Fix fakens TLSA generation and DANE TLSA lookup
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28
29 #ifndef DISABLE_OCSP
30 # define EXIM_OCSP_SKEW_SECONDS (300L)
31 # define EXIM_OCSP_MAX_AGE (-1L)
32 #endif
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
35 # define EXIM_HAVE_OPENSSL_TLSEXT
36 #endif
37
38 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40 # define DISABLE_OCSP
41 #endif
42
43 /* Structure for collecting random data for seeding. */
44
45 typedef struct randstuff {
46 struct timeval tv;
47 pid_t p;
48 } randstuff;
49
50 /* Local static variables */
51
52 static BOOL client_verify_callback_called = FALSE;
53 static BOOL server_verify_callback_called = FALSE;
54 static const uschar *sid_ctx = US"exim";
55
56 /* We have three different contexts to care about.
57
58 Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63 Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73 */
74
75 static SSL_CTX *client_ctx = NULL;
76 static SSL_CTX *server_ctx = NULL;
77 static SSL *client_ssl = NULL;
78 static SSL *server_ssl = NULL;
79
80 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
81 static SSL_CTX *server_sni = NULL;
82 #endif
83
84 static char ssl_errstring[256];
85
86 static int ssl_session_timeout = 200;
87 static BOOL client_verify_optional = FALSE;
88 static BOOL server_verify_optional = FALSE;
89
90 static BOOL reexpand_tls_files_for_sni = FALSE;
91
92
93 typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
96 #ifndef DISABLE_OCSP
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
107 } client;
108 } u_ocsp;
109 #endif
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
115
116 #ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118 #endif
119 } tls_ext_ctx_cb;
120
121 /* should figure out a cleanup of API to handle state preserved per
122 implementation, for various reasons, which can be void * in the APIs.
123 For now, we hack around it. */
124 tls_ext_ctx_cb *client_static_cbinfo = NULL;
125 tls_ext_ctx_cb *server_static_cbinfo = NULL;
126
127 static int
128 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
130
131 /* Callbacks */
132 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
133 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
134 #endif
135 #ifndef DISABLE_OCSP
136 static int tls_server_stapling_cb(SSL *s, void *arg);
137 #endif
138
139
140 /*************************************************
141 * Handle TLS error *
142 *************************************************/
143
144 /* Called from lots of places when errors occur before actually starting to do
145 the TLS handshake, that is, while the session is still in clear. Always returns
146 DEFER for a server and FAIL for a client so that most calls can use "return
147 tls_error(...)" to do this processing and then give an appropriate return. A
148 single function is used for both server and client, because it is called from
149 some shared functions.
150
151 Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
155 msg error message or NULL if we should ask OpenSSL
156
157 Returns: OK/DEFER/FAIL
158 */
159
160 static int
161 tls_error(uschar *prefix, host_item *host, uschar *msg)
162 {
163 if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
166 msg = (uschar *)ssl_errstring;
167 }
168
169 if (host == NULL)
170 {
171 uschar *conn_info = smtp_get_connection_info();
172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
176 return DEFER;
177 }
178 else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
181 host->name, host->address, prefix, msg);
182 return FAIL;
183 }
184 }
185
186
187
188 /*************************************************
189 * Callback to generate RSA key *
190 *************************************************/
191
192 /*
193 Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198 Returns: pointer to generated key
199 */
200
201 static RSA *
202 rsa_callback(SSL *s, int export, int keylength)
203 {
204 RSA *rsa_key;
205 export = export; /* Shut picky compilers up */
206 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208 if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215 return rsa_key;
216 }
217
218
219
220 /* Extreme debug
221 #ifndef DISABLE_OCSP
222 void
223 x509_store_dump_cert_s_names(X509_STORE * store)
224 {
225 STACK_OF(X509_OBJECT) * roots= store->objs;
226 int i;
227 static uschar name[256];
228
229 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239 }
240 #endif
241 */
242
243
244 /*************************************************
245 * Callback for verification *
246 *************************************************/
247
248 /* The SSL library does certificate verification if set up to do so. This
249 callback has the current yes/no state is in "state". If verification succeeded,
250 we set up the tls_peerdn string. If verification failed, what happens depends
251 on whether the client is required to present a verifiable certificate or not.
252
253 If verification is optional, we change the state to yes, but still log the
254 verification error. For some reason (it really would help to have proper
255 documentation of OpenSSL), this callback function then gets called again, this
256 time with state = 1. In fact, that's useful, because we can set up the peerdn
257 value, but we must take care not to set the private verified flag on the second
258 time through.
259
260 Note: this function is not called if the client fails to present a certificate
261 when asked. We get here only if a certificate has been received. Handling of
262 optional verification for this case is done when requesting SSL to verify, by
263 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265 Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
268 client TRUE for client startup, FALSE for server startup
269
270 Returns: 1 if verified, 0 if not
271 */
272
273 static int
274 verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
276 {
277 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
278 static uschar txt[256];
279
280 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
281
282 if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
287 txt);
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
290 if (!*optionalp)
291 {
292 tlsp->peercert = X509_dup(cert);
293 return 0; /* reject */
294 }
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
297 }
298
299 else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
300 {
301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
303 #ifndef DISABLE_OCSP
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
310 cert))
311 ERR_clear_error();
312 }
313 #endif
314 }
315 else
316 {
317 #ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319 #endif
320
321 tlsp->peerdn = txt;
322 tlsp->peercert = X509_dup(cert);
323
324 #ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329 # if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
330 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
331 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
332 # endif
333 {
334 int sep = 0;
335 uschar * list = verify_cert_hostnames;
336 uschar * name;
337 int rc;
338 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
339 if ((rc = X509_check_host(cert, name, 0,
340 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
341 {
342 if (rc < 0)
343 {
344 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
345 name = NULL;
346 }
347 break;
348 }
349 if (!name)
350 {
351 log_write(0, LOG_MAIN,
352 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
353 return 0; /* reject */
354 }
355 }
356 # else
357 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
358 {
359 log_write(0, LOG_MAIN,
360 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
361 return 0; /* reject */
362 }
363 # endif
364 #endif /*EXPERIMENTAL_CERTNAMES*/
365
366 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
367 *calledp ? "" : " authenticated", txt);
368 if (!*calledp) tlsp->certificate_verified = TRUE;
369 *calledp = TRUE;
370 }
371
372 return 1; /* accept */
373 }
374
375 static int
376 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
377 {
378 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
379 }
380
381 static int
382 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
383 {
384 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
385 }
386
387
388 #ifdef EXPERIMENTAL_DANE
389
390 /* This gets called *by* the dane library verify callback, which interposes
391 itself.
392 */
393 static int
394 verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
395 {
396 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
397 static uschar txt[256];
398
399 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
400
401 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
402 tls_out.peerdn = txt;
403 tls_out.peercert = X509_dup(cert);
404
405 if (state == 1)
406 tls_out.dane_verified =
407 tls_out.certificate_verified = TRUE;
408 return 1;
409 }
410
411 #endif /*EXPERIMENTAL_DANE*/
412
413
414 /*************************************************
415 * Information callback *
416 *************************************************/
417
418 /* The SSL library functions call this from time to time to indicate what they
419 are doing. We copy the string to the debugging output when TLS debugging has
420 been requested.
421
422 Arguments:
423 s the SSL connection
424 where
425 ret
426
427 Returns: nothing
428 */
429
430 static void
431 info_callback(SSL *s, int where, int ret)
432 {
433 where = where;
434 ret = ret;
435 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
436 }
437
438
439
440 /*************************************************
441 * Initialize for DH *
442 *************************************************/
443
444 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
445
446 Arguments:
447 dhparam DH parameter file or fixed parameter identity string
448 host connected host, if client; NULL if server
449
450 Returns: TRUE if OK (nothing to set up, or setup worked)
451 */
452
453 static BOOL
454 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
455 {
456 BIO *bio;
457 DH *dh;
458 uschar *dhexpanded;
459 const char *pem;
460
461 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
462 return FALSE;
463
464 if (!dhexpanded || !*dhexpanded)
465 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
466 else if (dhexpanded[0] == '/')
467 {
468 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
469 {
470 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
471 host, US strerror(errno));
472 return FALSE;
473 }
474 }
475 else
476 {
477 if (Ustrcmp(dhexpanded, "none") == 0)
478 {
479 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
480 return TRUE;
481 }
482
483 if (!(pem = std_dh_prime_named(dhexpanded)))
484 {
485 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
486 host, US strerror(errno));
487 return FALSE;
488 }
489 bio = BIO_new_mem_buf(CS pem, -1);
490 }
491
492 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
493 {
494 BIO_free(bio);
495 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
496 host, NULL);
497 return FALSE;
498 }
499
500 /* Even if it is larger, we silently return success rather than cause things
501 * to fail out, so that a too-large DH will not knock out all TLS; it's a
502 * debatable choice. */
503 if ((8*DH_size(dh)) > tls_dh_max_bits)
504 {
505 DEBUG(D_tls)
506 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
507 8*DH_size(dh), tls_dh_max_bits);
508 }
509 else
510 {
511 SSL_CTX_set_tmp_dh(sctx, dh);
512 DEBUG(D_tls)
513 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
514 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
515 }
516
517 DH_free(dh);
518 BIO_free(bio);
519
520 return TRUE;
521 }
522
523
524
525
526 #ifndef DISABLE_OCSP
527 /*************************************************
528 * Load OCSP information into state *
529 *************************************************/
530
531 /* Called to load the server OCSP response from the given file into memory, once
532 caller has determined this is needed. Checks validity. Debugs a message
533 if invalid.
534
535 ASSUMES: single response, for single cert.
536
537 Arguments:
538 sctx the SSL_CTX* to update
539 cbinfo various parts of session state
540 expanded the filename putatively holding an OCSP response
541
542 */
543
544 static void
545 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
546 {
547 BIO *bio;
548 OCSP_RESPONSE *resp;
549 OCSP_BASICRESP *basic_response;
550 OCSP_SINGLERESP *single_response;
551 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
552 X509_STORE *store;
553 unsigned long verify_flags;
554 int status, reason, i;
555
556 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
557 if (cbinfo->u_ocsp.server.response)
558 {
559 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
560 cbinfo->u_ocsp.server.response = NULL;
561 }
562
563 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
564 if (!bio)
565 {
566 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
567 cbinfo->u_ocsp.server.file_expanded);
568 return;
569 }
570
571 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
572 BIO_free(bio);
573 if (!resp)
574 {
575 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
576 return;
577 }
578
579 status = OCSP_response_status(resp);
580 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
581 {
582 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
583 OCSP_response_status_str(status), status);
584 goto bad;
585 }
586
587 basic_response = OCSP_response_get1_basic(resp);
588 if (!basic_response)
589 {
590 DEBUG(D_tls)
591 debug_printf("OCSP response parse error: unable to extract basic response.\n");
592 goto bad;
593 }
594
595 store = SSL_CTX_get_cert_store(sctx);
596 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
597
598 /* May need to expose ability to adjust those flags?
599 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
600 OCSP_TRUSTOTHER OCSP_NOINTERN */
601
602 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
603 if (i <= 0)
604 {
605 DEBUG(D_tls) {
606 ERR_error_string(ERR_get_error(), ssl_errstring);
607 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
608 }
609 goto bad;
610 }
611
612 /* Here's the simplifying assumption: there's only one response, for the
613 one certificate we use, and nothing for anything else in a chain. If this
614 proves false, we need to extract a cert id from our issued cert
615 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
616 right cert in the stack and then calls OCSP_single_get0_status()).
617
618 I'm hoping to avoid reworking a bunch more of how we handle state here. */
619 single_response = OCSP_resp_get0(basic_response, 0);
620 if (!single_response)
621 {
622 DEBUG(D_tls)
623 debug_printf("Unable to get first response from OCSP basic response.\n");
624 goto bad;
625 }
626
627 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
628 if (status != V_OCSP_CERTSTATUS_GOOD)
629 {
630 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
631 OCSP_cert_status_str(status), status,
632 OCSP_crl_reason_str(reason), reason);
633 goto bad;
634 }
635
636 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
637 {
638 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
639 goto bad;
640 }
641
642 supply_response:
643 cbinfo->u_ocsp.server.response = resp;
644 return;
645
646 bad:
647 if (running_in_test_harness)
648 {
649 extern char ** environ;
650 uschar ** p;
651 for (p = USS environ; *p != NULL; p++)
652 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
653 {
654 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
655 goto supply_response;
656 }
657 }
658 return;
659 }
660 #endif /*!DISABLE_OCSP*/
661
662
663
664
665 /*************************************************
666 * Expand key and cert file specs *
667 *************************************************/
668
669 /* Called once during tls_init and possibly again during TLS setup, for a
670 new context, if Server Name Indication was used and tls_sni was seen in
671 the certificate string.
672
673 Arguments:
674 sctx the SSL_CTX* to update
675 cbinfo various parts of session state
676
677 Returns: OK/DEFER/FAIL
678 */
679
680 static int
681 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
682 {
683 uschar *expanded;
684
685 if (cbinfo->certificate == NULL)
686 return OK;
687
688 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
689 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
690 Ustrstr(cbinfo->certificate, US"tls_out_sni")
691 )
692 reexpand_tls_files_for_sni = TRUE;
693
694 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
695 return DEFER;
696
697 if (expanded != NULL)
698 {
699 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
700 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
701 return tls_error(string_sprintf(
702 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
703 cbinfo->host, NULL);
704 }
705
706 if (cbinfo->privatekey != NULL &&
707 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
708 return DEFER;
709
710 /* If expansion was forced to fail, key_expanded will be NULL. If the result
711 of the expansion is an empty string, ignore it also, and assume the private
712 key is in the same file as the certificate. */
713
714 if (expanded != NULL && *expanded != 0)
715 {
716 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
717 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
718 return tls_error(string_sprintf(
719 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
720 }
721
722 #ifndef DISABLE_OCSP
723 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
724 {
725 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
726 return DEFER;
727
728 if (expanded != NULL && *expanded != 0)
729 {
730 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
731 if (cbinfo->u_ocsp.server.file_expanded &&
732 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
733 {
734 DEBUG(D_tls)
735 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
736 } else {
737 ocsp_load_response(sctx, cbinfo, expanded);
738 }
739 }
740 }
741 #endif
742
743 return OK;
744 }
745
746
747
748
749 /*************************************************
750 * Callback to handle SNI *
751 *************************************************/
752
753 /* Called when acting as server during the TLS session setup if a Server Name
754 Indication extension was sent by the client.
755
756 API documentation is OpenSSL s_server.c implementation.
757
758 Arguments:
759 s SSL* of the current session
760 ad unknown (part of OpenSSL API) (unused)
761 arg Callback of "our" registered data
762
763 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
764 */
765
766 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
767 static int
768 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
769 {
770 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
771 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
772 int rc;
773 int old_pool = store_pool;
774
775 if (!servername)
776 return SSL_TLSEXT_ERR_OK;
777
778 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
779 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
780
781 /* Make the extension value available for expansion */
782 store_pool = POOL_PERM;
783 tls_in.sni = string_copy(US servername);
784 store_pool = old_pool;
785
786 if (!reexpand_tls_files_for_sni)
787 return SSL_TLSEXT_ERR_OK;
788
789 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
790 not confident that memcpy wouldn't break some internal reference counting.
791 Especially since there's a references struct member, which would be off. */
792
793 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
794 {
795 ERR_error_string(ERR_get_error(), ssl_errstring);
796 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
797 return SSL_TLSEXT_ERR_NOACK;
798 }
799
800 /* Not sure how many of these are actually needed, since SSL object
801 already exists. Might even need this selfsame callback, for reneg? */
802
803 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
804 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
805 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
806 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
807 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
808 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
809 if (cbinfo->server_cipher_list)
810 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
811 #ifndef DISABLE_OCSP
812 if (cbinfo->u_ocsp.server.file)
813 {
814 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
815 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
816 }
817 #endif
818
819 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
820 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
821
822 /* do this after setup_certs, because this can require the certs for verifying
823 OCSP information. */
824 rc = tls_expand_session_files(server_sni, cbinfo);
825 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
826
827 if (!init_dh(server_sni, cbinfo->dhparam, NULL))
828 return SSL_TLSEXT_ERR_NOACK;
829
830 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
831 SSL_set_SSL_CTX(s, server_sni);
832
833 return SSL_TLSEXT_ERR_OK;
834 }
835 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
836
837
838
839
840 #ifndef DISABLE_OCSP
841
842 /*************************************************
843 * Callback to handle OCSP Stapling *
844 *************************************************/
845
846 /* Called when acting as server during the TLS session setup if the client
847 requests OCSP information with a Certificate Status Request.
848
849 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
850 project.
851
852 */
853
854 static int
855 tls_server_stapling_cb(SSL *s, void *arg)
856 {
857 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
858 uschar *response_der;
859 int response_der_len;
860
861 DEBUG(D_tls)
862 debug_printf("Received TLS status request (OCSP stapling); %s response.",
863 cbinfo->u_ocsp.server.response ? "have" : "lack");
864
865 tls_in.ocsp = OCSP_NOT_RESP;
866 if (!cbinfo->u_ocsp.server.response)
867 return SSL_TLSEXT_ERR_NOACK;
868
869 response_der = NULL;
870 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
871 &response_der);
872 if (response_der_len <= 0)
873 return SSL_TLSEXT_ERR_NOACK;
874
875 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
876 tls_in.ocsp = OCSP_VFIED;
877 return SSL_TLSEXT_ERR_OK;
878 }
879
880
881 static void
882 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
883 {
884 BIO_printf(bp, "\t%s: ", str);
885 ASN1_GENERALIZEDTIME_print(bp, time);
886 BIO_puts(bp, "\n");
887 }
888
889 static int
890 tls_client_stapling_cb(SSL *s, void *arg)
891 {
892 tls_ext_ctx_cb * cbinfo = arg;
893 const unsigned char * p;
894 int len;
895 OCSP_RESPONSE * rsp;
896 OCSP_BASICRESP * bs;
897 int i;
898
899 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
900 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
901 if(!p)
902 {
903 /* Expect this when we requested ocsp but got none */
904 if ( cbinfo->u_ocsp.client.verify_required
905 && log_extra_selector & LX_tls_cipher)
906 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
907 else
908 DEBUG(D_tls) debug_printf(" null\n");
909 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
910 }
911
912 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
913 {
914 tls_out.ocsp = OCSP_FAILED;
915 if (log_extra_selector & LX_tls_cipher)
916 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
917 else
918 DEBUG(D_tls) debug_printf(" parse error\n");
919 return 0;
920 }
921
922 if(!(bs = OCSP_response_get1_basic(rsp)))
923 {
924 tls_out.ocsp = OCSP_FAILED;
925 if (log_extra_selector & LX_tls_cipher)
926 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
927 else
928 DEBUG(D_tls) debug_printf(" error parsing response\n");
929 OCSP_RESPONSE_free(rsp);
930 return 0;
931 }
932
933 /* We'd check the nonce here if we'd put one in the request. */
934 /* However that would defeat cacheability on the server so we don't. */
935
936 /* This section of code reworked from OpenSSL apps source;
937 The OpenSSL Project retains copyright:
938 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
939 */
940 {
941 BIO * bp = NULL;
942 int status, reason;
943 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
944
945 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
946
947 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
948
949 /* Use the chain that verified the server cert to verify the stapled info */
950 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
951
952 if ((i = OCSP_basic_verify(bs, NULL,
953 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
954 {
955 tls_out.ocsp = OCSP_FAILED;
956 BIO_printf(bp, "OCSP response verify failure\n");
957 ERR_print_errors(bp);
958 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
959 goto out;
960 }
961
962 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
963
964 {
965 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
966 OCSP_SINGLERESP * single;
967
968 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
969 {
970 tls_out.ocsp = OCSP_FAILED;
971 log_write(0, LOG_MAIN, "OCSP stapling "
972 "with multiple responses not handled");
973 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
974 goto out;
975 }
976 single = OCSP_resp_get0(bs, 0);
977 status = OCSP_single_get0_status(single, &reason, &rev,
978 &thisupd, &nextupd);
979 }
980
981 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
982 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
983 if (!OCSP_check_validity(thisupd, nextupd,
984 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
985 {
986 tls_out.ocsp = OCSP_FAILED;
987 DEBUG(D_tls) ERR_print_errors(bp);
988 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
989 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
990 }
991 else
992 {
993 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
994 OCSP_cert_status_str(status));
995 switch(status)
996 {
997 case V_OCSP_CERTSTATUS_GOOD:
998 tls_out.ocsp = OCSP_VFIED;
999 i = 1;
1000 break;
1001 case V_OCSP_CERTSTATUS_REVOKED:
1002 tls_out.ocsp = OCSP_FAILED;
1003 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1004 reason != -1 ? "; reason: " : "",
1005 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1006 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1007 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1008 break;
1009 default:
1010 tls_out.ocsp = OCSP_FAILED;
1011 log_write(0, LOG_MAIN,
1012 "Server certificate status unknown, in OCSP stapling");
1013 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1014 break;
1015 }
1016 }
1017 out:
1018 BIO_free(bp);
1019 }
1020
1021 OCSP_RESPONSE_free(rsp);
1022 return i;
1023 }
1024 #endif /*!DISABLE_OCSP*/
1025
1026
1027 /*************************************************
1028 * Initialize for TLS *
1029 *************************************************/
1030
1031 /* Called from both server and client code, to do preliminary initialization
1032 of the library. We allocate and return a context structure.
1033
1034 Arguments:
1035 ctxp returned SSL context
1036 host connected host, if client; NULL if server
1037 dhparam DH parameter file
1038 certificate certificate file
1039 privatekey private key
1040 ocsp_file file of stapling info (server); flag for require ocsp (client)
1041 addr address if client; NULL if server (for some randomness)
1042 cbp place to put allocated callback context
1043
1044 Returns: OK/DEFER/FAIL
1045 */
1046
1047 static int
1048 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1049 uschar *privatekey,
1050 #ifndef DISABLE_OCSP
1051 uschar *ocsp_file,
1052 #endif
1053 address_item *addr, tls_ext_ctx_cb ** cbp)
1054 {
1055 long init_options;
1056 int rc;
1057 BOOL okay;
1058 tls_ext_ctx_cb *cbinfo;
1059
1060 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1061 cbinfo->certificate = certificate;
1062 cbinfo->privatekey = privatekey;
1063 #ifndef DISABLE_OCSP
1064 if ((cbinfo->is_server = host==NULL))
1065 {
1066 cbinfo->u_ocsp.server.file = ocsp_file;
1067 cbinfo->u_ocsp.server.file_expanded = NULL;
1068 cbinfo->u_ocsp.server.response = NULL;
1069 }
1070 else
1071 cbinfo->u_ocsp.client.verify_store = NULL;
1072 #endif
1073 cbinfo->dhparam = dhparam;
1074 cbinfo->server_cipher_list = NULL;
1075 cbinfo->host = host;
1076
1077 SSL_load_error_strings(); /* basic set up */
1078 OpenSSL_add_ssl_algorithms();
1079
1080 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1081 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1082 list of available digests. */
1083 EVP_add_digest(EVP_sha256());
1084 #endif
1085
1086 /* Create a context.
1087 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1088 negotiation in the different methods; as far as I can tell, the only
1089 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1090 when OpenSSL is built without SSLv2 support.
1091 By disabling with openssl_options, we can let admins re-enable with the
1092 existing knob. */
1093
1094 *ctxp = SSL_CTX_new((host == NULL)?
1095 SSLv23_server_method() : SSLv23_client_method());
1096
1097 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1098
1099 /* It turns out that we need to seed the random number generator this early in
1100 order to get the full complement of ciphers to work. It took me roughly a day
1101 of work to discover this by experiment.
1102
1103 On systems that have /dev/urandom, SSL may automatically seed itself from
1104 there. Otherwise, we have to make something up as best we can. Double check
1105 afterwards. */
1106
1107 if (!RAND_status())
1108 {
1109 randstuff r;
1110 gettimeofday(&r.tv, NULL);
1111 r.p = getpid();
1112
1113 RAND_seed((uschar *)(&r), sizeof(r));
1114 RAND_seed((uschar *)big_buffer, big_buffer_size);
1115 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1116
1117 if (!RAND_status())
1118 return tls_error(US"RAND_status", host,
1119 US"unable to seed random number generator");
1120 }
1121
1122 /* Set up the information callback, which outputs if debugging is at a suitable
1123 level. */
1124
1125 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1126
1127 /* Automatically re-try reads/writes after renegotiation. */
1128 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1129
1130 /* Apply administrator-supplied work-arounds.
1131 Historically we applied just one requested option,
1132 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1133 moved to an administrator-controlled list of options to specify and
1134 grandfathered in the first one as the default value for "openssl_options".
1135
1136 No OpenSSL version number checks: the options we accept depend upon the
1137 availability of the option value macros from OpenSSL. */
1138
1139 okay = tls_openssl_options_parse(openssl_options, &init_options);
1140 if (!okay)
1141 return tls_error(US"openssl_options parsing failed", host, NULL);
1142
1143 if (init_options)
1144 {
1145 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1146 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1147 return tls_error(string_sprintf(
1148 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1149 }
1150 else
1151 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1152
1153 /* Initialize with DH parameters if supplied */
1154
1155 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1156
1157 /* Set up certificate and key (and perhaps OCSP info) */
1158
1159 rc = tls_expand_session_files(*ctxp, cbinfo);
1160 if (rc != OK) return rc;
1161
1162 /* If we need to handle SNI, do so */
1163 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1164 if (host == NULL) /* server */
1165 {
1166 # ifndef DISABLE_OCSP
1167 /* We check u_ocsp.server.file, not server.response, because we care about if
1168 the option exists, not what the current expansion might be, as SNI might
1169 change the certificate and OCSP file in use between now and the time the
1170 callback is invoked. */
1171 if (cbinfo->u_ocsp.server.file)
1172 {
1173 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1174 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1175 }
1176 # endif
1177 /* We always do this, so that $tls_sni is available even if not used in
1178 tls_certificate */
1179 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1180 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1181 }
1182 # ifndef DISABLE_OCSP
1183 else /* client */
1184 if(ocsp_file) /* wanting stapling */
1185 {
1186 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1187 {
1188 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1189 return FAIL;
1190 }
1191 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1192 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1193 }
1194 # endif
1195 #endif
1196
1197 #ifdef EXPERIMENTAL_CERTNAMES
1198 cbinfo->verify_cert_hostnames = NULL;
1199 #endif
1200
1201 /* Set up the RSA callback */
1202
1203 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1204
1205 /* Finally, set the timeout, and we are done */
1206
1207 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1208 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1209
1210 *cbp = cbinfo;
1211
1212 return OK;
1213 }
1214
1215
1216
1217
1218 /*************************************************
1219 * Get name of cipher in use *
1220 *************************************************/
1221
1222 /*
1223 Argument: pointer to an SSL structure for the connection
1224 buffer to use for answer
1225 size of buffer
1226 pointer to number of bits for cipher
1227 Returns: nothing
1228 */
1229
1230 static void
1231 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1232 {
1233 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1234 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1235 the accessor functions use const in the prototype. */
1236 const SSL_CIPHER *c;
1237 const uschar *ver;
1238
1239 ver = (const uschar *)SSL_get_version(ssl);
1240
1241 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1242 SSL_CIPHER_get_bits(c, bits);
1243
1244 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1245 SSL_CIPHER_get_name(c), *bits);
1246
1247 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1248 }
1249
1250
1251
1252
1253
1254 /*************************************************
1255 * Set up for verifying certificates *
1256 *************************************************/
1257
1258 /* Called by both client and server startup
1259
1260 Arguments:
1261 sctx SSL_CTX* to initialise
1262 certs certs file or NULL
1263 crl CRL file or NULL
1264 host NULL in a server; the remote host in a client
1265 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1266 otherwise passed as FALSE
1267 cert_vfy_cb Callback function for certificate verification
1268
1269 Returns: OK/DEFER/FAIL
1270 */
1271
1272 static int
1273 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1274 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1275 {
1276 uschar *expcerts, *expcrl;
1277
1278 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1279 return DEFER;
1280
1281 if (expcerts != NULL && *expcerts != '\0')
1282 {
1283 struct stat statbuf;
1284 if (!SSL_CTX_set_default_verify_paths(sctx))
1285 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1286
1287 if (Ustat(expcerts, &statbuf) < 0)
1288 {
1289 log_write(0, LOG_MAIN|LOG_PANIC,
1290 "failed to stat %s for certificates", expcerts);
1291 return DEFER;
1292 }
1293 else
1294 {
1295 uschar *file, *dir;
1296 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1297 { file = NULL; dir = expcerts; }
1298 else
1299 { file = expcerts; dir = NULL; }
1300
1301 /* If a certificate file is empty, the next function fails with an
1302 unhelpful error message. If we skip it, we get the correct behaviour (no
1303 certificates are recognized, but the error message is still misleading (it
1304 says no certificate was supplied.) But this is better. */
1305
1306 if ((file == NULL || statbuf.st_size > 0) &&
1307 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1308 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1309
1310 if (file != NULL)
1311 {
1312 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
1313 }
1314 }
1315
1316 /* Handle a certificate revocation list. */
1317
1318 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1319
1320 /* This bit of code is now the version supplied by Lars Mainka. (I have
1321 * merely reformatted it into the Exim code style.)
1322
1323 * "From here I changed the code to add support for multiple crl's
1324 * in pem format in one file or to support hashed directory entries in
1325 * pem format instead of a file. This method now uses the library function
1326 * X509_STORE_load_locations to add the CRL location to the SSL context.
1327 * OpenSSL will then handle the verify against CA certs and CRLs by
1328 * itself in the verify callback." */
1329
1330 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1331 if (expcrl != NULL && *expcrl != 0)
1332 {
1333 struct stat statbufcrl;
1334 if (Ustat(expcrl, &statbufcrl) < 0)
1335 {
1336 log_write(0, LOG_MAIN|LOG_PANIC,
1337 "failed to stat %s for certificates revocation lists", expcrl);
1338 return DEFER;
1339 }
1340 else
1341 {
1342 /* is it a file or directory? */
1343 uschar *file, *dir;
1344 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1345 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1346 {
1347 file = NULL;
1348 dir = expcrl;
1349 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1350 }
1351 else
1352 {
1353 file = expcrl;
1354 dir = NULL;
1355 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1356 }
1357 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1358 return tls_error(US"X509_STORE_load_locations", host, NULL);
1359
1360 /* setting the flags to check against the complete crl chain */
1361
1362 X509_STORE_set_flags(cvstore,
1363 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1364 }
1365 }
1366
1367 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1368
1369 /* If verification is optional, don't fail if no certificate */
1370
1371 SSL_CTX_set_verify(sctx,
1372 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1373 cert_vfy_cb);
1374 }
1375
1376 return OK;
1377 }
1378
1379
1380
1381 /*************************************************
1382 * Start a TLS session in a server *
1383 *************************************************/
1384
1385 /* This is called when Exim is running as a server, after having received
1386 the STARTTLS command. It must respond to that command, and then negotiate
1387 a TLS session.
1388
1389 Arguments:
1390 require_ciphers allowed ciphers
1391
1392 Returns: OK on success
1393 DEFER for errors before the start of the negotiation
1394 FAIL for errors during the negotation; the server can't
1395 continue running.
1396 */
1397
1398 int
1399 tls_server_start(const uschar *require_ciphers)
1400 {
1401 int rc;
1402 uschar *expciphers;
1403 tls_ext_ctx_cb *cbinfo;
1404 static uschar cipherbuf[256];
1405
1406 /* Check for previous activation */
1407
1408 if (tls_in.active >= 0)
1409 {
1410 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1411 smtp_printf("554 Already in TLS\r\n");
1412 return FAIL;
1413 }
1414
1415 /* Initialize the SSL library. If it fails, it will already have logged
1416 the error. */
1417
1418 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1419 #ifndef DISABLE_OCSP
1420 tls_ocsp_file,
1421 #endif
1422 NULL, &server_static_cbinfo);
1423 if (rc != OK) return rc;
1424 cbinfo = server_static_cbinfo;
1425
1426 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1427 return FAIL;
1428
1429 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1430 were historically separated by underscores. So that I can use either form in my
1431 tests, and also for general convenience, we turn underscores into hyphens here.
1432 */
1433
1434 if (expciphers != NULL)
1435 {
1436 uschar *s = expciphers;
1437 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1438 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1439 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1440 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1441 cbinfo->server_cipher_list = expciphers;
1442 }
1443
1444 /* If this is a host for which certificate verification is mandatory or
1445 optional, set up appropriately. */
1446
1447 tls_in.certificate_verified = FALSE;
1448 #ifdef EXPERIMENTAL_DANE
1449 tls_in.dane_verified = FALSE;
1450 #endif
1451 server_verify_callback_called = FALSE;
1452
1453 if (verify_check_host(&tls_verify_hosts) == OK)
1454 {
1455 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1456 FALSE, verify_callback_server);
1457 if (rc != OK) return rc;
1458 server_verify_optional = FALSE;
1459 }
1460 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1461 {
1462 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1463 TRUE, verify_callback_server);
1464 if (rc != OK) return rc;
1465 server_verify_optional = TRUE;
1466 }
1467
1468 /* Prepare for new connection */
1469
1470 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1471
1472 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1473 *
1474 * With the SSL_clear(), we get strange interoperability bugs with
1475 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1476 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1477 *
1478 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1479 * session shutdown. In this case, we have a brand new object and there's no
1480 * obvious reason to immediately clear it. I'm guessing that this was
1481 * originally added because of incomplete initialisation which the clear fixed,
1482 * in some historic release.
1483 */
1484
1485 /* Set context and tell client to go ahead, except in the case of TLS startup
1486 on connection, where outputting anything now upsets the clients and tends to
1487 make them disconnect. We need to have an explicit fflush() here, to force out
1488 the response. Other smtp_printf() calls do not need it, because in non-TLS
1489 mode, the fflush() happens when smtp_getc() is called. */
1490
1491 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1492 if (!tls_in.on_connect)
1493 {
1494 smtp_printf("220 TLS go ahead\r\n");
1495 fflush(smtp_out);
1496 }
1497
1498 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1499 that the OpenSSL library doesn't. */
1500
1501 SSL_set_wfd(server_ssl, fileno(smtp_out));
1502 SSL_set_rfd(server_ssl, fileno(smtp_in));
1503 SSL_set_accept_state(server_ssl);
1504
1505 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1506
1507 sigalrm_seen = FALSE;
1508 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1509 rc = SSL_accept(server_ssl);
1510 alarm(0);
1511
1512 if (rc <= 0)
1513 {
1514 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1515 if (ERR_get_error() == 0)
1516 log_write(0, LOG_MAIN,
1517 "TLS client disconnected cleanly (rejected our certificate?)");
1518 return FAIL;
1519 }
1520
1521 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1522
1523 /* TLS has been set up. Adjust the input functions to read via TLS,
1524 and initialize things. */
1525
1526 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1527 tls_in.cipher = cipherbuf;
1528
1529 DEBUG(D_tls)
1530 {
1531 uschar buf[2048];
1532 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1533 debug_printf("Shared ciphers: %s\n", buf);
1534 }
1535
1536 /* Record the certificate we presented */
1537 {
1538 X509 * crt = SSL_get_certificate(server_ssl);
1539 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1540 }
1541
1542 /* Only used by the server-side tls (tls_in), including tls_getc.
1543 Client-side (tls_out) reads (seem to?) go via
1544 smtp_read_response()/ip_recv().
1545 Hence no need to duplicate for _in and _out.
1546 */
1547 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1548 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1549 ssl_xfer_eof = ssl_xfer_error = 0;
1550
1551 receive_getc = tls_getc;
1552 receive_ungetc = tls_ungetc;
1553 receive_feof = tls_feof;
1554 receive_ferror = tls_ferror;
1555 receive_smtp_buffered = tls_smtp_buffered;
1556
1557 tls_in.active = fileno(smtp_out);
1558 return OK;
1559 }
1560
1561
1562
1563
1564 static int
1565 tls_client_basic_ctx_init(SSL_CTX * ctx,
1566 host_item * host, smtp_transport_options_block * ob
1567 #ifdef EXPERIMENTAL_CERTNAMES
1568 , tls_ext_ctx_cb * cbinfo
1569 #endif
1570 )
1571 {
1572 int rc;
1573 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1574 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1575 the specified host patterns if one of them is defined */
1576
1577 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1578 (verify_check_host(&ob->tls_verify_hosts) == OK))
1579 {
1580 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1581 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1582 return rc;
1583 client_verify_optional = FALSE;
1584
1585 #ifdef EXPERIMENTAL_CERTNAMES
1586 if (ob->tls_verify_cert_hostnames)
1587 {
1588 if (!expand_check(ob->tls_verify_cert_hostnames,
1589 US"tls_verify_cert_hostnames",
1590 &cbinfo->verify_cert_hostnames))
1591 return FAIL;
1592 if (cbinfo->verify_cert_hostnames)
1593 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1594 cbinfo->verify_cert_hostnames);
1595 }
1596 #endif
1597 }
1598 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1599 {
1600 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1601 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1602 return rc;
1603 client_verify_optional = TRUE;
1604 }
1605
1606 return OK;
1607 }
1608
1609 /*************************************************
1610 * Start a TLS session in a client *
1611 *************************************************/
1612
1613 /* Called from the smtp transport after STARTTLS has been accepted.
1614
1615 Argument:
1616 fd the fd of the connection
1617 host connected host (for messages)
1618 addr the first address
1619 ob smtp transport options
1620
1621 Returns: OK on success
1622 FAIL otherwise - note that tls_error() will not give DEFER
1623 because this is not a server
1624 */
1625
1626 int
1627 tls_client_start(int fd, host_item *host, address_item *addr,
1628 void *v_ob)
1629 {
1630 smtp_transport_options_block * ob = v_ob;
1631 static uschar txt[256];
1632 uschar * expciphers;
1633 X509 * server_cert;
1634 int rc;
1635 static uschar cipherbuf[256];
1636
1637 #ifndef DISABLE_OCSP
1638 BOOL request_ocsp = FALSE;
1639 BOOL require_ocsp = FALSE;
1640 #endif
1641 #ifdef EXPERIMENTAL_DANE
1642 dns_answer tlsa_dnsa;
1643 BOOL dane = FALSE;
1644 BOOL dane_required;
1645 #endif
1646
1647 #ifdef EXPERIMENTAL_DANE
1648 dane_required = verify_check_this_host(&ob->hosts_require_dane, NULL,
1649 host->name, host->address, NULL) == OK;
1650
1651 if (host->dnssec == DS_YES)
1652 {
1653 if( dane_required
1654 || verify_check_this_host(&ob->hosts_try_dane, NULL,
1655 host->name, host->address, NULL) == OK
1656 )
1657 {
1658 /* move this out to host.c given the similarity to dns_lookup() ? */
1659 uschar buffer[300];
1660 uschar * fullname = buffer;
1661
1662 /* TLSA lookup string */
1663 (void)sprintf(CS buffer, "_%d._tcp.%.256s", host->port,
1664 host->name);
1665
1666 switch (rc = dns_lookup(&tlsa_dnsa, buffer, T_TLSA, &fullname))
1667 {
1668 case DNS_AGAIN:
1669 return DEFER; /* just defer this TLS'd conn */
1670
1671 default:
1672 case DNS_FAIL:
1673 if (dane_required)
1674 {
1675 log_write(0, LOG_MAIN, "DANE error: TLSA lookup failed");
1676 return FAIL;
1677 }
1678 break;
1679
1680 case DNS_SUCCEED:
1681 if (!dns_is_secure(&tlsa_dnsa))
1682 {
1683 log_write(0, LOG_MAIN, "DANE error: TLSA lookup not DNSSEC");
1684 return DEFER;
1685 }
1686 dane = TRUE;
1687 break;
1688 }
1689 }
1690 }
1691 else if (dane_required)
1692 {
1693 /*XXX a shame we only find this after making tcp & smtp connection */
1694 /* move the test earlier? */
1695 log_write(0, LOG_MAIN, "DANE error: previous lookup not DNSSEC");
1696 return FAIL;
1697 }
1698
1699 #endif
1700
1701 #ifndef DISABLE_OCSP
1702 {
1703 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1704 NULL, host->name, host->address, NULL) == OK;
1705 request_ocsp = require_ocsp ? TRUE
1706 : verify_check_this_host(&ob->hosts_request_ocsp,
1707 NULL, host->name, host->address, NULL) == OK;
1708 }
1709 #endif
1710
1711 rc = tls_init(&client_ctx, host, NULL,
1712 ob->tls_certificate, ob->tls_privatekey,
1713 #ifndef DISABLE_OCSP
1714 (void *)(long)request_ocsp,
1715 #endif
1716 addr, &client_static_cbinfo);
1717 if (rc != OK) return rc;
1718
1719 tls_out.certificate_verified = FALSE;
1720 #ifdef EXPERIMENTAL_DANE
1721 tls_out.dane_verified = FALSE;
1722 #endif
1723 client_verify_callback_called = FALSE;
1724
1725 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1726 &expciphers))
1727 return FAIL;
1728
1729 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1730 are separated by underscores. So that I can use either form in my tests, and
1731 also for general convenience, we turn underscores into hyphens here. */
1732
1733 if (expciphers != NULL)
1734 {
1735 uschar *s = expciphers;
1736 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1737 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1738 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1739 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1740 }
1741
1742 #ifdef EXPERIMENTAL_DANE
1743 if (dane)
1744 {
1745 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1746
1747 if (!DANESSL_library_init())
1748 return tls_error(US"library init", host, NULL);
1749 if (DANESSL_CTX_init(client_ctx) <= 0)
1750 return tls_error(US"context init", host, NULL);
1751 }
1752 else
1753
1754 #endif
1755
1756 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
1757 #ifdef EXPERIMENTAL_CERTNAMES
1758 , client_static_cbinfo
1759 #endif
1760 )) != OK)
1761 return rc;
1762
1763 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1764 return tls_error(US"SSL_new", host, NULL);
1765 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1766 SSL_set_fd(client_ssl, fd);
1767 SSL_set_connect_state(client_ssl);
1768
1769 if (ob->tls_sni)
1770 {
1771 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1772 return FAIL;
1773 if (tls_out.sni == NULL)
1774 {
1775 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1776 }
1777 else if (!Ustrlen(tls_out.sni))
1778 tls_out.sni = NULL;
1779 else
1780 {
1781 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1782 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1783 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1784 #else
1785 DEBUG(D_tls)
1786 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1787 tls_out.sni);
1788 #endif
1789 }
1790 }
1791
1792 #ifndef DISABLE_OCSP
1793 /* Request certificate status at connection-time. If the server
1794 does OCSP stapling we will get the callback (set in tls_init()) */
1795 if (request_ocsp)
1796 {
1797 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1798 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1799 tls_out.ocsp = OCSP_NOT_RESP;
1800 }
1801 #endif
1802
1803 #ifdef EXPERIMENTAL_DANE
1804 if (dane)
1805 {
1806 dns_record * rr;
1807 dns_scan dnss;
1808 uschar * hostnames[2] = { host->name, NULL };
1809 int found = 0;
1810
1811 if (DANESSL_init(client_ssl, NULL, hostnames) != 1)
1812 return tls_error(US"hostnames load", host, NULL);
1813
1814 for (rr = dns_next_rr(&tlsa_dnsa, &dnss, RESET_ANSWERS);
1815 rr;
1816 rr = dns_next_rr(&tlsa_dnsa, &dnss, RESET_NEXT)
1817 ) if (rr->type == T_TLSA)
1818 {
1819 uschar * p = rr->data;
1820 int usage, selector, mtype;
1821 const char * mdname;
1822
1823 found++;
1824 usage = *p++;
1825 selector = *p++;
1826 mtype = *p++;
1827
1828 switch (mtype)
1829 {
1830 default:
1831 log_write(0, LOG_MAIN, "DANE error: TLSA record w/bad mtype 0x%x", mtype);
1832 return FAIL;
1833 case 0: mdname = NULL; break;
1834 case 1: mdname = "sha256"; break;
1835 case 2: mdname = "sha512"; break;
1836 }
1837
1838 switch (DANESSL_add_tlsa(client_ssl,
1839 (uint8_t) usage, (uint8_t) selector,
1840 mdname, p, rr->size - (p - rr->data)))
1841 {
1842 default:
1843 case 0: /* action not taken */
1844 return tls_error(US"tlsa load", host, NULL);
1845 case 1: break;
1846 }
1847 }
1848
1849 if (!found)
1850 {
1851 log_write(0, LOG_MAIN, "DANE error: No TLSA records");
1852 return FAIL;
1853 }
1854 }
1855 #endif
1856
1857
1858 /* There doesn't seem to be a built-in timeout on connection. */
1859
1860 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1861 sigalrm_seen = FALSE;
1862 alarm(ob->command_timeout);
1863 rc = SSL_connect(client_ssl);
1864 alarm(0);
1865
1866 #ifdef EXPERIMENTAL_DANE
1867 if (dane)
1868 DANESSL_cleanup(client_ssl); /*XXX earliest possible callpoint. Too early? */
1869 #endif
1870
1871 if (rc <= 0)
1872 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1873
1874 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1875
1876 /* Beware anonymous ciphers which lead to server_cert being NULL */
1877 /*XXX server_cert is never freed... use X509_free() */
1878 server_cert = SSL_get_peer_certificate (client_ssl);
1879 if (server_cert)
1880 {
1881 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1882 CS txt, sizeof(txt));
1883 tls_out.peerdn = txt; /*XXX a static buffer... */
1884 }
1885 else
1886 tls_out.peerdn = NULL;
1887
1888 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1889 tls_out.cipher = cipherbuf;
1890
1891 /* Record the certificate we presented */
1892 {
1893 X509 * crt = SSL_get_certificate(client_ssl);
1894 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1895 }
1896
1897 tls_out.active = fd;
1898 return OK;
1899 }
1900
1901
1902
1903
1904
1905 /*************************************************
1906 * TLS version of getc *
1907 *************************************************/
1908
1909 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1910 it refills the buffer via the SSL reading function.
1911
1912 Arguments: none
1913 Returns: the next character or EOF
1914
1915 Only used by the server-side TLS.
1916 */
1917
1918 int
1919 tls_getc(void)
1920 {
1921 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1922 {
1923 int error;
1924 int inbytes;
1925
1926 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
1927 ssl_xfer_buffer, ssl_xfer_buffer_size);
1928
1929 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1930 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1931 error = SSL_get_error(server_ssl, inbytes);
1932 alarm(0);
1933
1934 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1935 closed down, not that the socket itself has been closed down. Revert to
1936 non-SSL handling. */
1937
1938 if (error == SSL_ERROR_ZERO_RETURN)
1939 {
1940 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1941
1942 receive_getc = smtp_getc;
1943 receive_ungetc = smtp_ungetc;
1944 receive_feof = smtp_feof;
1945 receive_ferror = smtp_ferror;
1946 receive_smtp_buffered = smtp_buffered;
1947
1948 SSL_free(server_ssl);
1949 server_ssl = NULL;
1950 tls_in.active = -1;
1951 tls_in.bits = 0;
1952 tls_in.cipher = NULL;
1953 tls_in.peerdn = NULL;
1954 tls_in.sni = NULL;
1955
1956 return smtp_getc();
1957 }
1958
1959 /* Handle genuine errors */
1960
1961 else if (error == SSL_ERROR_SSL)
1962 {
1963 ERR_error_string(ERR_get_error(), ssl_errstring);
1964 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
1965 ssl_xfer_error = 1;
1966 return EOF;
1967 }
1968
1969 else if (error != SSL_ERROR_NONE)
1970 {
1971 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1972 ssl_xfer_error = 1;
1973 return EOF;
1974 }
1975
1976 #ifndef DISABLE_DKIM
1977 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1978 #endif
1979 ssl_xfer_buffer_hwm = inbytes;
1980 ssl_xfer_buffer_lwm = 0;
1981 }
1982
1983 /* Something in the buffer; return next uschar */
1984
1985 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1986 }
1987
1988
1989
1990 /*************************************************
1991 * Read bytes from TLS channel *
1992 *************************************************/
1993
1994 /*
1995 Arguments:
1996 buff buffer of data
1997 len size of buffer
1998
1999 Returns: the number of bytes read
2000 -1 after a failed read
2001
2002 Only used by the client-side TLS.
2003 */
2004
2005 int
2006 tls_read(BOOL is_server, uschar *buff, size_t len)
2007 {
2008 SSL *ssl = is_server ? server_ssl : client_ssl;
2009 int inbytes;
2010 int error;
2011
2012 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2013 buff, (unsigned int)len);
2014
2015 inbytes = SSL_read(ssl, CS buff, len);
2016 error = SSL_get_error(ssl, inbytes);
2017
2018 if (error == SSL_ERROR_ZERO_RETURN)
2019 {
2020 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2021 return -1;
2022 }
2023 else if (error != SSL_ERROR_NONE)
2024 {
2025 return -1;
2026 }
2027
2028 return inbytes;
2029 }
2030
2031
2032
2033
2034
2035 /*************************************************
2036 * Write bytes down TLS channel *
2037 *************************************************/
2038
2039 /*
2040 Arguments:
2041 is_server channel specifier
2042 buff buffer of data
2043 len number of bytes
2044
2045 Returns: the number of bytes after a successful write,
2046 -1 after a failed write
2047
2048 Used by both server-side and client-side TLS.
2049 */
2050
2051 int
2052 tls_write(BOOL is_server, const uschar *buff, size_t len)
2053 {
2054 int outbytes;
2055 int error;
2056 int left = len;
2057 SSL *ssl = is_server ? server_ssl : client_ssl;
2058
2059 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2060 while (left > 0)
2061 {
2062 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2063 outbytes = SSL_write(ssl, CS buff, left);
2064 error = SSL_get_error(ssl, outbytes);
2065 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2066 switch (error)
2067 {
2068 case SSL_ERROR_SSL:
2069 ERR_error_string(ERR_get_error(), ssl_errstring);
2070 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2071 return -1;
2072
2073 case SSL_ERROR_NONE:
2074 left -= outbytes;
2075 buff += outbytes;
2076 break;
2077
2078 case SSL_ERROR_ZERO_RETURN:
2079 log_write(0, LOG_MAIN, "SSL channel closed on write");
2080 return -1;
2081
2082 case SSL_ERROR_SYSCALL:
2083 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2084 sender_fullhost ? sender_fullhost : US"<unknown>",
2085 strerror(errno));
2086
2087 default:
2088 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2089 return -1;
2090 }
2091 }
2092 return len;
2093 }
2094
2095
2096
2097 /*************************************************
2098 * Close down a TLS session *
2099 *************************************************/
2100
2101 /* This is also called from within a delivery subprocess forked from the
2102 daemon, to shut down the TLS library, without actually doing a shutdown (which
2103 would tamper with the SSL session in the parent process).
2104
2105 Arguments: TRUE if SSL_shutdown is to be called
2106 Returns: nothing
2107
2108 Used by both server-side and client-side TLS.
2109 */
2110
2111 void
2112 tls_close(BOOL is_server, BOOL shutdown)
2113 {
2114 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2115 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2116
2117 if (*fdp < 0) return; /* TLS was not active */
2118
2119 if (shutdown)
2120 {
2121 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2122 SSL_shutdown(*sslp);
2123 }
2124
2125 SSL_free(*sslp);
2126 *sslp = NULL;
2127
2128 *fdp = -1;
2129 }
2130
2131
2132
2133
2134 /*************************************************
2135 * Let tls_require_ciphers be checked at startup *
2136 *************************************************/
2137
2138 /* The tls_require_ciphers option, if set, must be something which the
2139 library can parse.
2140
2141 Returns: NULL on success, or error message
2142 */
2143
2144 uschar *
2145 tls_validate_require_cipher(void)
2146 {
2147 SSL_CTX *ctx;
2148 uschar *s, *expciphers, *err;
2149
2150 /* this duplicates from tls_init(), we need a better "init just global
2151 state, for no specific purpose" singleton function of our own */
2152
2153 SSL_load_error_strings();
2154 OpenSSL_add_ssl_algorithms();
2155 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2156 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2157 list of available digests. */
2158 EVP_add_digest(EVP_sha256());
2159 #endif
2160
2161 if (!(tls_require_ciphers && *tls_require_ciphers))
2162 return NULL;
2163
2164 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2165 return US"failed to expand tls_require_ciphers";
2166
2167 if (!(expciphers && *expciphers))
2168 return NULL;
2169
2170 /* normalisation ripped from above */
2171 s = expciphers;
2172 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2173
2174 err = NULL;
2175
2176 ctx = SSL_CTX_new(SSLv23_server_method());
2177 if (!ctx)
2178 {
2179 ERR_error_string(ERR_get_error(), ssl_errstring);
2180 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2181 }
2182
2183 DEBUG(D_tls)
2184 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2185
2186 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2187 {
2188 ERR_error_string(ERR_get_error(), ssl_errstring);
2189 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2190 }
2191
2192 SSL_CTX_free(ctx);
2193
2194 return err;
2195 }
2196
2197
2198
2199
2200 /*************************************************
2201 * Report the library versions. *
2202 *************************************************/
2203
2204 /* There have historically been some issues with binary compatibility in
2205 OpenSSL libraries; if Exim (like many other applications) is built against
2206 one version of OpenSSL but the run-time linker picks up another version,
2207 it can result in serious failures, including crashing with a SIGSEGV. So
2208 report the version found by the compiler and the run-time version.
2209
2210 Note: some OS vendors backport security fixes without changing the version
2211 number/string, and the version date remains unchanged. The _build_ date
2212 will change, so we can more usefully assist with version diagnosis by also
2213 reporting the build date.
2214
2215 Arguments: a FILE* to print the results to
2216 Returns: nothing
2217 */
2218
2219 void
2220 tls_version_report(FILE *f)
2221 {
2222 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2223 " Runtime: %s\n"
2224 " : %s\n",
2225 OPENSSL_VERSION_TEXT,
2226 SSLeay_version(SSLEAY_VERSION),
2227 SSLeay_version(SSLEAY_BUILT_ON));
2228 /* third line is 38 characters for the %s and the line is 73 chars long;
2229 the OpenSSL output includes a "built on: " prefix already. */
2230 }
2231
2232
2233
2234
2235 /*************************************************
2236 * Random number generation *
2237 *************************************************/
2238
2239 /* Pseudo-random number generation. The result is not expected to be
2240 cryptographically strong but not so weak that someone will shoot themselves
2241 in the foot using it as a nonce in input in some email header scheme or
2242 whatever weirdness they'll twist this into. The result should handle fork()
2243 and avoid repeating sequences. OpenSSL handles that for us.
2244
2245 Arguments:
2246 max range maximum
2247 Returns a random number in range [0, max-1]
2248 */
2249
2250 int
2251 vaguely_random_number(int max)
2252 {
2253 unsigned int r;
2254 int i, needed_len;
2255 static pid_t pidlast = 0;
2256 pid_t pidnow;
2257 uschar *p;
2258 uschar smallbuf[sizeof(r)];
2259
2260 if (max <= 1)
2261 return 0;
2262
2263 pidnow = getpid();
2264 if (pidnow != pidlast)
2265 {
2266 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2267 is unique for each thread", this doesn't apparently apply across processes,
2268 so our own warning from vaguely_random_number_fallback() applies here too.
2269 Fix per PostgreSQL. */
2270 if (pidlast != 0)
2271 RAND_cleanup();
2272 pidlast = pidnow;
2273 }
2274
2275 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2276 if (!RAND_status())
2277 {
2278 randstuff r;
2279 gettimeofday(&r.tv, NULL);
2280 r.p = getpid();
2281
2282 RAND_seed((uschar *)(&r), sizeof(r));
2283 }
2284 /* We're after pseudo-random, not random; if we still don't have enough data
2285 in the internal PRNG then our options are limited. We could sleep and hope
2286 for entropy to come along (prayer technique) but if the system is so depleted
2287 in the first place then something is likely to just keep taking it. Instead,
2288 we'll just take whatever little bit of pseudo-random we can still manage to
2289 get. */
2290
2291 needed_len = sizeof(r);
2292 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2293 asked for a number less than 10. */
2294 for (r = max, i = 0; r; ++i)
2295 r >>= 1;
2296 i = (i + 7) / 8;
2297 if (i < needed_len)
2298 needed_len = i;
2299
2300 /* We do not care if crypto-strong */
2301 i = RAND_pseudo_bytes(smallbuf, needed_len);
2302 if (i < 0)
2303 {
2304 DEBUG(D_all)
2305 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2306 return vaguely_random_number_fallback(max);
2307 }
2308
2309 r = 0;
2310 for (p = smallbuf; needed_len; --needed_len, ++p)
2311 {
2312 r *= 256;
2313 r += *p;
2314 }
2315
2316 /* We don't particularly care about weighted results; if someone wants
2317 smooth distribution and cares enough then they should submit a patch then. */
2318 return r % max;
2319 }
2320
2321
2322
2323
2324 /*************************************************
2325 * OpenSSL option parse *
2326 *************************************************/
2327
2328 /* Parse one option for tls_openssl_options_parse below
2329
2330 Arguments:
2331 name one option name
2332 value place to store a value for it
2333 Returns success or failure in parsing
2334 */
2335
2336 struct exim_openssl_option {
2337 uschar *name;
2338 long value;
2339 };
2340 /* We could use a macro to expand, but we need the ifdef and not all the
2341 options document which version they were introduced in. Policylet: include
2342 all options unless explicitly for DTLS, let the administrator choose which
2343 to apply.
2344
2345 This list is current as of:
2346 ==> 1.0.1b <==
2347 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2348 */
2349 static struct exim_openssl_option exim_openssl_options[] = {
2350 /* KEEP SORTED ALPHABETICALLY! */
2351 #ifdef SSL_OP_ALL
2352 { US"all", SSL_OP_ALL },
2353 #endif
2354 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2355 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2356 #endif
2357 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2358 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2359 #endif
2360 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2361 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2362 #endif
2363 #ifdef SSL_OP_EPHEMERAL_RSA
2364 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2365 #endif
2366 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2367 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2368 #endif
2369 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2370 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2371 #endif
2372 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2373 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2374 #endif
2375 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2376 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2377 #endif
2378 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2379 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2380 #endif
2381 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2382 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2383 #endif
2384 #ifdef SSL_OP_NO_COMPRESSION
2385 { US"no_compression", SSL_OP_NO_COMPRESSION },
2386 #endif
2387 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2388 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2389 #endif
2390 #ifdef SSL_OP_NO_SSLv2
2391 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2392 #endif
2393 #ifdef SSL_OP_NO_SSLv3
2394 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2395 #endif
2396 #ifdef SSL_OP_NO_TICKET
2397 { US"no_ticket", SSL_OP_NO_TICKET },
2398 #endif
2399 #ifdef SSL_OP_NO_TLSv1
2400 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2401 #endif
2402 #ifdef SSL_OP_NO_TLSv1_1
2403 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2404 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2405 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2406 #else
2407 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2408 #endif
2409 #endif
2410 #ifdef SSL_OP_NO_TLSv1_2
2411 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2412 #endif
2413 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2414 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2415 #endif
2416 #ifdef SSL_OP_SINGLE_DH_USE
2417 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2418 #endif
2419 #ifdef SSL_OP_SINGLE_ECDH_USE
2420 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2421 #endif
2422 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2423 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2424 #endif
2425 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2426 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2427 #endif
2428 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2429 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2430 #endif
2431 #ifdef SSL_OP_TLS_D5_BUG
2432 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2433 #endif
2434 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2435 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2436 #endif
2437 };
2438 static int exim_openssl_options_size =
2439 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2440
2441
2442 static BOOL
2443 tls_openssl_one_option_parse(uschar *name, long *value)
2444 {
2445 int first = 0;
2446 int last = exim_openssl_options_size;
2447 while (last > first)
2448 {
2449 int middle = (first + last)/2;
2450 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2451 if (c == 0)
2452 {
2453 *value = exim_openssl_options[middle].value;
2454 return TRUE;
2455 }
2456 else if (c > 0)
2457 first = middle + 1;
2458 else
2459 last = middle;
2460 }
2461 return FALSE;
2462 }
2463
2464
2465
2466
2467 /*************************************************
2468 * OpenSSL option parsing logic *
2469 *************************************************/
2470
2471 /* OpenSSL has a number of compatibility options which an administrator might
2472 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2473 we look like log_selector.
2474
2475 Arguments:
2476 option_spec the administrator-supplied string of options
2477 results ptr to long storage for the options bitmap
2478 Returns success or failure
2479 */
2480
2481 BOOL
2482 tls_openssl_options_parse(uschar *option_spec, long *results)
2483 {
2484 long result, item;
2485 uschar *s, *end;
2486 uschar keep_c;
2487 BOOL adding, item_parsed;
2488
2489 result = 0L;
2490 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2491 * from default because it increases BEAST susceptibility. */
2492 #ifdef SSL_OP_NO_SSLv2
2493 result |= SSL_OP_NO_SSLv2;
2494 #endif
2495
2496 if (option_spec == NULL)
2497 {
2498 *results = result;
2499 return TRUE;
2500 }
2501
2502 for (s=option_spec; *s != '\0'; /**/)
2503 {
2504 while (isspace(*s)) ++s;
2505 if (*s == '\0')
2506 break;
2507 if (*s != '+' && *s != '-')
2508 {
2509 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2510 "+ or - expected but found \"%s\"\n", s);
2511 return FALSE;
2512 }
2513 adding = *s++ == '+';
2514 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2515 keep_c = *end;
2516 *end = '\0';
2517 item_parsed = tls_openssl_one_option_parse(s, &item);
2518 if (!item_parsed)
2519 {
2520 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2521 return FALSE;
2522 }
2523 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2524 adding ? "adding" : "removing", result, item, s);
2525 if (adding)
2526 result |= item;
2527 else
2528 result &= ~item;
2529 *end = keep_c;
2530 s = end;
2531 }
2532
2533 *results = result;
2534 return TRUE;
2535 }
2536
2537 /* vi: aw ai sw=2
2538 */
2539 /* End of tls-openssl.c */