LLONG_MIN example in os.h-Linux
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
c4ceed07 5/* Copyright (c) University of Cambridge 1995 - 2012 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
8/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
9library. It is #included into the tls.c file when that library is used. The
10code herein is based on a patch that was originally contributed by Steve
11Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
12
13No cryptographic code is included in Exim. All this module does is to call
14functions from the OpenSSL library. */
15
16
17/* Heading stuff */
18
19#include <openssl/lhash.h>
20#include <openssl/ssl.h>
21#include <openssl/err.h>
22#include <openssl/rand.h>
3f7eeb86
PP
23#ifdef EXPERIMENTAL_OCSP
24#include <openssl/ocsp.h>
25#endif
26
27#ifdef EXPERIMENTAL_OCSP
28#define EXIM_OCSP_SKEW_SECONDS (300L)
29#define EXIM_OCSP_MAX_AGE (-1L)
30#endif
059ec3d9 31
3bcbbbe2
PP
32#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
33#define EXIM_HAVE_OPENSSL_TLSEXT
34#endif
35
059ec3d9
PH
36/* Structure for collecting random data for seeding. */
37
38typedef struct randstuff {
9e3331ea
TK
39 struct timeval tv;
40 pid_t p;
059ec3d9
PH
41} randstuff;
42
43/* Local static variables */
44
a2ff477a
JH
45static BOOL client_verify_callback_called = FALSE;
46static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
47static const uschar *sid_ctx = US"exim";
48
817d9f57
JH
49static SSL_CTX *client_ctx = NULL;
50static SSL_CTX *server_ctx = NULL;
51static SSL *client_ssl = NULL;
52static SSL *server_ssl = NULL;
389ca47a 53
35731706 54#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
55static SSL_CTX *client_sni = NULL;
56static SSL_CTX *server_sni = NULL;
35731706 57#endif
059ec3d9
PH
58
59static char ssl_errstring[256];
60
61static int ssl_session_timeout = 200;
a2ff477a
JH
62static BOOL client_verify_optional = FALSE;
63static BOOL server_verify_optional = FALSE;
059ec3d9 64
7be682ca 65static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
66
67
7be682ca
PP
68typedef struct tls_ext_ctx_cb {
69 uschar *certificate;
70 uschar *privatekey;
3f7eeb86
PP
71#ifdef EXPERIMENTAL_OCSP
72 uschar *ocsp_file;
73 uschar *ocsp_file_expanded;
74 OCSP_RESPONSE *ocsp_response;
75#endif
7be682ca
PP
76 uschar *dhparam;
77 /* these are cached from first expand */
78 uschar *server_cipher_list;
79 /* only passed down to tls_error: */
80 host_item *host;
81} tls_ext_ctx_cb;
82
83/* should figure out a cleanup of API to handle state preserved per
84implementation, for various reasons, which can be void * in the APIs.
85For now, we hack around it. */
817d9f57
JH
86tls_ext_ctx_cb *client_static_cbinfo = NULL;
87tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
88
89static int
a2ff477a 90setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional, BOOL client);
059ec3d9 91
3f7eeb86 92/* Callbacks */
3bcbbbe2 93#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 94static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 95#endif
3f7eeb86
PP
96#ifdef EXPERIMENTAL_OCSP
97static int tls_stapling_cb(SSL *s, void *arg);
98#endif
99
059ec3d9
PH
100
101/*************************************************
102* Handle TLS error *
103*************************************************/
104
105/* Called from lots of places when errors occur before actually starting to do
106the TLS handshake, that is, while the session is still in clear. Always returns
107DEFER for a server and FAIL for a client so that most calls can use "return
108tls_error(...)" to do this processing and then give an appropriate return. A
109single function is used for both server and client, because it is called from
110some shared functions.
111
112Argument:
113 prefix text to include in the logged error
114 host NULL if setting up a server;
115 the connected host if setting up a client
7199e1ee 116 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
117
118Returns: OK/DEFER/FAIL
119*/
120
121static int
7199e1ee 122tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 123{
7199e1ee
TF
124if (msg == NULL)
125 {
126 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 127 msg = (uschar *)ssl_errstring;
7199e1ee
TF
128 }
129
059ec3d9
PH
130if (host == NULL)
131 {
7199e1ee 132 uschar *conn_info = smtp_get_connection_info();
5ca6d115 133 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
134 conn_info += 5;
135 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
136 conn_info, prefix, msg);
059ec3d9
PH
137 return DEFER;
138 }
139else
140 {
141 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 142 host->name, host->address, prefix, msg);
059ec3d9
PH
143 return FAIL;
144 }
145}
146
147
148
149/*************************************************
150* Callback to generate RSA key *
151*************************************************/
152
153/*
154Arguments:
155 s SSL connection
156 export not used
157 keylength keylength
158
159Returns: pointer to generated key
160*/
161
162static RSA *
163rsa_callback(SSL *s, int export, int keylength)
164{
165RSA *rsa_key;
166export = export; /* Shut picky compilers up */
167DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
168rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
169if (rsa_key == NULL)
170 {
171 ERR_error_string(ERR_get_error(), ssl_errstring);
172 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
173 ssl_errstring);
174 return NULL;
175 }
176return rsa_key;
177}
178
179
180
181
182/*************************************************
183* Callback for verification *
184*************************************************/
185
186/* The SSL library does certificate verification if set up to do so. This
187callback has the current yes/no state is in "state". If verification succeeded,
188we set up the tls_peerdn string. If verification failed, what happens depends
189on whether the client is required to present a verifiable certificate or not.
190
191If verification is optional, we change the state to yes, but still log the
192verification error. For some reason (it really would help to have proper
193documentation of OpenSSL), this callback function then gets called again, this
194time with state = 1. In fact, that's useful, because we can set up the peerdn
195value, but we must take care not to set the private verified flag on the second
196time through.
197
198Note: this function is not called if the client fails to present a certificate
199when asked. We get here only if a certificate has been received. Handling of
200optional verification for this case is done when requesting SSL to verify, by
201setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
202
203Arguments:
204 state current yes/no state as 1/0
205 x509ctx certificate information.
a2ff477a 206 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
207
208Returns: 1 if verified, 0 if not
209*/
210
211static int
a2ff477a 212verify_callback(int state, X509_STORE_CTX *x509ctx, BOOL client)
059ec3d9
PH
213{
214static uschar txt[256];
a2ff477a
JH
215tls_support * tlsp;
216BOOL * calledp;
217BOOL * optionalp;
218
219if (client)
220 {
221 tlsp= &tls_out;
222 calledp= &client_verify_callback_called;
223 optionalp= &client_verify_optional;
224 }
225else
226 {
227 tlsp= &tls_in;
228 calledp= &server_verify_callback_called;
229 optionalp= &server_verify_optional;
230 }
059ec3d9
PH
231
232X509_NAME_oneline(X509_get_subject_name(x509ctx->current_cert),
233 CS txt, sizeof(txt));
234
235if (state == 0)
236 {
237 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
238 x509ctx->error_depth,
239 X509_verify_cert_error_string(x509ctx->error),
240 txt);
a2ff477a
JH
241 tlsp->certificate_verified = FALSE;
242 *calledp = TRUE;
243 if (!*optionalp) return 0; /* reject */
059ec3d9
PH
244 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
245 "tls_try_verify_hosts)\n");
246 return 1; /* accept */
247 }
248
249if (x509ctx->error_depth != 0)
250 {
251 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d cert=%s\n",
252 x509ctx->error_depth, txt);
253 }
254else
255 {
256 DEBUG(D_tls) debug_printf("SSL%s peer: %s\n",
a2ff477a
JH
257 *calledp ? "" : " authenticated", txt);
258 tlsp->peerdn = txt;
059ec3d9
PH
259 }
260
a2ff477a
JH
261if (!*calledp) tlsp->certificate_verified = TRUE;
262*calledp = TRUE;
059ec3d9
PH
263
264return 1; /* accept */
265}
266
a2ff477a
JH
267static int
268verify_callback_client(int state, X509_STORE_CTX *x509ctx)
269{
270return verify_callback(state, x509ctx, TRUE);
271}
272
273static int
274verify_callback_server(int state, X509_STORE_CTX *x509ctx)
275{
276return verify_callback(state, x509ctx, FALSE);
277}
278
059ec3d9
PH
279
280
281/*************************************************
282* Information callback *
283*************************************************/
284
285/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
286are doing. We copy the string to the debugging output when TLS debugging has
287been requested.
059ec3d9
PH
288
289Arguments:
290 s the SSL connection
291 where
292 ret
293
294Returns: nothing
295*/
296
297static void
298info_callback(SSL *s, int where, int ret)
299{
300where = where;
301ret = ret;
302DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
303}
304
305
306
307/*************************************************
308* Initialize for DH *
309*************************************************/
310
311/* If dhparam is set, expand it, and load up the parameters for DH encryption.
312
313Arguments:
a799883d 314 dhparam DH parameter file or fixed parameter identity string
7199e1ee 315 host connected host, if client; NULL if server
059ec3d9
PH
316
317Returns: TRUE if OK (nothing to set up, or setup worked)
318*/
319
320static BOOL
a799883d 321init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 322{
059ec3d9
PH
323BIO *bio;
324DH *dh;
325uschar *dhexpanded;
a799883d 326const char *pem;
059ec3d9
PH
327
328if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
329 return FALSE;
330
a799883d 331if (dhexpanded == NULL || *dhexpanded == '\0')
059ec3d9 332 {
a799883d 333 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
059ec3d9 334 }
a799883d 335else if (dhexpanded[0] == '/')
059ec3d9 336 {
a799883d
PP
337 bio = BIO_new_file(CS dhexpanded, "r");
338 if (bio == NULL)
059ec3d9 339 {
7199e1ee 340 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
341 host, US strerror(errno));
342 return FALSE;
059ec3d9 343 }
a799883d
PP
344 }
345else
346 {
347 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 348 {
a799883d
PP
349 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
350 return TRUE;
059ec3d9 351 }
a799883d
PP
352
353 pem = std_dh_prime_named(dhexpanded);
354 if (!pem)
355 {
356 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
357 host, US strerror(errno));
358 return FALSE;
359 }
360 bio = BIO_new_mem_buf(CS pem, -1);
361 }
362
363dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
364if (dh == NULL)
365 {
059ec3d9 366 BIO_free(bio);
a799883d
PP
367 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
368 host, NULL);
369 return FALSE;
370 }
371
372/* Even if it is larger, we silently return success rather than cause things
373 * to fail out, so that a too-large DH will not knock out all TLS; it's a
374 * debatable choice. */
375if ((8*DH_size(dh)) > tls_dh_max_bits)
376 {
377 DEBUG(D_tls)
378 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
379 8*DH_size(dh), tls_dh_max_bits);
380 }
381else
382 {
383 SSL_CTX_set_tmp_dh(sctx, dh);
384 DEBUG(D_tls)
385 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
386 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
387 }
388
a799883d
PP
389DH_free(dh);
390BIO_free(bio);
391
392return TRUE;
059ec3d9
PH
393}
394
395
396
397
3f7eeb86
PP
398#ifdef EXPERIMENTAL_OCSP
399/*************************************************
400* Load OCSP information into state *
401*************************************************/
402
403/* Called to load the OCSP response from the given file into memory, once
404caller has determined this is needed. Checks validity. Debugs a message
405if invalid.
406
407ASSUMES: single response, for single cert.
408
409Arguments:
410 sctx the SSL_CTX* to update
411 cbinfo various parts of session state
412 expanded the filename putatively holding an OCSP response
413
414*/
415
416static void
417ocsp_load_response(SSL_CTX *sctx,
418 tls_ext_ctx_cb *cbinfo,
419 const uschar *expanded)
420{
421BIO *bio;
422OCSP_RESPONSE *resp;
423OCSP_BASICRESP *basic_response;
424OCSP_SINGLERESP *single_response;
425ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
426X509_STORE *store;
427unsigned long verify_flags;
428int status, reason, i;
429
430cbinfo->ocsp_file_expanded = string_copy(expanded);
431if (cbinfo->ocsp_response)
432 {
433 OCSP_RESPONSE_free(cbinfo->ocsp_response);
434 cbinfo->ocsp_response = NULL;
435 }
436
437bio = BIO_new_file(CS cbinfo->ocsp_file_expanded, "rb");
438if (!bio)
439 {
440 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
441 cbinfo->ocsp_file_expanded);
442 return;
443 }
444
445resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
446BIO_free(bio);
447if (!resp)
448 {
449 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
450 return;
451 }
452
453status = OCSP_response_status(resp);
454if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
455 {
456 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
457 OCSP_response_status_str(status), status);
458 return;
459 }
460
461basic_response = OCSP_response_get1_basic(resp);
462if (!basic_response)
463 {
464 DEBUG(D_tls)
465 debug_printf("OCSP response parse error: unable to extract basic response.\n");
466 return;
467 }
468
469store = SSL_CTX_get_cert_store(sctx);
470verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
471
472/* May need to expose ability to adjust those flags?
473OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
474OCSP_TRUSTOTHER OCSP_NOINTERN */
475
476i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
477if (i <= 0)
478 {
479 DEBUG(D_tls) {
480 ERR_error_string(ERR_get_error(), ssl_errstring);
481 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
482 }
483 return;
484 }
485
486/* Here's the simplifying assumption: there's only one response, for the
487one certificate we use, and nothing for anything else in a chain. If this
488proves false, we need to extract a cert id from our issued cert
489(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
490right cert in the stack and then calls OCSP_single_get0_status()).
491
492I'm hoping to avoid reworking a bunch more of how we handle state here. */
493single_response = OCSP_resp_get0(basic_response, 0);
494if (!single_response)
495 {
496 DEBUG(D_tls)
497 debug_printf("Unable to get first response from OCSP basic response.\n");
498 return;
499 }
500
501status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
502/* how does this status differ from the one above? */
503if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
504 {
505 DEBUG(D_tls) debug_printf("OCSP response not valid (take 2): %s (%d)\n",
506 OCSP_response_status_str(status), status);
507 return;
508 }
509
510if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
511 {
512 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
513 return;
514 }
515
516cbinfo->ocsp_response = resp;
517}
518#endif
519
520
521
522
7be682ca
PP
523/*************************************************
524* Expand key and cert file specs *
525*************************************************/
526
527/* Called once during tls_init and possibly againt during TLS setup, for a
528new context, if Server Name Indication was used and tls_sni was seen in
529the certificate string.
530
531Arguments:
532 sctx the SSL_CTX* to update
533 cbinfo various parts of session state
534
535Returns: OK/DEFER/FAIL
536*/
537
538static int
3f7eeb86 539tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
540{
541uschar *expanded;
542
543if (cbinfo->certificate == NULL)
544 return OK;
545
d9b2312b
JH
546if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
547 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
548 Ustrstr(cbinfo->certificate, US"tls_out_sni")
549 )
7be682ca
PP
550 reexpand_tls_files_for_sni = TRUE;
551
552if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
553 return DEFER;
554
555if (expanded != NULL)
556 {
557 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
558 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
559 return tls_error(string_sprintf(
560 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
561 cbinfo->host, NULL);
562 }
563
564if (cbinfo->privatekey != NULL &&
565 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
566 return DEFER;
567
568/* If expansion was forced to fail, key_expanded will be NULL. If the result
569of the expansion is an empty string, ignore it also, and assume the private
570key is in the same file as the certificate. */
571
572if (expanded != NULL && *expanded != 0)
573 {
574 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
575 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
576 return tls_error(string_sprintf(
577 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
578 }
579
3f7eeb86
PP
580#ifdef EXPERIMENTAL_OCSP
581if (cbinfo->ocsp_file != NULL)
582 {
583 if (!expand_check(cbinfo->ocsp_file, US"tls_ocsp_file", &expanded))
584 return DEFER;
585
586 if (expanded != NULL && *expanded != 0)
587 {
588 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
589 if (cbinfo->ocsp_file_expanded &&
590 (Ustrcmp(expanded, cbinfo->ocsp_file_expanded) == 0))
591 {
592 DEBUG(D_tls)
593 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
594 } else {
595 ocsp_load_response(sctx, cbinfo, expanded);
596 }
597 }
598 }
599#endif
600
7be682ca
PP
601return OK;
602}
603
604
605
606
607/*************************************************
608* Callback to handle SNI *
609*************************************************/
610
611/* Called when acting as server during the TLS session setup if a Server Name
612Indication extension was sent by the client.
613
614API documentation is OpenSSL s_server.c implementation.
615
616Arguments:
617 s SSL* of the current session
618 ad unknown (part of OpenSSL API) (unused)
619 arg Callback of "our" registered data
620
621Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
622*/
623
3bcbbbe2 624#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
625static int
626tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
627{
628const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 629tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 630int rc;
3f0945ff 631int old_pool = store_pool;
7be682ca
PP
632
633if (!servername)
634 return SSL_TLSEXT_ERR_OK;
635
3f0945ff 636DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
637 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
638
639/* Make the extension value available for expansion */
3f0945ff 640store_pool = POOL_PERM;
817d9f57 641tls_in.sni = string_copy(US servername);
3f0945ff 642store_pool = old_pool;
7be682ca
PP
643
644if (!reexpand_tls_files_for_sni)
645 return SSL_TLSEXT_ERR_OK;
646
647/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
648not confident that memcpy wouldn't break some internal reference counting.
649Especially since there's a references struct member, which would be off. */
650
817d9f57
JH
651server_sni = SSL_CTX_new(SSLv23_server_method());
652if (!server_sni)
7be682ca
PP
653 {
654 ERR_error_string(ERR_get_error(), ssl_errstring);
655 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
656 return SSL_TLSEXT_ERR_NOACK;
657 }
658
659/* Not sure how many of these are actually needed, since SSL object
660already exists. Might even need this selfsame callback, for reneg? */
661
817d9f57
JH
662SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
663SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
664SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
665SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
666SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
667SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 668if (cbinfo->server_cipher_list)
817d9f57 669 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
3f7eeb86
PP
670#ifdef EXPERIMENTAL_OCSP
671if (cbinfo->ocsp_file)
672 {
817d9f57 673 SSL_CTX_set_tlsext_status_cb(server_sni, tls_stapling_cb);
3f7eeb86
PP
674 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
675 }
676#endif
7be682ca 677
a2ff477a 678rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, FALSE);
7be682ca
PP
679if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
680
3f7eeb86
PP
681/* do this after setup_certs, because this can require the certs for verifying
682OCSP information. */
817d9f57 683rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
684if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
685
389ca47a 686rc = init_dh(server_sni, cbinfo->dhparam, NULL);
a799883d
PP
687if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
688
7be682ca 689DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 690SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
691
692return SSL_TLSEXT_ERR_OK;
693}
3bcbbbe2 694#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
695
696
697
698
3f7eeb86
PP
699#ifdef EXPERIMENTAL_OCSP
700/*************************************************
701* Callback to handle OCSP Stapling *
702*************************************************/
703
704/* Called when acting as server during the TLS session setup if the client
705requests OCSP information with a Certificate Status Request.
706
707Documentation via openssl s_server.c and the Apache patch from the OpenSSL
708project.
709
710*/
711
712static int
713tls_stapling_cb(SSL *s, void *arg)
714{
715const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
716uschar *response_der;
717int response_der_len;
718
719DEBUG(D_tls) debug_printf("Received TLS status request (OCSP stapling); %s response.\n",
720 cbinfo->ocsp_response ? "have" : "lack");
721if (!cbinfo->ocsp_response)
722 return SSL_TLSEXT_ERR_NOACK;
723
724response_der = NULL;
725response_der_len = i2d_OCSP_RESPONSE(cbinfo->ocsp_response, &response_der);
726if (response_der_len <= 0)
727 return SSL_TLSEXT_ERR_NOACK;
728
729SSL_set_tlsext_status_ocsp_resp(ssl, response_der, response_der_len);
730return SSL_TLSEXT_ERR_OK;
731}
732
733#endif /* EXPERIMENTAL_OCSP */
734
735
736
737
059ec3d9
PH
738/*************************************************
739* Initialize for TLS *
740*************************************************/
741
742/* Called from both server and client code, to do preliminary initialization of
743the library.
744
745Arguments:
746 host connected host, if client; NULL if server
747 dhparam DH parameter file
748 certificate certificate file
749 privatekey private key
750 addr address if client; NULL if server (for some randomness)
751
752Returns: OK/DEFER/FAIL
753*/
754
755static int
817d9f57 756tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86
PP
757 uschar *privatekey,
758#ifdef EXPERIMENTAL_OCSP
759 uschar *ocsp_file,
760#endif
817d9f57 761 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 762{
77bb000f 763long init_options;
7be682ca 764int rc;
77bb000f 765BOOL okay;
7be682ca
PP
766tls_ext_ctx_cb *cbinfo;
767
768cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
769cbinfo->certificate = certificate;
770cbinfo->privatekey = privatekey;
3f7eeb86
PP
771#ifdef EXPERIMENTAL_OCSP
772cbinfo->ocsp_file = ocsp_file;
773#endif
7be682ca
PP
774cbinfo->dhparam = dhparam;
775cbinfo->host = host;
77bb000f 776
059ec3d9
PH
777SSL_load_error_strings(); /* basic set up */
778OpenSSL_add_ssl_algorithms();
779
388d6564 780#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 781/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
782list of available digests. */
783EVP_add_digest(EVP_sha256());
cf1ef1a9 784#endif
a0475b69 785
f0f5a555
PP
786/* Create a context.
787The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
788negotiation in the different methods; as far as I can tell, the only
789*_{server,client}_method which allows negotiation is SSLv23, which exists even
790when OpenSSL is built without SSLv2 support.
791By disabling with openssl_options, we can let admins re-enable with the
792existing knob. */
059ec3d9 793
817d9f57 794*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
795 SSLv23_server_method() : SSLv23_client_method());
796
817d9f57 797if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
798
799/* It turns out that we need to seed the random number generator this early in
800order to get the full complement of ciphers to work. It took me roughly a day
801of work to discover this by experiment.
802
803On systems that have /dev/urandom, SSL may automatically seed itself from
804there. Otherwise, we have to make something up as best we can. Double check
805afterwards. */
806
807if (!RAND_status())
808 {
809 randstuff r;
9e3331ea 810 gettimeofday(&r.tv, NULL);
059ec3d9
PH
811 r.p = getpid();
812
813 RAND_seed((uschar *)(&r), sizeof(r));
814 RAND_seed((uschar *)big_buffer, big_buffer_size);
815 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
816
817 if (!RAND_status())
7199e1ee 818 return tls_error(US"RAND_status", host,
5ca6d115 819 US"unable to seed random number generator");
059ec3d9
PH
820 }
821
822/* Set up the information callback, which outputs if debugging is at a suitable
823level. */
824
817d9f57 825SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 826
c80c5570 827/* Automatically re-try reads/writes after renegotiation. */
817d9f57 828(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 829
77bb000f
PP
830/* Apply administrator-supplied work-arounds.
831Historically we applied just one requested option,
832SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
833moved to an administrator-controlled list of options to specify and
834grandfathered in the first one as the default value for "openssl_options".
059ec3d9 835
77bb000f
PP
836No OpenSSL version number checks: the options we accept depend upon the
837availability of the option value macros from OpenSSL. */
059ec3d9 838
77bb000f
PP
839okay = tls_openssl_options_parse(openssl_options, &init_options);
840if (!okay)
73a46702 841 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
842
843if (init_options)
844 {
845 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 846 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
847 return tls_error(string_sprintf(
848 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
849 }
850else
851 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
852
853/* Initialize with DH parameters if supplied */
854
817d9f57 855if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 856
3f7eeb86 857/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 858
817d9f57 859rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 860if (rc != OK) return rc;
c91535f3 861
7be682ca 862/* If we need to handle SNI, do so */
3bcbbbe2 863#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f0945ff
PP
864if (host == NULL)
865 {
3f7eeb86
PP
866#ifdef EXPERIMENTAL_OCSP
867 /* We check ocsp_file, not ocsp_response, because we care about if
868 the option exists, not what the current expansion might be, as SNI might
869 change the certificate and OCSP file in use between now and the time the
870 callback is invoked. */
871 if (cbinfo->ocsp_file)
872 {
873 SSL_CTX_set_tlsext_status_cb(ctx, tls_stapling_cb);
874 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
875 }
876#endif
3f0945ff
PP
877 /* We always do this, so that $tls_sni is available even if not used in
878 tls_certificate */
817d9f57
JH
879 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
880 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 881 }
7be682ca 882#endif
059ec3d9
PH
883
884/* Set up the RSA callback */
885
817d9f57 886SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
887
888/* Finally, set the timeout, and we are done */
889
817d9f57 890SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 891DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 892
817d9f57 893*cbp = cbinfo;
7be682ca 894
059ec3d9
PH
895return OK;
896}
897
898
899
900
901/*************************************************
902* Get name of cipher in use *
903*************************************************/
904
817d9f57 905/*
059ec3d9 906Argument: pointer to an SSL structure for the connection
817d9f57
JH
907 buffer to use for answer
908 size of buffer
909 pointer to number of bits for cipher
059ec3d9
PH
910Returns: nothing
911*/
912
913static void
817d9f57 914construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 915{
57b3a7f5
PP
916/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
917yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
918the accessor functions use const in the prototype. */
919const SSL_CIPHER *c;
059ec3d9 920uschar *ver;
059ec3d9
PH
921
922switch (ssl->session->ssl_version)
923 {
924 case SSL2_VERSION:
925 ver = US"SSLv2";
926 break;
927
928 case SSL3_VERSION:
929 ver = US"SSLv3";
930 break;
931
932 case TLS1_VERSION:
933 ver = US"TLSv1";
934 break;
935
c80c5570
PP
936#ifdef TLS1_1_VERSION
937 case TLS1_1_VERSION:
938 ver = US"TLSv1.1";
939 break;
940#endif
941
942#ifdef TLS1_2_VERSION
943 case TLS1_2_VERSION:
944 ver = US"TLSv1.2";
945 break;
946#endif
947
059ec3d9
PH
948 default:
949 ver = US"UNKNOWN";
950 }
951
57b3a7f5 952c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 953SSL_CIPHER_get_bits(c, bits);
059ec3d9 954
817d9f57
JH
955string_format(cipherbuf, bsize, "%s:%s:%u", ver,
956 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
957
958DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
959}
960
961
962
963
964
965/*************************************************
966* Set up for verifying certificates *
967*************************************************/
968
969/* Called by both client and server startup
970
971Arguments:
7be682ca 972 sctx SSL_CTX* to initialise
059ec3d9
PH
973 certs certs file or NULL
974 crl CRL file or NULL
975 host NULL in a server; the remote host in a client
976 optional TRUE if called from a server for a host in tls_try_verify_hosts;
977 otherwise passed as FALSE
a2ff477a 978 client TRUE if called for client startup, FALSE for server startup
059ec3d9
PH
979
980Returns: OK/DEFER/FAIL
981*/
982
983static int
a2ff477a 984setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional, BOOL client)
059ec3d9
PH
985{
986uschar *expcerts, *expcrl;
987
988if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
989 return DEFER;
990
991if (expcerts != NULL)
992 {
993 struct stat statbuf;
7be682ca 994 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 995 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
996
997 if (Ustat(expcerts, &statbuf) < 0)
998 {
999 log_write(0, LOG_MAIN|LOG_PANIC,
1000 "failed to stat %s for certificates", expcerts);
1001 return DEFER;
1002 }
1003 else
1004 {
1005 uschar *file, *dir;
1006 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1007 { file = NULL; dir = expcerts; }
1008 else
1009 { file = expcerts; dir = NULL; }
1010
1011 /* If a certificate file is empty, the next function fails with an
1012 unhelpful error message. If we skip it, we get the correct behaviour (no
1013 certificates are recognized, but the error message is still misleading (it
1014 says no certificate was supplied.) But this is better. */
1015
1016 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1017 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1018 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1019
1020 if (file != NULL)
1021 {
7be682ca 1022 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1023 }
1024 }
1025
1026 /* Handle a certificate revocation list. */
1027
1028 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1029
8b417f2c
PH
1030 /* This bit of code is now the version supplied by Lars Mainka. (I have
1031 * merely reformatted it into the Exim code style.)
1032
1033 * "From here I changed the code to add support for multiple crl's
1034 * in pem format in one file or to support hashed directory entries in
1035 * pem format instead of a file. This method now uses the library function
1036 * X509_STORE_load_locations to add the CRL location to the SSL context.
1037 * OpenSSL will then handle the verify against CA certs and CRLs by
1038 * itself in the verify callback." */
1039
059ec3d9
PH
1040 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1041 if (expcrl != NULL && *expcrl != 0)
1042 {
8b417f2c
PH
1043 struct stat statbufcrl;
1044 if (Ustat(expcrl, &statbufcrl) < 0)
1045 {
1046 log_write(0, LOG_MAIN|LOG_PANIC,
1047 "failed to stat %s for certificates revocation lists", expcrl);
1048 return DEFER;
1049 }
1050 else
059ec3d9 1051 {
8b417f2c
PH
1052 /* is it a file or directory? */
1053 uschar *file, *dir;
7be682ca 1054 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1055 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1056 {
8b417f2c
PH
1057 file = NULL;
1058 dir = expcrl;
1059 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1060 }
1061 else
1062 {
8b417f2c
PH
1063 file = expcrl;
1064 dir = NULL;
1065 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1066 }
8b417f2c 1067 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1068 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1069
1070 /* setting the flags to check against the complete crl chain */
1071
1072 X509_STORE_set_flags(cvstore,
1073 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1074 }
059ec3d9
PH
1075 }
1076
1077 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1078
1079 /* If verification is optional, don't fail if no certificate */
1080
7be682ca 1081 SSL_CTX_set_verify(sctx,
059ec3d9 1082 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
a2ff477a 1083 client ? verify_callback_client : verify_callback_server);
059ec3d9
PH
1084 }
1085
1086return OK;
1087}
1088
1089
1090
1091/*************************************************
1092* Start a TLS session in a server *
1093*************************************************/
1094
1095/* This is called when Exim is running as a server, after having received
1096the STARTTLS command. It must respond to that command, and then negotiate
1097a TLS session.
1098
1099Arguments:
1100 require_ciphers allowed ciphers
1101
1102Returns: OK on success
1103 DEFER for errors before the start of the negotiation
1104 FAIL for errors during the negotation; the server can't
1105 continue running.
1106*/
1107
1108int
17c76198 1109tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1110{
1111int rc;
1112uschar *expciphers;
7be682ca 1113tls_ext_ctx_cb *cbinfo;
817d9f57 1114static uschar cipherbuf[256];
059ec3d9
PH
1115
1116/* Check for previous activation */
1117
817d9f57 1118if (tls_in.active >= 0)
059ec3d9 1119 {
5ca6d115 1120 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1121 smtp_printf("554 Already in TLS\r\n");
1122 return FAIL;
1123 }
1124
1125/* Initialize the SSL library. If it fails, it will already have logged
1126the error. */
1127
817d9f57 1128rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
3f7eeb86
PP
1129#ifdef EXPERIMENTAL_OCSP
1130 tls_ocsp_file,
1131#endif
817d9f57 1132 NULL, &server_static_cbinfo);
059ec3d9 1133if (rc != OK) return rc;
817d9f57 1134cbinfo = server_static_cbinfo;
059ec3d9
PH
1135
1136if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1137 return FAIL;
1138
1139/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1140were historically separated by underscores. So that I can use either form in my
1141tests, and also for general convenience, we turn underscores into hyphens here.
1142*/
059ec3d9
PH
1143
1144if (expciphers != NULL)
1145 {
1146 uschar *s = expciphers;
1147 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1148 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1149 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1150 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1151 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1152 }
1153
1154/* If this is a host for which certificate verification is mandatory or
1155optional, set up appropriately. */
1156
817d9f57 1157tls_in.certificate_verified = FALSE;
a2ff477a 1158server_verify_callback_called = FALSE;
059ec3d9
PH
1159
1160if (verify_check_host(&tls_verify_hosts) == OK)
1161 {
a2ff477a 1162 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL, FALSE, FALSE);
059ec3d9 1163 if (rc != OK) return rc;
a2ff477a 1164 server_verify_optional = FALSE;
059ec3d9
PH
1165 }
1166else if (verify_check_host(&tls_try_verify_hosts) == OK)
1167 {
a2ff477a 1168 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL, TRUE, FALSE);
059ec3d9 1169 if (rc != OK) return rc;
a2ff477a 1170 server_verify_optional = TRUE;
059ec3d9
PH
1171 }
1172
1173/* Prepare for new connection */
1174
817d9f57 1175if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1176
1177/* Warning: we used to SSL_clear(ssl) here, it was removed.
1178 *
1179 * With the SSL_clear(), we get strange interoperability bugs with
1180 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1181 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1182 *
1183 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1184 * session shutdown. In this case, we have a brand new object and there's no
1185 * obvious reason to immediately clear it. I'm guessing that this was
1186 * originally added because of incomplete initialisation which the clear fixed,
1187 * in some historic release.
1188 */
059ec3d9
PH
1189
1190/* Set context and tell client to go ahead, except in the case of TLS startup
1191on connection, where outputting anything now upsets the clients and tends to
1192make them disconnect. We need to have an explicit fflush() here, to force out
1193the response. Other smtp_printf() calls do not need it, because in non-TLS
1194mode, the fflush() happens when smtp_getc() is called. */
1195
817d9f57
JH
1196SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1197if (!tls_in.on_connect)
059ec3d9
PH
1198 {
1199 smtp_printf("220 TLS go ahead\r\n");
1200 fflush(smtp_out);
1201 }
1202
1203/* Now negotiate the TLS session. We put our own timer on it, since it seems
1204that the OpenSSL library doesn't. */
1205
817d9f57
JH
1206SSL_set_wfd(server_ssl, fileno(smtp_out));
1207SSL_set_rfd(server_ssl, fileno(smtp_in));
1208SSL_set_accept_state(server_ssl);
059ec3d9
PH
1209
1210DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1211
1212sigalrm_seen = FALSE;
1213if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1214rc = SSL_accept(server_ssl);
059ec3d9
PH
1215alarm(0);
1216
1217if (rc <= 0)
1218 {
7199e1ee 1219 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1220 if (ERR_get_error() == 0)
1221 log_write(0, LOG_MAIN,
a053d125 1222 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1223 return FAIL;
1224 }
1225
1226DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1227
1228/* TLS has been set up. Adjust the input functions to read via TLS,
1229and initialize things. */
1230
817d9f57
JH
1231construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1232tls_in.cipher = cipherbuf;
059ec3d9
PH
1233
1234DEBUG(D_tls)
1235 {
1236 uschar buf[2048];
817d9f57 1237 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1238 debug_printf("Shared ciphers: %s\n", buf);
1239 }
1240
1241
817d9f57
JH
1242/* Only used by the server-side tls (tls_in), including tls_getc.
1243 Client-side (tls_out) reads (seem to?) go via
1244 smtp_read_response()/ip_recv().
1245 Hence no need to duplicate for _in and _out.
1246 */
059ec3d9
PH
1247ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1248ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1249ssl_xfer_eof = ssl_xfer_error = 0;
1250
1251receive_getc = tls_getc;
1252receive_ungetc = tls_ungetc;
1253receive_feof = tls_feof;
1254receive_ferror = tls_ferror;
58eb016e 1255receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1256
817d9f57 1257tls_in.active = fileno(smtp_out);
059ec3d9
PH
1258return OK;
1259}
1260
1261
1262
1263
1264
1265/*************************************************
1266* Start a TLS session in a client *
1267*************************************************/
1268
1269/* Called from the smtp transport after STARTTLS has been accepted.
1270
1271Argument:
1272 fd the fd of the connection
1273 host connected host (for messages)
83da1223 1274 addr the first address
059ec3d9
PH
1275 dhparam DH parameter file
1276 certificate certificate file
1277 privatekey private key file
3f0945ff 1278 sni TLS SNI to send to remote host
059ec3d9
PH
1279 verify_certs file for certificate verify
1280 crl file containing CRL
1281 require_ciphers list of allowed ciphers
54c90be1
PP
1282 dh_min_bits minimum number of bits acceptable in server's DH prime
1283 (unused in OpenSSL)
83da1223 1284 timeout startup timeout
059ec3d9
PH
1285
1286Returns: OK on success
1287 FAIL otherwise - note that tls_error() will not give DEFER
1288 because this is not a server
1289*/
1290
1291int
1292tls_client_start(int fd, host_item *host, address_item *addr, uschar *dhparam,
3f0945ff
PP
1293 uschar *certificate, uschar *privatekey, uschar *sni,
1294 uschar *verify_certs, uschar *crl,
54c90be1 1295 uschar *require_ciphers, int dh_min_bits ARG_UNUSED, int timeout)
059ec3d9
PH
1296{
1297static uschar txt[256];
1298uschar *expciphers;
1299X509* server_cert;
1300int rc;
817d9f57 1301static uschar cipherbuf[256];
059ec3d9 1302
817d9f57 1303rc = tls_init(&client_ctx, host, dhparam, certificate, privatekey,
3f7eeb86
PP
1304#ifdef EXPERIMENTAL_OCSP
1305 NULL,
1306#endif
817d9f57 1307 addr, &client_static_cbinfo);
059ec3d9
PH
1308if (rc != OK) return rc;
1309
817d9f57 1310tls_out.certificate_verified = FALSE;
a2ff477a 1311client_verify_callback_called = FALSE;
059ec3d9
PH
1312
1313if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1314 return FAIL;
1315
1316/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1317are separated by underscores. So that I can use either form in my tests, and
1318also for general convenience, we turn underscores into hyphens here. */
1319
1320if (expciphers != NULL)
1321 {
1322 uschar *s = expciphers;
1323 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1324 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1325 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1326 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1327 }
1328
a2ff477a 1329rc = setup_certs(client_ctx, verify_certs, crl, host, FALSE, TRUE);
059ec3d9
PH
1330if (rc != OK) return rc;
1331
817d9f57
JH
1332if ((client_ssl = SSL_new(client_ctx)) == NULL) return tls_error(US"SSL_new", host, NULL);
1333SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1334SSL_set_fd(client_ssl, fd);
1335SSL_set_connect_state(client_ssl);
059ec3d9 1336
3f0945ff
PP
1337if (sni)
1338 {
817d9f57 1339 if (!expand_check(sni, US"tls_sni", &tls_out.sni))
3f0945ff 1340 return FAIL;
817d9f57
JH
1341 if (!Ustrlen(tls_out.sni))
1342 tls_out.sni = NULL;
3f0945ff
PP
1343 else
1344 {
35731706 1345#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1346 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1347 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1348#else
1349 DEBUG(D_tls)
1350 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1351 tls_sni);
1352#endif
3f0945ff
PP
1353 }
1354 }
1355
059ec3d9
PH
1356/* There doesn't seem to be a built-in timeout on connection. */
1357
1358DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1359sigalrm_seen = FALSE;
1360alarm(timeout);
817d9f57 1361rc = SSL_connect(client_ssl);
059ec3d9
PH
1362alarm(0);
1363
1364if (rc <= 0)
7199e1ee 1365 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1366
1367DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1368
453a6645 1369/* Beware anonymous ciphers which lead to server_cert being NULL */
817d9f57 1370server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1371if (server_cert)
1372 {
817d9f57 1373 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1374 CS txt, sizeof(txt));
817d9f57 1375 tls_out.peerdn = txt;
453a6645
PP
1376 }
1377else
817d9f57 1378 tls_out.peerdn = NULL;
059ec3d9 1379
817d9f57
JH
1380construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1381tls_out.cipher = cipherbuf;
059ec3d9 1382
817d9f57 1383tls_out.active = fd;
059ec3d9
PH
1384return OK;
1385}
1386
1387
1388
1389
1390
1391/*************************************************
1392* TLS version of getc *
1393*************************************************/
1394
1395/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1396it refills the buffer via the SSL reading function.
1397
1398Arguments: none
1399Returns: the next character or EOF
817d9f57
JH
1400
1401Only used by the server-side TLS.
059ec3d9
PH
1402*/
1403
1404int
1405tls_getc(void)
1406{
1407if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1408 {
1409 int error;
1410 int inbytes;
1411
817d9f57 1412 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1413 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1414
1415 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1416 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1417 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1418 alarm(0);
1419
1420 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1421 closed down, not that the socket itself has been closed down. Revert to
1422 non-SSL handling. */
1423
1424 if (error == SSL_ERROR_ZERO_RETURN)
1425 {
1426 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1427
1428 receive_getc = smtp_getc;
1429 receive_ungetc = smtp_ungetc;
1430 receive_feof = smtp_feof;
1431 receive_ferror = smtp_ferror;
58eb016e 1432 receive_smtp_buffered = smtp_buffered;
059ec3d9 1433
817d9f57
JH
1434 SSL_free(server_ssl);
1435 server_ssl = NULL;
1436 tls_in.active = -1;
1437 tls_in.bits = 0;
1438 tls_in.cipher = NULL;
1439 tls_in.peerdn = NULL;
1440 tls_in.sni = NULL;
059ec3d9
PH
1441
1442 return smtp_getc();
1443 }
1444
1445 /* Handle genuine errors */
1446
ba084640
PP
1447 else if (error == SSL_ERROR_SSL)
1448 {
1449 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1450 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1451 ssl_xfer_error = 1;
1452 return EOF;
1453 }
1454
059ec3d9
PH
1455 else if (error != SSL_ERROR_NONE)
1456 {
1457 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1458 ssl_xfer_error = 1;
1459 return EOF;
1460 }
c80c5570 1461
80a47a2c
TK
1462#ifndef DISABLE_DKIM
1463 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1464#endif
059ec3d9
PH
1465 ssl_xfer_buffer_hwm = inbytes;
1466 ssl_xfer_buffer_lwm = 0;
1467 }
1468
1469/* Something in the buffer; return next uschar */
1470
1471return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1472}
1473
1474
1475
1476/*************************************************
1477* Read bytes from TLS channel *
1478*************************************************/
1479
1480/*
1481Arguments:
1482 buff buffer of data
1483 len size of buffer
1484
1485Returns: the number of bytes read
1486 -1 after a failed read
817d9f57
JH
1487
1488Only used by the client-side TLS.
059ec3d9
PH
1489*/
1490
1491int
389ca47a 1492tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1493{
389ca47a 1494SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1495int inbytes;
1496int error;
1497
389ca47a 1498DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1499 buff, (unsigned int)len);
059ec3d9 1500
389ca47a
JH
1501inbytes = SSL_read(ssl, CS buff, len);
1502error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1503
1504if (error == SSL_ERROR_ZERO_RETURN)
1505 {
1506 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1507 return -1;
1508 }
1509else if (error != SSL_ERROR_NONE)
1510 {
1511 return -1;
1512 }
1513
1514return inbytes;
1515}
1516
1517
1518
1519
1520
1521/*************************************************
1522* Write bytes down TLS channel *
1523*************************************************/
1524
1525/*
1526Arguments:
817d9f57 1527 is_server channel specifier
059ec3d9
PH
1528 buff buffer of data
1529 len number of bytes
1530
1531Returns: the number of bytes after a successful write,
1532 -1 after a failed write
817d9f57
JH
1533
1534Used by both server-side and client-side TLS.
059ec3d9
PH
1535*/
1536
1537int
817d9f57 1538tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
1539{
1540int outbytes;
1541int error;
1542int left = len;
817d9f57 1543SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 1544
c80c5570 1545DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1546while (left > 0)
1547 {
c80c5570 1548 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1549 outbytes = SSL_write(ssl, CS buff, left);
1550 error = SSL_get_error(ssl, outbytes);
1551 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1552 switch (error)
1553 {
1554 case SSL_ERROR_SSL:
1555 ERR_error_string(ERR_get_error(), ssl_errstring);
1556 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1557 return -1;
1558
1559 case SSL_ERROR_NONE:
1560 left -= outbytes;
1561 buff += outbytes;
1562 break;
1563
1564 case SSL_ERROR_ZERO_RETURN:
1565 log_write(0, LOG_MAIN, "SSL channel closed on write");
1566 return -1;
1567
817d9f57
JH
1568 case SSL_ERROR_SYSCALL:
1569 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1570 sender_fullhost ? sender_fullhost : US"<unknown>",
1571 strerror(errno));
1572
059ec3d9
PH
1573 default:
1574 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1575 return -1;
1576 }
1577 }
1578return len;
1579}
1580
1581
1582
1583/*************************************************
1584* Close down a TLS session *
1585*************************************************/
1586
1587/* This is also called from within a delivery subprocess forked from the
1588daemon, to shut down the TLS library, without actually doing a shutdown (which
1589would tamper with the SSL session in the parent process).
1590
1591Arguments: TRUE if SSL_shutdown is to be called
1592Returns: nothing
817d9f57
JH
1593
1594Used by both server-side and client-side TLS.
059ec3d9
PH
1595*/
1596
1597void
817d9f57 1598tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 1599{
817d9f57 1600SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 1601int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
1602
1603if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
1604
1605if (shutdown)
1606 {
1607 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 1608 SSL_shutdown(*sslp);
059ec3d9
PH
1609 }
1610
817d9f57
JH
1611SSL_free(*sslp);
1612*sslp = NULL;
059ec3d9 1613
817d9f57 1614*fdp = -1;
059ec3d9
PH
1615}
1616
36f12725
NM
1617
1618
1619
3375e053
PP
1620/*************************************************
1621* Let tls_require_ciphers be checked at startup *
1622*************************************************/
1623
1624/* The tls_require_ciphers option, if set, must be something which the
1625library can parse.
1626
1627Returns: NULL on success, or error message
1628*/
1629
1630uschar *
1631tls_validate_require_cipher(void)
1632{
1633SSL_CTX *ctx;
1634uschar *s, *expciphers, *err;
1635
1636/* this duplicates from tls_init(), we need a better "init just global
1637state, for no specific purpose" singleton function of our own */
1638
1639SSL_load_error_strings();
1640OpenSSL_add_ssl_algorithms();
1641#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1642/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1643list of available digests. */
1644EVP_add_digest(EVP_sha256());
1645#endif
1646
1647if (!(tls_require_ciphers && *tls_require_ciphers))
1648 return NULL;
1649
1650if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1651 return US"failed to expand tls_require_ciphers";
1652
1653if (!(expciphers && *expciphers))
1654 return NULL;
1655
1656/* normalisation ripped from above */
1657s = expciphers;
1658while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1659
1660err = NULL;
1661
1662ctx = SSL_CTX_new(SSLv23_server_method());
1663if (!ctx)
1664 {
1665 ERR_error_string(ERR_get_error(), ssl_errstring);
1666 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1667 }
1668
1669DEBUG(D_tls)
1670 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
1671
1672if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
1673 {
1674 ERR_error_string(ERR_get_error(), ssl_errstring);
1675 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
1676 }
1677
1678SSL_CTX_free(ctx);
1679
1680return err;
1681}
1682
1683
1684
1685
36f12725
NM
1686/*************************************************
1687* Report the library versions. *
1688*************************************************/
1689
1690/* There have historically been some issues with binary compatibility in
1691OpenSSL libraries; if Exim (like many other applications) is built against
1692one version of OpenSSL but the run-time linker picks up another version,
1693it can result in serious failures, including crashing with a SIGSEGV. So
1694report the version found by the compiler and the run-time version.
1695
1696Arguments: a FILE* to print the results to
1697Returns: nothing
1698*/
1699
1700void
1701tls_version_report(FILE *f)
1702{
754a0503
PP
1703fprintf(f, "Library version: OpenSSL: Compile: %s\n"
1704 " Runtime: %s\n",
1705 OPENSSL_VERSION_TEXT,
1706 SSLeay_version(SSLEAY_VERSION));
36f12725
NM
1707}
1708
9e3331ea
TK
1709
1710
1711
1712/*************************************************
17c76198 1713* Random number generation *
9e3331ea
TK
1714*************************************************/
1715
1716/* Pseudo-random number generation. The result is not expected to be
1717cryptographically strong but not so weak that someone will shoot themselves
1718in the foot using it as a nonce in input in some email header scheme or
1719whatever weirdness they'll twist this into. The result should handle fork()
1720and avoid repeating sequences. OpenSSL handles that for us.
1721
1722Arguments:
1723 max range maximum
1724Returns a random number in range [0, max-1]
1725*/
1726
1727int
17c76198 1728vaguely_random_number(int max)
9e3331ea
TK
1729{
1730unsigned int r;
1731int i, needed_len;
1732uschar *p;
1733uschar smallbuf[sizeof(r)];
1734
1735if (max <= 1)
1736 return 0;
1737
1738/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
1739if (!RAND_status())
1740 {
1741 randstuff r;
1742 gettimeofday(&r.tv, NULL);
1743 r.p = getpid();
1744
1745 RAND_seed((uschar *)(&r), sizeof(r));
1746 }
1747/* We're after pseudo-random, not random; if we still don't have enough data
1748in the internal PRNG then our options are limited. We could sleep and hope
1749for entropy to come along (prayer technique) but if the system is so depleted
1750in the first place then something is likely to just keep taking it. Instead,
1751we'll just take whatever little bit of pseudo-random we can still manage to
1752get. */
1753
1754needed_len = sizeof(r);
1755/* Don't take 8 times more entropy than needed if int is 8 octets and we were
1756asked for a number less than 10. */
1757for (r = max, i = 0; r; ++i)
1758 r >>= 1;
1759i = (i + 7) / 8;
1760if (i < needed_len)
1761 needed_len = i;
1762
1763/* We do not care if crypto-strong */
17c76198
PP
1764i = RAND_pseudo_bytes(smallbuf, needed_len);
1765if (i < 0)
1766 {
1767 DEBUG(D_all)
1768 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
1769 return vaguely_random_number_fallback(max);
1770 }
1771
9e3331ea
TK
1772r = 0;
1773for (p = smallbuf; needed_len; --needed_len, ++p)
1774 {
1775 r *= 256;
1776 r += *p;
1777 }
1778
1779/* We don't particularly care about weighted results; if someone wants
1780smooth distribution and cares enough then they should submit a patch then. */
1781return r % max;
1782}
1783
77bb000f
PP
1784
1785
1786
1787/*************************************************
1788* OpenSSL option parse *
1789*************************************************/
1790
1791/* Parse one option for tls_openssl_options_parse below
1792
1793Arguments:
1794 name one option name
1795 value place to store a value for it
1796Returns success or failure in parsing
1797*/
1798
1799struct exim_openssl_option {
1800 uschar *name;
1801 long value;
1802};
1803/* We could use a macro to expand, but we need the ifdef and not all the
1804options document which version they were introduced in. Policylet: include
1805all options unless explicitly for DTLS, let the administrator choose which
1806to apply.
1807
1808This list is current as of:
c80c5570 1809 ==> 1.0.1b <== */
77bb000f
PP
1810static struct exim_openssl_option exim_openssl_options[] = {
1811/* KEEP SORTED ALPHABETICALLY! */
1812#ifdef SSL_OP_ALL
73a46702 1813 { US"all", SSL_OP_ALL },
77bb000f
PP
1814#endif
1815#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 1816 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
1817#endif
1818#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 1819 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
1820#endif
1821#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 1822 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
1823#endif
1824#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 1825 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
1826#endif
1827#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 1828 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
1829#endif
1830#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 1831 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
1832#endif
1833#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 1834 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
1835#endif
1836#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 1837 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
1838#endif
1839#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 1840 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
1841#endif
1842#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 1843 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 1844#endif
c80c5570
PP
1845#ifdef SSL_OP_NO_COMPRESSION
1846 { US"no_compression", SSL_OP_NO_COMPRESSION },
1847#endif
77bb000f 1848#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 1849 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 1850#endif
c0c7b2da
PP
1851#ifdef SSL_OP_NO_SSLv2
1852 { US"no_sslv2", SSL_OP_NO_SSLv2 },
1853#endif
1854#ifdef SSL_OP_NO_SSLv3
1855 { US"no_sslv3", SSL_OP_NO_SSLv3 },
1856#endif
1857#ifdef SSL_OP_NO_TICKET
1858 { US"no_ticket", SSL_OP_NO_TICKET },
1859#endif
1860#ifdef SSL_OP_NO_TLSv1
1861 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
1862#endif
c80c5570
PP
1863#ifdef SSL_OP_NO_TLSv1_1
1864#if SSL_OP_NO_TLSv1_1 == 0x00000400L
1865 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
1866#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
1867#else
1868 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
1869#endif
1870#endif
1871#ifdef SSL_OP_NO_TLSv1_2
1872 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
1873#endif
77bb000f 1874#ifdef SSL_OP_SINGLE_DH_USE
73a46702 1875 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
1876#endif
1877#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 1878 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
1879#endif
1880#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 1881 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
1882#endif
1883#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 1884 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
1885#endif
1886#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 1887 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
1888#endif
1889#ifdef SSL_OP_TLS_D5_BUG
73a46702 1890 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
1891#endif
1892#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 1893 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
1894#endif
1895};
1896static int exim_openssl_options_size =
1897 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
1898
c80c5570 1899
77bb000f
PP
1900static BOOL
1901tls_openssl_one_option_parse(uschar *name, long *value)
1902{
1903int first = 0;
1904int last = exim_openssl_options_size;
1905while (last > first)
1906 {
1907 int middle = (first + last)/2;
1908 int c = Ustrcmp(name, exim_openssl_options[middle].name);
1909 if (c == 0)
1910 {
1911 *value = exim_openssl_options[middle].value;
1912 return TRUE;
1913 }
1914 else if (c > 0)
1915 first = middle + 1;
1916 else
1917 last = middle;
1918 }
1919return FALSE;
1920}
1921
1922
1923
1924
1925/*************************************************
1926* OpenSSL option parsing logic *
1927*************************************************/
1928
1929/* OpenSSL has a number of compatibility options which an administrator might
1930reasonably wish to set. Interpret a list similarly to decode_bits(), so that
1931we look like log_selector.
1932
1933Arguments:
1934 option_spec the administrator-supplied string of options
1935 results ptr to long storage for the options bitmap
1936Returns success or failure
1937*/
1938
1939BOOL
1940tls_openssl_options_parse(uschar *option_spec, long *results)
1941{
1942long result, item;
1943uschar *s, *end;
1944uschar keep_c;
1945BOOL adding, item_parsed;
1946
0e944a0d 1947result = 0L;
b1770b6e 1948/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 1949 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
1950#ifdef SSL_OP_NO_SSLv2
1951result |= SSL_OP_NO_SSLv2;
1952#endif
77bb000f
PP
1953
1954if (option_spec == NULL)
1955 {
1956 *results = result;
1957 return TRUE;
1958 }
1959
1960for (s=option_spec; *s != '\0'; /**/)
1961 {
1962 while (isspace(*s)) ++s;
1963 if (*s == '\0')
1964 break;
1965 if (*s != '+' && *s != '-')
1966 {
1967 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 1968 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
1969 return FALSE;
1970 }
1971 adding = *s++ == '+';
1972 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
1973 keep_c = *end;
1974 *end = '\0';
1975 item_parsed = tls_openssl_one_option_parse(s, &item);
1976 if (!item_parsed)
1977 {
0e944a0d 1978 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
1979 return FALSE;
1980 }
1981 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
1982 adding ? "adding" : "removing", result, item, s);
1983 if (adding)
1984 result |= item;
1985 else
1986 result &= ~item;
1987 *end = keep_c;
1988 s = end;
1989 }
1990
1991*results = result;
1992return TRUE;
1993}
1994
059ec3d9 1995/* End of tls-openssl.c */