Fix build on OpenBSD. Bug 1761
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
3386088d 5/* Copyright (c) University of Cambridge 1995 - 2015 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7
JH
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
34e3241d
PP
44
45/*
46 * X509_check_host provides sane certificate hostname checking, but was added
47 * to OpenSSL late, after other projects forked off the code-base. So in
48 * addition to guarding against the base version number, beware that LibreSSL
49 * does not (at this time) support this function.
50 *
51 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
52 * opt to disentangle and ask a LibreSSL user to provide glue for a third
53 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
54 * into even twistier knots. If LibreSSL gains the same API, we can just
55 * change this guard and punt the issue for a while longer.
56 */
57#ifndef LIBRESSL_VERSION_NUMBER
58# if OPENSSL_VERSION_NUMBER >= 0x010100000L
59# define EXIM_HAVE_OPENSSL_CHECKHOST
60# endif
61# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 62 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
63# define EXIM_HAVE_OPENSSL_CHECKHOST
64# endif
10ca4f1c
JH
65
66# if !defined(OPENSSL_NO_ECDH)
67# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
68# define EXIM_HAVE_ECDH
69# endif
70# if OPENSSL_VERSION_NUMBER >= 0x10002000L
71# define EXIM_HAVE_OPENSSL_ECDH_AUTO
72# define EXIM_HAVE_OPENSSL_EC_NIST2NID
73# endif
74# endif
2dfb468b 75#endif
3bcbbbe2 76
67791ce4
JH
77#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
78# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
79# define DISABLE_OCSP
80#endif
81
059ec3d9
PH
82/* Structure for collecting random data for seeding. */
83
84typedef struct randstuff {
9e3331ea
TK
85 struct timeval tv;
86 pid_t p;
059ec3d9
PH
87} randstuff;
88
89/* Local static variables */
90
a2ff477a
JH
91static BOOL client_verify_callback_called = FALSE;
92static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
93static const uschar *sid_ctx = US"exim";
94
d4f09789
PP
95/* We have three different contexts to care about.
96
97Simple case: client, `client_ctx`
98 As a client, we can be doing a callout or cut-through delivery while receiving
99 a message. So we have a client context, which should have options initialised
100 from the SMTP Transport.
101
102Server:
103 There are two cases: with and without ServerNameIndication from the client.
104 Given TLS SNI, we can be using different keys, certs and various other
105 configuration settings, because they're re-expanded with $tls_sni set. This
106 allows vhosting with TLS. This SNI is sent in the handshake.
107 A client might not send SNI, so we need a fallback, and an initial setup too.
108 So as a server, we start out using `server_ctx`.
109 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
110 `server_sni` from `server_ctx` and then initialise settings by re-expanding
111 configuration.
112*/
113
817d9f57
JH
114static SSL_CTX *client_ctx = NULL;
115static SSL_CTX *server_ctx = NULL;
116static SSL *client_ssl = NULL;
117static SSL *server_ssl = NULL;
389ca47a 118
35731706 119#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 120static SSL_CTX *server_sni = NULL;
35731706 121#endif
059ec3d9
PH
122
123static char ssl_errstring[256];
124
125static int ssl_session_timeout = 200;
a2ff477a
JH
126static BOOL client_verify_optional = FALSE;
127static BOOL server_verify_optional = FALSE;
059ec3d9 128
f5d78688 129static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
130
131
7be682ca
PP
132typedef struct tls_ext_ctx_cb {
133 uschar *certificate;
134 uschar *privatekey;
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688
JH
136 BOOL is_server;
137 union {
138 struct {
139 uschar *file;
140 uschar *file_expanded;
141 OCSP_RESPONSE *response;
142 } server;
143 struct {
44662487
JH
144 X509_STORE *verify_store; /* non-null if status requested */
145 BOOL verify_required;
f5d78688
JH
146 } client;
147 } u_ocsp;
3f7eeb86 148#endif
7be682ca
PP
149 uschar *dhparam;
150 /* these are cached from first expand */
151 uschar *server_cipher_list;
152 /* only passed down to tls_error: */
153 host_item *host;
55414b25 154 const uschar * verify_cert_hostnames;
0cbf2b82 155#ifndef DISABLE_EVENT
a7538db1
JH
156 uschar * event_action;
157#endif
7be682ca
PP
158} tls_ext_ctx_cb;
159
160/* should figure out a cleanup of API to handle state preserved per
161implementation, for various reasons, which can be void * in the APIs.
162For now, we hack around it. */
817d9f57
JH
163tls_ext_ctx_cb *client_static_cbinfo = NULL;
164tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
165
166static int
983207c1
JH
167setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
168 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 169
3f7eeb86 170/* Callbacks */
3bcbbbe2 171#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 172static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 173#endif
f2de3a33 174#ifndef DISABLE_OCSP
f5d78688 175static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
176#endif
177
059ec3d9
PH
178
179/*************************************************
180* Handle TLS error *
181*************************************************/
182
183/* Called from lots of places when errors occur before actually starting to do
184the TLS handshake, that is, while the session is still in clear. Always returns
185DEFER for a server and FAIL for a client so that most calls can use "return
186tls_error(...)" to do this processing and then give an appropriate return. A
187single function is used for both server and client, because it is called from
188some shared functions.
189
190Argument:
191 prefix text to include in the logged error
192 host NULL if setting up a server;
193 the connected host if setting up a client
7199e1ee 194 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
195
196Returns: OK/DEFER/FAIL
197*/
198
199static int
b8b1b5cb 200tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 201{
c562fd30 202if (!msg)
7199e1ee
TF
203 {
204 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 205 msg = (uschar *)ssl_errstring;
7199e1ee
TF
206 }
207
c562fd30
JH
208if (host)
209 {
210 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
211 host->name, host->address, prefix, msg);
212 return FAIL;
213 }
214else
059ec3d9 215 {
7199e1ee 216 uschar *conn_info = smtp_get_connection_info();
5ca6d115 217 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 218 conn_info += 5;
c562fd30 219 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
220 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
221 conn_info, prefix, msg);
059ec3d9
PH
222 return DEFER;
223 }
059ec3d9
PH
224}
225
226
227
228/*************************************************
229* Callback to generate RSA key *
230*************************************************/
231
232/*
233Arguments:
234 s SSL connection
235 export not used
236 keylength keylength
237
238Returns: pointer to generated key
239*/
240
241static RSA *
242rsa_callback(SSL *s, int export, int keylength)
243{
244RSA *rsa_key;
245export = export; /* Shut picky compilers up */
246DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
247rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
248if (rsa_key == NULL)
249 {
250 ERR_error_string(ERR_get_error(), ssl_errstring);
251 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
252 ssl_errstring);
253 return NULL;
254 }
255return rsa_key;
256}
257
258
259
f5d78688 260/* Extreme debug
f2de3a33 261#ifndef DISABLE_OCSP
f5d78688
JH
262void
263x509_store_dump_cert_s_names(X509_STORE * store)
264{
265STACK_OF(X509_OBJECT) * roots= store->objs;
266int i;
267static uschar name[256];
268
269for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
270 {
271 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
272 if(tmp_obj->type == X509_LU_X509)
273 {
274 X509 * current_cert= tmp_obj->data.x509;
275 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 276 name[sizeof(name)-1] = '\0';
f5d78688
JH
277 debug_printf(" %s\n", name);
278 }
279 }
280}
281#endif
282*/
283
059ec3d9 284
0cbf2b82 285#ifndef DISABLE_EVENT
f69979cf
JH
286static int
287verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
288 BOOL *calledp, const BOOL *optionalp, const uschar * what)
289{
290uschar * ev;
291uschar * yield;
292X509 * old_cert;
293
294ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
295if (ev)
296 {
aaba7d03 297 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
f69979cf
JH
298 old_cert = tlsp->peercert;
299 tlsp->peercert = X509_dup(cert);
300 /* NB we do not bother setting peerdn */
301 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
302 {
303 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
304 "depth=%d cert=%s: %s",
305 tlsp == &tls_out ? deliver_host_address : sender_host_address,
306 what, depth, dn, yield);
307 *calledp = TRUE;
308 if (!*optionalp)
309 {
310 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
311 return 1; /* reject (leaving peercert set) */
312 }
313 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
314 "(host in tls_try_verify_hosts)\n");
315 }
316 X509_free(tlsp->peercert);
317 tlsp->peercert = old_cert;
318 }
319return 0;
320}
321#endif
322
059ec3d9
PH
323/*************************************************
324* Callback for verification *
325*************************************************/
326
327/* The SSL library does certificate verification if set up to do so. This
328callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
329we set the certificate-verified flag. If verification failed, what happens
330depends on whether the client is required to present a verifiable certificate
331or not.
059ec3d9
PH
332
333If verification is optional, we change the state to yes, but still log the
334verification error. For some reason (it really would help to have proper
335documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
336time with state = 1. We must take care not to set the private verified flag on
337the second time through.
059ec3d9
PH
338
339Note: this function is not called if the client fails to present a certificate
340when asked. We get here only if a certificate has been received. Handling of
341optional verification for this case is done when requesting SSL to verify, by
342setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
343
a7538db1
JH
344May be called multiple times for different issues with a certificate, even
345for a given "depth" in the certificate chain.
346
059ec3d9 347Arguments:
f2f2c91b
JH
348 preverify_ok current yes/no state as 1/0
349 x509ctx certificate information.
350 tlsp per-direction (client vs. server) support data
351 calledp has-been-called flag
352 optionalp verification-is-optional flag
059ec3d9 353
f2f2c91b 354Returns: 0 if verification should fail, otherwise 1
059ec3d9
PH
355*/
356
357static int
f2f2c91b 358verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
421aff85 359 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 360{
421aff85 361X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 362int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 363uschar dn[256];
059ec3d9 364
f69979cf
JH
365X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
366dn[sizeof(dn)-1] = '\0';
059ec3d9 367
f2f2c91b 368if (preverify_ok == 0)
059ec3d9 369 {
4c01d6ab
JH
370 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
371 tlsp == &tls_out ? deliver_host_address : sender_host_address,
a7538db1 372 depth,
421aff85 373 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
f69979cf 374 dn);
a2ff477a 375 *calledp = TRUE;
9d1c15ef
JH
376 if (!*optionalp)
377 {
f69979cf
JH
378 if (!tlsp->peercert)
379 tlsp->peercert = X509_dup(cert); /* record failing cert */
380 return 0; /* reject */
9d1c15ef 381 }
059ec3d9
PH
382 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
383 "tls_try_verify_hosts)\n");
059ec3d9
PH
384 }
385
a7538db1 386else if (depth != 0)
059ec3d9 387 {
f69979cf 388 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 389#ifndef DISABLE_OCSP
f5d78688
JH
390 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
391 { /* client, wanting stapling */
392 /* Add the server cert's signing chain as the one
393 for the verification of the OCSP stapled information. */
94431adb 394
f5d78688 395 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 396 cert))
f5d78688
JH
397 ERR_clear_error();
398 }
a7538db1 399#endif
0cbf2b82 400#ifndef DISABLE_EVENT
f69979cf
JH
401 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
402 return 0; /* reject, with peercert set */
f5d78688 403#endif
059ec3d9
PH
404 }
405else
406 {
55414b25 407 const uschar * verify_cert_hostnames;
e51c7be2 408
e51c7be2
JH
409 if ( tlsp == &tls_out
410 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
411 /* client, wanting hostname check */
e51c7be2 412 {
f69979cf 413
740f36d4 414#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
415# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
416# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
417# endif
418# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
419# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
420# endif
e51c7be2 421 int sep = 0;
55414b25 422 const uschar * list = verify_cert_hostnames;
e51c7be2 423 uschar * name;
d8e7834a
JH
424 int rc;
425 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
426 if ((rc = X509_check_host(cert, name, 0,
8d692470 427 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
428 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
429 NULL)))
d8e7834a
JH
430 {
431 if (rc < 0)
432 {
93a6fce2 433 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
4c01d6ab 434 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
435 name = NULL;
436 }
e51c7be2 437 break;
d8e7834a 438 }
e51c7be2 439 if (!name)
f69979cf 440#else
e51c7be2 441 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 442#endif
e51c7be2
JH
443 {
444 log_write(0, LOG_MAIN,
93a6fce2 445 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
4c01d6ab 446 tlsp == &tls_out ? deliver_host_address : sender_host_address,
f69979cf 447 dn);
a3ef7310
JH
448 *calledp = TRUE;
449 if (!*optionalp)
f69979cf
JH
450 {
451 if (!tlsp->peercert)
452 tlsp->peercert = X509_dup(cert); /* record failing cert */
453 return 0; /* reject */
454 }
a3ef7310
JH
455 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
456 "tls_try_verify_hosts)\n");
e51c7be2 457 }
f69979cf 458 }
e51c7be2 459
0cbf2b82 460#ifndef DISABLE_EVENT
f69979cf
JH
461 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
462 return 0; /* reject, with peercert set */
e51c7be2
JH
463#endif
464
93dcb1c2 465 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 466 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
467 if (!*calledp) tlsp->certificate_verified = TRUE;
468 *calledp = TRUE;
059ec3d9
PH
469 }
470
a7538db1 471return 1; /* accept, at least for this level */
059ec3d9
PH
472}
473
a2ff477a 474static int
f2f2c91b 475verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 476{
f2f2c91b
JH
477return verify_callback(preverify_ok, x509ctx, &tls_out,
478 &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
479}
480
481static int
f2f2c91b 482verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 483{
f2f2c91b
JH
484return verify_callback(preverify_ok, x509ctx, &tls_in,
485 &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
486}
487
059ec3d9 488
e5cccda9 489#ifdef EXPERIMENTAL_DANE
53a7196b 490
e5cccda9
JH
491/* This gets called *by* the dane library verify callback, which interposes
492itself.
493*/
494static int
f2f2c91b 495verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
e5cccda9
JH
496{
497X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 498uschar dn[256];
0cbf2b82 499#ifndef DISABLE_EVENT
83b27293 500int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 501BOOL dummy_called, optional = FALSE;
83b27293 502#endif
e5cccda9 503
f69979cf
JH
504X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
505dn[sizeof(dn)-1] = '\0';
e5cccda9 506
f2f2c91b
JH
507DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
508 preverify_ok ? "ok":"BAD", depth, dn);
e5cccda9 509
0cbf2b82 510#ifndef DISABLE_EVENT
f69979cf
JH
511 if (verify_event(&tls_out, cert, depth, dn,
512 &dummy_called, &optional, US"DANE"))
513 return 0; /* reject, with peercert set */
83b27293
JH
514#endif
515
f2f2c91b 516if (preverify_ok == 1)
53a7196b 517 tls_out.dane_verified =
e5cccda9 518 tls_out.certificate_verified = TRUE;
f2f2c91b
JH
519else
520 {
521 int err = X509_STORE_CTX_get_error(x509ctx);
522 DEBUG(D_tls)
523 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
524 if (err = X509_V_ERR_APPLICATION_VERIFICATION)
525 preverify_ok = 1;
526 }
527return preverify_ok;
e5cccda9 528}
53a7196b
JH
529
530#endif /*EXPERIMENTAL_DANE*/
e5cccda9 531
059ec3d9
PH
532
533/*************************************************
534* Information callback *
535*************************************************/
536
537/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
538are doing. We copy the string to the debugging output when TLS debugging has
539been requested.
059ec3d9
PH
540
541Arguments:
542 s the SSL connection
543 where
544 ret
545
546Returns: nothing
547*/
548
549static void
550info_callback(SSL *s, int where, int ret)
551{
552where = where;
553ret = ret;
554DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
555}
556
557
558
559/*************************************************
560* Initialize for DH *
561*************************************************/
562
563/* If dhparam is set, expand it, and load up the parameters for DH encryption.
564
565Arguments:
038597d2 566 sctx The current SSL CTX (inbound or outbound)
a799883d 567 dhparam DH parameter file or fixed parameter identity string
7199e1ee 568 host connected host, if client; NULL if server
059ec3d9
PH
569
570Returns: TRUE if OK (nothing to set up, or setup worked)
571*/
572
573static BOOL
b8b1b5cb 574init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 575{
059ec3d9
PH
576BIO *bio;
577DH *dh;
578uschar *dhexpanded;
a799883d 579const char *pem;
059ec3d9
PH
580
581if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
582 return FALSE;
583
0df4ab80 584if (!dhexpanded || !*dhexpanded)
a799883d 585 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 586else if (dhexpanded[0] == '/')
059ec3d9 587 {
0df4ab80 588 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 589 {
7199e1ee 590 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
591 host, US strerror(errno));
592 return FALSE;
059ec3d9 593 }
a799883d
PP
594 }
595else
596 {
597 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 598 {
a799883d
PP
599 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
600 return TRUE;
059ec3d9 601 }
a799883d 602
0df4ab80 603 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
604 {
605 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
606 host, US strerror(errno));
607 return FALSE;
608 }
609 bio = BIO_new_mem_buf(CS pem, -1);
610 }
611
0df4ab80 612if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 613 {
059ec3d9 614 BIO_free(bio);
a799883d
PP
615 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
616 host, NULL);
617 return FALSE;
618 }
619
620/* Even if it is larger, we silently return success rather than cause things
621 * to fail out, so that a too-large DH will not knock out all TLS; it's a
622 * debatable choice. */
623if ((8*DH_size(dh)) > tls_dh_max_bits)
624 {
625 DEBUG(D_tls)
626 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
627 8*DH_size(dh), tls_dh_max_bits);
628 }
629else
630 {
631 SSL_CTX_set_tmp_dh(sctx, dh);
632 DEBUG(D_tls)
633 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
634 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
635 }
636
a799883d
PP
637DH_free(dh);
638BIO_free(bio);
639
640return TRUE;
059ec3d9
PH
641}
642
643
644
645
038597d2
PP
646/*************************************************
647* Initialize for ECDH *
648*************************************************/
649
650/* Load parameters for ECDH encryption.
651
652For now, we stick to NIST P-256 because: it's simple and easy to configure;
653it avoids any patent issues that might bite redistributors; despite events in
654the news and concerns over curve choices, we're not cryptographers, we're not
655pretending to be, and this is "good enough" to be better than no support,
656protecting against most adversaries. Given another year or two, there might
657be sufficient clarity about a "right" way forward to let us make an informed
658decision, instead of a knee-jerk reaction.
659
660Longer-term, we should look at supporting both various named curves and
661external files generated with "openssl ecparam", much as we do for init_dh().
662We should also support "none" as a value, to explicitly avoid initialisation.
663
664Patches welcome.
665
666Arguments:
667 sctx The current SSL CTX (inbound or outbound)
668 host connected host, if client; NULL if server
669
670Returns: TRUE if OK (nothing to set up, or setup worked)
671*/
672
673static BOOL
10ca4f1c 674init_ecdh(SSL_CTX * sctx, host_item * host)
038597d2 675{
63f0dbe0
JH
676#ifdef OPENSSL_NO_ECDH
677return TRUE;
678#else
679
10ca4f1c
JH
680EC_KEY * ecdh;
681uschar * exp_curve;
682int nid;
683BOOL rv;
684
038597d2
PP
685if (host) /* No ECDH setup for clients, only for servers */
686 return TRUE;
687
10ca4f1c 688# ifndef EXIM_HAVE_ECDH
038597d2
PP
689DEBUG(D_tls)
690 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
691return TRUE;
038597d2 692# else
10ca4f1c
JH
693
694if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
695 return FALSE;
696if (!exp_curve || !*exp_curve)
697 return TRUE;
698
699# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
700/* check if new enough library to support auto ECDH temp key parameter selection */
701if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 702 {
10ca4f1c
JH
703 DEBUG(D_tls) debug_printf(
704 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
705 SSL_CTX_set_ecdh_auto(sctx, 1);
706 return TRUE;
707 }
708# endif
038597d2 709
10ca4f1c
JH
710DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
711if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
712# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
713 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
714# endif
715 )
716 {
717 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
718 exp_curve),
719 host, NULL);
720 return FALSE;
721 }
038597d2 722
10ca4f1c
JH
723if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
724 {
aa7751be 725 tls_error(US"Unable to create ec curve", host, NULL);
10ca4f1c 726 return FALSE;
038597d2 727 }
10ca4f1c
JH
728
729/* The "tmp" in the name here refers to setting a temporary key
730not to the stability of the interface. */
731
732if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
733 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
734else
735 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
736
737EC_KEY_free(ecdh);
738return !rv;
739
740# endif /*EXIM_HAVE_ECDH*/
741#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
742}
743
744
745
746
f2de3a33 747#ifndef DISABLE_OCSP
3f7eeb86
PP
748/*************************************************
749* Load OCSP information into state *
750*************************************************/
751
f5d78688 752/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
753caller has determined this is needed. Checks validity. Debugs a message
754if invalid.
755
756ASSUMES: single response, for single cert.
757
758Arguments:
759 sctx the SSL_CTX* to update
760 cbinfo various parts of session state
761 expanded the filename putatively holding an OCSP response
762
763*/
764
765static void
f5d78688 766ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
767{
768BIO *bio;
769OCSP_RESPONSE *resp;
770OCSP_BASICRESP *basic_response;
771OCSP_SINGLERESP *single_response;
772ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
773X509_STORE *store;
774unsigned long verify_flags;
775int status, reason, i;
776
f5d78688
JH
777cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
778if (cbinfo->u_ocsp.server.response)
3f7eeb86 779 {
f5d78688
JH
780 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
781 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
782 }
783
f5d78688 784bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
785if (!bio)
786 {
787 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 788 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
789 return;
790 }
791
792resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
793BIO_free(bio);
794if (!resp)
795 {
796 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
797 return;
798 }
799
800status = OCSP_response_status(resp);
801if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
802 {
803 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
804 OCSP_response_status_str(status), status);
f5d78688 805 goto bad;
3f7eeb86
PP
806 }
807
808basic_response = OCSP_response_get1_basic(resp);
809if (!basic_response)
810 {
811 DEBUG(D_tls)
812 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 813 goto bad;
3f7eeb86
PP
814 }
815
816store = SSL_CTX_get_cert_store(sctx);
817verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
818
819/* May need to expose ability to adjust those flags?
820OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
821OCSP_TRUSTOTHER OCSP_NOINTERN */
822
823i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
824if (i <= 0)
825 {
826 DEBUG(D_tls) {
827 ERR_error_string(ERR_get_error(), ssl_errstring);
828 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
829 }
830 goto bad;
3f7eeb86
PP
831 }
832
833/* Here's the simplifying assumption: there's only one response, for the
834one certificate we use, and nothing for anything else in a chain. If this
835proves false, we need to extract a cert id from our issued cert
836(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
837right cert in the stack and then calls OCSP_single_get0_status()).
838
839I'm hoping to avoid reworking a bunch more of how we handle state here. */
840single_response = OCSP_resp_get0(basic_response, 0);
841if (!single_response)
842 {
843 DEBUG(D_tls)
844 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 845 goto bad;
3f7eeb86
PP
846 }
847
848status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 849if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 850 {
f5d78688
JH
851 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
852 OCSP_cert_status_str(status), status,
853 OCSP_crl_reason_str(reason), reason);
854 goto bad;
3f7eeb86
PP
855 }
856
857if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
858 {
859 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 860 goto bad;
3f7eeb86
PP
861 }
862
f5d78688 863supply_response:
018058b2 864 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
865return;
866
867bad:
018058b2
JH
868 if (running_in_test_harness)
869 {
870 extern char ** environ;
871 uschar ** p;
872 for (p = USS environ; *p != NULL; p++)
873 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
874 {
875 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
876 goto supply_response;
877 }
878 }
f5d78688 879return;
3f7eeb86 880}
f2de3a33 881#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
882
883
884
885
7be682ca
PP
886/*************************************************
887* Expand key and cert file specs *
888*************************************************/
889
f5d78688 890/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
891new context, if Server Name Indication was used and tls_sni was seen in
892the certificate string.
893
894Arguments:
895 sctx the SSL_CTX* to update
896 cbinfo various parts of session state
897
898Returns: OK/DEFER/FAIL
899*/
900
901static int
3f7eeb86 902tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
903{
904uschar *expanded;
905
906if (cbinfo->certificate == NULL)
907 return OK;
908
d9b2312b
JH
909if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
910 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
911 Ustrstr(cbinfo->certificate, US"tls_out_sni")
912 )
7be682ca
PP
913 reexpand_tls_files_for_sni = TRUE;
914
915if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
916 return DEFER;
917
918if (expanded != NULL)
919 {
920 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
921 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
922 return tls_error(string_sprintf(
923 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
924 cbinfo->host, NULL);
925 }
926
927if (cbinfo->privatekey != NULL &&
928 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
929 return DEFER;
930
931/* If expansion was forced to fail, key_expanded will be NULL. If the result
932of the expansion is an empty string, ignore it also, and assume the private
933key is in the same file as the certificate. */
934
935if (expanded != NULL && *expanded != 0)
936 {
937 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
938 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
939 return tls_error(string_sprintf(
940 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
941 }
942
f2de3a33 943#ifndef DISABLE_OCSP
f5d78688 944if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 945 {
f5d78688 946 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
947 return DEFER;
948
949 if (expanded != NULL && *expanded != 0)
950 {
951 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
952 if (cbinfo->u_ocsp.server.file_expanded &&
953 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
954 {
955 DEBUG(D_tls)
956 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
957 } else {
958 ocsp_load_response(sctx, cbinfo, expanded);
959 }
960 }
961 }
962#endif
963
7be682ca
PP
964return OK;
965}
966
967
968
969
970/*************************************************
971* Callback to handle SNI *
972*************************************************/
973
974/* Called when acting as server during the TLS session setup if a Server Name
975Indication extension was sent by the client.
976
977API documentation is OpenSSL s_server.c implementation.
978
979Arguments:
980 s SSL* of the current session
981 ad unknown (part of OpenSSL API) (unused)
982 arg Callback of "our" registered data
983
984Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
985*/
986
3bcbbbe2 987#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
988static int
989tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
990{
991const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 992tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 993int rc;
3f0945ff 994int old_pool = store_pool;
7be682ca
PP
995
996if (!servername)
997 return SSL_TLSEXT_ERR_OK;
998
3f0945ff 999DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
1000 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1001
1002/* Make the extension value available for expansion */
3f0945ff 1003store_pool = POOL_PERM;
817d9f57 1004tls_in.sni = string_copy(US servername);
3f0945ff 1005store_pool = old_pool;
7be682ca
PP
1006
1007if (!reexpand_tls_files_for_sni)
1008 return SSL_TLSEXT_ERR_OK;
1009
1010/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1011not confident that memcpy wouldn't break some internal reference counting.
1012Especially since there's a references struct member, which would be off. */
1013
0df4ab80 1014if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1015 {
1016 ERR_error_string(ERR_get_error(), ssl_errstring);
1017 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1018 return SSL_TLSEXT_ERR_NOACK;
1019 }
1020
1021/* Not sure how many of these are actually needed, since SSL object
1022already exists. Might even need this selfsame callback, for reneg? */
1023
817d9f57
JH
1024SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1025SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1026SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1027SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1028SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1029SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2
PP
1030
1031if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1032 || !init_ecdh(server_sni, NULL)
1033 )
1034 return SSL_TLSEXT_ERR_NOACK;
1035
7be682ca 1036if (cbinfo->server_cipher_list)
817d9f57 1037 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1038#ifndef DISABLE_OCSP
f5d78688 1039if (cbinfo->u_ocsp.server.file)
3f7eeb86 1040 {
f5d78688 1041 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1042 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1043 }
1044#endif
7be682ca 1045
983207c1 1046rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
1047if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
1048
3f7eeb86
PP
1049/* do this after setup_certs, because this can require the certs for verifying
1050OCSP information. */
038597d2 1051if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
0df4ab80 1052 return SSL_TLSEXT_ERR_NOACK;
a799883d 1053
7be682ca 1054DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1055SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1056
1057return SSL_TLSEXT_ERR_OK;
1058}
3bcbbbe2 1059#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1060
1061
1062
1063
f2de3a33 1064#ifndef DISABLE_OCSP
f5d78688 1065
3f7eeb86
PP
1066/*************************************************
1067* Callback to handle OCSP Stapling *
1068*************************************************/
1069
1070/* Called when acting as server during the TLS session setup if the client
1071requests OCSP information with a Certificate Status Request.
1072
1073Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1074project.
1075
1076*/
1077
1078static int
f5d78688 1079tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1080{
1081const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1082uschar *response_der;
1083int response_der_len;
1084
af4a1bca 1085DEBUG(D_tls)
b3ef41c9 1086 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1087 cbinfo->u_ocsp.server.response ? "have" : "lack");
1088
44662487 1089tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1090if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1091 return SSL_TLSEXT_ERR_NOACK;
1092
1093response_der = NULL;
44662487
JH
1094response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1095 &response_der);
3f7eeb86
PP
1096if (response_der_len <= 0)
1097 return SSL_TLSEXT_ERR_NOACK;
1098
5e55c7a9 1099SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1100tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1101return SSL_TLSEXT_ERR_OK;
1102}
1103
3f7eeb86 1104
f5d78688
JH
1105static void
1106time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1107{
1108BIO_printf(bp, "\t%s: ", str);
1109ASN1_GENERALIZEDTIME_print(bp, time);
1110BIO_puts(bp, "\n");
1111}
1112
1113static int
1114tls_client_stapling_cb(SSL *s, void *arg)
1115{
1116tls_ext_ctx_cb * cbinfo = arg;
1117const unsigned char * p;
1118int len;
1119OCSP_RESPONSE * rsp;
1120OCSP_BASICRESP * bs;
1121int i;
1122
1123DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1124len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1125if(!p)
1126 {
44662487 1127 /* Expect this when we requested ocsp but got none */
6c6d6e48 1128 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1129 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1130 else
1131 DEBUG(D_tls) debug_printf(" null\n");
44662487 1132 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1133 }
018058b2 1134
f5d78688
JH
1135if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1136 {
018058b2 1137 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1138 if (LOGGING(tls_cipher))
1eca31ca 1139 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1140 else
1141 DEBUG(D_tls) debug_printf(" parse error\n");
1142 return 0;
1143 }
1144
1145if(!(bs = OCSP_response_get1_basic(rsp)))
1146 {
018058b2 1147 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1148 if (LOGGING(tls_cipher))
1eca31ca 1149 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1150 else
1151 DEBUG(D_tls) debug_printf(" error parsing response\n");
1152 OCSP_RESPONSE_free(rsp);
1153 return 0;
1154 }
1155
1156/* We'd check the nonce here if we'd put one in the request. */
1157/* However that would defeat cacheability on the server so we don't. */
1158
f5d78688
JH
1159/* This section of code reworked from OpenSSL apps source;
1160 The OpenSSL Project retains copyright:
1161 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1162*/
1163 {
1164 BIO * bp = NULL;
f5d78688
JH
1165 int status, reason;
1166 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1167
1168 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1169
1170 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1171
1172 /* Use the chain that verified the server cert to verify the stapled info */
1173 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1174
44662487
JH
1175 if ((i = OCSP_basic_verify(bs, NULL,
1176 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1177 {
018058b2 1178 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1179 if (LOGGING(tls_cipher))
1eca31ca 1180 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1181 BIO_printf(bp, "OCSP response verify failure\n");
1182 ERR_print_errors(bp);
44662487 1183 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1184 goto out;
1185 }
1186
1187 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1188
1189 {
1190 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1191 OCSP_SINGLERESP * single;
1192
1193 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1194 {
018058b2 1195 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1196 log_write(0, LOG_MAIN, "OCSP stapling "
1197 "with multiple responses not handled");
1198 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1199 goto out;
1200 }
1201 single = OCSP_resp_get0(bs, 0);
44662487
JH
1202 status = OCSP_single_get0_status(single, &reason, &rev,
1203 &thisupd, &nextupd);
f5d78688
JH
1204 }
1205
f5d78688
JH
1206 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1207 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1208 if (!OCSP_check_validity(thisupd, nextupd,
1209 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1210 {
018058b2 1211 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1212 DEBUG(D_tls) ERR_print_errors(bp);
1213 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 1214 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1215 }
44662487 1216 else
f5d78688 1217 {
44662487
JH
1218 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1219 OCSP_cert_status_str(status));
1220 switch(status)
1221 {
1222 case V_OCSP_CERTSTATUS_GOOD:
44662487 1223 tls_out.ocsp = OCSP_VFIED;
018058b2 1224 i = 1;
44662487
JH
1225 break;
1226 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1227 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1228 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1229 reason != -1 ? "; reason: " : "",
1230 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1231 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1232 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1233 break;
1234 default:
018058b2 1235 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1236 log_write(0, LOG_MAIN,
1237 "Server certificate status unknown, in OCSP stapling");
1238 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1239 break;
1240 }
f5d78688
JH
1241 }
1242 out:
1243 BIO_free(bp);
1244 }
1245
1246OCSP_RESPONSE_free(rsp);
1247return i;
1248}
f2de3a33 1249#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1250
1251
059ec3d9
PH
1252/*************************************************
1253* Initialize for TLS *
1254*************************************************/
1255
e51c7be2
JH
1256/* Called from both server and client code, to do preliminary initialization
1257of the library. We allocate and return a context structure.
059ec3d9
PH
1258
1259Arguments:
946ecbe0 1260 ctxp returned SSL context
059ec3d9
PH
1261 host connected host, if client; NULL if server
1262 dhparam DH parameter file
1263 certificate certificate file
1264 privatekey private key
f5d78688 1265 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1266 addr address if client; NULL if server (for some randomness)
946ecbe0 1267 cbp place to put allocated callback context
059ec3d9
PH
1268
1269Returns: OK/DEFER/FAIL
1270*/
1271
1272static int
817d9f57 1273tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1274 uschar *privatekey,
f2de3a33 1275#ifndef DISABLE_OCSP
3f7eeb86
PP
1276 uschar *ocsp_file,
1277#endif
817d9f57 1278 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1279{
77bb000f 1280long init_options;
7be682ca 1281int rc;
77bb000f 1282BOOL okay;
a7538db1 1283tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1284
1285cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1286cbinfo->certificate = certificate;
1287cbinfo->privatekey = privatekey;
f2de3a33 1288#ifndef DISABLE_OCSP
f5d78688
JH
1289if ((cbinfo->is_server = host==NULL))
1290 {
1291 cbinfo->u_ocsp.server.file = ocsp_file;
1292 cbinfo->u_ocsp.server.file_expanded = NULL;
1293 cbinfo->u_ocsp.server.response = NULL;
1294 }
1295else
1296 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1297#endif
7be682ca 1298cbinfo->dhparam = dhparam;
0df4ab80 1299cbinfo->server_cipher_list = NULL;
7be682ca 1300cbinfo->host = host;
0cbf2b82 1301#ifndef DISABLE_EVENT
a7538db1
JH
1302cbinfo->event_action = NULL;
1303#endif
77bb000f 1304
059ec3d9
PH
1305SSL_load_error_strings(); /* basic set up */
1306OpenSSL_add_ssl_algorithms();
1307
388d6564 1308#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1309/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1310list of available digests. */
1311EVP_add_digest(EVP_sha256());
cf1ef1a9 1312#endif
a0475b69 1313
f0f5a555
PP
1314/* Create a context.
1315The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1316negotiation in the different methods; as far as I can tell, the only
1317*_{server,client}_method which allows negotiation is SSLv23, which exists even
1318when OpenSSL is built without SSLv2 support.
1319By disabling with openssl_options, we can let admins re-enable with the
1320existing knob. */
059ec3d9 1321
817d9f57 1322*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1323 SSLv23_server_method() : SSLv23_client_method());
1324
817d9f57 1325if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1326
1327/* It turns out that we need to seed the random number generator this early in
1328order to get the full complement of ciphers to work. It took me roughly a day
1329of work to discover this by experiment.
1330
1331On systems that have /dev/urandom, SSL may automatically seed itself from
1332there. Otherwise, we have to make something up as best we can. Double check
1333afterwards. */
1334
1335if (!RAND_status())
1336 {
1337 randstuff r;
9e3331ea 1338 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1339 r.p = getpid();
1340
1341 RAND_seed((uschar *)(&r), sizeof(r));
1342 RAND_seed((uschar *)big_buffer, big_buffer_size);
1343 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1344
1345 if (!RAND_status())
7199e1ee 1346 return tls_error(US"RAND_status", host,
5ca6d115 1347 US"unable to seed random number generator");
059ec3d9
PH
1348 }
1349
1350/* Set up the information callback, which outputs if debugging is at a suitable
1351level. */
1352
f69979cf 1353DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1354
c80c5570 1355/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1356(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1357
77bb000f
PP
1358/* Apply administrator-supplied work-arounds.
1359Historically we applied just one requested option,
1360SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1361moved to an administrator-controlled list of options to specify and
1362grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1363
77bb000f
PP
1364No OpenSSL version number checks: the options we accept depend upon the
1365availability of the option value macros from OpenSSL. */
059ec3d9 1366
77bb000f
PP
1367okay = tls_openssl_options_parse(openssl_options, &init_options);
1368if (!okay)
73a46702 1369 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1370
1371if (init_options)
1372 {
1373 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1374 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1375 return tls_error(string_sprintf(
1376 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1377 }
1378else
1379 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1380
1381/* Initialize with DH parameters if supplied */
10ca4f1c 1382/* Initialize ECDH temp key parameter selection */
059ec3d9 1383
038597d2
PP
1384if ( !init_dh(*ctxp, dhparam, host)
1385 || !init_ecdh(*ctxp, host)
1386 )
1387 return DEFER;
059ec3d9 1388
3f7eeb86 1389/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1390
817d9f57 1391rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1392if (rc != OK) return rc;
c91535f3 1393
7be682ca 1394/* If we need to handle SNI, do so */
3bcbbbe2 1395#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1396if (host == NULL) /* server */
3f0945ff 1397 {
f2de3a33 1398# ifndef DISABLE_OCSP
f5d78688 1399 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1400 the option exists, not what the current expansion might be, as SNI might
1401 change the certificate and OCSP file in use between now and the time the
1402 callback is invoked. */
f5d78688 1403 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1404 {
f5d78688 1405 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1406 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1407 }
f5d78688 1408# endif
3f0945ff
PP
1409 /* We always do this, so that $tls_sni is available even if not used in
1410 tls_certificate */
817d9f57
JH
1411 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1412 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1413 }
f2de3a33 1414# ifndef DISABLE_OCSP
f5d78688
JH
1415else /* client */
1416 if(ocsp_file) /* wanting stapling */
1417 {
1418 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1419 {
1420 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1421 return FAIL;
1422 }
1423 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1424 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1425 }
1426# endif
7be682ca 1427#endif
059ec3d9 1428
e51c7be2 1429cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1430
059ec3d9
PH
1431/* Set up the RSA callback */
1432
817d9f57 1433SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1434
1435/* Finally, set the timeout, and we are done */
1436
817d9f57 1437SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1438DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1439
817d9f57 1440*cbp = cbinfo;
7be682ca 1441
059ec3d9
PH
1442return OK;
1443}
1444
1445
1446
1447
1448/*************************************************
1449* Get name of cipher in use *
1450*************************************************/
1451
817d9f57 1452/*
059ec3d9 1453Argument: pointer to an SSL structure for the connection
817d9f57
JH
1454 buffer to use for answer
1455 size of buffer
1456 pointer to number of bits for cipher
059ec3d9
PH
1457Returns: nothing
1458*/
1459
1460static void
817d9f57 1461construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1462{
57b3a7f5
PP
1463/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1464yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1465the accessor functions use const in the prototype. */
1466const SSL_CIPHER *c;
d9784128 1467const uschar *ver;
059ec3d9 1468
d9784128 1469ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1470
57b3a7f5 1471c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1472SSL_CIPHER_get_bits(c, bits);
059ec3d9 1473
817d9f57
JH
1474string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1475 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1476
1477DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1478}
1479
1480
f69979cf
JH
1481static void
1482peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1483{
1484/*XXX we might consider a list-of-certs variable for the cert chain.
1485SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1486in list-handling functions, also consider the difference between the entire
1487chain and the elements sent by the peer. */
1488
1489/* Will have already noted peercert on a verify fail; possibly not the leaf */
1490if (!tlsp->peercert)
1491 tlsp->peercert = SSL_get_peer_certificate(ssl);
1492/* Beware anonymous ciphers which lead to server_cert being NULL */
1493if (tlsp->peercert)
1494 {
1495 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1496 peerdn[bsize-1] = '\0';
1497 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1498 }
1499else
1500 tlsp->peerdn = NULL;
1501}
1502
1503
059ec3d9
PH
1504
1505
1506
1507/*************************************************
1508* Set up for verifying certificates *
1509*************************************************/
1510
1511/* Called by both client and server startup
1512
1513Arguments:
7be682ca 1514 sctx SSL_CTX* to initialise
059ec3d9
PH
1515 certs certs file or NULL
1516 crl CRL file or NULL
1517 host NULL in a server; the remote host in a client
1518 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1519 otherwise passed as FALSE
983207c1 1520 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1521
1522Returns: OK/DEFER/FAIL
1523*/
1524
1525static int
983207c1
JH
1526setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1527 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1528{
1529uschar *expcerts, *expcrl;
1530
1531if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1532 return DEFER;
1533
26e72755 1534if (expcerts != NULL && *expcerts != '\0')
059ec3d9 1535 {
cb1d7830 1536 if (Ustrcmp(expcerts, "system") == 0)
059ec3d9 1537 {
cb1d7830
JH
1538 /* Tell the library to use its compiled-in location for the system default
1539 CA bundle, only */
1540
1541 if (!SSL_CTX_set_default_verify_paths(sctx))
1542 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1543 }
1544 else
1545 {
cb1d7830
JH
1546 struct stat statbuf;
1547
1548 /* Tell the library to use its compiled-in location for the system default
1549 CA bundle. Those given by the exim config are additional to these */
1550
1551 if (!SSL_CTX_set_default_verify_paths(sctx))
1552 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1553
1554 if (Ustat(expcerts, &statbuf) < 0)
1555 {
1556 log_write(0, LOG_MAIN|LOG_PANIC,
1557 "failed to stat %s for certificates", expcerts);
1558 return DEFER;
1559 }
059ec3d9 1560 else
059ec3d9 1561 {
cb1d7830
JH
1562 uschar *file, *dir;
1563 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1564 { file = NULL; dir = expcerts; }
1565 else
1566 { file = expcerts; dir = NULL; }
1567
1568 /* If a certificate file is empty, the next function fails with an
1569 unhelpful error message. If we skip it, we get the correct behaviour (no
1570 certificates are recognized, but the error message is still misleading (it
1571 says no certificate was supplied.) But this is better. */
1572
f2f2c91b
JH
1573 if ( (!file || statbuf.st_size > 0)
1574 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
cb1d7830
JH
1575 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1576
1577 /* Load the list of CAs for which we will accept certs, for sending
1578 to the client. This is only for the one-file tls_verify_certificates
1579 variant.
1580 If a list isn't loaded into the server, but
1581 some verify locations are set, the server end appears to make
1582 a wildcard reqest for client certs.
1583 Meanwhile, the client library as deafult behaviour *ignores* the list
1584 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1585 Because of this, and that the dir variant is likely only used for
1586 the public-CA bundle (not for a private CA), not worth fixing.
1587 */
f2f2c91b 1588 if (file)
cb1d7830
JH
1589 {
1590 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
f2f2c91b
JH
1591
1592 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
cb1d7830
JH
1593 sk_X509_NAME_num(names));
1594 SSL_CTX_set_client_CA_list(sctx, names);
1595 }
059ec3d9
PH
1596 }
1597 }
1598
1599 /* Handle a certificate revocation list. */
1600
1601 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1602
8b417f2c
PH
1603 /* This bit of code is now the version supplied by Lars Mainka. (I have
1604 * merely reformatted it into the Exim code style.)
1605
1606 * "From here I changed the code to add support for multiple crl's
1607 * in pem format in one file or to support hashed directory entries in
1608 * pem format instead of a file. This method now uses the library function
1609 * X509_STORE_load_locations to add the CRL location to the SSL context.
1610 * OpenSSL will then handle the verify against CA certs and CRLs by
1611 * itself in the verify callback." */
1612
059ec3d9
PH
1613 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1614 if (expcrl != NULL && *expcrl != 0)
1615 {
8b417f2c
PH
1616 struct stat statbufcrl;
1617 if (Ustat(expcrl, &statbufcrl) < 0)
1618 {
1619 log_write(0, LOG_MAIN|LOG_PANIC,
1620 "failed to stat %s for certificates revocation lists", expcrl);
1621 return DEFER;
1622 }
1623 else
059ec3d9 1624 {
8b417f2c
PH
1625 /* is it a file or directory? */
1626 uschar *file, *dir;
7be682ca 1627 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1628 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1629 {
8b417f2c
PH
1630 file = NULL;
1631 dir = expcrl;
1632 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1633 }
1634 else
1635 {
8b417f2c
PH
1636 file = expcrl;
1637 dir = NULL;
1638 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1639 }
8b417f2c 1640 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1641 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1642
1643 /* setting the flags to check against the complete crl chain */
1644
1645 X509_STORE_set_flags(cvstore,
1646 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1647 }
059ec3d9
PH
1648 }
1649
1650 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1651
1652 /* If verification is optional, don't fail if no certificate */
1653
7be682ca 1654 SSL_CTX_set_verify(sctx,
059ec3d9 1655 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1656 cert_vfy_cb);
059ec3d9
PH
1657 }
1658
1659return OK;
1660}
1661
1662
1663
1664/*************************************************
1665* Start a TLS session in a server *
1666*************************************************/
1667
1668/* This is called when Exim is running as a server, after having received
1669the STARTTLS command. It must respond to that command, and then negotiate
1670a TLS session.
1671
1672Arguments:
1673 require_ciphers allowed ciphers
1674
1675Returns: OK on success
1676 DEFER for errors before the start of the negotiation
1677 FAIL for errors during the negotation; the server can't
1678 continue running.
1679*/
1680
1681int
17c76198 1682tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1683{
1684int rc;
1685uschar *expciphers;
7be682ca 1686tls_ext_ctx_cb *cbinfo;
f69979cf 1687static uschar peerdn[256];
817d9f57 1688static uschar cipherbuf[256];
059ec3d9
PH
1689
1690/* Check for previous activation */
1691
817d9f57 1692if (tls_in.active >= 0)
059ec3d9 1693 {
5ca6d115 1694 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1695 smtp_printf("554 Already in TLS\r\n");
1696 return FAIL;
1697 }
1698
1699/* Initialize the SSL library. If it fails, it will already have logged
1700the error. */
1701
817d9f57 1702rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1703#ifndef DISABLE_OCSP
3f7eeb86
PP
1704 tls_ocsp_file,
1705#endif
817d9f57 1706 NULL, &server_static_cbinfo);
059ec3d9 1707if (rc != OK) return rc;
817d9f57 1708cbinfo = server_static_cbinfo;
059ec3d9
PH
1709
1710if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1711 return FAIL;
1712
1713/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1714were historically separated by underscores. So that I can use either form in my
1715tests, and also for general convenience, we turn underscores into hyphens here.
1716*/
059ec3d9
PH
1717
1718if (expciphers != NULL)
1719 {
1720 uschar *s = expciphers;
1721 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1722 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1723 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1724 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1725 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1726 }
1727
1728/* If this is a host for which certificate verification is mandatory or
1729optional, set up appropriately. */
1730
817d9f57 1731tls_in.certificate_verified = FALSE;
53a7196b
JH
1732#ifdef EXPERIMENTAL_DANE
1733tls_in.dane_verified = FALSE;
1734#endif
a2ff477a 1735server_verify_callback_called = FALSE;
059ec3d9
PH
1736
1737if (verify_check_host(&tls_verify_hosts) == OK)
1738 {
983207c1
JH
1739 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1740 FALSE, verify_callback_server);
059ec3d9 1741 if (rc != OK) return rc;
a2ff477a 1742 server_verify_optional = FALSE;
059ec3d9
PH
1743 }
1744else if (verify_check_host(&tls_try_verify_hosts) == OK)
1745 {
983207c1
JH
1746 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1747 TRUE, verify_callback_server);
059ec3d9 1748 if (rc != OK) return rc;
a2ff477a 1749 server_verify_optional = TRUE;
059ec3d9
PH
1750 }
1751
1752/* Prepare for new connection */
1753
817d9f57 1754if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1755
1756/* Warning: we used to SSL_clear(ssl) here, it was removed.
1757 *
1758 * With the SSL_clear(), we get strange interoperability bugs with
1759 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1760 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1761 *
1762 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1763 * session shutdown. In this case, we have a brand new object and there's no
1764 * obvious reason to immediately clear it. I'm guessing that this was
1765 * originally added because of incomplete initialisation which the clear fixed,
1766 * in some historic release.
1767 */
059ec3d9
PH
1768
1769/* Set context and tell client to go ahead, except in the case of TLS startup
1770on connection, where outputting anything now upsets the clients and tends to
1771make them disconnect. We need to have an explicit fflush() here, to force out
1772the response. Other smtp_printf() calls do not need it, because in non-TLS
1773mode, the fflush() happens when smtp_getc() is called. */
1774
817d9f57
JH
1775SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1776if (!tls_in.on_connect)
059ec3d9
PH
1777 {
1778 smtp_printf("220 TLS go ahead\r\n");
1779 fflush(smtp_out);
1780 }
1781
1782/* Now negotiate the TLS session. We put our own timer on it, since it seems
1783that the OpenSSL library doesn't. */
1784
817d9f57
JH
1785SSL_set_wfd(server_ssl, fileno(smtp_out));
1786SSL_set_rfd(server_ssl, fileno(smtp_in));
1787SSL_set_accept_state(server_ssl);
059ec3d9
PH
1788
1789DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1790
1791sigalrm_seen = FALSE;
1792if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1793rc = SSL_accept(server_ssl);
059ec3d9
PH
1794alarm(0);
1795
1796if (rc <= 0)
1797 {
7199e1ee 1798 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1799 if (ERR_get_error() == 0)
1800 log_write(0, LOG_MAIN,
a053d125 1801 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1802 return FAIL;
1803 }
1804
1805DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1806
1807/* TLS has been set up. Adjust the input functions to read via TLS,
1808and initialize things. */
1809
f69979cf
JH
1810peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1811
817d9f57
JH
1812construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1813tls_in.cipher = cipherbuf;
059ec3d9
PH
1814
1815DEBUG(D_tls)
1816 {
1817 uschar buf[2048];
817d9f57 1818 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1819 debug_printf("Shared ciphers: %s\n", buf);
1820 }
1821
9d1c15ef
JH
1822/* Record the certificate we presented */
1823 {
1824 X509 * crt = SSL_get_certificate(server_ssl);
1825 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1826 }
059ec3d9 1827
817d9f57
JH
1828/* Only used by the server-side tls (tls_in), including tls_getc.
1829 Client-side (tls_out) reads (seem to?) go via
1830 smtp_read_response()/ip_recv().
1831 Hence no need to duplicate for _in and _out.
1832 */
059ec3d9
PH
1833ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1834ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1835ssl_xfer_eof = ssl_xfer_error = 0;
1836
1837receive_getc = tls_getc;
1838receive_ungetc = tls_ungetc;
1839receive_feof = tls_feof;
1840receive_ferror = tls_ferror;
58eb016e 1841receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1842
817d9f57 1843tls_in.active = fileno(smtp_out);
059ec3d9
PH
1844return OK;
1845}
1846
1847
1848
1849
043b1248
JH
1850static int
1851tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 1852 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
1853 )
1854{
1855int rc;
94431adb 1856/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
1857 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1858 the specified host patterns if one of them is defined */
1859
610ff438
JH
1860if ( ( !ob->tls_verify_hosts
1861 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1862 )
5130845b 1863 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1864 )
043b1248 1865 client_verify_optional = FALSE;
5130845b 1866else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1867 client_verify_optional = TRUE;
1868else
1869 return OK;
1870
1871if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1872 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1873 return rc;
043b1248 1874
5130845b 1875if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1876 {
4af0d74a 1877 cbinfo->verify_cert_hostnames =
8c5d388a 1878#ifdef SUPPORT_I18N
4af0d74a
JH
1879 string_domain_utf8_to_alabel(host->name, NULL);
1880#else
1881 host->name;
1882#endif
aa2a70ba
JH
1883 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1884 cbinfo->verify_cert_hostnames);
043b1248 1885 }
043b1248
JH
1886return OK;
1887}
059ec3d9 1888
fde080a4
JH
1889
1890#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1891static int
1892dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1893{
1894dns_record * rr;
1895dns_scan dnss;
1896const char * hostnames[2] = { CS host->name, NULL };
1897int found = 0;
1898
1899if (DANESSL_init(ssl, NULL, hostnames) != 1)
1900 return tls_error(US"hostnames load", host, NULL);
1901
1902for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1903 rr;
1904 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1905 ) if (rr->type == T_TLSA)
1906 {
1907 uschar * p = rr->data;
1908 uint8_t usage, selector, mtype;
1909 const char * mdname;
1910
fde080a4 1911 usage = *p++;
133d2546
JH
1912
1913 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1914 if (usage != 2 && usage != 3) continue;
1915
fde080a4
JH
1916 selector = *p++;
1917 mtype = *p++;
1918
1919 switch (mtype)
1920 {
133d2546
JH
1921 default: continue; /* Only match-types 0, 1, 2 are supported */
1922 case 0: mdname = NULL; break;
1923 case 1: mdname = "sha256"; break;
1924 case 2: mdname = "sha512"; break;
fde080a4
JH
1925 }
1926
133d2546 1927 found++;
fde080a4
JH
1928 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1929 {
1930 default:
1931 case 0: /* action not taken */
1932 return tls_error(US"tlsa load", host, NULL);
1933 case 1: break;
1934 }
594706ea
JH
1935
1936 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1937 }
1938
1939if (found)
1940 return OK;
1941
133d2546 1942log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 1943return DEFER;
fde080a4
JH
1944}
1945#endif /*EXPERIMENTAL_DANE*/
1946
1947
1948
059ec3d9
PH
1949/*************************************************
1950* Start a TLS session in a client *
1951*************************************************/
1952
1953/* Called from the smtp transport after STARTTLS has been accepted.
1954
1955Argument:
1956 fd the fd of the connection
1957 host connected host (for messages)
83da1223 1958 addr the first address
a7538db1 1959 tb transport (always smtp)
0e66b3b6 1960 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1961
1962Returns: OK on success
1963 FAIL otherwise - note that tls_error() will not give DEFER
1964 because this is not a server
1965*/
1966
1967int
f5d78688 1968tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
1969 transport_instance *tb
1970#ifdef EXPERIMENTAL_DANE
1971 , dns_answer * tlsa_dnsa
1972#endif
1973 )
059ec3d9 1974{
a7538db1
JH
1975smtp_transport_options_block * ob =
1976 (smtp_transport_options_block *)tb->options_block;
f69979cf 1977static uschar peerdn[256];
868f5672 1978uschar * expciphers;
059ec3d9 1979int rc;
817d9f57 1980static uschar cipherbuf[256];
043b1248
JH
1981
1982#ifndef DISABLE_OCSP
043b1248 1983BOOL request_ocsp = FALSE;
6634ac8d 1984BOOL require_ocsp = FALSE;
043b1248 1985#endif
043b1248
JH
1986
1987#ifdef EXPERIMENTAL_DANE
594706ea 1988tls_out.tlsa_usage = 0;
043b1248
JH
1989#endif
1990
f2de3a33 1991#ifndef DISABLE_OCSP
043b1248 1992 {
4f59c424
JH
1993# ifdef EXPERIMENTAL_DANE
1994 if ( tlsa_dnsa
1995 && ob->hosts_request_ocsp[0] == '*'
1996 && ob->hosts_request_ocsp[1] == '\0'
1997 )
1998 {
1999 /* Unchanged from default. Use a safer one under DANE */
2000 request_ocsp = TRUE;
2001 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2002 " {= {4}{$tls_out_tlsa_usage}} } "
2003 " {*}{}}";
2004 }
2005# endif
2006
5130845b
JH
2007 if ((require_ocsp =
2008 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
2009 request_ocsp = TRUE;
2010 else
fca41d5a 2011# ifdef EXPERIMENTAL_DANE
4f59c424 2012 if (!request_ocsp)
fca41d5a 2013# endif
5130845b
JH
2014 request_ocsp =
2015 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2016 }
f5d78688 2017#endif
059ec3d9 2018
65867078
JH
2019rc = tls_init(&client_ctx, host, NULL,
2020 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2021#ifndef DISABLE_OCSP
44662487 2022 (void *)(long)request_ocsp,
3f7eeb86 2023#endif
817d9f57 2024 addr, &client_static_cbinfo);
059ec3d9
PH
2025if (rc != OK) return rc;
2026
817d9f57 2027tls_out.certificate_verified = FALSE;
a2ff477a 2028client_verify_callback_called = FALSE;
059ec3d9 2029
65867078
JH
2030if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2031 &expciphers))
059ec3d9
PH
2032 return FAIL;
2033
2034/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2035are separated by underscores. So that I can use either form in my tests, and
2036also for general convenience, we turn underscores into hyphens here. */
2037
2038if (expciphers != NULL)
2039 {
2040 uschar *s = expciphers;
2041 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2042 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2043 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 2044 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
2045 }
2046
043b1248 2047#ifdef EXPERIMENTAL_DANE
0e66b3b6 2048if (tlsa_dnsa)
a63be306 2049 {
02af313d
JH
2050 SSL_CTX_set_verify(client_ctx,
2051 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2052 verify_callback_client_dane);
e5cccda9 2053
043b1248 2054 if (!DANESSL_library_init())
b4161d10 2055 return tls_error(US"library init", host, NULL);
043b1248 2056 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 2057 return tls_error(US"context init", host, NULL);
043b1248
JH
2058 }
2059else
e51c7be2 2060
043b1248
JH
2061#endif
2062
01a4a5c5
JH
2063 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2064 != OK)
65867078 2065 return rc;
059ec3d9 2066
65867078
JH
2067if ((client_ssl = SSL_new(client_ctx)) == NULL)
2068 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
2069SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2070SSL_set_fd(client_ssl, fd);
2071SSL_set_connect_state(client_ssl);
059ec3d9 2072
65867078 2073if (ob->tls_sni)
3f0945ff 2074 {
65867078 2075 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 2076 return FAIL;
ec4b68e5 2077 if (tls_out.sni == NULL)
2c9a0e86
PP
2078 {
2079 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2080 }
ec4b68e5 2081 else if (!Ustrlen(tls_out.sni))
817d9f57 2082 tls_out.sni = NULL;
3f0945ff
PP
2083 else
2084 {
35731706 2085#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2086 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2087 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
2088#else
2089 DEBUG(D_tls)
2090 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 2091 tls_out.sni);
35731706 2092#endif
3f0945ff
PP
2093 }
2094 }
2095
594706ea 2096#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
2097if (tlsa_dnsa)
2098 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
2099 return rc;
2100#endif
2101
f2de3a33 2102#ifndef DISABLE_OCSP
f5d78688
JH
2103/* Request certificate status at connection-time. If the server
2104does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2105# ifdef EXPERIMENTAL_DANE
594706ea
JH
2106if (request_ocsp)
2107 {
2108 const uschar * s;
41afb5cb
JH
2109 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2110 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2111 )
2112 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2113 this means we avoid the OCSP request, we wasted the setup
2114 cost in tls_init(). */
5130845b
JH
2115 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2116 request_ocsp = require_ocsp
2117 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2118 }
2119 }
b50c8b84
JH
2120# endif
2121
44662487
JH
2122if (request_ocsp)
2123 {
f5d78688 2124 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2125 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2126 tls_out.ocsp = OCSP_NOT_RESP;
2127 }
f5d78688
JH
2128#endif
2129
0cbf2b82 2130#ifndef DISABLE_EVENT
774ef2d7 2131client_static_cbinfo->event_action = tb->event_action;
a7538db1 2132#endif
043b1248 2133
059ec3d9
PH
2134/* There doesn't seem to be a built-in timeout on connection. */
2135
2136DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2137sigalrm_seen = FALSE;
65867078 2138alarm(ob->command_timeout);
817d9f57 2139rc = SSL_connect(client_ssl);
059ec3d9
PH
2140alarm(0);
2141
043b1248 2142#ifdef EXPERIMENTAL_DANE
0e66b3b6 2143if (tlsa_dnsa)
fde080a4 2144 DANESSL_cleanup(client_ssl);
043b1248
JH
2145#endif
2146
059ec3d9 2147if (rc <= 0)
7199e1ee 2148 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
2149
2150DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2151
f69979cf 2152peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2153
817d9f57
JH
2154construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2155tls_out.cipher = cipherbuf;
059ec3d9 2156
9d1c15ef
JH
2157/* Record the certificate we presented */
2158 {
2159 X509 * crt = SSL_get_certificate(client_ssl);
2160 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2161 }
2162
817d9f57 2163tls_out.active = fd;
059ec3d9
PH
2164return OK;
2165}
2166
2167
2168
2169
2170
2171/*************************************************
2172* TLS version of getc *
2173*************************************************/
2174
2175/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2176it refills the buffer via the SSL reading function.
2177
2178Arguments: none
2179Returns: the next character or EOF
817d9f57
JH
2180
2181Only used by the server-side TLS.
059ec3d9
PH
2182*/
2183
2184int
2185tls_getc(void)
2186{
2187if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2188 {
2189 int error;
2190 int inbytes;
2191
817d9f57 2192 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2193 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2194
2195 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2196 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2197 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2198 alarm(0);
2199
2200 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2201 closed down, not that the socket itself has been closed down. Revert to
2202 non-SSL handling. */
2203
2204 if (error == SSL_ERROR_ZERO_RETURN)
2205 {
2206 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2207
2208 receive_getc = smtp_getc;
2209 receive_ungetc = smtp_ungetc;
2210 receive_feof = smtp_feof;
2211 receive_ferror = smtp_ferror;
58eb016e 2212 receive_smtp_buffered = smtp_buffered;
059ec3d9 2213
817d9f57
JH
2214 SSL_free(server_ssl);
2215 server_ssl = NULL;
2216 tls_in.active = -1;
2217 tls_in.bits = 0;
2218 tls_in.cipher = NULL;
2219 tls_in.peerdn = NULL;
2220 tls_in.sni = NULL;
059ec3d9
PH
2221
2222 return smtp_getc();
2223 }
2224
2225 /* Handle genuine errors */
2226
ba084640
PP
2227 else if (error == SSL_ERROR_SSL)
2228 {
2229 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2230 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2231 ssl_xfer_error = 1;
2232 return EOF;
2233 }
2234
059ec3d9
PH
2235 else if (error != SSL_ERROR_NONE)
2236 {
2237 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2238 ssl_xfer_error = 1;
2239 return EOF;
2240 }
c80c5570 2241
80a47a2c
TK
2242#ifndef DISABLE_DKIM
2243 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2244#endif
059ec3d9
PH
2245 ssl_xfer_buffer_hwm = inbytes;
2246 ssl_xfer_buffer_lwm = 0;
2247 }
2248
2249/* Something in the buffer; return next uschar */
2250
2251return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2252}
2253
2254
2255
2256/*************************************************
2257* Read bytes from TLS channel *
2258*************************************************/
2259
2260/*
2261Arguments:
2262 buff buffer of data
2263 len size of buffer
2264
2265Returns: the number of bytes read
2266 -1 after a failed read
817d9f57
JH
2267
2268Only used by the client-side TLS.
059ec3d9
PH
2269*/
2270
2271int
389ca47a 2272tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2273{
389ca47a 2274SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2275int inbytes;
2276int error;
2277
389ca47a 2278DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2279 buff, (unsigned int)len);
059ec3d9 2280
389ca47a
JH
2281inbytes = SSL_read(ssl, CS buff, len);
2282error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2283
2284if (error == SSL_ERROR_ZERO_RETURN)
2285 {
2286 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2287 return -1;
2288 }
2289else if (error != SSL_ERROR_NONE)
2290 {
2291 return -1;
2292 }
2293
2294return inbytes;
2295}
2296
2297
2298
2299
2300
2301/*************************************************
2302* Write bytes down TLS channel *
2303*************************************************/
2304
2305/*
2306Arguments:
817d9f57 2307 is_server channel specifier
059ec3d9
PH
2308 buff buffer of data
2309 len number of bytes
2310
2311Returns: the number of bytes after a successful write,
2312 -1 after a failed write
817d9f57
JH
2313
2314Used by both server-side and client-side TLS.
059ec3d9
PH
2315*/
2316
2317int
817d9f57 2318tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2319{
2320int outbytes;
2321int error;
2322int left = len;
817d9f57 2323SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2324
c80c5570 2325DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2326while (left > 0)
2327 {
c80c5570 2328 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2329 outbytes = SSL_write(ssl, CS buff, left);
2330 error = SSL_get_error(ssl, outbytes);
2331 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2332 switch (error)
2333 {
2334 case SSL_ERROR_SSL:
2335 ERR_error_string(ERR_get_error(), ssl_errstring);
2336 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2337 return -1;
2338
2339 case SSL_ERROR_NONE:
2340 left -= outbytes;
2341 buff += outbytes;
2342 break;
2343
2344 case SSL_ERROR_ZERO_RETURN:
2345 log_write(0, LOG_MAIN, "SSL channel closed on write");
2346 return -1;
2347
817d9f57
JH
2348 case SSL_ERROR_SYSCALL:
2349 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2350 sender_fullhost ? sender_fullhost : US"<unknown>",
2351 strerror(errno));
2352
059ec3d9
PH
2353 default:
2354 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2355 return -1;
2356 }
2357 }
2358return len;
2359}
2360
2361
2362
2363/*************************************************
2364* Close down a TLS session *
2365*************************************************/
2366
2367/* This is also called from within a delivery subprocess forked from the
2368daemon, to shut down the TLS library, without actually doing a shutdown (which
2369would tamper with the SSL session in the parent process).
2370
2371Arguments: TRUE if SSL_shutdown is to be called
2372Returns: nothing
817d9f57
JH
2373
2374Used by both server-side and client-side TLS.
059ec3d9
PH
2375*/
2376
2377void
817d9f57 2378tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2379{
817d9f57 2380SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2381int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2382
2383if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2384
2385if (shutdown)
2386 {
2387 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2388 SSL_shutdown(*sslp);
059ec3d9
PH
2389 }
2390
817d9f57
JH
2391SSL_free(*sslp);
2392*sslp = NULL;
059ec3d9 2393
817d9f57 2394*fdp = -1;
059ec3d9
PH
2395}
2396
36f12725
NM
2397
2398
2399
3375e053
PP
2400/*************************************************
2401* Let tls_require_ciphers be checked at startup *
2402*************************************************/
2403
2404/* The tls_require_ciphers option, if set, must be something which the
2405library can parse.
2406
2407Returns: NULL on success, or error message
2408*/
2409
2410uschar *
2411tls_validate_require_cipher(void)
2412{
2413SSL_CTX *ctx;
2414uschar *s, *expciphers, *err;
2415
2416/* this duplicates from tls_init(), we need a better "init just global
2417state, for no specific purpose" singleton function of our own */
2418
2419SSL_load_error_strings();
2420OpenSSL_add_ssl_algorithms();
2421#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2422/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2423list of available digests. */
2424EVP_add_digest(EVP_sha256());
2425#endif
2426
2427if (!(tls_require_ciphers && *tls_require_ciphers))
2428 return NULL;
2429
2430if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2431 return US"failed to expand tls_require_ciphers";
2432
2433if (!(expciphers && *expciphers))
2434 return NULL;
2435
2436/* normalisation ripped from above */
2437s = expciphers;
2438while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2439
2440err = NULL;
2441
2442ctx = SSL_CTX_new(SSLv23_server_method());
2443if (!ctx)
2444 {
2445 ERR_error_string(ERR_get_error(), ssl_errstring);
2446 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2447 }
2448
2449DEBUG(D_tls)
2450 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2451
2452if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2453 {
2454 ERR_error_string(ERR_get_error(), ssl_errstring);
2455 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2456 }
2457
2458SSL_CTX_free(ctx);
2459
2460return err;
2461}
2462
2463
2464
2465
36f12725
NM
2466/*************************************************
2467* Report the library versions. *
2468*************************************************/
2469
2470/* There have historically been some issues with binary compatibility in
2471OpenSSL libraries; if Exim (like many other applications) is built against
2472one version of OpenSSL but the run-time linker picks up another version,
2473it can result in serious failures, including crashing with a SIGSEGV. So
2474report the version found by the compiler and the run-time version.
2475
f64a1e23
PP
2476Note: some OS vendors backport security fixes without changing the version
2477number/string, and the version date remains unchanged. The _build_ date
2478will change, so we can more usefully assist with version diagnosis by also
2479reporting the build date.
2480
36f12725
NM
2481Arguments: a FILE* to print the results to
2482Returns: nothing
2483*/
2484
2485void
2486tls_version_report(FILE *f)
2487{
754a0503 2488fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2489 " Runtime: %s\n"
2490 " : %s\n",
754a0503 2491 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2492 SSLeay_version(SSLEAY_VERSION),
2493 SSLeay_version(SSLEAY_BUILT_ON));
2494/* third line is 38 characters for the %s and the line is 73 chars long;
2495the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2496}
2497
9e3331ea
TK
2498
2499
2500
2501/*************************************************
17c76198 2502* Random number generation *
9e3331ea
TK
2503*************************************************/
2504
2505/* Pseudo-random number generation. The result is not expected to be
2506cryptographically strong but not so weak that someone will shoot themselves
2507in the foot using it as a nonce in input in some email header scheme or
2508whatever weirdness they'll twist this into. The result should handle fork()
2509and avoid repeating sequences. OpenSSL handles that for us.
2510
2511Arguments:
2512 max range maximum
2513Returns a random number in range [0, max-1]
2514*/
2515
2516int
17c76198 2517vaguely_random_number(int max)
9e3331ea
TK
2518{
2519unsigned int r;
2520int i, needed_len;
de6135a0
PP
2521static pid_t pidlast = 0;
2522pid_t pidnow;
9e3331ea
TK
2523uschar *p;
2524uschar smallbuf[sizeof(r)];
2525
2526if (max <= 1)
2527 return 0;
2528
de6135a0
PP
2529pidnow = getpid();
2530if (pidnow != pidlast)
2531 {
2532 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2533 is unique for each thread", this doesn't apparently apply across processes,
2534 so our own warning from vaguely_random_number_fallback() applies here too.
2535 Fix per PostgreSQL. */
2536 if (pidlast != 0)
2537 RAND_cleanup();
2538 pidlast = pidnow;
2539 }
2540
9e3331ea
TK
2541/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2542if (!RAND_status())
2543 {
2544 randstuff r;
2545 gettimeofday(&r.tv, NULL);
2546 r.p = getpid();
2547
2548 RAND_seed((uschar *)(&r), sizeof(r));
2549 }
2550/* We're after pseudo-random, not random; if we still don't have enough data
2551in the internal PRNG then our options are limited. We could sleep and hope
2552for entropy to come along (prayer technique) but if the system is so depleted
2553in the first place then something is likely to just keep taking it. Instead,
2554we'll just take whatever little bit of pseudo-random we can still manage to
2555get. */
2556
2557needed_len = sizeof(r);
2558/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2559asked for a number less than 10. */
2560for (r = max, i = 0; r; ++i)
2561 r >>= 1;
2562i = (i + 7) / 8;
2563if (i < needed_len)
2564 needed_len = i;
2565
2566/* We do not care if crypto-strong */
17c76198
PP
2567i = RAND_pseudo_bytes(smallbuf, needed_len);
2568if (i < 0)
2569 {
2570 DEBUG(D_all)
2571 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2572 return vaguely_random_number_fallback(max);
2573 }
2574
9e3331ea
TK
2575r = 0;
2576for (p = smallbuf; needed_len; --needed_len, ++p)
2577 {
2578 r *= 256;
2579 r += *p;
2580 }
2581
2582/* We don't particularly care about weighted results; if someone wants
2583smooth distribution and cares enough then they should submit a patch then. */
2584return r % max;
2585}
2586
77bb000f
PP
2587
2588
2589
2590/*************************************************
2591* OpenSSL option parse *
2592*************************************************/
2593
2594/* Parse one option for tls_openssl_options_parse below
2595
2596Arguments:
2597 name one option name
2598 value place to store a value for it
2599Returns success or failure in parsing
2600*/
2601
2602struct exim_openssl_option {
2603 uschar *name;
2604 long value;
2605};
2606/* We could use a macro to expand, but we need the ifdef and not all the
2607options document which version they were introduced in. Policylet: include
2608all options unless explicitly for DTLS, let the administrator choose which
2609to apply.
2610
2611This list is current as of:
e2fbf4a2
PP
2612 ==> 1.0.1b <==
2613Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2614*/
77bb000f
PP
2615static struct exim_openssl_option exim_openssl_options[] = {
2616/* KEEP SORTED ALPHABETICALLY! */
2617#ifdef SSL_OP_ALL
73a46702 2618 { US"all", SSL_OP_ALL },
77bb000f
PP
2619#endif
2620#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2621 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2622#endif
2623#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2624 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2625#endif
2626#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2627 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2628#endif
2629#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2630 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2631#endif
2632#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2633 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2634#endif
2635#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2636 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2637#endif
2638#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2639 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2640#endif
2641#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2642 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2643#endif
2644#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2645 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2646#endif
2647#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2648 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2649#endif
c80c5570
PP
2650#ifdef SSL_OP_NO_COMPRESSION
2651 { US"no_compression", SSL_OP_NO_COMPRESSION },
2652#endif
77bb000f 2653#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2654 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2655#endif
c0c7b2da
PP
2656#ifdef SSL_OP_NO_SSLv2
2657 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2658#endif
2659#ifdef SSL_OP_NO_SSLv3
2660 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2661#endif
2662#ifdef SSL_OP_NO_TICKET
2663 { US"no_ticket", SSL_OP_NO_TICKET },
2664#endif
2665#ifdef SSL_OP_NO_TLSv1
2666 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2667#endif
c80c5570
PP
2668#ifdef SSL_OP_NO_TLSv1_1
2669#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2670 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2671#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2672#else
2673 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2674#endif
2675#endif
2676#ifdef SSL_OP_NO_TLSv1_2
2677 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2678#endif
e2fbf4a2
PP
2679#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2680 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2681#endif
77bb000f 2682#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2683 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2684#endif
2685#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2686 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2687#endif
2688#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2689 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2690#endif
2691#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2692 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2693#endif
2694#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2695 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2696#endif
2697#ifdef SSL_OP_TLS_D5_BUG
73a46702 2698 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2699#endif
2700#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2701 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2702#endif
2703};
2704static int exim_openssl_options_size =
2705 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2706
c80c5570 2707
77bb000f
PP
2708static BOOL
2709tls_openssl_one_option_parse(uschar *name, long *value)
2710{
2711int first = 0;
2712int last = exim_openssl_options_size;
2713while (last > first)
2714 {
2715 int middle = (first + last)/2;
2716 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2717 if (c == 0)
2718 {
2719 *value = exim_openssl_options[middle].value;
2720 return TRUE;
2721 }
2722 else if (c > 0)
2723 first = middle + 1;
2724 else
2725 last = middle;
2726 }
2727return FALSE;
2728}
2729
2730
2731
2732
2733/*************************************************
2734* OpenSSL option parsing logic *
2735*************************************************/
2736
2737/* OpenSSL has a number of compatibility options which an administrator might
2738reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2739we look like log_selector.
2740
2741Arguments:
2742 option_spec the administrator-supplied string of options
2743 results ptr to long storage for the options bitmap
2744Returns success or failure
2745*/
2746
2747BOOL
2748tls_openssl_options_parse(uschar *option_spec, long *results)
2749{
2750long result, item;
2751uschar *s, *end;
2752uschar keep_c;
2753BOOL adding, item_parsed;
2754
0e944a0d 2755result = 0L;
b1770b6e 2756/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2757 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2758#ifdef SSL_OP_NO_SSLv2
2759result |= SSL_OP_NO_SSLv2;
2760#endif
77bb000f
PP
2761
2762if (option_spec == NULL)
2763 {
2764 *results = result;
2765 return TRUE;
2766 }
2767
2768for (s=option_spec; *s != '\0'; /**/)
2769 {
2770 while (isspace(*s)) ++s;
2771 if (*s == '\0')
2772 break;
2773 if (*s != '+' && *s != '-')
2774 {
2775 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2776 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2777 return FALSE;
2778 }
2779 adding = *s++ == '+';
2780 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2781 keep_c = *end;
2782 *end = '\0';
2783 item_parsed = tls_openssl_one_option_parse(s, &item);
2784 if (!item_parsed)
2785 {
0e944a0d 2786 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2787 return FALSE;
2788 }
2789 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2790 adding ? "adding" : "removing", result, item, s);
2791 if (adding)
2792 result |= item;
2793 else
2794 result &= ~item;
2795 *end = keep_c;
2796 s = end;
2797 }
2798
2799*results = result;
2800return TRUE;
2801}
2802
9d1c15ef
JH
2803/* vi: aw ai sw=2
2804*/
059ec3d9 2805/* End of tls-openssl.c */