a day
798 of work to discover this by experiment.
799
800 On systems that have /dev/urandom, SSL may automatically seed itself from
801 there. Otherwise, we have to make something up as best we can. Double check
802 afterwards. */
803
804 if (!RAND_status())
805 {
806 randstuff r;
807 gettimeofday(&r.tv, NULL);
808 r.p = getpid();
809
810 RAND_seed((uschar *)(&r), sizeof(r));
811 RAND_seed((uschar *)big_buffer, big_buffer_size);
812 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
813
814 if (!RAND_status())
815 return tls_error(US"RAND_status", host,
816 US"unable to seed random number generator");
817 }
818
819 /* Set up the information callback, which outputs if debugging is at a suitable
820 level. */
821
822 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
823
824 /* Automatically re-try reads/writes after renegotiation. */
825 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
826
827 /* Apply administrator-supplied work-arounds.
828 Historically we applied just one requested option,
829 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
830 moved to an administrator-controlled list of options to specify and
831 grandfathered in the first one as the default value for "openssl_options".
832
833 No OpenSSL version number checks: the options we accept depend upon the
834 availability of the option value macros from OpenSSL. */
835
836 okay = tls_openssl_options_parse(openssl_options, &init_options);
837 if (!okay)
838 return tls_error(US"openssl_options parsing failed", host, NULL);
839
840 if (init_options)
841 {
842 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
843 if (!(SSL_CTX_set_options(*ctxp, init_options)))
844 return tls_error(string_sprintf(
845 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
846 }
847 else
848 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
849
850 /* Initialize with DH parameters if supplied */
851
852 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
853
854 /* Set up certificate and key (and perhaps OCSP info) */
855
856 rc = tls_expand_session_files(*ctxp, cbinfo);
857 if (rc != OK) return rc;
858
859 /* If we need to handle SNI, do so */
860 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
861 if (host == NULL)
862 {
863 #ifdef EXPERIMENTAL_OCSP
864 /* We check ocsp_file, not ocsp_response, because we care about if
865 the option exists, not what the current expansion might be, as SNI might
866 change the certificate and OCSP file in use between now and the time the
867 callback is invoked. */
868 if (cbinfo->ocsp_file)
869 {
870 SSL_CTX_set_tlsext_status_cb(ctx, tls_stapling_cb);
871 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
872 }
873 #endif
874 /* We always do this, so that $tls_sni is available even if not used in
875 tls_certificate */
876 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
877 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
878 }
879 #endif
880
881 /* Set up the RSA callback */
882
883 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
884
885 /* Finally, set the timeout, and we are done */
886
887 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
888 DEBUG(D_tls) debug_printf("Initialized TLS\n");
889
890 *cbp = cbinfo;
891
892 return OK;
893 }
894
895
896
897
898 /*************************************************
899 * Get name of cipher in use *
900 *************************************************/
901
902 /*
903 Argument: pointer to an SSL structure for the connection
904 buffer to use for answer
905 size of buffer
906 pointer to number of bits for cipher
907 Returns: nothing
908 */
909
910 static void
911 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
912 {
913 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
914 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
915 the accessor functions use const in the prototype. */
916 const SSL_CIPHER *c;
917 uschar *ver;
918
919 switch (ssl->session->ssl_version)
920 {
921 case SSL2_VERSION:
922 ver = US"SSLv2";
923 break;
924
925 case SSL3_VERSION:
926 ver = US"SSLv3";
927 break;
928
929 case TLS1_VERSION:
930 ver = US"TLSv1";
931 break;
932
933 #ifdef TLS1_1_VERSION
934 case TLS1_1_VERSION:
935 ver = US"TLSv1.1";
936 break;
937 #endif
938
939 #ifdef TLS1_2_VERSION
940 case TLS1_2_VERSION:
941 ver = US"TLSv1.2";
942 break;
943 #endif
944
945 default:
946 ver = US"UNKNOWN";
947 }
948
949 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
950 SSL_CIPHER_get_bits(c, bits);
951
952 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
953 SSL_CIPHER_get_name(c), *bits);
954
955 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
956 }
957
958
959
960
961
962 /*************************************************
963 * Set up for verifying certificates *
964 *************************************************/
965
966 /* Called by both client and server startup
967
968 Arguments:
969 sctx SSL_CTX* to initialise
970 certs certs file or NULL
971 crl CRL file or NULL
972 host NULL in a server; the remote host in a client
973 optional TRUE if called from a server for a host in tls_try_verify_hosts;
974 otherwise passed as FALSE
975 client TRUE if called for client startup, FALSE for server startup
976
977 Returns: OK/DEFER/FAIL
978 */
979
980 static int
981 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional, BOOL client)
982 {
983 uschar *expcerts, *expcrl;
984
985 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
986 return DEFER;
987
988 if (expcerts != NULL)
989 {
990 struct stat statbuf;
991 if (!SSL_CTX_set_default_verify_paths(sctx))
992 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
993
994 if (Ustat(expcerts, &statbuf) < 0)
995 {
996 log_write(0, LOG_MAIN|LOG_PANIC,
997 "failed to stat %s for certificates", expcerts);
998 return DEFER;
999 }
1000 else
1001 {
1002 uschar *file, *dir;
1003 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1004 { file = NULL; dir = expcerts; }
1005 else
1006 { file = expcerts; dir = NULL; }
1007
1008 /* If a certificate file is empty, the next function fails with an
1009 unhelpful error message. If we skip it, we get the correct behaviour (no
1010 certificates are recognized, but the error message is still misleading (it
1011 says no certificate was supplied.) But this is better. */
1012
1013 if ((file == NULL || statbuf.st_size > 0) &&
1014 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1015 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1016
1017 if (file != NULL)
1018 {
1019 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1020 }
1021 }
1022
1023 /* Handle a certificate revocation list. */
1024
1025 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1026
1027 /* This bit of code is now the version supplied by Lars Mainka. (I have
1028 * merely reformatted it into the Exim code style.)
1029
1030 * "From here I changed the code to add support for multiple crl's
1031 * in pem format in one file or to support hashed directory entries in
1032 * pem format instead of a file. This method now uses the library function
1033 * X509_STORE_load_locations to add the CRL location to the SSL context.
1034 * OpenSSL will then handle the verify against CA certs and CRLs by
1035 * itself in the verify callback." */
1036
1037 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1038 if (expcrl != NULL && *expcrl != 0)
1039 {
1040 struct stat statbufcrl;
1041 if (Ustat(expcrl, &statbufcrl) < 0)
1042 {
1043 log_write(0, LOG_MAIN|LOG_PANIC,
1044 "failed to stat %s for certificates revocation lists", expcrl);
1045 return DEFER;
1046 }
1047 else
1048 {
1049 /* is it a file or directory? */
1050 uschar *file, *dir;
1051 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1052 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1053 {
1054 file = NULL;
1055 dir = expcrl;
1056 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1057 }
1058 else
1059 {
1060 file = expcrl;
1061 dir = NULL;
1062 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1063 }
1064 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1065 return tls_error(US"X509_STORE_load_locations", host, NULL);
1066
1067 /* setting the flags to check against the complete crl chain */
1068
1069 X509_STORE_set_flags(cvstore,
1070 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1071 }
1072 }
1073
1074 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1075
1076 /* If verification is optional, don't fail if no certificate */
1077
1078 SSL_CTX_set_verify(sctx,
1079 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1080 client ? verify_callback_client : verify_callback_server);
1081 }
1082
1083 return OK;
1084 }
1085
1086
1087
1088 /*************************************************
1089 * Start a TLS session in a server *
1090 *************************************************/
1091
1092 /* This is called when Exim is running as a server, after having received
1093 the STARTTLS command. It must respond to that command, and then negotiate
1094 a TLS session.
1095
1096 Arguments:
1097 require_ciphers allowed ciphers
1098
1099 Returns: OK on success
1100 DEFER for errors before the start of the negotiation
1101 FAIL for errors during the negotation; the server can't
1102 continue running.
1103 */
1104
1105 int
1106 tls_server_start(const uschar *require_ciphers)
1107 {
1108 int rc;
1109 uschar *expciphers;
1110 tls_ext_ctx_cb *cbinfo;
1111 static uschar cipherbuf[256];
1112
1113 /* Check for previous activation */
1114
1115 if (tls_in.active >= 0)
1116 {
1117 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1118 smtp_printf("554 Already in TLS\r\n");
1119 return FAIL;
1120 }
1121
1122 /* Initialize the SSL library. If it fails, it will already have logged
1123 the error. */
1124
1125 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1126 #ifdef EXPERIMENTAL_OCSP
1127 tls_ocsp_file,
1128 #endif
1129 NULL, &server_static_cbinfo);
1130 if (rc != OK) return rc;
1131 cbinfo = server_static_cbinfo;
1132
1133 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1134 return FAIL;
1135
1136 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1137 were historically separated by underscores. So that I can use either form in my
1138 tests, and also for general convenience, we turn underscores into hyphens here.
1139 */
1140
1141 if (expciphers != NULL)
1142 {
1143 uschar *s = expciphers;
1144 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1145 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1146 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1147 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1148 cbinfo->server_cipher_list = expciphers;
1149 }
1150
1151 /* If this is a host for which certificate verification is mandatory or
1152 optional, set up appropriately. */
1153
1154 tls_in.certificate_verified = FALSE;
1155 server_verify_callback_called = FALSE;
1156
1157 if (verify_check_host(&tls_verify_hosts) == OK)
1158 {
1159 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL, FALSE, FALSE);
1160 if (rc != OK) return rc;
1161 server_verify_optional = FALSE;
1162 }
1163 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1164 {
1165 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL, TRUE, FALSE);
1166 if (rc != OK) return rc;
1167 server_verify_optional = TRUE;
1168 }
1169
1170 /* Prepare for new connection */
1171
1172 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1173
1174 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1175 *
1176 * With the SSL_clear(), we get strange interoperability bugs with
1177 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1178 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1179 *
1180 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1181 * session shutdown. In this case, we have a brand new object and there's no
1182 * obvious reason to immediately clear it. I'm guessing that this was
1183 * originally added because of incomplete initialisation which the clear fixed,
1184 * in some historic release.
1185 */
1186
1187 /* Set context and tell client to go ahead, except in the case of TLS startup
1188 on connection, where outputting anything now upsets the clients and tends to
1189 make them disconnect. We need to have an explicit fflush() here, to force out
1190 the response. Other smtp_printf() calls do not need it, because in non-TLS
1191 mode, the fflush() happens when smtp_getc() is called. */
1192
1193 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1194 if (!tls_in.on_connect)
1195 {
1196 smtp_printf("220 TLS go ahead\r\n");
1197 fflush(smtp_out);
1198 }
1199
1200 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1201 that the OpenSSL library doesn't. */
1202
1203 SSL_set_wfd(server_ssl, fileno(smtp_out));
1204 SSL_set_rfd(server_ssl, fileno(smtp_in));
1205 SSL_set_accept_state(server_ssl);
1206
1207 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1208
1209 sigalrm_seen = FALSE;
1210 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1211 rc = SSL_accept(server_ssl);
1212 alarm(0);
1213
1214 if (rc <= 0)
1215 {
1216 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1217 if (ERR_get_error() == 0)
1218 log_write(0, LOG_MAIN,
1219 "TLS client disconnected cleanly (rejected our certificate?)");
1220 return FAIL;
1221 }
1222
1223 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1224
1225 /* TLS has been set up. Adjust the input functions to read via TLS,
1226 and initialize things. */
1227
1228 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1229 tls_in.cipher = cipherbuf;
1230
1231 DEBUG(D_tls)
1232 {
1233 uschar buf[2048];
1234 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1235 debug_printf("Shared ciphers: %s\n", buf);
1236 }
1237
1238
1239 /* Only used by the server-side tls (tls_in), including tls_getc.
1240 Client-side (tls_out) reads (seem to?) go via
1241 smtp_read_response()/ip_recv().
1242 Hence no need to duplicate for _in and _out.
1243 */
1244 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1245 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1246 ssl_xfer_eof = ssl_xfer_error = 0;
1247
1248 receive_getc = tls_getc;
1249 receive_ungetc = tls_ungetc;
1250 receive_feof = tls_feof;
1251 receive_ferror = tls_ferror;
1252 receive_smtp_buffered = tls_smtp_buffered;
1253
1254 tls_in.active = fileno(smtp_out);
1255 return OK;
1256 }
1257
1258
1259
1260
1261
1262 /*************************************************
1263 * Start a TLS session in a client *
1264 *************************************************/
1265
1266 /* Called from the smtp transport after STARTTLS has been accepted.
1267
1268 Argument:
1269 fd the fd of the connection
1270 host connected host (for messages)
1271 addr the first address
1272 dhparam DH parameter file
1273 certificate certificate file
1274 privatekey private key file
1275 sni TLS SNI to send to remote host
1276 verify_certs file for certificate verify
1277 crl file containing CRL
1278 require_ciphers list of allowed ciphers
1279 dh_min_bits minimum number of bits acceptable in server's DH prime
1280 (unused in OpenSSL)
1281 timeout startup timeout
1282
1283 Returns: OK on success
1284 FAIL otherwise - note that tls_error() will not give DEFER
1285 because this is not a server
1286 */
1287
1288 int
1289 tls_client_start(int fd, host_item *host, address_item *addr, uschar *dhparam,
1290 uschar *certificate, uschar *privatekey, uschar *sni,
1291 uschar *verify_certs, uschar *crl,
1292 uschar *require_ciphers, int dh_min_bits ARG_UNUSED, int timeout)
1293 {
1294 static uschar txt[256];
1295 uschar *expciphers;
1296 X509* server_cert;
1297 int rc;
1298 static uschar cipherbuf[256];
1299
1300 rc = tls_init(&client_ctx, host, dhparam, certificate, privatekey,
1301 #ifdef EXPERIMENTAL_OCSP
1302 NULL,
1303 #endif
1304 addr, &client_static_cbinfo);
1305 if (rc != OK) return rc;
1306
1307 tls_out.certificate_verified = FALSE;
1308 client_verify_callback_called = FALSE;
1309
1310 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1311 return FAIL;
1312
1313 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1314 are separated by underscores. So that I can use either form in my tests, and
1315 also for general convenience, we turn underscores into hyphens here. */
1316
1317 if (expciphers != NULL)
1318 {
1319 uschar *s = expciphers;
1320 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1321 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1322 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1323 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1324 }
1325
1326 rc = setup_certs(client_ctx, verify_certs, crl, host, FALSE, TRUE);
1327 if (rc != OK) return rc;
1328
1329 if ((client_ssl = SSL_new(client_ctx)) == NULL) return tls_error(US"SSL_new", host, NULL);
1330 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1331 SSL_set_fd(client_ssl, fd);
1332 SSL_set_connect_state(client_ssl);
1333
1334 if (sni)
1335 {
1336 if (!expand_check(sni, US"tls_sni", &tls_out.sni))
1337 return FAIL;
1338 if (!Ustrlen(tls_out.sni))
1339 tls_out.sni = NULL;
1340 else
1341 {
1342 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1343 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1344 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1345 #else
1346 DEBUG(D_tls)
1347 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1348 tls_sni);
1349 #endif
1350 }
1351 }
1352
1353 /* There doesn't seem to be a built-in timeout on connection. */
1354
1355 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1356 sigalrm_seen = FALSE;
1357 alarm(timeout);
1358 rc = SSL_connect(client_ssl);
1359 alarm(0);
1360
1361 if (rc <= 0)
1362 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1363
1364 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1365
1366 /* Beware anonymous ciphers which lead to server_cert being NULL */
1367 server_cert = SSL_get_peer_certificate (client_ssl);
1368 if (server_cert)
1369 {
1370 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1371 CS txt, sizeof(txt));
1372 tls_out.peerdn = txt;
1373 }
1374 else
1375 tls_out.peerdn = NULL;
1376
1377 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1378 tls_out.cipher = cipherbuf;
1379
1380 tls_out.active = fd;
1381 return OK;
1382 }
1383
1384
1385
1386
1387
1388 /*************************************************
1389 * TLS version of getc *
1390 *************************************************/
1391
1392 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1393 it refills the buffer via the SSL reading function.
1394
1395 Arguments: none
1396 Returns: the next character or EOF
1397
1398 Only used by the server-side TLS.
1399 */
1400
1401 int
1402 tls_getc(void)
1403 {
1404 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1405 {
1406 int error;
1407 int inbytes;
1408
1409 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1410 ssl_xfer_buffer, ssl_xfer_buffer_size);
1411
1412 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1413 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1414 error = SSL_get_error(server_ssl, inbytes);
1415 alarm(0);
1416
1417 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1418 closed down, not that the socket itself has been closed down. Revert to
1419 non-SSL handling. */
1420
1421 if (error == SSL_ERROR_ZERO_RETURN)
1422 {
1423 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1424
1425 receive_getc = smtp_getc;
1426 receive_ungetc = smtp_ungetc;
1427 receive_feof = smtp_feof;
1428 receive_ferror = smtp_ferror;
1429 receive_smtp_buffered = smtp_buffered;
1430
1431 SSL_free(server_ssl);
1432 server_ssl = NULL;
1433 tls_in.active = -1;
1434 tls_in.bits = 0;
1435 tls_in.cipher = NULL;
1436 tls_in.peerdn = NULL;
1437 tls_in.sni = NULL;
1438
1439 return smtp_getc();
1440 }
1441
1442 /* Handle genuine errors */
1443
1444 else if (error == SSL_ERROR_SSL)
1445 {
1446 ERR_error_string(ERR_get_error(), ssl_errstring);
1447 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1448 ssl_xfer_error = 1;
1449 return EOF;
1450 }
1451
1452 else if (error != SSL_ERROR_NONE)
1453 {
1454 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1455 ssl_xfer_error = 1;
1456 return EOF;
1457 }
1458
1459 #ifndef DISABLE_DKIM
1460 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1461 #endif
1462 ssl_xfer_buffer_hwm = inbytes;
1463 ssl_xfer_buffer_lwm = 0;
1464 }
1465
1466 /* Something in the buffer; return next uschar */
1467
1468 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1469 }
1470
1471
1472
1473 /*************************************************
1474 * Read bytes from TLS channel *
1475 *************************************************/
1476
1477 /*
1478 Arguments:
1479 buff buffer of data
1480 len size of buffer
1481
1482 Returns: the number of bytes read
1483 -1 after a failed read
1484
1485 Only used by the client-side TLS.
1486 */
1487
1488 int
1489 tls_read(BOOL is_server, uschar *buff, size_t len)
1490 {
1491 SSL *ssl = is_server ? server_ssl : client_ssl;
1492 int inbytes;
1493 int error;
1494
1495 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
1496 buff, (unsigned int)len);
1497
1498 inbytes = SSL_read(ssl, CS buff, len);
1499 error = SSL_get_error(ssl, inbytes);
1500
1501 if (error == SSL_ERROR_ZERO_RETURN)
1502 {
1503 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1504 return -1;
1505 }
1506 else if (error != SSL_ERROR_NONE)
1507 {
1508 return -1;
1509 }
1510
1511 return inbytes;
1512 }
1513
1514
1515
1516
1517
1518 /*************************************************
1519 * Write bytes down TLS channel *
1520 *************************************************/
1521
1522 /*
1523 Arguments:
1524 is_server channel specifier
1525 buff buffer of data
1526 len number of bytes
1527
1528 Returns: the number of bytes after a successful write,
1529 -1 after a failed write
1530
1531 Used by both server-side and client-side TLS.
1532 */
1533
1534 int
1535 tls_write(BOOL is_server, const uschar *buff, size_t len)
1536 {
1537 int outbytes;
1538 int error;
1539 int left = len;
1540 SSL *ssl = is_server ? server_ssl : client_ssl;
1541
1542 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
1543 while (left > 0)
1544 {
1545 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
1546 outbytes = SSL_write(ssl, CS buff, left);
1547 error = SSL_get_error(ssl, outbytes);
1548 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1549 switch (error)
1550 {
1551 case SSL_ERROR_SSL:
1552 ERR_error_string(ERR_get_error(), ssl_errstring);
1553 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1554 return -1;
1555
1556 case SSL_ERROR_NONE:
1557 left -= outbytes;
1558 buff += outbytes;
1559 break;
1560
1561 case SSL_ERROR_ZERO_RETURN:
1562 log_write(0, LOG_MAIN, "SSL channel closed on write");
1563 return -1;
1564
1565 case SSL_ERROR_SYSCALL:
1566 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1567 sender_fullhost ? sender_fullhost : US"<unknown>",
1568 strerror(errno));
1569
1570 default:
1571 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1572 return -1;
1573 }
1574 }
1575 return len;
1576 }
1577
1578
1579
1580 /*************************************************
1581 * Close down a TLS session *
1582 *************************************************/
1583
1584 /* This is also called from within a delivery subprocess forked from the
1585 daemon, to shut down the TLS library, without actually doing a shutdown (which
1586 would tamper with the SSL session in the parent process).
1587
1588 Arguments: TRUE if SSL_shutdown is to be called
1589 Returns: nothing
1590
1591 Used by both server-side and client-side TLS.
1592 */
1593
1594 void
1595 tls_close(BOOL is_server, BOOL shutdown)
1596 {
1597 SSL **sslp = is_server ? &server_ssl : &client_ssl;
1598 int *fdp = is_server ? &tls_in.active : &tls_out.active;
1599
1600 if (*fdp < 0) return; /* TLS was not active */
1601
1602 if (shutdown)
1603 {
1604 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
1605 SSL_shutdown(*sslp);
1606 }
1607
1608 SSL_free(*sslp);
1609 *sslp = NULL;
1610
1611 *fdp = -1;
1612 }
1613
1614
1615
1616
1617 /*************************************************
1618 * Let tls_require_ciphers be checked at startup *
1619 *************************************************/
1620
1621 /* The tls_require_ciphers option, if set, must be something which the
1622 library can parse.
1623
1624 Returns: NULL on success, or error message
1625 */
1626
1627 uschar *
1628 tls_validate_require_cipher(void)
1629 {
1630 SSL_CTX *ctx;
1631 uschar *s, *expciphers, *err;
1632
1633 /* this duplicates from tls_init(), we need a better "init just global
1634 state, for no specific purpose" singleton function of our own */
1635
1636 SSL_load_error_strings();
1637 OpenSSL_add_ssl_algorithms();
1638 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1639 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1640 list of available digests. */
1641 EVP_add_digest(EVP_sha256());
1642 #endif
1643
1644 if (!(tls_require_ciphers && *tls_require_ciphers))
1645 return NULL;
1646
1647 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1648 return US"failed to expand tls_require_ciphers";
1649
1650 if (!(expciphers && *expciphers))
1651 return NULL;
1652
1653 /* normalisation ripped from above */
1654 s = expciphers;
1655 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1656
1657 err = NULL;
1658
1659 ctx = SSL_CTX_new(SSLv23_server_method());
1660 if (!ctx)
1661 {
1662 ERR_error_string(ERR_get_error(), ssl_errstring);
1663 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1664 }
1665
1666 DEBUG(D_tls)
1667 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1668
1669 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1670 {
1671 ERR_error_string(ERR_get_error(), ssl_errstring);
1672 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1673 }
1674
1675 SSL_CTX_free(ctx);
1676
1677 return err;
1678 }
1679
1680
1681
1682
1683 /*************************************************
1684 * Report the library versions. *
1685 *************************************************/
1686
1687 /* There have historically been some issues with binary compatibility in
1688 OpenSSL libraries; if Exim (like many other applications) is built against
1689 one version of OpenSSL but the run-time linker picks up another version,
1690 it can result in serious failures, including crashing with a SIGSEGV. So
1691 report the version found by the compiler and the run-time version.
1692
1693 Arguments: a FILE* to print the results to
1694 Returns: nothing
1695 */
1696
1697 void
1698 tls_version_report(FILE *f)
1699 {
1700 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1701 " Runtime: %s\n",
1702 OPENSSL_VERSION_TEXT,
1703 SSLeay_version(SSLEAY_VERSION));
1704 }
1705
1706
1707
1708
1709 /*************************************************
1710 * Random number generation *
1711 *************************************************/
1712
1713 /* Pseudo-random number generation. The result is not expected to be
1714 cryptographically strong but not so weak that someone will shoot themselves
1715 in the foot using it as a nonce in input in some email header scheme or
1716 whatever weirdness they'll twist this into. The result should handle fork()
1717 and avoid repeating sequences. OpenSSL handles that for us.
1718
1719 Arguments:
1720 max range maximum
1721 Returns a random number in range [0, max-1]
1722 */
1723
1724 int
1725 vaguely_random_number(int max)
1726 {
1727 unsigned int r;
1728 int i, needed_len;
1729 uschar *p;
1730 uschar smallbuf[sizeof(r)];
1731
1732 if (max <= 1)
1733 return 0;
1734
1735 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
1736 if (!RAND_status())
1737 {
1738 randstuff r;
1739 gettimeofday(&r.tv, NULL);
1740 r.p = getpid();
1741
1742 RAND_seed((uschar *)(&r), sizeof(r));
1743 }
1744 /* We're after pseudo-random, not random; if we still don't have enough data
1745 in the internal PRNG then our options are limited. We could sleep and hope
1746 for entropy to come along (prayer technique) but if the system is so depleted
1747 in the first place then something is likely to just keep taking it. Instead,
1748 we'll just take whatever little bit of pseudo-random we can still manage to
1749 get. */
1750
1751 needed_len = sizeof(r);
1752 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
1753 asked for a number less than 10. */
1754 for (r = max, i = 0; r; ++i)
1755 r >>= 1;
1756 i = (i + 7) / 8;
1757 if (i < needed_len)
1758 needed_len = i;
1759
1760 /* We do not care if crypto-strong */
1761 i = RAND_pseudo_bytes(smallbuf, needed_len);
1762 if (i < 0)
1763 {
1764 DEBUG(D_all)
1765 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
1766 return vaguely_random_number_fallback(max);
1767 }
1768
1769 r = 0;
1770 for (p = smallbuf; needed_len; --needed_len, ++p)
1771 {
1772 r *= 256;
1773 r += *p;
1774 }
1775
1776 /* We don't particularly care about weighted results; if someone wants
1777 smooth distribution and cares enough then they should submit a patch then. */
1778 return r % max;
1779 }
1780
1781
1782
1783
1784 /*************************************************
1785 * OpenSSL option parse *
1786 *************************************************/
1787
1788 /* Parse one option for tls_openssl_options_parse below
1789
1790 Arguments:
1791 name one option name
1792 value place to store a value for it
1793 Returns success or failure in parsing
1794 */
1795
1796 struct exim_openssl_option {
1797 uschar *name;
1798 long value;
1799 };
1800 /* We could use a macro to expand, but we need the ifdef and not all the
1801 options document which version they were introduced in. Policylet: include
1802 all options unless explicitly for DTLS, let the administrator choose which
1803 to apply.
1804
1805 This list is current as of:
1806 ==> 1.0.1b <== */
1807 static struct exim_openssl_option exim_openssl_options[] = {
1808 /* KEEP SORTED ALPHABETICALLY! */
1809 #ifdef SSL_OP_ALL
1810 { US"all", SSL_OP_ALL },
1811 #endif
1812 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1813 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
1814 #endif
1815 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
1816 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
1817 #endif
1818 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
1819 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
1820 #endif
1821 #ifdef SSL_OP_EPHEMERAL_RSA
1822 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
1823 #endif
1824 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
1825 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
1826 #endif
1827 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
1828 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
1829 #endif
1830 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
1831 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
1832 #endif
1833 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
1834 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
1835 #endif
1836 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
1837 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
1838 #endif
1839 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
1840 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
1841 #endif
1842 #ifdef SSL_OP_NO_COMPRESSION
1843 { US"no_compression", SSL_OP_NO_COMPRESSION },
1844 #endif
1845 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1846 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
1847 #endif
1848 #ifdef SSL_OP_NO_SSLv2
1849 { US"no_sslv2", SSL_OP_NO_SSLv2 },
1850 #endif
1851 #ifdef SSL_OP_NO_SSLv3
1852 { US"no_sslv3", SSL_OP_NO_SSLv3 },
1853 #endif
1854 #ifdef SSL_OP_NO_TICKET
1855 { US"no_ticket", SSL_OP_NO_TICKET },
1856 #endif
1857 #ifdef SSL_OP_NO_TLSv1
1858 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
1859 #endif
1860 #ifdef SSL_OP_NO_TLSv1_1
1861 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
1862 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
1863 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
1864 #else
1865 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
1866 #endif
1867 #endif
1868 #ifdef SSL_OP_NO_TLSv1_2
1869 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
1870 #endif
1871 #ifdef SSL_OP_SINGLE_DH_USE
1872 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
1873 #endif
1874 #ifdef SSL_OP_SINGLE_ECDH_USE
1875 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
1876 #endif
1877 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
1878 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
1879 #endif
1880 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
1881 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
1882 #endif
1883 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
1884 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
1885 #endif
1886 #ifdef SSL_OP_TLS_D5_BUG
1887 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
1888 #endif
1889 #ifdef SSL_OP_TLS_ROLLBACK_BUG
1890 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
1891 #endif
1892 };
1893 static int exim_openssl_options_size =
1894 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
1895
1896
1897 static BOOL
1898 tls_openssl_one_option_parse(uschar *name, long *value)
1899 {
1900 int first = 0;
1901 int last = exim_openssl_options_size;
1902 while (last > first)
1903 {
1904 int middle = (first + last)/2;
1905 int c = Ustrcmp(name, exim_openssl_options[middle].name);
1906 if (c == 0)
1907 {
1908 *value = exim_openssl_options[middle].value;
1909 return TRUE;
1910 }
1911 else if (c > 0)
1912 first = middle + 1;
1913 else
1914 last = middle;
1915 }
1916 return FALSE;
1917 }
1918
1919
1920
1921
1922 /*************************************************
1923 * OpenSSL option parsing logic *
1924 *************************************************/
1925
1926 /* OpenSSL has a number of compatibility options which an administrator might
1927 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
1928 we look like log_selector.
1929
1930 Arguments:
1931 option_spec the administrator-supplied string of options
1932 results ptr to long storage for the options bitmap
1933 Returns success or failure
1934 */
1935
1936 BOOL
1937 tls_openssl_options_parse(uschar *option_spec, long *results)
1938 {
1939 long result, item;
1940 uschar *s, *end;
1941 uschar keep_c;
1942 BOOL adding, item_parsed;
1943
1944 result = 0L;
1945 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
1946 * from default because it increases BEAST susceptibility. */
1947 #ifdef SSL_OP_NO_SSLv2
1948 result |= SSL_OP_NO_SSLv2;
1949 #endif
1950
1951 if (option_spec == NULL)
1952 {
1953 *results = result;
1954 return TRUE;
1955 }
1956
1957 for (s=option_spec; *s != '\0'; /**/)
1958 {
1959 while (isspace(*s)) ++s;
1960 if (*s == '\0')
1961 break;
1962 if (*s != '+' && *s != '-')
1963 {
1964 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
1965 "+ or - expected but found \"%s\"\n", s);
1966 return FALSE;
1967 }
1968 adding = *s++ == '+';
1969 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
1970 keep_c = *end;
1971 *end = '\0';
1972 item_parsed = tls_openssl_one_option_parse(s, &item);
1973 if (!item_parsed)
1974 {
1975 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
1976 return FALSE;
1977 }
1978 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
1979 adding ? "adding" : "removing", result, item, s);
1980 if (adding)
1981 result |= item;
1982 else
1983 result &= ~item;
1984 *end = keep_c;
1985 s = end;
1986 }
1987
1988 *results = result;
1989 return TRUE;
1990 }
1991
1992 /* End of tls-openssl.c */