Refactor common uses of list-checking
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86 27#endif
85098ee7
JH
28#ifdef EXPERIMENTAL_DANE
29# include <danessl.h>
30#endif
31
3f7eeb86 32
f2de3a33
JH
33#ifndef DISABLE_OCSP
34# define EXIM_OCSP_SKEW_SECONDS (300L)
35# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 36#endif
059ec3d9 37
3bcbbbe2 38#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 39# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 40#endif
2dfb468b
JH
41#if OPENSSL_VERSION_NUMBER >= 0x010100000L
42# define EXIM_HAVE_OPENSSL_CHECKHOST
43#endif
44#if OPENSSL_VERSION_NUMBER >= 0x010000000L \
45 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
46# define EXIM_HAVE_OPENSSL_CHECKHOST
47#endif
3bcbbbe2 48
67791ce4
JH
49#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
50# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
51# define DISABLE_OCSP
52#endif
53
059ec3d9
PH
54/* Structure for collecting random data for seeding. */
55
56typedef struct randstuff {
9e3331ea
TK
57 struct timeval tv;
58 pid_t p;
059ec3d9
PH
59} randstuff;
60
61/* Local static variables */
62
a2ff477a
JH
63static BOOL client_verify_callback_called = FALSE;
64static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
65static const uschar *sid_ctx = US"exim";
66
d4f09789
PP
67/* We have three different contexts to care about.
68
69Simple case: client, `client_ctx`
70 As a client, we can be doing a callout or cut-through delivery while receiving
71 a message. So we have a client context, which should have options initialised
72 from the SMTP Transport.
73
74Server:
75 There are two cases: with and without ServerNameIndication from the client.
76 Given TLS SNI, we can be using different keys, certs and various other
77 configuration settings, because they're re-expanded with $tls_sni set. This
78 allows vhosting with TLS. This SNI is sent in the handshake.
79 A client might not send SNI, so we need a fallback, and an initial setup too.
80 So as a server, we start out using `server_ctx`.
81 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
82 `server_sni` from `server_ctx` and then initialise settings by re-expanding
83 configuration.
84*/
85
817d9f57
JH
86static SSL_CTX *client_ctx = NULL;
87static SSL_CTX *server_ctx = NULL;
88static SSL *client_ssl = NULL;
89static SSL *server_ssl = NULL;
389ca47a 90
35731706 91#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 92static SSL_CTX *server_sni = NULL;
35731706 93#endif
059ec3d9
PH
94
95static char ssl_errstring[256];
96
97static int ssl_session_timeout = 200;
a2ff477a
JH
98static BOOL client_verify_optional = FALSE;
99static BOOL server_verify_optional = FALSE;
059ec3d9 100
f5d78688 101static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
102
103
7be682ca
PP
104typedef struct tls_ext_ctx_cb {
105 uschar *certificate;
106 uschar *privatekey;
f2de3a33 107#ifndef DISABLE_OCSP
f5d78688
JH
108 BOOL is_server;
109 union {
110 struct {
111 uschar *file;
112 uschar *file_expanded;
113 OCSP_RESPONSE *response;
114 } server;
115 struct {
44662487
JH
116 X509_STORE *verify_store; /* non-null if status requested */
117 BOOL verify_required;
f5d78688
JH
118 } client;
119 } u_ocsp;
3f7eeb86 120#endif
7be682ca
PP
121 uschar *dhparam;
122 /* these are cached from first expand */
123 uschar *server_cipher_list;
124 /* only passed down to tls_error: */
125 host_item *host;
e51c7be2
JH
126
127#ifdef EXPERIMENTAL_CERTNAMES
128 uschar * verify_cert_hostnames;
129#endif
774ef2d7 130#ifdef EXPERIMENTAL_EVENT
a7538db1
JH
131 uschar * event_action;
132#endif
7be682ca
PP
133} tls_ext_ctx_cb;
134
135/* should figure out a cleanup of API to handle state preserved per
136implementation, for various reasons, which can be void * in the APIs.
137For now, we hack around it. */
817d9f57
JH
138tls_ext_ctx_cb *client_static_cbinfo = NULL;
139tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
140
141static int
983207c1
JH
142setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
143 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 144
3f7eeb86 145/* Callbacks */
3bcbbbe2 146#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 147static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 148#endif
f2de3a33 149#ifndef DISABLE_OCSP
f5d78688 150static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
151#endif
152
059ec3d9
PH
153
154/*************************************************
155* Handle TLS error *
156*************************************************/
157
158/* Called from lots of places when errors occur before actually starting to do
159the TLS handshake, that is, while the session is still in clear. Always returns
160DEFER for a server and FAIL for a client so that most calls can use "return
161tls_error(...)" to do this processing and then give an appropriate return. A
162single function is used for both server and client, because it is called from
163some shared functions.
164
165Argument:
166 prefix text to include in the logged error
167 host NULL if setting up a server;
168 the connected host if setting up a client
7199e1ee 169 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
170
171Returns: OK/DEFER/FAIL
172*/
173
174static int
7199e1ee 175tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 176{
c562fd30 177if (!msg)
7199e1ee
TF
178 {
179 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 180 msg = (uschar *)ssl_errstring;
7199e1ee
TF
181 }
182
c562fd30
JH
183if (host)
184 {
185 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
186 host->name, host->address, prefix, msg);
187 return FAIL;
188 }
189else
059ec3d9 190 {
7199e1ee 191 uschar *conn_info = smtp_get_connection_info();
5ca6d115 192 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 193 conn_info += 5;
c562fd30 194 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
195 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
196 conn_info, prefix, msg);
059ec3d9
PH
197 return DEFER;
198 }
059ec3d9
PH
199}
200
201
202
203/*************************************************
204* Callback to generate RSA key *
205*************************************************/
206
207/*
208Arguments:
209 s SSL connection
210 export not used
211 keylength keylength
212
213Returns: pointer to generated key
214*/
215
216static RSA *
217rsa_callback(SSL *s, int export, int keylength)
218{
219RSA *rsa_key;
220export = export; /* Shut picky compilers up */
221DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
222rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
223if (rsa_key == NULL)
224 {
225 ERR_error_string(ERR_get_error(), ssl_errstring);
226 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
227 ssl_errstring);
228 return NULL;
229 }
230return rsa_key;
231}
232
233
234
f5d78688 235/* Extreme debug
f2de3a33 236#ifndef DISABLE_OCSP
f5d78688
JH
237void
238x509_store_dump_cert_s_names(X509_STORE * store)
239{
240STACK_OF(X509_OBJECT) * roots= store->objs;
241int i;
242static uschar name[256];
243
244for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
245 {
246 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
247 if(tmp_obj->type == X509_LU_X509)
248 {
249 X509 * current_cert= tmp_obj->data.x509;
250 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
251 debug_printf(" %s\n", name);
252 }
253 }
254}
255#endif
256*/
257
059ec3d9
PH
258
259/*************************************************
260* Callback for verification *
261*************************************************/
262
263/* The SSL library does certificate verification if set up to do so. This
264callback has the current yes/no state is in "state". If verification succeeded,
265we set up the tls_peerdn string. If verification failed, what happens depends
266on whether the client is required to present a verifiable certificate or not.
267
268If verification is optional, we change the state to yes, but still log the
269verification error. For some reason (it really would help to have proper
270documentation of OpenSSL), this callback function then gets called again, this
271time with state = 1. In fact, that's useful, because we can set up the peerdn
272value, but we must take care not to set the private verified flag on the second
273time through.
274
275Note: this function is not called if the client fails to present a certificate
276when asked. We get here only if a certificate has been received. Handling of
277optional verification for this case is done when requesting SSL to verify, by
278setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
279
a7538db1
JH
280May be called multiple times for different issues with a certificate, even
281for a given "depth" in the certificate chain.
282
059ec3d9
PH
283Arguments:
284 state current yes/no state as 1/0
285 x509ctx certificate information.
a2ff477a 286 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
287
288Returns: 1 if verified, 0 if not
289*/
290
291static int
421aff85
JH
292verify_callback(int state, X509_STORE_CTX *x509ctx,
293 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 294{
421aff85 295X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 296int depth = X509_STORE_CTX_get_error_depth(x509ctx);
059ec3d9 297static uschar txt[256];
b30275b8
JH
298#ifdef EXPERIMENTAL_EVENT
299uschar * ev;
300uschar * yield;
301#endif
059ec3d9 302
e51c7be2 303X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
304
305if (state == 0)
306 {
307 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
a7538db1 308 depth,
421aff85 309 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 310 txt);
a2ff477a 311 *calledp = TRUE;
9d1c15ef
JH
312 if (!*optionalp)
313 {
421aff85 314 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
315 return 0; /* reject */
316 }
059ec3d9
PH
317 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
318 "tls_try_verify_hosts)\n");
059ec3d9
PH
319 }
320
a7538db1 321else if (depth != 0)
059ec3d9 322 {
a7538db1 323 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, txt);
f2de3a33 324#ifndef DISABLE_OCSP
f5d78688
JH
325 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
326 { /* client, wanting stapling */
327 /* Add the server cert's signing chain as the one
328 for the verification of the OCSP stapled information. */
329
330 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 331 cert))
f5d78688
JH
332 ERR_clear_error();
333 }
a7538db1 334#endif
774ef2d7 335#ifdef EXPERIMENTAL_EVENT
723fe533
JH
336 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
337 if (ev)
a7538db1
JH
338 {
339 tlsp->peercert = X509_dup(cert);
b30275b8 340 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
a7538db1
JH
341 {
342 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
b30275b8 343 "depth=%d cert=%s: %s", depth, txt, yield);
a7538db1 344 *calledp = TRUE;
a3ef7310
JH
345 if (!*optionalp)
346 return 0; /* reject */
347 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
348 "(host in tls_try_verify_hosts)\n");
a7538db1
JH
349 }
350 X509_free(tlsp->peercert);
351 tlsp->peercert = NULL;
352 }
f5d78688 353#endif
059ec3d9
PH
354 }
355else
356 {
e51c7be2
JH
357#ifdef EXPERIMENTAL_CERTNAMES
358 uschar * verify_cert_hostnames;
359#endif
360
a2ff477a 361 tlsp->peerdn = txt;
421aff85 362 tlsp->peercert = X509_dup(cert);
e51c7be2
JH
363
364#ifdef EXPERIMENTAL_CERTNAMES
365 if ( tlsp == &tls_out
366 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
367 /* client, wanting hostname check */
368
2dfb468b 369# if EXIM_HAVE_OPENSSL_CHECKHOST
d8e7834a
JH
370# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
371# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
8d692470
JH
372# endif
373# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
374# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
d8e7834a 375# endif
e51c7be2
JH
376 {
377 int sep = 0;
378 uschar * list = verify_cert_hostnames;
379 uschar * name;
d8e7834a
JH
380 int rc;
381 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
382 if ((rc = X509_check_host(cert, name, 0,
8d692470
JH
383 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
384 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS)))
d8e7834a
JH
385 {
386 if (rc < 0)
387 {
388 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
389 name = NULL;
390 }
e51c7be2 391 break;
d8e7834a 392 }
e51c7be2
JH
393 if (!name)
394 {
395 log_write(0, LOG_MAIN,
396 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
a3ef7310
JH
397 *calledp = TRUE;
398 if (!*optionalp)
399 return 0; /* reject */
400 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
401 "tls_try_verify_hosts)\n");
e51c7be2
JH
402 }
403 }
404# else
405 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
406 {
407 log_write(0, LOG_MAIN,
408 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
a3ef7310
JH
409 *calledp = TRUE;
410 if (!*optionalp)
411 return 0; /* reject */
412 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
413 "tls_try_verify_hosts)\n");
e51c7be2
JH
414 }
415# endif
e5cccda9 416#endif /*EXPERIMENTAL_CERTNAMES*/
e51c7be2 417
774ef2d7 418#ifdef EXPERIMENTAL_EVENT
723fe533
JH
419 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
420 if (ev)
b30275b8 421 if ((yield = event_raise(ev, US"tls:cert", US"0")))
a7538db1
JH
422 {
423 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
b30275b8 424 "depth=0 cert=%s: %s", txt, yield);
a7538db1 425 *calledp = TRUE;
a3ef7310
JH
426 if (!*optionalp)
427 return 0; /* reject */
428 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
429 "(host in tls_try_verify_hosts)\n");
a7538db1 430 }
e51c7be2
JH
431#endif
432
93dcb1c2
JH
433 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
434 *calledp ? "" : " authenticated", txt);
435 if (!*calledp) tlsp->certificate_verified = TRUE;
436 *calledp = TRUE;
059ec3d9
PH
437 }
438
a7538db1 439return 1; /* accept, at least for this level */
059ec3d9
PH
440}
441
a2ff477a
JH
442static int
443verify_callback_client(int state, X509_STORE_CTX *x509ctx)
444{
f5d78688 445return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
446}
447
448static int
449verify_callback_server(int state, X509_STORE_CTX *x509ctx)
450{
f5d78688 451return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
452}
453
059ec3d9 454
e5cccda9 455#ifdef EXPERIMENTAL_DANE
53a7196b 456
e5cccda9
JH
457/* This gets called *by* the dane library verify callback, which interposes
458itself.
459*/
460static int
461verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
462{
463X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
464static uschar txt[256];
774ef2d7 465#ifdef EXPERIMENTAL_EVENT
83b27293 466int depth = X509_STORE_CTX_get_error_depth(x509ctx);
b30275b8 467uschar * yield;
83b27293 468#endif
e5cccda9
JH
469
470X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
471
472DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
473tls_out.peerdn = txt;
474tls_out.peercert = X509_dup(cert);
475
774ef2d7 476#ifdef EXPERIMENTAL_EVENT
83b27293
JH
477 if (client_static_cbinfo->event_action)
478 {
b30275b8
JH
479 if ((yield = event_raise(client_static_cbinfo->event_action,
480 US"tls:cert", string_sprintf("%d", depth))))
83b27293
JH
481 {
482 log_write(0, LOG_MAIN, "DANE verify denied by event-action: "
b30275b8 483 "depth=%d cert=%s: %s", depth, txt, yield);
83b27293
JH
484 tls_out.certificate_verified = FALSE;
485 return 0; /* reject */
486 }
487 if (depth != 0)
488 {
489 X509_free(tls_out.peercert);
490 tls_out.peercert = NULL;
491 }
492 }
493#endif
494
e5cccda9 495if (state == 1)
53a7196b 496 tls_out.dane_verified =
e5cccda9
JH
497 tls_out.certificate_verified = TRUE;
498return 1;
499}
53a7196b
JH
500
501#endif /*EXPERIMENTAL_DANE*/
e5cccda9 502
059ec3d9
PH
503
504/*************************************************
505* Information callback *
506*************************************************/
507
508/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
509are doing. We copy the string to the debugging output when TLS debugging has
510been requested.
059ec3d9
PH
511
512Arguments:
513 s the SSL connection
514 where
515 ret
516
517Returns: nothing
518*/
519
520static void
521info_callback(SSL *s, int where, int ret)
522{
523where = where;
524ret = ret;
525DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
526}
527
528
529
530/*************************************************
531* Initialize for DH *
532*************************************************/
533
534/* If dhparam is set, expand it, and load up the parameters for DH encryption.
535
536Arguments:
a799883d 537 dhparam DH parameter file or fixed parameter identity string
7199e1ee 538 host connected host, if client; NULL if server
059ec3d9
PH
539
540Returns: TRUE if OK (nothing to set up, or setup worked)
541*/
542
543static BOOL
a799883d 544init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 545{
059ec3d9
PH
546BIO *bio;
547DH *dh;
548uschar *dhexpanded;
a799883d 549const char *pem;
059ec3d9
PH
550
551if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
552 return FALSE;
553
0df4ab80 554if (!dhexpanded || !*dhexpanded)
a799883d 555 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 556else if (dhexpanded[0] == '/')
059ec3d9 557 {
0df4ab80 558 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 559 {
7199e1ee 560 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
561 host, US strerror(errno));
562 return FALSE;
059ec3d9 563 }
a799883d
PP
564 }
565else
566 {
567 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 568 {
a799883d
PP
569 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
570 return TRUE;
059ec3d9 571 }
a799883d 572
0df4ab80 573 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
574 {
575 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
576 host, US strerror(errno));
577 return FALSE;
578 }
579 bio = BIO_new_mem_buf(CS pem, -1);
580 }
581
0df4ab80 582if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 583 {
059ec3d9 584 BIO_free(bio);
a799883d
PP
585 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
586 host, NULL);
587 return FALSE;
588 }
589
590/* Even if it is larger, we silently return success rather than cause things
591 * to fail out, so that a too-large DH will not knock out all TLS; it's a
592 * debatable choice. */
593if ((8*DH_size(dh)) > tls_dh_max_bits)
594 {
595 DEBUG(D_tls)
596 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
597 8*DH_size(dh), tls_dh_max_bits);
598 }
599else
600 {
601 SSL_CTX_set_tmp_dh(sctx, dh);
602 DEBUG(D_tls)
603 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
604 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
605 }
606
a799883d
PP
607DH_free(dh);
608BIO_free(bio);
609
610return TRUE;
059ec3d9
PH
611}
612
613
614
615
f2de3a33 616#ifndef DISABLE_OCSP
3f7eeb86
PP
617/*************************************************
618* Load OCSP information into state *
619*************************************************/
620
f5d78688 621/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
622caller has determined this is needed. Checks validity. Debugs a message
623if invalid.
624
625ASSUMES: single response, for single cert.
626
627Arguments:
628 sctx the SSL_CTX* to update
629 cbinfo various parts of session state
630 expanded the filename putatively holding an OCSP response
631
632*/
633
634static void
f5d78688 635ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
636{
637BIO *bio;
638OCSP_RESPONSE *resp;
639OCSP_BASICRESP *basic_response;
640OCSP_SINGLERESP *single_response;
641ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
642X509_STORE *store;
643unsigned long verify_flags;
644int status, reason, i;
645
f5d78688
JH
646cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
647if (cbinfo->u_ocsp.server.response)
3f7eeb86 648 {
f5d78688
JH
649 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
650 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
651 }
652
f5d78688 653bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
654if (!bio)
655 {
656 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 657 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
658 return;
659 }
660
661resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
662BIO_free(bio);
663if (!resp)
664 {
665 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
666 return;
667 }
668
669status = OCSP_response_status(resp);
670if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
671 {
672 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
673 OCSP_response_status_str(status), status);
f5d78688 674 goto bad;
3f7eeb86
PP
675 }
676
677basic_response = OCSP_response_get1_basic(resp);
678if (!basic_response)
679 {
680 DEBUG(D_tls)
681 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 682 goto bad;
3f7eeb86
PP
683 }
684
685store = SSL_CTX_get_cert_store(sctx);
686verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
687
688/* May need to expose ability to adjust those flags?
689OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
690OCSP_TRUSTOTHER OCSP_NOINTERN */
691
692i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
693if (i <= 0)
694 {
695 DEBUG(D_tls) {
696 ERR_error_string(ERR_get_error(), ssl_errstring);
697 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
698 }
699 goto bad;
3f7eeb86
PP
700 }
701
702/* Here's the simplifying assumption: there's only one response, for the
703one certificate we use, and nothing for anything else in a chain. If this
704proves false, we need to extract a cert id from our issued cert
705(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
706right cert in the stack and then calls OCSP_single_get0_status()).
707
708I'm hoping to avoid reworking a bunch more of how we handle state here. */
709single_response = OCSP_resp_get0(basic_response, 0);
710if (!single_response)
711 {
712 DEBUG(D_tls)
713 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 714 goto bad;
3f7eeb86
PP
715 }
716
717status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 718if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 719 {
f5d78688
JH
720 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
721 OCSP_cert_status_str(status), status,
722 OCSP_crl_reason_str(reason), reason);
723 goto bad;
3f7eeb86
PP
724 }
725
726if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
727 {
728 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 729 goto bad;
3f7eeb86
PP
730 }
731
f5d78688 732supply_response:
018058b2 733 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
734return;
735
736bad:
018058b2
JH
737 if (running_in_test_harness)
738 {
739 extern char ** environ;
740 uschar ** p;
741 for (p = USS environ; *p != NULL; p++)
742 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
743 {
744 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
745 goto supply_response;
746 }
747 }
f5d78688 748return;
3f7eeb86 749}
f2de3a33 750#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
751
752
753
754
7be682ca
PP
755/*************************************************
756* Expand key and cert file specs *
757*************************************************/
758
f5d78688 759/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
760new context, if Server Name Indication was used and tls_sni was seen in
761the certificate string.
762
763Arguments:
764 sctx the SSL_CTX* to update
765 cbinfo various parts of session state
766
767Returns: OK/DEFER/FAIL
768*/
769
770static int
3f7eeb86 771tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
772{
773uschar *expanded;
774
775if (cbinfo->certificate == NULL)
776 return OK;
777
d9b2312b
JH
778if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
779 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
780 Ustrstr(cbinfo->certificate, US"tls_out_sni")
781 )
7be682ca
PP
782 reexpand_tls_files_for_sni = TRUE;
783
784if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
785 return DEFER;
786
787if (expanded != NULL)
788 {
789 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
790 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
791 return tls_error(string_sprintf(
792 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
793 cbinfo->host, NULL);
794 }
795
796if (cbinfo->privatekey != NULL &&
797 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
798 return DEFER;
799
800/* If expansion was forced to fail, key_expanded will be NULL. If the result
801of the expansion is an empty string, ignore it also, and assume the private
802key is in the same file as the certificate. */
803
804if (expanded != NULL && *expanded != 0)
805 {
806 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
807 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
808 return tls_error(string_sprintf(
809 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
810 }
811
f2de3a33 812#ifndef DISABLE_OCSP
f5d78688 813if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 814 {
f5d78688 815 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
816 return DEFER;
817
818 if (expanded != NULL && *expanded != 0)
819 {
820 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
821 if (cbinfo->u_ocsp.server.file_expanded &&
822 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
823 {
824 DEBUG(D_tls)
825 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
826 } else {
827 ocsp_load_response(sctx, cbinfo, expanded);
828 }
829 }
830 }
831#endif
832
7be682ca
PP
833return OK;
834}
835
836
837
838
839/*************************************************
840* Callback to handle SNI *
841*************************************************/
842
843/* Called when acting as server during the TLS session setup if a Server Name
844Indication extension was sent by the client.
845
846API documentation is OpenSSL s_server.c implementation.
847
848Arguments:
849 s SSL* of the current session
850 ad unknown (part of OpenSSL API) (unused)
851 arg Callback of "our" registered data
852
853Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
854*/
855
3bcbbbe2 856#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
857static int
858tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
859{
860const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 861tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 862int rc;
3f0945ff 863int old_pool = store_pool;
7be682ca
PP
864
865if (!servername)
866 return SSL_TLSEXT_ERR_OK;
867
3f0945ff 868DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
869 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
870
871/* Make the extension value available for expansion */
3f0945ff 872store_pool = POOL_PERM;
817d9f57 873tls_in.sni = string_copy(US servername);
3f0945ff 874store_pool = old_pool;
7be682ca
PP
875
876if (!reexpand_tls_files_for_sni)
877 return SSL_TLSEXT_ERR_OK;
878
879/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
880not confident that memcpy wouldn't break some internal reference counting.
881Especially since there's a references struct member, which would be off. */
882
0df4ab80 883if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
884 {
885 ERR_error_string(ERR_get_error(), ssl_errstring);
886 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
887 return SSL_TLSEXT_ERR_NOACK;
888 }
889
890/* Not sure how many of these are actually needed, since SSL object
891already exists. Might even need this selfsame callback, for reneg? */
892
817d9f57
JH
893SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
894SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
895SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
896SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
897SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
898SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 899if (cbinfo->server_cipher_list)
817d9f57 900 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 901#ifndef DISABLE_OCSP
f5d78688 902if (cbinfo->u_ocsp.server.file)
3f7eeb86 903 {
f5d78688 904 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 905 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
906 }
907#endif
7be682ca 908
983207c1 909rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
910if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
911
3f7eeb86
PP
912/* do this after setup_certs, because this can require the certs for verifying
913OCSP information. */
817d9f57 914rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
915if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
916
0df4ab80
JH
917if (!init_dh(server_sni, cbinfo->dhparam, NULL))
918 return SSL_TLSEXT_ERR_NOACK;
a799883d 919
7be682ca 920DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 921SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
922
923return SSL_TLSEXT_ERR_OK;
924}
3bcbbbe2 925#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
926
927
928
929
f2de3a33 930#ifndef DISABLE_OCSP
f5d78688 931
3f7eeb86
PP
932/*************************************************
933* Callback to handle OCSP Stapling *
934*************************************************/
935
936/* Called when acting as server during the TLS session setup if the client
937requests OCSP information with a Certificate Status Request.
938
939Documentation via openssl s_server.c and the Apache patch from the OpenSSL
940project.
941
942*/
943
944static int
f5d78688 945tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
946{
947const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
948uschar *response_der;
949int response_der_len;
950
af4a1bca
JH
951DEBUG(D_tls)
952 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
953 cbinfo->u_ocsp.server.response ? "have" : "lack");
954
44662487 955tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 956if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
957 return SSL_TLSEXT_ERR_NOACK;
958
959response_der = NULL;
44662487
JH
960response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
961 &response_der);
3f7eeb86
PP
962if (response_der_len <= 0)
963 return SSL_TLSEXT_ERR_NOACK;
964
5e55c7a9 965SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 966tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
967return SSL_TLSEXT_ERR_OK;
968}
969
3f7eeb86 970
f5d78688
JH
971static void
972time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
973{
974BIO_printf(bp, "\t%s: ", str);
975ASN1_GENERALIZEDTIME_print(bp, time);
976BIO_puts(bp, "\n");
977}
978
979static int
980tls_client_stapling_cb(SSL *s, void *arg)
981{
982tls_ext_ctx_cb * cbinfo = arg;
983const unsigned char * p;
984int len;
985OCSP_RESPONSE * rsp;
986OCSP_BASICRESP * bs;
987int i;
988
989DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
990len = SSL_get_tlsext_status_ocsp_resp(s, &p);
991if(!p)
992 {
44662487
JH
993 /* Expect this when we requested ocsp but got none */
994 if ( cbinfo->u_ocsp.client.verify_required
995 && log_extra_selector & LX_tls_cipher)
996 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
997 else
998 DEBUG(D_tls) debug_printf(" null\n");
44662487 999 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1000 }
018058b2 1001
f5d78688
JH
1002if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1003 {
018058b2 1004 tls_out.ocsp = OCSP_FAILED;
f5d78688 1005 if (log_extra_selector & LX_tls_cipher)
1eca31ca 1006 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1007 else
1008 DEBUG(D_tls) debug_printf(" parse error\n");
1009 return 0;
1010 }
1011
1012if(!(bs = OCSP_response_get1_basic(rsp)))
1013 {
018058b2 1014 tls_out.ocsp = OCSP_FAILED;
f5d78688 1015 if (log_extra_selector & LX_tls_cipher)
1eca31ca 1016 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1017 else
1018 DEBUG(D_tls) debug_printf(" error parsing response\n");
1019 OCSP_RESPONSE_free(rsp);
1020 return 0;
1021 }
1022
1023/* We'd check the nonce here if we'd put one in the request. */
1024/* However that would defeat cacheability on the server so we don't. */
1025
f5d78688
JH
1026/* This section of code reworked from OpenSSL apps source;
1027 The OpenSSL Project retains copyright:
1028 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1029*/
1030 {
1031 BIO * bp = NULL;
f5d78688
JH
1032 int status, reason;
1033 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1034
1035 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1036
1037 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1038
1039 /* Use the chain that verified the server cert to verify the stapled info */
1040 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1041
44662487
JH
1042 if ((i = OCSP_basic_verify(bs, NULL,
1043 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1044 {
018058b2 1045 tls_out.ocsp = OCSP_FAILED;
1eca31ca
JH
1046 if (log_extra_selector & LX_tls_cipher)
1047 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1048 BIO_printf(bp, "OCSP response verify failure\n");
1049 ERR_print_errors(bp);
44662487 1050 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1051 goto out;
1052 }
1053
1054 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1055
1056 {
1057 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1058 OCSP_SINGLERESP * single;
1059
1060 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1061 {
018058b2 1062 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1063 log_write(0, LOG_MAIN, "OCSP stapling "
1064 "with multiple responses not handled");
1065 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1066 goto out;
1067 }
1068 single = OCSP_resp_get0(bs, 0);
44662487
JH
1069 status = OCSP_single_get0_status(single, &reason, &rev,
1070 &thisupd, &nextupd);
f5d78688
JH
1071 }
1072
f5d78688
JH
1073 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1074 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1075 if (!OCSP_check_validity(thisupd, nextupd,
1076 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1077 {
018058b2 1078 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1079 DEBUG(D_tls) ERR_print_errors(bp);
1080 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 1081 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1082 }
44662487 1083 else
f5d78688 1084 {
44662487
JH
1085 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1086 OCSP_cert_status_str(status));
1087 switch(status)
1088 {
1089 case V_OCSP_CERTSTATUS_GOOD:
44662487 1090 tls_out.ocsp = OCSP_VFIED;
018058b2 1091 i = 1;
44662487
JH
1092 break;
1093 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1094 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1095 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1096 reason != -1 ? "; reason: " : "",
1097 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1098 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1099 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1100 break;
1101 default:
018058b2 1102 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1103 log_write(0, LOG_MAIN,
1104 "Server certificate status unknown, in OCSP stapling");
1105 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1106 break;
1107 }
f5d78688
JH
1108 }
1109 out:
1110 BIO_free(bp);
1111 }
1112
1113OCSP_RESPONSE_free(rsp);
1114return i;
1115}
f2de3a33 1116#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1117
1118
059ec3d9
PH
1119/*************************************************
1120* Initialize for TLS *
1121*************************************************/
1122
e51c7be2
JH
1123/* Called from both server and client code, to do preliminary initialization
1124of the library. We allocate and return a context structure.
059ec3d9
PH
1125
1126Arguments:
946ecbe0 1127 ctxp returned SSL context
059ec3d9
PH
1128 host connected host, if client; NULL if server
1129 dhparam DH parameter file
1130 certificate certificate file
1131 privatekey private key
f5d78688 1132 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1133 addr address if client; NULL if server (for some randomness)
946ecbe0 1134 cbp place to put allocated callback context
059ec3d9
PH
1135
1136Returns: OK/DEFER/FAIL
1137*/
1138
1139static int
817d9f57 1140tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1141 uschar *privatekey,
f2de3a33 1142#ifndef DISABLE_OCSP
3f7eeb86
PP
1143 uschar *ocsp_file,
1144#endif
817d9f57 1145 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1146{
77bb000f 1147long init_options;
7be682ca 1148int rc;
77bb000f 1149BOOL okay;
a7538db1 1150tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1151
1152cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1153cbinfo->certificate = certificate;
1154cbinfo->privatekey = privatekey;
f2de3a33 1155#ifndef DISABLE_OCSP
f5d78688
JH
1156if ((cbinfo->is_server = host==NULL))
1157 {
1158 cbinfo->u_ocsp.server.file = ocsp_file;
1159 cbinfo->u_ocsp.server.file_expanded = NULL;
1160 cbinfo->u_ocsp.server.response = NULL;
1161 }
1162else
1163 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1164#endif
7be682ca 1165cbinfo->dhparam = dhparam;
0df4ab80 1166cbinfo->server_cipher_list = NULL;
7be682ca 1167cbinfo->host = host;
774ef2d7 1168#ifdef EXPERIMENTAL_EVENT
a7538db1
JH
1169cbinfo->event_action = NULL;
1170#endif
77bb000f 1171
059ec3d9
PH
1172SSL_load_error_strings(); /* basic set up */
1173OpenSSL_add_ssl_algorithms();
1174
388d6564 1175#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1176/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1177list of available digests. */
1178EVP_add_digest(EVP_sha256());
cf1ef1a9 1179#endif
a0475b69 1180
f0f5a555
PP
1181/* Create a context.
1182The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1183negotiation in the different methods; as far as I can tell, the only
1184*_{server,client}_method which allows negotiation is SSLv23, which exists even
1185when OpenSSL is built without SSLv2 support.
1186By disabling with openssl_options, we can let admins re-enable with the
1187existing knob. */
059ec3d9 1188
817d9f57 1189*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1190 SSLv23_server_method() : SSLv23_client_method());
1191
817d9f57 1192if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1193
1194/* It turns out that we need to seed the random number generator this early in
1195order to get the full complement of ciphers to work. It took me roughly a day
1196of work to discover this by experiment.
1197
1198On systems that have /dev/urandom, SSL may automatically seed itself from
1199there. Otherwise, we have to make something up as best we can. Double check
1200afterwards. */
1201
1202if (!RAND_status())
1203 {
1204 randstuff r;
9e3331ea 1205 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1206 r.p = getpid();
1207
1208 RAND_seed((uschar *)(&r), sizeof(r));
1209 RAND_seed((uschar *)big_buffer, big_buffer_size);
1210 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1211
1212 if (!RAND_status())
7199e1ee 1213 return tls_error(US"RAND_status", host,
5ca6d115 1214 US"unable to seed random number generator");
059ec3d9
PH
1215 }
1216
1217/* Set up the information callback, which outputs if debugging is at a suitable
1218level. */
1219
817d9f57 1220SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1221
c80c5570 1222/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1223(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1224
77bb000f
PP
1225/* Apply administrator-supplied work-arounds.
1226Historically we applied just one requested option,
1227SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1228moved to an administrator-controlled list of options to specify and
1229grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1230
77bb000f
PP
1231No OpenSSL version number checks: the options we accept depend upon the
1232availability of the option value macros from OpenSSL. */
059ec3d9 1233
77bb000f
PP
1234okay = tls_openssl_options_parse(openssl_options, &init_options);
1235if (!okay)
73a46702 1236 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1237
1238if (init_options)
1239 {
1240 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1241 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1242 return tls_error(string_sprintf(
1243 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1244 }
1245else
1246 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1247
1248/* Initialize with DH parameters if supplied */
1249
817d9f57 1250if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1251
3f7eeb86 1252/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1253
817d9f57 1254rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1255if (rc != OK) return rc;
c91535f3 1256
7be682ca 1257/* If we need to handle SNI, do so */
3bcbbbe2 1258#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1259if (host == NULL) /* server */
3f0945ff 1260 {
f2de3a33 1261# ifndef DISABLE_OCSP
f5d78688 1262 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1263 the option exists, not what the current expansion might be, as SNI might
1264 change the certificate and OCSP file in use between now and the time the
1265 callback is invoked. */
f5d78688 1266 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1267 {
f5d78688 1268 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1269 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1270 }
f5d78688 1271# endif
3f0945ff
PP
1272 /* We always do this, so that $tls_sni is available even if not used in
1273 tls_certificate */
817d9f57
JH
1274 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1275 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1276 }
f2de3a33 1277# ifndef DISABLE_OCSP
f5d78688
JH
1278else /* client */
1279 if(ocsp_file) /* wanting stapling */
1280 {
1281 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1282 {
1283 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1284 return FAIL;
1285 }
1286 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1287 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1288 }
1289# endif
7be682ca 1290#endif
059ec3d9 1291
e51c7be2
JH
1292#ifdef EXPERIMENTAL_CERTNAMES
1293cbinfo->verify_cert_hostnames = NULL;
1294#endif
1295
059ec3d9
PH
1296/* Set up the RSA callback */
1297
817d9f57 1298SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1299
1300/* Finally, set the timeout, and we are done */
1301
817d9f57 1302SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1303DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1304
817d9f57 1305*cbp = cbinfo;
7be682ca 1306
059ec3d9
PH
1307return OK;
1308}
1309
1310
1311
1312
1313/*************************************************
1314* Get name of cipher in use *
1315*************************************************/
1316
817d9f57 1317/*
059ec3d9 1318Argument: pointer to an SSL structure for the connection
817d9f57
JH
1319 buffer to use for answer
1320 size of buffer
1321 pointer to number of bits for cipher
059ec3d9
PH
1322Returns: nothing
1323*/
1324
1325static void
817d9f57 1326construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1327{
57b3a7f5
PP
1328/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1329yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1330the accessor functions use const in the prototype. */
1331const SSL_CIPHER *c;
d9784128 1332const uschar *ver;
059ec3d9 1333
d9784128 1334ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1335
57b3a7f5 1336c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1337SSL_CIPHER_get_bits(c, bits);
059ec3d9 1338
817d9f57
JH
1339string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1340 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1341
1342DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1343}
1344
1345
1346
1347
1348
1349/*************************************************
1350* Set up for verifying certificates *
1351*************************************************/
1352
1353/* Called by both client and server startup
1354
1355Arguments:
7be682ca 1356 sctx SSL_CTX* to initialise
059ec3d9
PH
1357 certs certs file or NULL
1358 crl CRL file or NULL
1359 host NULL in a server; the remote host in a client
1360 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1361 otherwise passed as FALSE
983207c1 1362 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1363
1364Returns: OK/DEFER/FAIL
1365*/
1366
1367static int
983207c1
JH
1368setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1369 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1370{
1371uschar *expcerts, *expcrl;
1372
1373if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1374 return DEFER;
1375
26e72755 1376if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1377 {
1378 struct stat statbuf;
7be682ca 1379 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1380 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1381
1382 if (Ustat(expcerts, &statbuf) < 0)
1383 {
1384 log_write(0, LOG_MAIN|LOG_PANIC,
1385 "failed to stat %s for certificates", expcerts);
1386 return DEFER;
1387 }
1388 else
1389 {
1390 uschar *file, *dir;
1391 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1392 { file = NULL; dir = expcerts; }
1393 else
1394 { file = expcerts; dir = NULL; }
1395
1396 /* If a certificate file is empty, the next function fails with an
1397 unhelpful error message. If we skip it, we get the correct behaviour (no
1398 certificates are recognized, but the error message is still misleading (it
1399 says no certificate was supplied.) But this is better. */
1400
1401 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1402 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1403 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9 1404
3281c6ea 1405 /* Load the list of CAs for which we will accept certs, for sending
a805c12a
JH
1406 to the client. This is only for the one-file tls_verify_certificates
1407 variant.
1408 If a list isn't loaded into the server, but
1409 some verify locations are set, the server end appears to make
1410 a wildcard reqest for client certs.
1411 Meanwhile, the client library as deafult behaviour *ignores* the list
1412 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1413 Because of this, and that the dir variant is likely only used for
1414 the public-CA bundle (not for a private CA), not worth fixing.
1415 */
059ec3d9
PH
1416 if (file != NULL)
1417 {
3281c6ea
JH
1418 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1419DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1420 sk_X509_NAME_num(names));
1421 SSL_CTX_set_client_CA_list(sctx, names);
059ec3d9
PH
1422 }
1423 }
1424
1425 /* Handle a certificate revocation list. */
1426
1427 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1428
8b417f2c
PH
1429 /* This bit of code is now the version supplied by Lars Mainka. (I have
1430 * merely reformatted it into the Exim code style.)
1431
1432 * "From here I changed the code to add support for multiple crl's
1433 * in pem format in one file or to support hashed directory entries in
1434 * pem format instead of a file. This method now uses the library function
1435 * X509_STORE_load_locations to add the CRL location to the SSL context.
1436 * OpenSSL will then handle the verify against CA certs and CRLs by
1437 * itself in the verify callback." */
1438
059ec3d9
PH
1439 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1440 if (expcrl != NULL && *expcrl != 0)
1441 {
8b417f2c
PH
1442 struct stat statbufcrl;
1443 if (Ustat(expcrl, &statbufcrl) < 0)
1444 {
1445 log_write(0, LOG_MAIN|LOG_PANIC,
1446 "failed to stat %s for certificates revocation lists", expcrl);
1447 return DEFER;
1448 }
1449 else
059ec3d9 1450 {
8b417f2c
PH
1451 /* is it a file or directory? */
1452 uschar *file, *dir;
7be682ca 1453 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1454 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1455 {
8b417f2c
PH
1456 file = NULL;
1457 dir = expcrl;
1458 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1459 }
1460 else
1461 {
8b417f2c
PH
1462 file = expcrl;
1463 dir = NULL;
1464 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1465 }
8b417f2c 1466 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1467 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1468
1469 /* setting the flags to check against the complete crl chain */
1470
1471 X509_STORE_set_flags(cvstore,
1472 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1473 }
059ec3d9
PH
1474 }
1475
1476 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1477
1478 /* If verification is optional, don't fail if no certificate */
1479
7be682ca 1480 SSL_CTX_set_verify(sctx,
059ec3d9 1481 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1482 cert_vfy_cb);
059ec3d9
PH
1483 }
1484
1485return OK;
1486}
1487
1488
1489
1490/*************************************************
1491* Start a TLS session in a server *
1492*************************************************/
1493
1494/* This is called when Exim is running as a server, after having received
1495the STARTTLS command. It must respond to that command, and then negotiate
1496a TLS session.
1497
1498Arguments:
1499 require_ciphers allowed ciphers
1500
1501Returns: OK on success
1502 DEFER for errors before the start of the negotiation
1503 FAIL for errors during the negotation; the server can't
1504 continue running.
1505*/
1506
1507int
17c76198 1508tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1509{
1510int rc;
1511uschar *expciphers;
7be682ca 1512tls_ext_ctx_cb *cbinfo;
817d9f57 1513static uschar cipherbuf[256];
059ec3d9
PH
1514
1515/* Check for previous activation */
1516
817d9f57 1517if (tls_in.active >= 0)
059ec3d9 1518 {
5ca6d115 1519 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1520 smtp_printf("554 Already in TLS\r\n");
1521 return FAIL;
1522 }
1523
1524/* Initialize the SSL library. If it fails, it will already have logged
1525the error. */
1526
817d9f57 1527rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1528#ifndef DISABLE_OCSP
3f7eeb86
PP
1529 tls_ocsp_file,
1530#endif
817d9f57 1531 NULL, &server_static_cbinfo);
059ec3d9 1532if (rc != OK) return rc;
817d9f57 1533cbinfo = server_static_cbinfo;
059ec3d9
PH
1534
1535if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1536 return FAIL;
1537
1538/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1539were historically separated by underscores. So that I can use either form in my
1540tests, and also for general convenience, we turn underscores into hyphens here.
1541*/
059ec3d9
PH
1542
1543if (expciphers != NULL)
1544 {
1545 uschar *s = expciphers;
1546 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1547 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1548 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1549 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1550 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1551 }
1552
1553/* If this is a host for which certificate verification is mandatory or
1554optional, set up appropriately. */
1555
817d9f57 1556tls_in.certificate_verified = FALSE;
53a7196b
JH
1557#ifdef EXPERIMENTAL_DANE
1558tls_in.dane_verified = FALSE;
1559#endif
a2ff477a 1560server_verify_callback_called = FALSE;
059ec3d9
PH
1561
1562if (verify_check_host(&tls_verify_hosts) == OK)
1563 {
983207c1
JH
1564 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1565 FALSE, verify_callback_server);
059ec3d9 1566 if (rc != OK) return rc;
a2ff477a 1567 server_verify_optional = FALSE;
059ec3d9
PH
1568 }
1569else if (verify_check_host(&tls_try_verify_hosts) == OK)
1570 {
983207c1
JH
1571 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1572 TRUE, verify_callback_server);
059ec3d9 1573 if (rc != OK) return rc;
a2ff477a 1574 server_verify_optional = TRUE;
059ec3d9
PH
1575 }
1576
1577/* Prepare for new connection */
1578
817d9f57 1579if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1580
1581/* Warning: we used to SSL_clear(ssl) here, it was removed.
1582 *
1583 * With the SSL_clear(), we get strange interoperability bugs with
1584 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1585 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1586 *
1587 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1588 * session shutdown. In this case, we have a brand new object and there's no
1589 * obvious reason to immediately clear it. I'm guessing that this was
1590 * originally added because of incomplete initialisation which the clear fixed,
1591 * in some historic release.
1592 */
059ec3d9
PH
1593
1594/* Set context and tell client to go ahead, except in the case of TLS startup
1595on connection, where outputting anything now upsets the clients and tends to
1596make them disconnect. We need to have an explicit fflush() here, to force out
1597the response. Other smtp_printf() calls do not need it, because in non-TLS
1598mode, the fflush() happens when smtp_getc() is called. */
1599
817d9f57
JH
1600SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1601if (!tls_in.on_connect)
059ec3d9
PH
1602 {
1603 smtp_printf("220 TLS go ahead\r\n");
1604 fflush(smtp_out);
1605 }
1606
1607/* Now negotiate the TLS session. We put our own timer on it, since it seems
1608that the OpenSSL library doesn't. */
1609
817d9f57
JH
1610SSL_set_wfd(server_ssl, fileno(smtp_out));
1611SSL_set_rfd(server_ssl, fileno(smtp_in));
1612SSL_set_accept_state(server_ssl);
059ec3d9
PH
1613
1614DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1615
1616sigalrm_seen = FALSE;
1617if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1618rc = SSL_accept(server_ssl);
059ec3d9
PH
1619alarm(0);
1620
1621if (rc <= 0)
1622 {
7199e1ee 1623 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1624 if (ERR_get_error() == 0)
1625 log_write(0, LOG_MAIN,
a053d125 1626 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1627 return FAIL;
1628 }
1629
1630DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1631
1632/* TLS has been set up. Adjust the input functions to read via TLS,
1633and initialize things. */
1634
817d9f57
JH
1635construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1636tls_in.cipher = cipherbuf;
059ec3d9
PH
1637
1638DEBUG(D_tls)
1639 {
1640 uschar buf[2048];
817d9f57 1641 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1642 debug_printf("Shared ciphers: %s\n", buf);
1643 }
1644
9d1c15ef
JH
1645/* Record the certificate we presented */
1646 {
1647 X509 * crt = SSL_get_certificate(server_ssl);
1648 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1649 }
059ec3d9 1650
817d9f57
JH
1651/* Only used by the server-side tls (tls_in), including tls_getc.
1652 Client-side (tls_out) reads (seem to?) go via
1653 smtp_read_response()/ip_recv().
1654 Hence no need to duplicate for _in and _out.
1655 */
059ec3d9
PH
1656ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1657ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1658ssl_xfer_eof = ssl_xfer_error = 0;
1659
1660receive_getc = tls_getc;
1661receive_ungetc = tls_ungetc;
1662receive_feof = tls_feof;
1663receive_ferror = tls_ferror;
58eb016e 1664receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1665
817d9f57 1666tls_in.active = fileno(smtp_out);
059ec3d9
PH
1667return OK;
1668}
1669
1670
1671
1672
043b1248
JH
1673static int
1674tls_client_basic_ctx_init(SSL_CTX * ctx,
1675 host_item * host, smtp_transport_options_block * ob
1676#ifdef EXPERIMENTAL_CERTNAMES
1677 , tls_ext_ctx_cb * cbinfo
1678#endif
1679 )
1680{
1681int rc;
1682/* stick to the old behaviour for compatibility if tls_verify_certificates is
1683 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1684 the specified host patterns if one of them is defined */
1685
aa2a70ba 1686if ( (!ob->tls_verify_hosts && !ob->tls_try_verify_hosts)
2803784d 1687 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1688 )
043b1248 1689 client_verify_optional = FALSE;
2803784d 1690else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1691 client_verify_optional = TRUE;
1692else
1693 return OK;
1694
1695if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1696 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1697 return rc;
043b1248
JH
1698
1699#ifdef EXPERIMENTAL_CERTNAMES
2803784d 1700if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1701 {
aa2a70ba
JH
1702 cbinfo->verify_cert_hostnames = host->name;
1703 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1704 cbinfo->verify_cert_hostnames);
043b1248 1705 }
aa2a70ba 1706#endif
043b1248
JH
1707return OK;
1708}
059ec3d9 1709
fde080a4
JH
1710
1711#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1712static int
1713dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1714{
1715dns_record * rr;
1716dns_scan dnss;
1717const char * hostnames[2] = { CS host->name, NULL };
1718int found = 0;
1719
1720if (DANESSL_init(ssl, NULL, hostnames) != 1)
1721 return tls_error(US"hostnames load", host, NULL);
1722
1723for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1724 rr;
1725 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1726 ) if (rr->type == T_TLSA)
1727 {
1728 uschar * p = rr->data;
1729 uint8_t usage, selector, mtype;
1730 const char * mdname;
1731
fde080a4 1732 usage = *p++;
133d2546
JH
1733
1734 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1735 if (usage != 2 && usage != 3) continue;
1736
fde080a4
JH
1737 selector = *p++;
1738 mtype = *p++;
1739
1740 switch (mtype)
1741 {
133d2546
JH
1742 default: continue; /* Only match-types 0, 1, 2 are supported */
1743 case 0: mdname = NULL; break;
1744 case 1: mdname = "sha256"; break;
1745 case 2: mdname = "sha512"; break;
fde080a4
JH
1746 }
1747
133d2546 1748 found++;
fde080a4
JH
1749 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1750 {
1751 default:
1752 case 0: /* action not taken */
1753 return tls_error(US"tlsa load", host, NULL);
1754 case 1: break;
1755 }
594706ea
JH
1756
1757 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1758 }
1759
1760if (found)
1761 return OK;
1762
133d2546 1763log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
fde080a4
JH
1764return FAIL;
1765}
1766#endif /*EXPERIMENTAL_DANE*/
1767
1768
1769
059ec3d9
PH
1770/*************************************************
1771* Start a TLS session in a client *
1772*************************************************/
1773
1774/* Called from the smtp transport after STARTTLS has been accepted.
1775
1776Argument:
1777 fd the fd of the connection
1778 host connected host (for messages)
83da1223 1779 addr the first address
a7538db1 1780 tb transport (always smtp)
0e66b3b6 1781 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1782
1783Returns: OK on success
1784 FAIL otherwise - note that tls_error() will not give DEFER
1785 because this is not a server
1786*/
1787
1788int
f5d78688 1789tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
1790 transport_instance *tb
1791#ifdef EXPERIMENTAL_DANE
1792 , dns_answer * tlsa_dnsa
1793#endif
1794 )
059ec3d9 1795{
a7538db1
JH
1796smtp_transport_options_block * ob =
1797 (smtp_transport_options_block *)tb->options_block;
059ec3d9 1798static uschar txt[256];
868f5672
JH
1799uschar * expciphers;
1800X509 * server_cert;
059ec3d9 1801int rc;
817d9f57 1802static uschar cipherbuf[256];
043b1248
JH
1803
1804#ifndef DISABLE_OCSP
043b1248 1805BOOL request_ocsp = FALSE;
6634ac8d 1806BOOL require_ocsp = FALSE;
043b1248 1807#endif
043b1248
JH
1808
1809#ifdef EXPERIMENTAL_DANE
594706ea 1810tls_out.tlsa_usage = 0;
043b1248
JH
1811#endif
1812
f2de3a33 1813#ifndef DISABLE_OCSP
043b1248 1814 {
4f59c424
JH
1815# ifdef EXPERIMENTAL_DANE
1816 if ( tlsa_dnsa
1817 && ob->hosts_request_ocsp[0] == '*'
1818 && ob->hosts_request_ocsp[1] == '\0'
1819 )
1820 {
1821 /* Unchanged from default. Use a safer one under DANE */
1822 request_ocsp = TRUE;
1823 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1824 " {= {4}{$tls_out_tlsa_usage}} } "
1825 " {*}{}}";
1826 }
1827# endif
1828
2803784d
JH
1829 if ((require_ocsp =
1830 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
1831 request_ocsp = TRUE;
1832 else
fca41d5a 1833# ifdef EXPERIMENTAL_DANE
4f59c424 1834 if (!request_ocsp)
fca41d5a 1835# endif
2803784d
JH
1836 request_ocsp =
1837 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 1838 }
f5d78688 1839#endif
059ec3d9 1840
65867078
JH
1841rc = tls_init(&client_ctx, host, NULL,
1842 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1843#ifndef DISABLE_OCSP
44662487 1844 (void *)(long)request_ocsp,
3f7eeb86 1845#endif
817d9f57 1846 addr, &client_static_cbinfo);
059ec3d9
PH
1847if (rc != OK) return rc;
1848
817d9f57 1849tls_out.certificate_verified = FALSE;
a2ff477a 1850client_verify_callback_called = FALSE;
059ec3d9 1851
65867078
JH
1852if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1853 &expciphers))
059ec3d9
PH
1854 return FAIL;
1855
1856/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1857are separated by underscores. So that I can use either form in my tests, and
1858also for general convenience, we turn underscores into hyphens here. */
1859
1860if (expciphers != NULL)
1861 {
1862 uschar *s = expciphers;
1863 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1864 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1865 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1866 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1867 }
1868
043b1248 1869#ifdef EXPERIMENTAL_DANE
0e66b3b6 1870if (tlsa_dnsa)
a63be306 1871 {
e5cccda9
JH
1872 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1873
043b1248 1874 if (!DANESSL_library_init())
b4161d10 1875 return tls_error(US"library init", host, NULL);
043b1248 1876 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 1877 return tls_error(US"context init", host, NULL);
043b1248
JH
1878 }
1879else
e51c7be2 1880
043b1248
JH
1881#endif
1882
1883 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
e51c7be2 1884#ifdef EXPERIMENTAL_CERTNAMES
043b1248 1885 , client_static_cbinfo
e51c7be2 1886#endif
043b1248 1887 )) != OK)
65867078 1888 return rc;
059ec3d9 1889
65867078
JH
1890if ((client_ssl = SSL_new(client_ctx)) == NULL)
1891 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1892SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1893SSL_set_fd(client_ssl, fd);
1894SSL_set_connect_state(client_ssl);
059ec3d9 1895
65867078 1896if (ob->tls_sni)
3f0945ff 1897 {
65867078 1898 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1899 return FAIL;
ec4b68e5 1900 if (tls_out.sni == NULL)
2c9a0e86
PP
1901 {
1902 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1903 }
ec4b68e5 1904 else if (!Ustrlen(tls_out.sni))
817d9f57 1905 tls_out.sni = NULL;
3f0945ff
PP
1906 else
1907 {
35731706 1908#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1909 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1910 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1911#else
1912 DEBUG(D_tls)
1913 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1914 tls_out.sni);
35731706 1915#endif
3f0945ff
PP
1916 }
1917 }
1918
594706ea 1919#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
1920if (tlsa_dnsa)
1921 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
1922 return rc;
1923#endif
1924
f2de3a33 1925#ifndef DISABLE_OCSP
f5d78688
JH
1926/* Request certificate status at connection-time. If the server
1927does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 1928# ifdef EXPERIMENTAL_DANE
594706ea
JH
1929if (request_ocsp)
1930 {
1931 const uschar * s;
41afb5cb
JH
1932 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1933 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
1934 )
1935 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1936 this means we avoid the OCSP request, we wasted the setup
1937 cost in tls_init(). */
2803784d
JH
1938 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
1939 request_ocsp = require_ocsp
1940 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
1941 }
1942 }
b50c8b84
JH
1943# endif
1944
44662487
JH
1945if (request_ocsp)
1946 {
f5d78688 1947 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1948 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1949 tls_out.ocsp = OCSP_NOT_RESP;
1950 }
f5d78688
JH
1951#endif
1952
774ef2d7
JH
1953#ifdef EXPERIMENTAL_EVENT
1954client_static_cbinfo->event_action = tb->event_action;
a7538db1 1955#endif
043b1248 1956
059ec3d9
PH
1957/* There doesn't seem to be a built-in timeout on connection. */
1958
1959DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1960sigalrm_seen = FALSE;
65867078 1961alarm(ob->command_timeout);
817d9f57 1962rc = SSL_connect(client_ssl);
059ec3d9
PH
1963alarm(0);
1964
043b1248 1965#ifdef EXPERIMENTAL_DANE
0e66b3b6 1966if (tlsa_dnsa)
fde080a4 1967 DANESSL_cleanup(client_ssl);
043b1248
JH
1968#endif
1969
059ec3d9 1970if (rc <= 0)
7199e1ee 1971 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1972
1973DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1974
453a6645 1975/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1976/*XXX server_cert is never freed... use X509_free() */
817d9f57 1977server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1978if (server_cert)
1979 {
817d9f57 1980 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1981 CS txt, sizeof(txt));
9d1c15ef 1982 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1983 }
1984else
817d9f57 1985 tls_out.peerdn = NULL;
059ec3d9 1986
817d9f57
JH
1987construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1988tls_out.cipher = cipherbuf;
059ec3d9 1989
9d1c15ef
JH
1990/* Record the certificate we presented */
1991 {
1992 X509 * crt = SSL_get_certificate(client_ssl);
1993 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1994 }
1995
817d9f57 1996tls_out.active = fd;
059ec3d9
PH
1997return OK;
1998}
1999
2000
2001
2002
2003
2004/*************************************************
2005* TLS version of getc *
2006*************************************************/
2007
2008/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2009it refills the buffer via the SSL reading function.
2010
2011Arguments: none
2012Returns: the next character or EOF
817d9f57
JH
2013
2014Only used by the server-side TLS.
059ec3d9
PH
2015*/
2016
2017int
2018tls_getc(void)
2019{
2020if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2021 {
2022 int error;
2023 int inbytes;
2024
817d9f57 2025 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2026 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2027
2028 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2029 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2030 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2031 alarm(0);
2032
2033 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2034 closed down, not that the socket itself has been closed down. Revert to
2035 non-SSL handling. */
2036
2037 if (error == SSL_ERROR_ZERO_RETURN)
2038 {
2039 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2040
2041 receive_getc = smtp_getc;
2042 receive_ungetc = smtp_ungetc;
2043 receive_feof = smtp_feof;
2044 receive_ferror = smtp_ferror;
58eb016e 2045 receive_smtp_buffered = smtp_buffered;
059ec3d9 2046
817d9f57
JH
2047 SSL_free(server_ssl);
2048 server_ssl = NULL;
2049 tls_in.active = -1;
2050 tls_in.bits = 0;
2051 tls_in.cipher = NULL;
2052 tls_in.peerdn = NULL;
2053 tls_in.sni = NULL;
059ec3d9
PH
2054
2055 return smtp_getc();
2056 }
2057
2058 /* Handle genuine errors */
2059
ba084640
PP
2060 else if (error == SSL_ERROR_SSL)
2061 {
2062 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2063 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2064 ssl_xfer_error = 1;
2065 return EOF;
2066 }
2067
059ec3d9
PH
2068 else if (error != SSL_ERROR_NONE)
2069 {
2070 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2071 ssl_xfer_error = 1;
2072 return EOF;
2073 }
c80c5570 2074
80a47a2c
TK
2075#ifndef DISABLE_DKIM
2076 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2077#endif
059ec3d9
PH
2078 ssl_xfer_buffer_hwm = inbytes;
2079 ssl_xfer_buffer_lwm = 0;
2080 }
2081
2082/* Something in the buffer; return next uschar */
2083
2084return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2085}
2086
2087
2088
2089/*************************************************
2090* Read bytes from TLS channel *
2091*************************************************/
2092
2093/*
2094Arguments:
2095 buff buffer of data
2096 len size of buffer
2097
2098Returns: the number of bytes read
2099 -1 after a failed read
817d9f57
JH
2100
2101Only used by the client-side TLS.
059ec3d9
PH
2102*/
2103
2104int
389ca47a 2105tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2106{
389ca47a 2107SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2108int inbytes;
2109int error;
2110
389ca47a 2111DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2112 buff, (unsigned int)len);
059ec3d9 2113
389ca47a
JH
2114inbytes = SSL_read(ssl, CS buff, len);
2115error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2116
2117if (error == SSL_ERROR_ZERO_RETURN)
2118 {
2119 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2120 return -1;
2121 }
2122else if (error != SSL_ERROR_NONE)
2123 {
2124 return -1;
2125 }
2126
2127return inbytes;
2128}
2129
2130
2131
2132
2133
2134/*************************************************
2135* Write bytes down TLS channel *
2136*************************************************/
2137
2138/*
2139Arguments:
817d9f57 2140 is_server channel specifier
059ec3d9
PH
2141 buff buffer of data
2142 len number of bytes
2143
2144Returns: the number of bytes after a successful write,
2145 -1 after a failed write
817d9f57
JH
2146
2147Used by both server-side and client-side TLS.
059ec3d9
PH
2148*/
2149
2150int
817d9f57 2151tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2152{
2153int outbytes;
2154int error;
2155int left = len;
817d9f57 2156SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2157
c80c5570 2158DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2159while (left > 0)
2160 {
c80c5570 2161 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2162 outbytes = SSL_write(ssl, CS buff, left);
2163 error = SSL_get_error(ssl, outbytes);
2164 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2165 switch (error)
2166 {
2167 case SSL_ERROR_SSL:
2168 ERR_error_string(ERR_get_error(), ssl_errstring);
2169 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2170 return -1;
2171
2172 case SSL_ERROR_NONE:
2173 left -= outbytes;
2174 buff += outbytes;
2175 break;
2176
2177 case SSL_ERROR_ZERO_RETURN:
2178 log_write(0, LOG_MAIN, "SSL channel closed on write");
2179 return -1;
2180
817d9f57
JH
2181 case SSL_ERROR_SYSCALL:
2182 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2183 sender_fullhost ? sender_fullhost : US"<unknown>",
2184 strerror(errno));
2185
059ec3d9
PH
2186 default:
2187 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2188 return -1;
2189 }
2190 }
2191return len;
2192}
2193
2194
2195
2196/*************************************************
2197* Close down a TLS session *
2198*************************************************/
2199
2200/* This is also called from within a delivery subprocess forked from the
2201daemon, to shut down the TLS library, without actually doing a shutdown (which
2202would tamper with the SSL session in the parent process).
2203
2204Arguments: TRUE if SSL_shutdown is to be called
2205Returns: nothing
817d9f57
JH
2206
2207Used by both server-side and client-side TLS.
059ec3d9
PH
2208*/
2209
2210void
817d9f57 2211tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2212{
817d9f57 2213SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2214int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2215
2216if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2217
2218if (shutdown)
2219 {
2220 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2221 SSL_shutdown(*sslp);
059ec3d9
PH
2222 }
2223
817d9f57
JH
2224SSL_free(*sslp);
2225*sslp = NULL;
059ec3d9 2226
817d9f57 2227*fdp = -1;
059ec3d9
PH
2228}
2229
36f12725
NM
2230
2231
2232
3375e053
PP
2233/*************************************************
2234* Let tls_require_ciphers be checked at startup *
2235*************************************************/
2236
2237/* The tls_require_ciphers option, if set, must be something which the
2238library can parse.
2239
2240Returns: NULL on success, or error message
2241*/
2242
2243uschar *
2244tls_validate_require_cipher(void)
2245{
2246SSL_CTX *ctx;
2247uschar *s, *expciphers, *err;
2248
2249/* this duplicates from tls_init(), we need a better "init just global
2250state, for no specific purpose" singleton function of our own */
2251
2252SSL_load_error_strings();
2253OpenSSL_add_ssl_algorithms();
2254#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2255/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2256list of available digests. */
2257EVP_add_digest(EVP_sha256());
2258#endif
2259
2260if (!(tls_require_ciphers && *tls_require_ciphers))
2261 return NULL;
2262
2263if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2264 return US"failed to expand tls_require_ciphers";
2265
2266if (!(expciphers && *expciphers))
2267 return NULL;
2268
2269/* normalisation ripped from above */
2270s = expciphers;
2271while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2272
2273err = NULL;
2274
2275ctx = SSL_CTX_new(SSLv23_server_method());
2276if (!ctx)
2277 {
2278 ERR_error_string(ERR_get_error(), ssl_errstring);
2279 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2280 }
2281
2282DEBUG(D_tls)
2283 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2284
2285if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2286 {
2287 ERR_error_string(ERR_get_error(), ssl_errstring);
2288 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2289 }
2290
2291SSL_CTX_free(ctx);
2292
2293return err;
2294}
2295
2296
2297
2298
36f12725
NM
2299/*************************************************
2300* Report the library versions. *
2301*************************************************/
2302
2303/* There have historically been some issues with binary compatibility in
2304OpenSSL libraries; if Exim (like many other applications) is built against
2305one version of OpenSSL but the run-time linker picks up another version,
2306it can result in serious failures, including crashing with a SIGSEGV. So
2307report the version found by the compiler and the run-time version.
2308
f64a1e23
PP
2309Note: some OS vendors backport security fixes without changing the version
2310number/string, and the version date remains unchanged. The _build_ date
2311will change, so we can more usefully assist with version diagnosis by also
2312reporting the build date.
2313
36f12725
NM
2314Arguments: a FILE* to print the results to
2315Returns: nothing
2316*/
2317
2318void
2319tls_version_report(FILE *f)
2320{
754a0503 2321fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2322 " Runtime: %s\n"
2323 " : %s\n",
754a0503 2324 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2325 SSLeay_version(SSLEAY_VERSION),
2326 SSLeay_version(SSLEAY_BUILT_ON));
2327/* third line is 38 characters for the %s and the line is 73 chars long;
2328the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2329}
2330
9e3331ea
TK
2331
2332
2333
2334/*************************************************
17c76198 2335* Random number generation *
9e3331ea
TK
2336*************************************************/
2337
2338/* Pseudo-random number generation. The result is not expected to be
2339cryptographically strong but not so weak that someone will shoot themselves
2340in the foot using it as a nonce in input in some email header scheme or
2341whatever weirdness they'll twist this into. The result should handle fork()
2342and avoid repeating sequences. OpenSSL handles that for us.
2343
2344Arguments:
2345 max range maximum
2346Returns a random number in range [0, max-1]
2347*/
2348
2349int
17c76198 2350vaguely_random_number(int max)
9e3331ea
TK
2351{
2352unsigned int r;
2353int i, needed_len;
de6135a0
PP
2354static pid_t pidlast = 0;
2355pid_t pidnow;
9e3331ea
TK
2356uschar *p;
2357uschar smallbuf[sizeof(r)];
2358
2359if (max <= 1)
2360 return 0;
2361
de6135a0
PP
2362pidnow = getpid();
2363if (pidnow != pidlast)
2364 {
2365 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2366 is unique for each thread", this doesn't apparently apply across processes,
2367 so our own warning from vaguely_random_number_fallback() applies here too.
2368 Fix per PostgreSQL. */
2369 if (pidlast != 0)
2370 RAND_cleanup();
2371 pidlast = pidnow;
2372 }
2373
9e3331ea
TK
2374/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2375if (!RAND_status())
2376 {
2377 randstuff r;
2378 gettimeofday(&r.tv, NULL);
2379 r.p = getpid();
2380
2381 RAND_seed((uschar *)(&r), sizeof(r));
2382 }
2383/* We're after pseudo-random, not random; if we still don't have enough data
2384in the internal PRNG then our options are limited. We could sleep and hope
2385for entropy to come along (prayer technique) but if the system is so depleted
2386in the first place then something is likely to just keep taking it. Instead,
2387we'll just take whatever little bit of pseudo-random we can still manage to
2388get. */
2389
2390needed_len = sizeof(r);
2391/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2392asked for a number less than 10. */
2393for (r = max, i = 0; r; ++i)
2394 r >>= 1;
2395i = (i + 7) / 8;
2396if (i < needed_len)
2397 needed_len = i;
2398
2399/* We do not care if crypto-strong */
17c76198
PP
2400i = RAND_pseudo_bytes(smallbuf, needed_len);
2401if (i < 0)
2402 {
2403 DEBUG(D_all)
2404 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2405 return vaguely_random_number_fallback(max);
2406 }
2407
9e3331ea
TK
2408r = 0;
2409for (p = smallbuf; needed_len; --needed_len, ++p)
2410 {
2411 r *= 256;
2412 r += *p;
2413 }
2414
2415/* We don't particularly care about weighted results; if someone wants
2416smooth distribution and cares enough then they should submit a patch then. */
2417return r % max;
2418}
2419
77bb000f
PP
2420
2421
2422
2423/*************************************************
2424* OpenSSL option parse *
2425*************************************************/
2426
2427/* Parse one option for tls_openssl_options_parse below
2428
2429Arguments:
2430 name one option name
2431 value place to store a value for it
2432Returns success or failure in parsing
2433*/
2434
2435struct exim_openssl_option {
2436 uschar *name;
2437 long value;
2438};
2439/* We could use a macro to expand, but we need the ifdef and not all the
2440options document which version they were introduced in. Policylet: include
2441all options unless explicitly for DTLS, let the administrator choose which
2442to apply.
2443
2444This list is current as of:
e2fbf4a2
PP
2445 ==> 1.0.1b <==
2446Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2447*/
77bb000f
PP
2448static struct exim_openssl_option exim_openssl_options[] = {
2449/* KEEP SORTED ALPHABETICALLY! */
2450#ifdef SSL_OP_ALL
73a46702 2451 { US"all", SSL_OP_ALL },
77bb000f
PP
2452#endif
2453#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2454 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2455#endif
2456#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2457 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2458#endif
2459#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2460 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2461#endif
2462#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2463 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2464#endif
2465#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2466 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2467#endif
2468#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2469 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2470#endif
2471#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2472 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2473#endif
2474#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2475 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2476#endif
2477#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2478 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2479#endif
2480#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2481 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2482#endif
c80c5570
PP
2483#ifdef SSL_OP_NO_COMPRESSION
2484 { US"no_compression", SSL_OP_NO_COMPRESSION },
2485#endif
77bb000f 2486#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2487 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2488#endif
c0c7b2da
PP
2489#ifdef SSL_OP_NO_SSLv2
2490 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2491#endif
2492#ifdef SSL_OP_NO_SSLv3
2493 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2494#endif
2495#ifdef SSL_OP_NO_TICKET
2496 { US"no_ticket", SSL_OP_NO_TICKET },
2497#endif
2498#ifdef SSL_OP_NO_TLSv1
2499 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2500#endif
c80c5570
PP
2501#ifdef SSL_OP_NO_TLSv1_1
2502#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2503 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2504#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2505#else
2506 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2507#endif
2508#endif
2509#ifdef SSL_OP_NO_TLSv1_2
2510 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2511#endif
e2fbf4a2
PP
2512#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2513 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2514#endif
77bb000f 2515#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2516 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2517#endif
2518#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2519 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2520#endif
2521#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2522 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2523#endif
2524#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2525 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2526#endif
2527#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2528 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2529#endif
2530#ifdef SSL_OP_TLS_D5_BUG
73a46702 2531 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2532#endif
2533#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2534 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2535#endif
2536};
2537static int exim_openssl_options_size =
2538 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2539
c80c5570 2540
77bb000f
PP
2541static BOOL
2542tls_openssl_one_option_parse(uschar *name, long *value)
2543{
2544int first = 0;
2545int last = exim_openssl_options_size;
2546while (last > first)
2547 {
2548 int middle = (first + last)/2;
2549 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2550 if (c == 0)
2551 {
2552 *value = exim_openssl_options[middle].value;
2553 return TRUE;
2554 }
2555 else if (c > 0)
2556 first = middle + 1;
2557 else
2558 last = middle;
2559 }
2560return FALSE;
2561}
2562
2563
2564
2565
2566/*************************************************
2567* OpenSSL option parsing logic *
2568*************************************************/
2569
2570/* OpenSSL has a number of compatibility options which an administrator might
2571reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2572we look like log_selector.
2573
2574Arguments:
2575 option_spec the administrator-supplied string of options
2576 results ptr to long storage for the options bitmap
2577Returns success or failure
2578*/
2579
2580BOOL
2581tls_openssl_options_parse(uschar *option_spec, long *results)
2582{
2583long result, item;
2584uschar *s, *end;
2585uschar keep_c;
2586BOOL adding, item_parsed;
2587
0e944a0d 2588result = 0L;
b1770b6e 2589/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2590 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2591#ifdef SSL_OP_NO_SSLv2
2592result |= SSL_OP_NO_SSLv2;
2593#endif
77bb000f
PP
2594
2595if (option_spec == NULL)
2596 {
2597 *results = result;
2598 return TRUE;
2599 }
2600
2601for (s=option_spec; *s != '\0'; /**/)
2602 {
2603 while (isspace(*s)) ++s;
2604 if (*s == '\0')
2605 break;
2606 if (*s != '+' && *s != '-')
2607 {
2608 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2609 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2610 return FALSE;
2611 }
2612 adding = *s++ == '+';
2613 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2614 keep_c = *end;
2615 *end = '\0';
2616 item_parsed = tls_openssl_one_option_parse(s, &item);
2617 if (!item_parsed)
2618 {
0e944a0d 2619 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2620 return FALSE;
2621 }
2622 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2623 adding ? "adding" : "removing", result, item, s);
2624 if (adding)
2625 result |= item;
2626 else
2627 result &= ~item;
2628 *end = keep_c;
2629 s = end;
2630 }
2631
2632*results = result;
2633return TRUE;
2634}
2635
9d1c15ef
JH
2636/* vi: aw ai sw=2
2637*/
059ec3d9 2638/* End of tls-openssl.c */