Change CV= log line element for dane-verified cert
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86
PP
27#endif
28
f2de3a33
JH
29#ifndef DISABLE_OCSP
30# define EXIM_OCSP_SKEW_SECONDS (300L)
31# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 32#endif
059ec3d9 33
3bcbbbe2 34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 35# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2
PP
36#endif
37
67791ce4
JH
38#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40# define DISABLE_OCSP
41#endif
42
059ec3d9
PH
43/* Structure for collecting random data for seeding. */
44
45typedef struct randstuff {
9e3331ea
TK
46 struct timeval tv;
47 pid_t p;
059ec3d9
PH
48} randstuff;
49
50/* Local static variables */
51
a2ff477a
JH
52static BOOL client_verify_callback_called = FALSE;
53static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
54static const uschar *sid_ctx = US"exim";
55
d4f09789
PP
56/* We have three different contexts to care about.
57
58Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73*/
74
817d9f57
JH
75static SSL_CTX *client_ctx = NULL;
76static SSL_CTX *server_ctx = NULL;
77static SSL *client_ssl = NULL;
78static SSL *server_ssl = NULL;
389ca47a 79
35731706 80#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 81static SSL_CTX *server_sni = NULL;
35731706 82#endif
059ec3d9
PH
83
84static char ssl_errstring[256];
85
86static int ssl_session_timeout = 200;
a2ff477a
JH
87static BOOL client_verify_optional = FALSE;
88static BOOL server_verify_optional = FALSE;
059ec3d9 89
f5d78688 90static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
91
92
7be682ca
PP
93typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
f2de3a33 96#ifndef DISABLE_OCSP
f5d78688
JH
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
44662487
JH
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
f5d78688
JH
107 } client;
108 } u_ocsp;
3f7eeb86 109#endif
7be682ca
PP
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
e51c7be2
JH
115
116#ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118#endif
7be682ca
PP
119} tls_ext_ctx_cb;
120
121/* should figure out a cleanup of API to handle state preserved per
122implementation, for various reasons, which can be void * in the APIs.
123For now, we hack around it. */
817d9f57
JH
124tls_ext_ctx_cb *client_static_cbinfo = NULL;
125tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
126
127static int
983207c1
JH
128setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 130
3f7eeb86 131/* Callbacks */
3bcbbbe2 132#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 133static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 134#endif
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688 136static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
137#endif
138
059ec3d9
PH
139
140/*************************************************
141* Handle TLS error *
142*************************************************/
143
144/* Called from lots of places when errors occur before actually starting to do
145the TLS handshake, that is, while the session is still in clear. Always returns
146DEFER for a server and FAIL for a client so that most calls can use "return
147tls_error(...)" to do this processing and then give an appropriate return. A
148single function is used for both server and client, because it is called from
149some shared functions.
150
151Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
7199e1ee 155 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
156
157Returns: OK/DEFER/FAIL
158*/
159
160static int
7199e1ee 161tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 162{
7199e1ee
TF
163if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 166 msg = (uschar *)ssl_errstring;
7199e1ee
TF
167 }
168
059ec3d9
PH
169if (host == NULL)
170 {
7199e1ee 171 uschar *conn_info = smtp_get_connection_info();
5ca6d115 172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
059ec3d9
PH
176 return DEFER;
177 }
178else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 181 host->name, host->address, prefix, msg);
059ec3d9
PH
182 return FAIL;
183 }
184}
185
186
187
188/*************************************************
189* Callback to generate RSA key *
190*************************************************/
191
192/*
193Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198Returns: pointer to generated key
199*/
200
201static RSA *
202rsa_callback(SSL *s, int export, int keylength)
203{
204RSA *rsa_key;
205export = export; /* Shut picky compilers up */
206DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215return rsa_key;
216}
217
218
219
f5d78688 220/* Extreme debug
f2de3a33 221#ifndef DISABLE_OCSP
f5d78688
JH
222void
223x509_store_dump_cert_s_names(X509_STORE * store)
224{
225STACK_OF(X509_OBJECT) * roots= store->objs;
226int i;
227static uschar name[256];
228
229for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239}
240#endif
241*/
242
059ec3d9
PH
243
244/*************************************************
245* Callback for verification *
246*************************************************/
247
248/* The SSL library does certificate verification if set up to do so. This
249callback has the current yes/no state is in "state". If verification succeeded,
250we set up the tls_peerdn string. If verification failed, what happens depends
251on whether the client is required to present a verifiable certificate or not.
252
253If verification is optional, we change the state to yes, but still log the
254verification error. For some reason (it really would help to have proper
255documentation of OpenSSL), this callback function then gets called again, this
256time with state = 1. In fact, that's useful, because we can set up the peerdn
257value, but we must take care not to set the private verified flag on the second
258time through.
259
260Note: this function is not called if the client fails to present a certificate
261when asked. We get here only if a certificate has been received. Handling of
262optional verification for this case is done when requesting SSL to verify, by
263setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
a2ff477a 268 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
269
270Returns: 1 if verified, 0 if not
271*/
272
273static int
421aff85
JH
274verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 276{
421aff85 277X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
059ec3d9
PH
278static uschar txt[256];
279
e51c7be2 280X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
281
282if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
421aff85
JH
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 287 txt);
a2ff477a
JH
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
9d1c15ef
JH
290 if (!*optionalp)
291 {
421aff85 292 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
293 return 0; /* reject */
294 }
059ec3d9
PH
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
059ec3d9
PH
297 }
298
421aff85 299else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
059ec3d9 300 {
93dcb1c2 301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
421aff85 302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
f2de3a33 303#ifndef DISABLE_OCSP
f5d78688
JH
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 310 cert))
f5d78688
JH
311 ERR_clear_error();
312 }
313#endif
059ec3d9
PH
314 }
315else
316 {
e51c7be2
JH
317#ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319#endif
320
a2ff477a 321 tlsp->peerdn = txt;
421aff85 322 tlsp->peercert = X509_dup(cert);
e51c7be2
JH
323
324#ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329# if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
d8e7834a
JH
330# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
331# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
332# endif
e51c7be2
JH
333 {
334 int sep = 0;
335 uschar * list = verify_cert_hostnames;
336 uschar * name;
d8e7834a
JH
337 int rc;
338 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
339 if ((rc = X509_check_host(cert, name, 0,
340 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
341 {
342 if (rc < 0)
343 {
344 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
345 name = NULL;
346 }
e51c7be2 347 break;
d8e7834a 348 }
e51c7be2
JH
349 if (!name)
350 {
351 log_write(0, LOG_MAIN,
352 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
353 return 0; /* reject */
354 }
355 }
356# else
357 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
358 {
359 log_write(0, LOG_MAIN,
360 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
361 return 0; /* reject */
362 }
363# endif
e5cccda9 364#endif /*EXPERIMENTAL_CERTNAMES*/
e51c7be2 365
93dcb1c2
JH
366 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
367 *calledp ? "" : " authenticated", txt);
368 if (!*calledp) tlsp->certificate_verified = TRUE;
369 *calledp = TRUE;
059ec3d9
PH
370 }
371
059ec3d9
PH
372return 1; /* accept */
373}
374
a2ff477a
JH
375static int
376verify_callback_client(int state, X509_STORE_CTX *x509ctx)
377{
f5d78688 378return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
379}
380
381static int
382verify_callback_server(int state, X509_STORE_CTX *x509ctx)
383{
f5d78688 384return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
385}
386
059ec3d9 387
e5cccda9 388#ifdef EXPERIMENTAL_DANE
53a7196b 389
e5cccda9
JH
390/* This gets called *by* the dane library verify callback, which interposes
391itself.
392*/
393static int
394verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
395{
396X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
397static uschar txt[256];
398
399X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
400
401DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
402tls_out.peerdn = txt;
403tls_out.peercert = X509_dup(cert);
404
405if (state == 1)
53a7196b 406 tls_out.dane_verified =
e5cccda9
JH
407 tls_out.certificate_verified = TRUE;
408return 1;
409}
53a7196b
JH
410
411#endif /*EXPERIMENTAL_DANE*/
e5cccda9 412
059ec3d9
PH
413
414/*************************************************
415* Information callback *
416*************************************************/
417
418/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
419are doing. We copy the string to the debugging output when TLS debugging has
420been requested.
059ec3d9
PH
421
422Arguments:
423 s the SSL connection
424 where
425 ret
426
427Returns: nothing
428*/
429
430static void
431info_callback(SSL *s, int where, int ret)
432{
433where = where;
434ret = ret;
435DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
436}
437
438
439
440/*************************************************
441* Initialize for DH *
442*************************************************/
443
444/* If dhparam is set, expand it, and load up the parameters for DH encryption.
445
446Arguments:
a799883d 447 dhparam DH parameter file or fixed parameter identity string
7199e1ee 448 host connected host, if client; NULL if server
059ec3d9
PH
449
450Returns: TRUE if OK (nothing to set up, or setup worked)
451*/
452
453static BOOL
a799883d 454init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 455{
059ec3d9
PH
456BIO *bio;
457DH *dh;
458uschar *dhexpanded;
a799883d 459const char *pem;
059ec3d9
PH
460
461if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
462 return FALSE;
463
0df4ab80 464if (!dhexpanded || !*dhexpanded)
a799883d 465 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 466else if (dhexpanded[0] == '/')
059ec3d9 467 {
0df4ab80 468 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 469 {
7199e1ee 470 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
471 host, US strerror(errno));
472 return FALSE;
059ec3d9 473 }
a799883d
PP
474 }
475else
476 {
477 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 478 {
a799883d
PP
479 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
480 return TRUE;
059ec3d9 481 }
a799883d 482
0df4ab80 483 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
484 {
485 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
486 host, US strerror(errno));
487 return FALSE;
488 }
489 bio = BIO_new_mem_buf(CS pem, -1);
490 }
491
0df4ab80 492if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 493 {
059ec3d9 494 BIO_free(bio);
a799883d
PP
495 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
496 host, NULL);
497 return FALSE;
498 }
499
500/* Even if it is larger, we silently return success rather than cause things
501 * to fail out, so that a too-large DH will not knock out all TLS; it's a
502 * debatable choice. */
503if ((8*DH_size(dh)) > tls_dh_max_bits)
504 {
505 DEBUG(D_tls)
506 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
507 8*DH_size(dh), tls_dh_max_bits);
508 }
509else
510 {
511 SSL_CTX_set_tmp_dh(sctx, dh);
512 DEBUG(D_tls)
513 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
514 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
515 }
516
a799883d
PP
517DH_free(dh);
518BIO_free(bio);
519
520return TRUE;
059ec3d9
PH
521}
522
523
524
525
f2de3a33 526#ifndef DISABLE_OCSP
3f7eeb86
PP
527/*************************************************
528* Load OCSP information into state *
529*************************************************/
530
f5d78688 531/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
532caller has determined this is needed. Checks validity. Debugs a message
533if invalid.
534
535ASSUMES: single response, for single cert.
536
537Arguments:
538 sctx the SSL_CTX* to update
539 cbinfo various parts of session state
540 expanded the filename putatively holding an OCSP response
541
542*/
543
544static void
f5d78688 545ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
546{
547BIO *bio;
548OCSP_RESPONSE *resp;
549OCSP_BASICRESP *basic_response;
550OCSP_SINGLERESP *single_response;
551ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
552X509_STORE *store;
553unsigned long verify_flags;
554int status, reason, i;
555
f5d78688
JH
556cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
557if (cbinfo->u_ocsp.server.response)
3f7eeb86 558 {
f5d78688
JH
559 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
560 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
561 }
562
f5d78688 563bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
564if (!bio)
565 {
566 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 567 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
568 return;
569 }
570
571resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
572BIO_free(bio);
573if (!resp)
574 {
575 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
576 return;
577 }
578
579status = OCSP_response_status(resp);
580if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
581 {
582 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
583 OCSP_response_status_str(status), status);
f5d78688 584 goto bad;
3f7eeb86
PP
585 }
586
587basic_response = OCSP_response_get1_basic(resp);
588if (!basic_response)
589 {
590 DEBUG(D_tls)
591 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 592 goto bad;
3f7eeb86
PP
593 }
594
595store = SSL_CTX_get_cert_store(sctx);
596verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
597
598/* May need to expose ability to adjust those flags?
599OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
600OCSP_TRUSTOTHER OCSP_NOINTERN */
601
602i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
603if (i <= 0)
604 {
605 DEBUG(D_tls) {
606 ERR_error_string(ERR_get_error(), ssl_errstring);
607 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
608 }
609 goto bad;
3f7eeb86
PP
610 }
611
612/* Here's the simplifying assumption: there's only one response, for the
613one certificate we use, and nothing for anything else in a chain. If this
614proves false, we need to extract a cert id from our issued cert
615(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
616right cert in the stack and then calls OCSP_single_get0_status()).
617
618I'm hoping to avoid reworking a bunch more of how we handle state here. */
619single_response = OCSP_resp_get0(basic_response, 0);
620if (!single_response)
621 {
622 DEBUG(D_tls)
623 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 624 goto bad;
3f7eeb86
PP
625 }
626
627status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 628if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 629 {
f5d78688
JH
630 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
631 OCSP_cert_status_str(status), status,
632 OCSP_crl_reason_str(reason), reason);
633 goto bad;
3f7eeb86
PP
634 }
635
636if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
637 {
638 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 639 goto bad;
3f7eeb86
PP
640 }
641
f5d78688 642supply_response:
018058b2 643 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
644return;
645
646bad:
018058b2
JH
647 if (running_in_test_harness)
648 {
649 extern char ** environ;
650 uschar ** p;
651 for (p = USS environ; *p != NULL; p++)
652 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
653 {
654 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
655 goto supply_response;
656 }
657 }
f5d78688 658return;
3f7eeb86 659}
f2de3a33 660#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
661
662
663
664
7be682ca
PP
665/*************************************************
666* Expand key and cert file specs *
667*************************************************/
668
f5d78688 669/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
670new context, if Server Name Indication was used and tls_sni was seen in
671the certificate string.
672
673Arguments:
674 sctx the SSL_CTX* to update
675 cbinfo various parts of session state
676
677Returns: OK/DEFER/FAIL
678*/
679
680static int
3f7eeb86 681tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
682{
683uschar *expanded;
684
685if (cbinfo->certificate == NULL)
686 return OK;
687
d9b2312b
JH
688if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
689 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
690 Ustrstr(cbinfo->certificate, US"tls_out_sni")
691 )
7be682ca
PP
692 reexpand_tls_files_for_sni = TRUE;
693
694if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
695 return DEFER;
696
697if (expanded != NULL)
698 {
699 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
700 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
701 return tls_error(string_sprintf(
702 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
703 cbinfo->host, NULL);
704 }
705
706if (cbinfo->privatekey != NULL &&
707 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
708 return DEFER;
709
710/* If expansion was forced to fail, key_expanded will be NULL. If the result
711of the expansion is an empty string, ignore it also, and assume the private
712key is in the same file as the certificate. */
713
714if (expanded != NULL && *expanded != 0)
715 {
716 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
717 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
718 return tls_error(string_sprintf(
719 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
720 }
721
f2de3a33 722#ifndef DISABLE_OCSP
f5d78688 723if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 724 {
f5d78688 725 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
726 return DEFER;
727
728 if (expanded != NULL && *expanded != 0)
729 {
730 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
731 if (cbinfo->u_ocsp.server.file_expanded &&
732 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
733 {
734 DEBUG(D_tls)
735 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
736 } else {
737 ocsp_load_response(sctx, cbinfo, expanded);
738 }
739 }
740 }
741#endif
742
7be682ca
PP
743return OK;
744}
745
746
747
748
749/*************************************************
750* Callback to handle SNI *
751*************************************************/
752
753/* Called when acting as server during the TLS session setup if a Server Name
754Indication extension was sent by the client.
755
756API documentation is OpenSSL s_server.c implementation.
757
758Arguments:
759 s SSL* of the current session
760 ad unknown (part of OpenSSL API) (unused)
761 arg Callback of "our" registered data
762
763Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
764*/
765
3bcbbbe2 766#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
767static int
768tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
769{
770const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 771tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 772int rc;
3f0945ff 773int old_pool = store_pool;
7be682ca
PP
774
775if (!servername)
776 return SSL_TLSEXT_ERR_OK;
777
3f0945ff 778DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
779 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
780
781/* Make the extension value available for expansion */
3f0945ff 782store_pool = POOL_PERM;
817d9f57 783tls_in.sni = string_copy(US servername);
3f0945ff 784store_pool = old_pool;
7be682ca
PP
785
786if (!reexpand_tls_files_for_sni)
787 return SSL_TLSEXT_ERR_OK;
788
789/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
790not confident that memcpy wouldn't break some internal reference counting.
791Especially since there's a references struct member, which would be off. */
792
0df4ab80 793if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
794 {
795 ERR_error_string(ERR_get_error(), ssl_errstring);
796 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
797 return SSL_TLSEXT_ERR_NOACK;
798 }
799
800/* Not sure how many of these are actually needed, since SSL object
801already exists. Might even need this selfsame callback, for reneg? */
802
817d9f57
JH
803SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
804SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
805SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
806SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
807SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
808SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 809if (cbinfo->server_cipher_list)
817d9f57 810 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 811#ifndef DISABLE_OCSP
f5d78688 812if (cbinfo->u_ocsp.server.file)
3f7eeb86 813 {
f5d78688 814 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 815 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
816 }
817#endif
7be682ca 818
983207c1 819rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
820if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
821
3f7eeb86
PP
822/* do this after setup_certs, because this can require the certs for verifying
823OCSP information. */
817d9f57 824rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
825if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
826
0df4ab80
JH
827if (!init_dh(server_sni, cbinfo->dhparam, NULL))
828 return SSL_TLSEXT_ERR_NOACK;
a799883d 829
7be682ca 830DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 831SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
832
833return SSL_TLSEXT_ERR_OK;
834}
3bcbbbe2 835#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
836
837
838
839
f2de3a33 840#ifndef DISABLE_OCSP
f5d78688 841
3f7eeb86
PP
842/*************************************************
843* Callback to handle OCSP Stapling *
844*************************************************/
845
846/* Called when acting as server during the TLS session setup if the client
847requests OCSP information with a Certificate Status Request.
848
849Documentation via openssl s_server.c and the Apache patch from the OpenSSL
850project.
851
852*/
853
854static int
f5d78688 855tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
856{
857const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
858uschar *response_der;
859int response_der_len;
860
af4a1bca
JH
861DEBUG(D_tls)
862 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
863 cbinfo->u_ocsp.server.response ? "have" : "lack");
864
44662487 865tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 866if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
867 return SSL_TLSEXT_ERR_NOACK;
868
869response_der = NULL;
44662487
JH
870response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
871 &response_der);
3f7eeb86
PP
872if (response_der_len <= 0)
873 return SSL_TLSEXT_ERR_NOACK;
874
5e55c7a9 875SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 876tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
877return SSL_TLSEXT_ERR_OK;
878}
879
3f7eeb86 880
f5d78688
JH
881static void
882time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
883{
884BIO_printf(bp, "\t%s: ", str);
885ASN1_GENERALIZEDTIME_print(bp, time);
886BIO_puts(bp, "\n");
887}
888
889static int
890tls_client_stapling_cb(SSL *s, void *arg)
891{
892tls_ext_ctx_cb * cbinfo = arg;
893const unsigned char * p;
894int len;
895OCSP_RESPONSE * rsp;
896OCSP_BASICRESP * bs;
897int i;
898
899DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
900len = SSL_get_tlsext_status_ocsp_resp(s, &p);
901if(!p)
902 {
44662487
JH
903 /* Expect this when we requested ocsp but got none */
904 if ( cbinfo->u_ocsp.client.verify_required
905 && log_extra_selector & LX_tls_cipher)
906 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
907 else
908 DEBUG(D_tls) debug_printf(" null\n");
44662487 909 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 910 }
018058b2 911
f5d78688
JH
912if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
913 {
018058b2 914 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
915 if (log_extra_selector & LX_tls_cipher)
916 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
917 else
918 DEBUG(D_tls) debug_printf(" parse error\n");
919 return 0;
920 }
921
922if(!(bs = OCSP_response_get1_basic(rsp)))
923 {
018058b2 924 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
925 if (log_extra_selector & LX_tls_cipher)
926 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
927 else
928 DEBUG(D_tls) debug_printf(" error parsing response\n");
929 OCSP_RESPONSE_free(rsp);
930 return 0;
931 }
932
933/* We'd check the nonce here if we'd put one in the request. */
934/* However that would defeat cacheability on the server so we don't. */
935
f5d78688
JH
936/* This section of code reworked from OpenSSL apps source;
937 The OpenSSL Project retains copyright:
938 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
939*/
940 {
941 BIO * bp = NULL;
f5d78688
JH
942 int status, reason;
943 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
944
945 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
946
947 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
948
949 /* Use the chain that verified the server cert to verify the stapled info */
950 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
951
44662487
JH
952 if ((i = OCSP_basic_verify(bs, NULL,
953 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 954 {
018058b2 955 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
956 BIO_printf(bp, "OCSP response verify failure\n");
957 ERR_print_errors(bp);
44662487 958 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
959 goto out;
960 }
961
962 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
963
964 {
965 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
966 OCSP_SINGLERESP * single;
967
968 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
969 {
018058b2 970 tls_out.ocsp = OCSP_FAILED;
44662487
JH
971 log_write(0, LOG_MAIN, "OCSP stapling "
972 "with multiple responses not handled");
973 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
974 goto out;
975 }
976 single = OCSP_resp_get0(bs, 0);
44662487
JH
977 status = OCSP_single_get0_status(single, &reason, &rev,
978 &thisupd, &nextupd);
f5d78688
JH
979 }
980
f5d78688
JH
981 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
982 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
983 if (!OCSP_check_validity(thisupd, nextupd,
984 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 985 {
018058b2 986 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
987 DEBUG(D_tls) ERR_print_errors(bp);
988 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 989 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 990 }
44662487 991 else
f5d78688 992 {
44662487
JH
993 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
994 OCSP_cert_status_str(status));
995 switch(status)
996 {
997 case V_OCSP_CERTSTATUS_GOOD:
44662487 998 tls_out.ocsp = OCSP_VFIED;
018058b2 999 i = 1;
44662487
JH
1000 break;
1001 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1002 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1003 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1004 reason != -1 ? "; reason: " : "",
1005 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1006 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1007 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1008 break;
1009 default:
018058b2 1010 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1011 log_write(0, LOG_MAIN,
1012 "Server certificate status unknown, in OCSP stapling");
1013 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1014 break;
1015 }
f5d78688
JH
1016 }
1017 out:
1018 BIO_free(bp);
1019 }
1020
1021OCSP_RESPONSE_free(rsp);
1022return i;
1023}
f2de3a33 1024#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1025
1026
059ec3d9
PH
1027/*************************************************
1028* Initialize for TLS *
1029*************************************************/
1030
e51c7be2
JH
1031/* Called from both server and client code, to do preliminary initialization
1032of the library. We allocate and return a context structure.
059ec3d9
PH
1033
1034Arguments:
946ecbe0 1035 ctxp returned SSL context
059ec3d9
PH
1036 host connected host, if client; NULL if server
1037 dhparam DH parameter file
1038 certificate certificate file
1039 privatekey private key
f5d78688 1040 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1041 addr address if client; NULL if server (for some randomness)
946ecbe0 1042 cbp place to put allocated callback context
059ec3d9
PH
1043
1044Returns: OK/DEFER/FAIL
1045*/
1046
1047static int
817d9f57 1048tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1049 uschar *privatekey,
f2de3a33 1050#ifndef DISABLE_OCSP
3f7eeb86
PP
1051 uschar *ocsp_file,
1052#endif
817d9f57 1053 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1054{
77bb000f 1055long init_options;
7be682ca 1056int rc;
77bb000f 1057BOOL okay;
7be682ca
PP
1058tls_ext_ctx_cb *cbinfo;
1059
1060cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1061cbinfo->certificate = certificate;
1062cbinfo->privatekey = privatekey;
f2de3a33 1063#ifndef DISABLE_OCSP
f5d78688
JH
1064if ((cbinfo->is_server = host==NULL))
1065 {
1066 cbinfo->u_ocsp.server.file = ocsp_file;
1067 cbinfo->u_ocsp.server.file_expanded = NULL;
1068 cbinfo->u_ocsp.server.response = NULL;
1069 }
1070else
1071 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1072#endif
7be682ca 1073cbinfo->dhparam = dhparam;
0df4ab80 1074cbinfo->server_cipher_list = NULL;
7be682ca 1075cbinfo->host = host;
77bb000f 1076
059ec3d9
PH
1077SSL_load_error_strings(); /* basic set up */
1078OpenSSL_add_ssl_algorithms();
1079
388d6564 1080#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1081/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1082list of available digests. */
1083EVP_add_digest(EVP_sha256());
cf1ef1a9 1084#endif
a0475b69 1085
f0f5a555
PP
1086/* Create a context.
1087The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1088negotiation in the different methods; as far as I can tell, the only
1089*_{server,client}_method which allows negotiation is SSLv23, which exists even
1090when OpenSSL is built without SSLv2 support.
1091By disabling with openssl_options, we can let admins re-enable with the
1092existing knob. */
059ec3d9 1093
817d9f57 1094*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1095 SSLv23_server_method() : SSLv23_client_method());
1096
817d9f57 1097if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1098
1099/* It turns out that we need to seed the random number generator this early in
1100order to get the full complement of ciphers to work. It took me roughly a day
1101of work to discover this by experiment.
1102
1103On systems that have /dev/urandom, SSL may automatically seed itself from
1104there. Otherwise, we have to make something up as best we can. Double check
1105afterwards. */
1106
1107if (!RAND_status())
1108 {
1109 randstuff r;
9e3331ea 1110 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1111 r.p = getpid();
1112
1113 RAND_seed((uschar *)(&r), sizeof(r));
1114 RAND_seed((uschar *)big_buffer, big_buffer_size);
1115 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1116
1117 if (!RAND_status())
7199e1ee 1118 return tls_error(US"RAND_status", host,
5ca6d115 1119 US"unable to seed random number generator");
059ec3d9
PH
1120 }
1121
1122/* Set up the information callback, which outputs if debugging is at a suitable
1123level. */
1124
817d9f57 1125SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1126
c80c5570 1127/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1128(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1129
77bb000f
PP
1130/* Apply administrator-supplied work-arounds.
1131Historically we applied just one requested option,
1132SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1133moved to an administrator-controlled list of options to specify and
1134grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1135
77bb000f
PP
1136No OpenSSL version number checks: the options we accept depend upon the
1137availability of the option value macros from OpenSSL. */
059ec3d9 1138
77bb000f
PP
1139okay = tls_openssl_options_parse(openssl_options, &init_options);
1140if (!okay)
73a46702 1141 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1142
1143if (init_options)
1144 {
1145 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1146 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1147 return tls_error(string_sprintf(
1148 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1149 }
1150else
1151 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1152
1153/* Initialize with DH parameters if supplied */
1154
817d9f57 1155if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1156
3f7eeb86 1157/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1158
817d9f57 1159rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1160if (rc != OK) return rc;
c91535f3 1161
7be682ca 1162/* If we need to handle SNI, do so */
3bcbbbe2 1163#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1164if (host == NULL) /* server */
3f0945ff 1165 {
f2de3a33 1166# ifndef DISABLE_OCSP
f5d78688 1167 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1168 the option exists, not what the current expansion might be, as SNI might
1169 change the certificate and OCSP file in use between now and the time the
1170 callback is invoked. */
f5d78688 1171 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1172 {
f5d78688 1173 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1174 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1175 }
f5d78688 1176# endif
3f0945ff
PP
1177 /* We always do this, so that $tls_sni is available even if not used in
1178 tls_certificate */
817d9f57
JH
1179 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1180 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1181 }
f2de3a33 1182# ifndef DISABLE_OCSP
f5d78688
JH
1183else /* client */
1184 if(ocsp_file) /* wanting stapling */
1185 {
1186 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1187 {
1188 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1189 return FAIL;
1190 }
1191 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1192 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1193 }
1194# endif
7be682ca 1195#endif
059ec3d9 1196
e51c7be2
JH
1197#ifdef EXPERIMENTAL_CERTNAMES
1198cbinfo->verify_cert_hostnames = NULL;
1199#endif
1200
059ec3d9
PH
1201/* Set up the RSA callback */
1202
817d9f57 1203SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1204
1205/* Finally, set the timeout, and we are done */
1206
817d9f57 1207SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1208DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1209
817d9f57 1210*cbp = cbinfo;
7be682ca 1211
059ec3d9
PH
1212return OK;
1213}
1214
1215
1216
1217
1218/*************************************************
1219* Get name of cipher in use *
1220*************************************************/
1221
817d9f57 1222/*
059ec3d9 1223Argument: pointer to an SSL structure for the connection
817d9f57
JH
1224 buffer to use for answer
1225 size of buffer
1226 pointer to number of bits for cipher
059ec3d9
PH
1227Returns: nothing
1228*/
1229
1230static void
817d9f57 1231construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1232{
57b3a7f5
PP
1233/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1234yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1235the accessor functions use const in the prototype. */
1236const SSL_CIPHER *c;
d9784128 1237const uschar *ver;
059ec3d9 1238
d9784128 1239ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1240
57b3a7f5 1241c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1242SSL_CIPHER_get_bits(c, bits);
059ec3d9 1243
817d9f57
JH
1244string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1245 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1246
1247DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1248}
1249
1250
1251
1252
1253
1254/*************************************************
1255* Set up for verifying certificates *
1256*************************************************/
1257
1258/* Called by both client and server startup
1259
1260Arguments:
7be682ca 1261 sctx SSL_CTX* to initialise
059ec3d9
PH
1262 certs certs file or NULL
1263 crl CRL file or NULL
1264 host NULL in a server; the remote host in a client
1265 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1266 otherwise passed as FALSE
983207c1 1267 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1268
1269Returns: OK/DEFER/FAIL
1270*/
1271
1272static int
983207c1
JH
1273setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1274 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1275{
1276uschar *expcerts, *expcrl;
1277
1278if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1279 return DEFER;
1280
26e72755 1281if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1282 {
1283 struct stat statbuf;
7be682ca 1284 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1285 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1286
1287 if (Ustat(expcerts, &statbuf) < 0)
1288 {
1289 log_write(0, LOG_MAIN|LOG_PANIC,
1290 "failed to stat %s for certificates", expcerts);
1291 return DEFER;
1292 }
1293 else
1294 {
1295 uschar *file, *dir;
1296 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1297 { file = NULL; dir = expcerts; }
1298 else
1299 { file = expcerts; dir = NULL; }
1300
1301 /* If a certificate file is empty, the next function fails with an
1302 unhelpful error message. If we skip it, we get the correct behaviour (no
1303 certificates are recognized, but the error message is still misleading (it
1304 says no certificate was supplied.) But this is better. */
1305
1306 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1307 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1308 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1309
1310 if (file != NULL)
1311 {
7be682ca 1312 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1313 }
1314 }
1315
1316 /* Handle a certificate revocation list. */
1317
1318 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1319
8b417f2c
PH
1320 /* This bit of code is now the version supplied by Lars Mainka. (I have
1321 * merely reformatted it into the Exim code style.)
1322
1323 * "From here I changed the code to add support for multiple crl's
1324 * in pem format in one file or to support hashed directory entries in
1325 * pem format instead of a file. This method now uses the library function
1326 * X509_STORE_load_locations to add the CRL location to the SSL context.
1327 * OpenSSL will then handle the verify against CA certs and CRLs by
1328 * itself in the verify callback." */
1329
059ec3d9
PH
1330 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1331 if (expcrl != NULL && *expcrl != 0)
1332 {
8b417f2c
PH
1333 struct stat statbufcrl;
1334 if (Ustat(expcrl, &statbufcrl) < 0)
1335 {
1336 log_write(0, LOG_MAIN|LOG_PANIC,
1337 "failed to stat %s for certificates revocation lists", expcrl);
1338 return DEFER;
1339 }
1340 else
059ec3d9 1341 {
8b417f2c
PH
1342 /* is it a file or directory? */
1343 uschar *file, *dir;
7be682ca 1344 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1345 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1346 {
8b417f2c
PH
1347 file = NULL;
1348 dir = expcrl;
1349 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1350 }
1351 else
1352 {
8b417f2c
PH
1353 file = expcrl;
1354 dir = NULL;
1355 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1356 }
8b417f2c 1357 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1358 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1359
1360 /* setting the flags to check against the complete crl chain */
1361
1362 X509_STORE_set_flags(cvstore,
1363 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1364 }
059ec3d9
PH
1365 }
1366
1367 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1368
1369 /* If verification is optional, don't fail if no certificate */
1370
7be682ca 1371 SSL_CTX_set_verify(sctx,
059ec3d9 1372 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1373 cert_vfy_cb);
059ec3d9
PH
1374 }
1375
1376return OK;
1377}
1378
1379
1380
1381/*************************************************
1382* Start a TLS session in a server *
1383*************************************************/
1384
1385/* This is called when Exim is running as a server, after having received
1386the STARTTLS command. It must respond to that command, and then negotiate
1387a TLS session.
1388
1389Arguments:
1390 require_ciphers allowed ciphers
1391
1392Returns: OK on success
1393 DEFER for errors before the start of the negotiation
1394 FAIL for errors during the negotation; the server can't
1395 continue running.
1396*/
1397
1398int
17c76198 1399tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1400{
1401int rc;
1402uschar *expciphers;
7be682ca 1403tls_ext_ctx_cb *cbinfo;
817d9f57 1404static uschar cipherbuf[256];
059ec3d9
PH
1405
1406/* Check for previous activation */
1407
817d9f57 1408if (tls_in.active >= 0)
059ec3d9 1409 {
5ca6d115 1410 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1411 smtp_printf("554 Already in TLS\r\n");
1412 return FAIL;
1413 }
1414
1415/* Initialize the SSL library. If it fails, it will already have logged
1416the error. */
1417
817d9f57 1418rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1419#ifndef DISABLE_OCSP
3f7eeb86
PP
1420 tls_ocsp_file,
1421#endif
817d9f57 1422 NULL, &server_static_cbinfo);
059ec3d9 1423if (rc != OK) return rc;
817d9f57 1424cbinfo = server_static_cbinfo;
059ec3d9
PH
1425
1426if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1427 return FAIL;
1428
1429/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1430were historically separated by underscores. So that I can use either form in my
1431tests, and also for general convenience, we turn underscores into hyphens here.
1432*/
059ec3d9
PH
1433
1434if (expciphers != NULL)
1435 {
1436 uschar *s = expciphers;
1437 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1438 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1439 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1440 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1441 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1442 }
1443
1444/* If this is a host for which certificate verification is mandatory or
1445optional, set up appropriately. */
1446
817d9f57 1447tls_in.certificate_verified = FALSE;
53a7196b
JH
1448#ifdef EXPERIMENTAL_DANE
1449tls_in.dane_verified = FALSE;
1450#endif
a2ff477a 1451server_verify_callback_called = FALSE;
059ec3d9
PH
1452
1453if (verify_check_host(&tls_verify_hosts) == OK)
1454 {
983207c1
JH
1455 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1456 FALSE, verify_callback_server);
059ec3d9 1457 if (rc != OK) return rc;
a2ff477a 1458 server_verify_optional = FALSE;
059ec3d9
PH
1459 }
1460else if (verify_check_host(&tls_try_verify_hosts) == OK)
1461 {
983207c1
JH
1462 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1463 TRUE, verify_callback_server);
059ec3d9 1464 if (rc != OK) return rc;
a2ff477a 1465 server_verify_optional = TRUE;
059ec3d9
PH
1466 }
1467
1468/* Prepare for new connection */
1469
817d9f57 1470if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1471
1472/* Warning: we used to SSL_clear(ssl) here, it was removed.
1473 *
1474 * With the SSL_clear(), we get strange interoperability bugs with
1475 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1476 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1477 *
1478 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1479 * session shutdown. In this case, we have a brand new object and there's no
1480 * obvious reason to immediately clear it. I'm guessing that this was
1481 * originally added because of incomplete initialisation which the clear fixed,
1482 * in some historic release.
1483 */
059ec3d9
PH
1484
1485/* Set context and tell client to go ahead, except in the case of TLS startup
1486on connection, where outputting anything now upsets the clients and tends to
1487make them disconnect. We need to have an explicit fflush() here, to force out
1488the response. Other smtp_printf() calls do not need it, because in non-TLS
1489mode, the fflush() happens when smtp_getc() is called. */
1490
817d9f57
JH
1491SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1492if (!tls_in.on_connect)
059ec3d9
PH
1493 {
1494 smtp_printf("220 TLS go ahead\r\n");
1495 fflush(smtp_out);
1496 }
1497
1498/* Now negotiate the TLS session. We put our own timer on it, since it seems
1499that the OpenSSL library doesn't. */
1500
817d9f57
JH
1501SSL_set_wfd(server_ssl, fileno(smtp_out));
1502SSL_set_rfd(server_ssl, fileno(smtp_in));
1503SSL_set_accept_state(server_ssl);
059ec3d9
PH
1504
1505DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1506
1507sigalrm_seen = FALSE;
1508if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1509rc = SSL_accept(server_ssl);
059ec3d9
PH
1510alarm(0);
1511
1512if (rc <= 0)
1513 {
7199e1ee 1514 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1515 if (ERR_get_error() == 0)
1516 log_write(0, LOG_MAIN,
a053d125 1517 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1518 return FAIL;
1519 }
1520
1521DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1522
1523/* TLS has been set up. Adjust the input functions to read via TLS,
1524and initialize things. */
1525
817d9f57
JH
1526construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1527tls_in.cipher = cipherbuf;
059ec3d9
PH
1528
1529DEBUG(D_tls)
1530 {
1531 uschar buf[2048];
817d9f57 1532 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1533 debug_printf("Shared ciphers: %s\n", buf);
1534 }
1535
9d1c15ef
JH
1536/* Record the certificate we presented */
1537 {
1538 X509 * crt = SSL_get_certificate(server_ssl);
1539 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1540 }
059ec3d9 1541
817d9f57
JH
1542/* Only used by the server-side tls (tls_in), including tls_getc.
1543 Client-side (tls_out) reads (seem to?) go via
1544 smtp_read_response()/ip_recv().
1545 Hence no need to duplicate for _in and _out.
1546 */
059ec3d9
PH
1547ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1548ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1549ssl_xfer_eof = ssl_xfer_error = 0;
1550
1551receive_getc = tls_getc;
1552receive_ungetc = tls_ungetc;
1553receive_feof = tls_feof;
1554receive_ferror = tls_ferror;
58eb016e 1555receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1556
817d9f57 1557tls_in.active = fileno(smtp_out);
059ec3d9
PH
1558return OK;
1559}
1560
1561
1562
1563
043b1248
JH
1564static int
1565tls_client_basic_ctx_init(SSL_CTX * ctx,
1566 host_item * host, smtp_transport_options_block * ob
1567#ifdef EXPERIMENTAL_CERTNAMES
1568 , tls_ext_ctx_cb * cbinfo
1569#endif
1570 )
1571{
1572int rc;
1573/* stick to the old behaviour for compatibility if tls_verify_certificates is
1574 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1575 the specified host patterns if one of them is defined */
1576
1577if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1578 (verify_check_host(&ob->tls_verify_hosts) == OK))
1579 {
1580 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1581 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1582 return rc;
1583 client_verify_optional = FALSE;
1584
1585#ifdef EXPERIMENTAL_CERTNAMES
1586 if (ob->tls_verify_cert_hostnames)
1587 {
1588 if (!expand_check(ob->tls_verify_cert_hostnames,
1589 US"tls_verify_cert_hostnames",
1590 &cbinfo->verify_cert_hostnames))
1591 return FAIL;
1592 if (cbinfo->verify_cert_hostnames)
1593 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1594 cbinfo->verify_cert_hostnames);
1595 }
1596#endif
1597 }
1598else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1599 {
1600 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1601 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1602 return rc;
1603 client_verify_optional = TRUE;
1604 }
1605
1606return OK;
1607}
059ec3d9
PH
1608
1609/*************************************************
1610* Start a TLS session in a client *
1611*************************************************/
1612
1613/* Called from the smtp transport after STARTTLS has been accepted.
1614
1615Argument:
1616 fd the fd of the connection
1617 host connected host (for messages)
83da1223 1618 addr the first address
65867078 1619 ob smtp transport options
059ec3d9
PH
1620
1621Returns: OK on success
1622 FAIL otherwise - note that tls_error() will not give DEFER
1623 because this is not a server
1624*/
1625
1626int
f5d78688 1627tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1628 void *v_ob)
059ec3d9 1629{
65867078 1630smtp_transport_options_block * ob = v_ob;
059ec3d9 1631static uschar txt[256];
868f5672
JH
1632uschar * expciphers;
1633X509 * server_cert;
059ec3d9 1634int rc;
817d9f57 1635static uschar cipherbuf[256];
043b1248
JH
1636
1637#ifndef DISABLE_OCSP
043b1248 1638BOOL request_ocsp = FALSE;
6634ac8d 1639BOOL require_ocsp = FALSE;
043b1248
JH
1640#endif
1641#ifdef EXPERIMENTAL_DANE
868f5672
JH
1642dns_answer tlsa_dnsa;
1643BOOL dane = FALSE;
1644BOOL dane_required;
043b1248
JH
1645#endif
1646
1647#ifdef EXPERIMENTAL_DANE
868f5672
JH
1648dane_required = verify_check_this_host(&ob->hosts_require_dane, NULL,
1649 host->name, host->address, NULL) == OK;
868f5672
JH
1650
1651if (host->dnssec == DS_YES)
1652 {
1653 if( dane_required
1654 || verify_check_this_host(&ob->hosts_try_dane, NULL,
1655 host->name, host->address, NULL) == OK
1656 )
1657 {
1658 /* move this out to host.c given the similarity to dns_lookup() ? */
1659 uschar buffer[300];
868f5672
JH
1660 uschar * fullname = buffer;
1661
1662 /* TLSA lookup string */
7a31d643 1663 (void)sprintf(CS buffer, "_%d._tcp.%.256s", host->port,
868f5672
JH
1664 host->name);
1665
1666 switch (rc = dns_lookup(&tlsa_dnsa, buffer, T_TLSA, &fullname))
1667 {
1668 case DNS_AGAIN:
1669 return DEFER; /* just defer this TLS'd conn */
1670
1671 default:
1672 case DNS_FAIL:
1673 if (dane_required)
1674 {
7a31d643 1675 log_write(0, LOG_MAIN, "DANE error: TLSA lookup failed");
868f5672
JH
1676 return FAIL;
1677 }
1678 break;
1679
1680 case DNS_SUCCEED:
1681 if (!dns_is_secure(&tlsa_dnsa))
1682 {
7a31d643 1683 log_write(0, LOG_MAIN, "DANE error: TLSA lookup not DNSSEC");
868f5672
JH
1684 return DEFER;
1685 }
1686 dane = TRUE;
1687 break;
1688 }
1689 }
1690 }
7a31d643 1691else if (dane_required)
868f5672 1692 {
cf2b569e 1693 /*XXX a shame we only find this after making tcp & smtp connection */
b4161d10 1694 /* move the test earlier? */
7a31d643 1695 log_write(0, LOG_MAIN, "DANE error: previous lookup not DNSSEC");
868f5672
JH
1696 return FAIL;
1697 }
043b1248 1698
868f5672 1699if (!dane) /*XXX todo: enable ocsp with dane */
043b1248
JH
1700#endif
1701
f2de3a33 1702#ifndef DISABLE_OCSP
043b1248
JH
1703 {
1704 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1705 NULL, host->name, host->address, NULL) == OK;
1706 request_ocsp = require_ocsp ? TRUE
1707 : verify_check_this_host(&ob->hosts_request_ocsp,
1708 NULL, host->name, host->address, NULL) == OK;
1709 }
f5d78688 1710#endif
059ec3d9 1711
65867078
JH
1712rc = tls_init(&client_ctx, host, NULL,
1713 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1714#ifndef DISABLE_OCSP
44662487 1715 (void *)(long)request_ocsp,
3f7eeb86 1716#endif
817d9f57 1717 addr, &client_static_cbinfo);
059ec3d9
PH
1718if (rc != OK) return rc;
1719
817d9f57 1720tls_out.certificate_verified = FALSE;
53a7196b
JH
1721#ifdef EXPERIMENTAL_DANE
1722tls_out.dane_verified = FALSE;
1723#endif
a2ff477a 1724client_verify_callback_called = FALSE;
059ec3d9 1725
65867078
JH
1726if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1727 &expciphers))
059ec3d9
PH
1728 return FAIL;
1729
1730/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1731are separated by underscores. So that I can use either form in my tests, and
1732also for general convenience, we turn underscores into hyphens here. */
1733
1734if (expciphers != NULL)
1735 {
1736 uschar *s = expciphers;
1737 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1738 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1739 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1740 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1741 }
1742
043b1248 1743#ifdef EXPERIMENTAL_DANE
868f5672 1744if (dane)
a63be306 1745 {
e5cccda9
JH
1746 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1747
043b1248 1748 if (!DANESSL_library_init())
b4161d10 1749 return tls_error(US"library init", host, NULL);
043b1248 1750 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 1751 return tls_error(US"context init", host, NULL);
043b1248
JH
1752 }
1753else
e51c7be2 1754
043b1248
JH
1755#endif
1756
1757 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
e51c7be2 1758#ifdef EXPERIMENTAL_CERTNAMES
043b1248 1759 , client_static_cbinfo
e51c7be2 1760#endif
043b1248 1761 )) != OK)
65867078 1762 return rc;
059ec3d9 1763
65867078
JH
1764if ((client_ssl = SSL_new(client_ctx)) == NULL)
1765 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1766SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1767SSL_set_fd(client_ssl, fd);
1768SSL_set_connect_state(client_ssl);
059ec3d9 1769
65867078 1770if (ob->tls_sni)
3f0945ff 1771 {
65867078 1772 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1773 return FAIL;
ec4b68e5 1774 if (tls_out.sni == NULL)
2c9a0e86
PP
1775 {
1776 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1777 }
ec4b68e5 1778 else if (!Ustrlen(tls_out.sni))
817d9f57 1779 tls_out.sni = NULL;
3f0945ff
PP
1780 else
1781 {
35731706 1782#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1783 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1784 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1785#else
1786 DEBUG(D_tls)
1787 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1788 tls_out.sni);
35731706 1789#endif
3f0945ff
PP
1790 }
1791 }
1792
f2de3a33 1793#ifndef DISABLE_OCSP
f5d78688
JH
1794/* Request certificate status at connection-time. If the server
1795does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1796if (request_ocsp)
1797 {
f5d78688 1798 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1799 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1800 tls_out.ocsp = OCSP_NOT_RESP;
1801 }
f5d78688
JH
1802#endif
1803
043b1248 1804#ifdef EXPERIMENTAL_DANE
868f5672 1805if (dane)
043b1248 1806 {
868f5672
JH
1807 dns_record * rr;
1808 dns_scan dnss;
1809 uschar * hostnames[2] = { host->name, NULL };
1810
1811 if (DANESSL_init(client_ssl, NULL, hostnames) != 1)
b4161d10 1812 return tls_error(US"hostnames load", host, NULL);
043b1248 1813
868f5672
JH
1814 for (rr = dns_next_rr(&tlsa_dnsa, &dnss, RESET_ANSWERS);
1815 rr;
1816 rr = dns_next_rr(&tlsa_dnsa, &dnss, RESET_NEXT)
1817 ) if (rr->type == T_TLSA)
1818 {
1819 uschar * p = rr->data;
1820 int usage, selector, mtype;
1821 const char * mdname;
1822
1823 GETSHORT(usage, p);
1824 GETSHORT(selector, p);
1825 GETSHORT(mtype, p);
1826
1827 switch (mtype)
1828 {
1829 default: /* log bad */ return FAIL;
1830 case 0: mdname = NULL; break;
401a8935
JH
1831 case 1: mdname = "sha256"; break;
1832 case 2: mdname = "sha512"; break;
868f5672
JH
1833 }
1834
1835 switch (DANESSL_add_tlsa(client_ssl,
1836 (uint8_t) usage, (uint8_t) selector,
1837 mdname, p, rr->size - (p - rr->data)))
1838 {
1839 default:
b4161d10
JH
1840 case 0: /* action not taken */
1841 return tls_error(US"tlsa load", host, NULL);
868f5672
JH
1842 case 1: break;
1843 }
1844 }
043b1248
JH
1845 }
1846#endif
1847
1848
059ec3d9
PH
1849/* There doesn't seem to be a built-in timeout on connection. */
1850
1851DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1852sigalrm_seen = FALSE;
65867078 1853alarm(ob->command_timeout);
817d9f57 1854rc = SSL_connect(client_ssl);
059ec3d9
PH
1855alarm(0);
1856
043b1248 1857#ifdef EXPERIMENTAL_DANE
12ee8cf9
JH
1858if (dane)
1859 DANESSL_cleanup(client_ssl); /*XXX earliest possible callpoint. Too early? */
043b1248
JH
1860#endif
1861
059ec3d9 1862if (rc <= 0)
7199e1ee 1863 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1864
1865DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1866
453a6645 1867/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1868/*XXX server_cert is never freed... use X509_free() */
817d9f57 1869server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1870if (server_cert)
1871 {
817d9f57 1872 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1873 CS txt, sizeof(txt));
9d1c15ef 1874 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1875 }
1876else
817d9f57 1877 tls_out.peerdn = NULL;
059ec3d9 1878
817d9f57
JH
1879construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1880tls_out.cipher = cipherbuf;
059ec3d9 1881
9d1c15ef
JH
1882/* Record the certificate we presented */
1883 {
1884 X509 * crt = SSL_get_certificate(client_ssl);
1885 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1886 }
1887
817d9f57 1888tls_out.active = fd;
059ec3d9
PH
1889return OK;
1890}
1891
1892
1893
1894
1895
1896/*************************************************
1897* TLS version of getc *
1898*************************************************/
1899
1900/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1901it refills the buffer via the SSL reading function.
1902
1903Arguments: none
1904Returns: the next character or EOF
817d9f57
JH
1905
1906Only used by the server-side TLS.
059ec3d9
PH
1907*/
1908
1909int
1910tls_getc(void)
1911{
1912if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1913 {
1914 int error;
1915 int inbytes;
1916
817d9f57 1917 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1918 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1919
1920 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1921 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1922 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1923 alarm(0);
1924
1925 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1926 closed down, not that the socket itself has been closed down. Revert to
1927 non-SSL handling. */
1928
1929 if (error == SSL_ERROR_ZERO_RETURN)
1930 {
1931 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1932
1933 receive_getc = smtp_getc;
1934 receive_ungetc = smtp_ungetc;
1935 receive_feof = smtp_feof;
1936 receive_ferror = smtp_ferror;
58eb016e 1937 receive_smtp_buffered = smtp_buffered;
059ec3d9 1938
817d9f57
JH
1939 SSL_free(server_ssl);
1940 server_ssl = NULL;
1941 tls_in.active = -1;
1942 tls_in.bits = 0;
1943 tls_in.cipher = NULL;
1944 tls_in.peerdn = NULL;
1945 tls_in.sni = NULL;
059ec3d9
PH
1946
1947 return smtp_getc();
1948 }
1949
1950 /* Handle genuine errors */
1951
ba084640
PP
1952 else if (error == SSL_ERROR_SSL)
1953 {
1954 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1955 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1956 ssl_xfer_error = 1;
1957 return EOF;
1958 }
1959
059ec3d9
PH
1960 else if (error != SSL_ERROR_NONE)
1961 {
1962 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1963 ssl_xfer_error = 1;
1964 return EOF;
1965 }
c80c5570 1966
80a47a2c
TK
1967#ifndef DISABLE_DKIM
1968 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1969#endif
059ec3d9
PH
1970 ssl_xfer_buffer_hwm = inbytes;
1971 ssl_xfer_buffer_lwm = 0;
1972 }
1973
1974/* Something in the buffer; return next uschar */
1975
1976return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1977}
1978
1979
1980
1981/*************************************************
1982* Read bytes from TLS channel *
1983*************************************************/
1984
1985/*
1986Arguments:
1987 buff buffer of data
1988 len size of buffer
1989
1990Returns: the number of bytes read
1991 -1 after a failed read
817d9f57
JH
1992
1993Only used by the client-side TLS.
059ec3d9
PH
1994*/
1995
1996int
389ca47a 1997tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1998{
389ca47a 1999SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2000int inbytes;
2001int error;
2002
389ca47a 2003DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2004 buff, (unsigned int)len);
059ec3d9 2005
389ca47a
JH
2006inbytes = SSL_read(ssl, CS buff, len);
2007error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2008
2009if (error == SSL_ERROR_ZERO_RETURN)
2010 {
2011 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2012 return -1;
2013 }
2014else if (error != SSL_ERROR_NONE)
2015 {
2016 return -1;
2017 }
2018
2019return inbytes;
2020}
2021
2022
2023
2024
2025
2026/*************************************************
2027* Write bytes down TLS channel *
2028*************************************************/
2029
2030/*
2031Arguments:
817d9f57 2032 is_server channel specifier
059ec3d9
PH
2033 buff buffer of data
2034 len number of bytes
2035
2036Returns: the number of bytes after a successful write,
2037 -1 after a failed write
817d9f57
JH
2038
2039Used by both server-side and client-side TLS.
059ec3d9
PH
2040*/
2041
2042int
817d9f57 2043tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2044{
2045int outbytes;
2046int error;
2047int left = len;
817d9f57 2048SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2049
c80c5570 2050DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2051while (left > 0)
2052 {
c80c5570 2053 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2054 outbytes = SSL_write(ssl, CS buff, left);
2055 error = SSL_get_error(ssl, outbytes);
2056 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2057 switch (error)
2058 {
2059 case SSL_ERROR_SSL:
2060 ERR_error_string(ERR_get_error(), ssl_errstring);
2061 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2062 return -1;
2063
2064 case SSL_ERROR_NONE:
2065 left -= outbytes;
2066 buff += outbytes;
2067 break;
2068
2069 case SSL_ERROR_ZERO_RETURN:
2070 log_write(0, LOG_MAIN, "SSL channel closed on write");
2071 return -1;
2072
817d9f57
JH
2073 case SSL_ERROR_SYSCALL:
2074 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2075 sender_fullhost ? sender_fullhost : US"<unknown>",
2076 strerror(errno));
2077
059ec3d9
PH
2078 default:
2079 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2080 return -1;
2081 }
2082 }
2083return len;
2084}
2085
2086
2087
2088/*************************************************
2089* Close down a TLS session *
2090*************************************************/
2091
2092/* This is also called from within a delivery subprocess forked from the
2093daemon, to shut down the TLS library, without actually doing a shutdown (which
2094would tamper with the SSL session in the parent process).
2095
2096Arguments: TRUE if SSL_shutdown is to be called
2097Returns: nothing
817d9f57
JH
2098
2099Used by both server-side and client-side TLS.
059ec3d9
PH
2100*/
2101
2102void
817d9f57 2103tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2104{
817d9f57 2105SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2106int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2107
2108if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2109
2110if (shutdown)
2111 {
2112 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2113 SSL_shutdown(*sslp);
059ec3d9
PH
2114 }
2115
817d9f57
JH
2116SSL_free(*sslp);
2117*sslp = NULL;
059ec3d9 2118
817d9f57 2119*fdp = -1;
059ec3d9
PH
2120}
2121
36f12725
NM
2122
2123
2124
3375e053
PP
2125/*************************************************
2126* Let tls_require_ciphers be checked at startup *
2127*************************************************/
2128
2129/* The tls_require_ciphers option, if set, must be something which the
2130library can parse.
2131
2132Returns: NULL on success, or error message
2133*/
2134
2135uschar *
2136tls_validate_require_cipher(void)
2137{
2138SSL_CTX *ctx;
2139uschar *s, *expciphers, *err;
2140
2141/* this duplicates from tls_init(), we need a better "init just global
2142state, for no specific purpose" singleton function of our own */
2143
2144SSL_load_error_strings();
2145OpenSSL_add_ssl_algorithms();
2146#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2147/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2148list of available digests. */
2149EVP_add_digest(EVP_sha256());
2150#endif
2151
2152if (!(tls_require_ciphers && *tls_require_ciphers))
2153 return NULL;
2154
2155if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2156 return US"failed to expand tls_require_ciphers";
2157
2158if (!(expciphers && *expciphers))
2159 return NULL;
2160
2161/* normalisation ripped from above */
2162s = expciphers;
2163while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2164
2165err = NULL;
2166
2167ctx = SSL_CTX_new(SSLv23_server_method());
2168if (!ctx)
2169 {
2170 ERR_error_string(ERR_get_error(), ssl_errstring);
2171 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2172 }
2173
2174DEBUG(D_tls)
2175 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2176
2177if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2178 {
2179 ERR_error_string(ERR_get_error(), ssl_errstring);
2180 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2181 }
2182
2183SSL_CTX_free(ctx);
2184
2185return err;
2186}
2187
2188
2189
2190
36f12725
NM
2191/*************************************************
2192* Report the library versions. *
2193*************************************************/
2194
2195/* There have historically been some issues with binary compatibility in
2196OpenSSL libraries; if Exim (like many other applications) is built against
2197one version of OpenSSL but the run-time linker picks up another version,
2198it can result in serious failures, including crashing with a SIGSEGV. So
2199report the version found by the compiler and the run-time version.
2200
f64a1e23
PP
2201Note: some OS vendors backport security fixes without changing the version
2202number/string, and the version date remains unchanged. The _build_ date
2203will change, so we can more usefully assist with version diagnosis by also
2204reporting the build date.
2205
36f12725
NM
2206Arguments: a FILE* to print the results to
2207Returns: nothing
2208*/
2209
2210void
2211tls_version_report(FILE *f)
2212{
754a0503 2213fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2214 " Runtime: %s\n"
2215 " : %s\n",
754a0503 2216 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2217 SSLeay_version(SSLEAY_VERSION),
2218 SSLeay_version(SSLEAY_BUILT_ON));
2219/* third line is 38 characters for the %s and the line is 73 chars long;
2220the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2221}
2222
9e3331ea
TK
2223
2224
2225
2226/*************************************************
17c76198 2227* Random number generation *
9e3331ea
TK
2228*************************************************/
2229
2230/* Pseudo-random number generation. The result is not expected to be
2231cryptographically strong but not so weak that someone will shoot themselves
2232in the foot using it as a nonce in input in some email header scheme or
2233whatever weirdness they'll twist this into. The result should handle fork()
2234and avoid repeating sequences. OpenSSL handles that for us.
2235
2236Arguments:
2237 max range maximum
2238Returns a random number in range [0, max-1]
2239*/
2240
2241int
17c76198 2242vaguely_random_number(int max)
9e3331ea
TK
2243{
2244unsigned int r;
2245int i, needed_len;
de6135a0
PP
2246static pid_t pidlast = 0;
2247pid_t pidnow;
9e3331ea
TK
2248uschar *p;
2249uschar smallbuf[sizeof(r)];
2250
2251if (max <= 1)
2252 return 0;
2253
de6135a0
PP
2254pidnow = getpid();
2255if (pidnow != pidlast)
2256 {
2257 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2258 is unique for each thread", this doesn't apparently apply across processes,
2259 so our own warning from vaguely_random_number_fallback() applies here too.
2260 Fix per PostgreSQL. */
2261 if (pidlast != 0)
2262 RAND_cleanup();
2263 pidlast = pidnow;
2264 }
2265
9e3331ea
TK
2266/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2267if (!RAND_status())
2268 {
2269 randstuff r;
2270 gettimeofday(&r.tv, NULL);
2271 r.p = getpid();
2272
2273 RAND_seed((uschar *)(&r), sizeof(r));
2274 }
2275/* We're after pseudo-random, not random; if we still don't have enough data
2276in the internal PRNG then our options are limited. We could sleep and hope
2277for entropy to come along (prayer technique) but if the system is so depleted
2278in the first place then something is likely to just keep taking it. Instead,
2279we'll just take whatever little bit of pseudo-random we can still manage to
2280get. */
2281
2282needed_len = sizeof(r);
2283/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2284asked for a number less than 10. */
2285for (r = max, i = 0; r; ++i)
2286 r >>= 1;
2287i = (i + 7) / 8;
2288if (i < needed_len)
2289 needed_len = i;
2290
2291/* We do not care if crypto-strong */
17c76198
PP
2292i = RAND_pseudo_bytes(smallbuf, needed_len);
2293if (i < 0)
2294 {
2295 DEBUG(D_all)
2296 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2297 return vaguely_random_number_fallback(max);
2298 }
2299
9e3331ea
TK
2300r = 0;
2301for (p = smallbuf; needed_len; --needed_len, ++p)
2302 {
2303 r *= 256;
2304 r += *p;
2305 }
2306
2307/* We don't particularly care about weighted results; if someone wants
2308smooth distribution and cares enough then they should submit a patch then. */
2309return r % max;
2310}
2311
77bb000f
PP
2312
2313
2314
2315/*************************************************
2316* OpenSSL option parse *
2317*************************************************/
2318
2319/* Parse one option for tls_openssl_options_parse below
2320
2321Arguments:
2322 name one option name
2323 value place to store a value for it
2324Returns success or failure in parsing
2325*/
2326
2327struct exim_openssl_option {
2328 uschar *name;
2329 long value;
2330};
2331/* We could use a macro to expand, but we need the ifdef and not all the
2332options document which version they were introduced in. Policylet: include
2333all options unless explicitly for DTLS, let the administrator choose which
2334to apply.
2335
2336This list is current as of:
e2fbf4a2
PP
2337 ==> 1.0.1b <==
2338Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2339*/
77bb000f
PP
2340static struct exim_openssl_option exim_openssl_options[] = {
2341/* KEEP SORTED ALPHABETICALLY! */
2342#ifdef SSL_OP_ALL
73a46702 2343 { US"all", SSL_OP_ALL },
77bb000f
PP
2344#endif
2345#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2346 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2347#endif
2348#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2349 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2350#endif
2351#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2352 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2353#endif
2354#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2355 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2356#endif
2357#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2358 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2359#endif
2360#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2361 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2362#endif
2363#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2364 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2365#endif
2366#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2367 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2368#endif
2369#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2370 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2371#endif
2372#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2373 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2374#endif
c80c5570
PP
2375#ifdef SSL_OP_NO_COMPRESSION
2376 { US"no_compression", SSL_OP_NO_COMPRESSION },
2377#endif
77bb000f 2378#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2379 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2380#endif
c0c7b2da
PP
2381#ifdef SSL_OP_NO_SSLv2
2382 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2383#endif
2384#ifdef SSL_OP_NO_SSLv3
2385 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2386#endif
2387#ifdef SSL_OP_NO_TICKET
2388 { US"no_ticket", SSL_OP_NO_TICKET },
2389#endif
2390#ifdef SSL_OP_NO_TLSv1
2391 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2392#endif
c80c5570
PP
2393#ifdef SSL_OP_NO_TLSv1_1
2394#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2395 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2396#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2397#else
2398 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2399#endif
2400#endif
2401#ifdef SSL_OP_NO_TLSv1_2
2402 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2403#endif
e2fbf4a2
PP
2404#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2405 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2406#endif
77bb000f 2407#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2408 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2409#endif
2410#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2411 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2412#endif
2413#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2414 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2415#endif
2416#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2417 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2418#endif
2419#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2420 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2421#endif
2422#ifdef SSL_OP_TLS_D5_BUG
73a46702 2423 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2424#endif
2425#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2426 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2427#endif
2428};
2429static int exim_openssl_options_size =
2430 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2431
c80c5570 2432
77bb000f
PP
2433static BOOL
2434tls_openssl_one_option_parse(uschar *name, long *value)
2435{
2436int first = 0;
2437int last = exim_openssl_options_size;
2438while (last > first)
2439 {
2440 int middle = (first + last)/2;
2441 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2442 if (c == 0)
2443 {
2444 *value = exim_openssl_options[middle].value;
2445 return TRUE;
2446 }
2447 else if (c > 0)
2448 first = middle + 1;
2449 else
2450 last = middle;
2451 }
2452return FALSE;
2453}
2454
2455
2456
2457
2458/*************************************************
2459* OpenSSL option parsing logic *
2460*************************************************/
2461
2462/* OpenSSL has a number of compatibility options which an administrator might
2463reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2464we look like log_selector.
2465
2466Arguments:
2467 option_spec the administrator-supplied string of options
2468 results ptr to long storage for the options bitmap
2469Returns success or failure
2470*/
2471
2472BOOL
2473tls_openssl_options_parse(uschar *option_spec, long *results)
2474{
2475long result, item;
2476uschar *s, *end;
2477uschar keep_c;
2478BOOL adding, item_parsed;
2479
0e944a0d 2480result = 0L;
b1770b6e 2481/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2482 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2483#ifdef SSL_OP_NO_SSLv2
2484result |= SSL_OP_NO_SSLv2;
2485#endif
77bb000f
PP
2486
2487if (option_spec == NULL)
2488 {
2489 *results = result;
2490 return TRUE;
2491 }
2492
2493for (s=option_spec; *s != '\0'; /**/)
2494 {
2495 while (isspace(*s)) ++s;
2496 if (*s == '\0')
2497 break;
2498 if (*s != '+' && *s != '-')
2499 {
2500 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2501 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2502 return FALSE;
2503 }
2504 adding = *s++ == '+';
2505 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2506 keep_c = *end;
2507 *end = '\0';
2508 item_parsed = tls_openssl_one_option_parse(s, &item);
2509 if (!item_parsed)
2510 {
0e944a0d 2511 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2512 return FALSE;
2513 }
2514 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2515 adding ? "adding" : "removing", result, item, s);
2516 if (adding)
2517 result |= item;
2518 else
2519 result &= ~item;
2520 *end = keep_c;
2521 s = end;
2522 }
2523
2524*results = result;
2525return TRUE;
2526}
2527
9d1c15ef
JH
2528/* vi: aw ai sw=2
2529*/
059ec3d9 2530/* End of tls-openssl.c */