Testsuite: more portable implementation of "showenv"
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86 27#endif
85098ee7
JH
28#ifdef EXPERIMENTAL_DANE
29# include <danessl.h>
30#endif
31
3f7eeb86 32
f2de3a33
JH
33#ifndef DISABLE_OCSP
34# define EXIM_OCSP_SKEW_SECONDS (300L)
35# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 36#endif
059ec3d9 37
3bcbbbe2 38#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 39# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2
PP
40#endif
41
67791ce4
JH
42#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
43# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
44# define DISABLE_OCSP
45#endif
46
059ec3d9
PH
47/* Structure for collecting random data for seeding. */
48
49typedef struct randstuff {
9e3331ea
TK
50 struct timeval tv;
51 pid_t p;
059ec3d9
PH
52} randstuff;
53
54/* Local static variables */
55
a2ff477a
JH
56static BOOL client_verify_callback_called = FALSE;
57static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
58static const uschar *sid_ctx = US"exim";
59
d4f09789
PP
60/* We have three different contexts to care about.
61
62Simple case: client, `client_ctx`
63 As a client, we can be doing a callout or cut-through delivery while receiving
64 a message. So we have a client context, which should have options initialised
65 from the SMTP Transport.
66
67Server:
68 There are two cases: with and without ServerNameIndication from the client.
69 Given TLS SNI, we can be using different keys, certs and various other
70 configuration settings, because they're re-expanded with $tls_sni set. This
71 allows vhosting with TLS. This SNI is sent in the handshake.
72 A client might not send SNI, so we need a fallback, and an initial setup too.
73 So as a server, we start out using `server_ctx`.
74 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
75 `server_sni` from `server_ctx` and then initialise settings by re-expanding
76 configuration.
77*/
78
817d9f57
JH
79static SSL_CTX *client_ctx = NULL;
80static SSL_CTX *server_ctx = NULL;
81static SSL *client_ssl = NULL;
82static SSL *server_ssl = NULL;
389ca47a 83
35731706 84#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 85static SSL_CTX *server_sni = NULL;
35731706 86#endif
059ec3d9
PH
87
88static char ssl_errstring[256];
89
90static int ssl_session_timeout = 200;
a2ff477a
JH
91static BOOL client_verify_optional = FALSE;
92static BOOL server_verify_optional = FALSE;
059ec3d9 93
f5d78688 94static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
95
96
7be682ca
PP
97typedef struct tls_ext_ctx_cb {
98 uschar *certificate;
99 uschar *privatekey;
f2de3a33 100#ifndef DISABLE_OCSP
f5d78688
JH
101 BOOL is_server;
102 union {
103 struct {
104 uschar *file;
105 uschar *file_expanded;
106 OCSP_RESPONSE *response;
107 } server;
108 struct {
44662487
JH
109 X509_STORE *verify_store; /* non-null if status requested */
110 BOOL verify_required;
f5d78688
JH
111 } client;
112 } u_ocsp;
3f7eeb86 113#endif
7be682ca
PP
114 uschar *dhparam;
115 /* these are cached from first expand */
116 uschar *server_cipher_list;
117 /* only passed down to tls_error: */
118 host_item *host;
e51c7be2
JH
119
120#ifdef EXPERIMENTAL_CERTNAMES
121 uschar * verify_cert_hostnames;
122#endif
a7538db1
JH
123#ifdef EXPERIMENTAL_TPDA
124 uschar * event_action;
125#endif
7be682ca
PP
126} tls_ext_ctx_cb;
127
128/* should figure out a cleanup of API to handle state preserved per
129implementation, for various reasons, which can be void * in the APIs.
130For now, we hack around it. */
817d9f57
JH
131tls_ext_ctx_cb *client_static_cbinfo = NULL;
132tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
133
134static int
983207c1
JH
135setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
136 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 137
3f7eeb86 138/* Callbacks */
3bcbbbe2 139#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 140static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 141#endif
f2de3a33 142#ifndef DISABLE_OCSP
f5d78688 143static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
144#endif
145
059ec3d9
PH
146
147/*************************************************
148* Handle TLS error *
149*************************************************/
150
151/* Called from lots of places when errors occur before actually starting to do
152the TLS handshake, that is, while the session is still in clear. Always returns
153DEFER for a server and FAIL for a client so that most calls can use "return
154tls_error(...)" to do this processing and then give an appropriate return. A
155single function is used for both server and client, because it is called from
156some shared functions.
157
158Argument:
159 prefix text to include in the logged error
160 host NULL if setting up a server;
161 the connected host if setting up a client
7199e1ee 162 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
163
164Returns: OK/DEFER/FAIL
165*/
166
167static int
7199e1ee 168tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 169{
c562fd30 170if (!msg)
7199e1ee
TF
171 {
172 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 173 msg = (uschar *)ssl_errstring;
7199e1ee
TF
174 }
175
c562fd30
JH
176if (host)
177 {
178 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
179 host->name, host->address, prefix, msg);
180 return FAIL;
181 }
182else
059ec3d9 183 {
7199e1ee 184 uschar *conn_info = smtp_get_connection_info();
5ca6d115 185 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 186 conn_info += 5;
c562fd30 187 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
188 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
189 conn_info, prefix, msg);
059ec3d9
PH
190 return DEFER;
191 }
059ec3d9
PH
192}
193
194
195
196/*************************************************
197* Callback to generate RSA key *
198*************************************************/
199
200/*
201Arguments:
202 s SSL connection
203 export not used
204 keylength keylength
205
206Returns: pointer to generated key
207*/
208
209static RSA *
210rsa_callback(SSL *s, int export, int keylength)
211{
212RSA *rsa_key;
213export = export; /* Shut picky compilers up */
214DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
215rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
216if (rsa_key == NULL)
217 {
218 ERR_error_string(ERR_get_error(), ssl_errstring);
219 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
220 ssl_errstring);
221 return NULL;
222 }
223return rsa_key;
224}
225
226
227
f5d78688 228/* Extreme debug
f2de3a33 229#ifndef DISABLE_OCSP
f5d78688
JH
230void
231x509_store_dump_cert_s_names(X509_STORE * store)
232{
233STACK_OF(X509_OBJECT) * roots= store->objs;
234int i;
235static uschar name[256];
236
237for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
238 {
239 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
240 if(tmp_obj->type == X509_LU_X509)
241 {
242 X509 * current_cert= tmp_obj->data.x509;
243 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
244 debug_printf(" %s\n", name);
245 }
246 }
247}
248#endif
249*/
250
059ec3d9
PH
251
252/*************************************************
253* Callback for verification *
254*************************************************/
255
256/* The SSL library does certificate verification if set up to do so. This
257callback has the current yes/no state is in "state". If verification succeeded,
258we set up the tls_peerdn string. If verification failed, what happens depends
259on whether the client is required to present a verifiable certificate or not.
260
261If verification is optional, we change the state to yes, but still log the
262verification error. For some reason (it really would help to have proper
263documentation of OpenSSL), this callback function then gets called again, this
264time with state = 1. In fact, that's useful, because we can set up the peerdn
265value, but we must take care not to set the private verified flag on the second
266time through.
267
268Note: this function is not called if the client fails to present a certificate
269when asked. We get here only if a certificate has been received. Handling of
270optional verification for this case is done when requesting SSL to verify, by
271setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
272
a7538db1
JH
273May be called multiple times for different issues with a certificate, even
274for a given "depth" in the certificate chain.
275
059ec3d9
PH
276Arguments:
277 state current yes/no state as 1/0
278 x509ctx certificate information.
a2ff477a 279 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
280
281Returns: 1 if verified, 0 if not
282*/
283
284static int
421aff85
JH
285verify_callback(int state, X509_STORE_CTX *x509ctx,
286 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 287{
421aff85 288X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 289int depth = X509_STORE_CTX_get_error_depth(x509ctx);
059ec3d9
PH
290static uschar txt[256];
291
e51c7be2 292X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
293
294if (state == 0)
295 {
296 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
a7538db1 297 depth,
421aff85 298 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 299 txt);
a2ff477a
JH
300 tlsp->certificate_verified = FALSE;
301 *calledp = TRUE;
9d1c15ef
JH
302 if (!*optionalp)
303 {
421aff85 304 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
305 return 0; /* reject */
306 }
059ec3d9
PH
307 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
308 "tls_try_verify_hosts)\n");
059ec3d9
PH
309 }
310
a7538db1 311else if (depth != 0)
059ec3d9 312 {
a7538db1 313 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, txt);
f2de3a33 314#ifndef DISABLE_OCSP
f5d78688
JH
315 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
316 { /* client, wanting stapling */
317 /* Add the server cert's signing chain as the one
318 for the verification of the OCSP stapled information. */
319
320 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 321 cert))
f5d78688
JH
322 ERR_clear_error();
323 }
a7538db1
JH
324#endif
325#ifdef EXPERIMENTAL_TPDA
326 if (tlsp == &tls_out && client_static_cbinfo->event_action)
327 {
328 tlsp->peercert = X509_dup(cert);
329 if (tpda_raise_event(client_static_cbinfo->event_action,
330 US"tls:cert", string_sprintf("%d", depth)) == DEFER)
331 {
332 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
333 "depth=%d cert=%s", depth, txt);
334 tlsp->certificate_verified = FALSE;
335 *calledp = TRUE;
336 return 0; /* reject */
337 }
338 X509_free(tlsp->peercert);
339 tlsp->peercert = NULL;
340 }
f5d78688 341#endif
059ec3d9
PH
342 }
343else
344 {
e51c7be2
JH
345#ifdef EXPERIMENTAL_CERTNAMES
346 uschar * verify_cert_hostnames;
347#endif
348
a2ff477a 349 tlsp->peerdn = txt;
421aff85 350 tlsp->peercert = X509_dup(cert);
e51c7be2
JH
351
352#ifdef EXPERIMENTAL_CERTNAMES
353 if ( tlsp == &tls_out
354 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
355 /* client, wanting hostname check */
356
357# if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
d8e7834a
JH
358# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
359# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
360# endif
e51c7be2
JH
361 {
362 int sep = 0;
363 uschar * list = verify_cert_hostnames;
364 uschar * name;
d8e7834a
JH
365 int rc;
366 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
367 if ((rc = X509_check_host(cert, name, 0,
368 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
369 {
370 if (rc < 0)
371 {
372 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
373 name = NULL;
374 }
e51c7be2 375 break;
d8e7834a 376 }
e51c7be2
JH
377 if (!name)
378 {
379 log_write(0, LOG_MAIN,
380 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
381 return 0; /* reject */
382 }
383 }
384# else
385 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
386 {
387 log_write(0, LOG_MAIN,
388 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
389 return 0; /* reject */
390 }
391# endif
e5cccda9 392#endif /*EXPERIMENTAL_CERTNAMES*/
e51c7be2 393
a7538db1
JH
394#ifdef EXPERIMENTAL_TPDA
395 if (tlsp == &tls_out)
396 {
397 if (tpda_raise_event(client_static_cbinfo->event_action,
398 US"tls:cert", US"0") == DEFER)
399 {
400 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
401 "depth=0 cert=%s", txt);
402 tlsp->certificate_verified = FALSE;
403 *calledp = TRUE;
404 return 0; /* reject */
405 }
406 }
e51c7be2
JH
407#endif
408
93dcb1c2
JH
409 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
410 *calledp ? "" : " authenticated", txt);
411 if (!*calledp) tlsp->certificate_verified = TRUE;
412 *calledp = TRUE;
059ec3d9
PH
413 }
414
a7538db1 415return 1; /* accept, at least for this level */
059ec3d9
PH
416}
417
a2ff477a
JH
418static int
419verify_callback_client(int state, X509_STORE_CTX *x509ctx)
420{
f5d78688 421return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
422}
423
424static int
425verify_callback_server(int state, X509_STORE_CTX *x509ctx)
426{
f5d78688 427return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
428}
429
059ec3d9 430
e5cccda9 431#ifdef EXPERIMENTAL_DANE
53a7196b 432
e5cccda9
JH
433/* This gets called *by* the dane library verify callback, which interposes
434itself.
435*/
436static int
437verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
438{
439X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
440static uschar txt[256];
83b27293
JH
441#ifdef EXPERIMENTAL_TPDA
442int depth = X509_STORE_CTX_get_error_depth(x509ctx);
443#endif
e5cccda9
JH
444
445X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
446
447DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
448tls_out.peerdn = txt;
449tls_out.peercert = X509_dup(cert);
450
83b27293
JH
451#ifdef EXPERIMENTAL_TPDA
452 if (client_static_cbinfo->event_action)
453 {
454 if (tpda_raise_event(client_static_cbinfo->event_action,
455 US"tls:cert", string_sprintf("%d", depth)) == DEFER)
456 {
457 log_write(0, LOG_MAIN, "DANE verify denied by event-action: "
458 "depth=%d cert=%s", depth, txt);
459 tls_out.certificate_verified = FALSE;
460 return 0; /* reject */
461 }
462 if (depth != 0)
463 {
464 X509_free(tls_out.peercert);
465 tls_out.peercert = NULL;
466 }
467 }
468#endif
469
e5cccda9 470if (state == 1)
53a7196b 471 tls_out.dane_verified =
e5cccda9
JH
472 tls_out.certificate_verified = TRUE;
473return 1;
474}
53a7196b
JH
475
476#endif /*EXPERIMENTAL_DANE*/
e5cccda9 477
059ec3d9
PH
478
479/*************************************************
480* Information callback *
481*************************************************/
482
483/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
484are doing. We copy the string to the debugging output when TLS debugging has
485been requested.
059ec3d9
PH
486
487Arguments:
488 s the SSL connection
489 where
490 ret
491
492Returns: nothing
493*/
494
495static void
496info_callback(SSL *s, int where, int ret)
497{
498where = where;
499ret = ret;
500DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
501}
502
503
504
505/*************************************************
506* Initialize for DH *
507*************************************************/
508
509/* If dhparam is set, expand it, and load up the parameters for DH encryption.
510
511Arguments:
a799883d 512 dhparam DH parameter file or fixed parameter identity string
7199e1ee 513 host connected host, if client; NULL if server
059ec3d9
PH
514
515Returns: TRUE if OK (nothing to set up, or setup worked)
516*/
517
518static BOOL
a799883d 519init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 520{
059ec3d9
PH
521BIO *bio;
522DH *dh;
523uschar *dhexpanded;
a799883d 524const char *pem;
059ec3d9
PH
525
526if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
527 return FALSE;
528
0df4ab80 529if (!dhexpanded || !*dhexpanded)
a799883d 530 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 531else if (dhexpanded[0] == '/')
059ec3d9 532 {
0df4ab80 533 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 534 {
7199e1ee 535 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
536 host, US strerror(errno));
537 return FALSE;
059ec3d9 538 }
a799883d
PP
539 }
540else
541 {
542 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 543 {
a799883d
PP
544 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
545 return TRUE;
059ec3d9 546 }
a799883d 547
0df4ab80 548 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
549 {
550 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
551 host, US strerror(errno));
552 return FALSE;
553 }
554 bio = BIO_new_mem_buf(CS pem, -1);
555 }
556
0df4ab80 557if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 558 {
059ec3d9 559 BIO_free(bio);
a799883d
PP
560 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
561 host, NULL);
562 return FALSE;
563 }
564
565/* Even if it is larger, we silently return success rather than cause things
566 * to fail out, so that a too-large DH will not knock out all TLS; it's a
567 * debatable choice. */
568if ((8*DH_size(dh)) > tls_dh_max_bits)
569 {
570 DEBUG(D_tls)
571 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
572 8*DH_size(dh), tls_dh_max_bits);
573 }
574else
575 {
576 SSL_CTX_set_tmp_dh(sctx, dh);
577 DEBUG(D_tls)
578 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
579 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
580 }
581
a799883d
PP
582DH_free(dh);
583BIO_free(bio);
584
585return TRUE;
059ec3d9
PH
586}
587
588
589
590
f2de3a33 591#ifndef DISABLE_OCSP
3f7eeb86
PP
592/*************************************************
593* Load OCSP information into state *
594*************************************************/
595
f5d78688 596/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
597caller has determined this is needed. Checks validity. Debugs a message
598if invalid.
599
600ASSUMES: single response, for single cert.
601
602Arguments:
603 sctx the SSL_CTX* to update
604 cbinfo various parts of session state
605 expanded the filename putatively holding an OCSP response
606
607*/
608
609static void
f5d78688 610ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
611{
612BIO *bio;
613OCSP_RESPONSE *resp;
614OCSP_BASICRESP *basic_response;
615OCSP_SINGLERESP *single_response;
616ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
617X509_STORE *store;
618unsigned long verify_flags;
619int status, reason, i;
620
f5d78688
JH
621cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
622if (cbinfo->u_ocsp.server.response)
3f7eeb86 623 {
f5d78688
JH
624 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
625 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
626 }
627
f5d78688 628bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
629if (!bio)
630 {
631 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 632 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
633 return;
634 }
635
636resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
637BIO_free(bio);
638if (!resp)
639 {
640 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
641 return;
642 }
643
644status = OCSP_response_status(resp);
645if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
646 {
647 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
648 OCSP_response_status_str(status), status);
f5d78688 649 goto bad;
3f7eeb86
PP
650 }
651
652basic_response = OCSP_response_get1_basic(resp);
653if (!basic_response)
654 {
655 DEBUG(D_tls)
656 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 657 goto bad;
3f7eeb86
PP
658 }
659
660store = SSL_CTX_get_cert_store(sctx);
661verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
662
663/* May need to expose ability to adjust those flags?
664OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
665OCSP_TRUSTOTHER OCSP_NOINTERN */
666
667i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
668if (i <= 0)
669 {
670 DEBUG(D_tls) {
671 ERR_error_string(ERR_get_error(), ssl_errstring);
672 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
673 }
674 goto bad;
3f7eeb86
PP
675 }
676
677/* Here's the simplifying assumption: there's only one response, for the
678one certificate we use, and nothing for anything else in a chain. If this
679proves false, we need to extract a cert id from our issued cert
680(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
681right cert in the stack and then calls OCSP_single_get0_status()).
682
683I'm hoping to avoid reworking a bunch more of how we handle state here. */
684single_response = OCSP_resp_get0(basic_response, 0);
685if (!single_response)
686 {
687 DEBUG(D_tls)
688 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 689 goto bad;
3f7eeb86
PP
690 }
691
692status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 693if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 694 {
f5d78688
JH
695 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
696 OCSP_cert_status_str(status), status,
697 OCSP_crl_reason_str(reason), reason);
698 goto bad;
3f7eeb86
PP
699 }
700
701if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
702 {
703 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 704 goto bad;
3f7eeb86
PP
705 }
706
f5d78688 707supply_response:
018058b2 708 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
709return;
710
711bad:
018058b2
JH
712 if (running_in_test_harness)
713 {
714 extern char ** environ;
715 uschar ** p;
716 for (p = USS environ; *p != NULL; p++)
717 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
718 {
719 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
720 goto supply_response;
721 }
722 }
f5d78688 723return;
3f7eeb86 724}
f2de3a33 725#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
726
727
728
729
7be682ca
PP
730/*************************************************
731* Expand key and cert file specs *
732*************************************************/
733
f5d78688 734/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
735new context, if Server Name Indication was used and tls_sni was seen in
736the certificate string.
737
738Arguments:
739 sctx the SSL_CTX* to update
740 cbinfo various parts of session state
741
742Returns: OK/DEFER/FAIL
743*/
744
745static int
3f7eeb86 746tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
747{
748uschar *expanded;
749
750if (cbinfo->certificate == NULL)
751 return OK;
752
d9b2312b
JH
753if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
754 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
755 Ustrstr(cbinfo->certificate, US"tls_out_sni")
756 )
7be682ca
PP
757 reexpand_tls_files_for_sni = TRUE;
758
759if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
760 return DEFER;
761
762if (expanded != NULL)
763 {
764 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
765 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
766 return tls_error(string_sprintf(
767 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
768 cbinfo->host, NULL);
769 }
770
771if (cbinfo->privatekey != NULL &&
772 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
773 return DEFER;
774
775/* If expansion was forced to fail, key_expanded will be NULL. If the result
776of the expansion is an empty string, ignore it also, and assume the private
777key is in the same file as the certificate. */
778
779if (expanded != NULL && *expanded != 0)
780 {
781 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
782 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
783 return tls_error(string_sprintf(
784 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
785 }
786
f2de3a33 787#ifndef DISABLE_OCSP
f5d78688 788if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 789 {
f5d78688 790 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
791 return DEFER;
792
793 if (expanded != NULL && *expanded != 0)
794 {
795 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
796 if (cbinfo->u_ocsp.server.file_expanded &&
797 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
798 {
799 DEBUG(D_tls)
800 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
801 } else {
802 ocsp_load_response(sctx, cbinfo, expanded);
803 }
804 }
805 }
806#endif
807
7be682ca
PP
808return OK;
809}
810
811
812
813
814/*************************************************
815* Callback to handle SNI *
816*************************************************/
817
818/* Called when acting as server during the TLS session setup if a Server Name
819Indication extension was sent by the client.
820
821API documentation is OpenSSL s_server.c implementation.
822
823Arguments:
824 s SSL* of the current session
825 ad unknown (part of OpenSSL API) (unused)
826 arg Callback of "our" registered data
827
828Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
829*/
830
3bcbbbe2 831#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
832static int
833tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
834{
835const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 836tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 837int rc;
3f0945ff 838int old_pool = store_pool;
7be682ca
PP
839
840if (!servername)
841 return SSL_TLSEXT_ERR_OK;
842
3f0945ff 843DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
844 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
845
846/* Make the extension value available for expansion */
3f0945ff 847store_pool = POOL_PERM;
817d9f57 848tls_in.sni = string_copy(US servername);
3f0945ff 849store_pool = old_pool;
7be682ca
PP
850
851if (!reexpand_tls_files_for_sni)
852 return SSL_TLSEXT_ERR_OK;
853
854/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
855not confident that memcpy wouldn't break some internal reference counting.
856Especially since there's a references struct member, which would be off. */
857
0df4ab80 858if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
859 {
860 ERR_error_string(ERR_get_error(), ssl_errstring);
861 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
862 return SSL_TLSEXT_ERR_NOACK;
863 }
864
865/* Not sure how many of these are actually needed, since SSL object
866already exists. Might even need this selfsame callback, for reneg? */
867
817d9f57
JH
868SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
869SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
870SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
871SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
872SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
873SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 874if (cbinfo->server_cipher_list)
817d9f57 875 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 876#ifndef DISABLE_OCSP
f5d78688 877if (cbinfo->u_ocsp.server.file)
3f7eeb86 878 {
f5d78688 879 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 880 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
881 }
882#endif
7be682ca 883
983207c1 884rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
885if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
886
3f7eeb86
PP
887/* do this after setup_certs, because this can require the certs for verifying
888OCSP information. */
817d9f57 889rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
890if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
891
0df4ab80
JH
892if (!init_dh(server_sni, cbinfo->dhparam, NULL))
893 return SSL_TLSEXT_ERR_NOACK;
a799883d 894
7be682ca 895DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 896SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
897
898return SSL_TLSEXT_ERR_OK;
899}
3bcbbbe2 900#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
901
902
903
904
f2de3a33 905#ifndef DISABLE_OCSP
f5d78688 906
3f7eeb86
PP
907/*************************************************
908* Callback to handle OCSP Stapling *
909*************************************************/
910
911/* Called when acting as server during the TLS session setup if the client
912requests OCSP information with a Certificate Status Request.
913
914Documentation via openssl s_server.c and the Apache patch from the OpenSSL
915project.
916
917*/
918
919static int
f5d78688 920tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
921{
922const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
923uschar *response_der;
924int response_der_len;
925
af4a1bca
JH
926DEBUG(D_tls)
927 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
928 cbinfo->u_ocsp.server.response ? "have" : "lack");
929
44662487 930tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 931if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
932 return SSL_TLSEXT_ERR_NOACK;
933
934response_der = NULL;
44662487
JH
935response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
936 &response_der);
3f7eeb86
PP
937if (response_der_len <= 0)
938 return SSL_TLSEXT_ERR_NOACK;
939
5e55c7a9 940SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 941tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
942return SSL_TLSEXT_ERR_OK;
943}
944
3f7eeb86 945
f5d78688
JH
946static void
947time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
948{
949BIO_printf(bp, "\t%s: ", str);
950ASN1_GENERALIZEDTIME_print(bp, time);
951BIO_puts(bp, "\n");
952}
953
954static int
955tls_client_stapling_cb(SSL *s, void *arg)
956{
957tls_ext_ctx_cb * cbinfo = arg;
958const unsigned char * p;
959int len;
960OCSP_RESPONSE * rsp;
961OCSP_BASICRESP * bs;
962int i;
963
964DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
965len = SSL_get_tlsext_status_ocsp_resp(s, &p);
966if(!p)
967 {
44662487
JH
968 /* Expect this when we requested ocsp but got none */
969 if ( cbinfo->u_ocsp.client.verify_required
970 && log_extra_selector & LX_tls_cipher)
971 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
972 else
973 DEBUG(D_tls) debug_printf(" null\n");
44662487 974 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 975 }
018058b2 976
f5d78688
JH
977if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
978 {
018058b2 979 tls_out.ocsp = OCSP_FAILED;
f5d78688 980 if (log_extra_selector & LX_tls_cipher)
1eca31ca 981 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
982 else
983 DEBUG(D_tls) debug_printf(" parse error\n");
984 return 0;
985 }
986
987if(!(bs = OCSP_response_get1_basic(rsp)))
988 {
018058b2 989 tls_out.ocsp = OCSP_FAILED;
f5d78688 990 if (log_extra_selector & LX_tls_cipher)
1eca31ca 991 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
992 else
993 DEBUG(D_tls) debug_printf(" error parsing response\n");
994 OCSP_RESPONSE_free(rsp);
995 return 0;
996 }
997
998/* We'd check the nonce here if we'd put one in the request. */
999/* However that would defeat cacheability on the server so we don't. */
1000
f5d78688
JH
1001/* This section of code reworked from OpenSSL apps source;
1002 The OpenSSL Project retains copyright:
1003 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1004*/
1005 {
1006 BIO * bp = NULL;
f5d78688
JH
1007 int status, reason;
1008 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1009
1010 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1011
1012 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1013
1014 /* Use the chain that verified the server cert to verify the stapled info */
1015 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1016
44662487
JH
1017 if ((i = OCSP_basic_verify(bs, NULL,
1018 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1019 {
018058b2 1020 tls_out.ocsp = OCSP_FAILED;
1eca31ca
JH
1021 if (log_extra_selector & LX_tls_cipher)
1022 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1023 BIO_printf(bp, "OCSP response verify failure\n");
1024 ERR_print_errors(bp);
44662487 1025 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1026 goto out;
1027 }
1028
1029 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1030
1031 {
1032 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1033 OCSP_SINGLERESP * single;
1034
1035 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1036 {
018058b2 1037 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1038 log_write(0, LOG_MAIN, "OCSP stapling "
1039 "with multiple responses not handled");
1040 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1041 goto out;
1042 }
1043 single = OCSP_resp_get0(bs, 0);
44662487
JH
1044 status = OCSP_single_get0_status(single, &reason, &rev,
1045 &thisupd, &nextupd);
f5d78688
JH
1046 }
1047
f5d78688
JH
1048 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1049 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1050 if (!OCSP_check_validity(thisupd, nextupd,
1051 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1052 {
018058b2 1053 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1054 DEBUG(D_tls) ERR_print_errors(bp);
1055 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 1056 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1057 }
44662487 1058 else
f5d78688 1059 {
44662487
JH
1060 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1061 OCSP_cert_status_str(status));
1062 switch(status)
1063 {
1064 case V_OCSP_CERTSTATUS_GOOD:
44662487 1065 tls_out.ocsp = OCSP_VFIED;
018058b2 1066 i = 1;
44662487
JH
1067 break;
1068 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1069 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1070 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1071 reason != -1 ? "; reason: " : "",
1072 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1073 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1074 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1075 break;
1076 default:
018058b2 1077 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1078 log_write(0, LOG_MAIN,
1079 "Server certificate status unknown, in OCSP stapling");
1080 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1081 break;
1082 }
f5d78688
JH
1083 }
1084 out:
1085 BIO_free(bp);
1086 }
1087
1088OCSP_RESPONSE_free(rsp);
1089return i;
1090}
f2de3a33 1091#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1092
1093
059ec3d9
PH
1094/*************************************************
1095* Initialize for TLS *
1096*************************************************/
1097
e51c7be2
JH
1098/* Called from both server and client code, to do preliminary initialization
1099of the library. We allocate and return a context structure.
059ec3d9
PH
1100
1101Arguments:
946ecbe0 1102 ctxp returned SSL context
059ec3d9
PH
1103 host connected host, if client; NULL if server
1104 dhparam DH parameter file
1105 certificate certificate file
1106 privatekey private key
f5d78688 1107 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1108 addr address if client; NULL if server (for some randomness)
946ecbe0 1109 cbp place to put allocated callback context
059ec3d9
PH
1110
1111Returns: OK/DEFER/FAIL
1112*/
1113
1114static int
817d9f57 1115tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1116 uschar *privatekey,
f2de3a33 1117#ifndef DISABLE_OCSP
3f7eeb86
PP
1118 uschar *ocsp_file,
1119#endif
817d9f57 1120 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1121{
77bb000f 1122long init_options;
7be682ca 1123int rc;
77bb000f 1124BOOL okay;
a7538db1 1125tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1126
1127cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1128cbinfo->certificate = certificate;
1129cbinfo->privatekey = privatekey;
f2de3a33 1130#ifndef DISABLE_OCSP
f5d78688
JH
1131if ((cbinfo->is_server = host==NULL))
1132 {
1133 cbinfo->u_ocsp.server.file = ocsp_file;
1134 cbinfo->u_ocsp.server.file_expanded = NULL;
1135 cbinfo->u_ocsp.server.response = NULL;
1136 }
1137else
1138 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1139#endif
7be682ca 1140cbinfo->dhparam = dhparam;
0df4ab80 1141cbinfo->server_cipher_list = NULL;
7be682ca 1142cbinfo->host = host;
a7538db1
JH
1143#ifdef EXPERIMENTAL_TPDA
1144cbinfo->event_action = NULL;
1145#endif
77bb000f 1146
059ec3d9
PH
1147SSL_load_error_strings(); /* basic set up */
1148OpenSSL_add_ssl_algorithms();
1149
388d6564 1150#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1151/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1152list of available digests. */
1153EVP_add_digest(EVP_sha256());
cf1ef1a9 1154#endif
a0475b69 1155
f0f5a555
PP
1156/* Create a context.
1157The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1158negotiation in the different methods; as far as I can tell, the only
1159*_{server,client}_method which allows negotiation is SSLv23, which exists even
1160when OpenSSL is built without SSLv2 support.
1161By disabling with openssl_options, we can let admins re-enable with the
1162existing knob. */
059ec3d9 1163
817d9f57 1164*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1165 SSLv23_server_method() : SSLv23_client_method());
1166
817d9f57 1167if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1168
1169/* It turns out that we need to seed the random number generator this early in
1170order to get the full complement of ciphers to work. It took me roughly a day
1171of work to discover this by experiment.
1172
1173On systems that have /dev/urandom, SSL may automatically seed itself from
1174there. Otherwise, we have to make something up as best we can. Double check
1175afterwards. */
1176
1177if (!RAND_status())
1178 {
1179 randstuff r;
9e3331ea 1180 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1181 r.p = getpid();
1182
1183 RAND_seed((uschar *)(&r), sizeof(r));
1184 RAND_seed((uschar *)big_buffer, big_buffer_size);
1185 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1186
1187 if (!RAND_status())
7199e1ee 1188 return tls_error(US"RAND_status", host,
5ca6d115 1189 US"unable to seed random number generator");
059ec3d9
PH
1190 }
1191
1192/* Set up the information callback, which outputs if debugging is at a suitable
1193level. */
1194
817d9f57 1195SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1196
c80c5570 1197/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1198(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1199
77bb000f
PP
1200/* Apply administrator-supplied work-arounds.
1201Historically we applied just one requested option,
1202SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1203moved to an administrator-controlled list of options to specify and
1204grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1205
77bb000f
PP
1206No OpenSSL version number checks: the options we accept depend upon the
1207availability of the option value macros from OpenSSL. */
059ec3d9 1208
77bb000f
PP
1209okay = tls_openssl_options_parse(openssl_options, &init_options);
1210if (!okay)
73a46702 1211 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1212
1213if (init_options)
1214 {
1215 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1216 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1217 return tls_error(string_sprintf(
1218 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1219 }
1220else
1221 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1222
1223/* Initialize with DH parameters if supplied */
1224
817d9f57 1225if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1226
3f7eeb86 1227/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1228
817d9f57 1229rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1230if (rc != OK) return rc;
c91535f3 1231
7be682ca 1232/* If we need to handle SNI, do so */
3bcbbbe2 1233#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1234if (host == NULL) /* server */
3f0945ff 1235 {
f2de3a33 1236# ifndef DISABLE_OCSP
f5d78688 1237 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1238 the option exists, not what the current expansion might be, as SNI might
1239 change the certificate and OCSP file in use between now and the time the
1240 callback is invoked. */
f5d78688 1241 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1242 {
f5d78688 1243 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1244 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1245 }
f5d78688 1246# endif
3f0945ff
PP
1247 /* We always do this, so that $tls_sni is available even if not used in
1248 tls_certificate */
817d9f57
JH
1249 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1250 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1251 }
f2de3a33 1252# ifndef DISABLE_OCSP
f5d78688
JH
1253else /* client */
1254 if(ocsp_file) /* wanting stapling */
1255 {
1256 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1257 {
1258 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1259 return FAIL;
1260 }
1261 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1262 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1263 }
1264# endif
7be682ca 1265#endif
059ec3d9 1266
e51c7be2
JH
1267#ifdef EXPERIMENTAL_CERTNAMES
1268cbinfo->verify_cert_hostnames = NULL;
1269#endif
1270
059ec3d9
PH
1271/* Set up the RSA callback */
1272
817d9f57 1273SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1274
1275/* Finally, set the timeout, and we are done */
1276
817d9f57 1277SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1278DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1279
817d9f57 1280*cbp = cbinfo;
7be682ca 1281
059ec3d9
PH
1282return OK;
1283}
1284
1285
1286
1287
1288/*************************************************
1289* Get name of cipher in use *
1290*************************************************/
1291
817d9f57 1292/*
059ec3d9 1293Argument: pointer to an SSL structure for the connection
817d9f57
JH
1294 buffer to use for answer
1295 size of buffer
1296 pointer to number of bits for cipher
059ec3d9
PH
1297Returns: nothing
1298*/
1299
1300static void
817d9f57 1301construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1302{
57b3a7f5
PP
1303/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1304yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1305the accessor functions use const in the prototype. */
1306const SSL_CIPHER *c;
d9784128 1307const uschar *ver;
059ec3d9 1308
d9784128 1309ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1310
57b3a7f5 1311c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1312SSL_CIPHER_get_bits(c, bits);
059ec3d9 1313
817d9f57
JH
1314string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1315 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1316
1317DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1318}
1319
1320
1321
1322
1323
1324/*************************************************
1325* Set up for verifying certificates *
1326*************************************************/
1327
1328/* Called by both client and server startup
1329
1330Arguments:
7be682ca 1331 sctx SSL_CTX* to initialise
059ec3d9
PH
1332 certs certs file or NULL
1333 crl CRL file or NULL
1334 host NULL in a server; the remote host in a client
1335 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1336 otherwise passed as FALSE
983207c1 1337 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1338
1339Returns: OK/DEFER/FAIL
1340*/
1341
1342static int
983207c1
JH
1343setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1344 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1345{
1346uschar *expcerts, *expcrl;
1347
1348if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1349 return DEFER;
1350
26e72755 1351if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1352 {
1353 struct stat statbuf;
7be682ca 1354 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1355 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1356
1357 if (Ustat(expcerts, &statbuf) < 0)
1358 {
1359 log_write(0, LOG_MAIN|LOG_PANIC,
1360 "failed to stat %s for certificates", expcerts);
1361 return DEFER;
1362 }
1363 else
1364 {
1365 uschar *file, *dir;
1366 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1367 { file = NULL; dir = expcerts; }
1368 else
1369 { file = expcerts; dir = NULL; }
1370
1371 /* If a certificate file is empty, the next function fails with an
1372 unhelpful error message. If we skip it, we get the correct behaviour (no
1373 certificates are recognized, but the error message is still misleading (it
1374 says no certificate was supplied.) But this is better. */
1375
1376 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1377 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1378 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9 1379
3281c6ea 1380 /* Load the list of CAs for which we will accept certs, for sending
a805c12a
JH
1381 to the client. This is only for the one-file tls_verify_certificates
1382 variant.
1383 If a list isn't loaded into the server, but
1384 some verify locations are set, the server end appears to make
1385 a wildcard reqest for client certs.
1386 Meanwhile, the client library as deafult behaviour *ignores* the list
1387 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1388 Because of this, and that the dir variant is likely only used for
1389 the public-CA bundle (not for a private CA), not worth fixing.
1390 */
059ec3d9
PH
1391 if (file != NULL)
1392 {
3281c6ea
JH
1393 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1394DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1395 sk_X509_NAME_num(names));
1396 SSL_CTX_set_client_CA_list(sctx, names);
059ec3d9
PH
1397 }
1398 }
1399
1400 /* Handle a certificate revocation list. */
1401
1402 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1403
8b417f2c
PH
1404 /* This bit of code is now the version supplied by Lars Mainka. (I have
1405 * merely reformatted it into the Exim code style.)
1406
1407 * "From here I changed the code to add support for multiple crl's
1408 * in pem format in one file or to support hashed directory entries in
1409 * pem format instead of a file. This method now uses the library function
1410 * X509_STORE_load_locations to add the CRL location to the SSL context.
1411 * OpenSSL will then handle the verify against CA certs and CRLs by
1412 * itself in the verify callback." */
1413
059ec3d9
PH
1414 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1415 if (expcrl != NULL && *expcrl != 0)
1416 {
8b417f2c
PH
1417 struct stat statbufcrl;
1418 if (Ustat(expcrl, &statbufcrl) < 0)
1419 {
1420 log_write(0, LOG_MAIN|LOG_PANIC,
1421 "failed to stat %s for certificates revocation lists", expcrl);
1422 return DEFER;
1423 }
1424 else
059ec3d9 1425 {
8b417f2c
PH
1426 /* is it a file or directory? */
1427 uschar *file, *dir;
7be682ca 1428 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1429 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1430 {
8b417f2c
PH
1431 file = NULL;
1432 dir = expcrl;
1433 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1434 }
1435 else
1436 {
8b417f2c
PH
1437 file = expcrl;
1438 dir = NULL;
1439 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1440 }
8b417f2c 1441 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1442 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1443
1444 /* setting the flags to check against the complete crl chain */
1445
1446 X509_STORE_set_flags(cvstore,
1447 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1448 }
059ec3d9
PH
1449 }
1450
1451 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1452
1453 /* If verification is optional, don't fail if no certificate */
1454
7be682ca 1455 SSL_CTX_set_verify(sctx,
059ec3d9 1456 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1457 cert_vfy_cb);
059ec3d9
PH
1458 }
1459
1460return OK;
1461}
1462
1463
1464
1465/*************************************************
1466* Start a TLS session in a server *
1467*************************************************/
1468
1469/* This is called when Exim is running as a server, after having received
1470the STARTTLS command. It must respond to that command, and then negotiate
1471a TLS session.
1472
1473Arguments:
1474 require_ciphers allowed ciphers
1475
1476Returns: OK on success
1477 DEFER for errors before the start of the negotiation
1478 FAIL for errors during the negotation; the server can't
1479 continue running.
1480*/
1481
1482int
17c76198 1483tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1484{
1485int rc;
1486uschar *expciphers;
7be682ca 1487tls_ext_ctx_cb *cbinfo;
817d9f57 1488static uschar cipherbuf[256];
059ec3d9
PH
1489
1490/* Check for previous activation */
1491
817d9f57 1492if (tls_in.active >= 0)
059ec3d9 1493 {
5ca6d115 1494 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1495 smtp_printf("554 Already in TLS\r\n");
1496 return FAIL;
1497 }
1498
1499/* Initialize the SSL library. If it fails, it will already have logged
1500the error. */
1501
817d9f57 1502rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1503#ifndef DISABLE_OCSP
3f7eeb86
PP
1504 tls_ocsp_file,
1505#endif
817d9f57 1506 NULL, &server_static_cbinfo);
059ec3d9 1507if (rc != OK) return rc;
817d9f57 1508cbinfo = server_static_cbinfo;
059ec3d9
PH
1509
1510if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1511 return FAIL;
1512
1513/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1514were historically separated by underscores. So that I can use either form in my
1515tests, and also for general convenience, we turn underscores into hyphens here.
1516*/
059ec3d9
PH
1517
1518if (expciphers != NULL)
1519 {
1520 uschar *s = expciphers;
1521 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1522 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1523 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1524 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1525 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1526 }
1527
1528/* If this is a host for which certificate verification is mandatory or
1529optional, set up appropriately. */
1530
817d9f57 1531tls_in.certificate_verified = FALSE;
53a7196b
JH
1532#ifdef EXPERIMENTAL_DANE
1533tls_in.dane_verified = FALSE;
1534#endif
a2ff477a 1535server_verify_callback_called = FALSE;
059ec3d9
PH
1536
1537if (verify_check_host(&tls_verify_hosts) == OK)
1538 {
983207c1
JH
1539 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1540 FALSE, verify_callback_server);
059ec3d9 1541 if (rc != OK) return rc;
a2ff477a 1542 server_verify_optional = FALSE;
059ec3d9
PH
1543 }
1544else if (verify_check_host(&tls_try_verify_hosts) == OK)
1545 {
983207c1
JH
1546 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1547 TRUE, verify_callback_server);
059ec3d9 1548 if (rc != OK) return rc;
a2ff477a 1549 server_verify_optional = TRUE;
059ec3d9
PH
1550 }
1551
1552/* Prepare for new connection */
1553
817d9f57 1554if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1555
1556/* Warning: we used to SSL_clear(ssl) here, it was removed.
1557 *
1558 * With the SSL_clear(), we get strange interoperability bugs with
1559 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1560 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1561 *
1562 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1563 * session shutdown. In this case, we have a brand new object and there's no
1564 * obvious reason to immediately clear it. I'm guessing that this was
1565 * originally added because of incomplete initialisation which the clear fixed,
1566 * in some historic release.
1567 */
059ec3d9
PH
1568
1569/* Set context and tell client to go ahead, except in the case of TLS startup
1570on connection, where outputting anything now upsets the clients and tends to
1571make them disconnect. We need to have an explicit fflush() here, to force out
1572the response. Other smtp_printf() calls do not need it, because in non-TLS
1573mode, the fflush() happens when smtp_getc() is called. */
1574
817d9f57
JH
1575SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1576if (!tls_in.on_connect)
059ec3d9
PH
1577 {
1578 smtp_printf("220 TLS go ahead\r\n");
1579 fflush(smtp_out);
1580 }
1581
1582/* Now negotiate the TLS session. We put our own timer on it, since it seems
1583that the OpenSSL library doesn't. */
1584
817d9f57
JH
1585SSL_set_wfd(server_ssl, fileno(smtp_out));
1586SSL_set_rfd(server_ssl, fileno(smtp_in));
1587SSL_set_accept_state(server_ssl);
059ec3d9
PH
1588
1589DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1590
1591sigalrm_seen = FALSE;
1592if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1593rc = SSL_accept(server_ssl);
059ec3d9
PH
1594alarm(0);
1595
1596if (rc <= 0)
1597 {
7199e1ee 1598 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1599 if (ERR_get_error() == 0)
1600 log_write(0, LOG_MAIN,
a053d125 1601 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1602 return FAIL;
1603 }
1604
1605DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1606
1607/* TLS has been set up. Adjust the input functions to read via TLS,
1608and initialize things. */
1609
817d9f57
JH
1610construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1611tls_in.cipher = cipherbuf;
059ec3d9
PH
1612
1613DEBUG(D_tls)
1614 {
1615 uschar buf[2048];
817d9f57 1616 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1617 debug_printf("Shared ciphers: %s\n", buf);
1618 }
1619
9d1c15ef
JH
1620/* Record the certificate we presented */
1621 {
1622 X509 * crt = SSL_get_certificate(server_ssl);
1623 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1624 }
059ec3d9 1625
817d9f57
JH
1626/* Only used by the server-side tls (tls_in), including tls_getc.
1627 Client-side (tls_out) reads (seem to?) go via
1628 smtp_read_response()/ip_recv().
1629 Hence no need to duplicate for _in and _out.
1630 */
059ec3d9
PH
1631ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1632ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1633ssl_xfer_eof = ssl_xfer_error = 0;
1634
1635receive_getc = tls_getc;
1636receive_ungetc = tls_ungetc;
1637receive_feof = tls_feof;
1638receive_ferror = tls_ferror;
58eb016e 1639receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1640
817d9f57 1641tls_in.active = fileno(smtp_out);
059ec3d9
PH
1642return OK;
1643}
1644
1645
1646
1647
043b1248
JH
1648static int
1649tls_client_basic_ctx_init(SSL_CTX * ctx,
1650 host_item * host, smtp_transport_options_block * ob
1651#ifdef EXPERIMENTAL_CERTNAMES
1652 , tls_ext_ctx_cb * cbinfo
1653#endif
1654 )
1655{
1656int rc;
1657/* stick to the old behaviour for compatibility if tls_verify_certificates is
1658 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1659 the specified host patterns if one of them is defined */
1660
1661if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1662 (verify_check_host(&ob->tls_verify_hosts) == OK))
1663 {
1664 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1665 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1666 return rc;
1667 client_verify_optional = FALSE;
1668
1669#ifdef EXPERIMENTAL_CERTNAMES
1670 if (ob->tls_verify_cert_hostnames)
1671 {
1672 if (!expand_check(ob->tls_verify_cert_hostnames,
1673 US"tls_verify_cert_hostnames",
1674 &cbinfo->verify_cert_hostnames))
1675 return FAIL;
1676 if (cbinfo->verify_cert_hostnames)
1677 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1678 cbinfo->verify_cert_hostnames);
1679 }
1680#endif
1681 }
1682else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1683 {
1684 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1685 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1686 return rc;
1687 client_verify_optional = TRUE;
1688 }
1689
1690return OK;
1691}
059ec3d9 1692
fde080a4
JH
1693
1694#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1695static int
1696dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1697{
1698dns_record * rr;
1699dns_scan dnss;
1700const char * hostnames[2] = { CS host->name, NULL };
1701int found = 0;
1702
1703if (DANESSL_init(ssl, NULL, hostnames) != 1)
1704 return tls_error(US"hostnames load", host, NULL);
1705
1706for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1707 rr;
1708 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1709 ) if (rr->type == T_TLSA)
1710 {
1711 uschar * p = rr->data;
1712 uint8_t usage, selector, mtype;
1713 const char * mdname;
1714
fde080a4 1715 usage = *p++;
133d2546
JH
1716
1717 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1718 if (usage != 2 && usage != 3) continue;
1719
fde080a4
JH
1720 selector = *p++;
1721 mtype = *p++;
1722
1723 switch (mtype)
1724 {
133d2546
JH
1725 default: continue; /* Only match-types 0, 1, 2 are supported */
1726 case 0: mdname = NULL; break;
1727 case 1: mdname = "sha256"; break;
1728 case 2: mdname = "sha512"; break;
fde080a4
JH
1729 }
1730
133d2546 1731 found++;
fde080a4
JH
1732 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1733 {
1734 default:
1735 case 0: /* action not taken */
1736 return tls_error(US"tlsa load", host, NULL);
1737 case 1: break;
1738 }
594706ea
JH
1739
1740 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1741 }
1742
1743if (found)
1744 return OK;
1745
133d2546 1746log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
fde080a4
JH
1747return FAIL;
1748}
1749#endif /*EXPERIMENTAL_DANE*/
1750
1751
1752
059ec3d9
PH
1753/*************************************************
1754* Start a TLS session in a client *
1755*************************************************/
1756
1757/* Called from the smtp transport after STARTTLS has been accepted.
1758
1759Argument:
1760 fd the fd of the connection
1761 host connected host (for messages)
83da1223 1762 addr the first address
a7538db1 1763 tb transport (always smtp)
0e66b3b6 1764 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1765
1766Returns: OK on success
1767 FAIL otherwise - note that tls_error() will not give DEFER
1768 because this is not a server
1769*/
1770
1771int
f5d78688 1772tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
1773 transport_instance *tb
1774#ifdef EXPERIMENTAL_DANE
1775 , dns_answer * tlsa_dnsa
1776#endif
1777 )
059ec3d9 1778{
a7538db1
JH
1779smtp_transport_options_block * ob =
1780 (smtp_transport_options_block *)tb->options_block;
059ec3d9 1781static uschar txt[256];
868f5672
JH
1782uschar * expciphers;
1783X509 * server_cert;
059ec3d9 1784int rc;
817d9f57 1785static uschar cipherbuf[256];
043b1248
JH
1786
1787#ifndef DISABLE_OCSP
043b1248 1788BOOL request_ocsp = FALSE;
6634ac8d 1789BOOL require_ocsp = FALSE;
043b1248 1790#endif
043b1248
JH
1791
1792#ifdef EXPERIMENTAL_DANE
594706ea 1793tls_out.tlsa_usage = 0;
043b1248
JH
1794#endif
1795
f2de3a33 1796#ifndef DISABLE_OCSP
043b1248 1797 {
4f59c424
JH
1798# ifdef EXPERIMENTAL_DANE
1799 if ( tlsa_dnsa
1800 && ob->hosts_request_ocsp[0] == '*'
1801 && ob->hosts_request_ocsp[1] == '\0'
1802 )
1803 {
1804 /* Unchanged from default. Use a safer one under DANE */
1805 request_ocsp = TRUE;
1806 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1807 " {= {4}{$tls_out_tlsa_usage}} } "
1808 " {*}{}}";
1809 }
1810# endif
1811
fca41d5a
JH
1812 if ((require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1813 NULL, host->name, host->address, NULL) == OK))
1814 request_ocsp = TRUE;
1815 else
fca41d5a 1816# ifdef EXPERIMENTAL_DANE
4f59c424 1817 if (!request_ocsp)
fca41d5a
JH
1818# endif
1819 request_ocsp = verify_check_this_host(&ob->hosts_request_ocsp,
1820 NULL, host->name, host->address, NULL) == OK;
043b1248 1821 }
f5d78688 1822#endif
059ec3d9 1823
65867078
JH
1824rc = tls_init(&client_ctx, host, NULL,
1825 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1826#ifndef DISABLE_OCSP
44662487 1827 (void *)(long)request_ocsp,
3f7eeb86 1828#endif
817d9f57 1829 addr, &client_static_cbinfo);
059ec3d9
PH
1830if (rc != OK) return rc;
1831
817d9f57 1832tls_out.certificate_verified = FALSE;
a2ff477a 1833client_verify_callback_called = FALSE;
059ec3d9 1834
65867078
JH
1835if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1836 &expciphers))
059ec3d9
PH
1837 return FAIL;
1838
1839/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1840are separated by underscores. So that I can use either form in my tests, and
1841also for general convenience, we turn underscores into hyphens here. */
1842
1843if (expciphers != NULL)
1844 {
1845 uschar *s = expciphers;
1846 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1847 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1848 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1849 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1850 }
1851
043b1248 1852#ifdef EXPERIMENTAL_DANE
0e66b3b6 1853if (tlsa_dnsa)
a63be306 1854 {
e5cccda9
JH
1855 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1856
043b1248 1857 if (!DANESSL_library_init())
b4161d10 1858 return tls_error(US"library init", host, NULL);
043b1248 1859 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 1860 return tls_error(US"context init", host, NULL);
043b1248
JH
1861 }
1862else
e51c7be2 1863
043b1248
JH
1864#endif
1865
1866 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
e51c7be2 1867#ifdef EXPERIMENTAL_CERTNAMES
043b1248 1868 , client_static_cbinfo
e51c7be2 1869#endif
043b1248 1870 )) != OK)
65867078 1871 return rc;
059ec3d9 1872
65867078
JH
1873if ((client_ssl = SSL_new(client_ctx)) == NULL)
1874 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1875SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1876SSL_set_fd(client_ssl, fd);
1877SSL_set_connect_state(client_ssl);
059ec3d9 1878
65867078 1879if (ob->tls_sni)
3f0945ff 1880 {
65867078 1881 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1882 return FAIL;
ec4b68e5 1883 if (tls_out.sni == NULL)
2c9a0e86
PP
1884 {
1885 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1886 }
ec4b68e5 1887 else if (!Ustrlen(tls_out.sni))
817d9f57 1888 tls_out.sni = NULL;
3f0945ff
PP
1889 else
1890 {
35731706 1891#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1892 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1893 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1894#else
1895 DEBUG(D_tls)
1896 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1897 tls_out.sni);
35731706 1898#endif
3f0945ff
PP
1899 }
1900 }
1901
594706ea 1902#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
1903if (tlsa_dnsa)
1904 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
1905 return rc;
1906#endif
1907
f2de3a33 1908#ifndef DISABLE_OCSP
f5d78688
JH
1909/* Request certificate status at connection-time. If the server
1910does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 1911# ifdef EXPERIMENTAL_DANE
594706ea
JH
1912if (request_ocsp)
1913 {
1914 const uschar * s;
41afb5cb
JH
1915 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1916 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
1917 )
1918 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1919 this means we avoid the OCSP request, we wasted the setup
1920 cost in tls_init(). */
1921 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1922 NULL, host->name, host->address, NULL) == OK;
1923 request_ocsp = require_ocsp ? TRUE
1924 : verify_check_this_host(&ob->hosts_request_ocsp,
1925 NULL, host->name, host->address, NULL) == OK;
1926 }
1927 }
b50c8b84
JH
1928# endif
1929
44662487
JH
1930if (request_ocsp)
1931 {
f5d78688 1932 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1933 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1934 tls_out.ocsp = OCSP_NOT_RESP;
1935 }
f5d78688
JH
1936#endif
1937
a7538db1
JH
1938#ifdef EXPERIMENTAL_TPDA
1939client_static_cbinfo->event_action = tb->tpda_event_action;
1940#endif
043b1248 1941
059ec3d9
PH
1942/* There doesn't seem to be a built-in timeout on connection. */
1943
1944DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1945sigalrm_seen = FALSE;
65867078 1946alarm(ob->command_timeout);
817d9f57 1947rc = SSL_connect(client_ssl);
059ec3d9
PH
1948alarm(0);
1949
043b1248 1950#ifdef EXPERIMENTAL_DANE
0e66b3b6 1951if (tlsa_dnsa)
fde080a4 1952 DANESSL_cleanup(client_ssl);
043b1248
JH
1953#endif
1954
059ec3d9 1955if (rc <= 0)
7199e1ee 1956 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1957
1958DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1959
453a6645 1960/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1961/*XXX server_cert is never freed... use X509_free() */
817d9f57 1962server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1963if (server_cert)
1964 {
817d9f57 1965 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1966 CS txt, sizeof(txt));
9d1c15ef 1967 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1968 }
1969else
817d9f57 1970 tls_out.peerdn = NULL;
059ec3d9 1971
817d9f57
JH
1972construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1973tls_out.cipher = cipherbuf;
059ec3d9 1974
9d1c15ef
JH
1975/* Record the certificate we presented */
1976 {
1977 X509 * crt = SSL_get_certificate(client_ssl);
1978 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1979 }
1980
817d9f57 1981tls_out.active = fd;
059ec3d9
PH
1982return OK;
1983}
1984
1985
1986
1987
1988
1989/*************************************************
1990* TLS version of getc *
1991*************************************************/
1992
1993/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1994it refills the buffer via the SSL reading function.
1995
1996Arguments: none
1997Returns: the next character or EOF
817d9f57
JH
1998
1999Only used by the server-side TLS.
059ec3d9
PH
2000*/
2001
2002int
2003tls_getc(void)
2004{
2005if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2006 {
2007 int error;
2008 int inbytes;
2009
817d9f57 2010 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2011 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2012
2013 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2014 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2015 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2016 alarm(0);
2017
2018 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2019 closed down, not that the socket itself has been closed down. Revert to
2020 non-SSL handling. */
2021
2022 if (error == SSL_ERROR_ZERO_RETURN)
2023 {
2024 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2025
2026 receive_getc = smtp_getc;
2027 receive_ungetc = smtp_ungetc;
2028 receive_feof = smtp_feof;
2029 receive_ferror = smtp_ferror;
58eb016e 2030 receive_smtp_buffered = smtp_buffered;
059ec3d9 2031
817d9f57
JH
2032 SSL_free(server_ssl);
2033 server_ssl = NULL;
2034 tls_in.active = -1;
2035 tls_in.bits = 0;
2036 tls_in.cipher = NULL;
2037 tls_in.peerdn = NULL;
2038 tls_in.sni = NULL;
059ec3d9
PH
2039
2040 return smtp_getc();
2041 }
2042
2043 /* Handle genuine errors */
2044
ba084640
PP
2045 else if (error == SSL_ERROR_SSL)
2046 {
2047 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2048 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2049 ssl_xfer_error = 1;
2050 return EOF;
2051 }
2052
059ec3d9
PH
2053 else if (error != SSL_ERROR_NONE)
2054 {
2055 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2056 ssl_xfer_error = 1;
2057 return EOF;
2058 }
c80c5570 2059
80a47a2c
TK
2060#ifndef DISABLE_DKIM
2061 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2062#endif
059ec3d9
PH
2063 ssl_xfer_buffer_hwm = inbytes;
2064 ssl_xfer_buffer_lwm = 0;
2065 }
2066
2067/* Something in the buffer; return next uschar */
2068
2069return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2070}
2071
2072
2073
2074/*************************************************
2075* Read bytes from TLS channel *
2076*************************************************/
2077
2078/*
2079Arguments:
2080 buff buffer of data
2081 len size of buffer
2082
2083Returns: the number of bytes read
2084 -1 after a failed read
817d9f57
JH
2085
2086Only used by the client-side TLS.
059ec3d9
PH
2087*/
2088
2089int
389ca47a 2090tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2091{
389ca47a 2092SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2093int inbytes;
2094int error;
2095
389ca47a 2096DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2097 buff, (unsigned int)len);
059ec3d9 2098
389ca47a
JH
2099inbytes = SSL_read(ssl, CS buff, len);
2100error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2101
2102if (error == SSL_ERROR_ZERO_RETURN)
2103 {
2104 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2105 return -1;
2106 }
2107else if (error != SSL_ERROR_NONE)
2108 {
2109 return -1;
2110 }
2111
2112return inbytes;
2113}
2114
2115
2116
2117
2118
2119/*************************************************
2120* Write bytes down TLS channel *
2121*************************************************/
2122
2123/*
2124Arguments:
817d9f57 2125 is_server channel specifier
059ec3d9
PH
2126 buff buffer of data
2127 len number of bytes
2128
2129Returns: the number of bytes after a successful write,
2130 -1 after a failed write
817d9f57
JH
2131
2132Used by both server-side and client-side TLS.
059ec3d9
PH
2133*/
2134
2135int
817d9f57 2136tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2137{
2138int outbytes;
2139int error;
2140int left = len;
817d9f57 2141SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2142
c80c5570 2143DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2144while (left > 0)
2145 {
c80c5570 2146 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2147 outbytes = SSL_write(ssl, CS buff, left);
2148 error = SSL_get_error(ssl, outbytes);
2149 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2150 switch (error)
2151 {
2152 case SSL_ERROR_SSL:
2153 ERR_error_string(ERR_get_error(), ssl_errstring);
2154 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2155 return -1;
2156
2157 case SSL_ERROR_NONE:
2158 left -= outbytes;
2159 buff += outbytes;
2160 break;
2161
2162 case SSL_ERROR_ZERO_RETURN:
2163 log_write(0, LOG_MAIN, "SSL channel closed on write");
2164 return -1;
2165
817d9f57
JH
2166 case SSL_ERROR_SYSCALL:
2167 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2168 sender_fullhost ? sender_fullhost : US"<unknown>",
2169 strerror(errno));
2170
059ec3d9
PH
2171 default:
2172 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2173 return -1;
2174 }
2175 }
2176return len;
2177}
2178
2179
2180
2181/*************************************************
2182* Close down a TLS session *
2183*************************************************/
2184
2185/* This is also called from within a delivery subprocess forked from the
2186daemon, to shut down the TLS library, without actually doing a shutdown (which
2187would tamper with the SSL session in the parent process).
2188
2189Arguments: TRUE if SSL_shutdown is to be called
2190Returns: nothing
817d9f57
JH
2191
2192Used by both server-side and client-side TLS.
059ec3d9
PH
2193*/
2194
2195void
817d9f57 2196tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2197{
817d9f57 2198SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2199int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2200
2201if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2202
2203if (shutdown)
2204 {
2205 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2206 SSL_shutdown(*sslp);
059ec3d9
PH
2207 }
2208
817d9f57
JH
2209SSL_free(*sslp);
2210*sslp = NULL;
059ec3d9 2211
817d9f57 2212*fdp = -1;
059ec3d9
PH
2213}
2214
36f12725
NM
2215
2216
2217
3375e053
PP
2218/*************************************************
2219* Let tls_require_ciphers be checked at startup *
2220*************************************************/
2221
2222/* The tls_require_ciphers option, if set, must be something which the
2223library can parse.
2224
2225Returns: NULL on success, or error message
2226*/
2227
2228uschar *
2229tls_validate_require_cipher(void)
2230{
2231SSL_CTX *ctx;
2232uschar *s, *expciphers, *err;
2233
2234/* this duplicates from tls_init(), we need a better "init just global
2235state, for no specific purpose" singleton function of our own */
2236
2237SSL_load_error_strings();
2238OpenSSL_add_ssl_algorithms();
2239#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2240/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2241list of available digests. */
2242EVP_add_digest(EVP_sha256());
2243#endif
2244
2245if (!(tls_require_ciphers && *tls_require_ciphers))
2246 return NULL;
2247
2248if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2249 return US"failed to expand tls_require_ciphers";
2250
2251if (!(expciphers && *expciphers))
2252 return NULL;
2253
2254/* normalisation ripped from above */
2255s = expciphers;
2256while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2257
2258err = NULL;
2259
2260ctx = SSL_CTX_new(SSLv23_server_method());
2261if (!ctx)
2262 {
2263 ERR_error_string(ERR_get_error(), ssl_errstring);
2264 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2265 }
2266
2267DEBUG(D_tls)
2268 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2269
2270if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2271 {
2272 ERR_error_string(ERR_get_error(), ssl_errstring);
2273 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2274 }
2275
2276SSL_CTX_free(ctx);
2277
2278return err;
2279}
2280
2281
2282
2283
36f12725
NM
2284/*************************************************
2285* Report the library versions. *
2286*************************************************/
2287
2288/* There have historically been some issues with binary compatibility in
2289OpenSSL libraries; if Exim (like many other applications) is built against
2290one version of OpenSSL but the run-time linker picks up another version,
2291it can result in serious failures, including crashing with a SIGSEGV. So
2292report the version found by the compiler and the run-time version.
2293
f64a1e23
PP
2294Note: some OS vendors backport security fixes without changing the version
2295number/string, and the version date remains unchanged. The _build_ date
2296will change, so we can more usefully assist with version diagnosis by also
2297reporting the build date.
2298
36f12725
NM
2299Arguments: a FILE* to print the results to
2300Returns: nothing
2301*/
2302
2303void
2304tls_version_report(FILE *f)
2305{
754a0503 2306fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2307 " Runtime: %s\n"
2308 " : %s\n",
754a0503 2309 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2310 SSLeay_version(SSLEAY_VERSION),
2311 SSLeay_version(SSLEAY_BUILT_ON));
2312/* third line is 38 characters for the %s and the line is 73 chars long;
2313the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2314}
2315
9e3331ea
TK
2316
2317
2318
2319/*************************************************
17c76198 2320* Random number generation *
9e3331ea
TK
2321*************************************************/
2322
2323/* Pseudo-random number generation. The result is not expected to be
2324cryptographically strong but not so weak that someone will shoot themselves
2325in the foot using it as a nonce in input in some email header scheme or
2326whatever weirdness they'll twist this into. The result should handle fork()
2327and avoid repeating sequences. OpenSSL handles that for us.
2328
2329Arguments:
2330 max range maximum
2331Returns a random number in range [0, max-1]
2332*/
2333
2334int
17c76198 2335vaguely_random_number(int max)
9e3331ea
TK
2336{
2337unsigned int r;
2338int i, needed_len;
de6135a0
PP
2339static pid_t pidlast = 0;
2340pid_t pidnow;
9e3331ea
TK
2341uschar *p;
2342uschar smallbuf[sizeof(r)];
2343
2344if (max <= 1)
2345 return 0;
2346
de6135a0
PP
2347pidnow = getpid();
2348if (pidnow != pidlast)
2349 {
2350 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2351 is unique for each thread", this doesn't apparently apply across processes,
2352 so our own warning from vaguely_random_number_fallback() applies here too.
2353 Fix per PostgreSQL. */
2354 if (pidlast != 0)
2355 RAND_cleanup();
2356 pidlast = pidnow;
2357 }
2358
9e3331ea
TK
2359/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2360if (!RAND_status())
2361 {
2362 randstuff r;
2363 gettimeofday(&r.tv, NULL);
2364 r.p = getpid();
2365
2366 RAND_seed((uschar *)(&r), sizeof(r));
2367 }
2368/* We're after pseudo-random, not random; if we still don't have enough data
2369in the internal PRNG then our options are limited. We could sleep and hope
2370for entropy to come along (prayer technique) but if the system is so depleted
2371in the first place then something is likely to just keep taking it. Instead,
2372we'll just take whatever little bit of pseudo-random we can still manage to
2373get. */
2374
2375needed_len = sizeof(r);
2376/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2377asked for a number less than 10. */
2378for (r = max, i = 0; r; ++i)
2379 r >>= 1;
2380i = (i + 7) / 8;
2381if (i < needed_len)
2382 needed_len = i;
2383
2384/* We do not care if crypto-strong */
17c76198
PP
2385i = RAND_pseudo_bytes(smallbuf, needed_len);
2386if (i < 0)
2387 {
2388 DEBUG(D_all)
2389 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2390 return vaguely_random_number_fallback(max);
2391 }
2392
9e3331ea
TK
2393r = 0;
2394for (p = smallbuf; needed_len; --needed_len, ++p)
2395 {
2396 r *= 256;
2397 r += *p;
2398 }
2399
2400/* We don't particularly care about weighted results; if someone wants
2401smooth distribution and cares enough then they should submit a patch then. */
2402return r % max;
2403}
2404
77bb000f
PP
2405
2406
2407
2408/*************************************************
2409* OpenSSL option parse *
2410*************************************************/
2411
2412/* Parse one option for tls_openssl_options_parse below
2413
2414Arguments:
2415 name one option name
2416 value place to store a value for it
2417Returns success or failure in parsing
2418*/
2419
2420struct exim_openssl_option {
2421 uschar *name;
2422 long value;
2423};
2424/* We could use a macro to expand, but we need the ifdef and not all the
2425options document which version they were introduced in. Policylet: include
2426all options unless explicitly for DTLS, let the administrator choose which
2427to apply.
2428
2429This list is current as of:
e2fbf4a2
PP
2430 ==> 1.0.1b <==
2431Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2432*/
77bb000f
PP
2433static struct exim_openssl_option exim_openssl_options[] = {
2434/* KEEP SORTED ALPHABETICALLY! */
2435#ifdef SSL_OP_ALL
73a46702 2436 { US"all", SSL_OP_ALL },
77bb000f
PP
2437#endif
2438#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2439 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2440#endif
2441#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2442 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2443#endif
2444#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2445 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2446#endif
2447#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2448 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2449#endif
2450#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2451 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2452#endif
2453#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2454 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2455#endif
2456#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2457 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2458#endif
2459#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2460 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2461#endif
2462#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2463 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2464#endif
2465#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2466 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2467#endif
c80c5570
PP
2468#ifdef SSL_OP_NO_COMPRESSION
2469 { US"no_compression", SSL_OP_NO_COMPRESSION },
2470#endif
77bb000f 2471#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2472 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2473#endif
c0c7b2da
PP
2474#ifdef SSL_OP_NO_SSLv2
2475 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2476#endif
2477#ifdef SSL_OP_NO_SSLv3
2478 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2479#endif
2480#ifdef SSL_OP_NO_TICKET
2481 { US"no_ticket", SSL_OP_NO_TICKET },
2482#endif
2483#ifdef SSL_OP_NO_TLSv1
2484 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2485#endif
c80c5570
PP
2486#ifdef SSL_OP_NO_TLSv1_1
2487#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2488 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2489#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2490#else
2491 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2492#endif
2493#endif
2494#ifdef SSL_OP_NO_TLSv1_2
2495 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2496#endif
e2fbf4a2
PP
2497#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2498 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2499#endif
77bb000f 2500#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2501 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2502#endif
2503#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2504 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2505#endif
2506#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2507 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2508#endif
2509#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2510 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2511#endif
2512#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2513 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2514#endif
2515#ifdef SSL_OP_TLS_D5_BUG
73a46702 2516 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2517#endif
2518#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2519 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2520#endif
2521};
2522static int exim_openssl_options_size =
2523 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2524
c80c5570 2525
77bb000f
PP
2526static BOOL
2527tls_openssl_one_option_parse(uschar *name, long *value)
2528{
2529int first = 0;
2530int last = exim_openssl_options_size;
2531while (last > first)
2532 {
2533 int middle = (first + last)/2;
2534 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2535 if (c == 0)
2536 {
2537 *value = exim_openssl_options[middle].value;
2538 return TRUE;
2539 }
2540 else if (c > 0)
2541 first = middle + 1;
2542 else
2543 last = middle;
2544 }
2545return FALSE;
2546}
2547
2548
2549
2550
2551/*************************************************
2552* OpenSSL option parsing logic *
2553*************************************************/
2554
2555/* OpenSSL has a number of compatibility options which an administrator might
2556reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2557we look like log_selector.
2558
2559Arguments:
2560 option_spec the administrator-supplied string of options
2561 results ptr to long storage for the options bitmap
2562Returns success or failure
2563*/
2564
2565BOOL
2566tls_openssl_options_parse(uschar *option_spec, long *results)
2567{
2568long result, item;
2569uschar *s, *end;
2570uschar keep_c;
2571BOOL adding, item_parsed;
2572
0e944a0d 2573result = 0L;
b1770b6e 2574/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2575 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2576#ifdef SSL_OP_NO_SSLv2
2577result |= SSL_OP_NO_SSLv2;
2578#endif
77bb000f
PP
2579
2580if (option_spec == NULL)
2581 {
2582 *results = result;
2583 return TRUE;
2584 }
2585
2586for (s=option_spec; *s != '\0'; /**/)
2587 {
2588 while (isspace(*s)) ++s;
2589 if (*s == '\0')
2590 break;
2591 if (*s != '+' && *s != '-')
2592 {
2593 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2594 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2595 return FALSE;
2596 }
2597 adding = *s++ == '+';
2598 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2599 keep_c = *end;
2600 *end = '\0';
2601 item_parsed = tls_openssl_one_option_parse(s, &item);
2602 if (!item_parsed)
2603 {
0e944a0d 2604 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2605 return FALSE;
2606 }
2607 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2608 adding ? "adding" : "removing", result, item, s);
2609 if (adding)
2610 result |= item;
2611 else
2612 result &= ~item;
2613 *end = keep_c;
2614 s = end;
2615 }
2616
2617*results = result;
2618return TRUE;
2619}
2620
9d1c15ef
JH
2621/* vi: aw ai sw=2
2622*/
059ec3d9 2623/* End of tls-openssl.c */