Compiler quietening
[exim.git] / src / src / tls-openssl.c
... / ...
CommitLineData
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5/* Copyright (c) University of Cambridge 1995 - 2015 */
6/* See the file NOTICE for conditions of use and distribution. */
7
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
28#ifndef DISABLE_OCSP
29# include <openssl/ocsp.h>
30#endif
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
35
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
39#endif
40
41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
42# define EXIM_HAVE_OPENSSL_TLSEXT
43#endif
44
45/*
46 * X509_check_host provides sane certificate hostname checking, but was added
47 * to OpenSSL late, after other projects forked off the code-base. So in
48 * addition to guarding against the base version number, beware that LibreSSL
49 * does not (at this time) support this function.
50 *
51 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
52 * opt to disentangle and ask a LibreSSL user to provide glue for a third
53 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
54 * into even twistier knots. If LibreSSL gains the same API, we can just
55 * change this guard and punt the issue for a while longer.
56 */
57#ifndef LIBRESSL_VERSION_NUMBER
58# if OPENSSL_VERSION_NUMBER >= 0x010100000L
59# define EXIM_HAVE_OPENSSL_CHECKHOST
60# endif
61# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
62 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
63# define EXIM_HAVE_OPENSSL_CHECKHOST
64# endif
65
66# if !defined(OPENSSL_NO_ECDH)
67# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
68# define EXIM_HAVE_ECDH
69# endif
70# if OPENSSL_VERSION_NUMBER >= 0x10002000L
71# define EXIM_HAVE_OPENSSL_ECDH_AUTO
72# define EXIM_HAVE_OPENSSL_EC_NIST2NID
73# endif
74# endif
75#endif
76
77#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
78# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
79# define DISABLE_OCSP
80#endif
81
82/* Structure for collecting random data for seeding. */
83
84typedef struct randstuff {
85 struct timeval tv;
86 pid_t p;
87} randstuff;
88
89/* Local static variables */
90
91static BOOL client_verify_callback_called = FALSE;
92static BOOL server_verify_callback_called = FALSE;
93static const uschar *sid_ctx = US"exim";
94
95/* We have three different contexts to care about.
96
97Simple case: client, `client_ctx`
98 As a client, we can be doing a callout or cut-through delivery while receiving
99 a message. So we have a client context, which should have options initialised
100 from the SMTP Transport.
101
102Server:
103 There are two cases: with and without ServerNameIndication from the client.
104 Given TLS SNI, we can be using different keys, certs and various other
105 configuration settings, because they're re-expanded with $tls_sni set. This
106 allows vhosting with TLS. This SNI is sent in the handshake.
107 A client might not send SNI, so we need a fallback, and an initial setup too.
108 So as a server, we start out using `server_ctx`.
109 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
110 `server_sni` from `server_ctx` and then initialise settings by re-expanding
111 configuration.
112*/
113
114static SSL_CTX *client_ctx = NULL;
115static SSL_CTX *server_ctx = NULL;
116static SSL *client_ssl = NULL;
117static SSL *server_ssl = NULL;
118
119#ifdef EXIM_HAVE_OPENSSL_TLSEXT
120static SSL_CTX *server_sni = NULL;
121#endif
122
123static char ssl_errstring[256];
124
125static int ssl_session_timeout = 200;
126static BOOL client_verify_optional = FALSE;
127static BOOL server_verify_optional = FALSE;
128
129static BOOL reexpand_tls_files_for_sni = FALSE;
130
131
132typedef struct tls_ext_ctx_cb {
133 uschar *certificate;
134 uschar *privatekey;
135#ifndef DISABLE_OCSP
136 BOOL is_server;
137 union {
138 struct {
139 uschar *file;
140 uschar *file_expanded;
141 OCSP_RESPONSE *response;
142 } server;
143 struct {
144 X509_STORE *verify_store; /* non-null if status requested */
145 BOOL verify_required;
146 } client;
147 } u_ocsp;
148#endif
149 uschar *dhparam;
150 /* these are cached from first expand */
151 uschar *server_cipher_list;
152 /* only passed down to tls_error: */
153 host_item *host;
154 const uschar * verify_cert_hostnames;
155#ifdef EXPERIMENTAL_EVENT
156 uschar * event_action;
157#endif
158} tls_ext_ctx_cb;
159
160/* should figure out a cleanup of API to handle state preserved per
161implementation, for various reasons, which can be void * in the APIs.
162For now, we hack around it. */
163tls_ext_ctx_cb *client_static_cbinfo = NULL;
164tls_ext_ctx_cb *server_static_cbinfo = NULL;
165
166static int
167setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
168 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
169
170/* Callbacks */
171#ifdef EXIM_HAVE_OPENSSL_TLSEXT
172static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
173#endif
174#ifndef DISABLE_OCSP
175static int tls_server_stapling_cb(SSL *s, void *arg);
176#endif
177
178
179/*************************************************
180* Handle TLS error *
181*************************************************/
182
183/* Called from lots of places when errors occur before actually starting to do
184the TLS handshake, that is, while the session is still in clear. Always returns
185DEFER for a server and FAIL for a client so that most calls can use "return
186tls_error(...)" to do this processing and then give an appropriate return. A
187single function is used for both server and client, because it is called from
188some shared functions.
189
190Argument:
191 prefix text to include in the logged error
192 host NULL if setting up a server;
193 the connected host if setting up a client
194 msg error message or NULL if we should ask OpenSSL
195
196Returns: OK/DEFER/FAIL
197*/
198
199static int
200tls_error(uschar * prefix, const host_item * host, uschar * msg)
201{
202if (!msg)
203 {
204 ERR_error_string(ERR_get_error(), ssl_errstring);
205 msg = (uschar *)ssl_errstring;
206 }
207
208if (host)
209 {
210 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
211 host->name, host->address, prefix, msg);
212 return FAIL;
213 }
214else
215 {
216 uschar *conn_info = smtp_get_connection_info();
217 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
218 conn_info += 5;
219 /* I'd like to get separated H= here, but too hard for now */
220 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
221 conn_info, prefix, msg);
222 return DEFER;
223 }
224}
225
226
227
228/*************************************************
229* Callback to generate RSA key *
230*************************************************/
231
232/*
233Arguments:
234 s SSL connection
235 export not used
236 keylength keylength
237
238Returns: pointer to generated key
239*/
240
241static RSA *
242rsa_callback(SSL *s, int export, int keylength)
243{
244RSA *rsa_key;
245export = export; /* Shut picky compilers up */
246DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
247rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
248if (rsa_key == NULL)
249 {
250 ERR_error_string(ERR_get_error(), ssl_errstring);
251 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
252 ssl_errstring);
253 return NULL;
254 }
255return rsa_key;
256}
257
258
259
260/* Extreme debug
261#ifndef DISABLE_OCSP
262void
263x509_store_dump_cert_s_names(X509_STORE * store)
264{
265STACK_OF(X509_OBJECT) * roots= store->objs;
266int i;
267static uschar name[256];
268
269for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
270 {
271 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
272 if(tmp_obj->type == X509_LU_X509)
273 {
274 X509 * current_cert= tmp_obj->data.x509;
275 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
276 name[sizeof(name)-1] = '\0';
277 debug_printf(" %s\n", name);
278 }
279 }
280}
281#endif
282*/
283
284
285#ifdef EXPERIMENTAL_EVENT
286static int
287verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
288 BOOL *calledp, const BOOL *optionalp, const uschar * what)
289{
290uschar * ev;
291uschar * yield;
292X509 * old_cert;
293
294ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
295if (ev)
296 {
297 old_cert = tlsp->peercert;
298 tlsp->peercert = X509_dup(cert);
299 /* NB we do not bother setting peerdn */
300 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
301 {
302 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
303 "depth=%d cert=%s: %s",
304 tlsp == &tls_out ? deliver_host_address : sender_host_address,
305 what, depth, dn, yield);
306 *calledp = TRUE;
307 if (!*optionalp)
308 {
309 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
310 return 1; /* reject (leaving peercert set) */
311 }
312 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
313 "(host in tls_try_verify_hosts)\n");
314 }
315 X509_free(tlsp->peercert);
316 tlsp->peercert = old_cert;
317 }
318return 0;
319}
320#endif
321
322/*************************************************
323* Callback for verification *
324*************************************************/
325
326/* The SSL library does certificate verification if set up to do so. This
327callback has the current yes/no state is in "state". If verification succeeded,
328we set the certificate-verified flag. If verification failed, what happens
329depends on whether the client is required to present a verifiable certificate
330or not.
331
332If verification is optional, we change the state to yes, but still log the
333verification error. For some reason (it really would help to have proper
334documentation of OpenSSL), this callback function then gets called again, this
335time with state = 1. We must take care not to set the private verified flag on
336the second time through.
337
338Note: this function is not called if the client fails to present a certificate
339when asked. We get here only if a certificate has been received. Handling of
340optional verification for this case is done when requesting SSL to verify, by
341setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
342
343May be called multiple times for different issues with a certificate, even
344for a given "depth" in the certificate chain.
345
346Arguments:
347 state current yes/no state as 1/0
348 x509ctx certificate information.
349 client TRUE for client startup, FALSE for server startup
350
351Returns: 1 if verified, 0 if not
352*/
353
354static int
355verify_callback(int state, X509_STORE_CTX *x509ctx,
356 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
357{
358X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
359int depth = X509_STORE_CTX_get_error_depth(x509ctx);
360uschar dn[256];
361
362X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
363dn[sizeof(dn)-1] = '\0';
364
365if (state == 0)
366 {
367 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
368 tlsp == &tls_out ? deliver_host_address : sender_host_address,
369 depth,
370 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
371 dn);
372 *calledp = TRUE;
373 if (!*optionalp)
374 {
375 if (!tlsp->peercert)
376 tlsp->peercert = X509_dup(cert); /* record failing cert */
377 return 0; /* reject */
378 }
379 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
380 "tls_try_verify_hosts)\n");
381 }
382
383else if (depth != 0)
384 {
385 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
386#ifndef DISABLE_OCSP
387 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
388 { /* client, wanting stapling */
389 /* Add the server cert's signing chain as the one
390 for the verification of the OCSP stapled information. */
391
392 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
393 cert))
394 ERR_clear_error();
395 }
396#endif
397#ifdef EXPERIMENTAL_EVENT
398 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
399 return 0; /* reject, with peercert set */
400#endif
401 }
402else
403 {
404 const uschar * verify_cert_hostnames;
405
406 if ( tlsp == &tls_out
407 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
408 /* client, wanting hostname check */
409 {
410
411#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
412# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
413# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
414# endif
415# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
416# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
417# endif
418 int sep = 0;
419 const uschar * list = verify_cert_hostnames;
420 uschar * name;
421 int rc;
422 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
423 if ((rc = X509_check_host(cert, name, 0,
424 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
425 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
426 NULL)))
427 {
428 if (rc < 0)
429 {
430 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
431 tlsp == &tls_out ? deliver_host_address : sender_host_address);
432 name = NULL;
433 }
434 break;
435 }
436 if (!name)
437#else
438 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
439#endif
440 {
441 log_write(0, LOG_MAIN,
442 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
443 tlsp == &tls_out ? deliver_host_address : sender_host_address,
444 dn);
445 *calledp = TRUE;
446 if (!*optionalp)
447 {
448 if (!tlsp->peercert)
449 tlsp->peercert = X509_dup(cert); /* record failing cert */
450 return 0; /* reject */
451 }
452 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
453 "tls_try_verify_hosts)\n");
454 }
455 }
456
457#ifdef EXPERIMENTAL_EVENT
458 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
459 return 0; /* reject, with peercert set */
460#endif
461
462 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
463 *calledp ? "" : " authenticated", dn);
464 if (!*calledp) tlsp->certificate_verified = TRUE;
465 *calledp = TRUE;
466 }
467
468return 1; /* accept, at least for this level */
469}
470
471static int
472verify_callback_client(int state, X509_STORE_CTX *x509ctx)
473{
474return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
475}
476
477static int
478verify_callback_server(int state, X509_STORE_CTX *x509ctx)
479{
480return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
481}
482
483
484#ifdef EXPERIMENTAL_DANE
485
486/* This gets called *by* the dane library verify callback, which interposes
487itself.
488*/
489static int
490verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
491{
492X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
493uschar dn[256];
494#ifdef EXPERIMENTAL_EVENT
495int depth = X509_STORE_CTX_get_error_depth(x509ctx);
496BOOL dummy_called, optional = FALSE;
497#endif
498
499X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
500dn[sizeof(dn)-1] = '\0';
501
502DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", dn);
503
504#ifdef EXPERIMENTAL_EVENT
505 if (verify_event(&tls_out, cert, depth, dn,
506 &dummy_called, &optional, US"DANE"))
507 return 0; /* reject, with peercert set */
508#endif
509
510if (state == 1)
511 tls_out.dane_verified =
512 tls_out.certificate_verified = TRUE;
513return 1;
514}
515
516#endif /*EXPERIMENTAL_DANE*/
517
518
519/*************************************************
520* Information callback *
521*************************************************/
522
523/* The SSL library functions call this from time to time to indicate what they
524are doing. We copy the string to the debugging output when TLS debugging has
525been requested.
526
527Arguments:
528 s the SSL connection
529 where
530 ret
531
532Returns: nothing
533*/
534
535static void
536info_callback(SSL *s, int where, int ret)
537{
538where = where;
539ret = ret;
540DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
541}
542
543
544
545/*************************************************
546* Initialize for DH *
547*************************************************/
548
549/* If dhparam is set, expand it, and load up the parameters for DH encryption.
550
551Arguments:
552 sctx The current SSL CTX (inbound or outbound)
553 dhparam DH parameter file or fixed parameter identity string
554 host connected host, if client; NULL if server
555
556Returns: TRUE if OK (nothing to set up, or setup worked)
557*/
558
559static BOOL
560init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
561{
562BIO *bio;
563DH *dh;
564uschar *dhexpanded;
565const char *pem;
566
567if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
568 return FALSE;
569
570if (!dhexpanded || !*dhexpanded)
571 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
572else if (dhexpanded[0] == '/')
573 {
574 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
575 {
576 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
577 host, US strerror(errno));
578 return FALSE;
579 }
580 }
581else
582 {
583 if (Ustrcmp(dhexpanded, "none") == 0)
584 {
585 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
586 return TRUE;
587 }
588
589 if (!(pem = std_dh_prime_named(dhexpanded)))
590 {
591 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
592 host, US strerror(errno));
593 return FALSE;
594 }
595 bio = BIO_new_mem_buf(CS pem, -1);
596 }
597
598if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
599 {
600 BIO_free(bio);
601 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
602 host, NULL);
603 return FALSE;
604 }
605
606/* Even if it is larger, we silently return success rather than cause things
607 * to fail out, so that a too-large DH will not knock out all TLS; it's a
608 * debatable choice. */
609if ((8*DH_size(dh)) > tls_dh_max_bits)
610 {
611 DEBUG(D_tls)
612 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
613 8*DH_size(dh), tls_dh_max_bits);
614 }
615else
616 {
617 SSL_CTX_set_tmp_dh(sctx, dh);
618 DEBUG(D_tls)
619 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
620 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
621 }
622
623DH_free(dh);
624BIO_free(bio);
625
626return TRUE;
627}
628
629
630
631
632/*************************************************
633* Initialize for ECDH *
634*************************************************/
635
636/* Load parameters for ECDH encryption.
637
638For now, we stick to NIST P-256 because: it's simple and easy to configure;
639it avoids any patent issues that might bite redistributors; despite events in
640the news and concerns over curve choices, we're not cryptographers, we're not
641pretending to be, and this is "good enough" to be better than no support,
642protecting against most adversaries. Given another year or two, there might
643be sufficient clarity about a "right" way forward to let us make an informed
644decision, instead of a knee-jerk reaction.
645
646Longer-term, we should look at supporting both various named curves and
647external files generated with "openssl ecparam", much as we do for init_dh().
648We should also support "none" as a value, to explicitly avoid initialisation.
649
650Patches welcome.
651
652Arguments:
653 sctx The current SSL CTX (inbound or outbound)
654 host connected host, if client; NULL if server
655
656Returns: TRUE if OK (nothing to set up, or setup worked)
657*/
658
659static BOOL
660init_ecdh(SSL_CTX * sctx, host_item * host)
661{
662#ifdef OPENSSL_NO_ECDH
663return TRUE;
664#else
665
666EC_KEY * ecdh;
667uschar * exp_curve;
668int nid;
669BOOL rv;
670
671if (host) /* No ECDH setup for clients, only for servers */
672 return TRUE;
673
674# ifndef EXIM_HAVE_ECDH
675DEBUG(D_tls)
676 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
677return TRUE;
678# else
679
680if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
681 return FALSE;
682if (!exp_curve || !*exp_curve)
683 return TRUE;
684
685# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
686/* check if new enough library to support auto ECDH temp key parameter selection */
687if (Ustrcmp(exp_curve, "auto") == 0)
688 {
689 DEBUG(D_tls) debug_printf(
690 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
691 SSL_CTX_set_ecdh_auto(sctx, 1);
692 return TRUE;
693 }
694# endif
695
696DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
697if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
698# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
699 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
700# endif
701 )
702 {
703 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
704 exp_curve),
705 host, NULL);
706 return FALSE;
707 }
708
709if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
710 {
711 tls_error(US"Unable to create ec curve", host, NULL);
712 return FALSE;
713 }
714
715/* The "tmp" in the name here refers to setting a temporary key
716not to the stability of the interface. */
717
718if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
719 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
720else
721 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
722
723EC_KEY_free(ecdh);
724return !rv;
725
726# endif /*EXIM_HAVE_ECDH*/
727#endif /*OPENSSL_NO_ECDH*/
728}
729
730
731
732
733#ifndef DISABLE_OCSP
734/*************************************************
735* Load OCSP information into state *
736*************************************************/
737
738/* Called to load the server OCSP response from the given file into memory, once
739caller has determined this is needed. Checks validity. Debugs a message
740if invalid.
741
742ASSUMES: single response, for single cert.
743
744Arguments:
745 sctx the SSL_CTX* to update
746 cbinfo various parts of session state
747 expanded the filename putatively holding an OCSP response
748
749*/
750
751static void
752ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
753{
754BIO *bio;
755OCSP_RESPONSE *resp;
756OCSP_BASICRESP *basic_response;
757OCSP_SINGLERESP *single_response;
758ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
759X509_STORE *store;
760unsigned long verify_flags;
761int status, reason, i;
762
763cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
764if (cbinfo->u_ocsp.server.response)
765 {
766 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
767 cbinfo->u_ocsp.server.response = NULL;
768 }
769
770bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
771if (!bio)
772 {
773 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
774 cbinfo->u_ocsp.server.file_expanded);
775 return;
776 }
777
778resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
779BIO_free(bio);
780if (!resp)
781 {
782 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
783 return;
784 }
785
786status = OCSP_response_status(resp);
787if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
788 {
789 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
790 OCSP_response_status_str(status), status);
791 goto bad;
792 }
793
794basic_response = OCSP_response_get1_basic(resp);
795if (!basic_response)
796 {
797 DEBUG(D_tls)
798 debug_printf("OCSP response parse error: unable to extract basic response.\n");
799 goto bad;
800 }
801
802store = SSL_CTX_get_cert_store(sctx);
803verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
804
805/* May need to expose ability to adjust those flags?
806OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
807OCSP_TRUSTOTHER OCSP_NOINTERN */
808
809i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
810if (i <= 0)
811 {
812 DEBUG(D_tls) {
813 ERR_error_string(ERR_get_error(), ssl_errstring);
814 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
815 }
816 goto bad;
817 }
818
819/* Here's the simplifying assumption: there's only one response, for the
820one certificate we use, and nothing for anything else in a chain. If this
821proves false, we need to extract a cert id from our issued cert
822(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
823right cert in the stack and then calls OCSP_single_get0_status()).
824
825I'm hoping to avoid reworking a bunch more of how we handle state here. */
826single_response = OCSP_resp_get0(basic_response, 0);
827if (!single_response)
828 {
829 DEBUG(D_tls)
830 debug_printf("Unable to get first response from OCSP basic response.\n");
831 goto bad;
832 }
833
834status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
835if (status != V_OCSP_CERTSTATUS_GOOD)
836 {
837 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
838 OCSP_cert_status_str(status), status,
839 OCSP_crl_reason_str(reason), reason);
840 goto bad;
841 }
842
843if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
844 {
845 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
846 goto bad;
847 }
848
849supply_response:
850 cbinfo->u_ocsp.server.response = resp;
851return;
852
853bad:
854 if (running_in_test_harness)
855 {
856 extern char ** environ;
857 uschar ** p;
858 for (p = USS environ; *p != NULL; p++)
859 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
860 {
861 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
862 goto supply_response;
863 }
864 }
865return;
866}
867#endif /*!DISABLE_OCSP*/
868
869
870
871
872/*************************************************
873* Expand key and cert file specs *
874*************************************************/
875
876/* Called once during tls_init and possibly again during TLS setup, for a
877new context, if Server Name Indication was used and tls_sni was seen in
878the certificate string.
879
880Arguments:
881 sctx the SSL_CTX* to update
882 cbinfo various parts of session state
883
884Returns: OK/DEFER/FAIL
885*/
886
887static int
888tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
889{
890uschar *expanded;
891
892if (cbinfo->certificate == NULL)
893 return OK;
894
895if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
896 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
897 Ustrstr(cbinfo->certificate, US"tls_out_sni")
898 )
899 reexpand_tls_files_for_sni = TRUE;
900
901if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
902 return DEFER;
903
904if (expanded != NULL)
905 {
906 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
907 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
908 return tls_error(string_sprintf(
909 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
910 cbinfo->host, NULL);
911 }
912
913if (cbinfo->privatekey != NULL &&
914 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
915 return DEFER;
916
917/* If expansion was forced to fail, key_expanded will be NULL. If the result
918of the expansion is an empty string, ignore it also, and assume the private
919key is in the same file as the certificate. */
920
921if (expanded != NULL && *expanded != 0)
922 {
923 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
924 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
925 return tls_error(string_sprintf(
926 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
927 }
928
929#ifndef DISABLE_OCSP
930if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
931 {
932 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
933 return DEFER;
934
935 if (expanded != NULL && *expanded != 0)
936 {
937 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
938 if (cbinfo->u_ocsp.server.file_expanded &&
939 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
940 {
941 DEBUG(D_tls)
942 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
943 } else {
944 ocsp_load_response(sctx, cbinfo, expanded);
945 }
946 }
947 }
948#endif
949
950return OK;
951}
952
953
954
955
956/*************************************************
957* Callback to handle SNI *
958*************************************************/
959
960/* Called when acting as server during the TLS session setup if a Server Name
961Indication extension was sent by the client.
962
963API documentation is OpenSSL s_server.c implementation.
964
965Arguments:
966 s SSL* of the current session
967 ad unknown (part of OpenSSL API) (unused)
968 arg Callback of "our" registered data
969
970Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
971*/
972
973#ifdef EXIM_HAVE_OPENSSL_TLSEXT
974static int
975tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
976{
977const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
978tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
979int rc;
980int old_pool = store_pool;
981
982if (!servername)
983 return SSL_TLSEXT_ERR_OK;
984
985DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
986 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
987
988/* Make the extension value available for expansion */
989store_pool = POOL_PERM;
990tls_in.sni = string_copy(US servername);
991store_pool = old_pool;
992
993if (!reexpand_tls_files_for_sni)
994 return SSL_TLSEXT_ERR_OK;
995
996/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
997not confident that memcpy wouldn't break some internal reference counting.
998Especially since there's a references struct member, which would be off. */
999
1000if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
1001 {
1002 ERR_error_string(ERR_get_error(), ssl_errstring);
1003 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1004 return SSL_TLSEXT_ERR_NOACK;
1005 }
1006
1007/* Not sure how many of these are actually needed, since SSL object
1008already exists. Might even need this selfsame callback, for reneg? */
1009
1010SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1011SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1012SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1013SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1014SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1015SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
1016
1017if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1018 || !init_ecdh(server_sni, NULL)
1019 )
1020 return SSL_TLSEXT_ERR_NOACK;
1021
1022if (cbinfo->server_cipher_list)
1023 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
1024#ifndef DISABLE_OCSP
1025if (cbinfo->u_ocsp.server.file)
1026 {
1027 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
1028 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
1029 }
1030#endif
1031
1032rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
1033if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
1034
1035/* do this after setup_certs, because this can require the certs for verifying
1036OCSP information. */
1037if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
1038 return SSL_TLSEXT_ERR_NOACK;
1039
1040DEBUG(D_tls) debug_printf("Switching SSL context.\n");
1041SSL_set_SSL_CTX(s, server_sni);
1042
1043return SSL_TLSEXT_ERR_OK;
1044}
1045#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
1046
1047
1048
1049
1050#ifndef DISABLE_OCSP
1051
1052/*************************************************
1053* Callback to handle OCSP Stapling *
1054*************************************************/
1055
1056/* Called when acting as server during the TLS session setup if the client
1057requests OCSP information with a Certificate Status Request.
1058
1059Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1060project.
1061
1062*/
1063
1064static int
1065tls_server_stapling_cb(SSL *s, void *arg)
1066{
1067const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1068uschar *response_der;
1069int response_der_len;
1070
1071DEBUG(D_tls)
1072 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
1073 cbinfo->u_ocsp.server.response ? "have" : "lack");
1074
1075tls_in.ocsp = OCSP_NOT_RESP;
1076if (!cbinfo->u_ocsp.server.response)
1077 return SSL_TLSEXT_ERR_NOACK;
1078
1079response_der = NULL;
1080response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1081 &response_der);
1082if (response_der_len <= 0)
1083 return SSL_TLSEXT_ERR_NOACK;
1084
1085SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
1086tls_in.ocsp = OCSP_VFIED;
1087return SSL_TLSEXT_ERR_OK;
1088}
1089
1090
1091static void
1092time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1093{
1094BIO_printf(bp, "\t%s: ", str);
1095ASN1_GENERALIZEDTIME_print(bp, time);
1096BIO_puts(bp, "\n");
1097}
1098
1099static int
1100tls_client_stapling_cb(SSL *s, void *arg)
1101{
1102tls_ext_ctx_cb * cbinfo = arg;
1103const unsigned char * p;
1104int len;
1105OCSP_RESPONSE * rsp;
1106OCSP_BASICRESP * bs;
1107int i;
1108
1109DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1110len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1111if(!p)
1112 {
1113 /* Expect this when we requested ocsp but got none */
1114 if ( cbinfo->u_ocsp.client.verify_required
1115 && log_extra_selector & LX_tls_cipher)
1116 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
1117 else
1118 DEBUG(D_tls) debug_printf(" null\n");
1119 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1120 }
1121
1122if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1123 {
1124 tls_out.ocsp = OCSP_FAILED;
1125 if (log_extra_selector & LX_tls_cipher)
1126 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1127 else
1128 DEBUG(D_tls) debug_printf(" parse error\n");
1129 return 0;
1130 }
1131
1132if(!(bs = OCSP_response_get1_basic(rsp)))
1133 {
1134 tls_out.ocsp = OCSP_FAILED;
1135 if (log_extra_selector & LX_tls_cipher)
1136 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1137 else
1138 DEBUG(D_tls) debug_printf(" error parsing response\n");
1139 OCSP_RESPONSE_free(rsp);
1140 return 0;
1141 }
1142
1143/* We'd check the nonce here if we'd put one in the request. */
1144/* However that would defeat cacheability on the server so we don't. */
1145
1146/* This section of code reworked from OpenSSL apps source;
1147 The OpenSSL Project retains copyright:
1148 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1149*/
1150 {
1151 BIO * bp = NULL;
1152 int status, reason;
1153 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1154
1155 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1156
1157 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1158
1159 /* Use the chain that verified the server cert to verify the stapled info */
1160 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1161
1162 if ((i = OCSP_basic_verify(bs, NULL,
1163 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1164 {
1165 tls_out.ocsp = OCSP_FAILED;
1166 if (log_extra_selector & LX_tls_cipher)
1167 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1168 BIO_printf(bp, "OCSP response verify failure\n");
1169 ERR_print_errors(bp);
1170 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1171 goto out;
1172 }
1173
1174 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1175
1176 {
1177 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1178 OCSP_SINGLERESP * single;
1179
1180 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1181 {
1182 tls_out.ocsp = OCSP_FAILED;
1183 log_write(0, LOG_MAIN, "OCSP stapling "
1184 "with multiple responses not handled");
1185 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1186 goto out;
1187 }
1188 single = OCSP_resp_get0(bs, 0);
1189 status = OCSP_single_get0_status(single, &reason, &rev,
1190 &thisupd, &nextupd);
1191 }
1192
1193 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1194 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1195 if (!OCSP_check_validity(thisupd, nextupd,
1196 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1197 {
1198 tls_out.ocsp = OCSP_FAILED;
1199 DEBUG(D_tls) ERR_print_errors(bp);
1200 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1201 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1202 }
1203 else
1204 {
1205 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1206 OCSP_cert_status_str(status));
1207 switch(status)
1208 {
1209 case V_OCSP_CERTSTATUS_GOOD:
1210 tls_out.ocsp = OCSP_VFIED;
1211 i = 1;
1212 break;
1213 case V_OCSP_CERTSTATUS_REVOKED:
1214 tls_out.ocsp = OCSP_FAILED;
1215 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1216 reason != -1 ? "; reason: " : "",
1217 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1218 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1219 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1220 break;
1221 default:
1222 tls_out.ocsp = OCSP_FAILED;
1223 log_write(0, LOG_MAIN,
1224 "Server certificate status unknown, in OCSP stapling");
1225 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1226 break;
1227 }
1228 }
1229 out:
1230 BIO_free(bp);
1231 }
1232
1233OCSP_RESPONSE_free(rsp);
1234return i;
1235}
1236#endif /*!DISABLE_OCSP*/
1237
1238
1239/*************************************************
1240* Initialize for TLS *
1241*************************************************/
1242
1243/* Called from both server and client code, to do preliminary initialization
1244of the library. We allocate and return a context structure.
1245
1246Arguments:
1247 ctxp returned SSL context
1248 host connected host, if client; NULL if server
1249 dhparam DH parameter file
1250 certificate certificate file
1251 privatekey private key
1252 ocsp_file file of stapling info (server); flag for require ocsp (client)
1253 addr address if client; NULL if server (for some randomness)
1254 cbp place to put allocated callback context
1255
1256Returns: OK/DEFER/FAIL
1257*/
1258
1259static int
1260tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1261 uschar *privatekey,
1262#ifndef DISABLE_OCSP
1263 uschar *ocsp_file,
1264#endif
1265 address_item *addr, tls_ext_ctx_cb ** cbp)
1266{
1267long init_options;
1268int rc;
1269BOOL okay;
1270tls_ext_ctx_cb * cbinfo;
1271
1272cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1273cbinfo->certificate = certificate;
1274cbinfo->privatekey = privatekey;
1275#ifndef DISABLE_OCSP
1276if ((cbinfo->is_server = host==NULL))
1277 {
1278 cbinfo->u_ocsp.server.file = ocsp_file;
1279 cbinfo->u_ocsp.server.file_expanded = NULL;
1280 cbinfo->u_ocsp.server.response = NULL;
1281 }
1282else
1283 cbinfo->u_ocsp.client.verify_store = NULL;
1284#endif
1285cbinfo->dhparam = dhparam;
1286cbinfo->server_cipher_list = NULL;
1287cbinfo->host = host;
1288#ifdef EXPERIMENTAL_EVENT
1289cbinfo->event_action = NULL;
1290#endif
1291
1292SSL_load_error_strings(); /* basic set up */
1293OpenSSL_add_ssl_algorithms();
1294
1295#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1296/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1297list of available digests. */
1298EVP_add_digest(EVP_sha256());
1299#endif
1300
1301/* Create a context.
1302The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1303negotiation in the different methods; as far as I can tell, the only
1304*_{server,client}_method which allows negotiation is SSLv23, which exists even
1305when OpenSSL is built without SSLv2 support.
1306By disabling with openssl_options, we can let admins re-enable with the
1307existing knob. */
1308
1309*ctxp = SSL_CTX_new((host == NULL)?
1310 SSLv23_server_method() : SSLv23_client_method());
1311
1312if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1313
1314/* It turns out that we need to seed the random number generator this early in
1315order to get the full complement of ciphers to work. It took me roughly a day
1316of work to discover this by experiment.
1317
1318On systems that have /dev/urandom, SSL may automatically seed itself from
1319there. Otherwise, we have to make something up as best we can. Double check
1320afterwards. */
1321
1322if (!RAND_status())
1323 {
1324 randstuff r;
1325 gettimeofday(&r.tv, NULL);
1326 r.p = getpid();
1327
1328 RAND_seed((uschar *)(&r), sizeof(r));
1329 RAND_seed((uschar *)big_buffer, big_buffer_size);
1330 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1331
1332 if (!RAND_status())
1333 return tls_error(US"RAND_status", host,
1334 US"unable to seed random number generator");
1335 }
1336
1337/* Set up the information callback, which outputs if debugging is at a suitable
1338level. */
1339
1340DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1341
1342/* Automatically re-try reads/writes after renegotiation. */
1343(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1344
1345/* Apply administrator-supplied work-arounds.
1346Historically we applied just one requested option,
1347SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1348moved to an administrator-controlled list of options to specify and
1349grandfathered in the first one as the default value for "openssl_options".
1350
1351No OpenSSL version number checks: the options we accept depend upon the
1352availability of the option value macros from OpenSSL. */
1353
1354okay = tls_openssl_options_parse(openssl_options, &init_options);
1355if (!okay)
1356 return tls_error(US"openssl_options parsing failed", host, NULL);
1357
1358if (init_options)
1359 {
1360 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1361 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1362 return tls_error(string_sprintf(
1363 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1364 }
1365else
1366 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1367
1368/* Initialize with DH parameters if supplied */
1369/* Initialize ECDH temp key parameter selection */
1370
1371if ( !init_dh(*ctxp, dhparam, host)
1372 || !init_ecdh(*ctxp, host)
1373 )
1374 return DEFER;
1375
1376/* Set up certificate and key (and perhaps OCSP info) */
1377
1378rc = tls_expand_session_files(*ctxp, cbinfo);
1379if (rc != OK) return rc;
1380
1381/* If we need to handle SNI, do so */
1382#ifdef EXIM_HAVE_OPENSSL_TLSEXT
1383if (host == NULL) /* server */
1384 {
1385# ifndef DISABLE_OCSP
1386 /* We check u_ocsp.server.file, not server.response, because we care about if
1387 the option exists, not what the current expansion might be, as SNI might
1388 change the certificate and OCSP file in use between now and the time the
1389 callback is invoked. */
1390 if (cbinfo->u_ocsp.server.file)
1391 {
1392 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1393 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1394 }
1395# endif
1396 /* We always do this, so that $tls_sni is available even if not used in
1397 tls_certificate */
1398 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1399 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1400 }
1401# ifndef DISABLE_OCSP
1402else /* client */
1403 if(ocsp_file) /* wanting stapling */
1404 {
1405 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1406 {
1407 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1408 return FAIL;
1409 }
1410 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1411 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1412 }
1413# endif
1414#endif
1415
1416cbinfo->verify_cert_hostnames = NULL;
1417
1418/* Set up the RSA callback */
1419
1420SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1421
1422/* Finally, set the timeout, and we are done */
1423
1424SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1425DEBUG(D_tls) debug_printf("Initialized TLS\n");
1426
1427*cbp = cbinfo;
1428
1429return OK;
1430}
1431
1432
1433
1434
1435/*************************************************
1436* Get name of cipher in use *
1437*************************************************/
1438
1439/*
1440Argument: pointer to an SSL structure for the connection
1441 buffer to use for answer
1442 size of buffer
1443 pointer to number of bits for cipher
1444Returns: nothing
1445*/
1446
1447static void
1448construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1449{
1450/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1451yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1452the accessor functions use const in the prototype. */
1453const SSL_CIPHER *c;
1454const uschar *ver;
1455
1456ver = (const uschar *)SSL_get_version(ssl);
1457
1458c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1459SSL_CIPHER_get_bits(c, bits);
1460
1461string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1462 SSL_CIPHER_get_name(c), *bits);
1463
1464DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1465}
1466
1467
1468static void
1469peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1470{
1471/*XXX we might consider a list-of-certs variable for the cert chain.
1472SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1473in list-handling functions, also consider the difference between the entire
1474chain and the elements sent by the peer. */
1475
1476/* Will have already noted peercert on a verify fail; possibly not the leaf */
1477if (!tlsp->peercert)
1478 tlsp->peercert = SSL_get_peer_certificate(ssl);
1479/* Beware anonymous ciphers which lead to server_cert being NULL */
1480if (tlsp->peercert)
1481 {
1482 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1483 peerdn[bsize-1] = '\0';
1484 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1485 }
1486else
1487 tlsp->peerdn = NULL;
1488}
1489
1490
1491
1492
1493
1494/*************************************************
1495* Set up for verifying certificates *
1496*************************************************/
1497
1498/* Called by both client and server startup
1499
1500Arguments:
1501 sctx SSL_CTX* to initialise
1502 certs certs file or NULL
1503 crl CRL file or NULL
1504 host NULL in a server; the remote host in a client
1505 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1506 otherwise passed as FALSE
1507 cert_vfy_cb Callback function for certificate verification
1508
1509Returns: OK/DEFER/FAIL
1510*/
1511
1512static int
1513setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1514 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1515{
1516uschar *expcerts, *expcrl;
1517
1518if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1519 return DEFER;
1520
1521if (expcerts != NULL && *expcerts != '\0')
1522 {
1523 if (Ustrcmp(expcerts, "system") == 0)
1524 {
1525 /* Tell the library to use its compiled-in location for the system default
1526 CA bundle, only */
1527
1528 if (!SSL_CTX_set_default_verify_paths(sctx))
1529 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1530 }
1531 else
1532 {
1533 struct stat statbuf;
1534
1535 /* Tell the library to use its compiled-in location for the system default
1536 CA bundle. Those given by the exim config are additional to these */
1537
1538 if (!SSL_CTX_set_default_verify_paths(sctx))
1539 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1540
1541 if (Ustat(expcerts, &statbuf) < 0)
1542 {
1543 log_write(0, LOG_MAIN|LOG_PANIC,
1544 "failed to stat %s for certificates", expcerts);
1545 return DEFER;
1546 }
1547 else
1548 {
1549 uschar *file, *dir;
1550 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1551 { file = NULL; dir = expcerts; }
1552 else
1553 { file = expcerts; dir = NULL; }
1554
1555 /* If a certificate file is empty, the next function fails with an
1556 unhelpful error message. If we skip it, we get the correct behaviour (no
1557 certificates are recognized, but the error message is still misleading (it
1558 says no certificate was supplied.) But this is better. */
1559
1560 if ((file == NULL || statbuf.st_size > 0) &&
1561 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1562 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1563
1564 /* Load the list of CAs for which we will accept certs, for sending
1565 to the client. This is only for the one-file tls_verify_certificates
1566 variant.
1567 If a list isn't loaded into the server, but
1568 some verify locations are set, the server end appears to make
1569 a wildcard reqest for client certs.
1570 Meanwhile, the client library as deafult behaviour *ignores* the list
1571 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1572 Because of this, and that the dir variant is likely only used for
1573 the public-CA bundle (not for a private CA), not worth fixing.
1574 */
1575 if (file != NULL)
1576 {
1577 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1578 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1579 sk_X509_NAME_num(names));
1580 SSL_CTX_set_client_CA_list(sctx, names);
1581 }
1582 }
1583 }
1584
1585 /* Handle a certificate revocation list. */
1586
1587 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1588
1589 /* This bit of code is now the version supplied by Lars Mainka. (I have
1590 * merely reformatted it into the Exim code style.)
1591
1592 * "From here I changed the code to add support for multiple crl's
1593 * in pem format in one file or to support hashed directory entries in
1594 * pem format instead of a file. This method now uses the library function
1595 * X509_STORE_load_locations to add the CRL location to the SSL context.
1596 * OpenSSL will then handle the verify against CA certs and CRLs by
1597 * itself in the verify callback." */
1598
1599 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1600 if (expcrl != NULL && *expcrl != 0)
1601 {
1602 struct stat statbufcrl;
1603 if (Ustat(expcrl, &statbufcrl) < 0)
1604 {
1605 log_write(0, LOG_MAIN|LOG_PANIC,
1606 "failed to stat %s for certificates revocation lists", expcrl);
1607 return DEFER;
1608 }
1609 else
1610 {
1611 /* is it a file or directory? */
1612 uschar *file, *dir;
1613 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1614 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1615 {
1616 file = NULL;
1617 dir = expcrl;
1618 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1619 }
1620 else
1621 {
1622 file = expcrl;
1623 dir = NULL;
1624 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1625 }
1626 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1627 return tls_error(US"X509_STORE_load_locations", host, NULL);
1628
1629 /* setting the flags to check against the complete crl chain */
1630
1631 X509_STORE_set_flags(cvstore,
1632 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1633 }
1634 }
1635
1636 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1637
1638 /* If verification is optional, don't fail if no certificate */
1639
1640 SSL_CTX_set_verify(sctx,
1641 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1642 cert_vfy_cb);
1643 }
1644
1645return OK;
1646}
1647
1648
1649
1650/*************************************************
1651* Start a TLS session in a server *
1652*************************************************/
1653
1654/* This is called when Exim is running as a server, after having received
1655the STARTTLS command. It must respond to that command, and then negotiate
1656a TLS session.
1657
1658Arguments:
1659 require_ciphers allowed ciphers
1660
1661Returns: OK on success
1662 DEFER for errors before the start of the negotiation
1663 FAIL for errors during the negotation; the server can't
1664 continue running.
1665*/
1666
1667int
1668tls_server_start(const uschar *require_ciphers)
1669{
1670int rc;
1671uschar *expciphers;
1672tls_ext_ctx_cb *cbinfo;
1673static uschar peerdn[256];
1674static uschar cipherbuf[256];
1675
1676/* Check for previous activation */
1677
1678if (tls_in.active >= 0)
1679 {
1680 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1681 smtp_printf("554 Already in TLS\r\n");
1682 return FAIL;
1683 }
1684
1685/* Initialize the SSL library. If it fails, it will already have logged
1686the error. */
1687
1688rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1689#ifndef DISABLE_OCSP
1690 tls_ocsp_file,
1691#endif
1692 NULL, &server_static_cbinfo);
1693if (rc != OK) return rc;
1694cbinfo = server_static_cbinfo;
1695
1696if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1697 return FAIL;
1698
1699/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1700were historically separated by underscores. So that I can use either form in my
1701tests, and also for general convenience, we turn underscores into hyphens here.
1702*/
1703
1704if (expciphers != NULL)
1705 {
1706 uschar *s = expciphers;
1707 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1708 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1709 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1710 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1711 cbinfo->server_cipher_list = expciphers;
1712 }
1713
1714/* If this is a host for which certificate verification is mandatory or
1715optional, set up appropriately. */
1716
1717tls_in.certificate_verified = FALSE;
1718#ifdef EXPERIMENTAL_DANE
1719tls_in.dane_verified = FALSE;
1720#endif
1721server_verify_callback_called = FALSE;
1722
1723if (verify_check_host(&tls_verify_hosts) == OK)
1724 {
1725 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1726 FALSE, verify_callback_server);
1727 if (rc != OK) return rc;
1728 server_verify_optional = FALSE;
1729 }
1730else if (verify_check_host(&tls_try_verify_hosts) == OK)
1731 {
1732 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1733 TRUE, verify_callback_server);
1734 if (rc != OK) return rc;
1735 server_verify_optional = TRUE;
1736 }
1737
1738/* Prepare for new connection */
1739
1740if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1741
1742/* Warning: we used to SSL_clear(ssl) here, it was removed.
1743 *
1744 * With the SSL_clear(), we get strange interoperability bugs with
1745 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1746 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1747 *
1748 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1749 * session shutdown. In this case, we have a brand new object and there's no
1750 * obvious reason to immediately clear it. I'm guessing that this was
1751 * originally added because of incomplete initialisation which the clear fixed,
1752 * in some historic release.
1753 */
1754
1755/* Set context and tell client to go ahead, except in the case of TLS startup
1756on connection, where outputting anything now upsets the clients and tends to
1757make them disconnect. We need to have an explicit fflush() here, to force out
1758the response. Other smtp_printf() calls do not need it, because in non-TLS
1759mode, the fflush() happens when smtp_getc() is called. */
1760
1761SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1762if (!tls_in.on_connect)
1763 {
1764 smtp_printf("220 TLS go ahead\r\n");
1765 fflush(smtp_out);
1766 }
1767
1768/* Now negotiate the TLS session. We put our own timer on it, since it seems
1769that the OpenSSL library doesn't. */
1770
1771SSL_set_wfd(server_ssl, fileno(smtp_out));
1772SSL_set_rfd(server_ssl, fileno(smtp_in));
1773SSL_set_accept_state(server_ssl);
1774
1775DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1776
1777sigalrm_seen = FALSE;
1778if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1779rc = SSL_accept(server_ssl);
1780alarm(0);
1781
1782if (rc <= 0)
1783 {
1784 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1785 if (ERR_get_error() == 0)
1786 log_write(0, LOG_MAIN,
1787 "TLS client disconnected cleanly (rejected our certificate?)");
1788 return FAIL;
1789 }
1790
1791DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1792
1793/* TLS has been set up. Adjust the input functions to read via TLS,
1794and initialize things. */
1795
1796peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1797
1798construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1799tls_in.cipher = cipherbuf;
1800
1801DEBUG(D_tls)
1802 {
1803 uschar buf[2048];
1804 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1805 debug_printf("Shared ciphers: %s\n", buf);
1806 }
1807
1808/* Record the certificate we presented */
1809 {
1810 X509 * crt = SSL_get_certificate(server_ssl);
1811 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1812 }
1813
1814/* Only used by the server-side tls (tls_in), including tls_getc.
1815 Client-side (tls_out) reads (seem to?) go via
1816 smtp_read_response()/ip_recv().
1817 Hence no need to duplicate for _in and _out.
1818 */
1819ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1820ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1821ssl_xfer_eof = ssl_xfer_error = 0;
1822
1823receive_getc = tls_getc;
1824receive_ungetc = tls_ungetc;
1825receive_feof = tls_feof;
1826receive_ferror = tls_ferror;
1827receive_smtp_buffered = tls_smtp_buffered;
1828
1829tls_in.active = fileno(smtp_out);
1830return OK;
1831}
1832
1833
1834
1835
1836static int
1837tls_client_basic_ctx_init(SSL_CTX * ctx,
1838 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
1839 )
1840{
1841int rc;
1842/* stick to the old behaviour for compatibility if tls_verify_certificates is
1843 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1844 the specified host patterns if one of them is defined */
1845
1846if ( ( !ob->tls_verify_hosts
1847 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1848 )
1849 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
1850 )
1851 client_verify_optional = FALSE;
1852else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
1853 client_verify_optional = TRUE;
1854else
1855 return OK;
1856
1857if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1858 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1859 return rc;
1860
1861if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
1862 {
1863 cbinfo->verify_cert_hostnames =
1864#ifdef EXPERIMENTAL_INTERNATIONAL
1865 string_domain_utf8_to_alabel(host->name, NULL);
1866#else
1867 host->name;
1868#endif
1869 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1870 cbinfo->verify_cert_hostnames);
1871 }
1872return OK;
1873}
1874
1875
1876#ifdef EXPERIMENTAL_DANE
1877static int
1878dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1879{
1880dns_record * rr;
1881dns_scan dnss;
1882const char * hostnames[2] = { CS host->name, NULL };
1883int found = 0;
1884
1885if (DANESSL_init(ssl, NULL, hostnames) != 1)
1886 return tls_error(US"hostnames load", host, NULL);
1887
1888for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1889 rr;
1890 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1891 ) if (rr->type == T_TLSA)
1892 {
1893 uschar * p = rr->data;
1894 uint8_t usage, selector, mtype;
1895 const char * mdname;
1896
1897 usage = *p++;
1898
1899 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1900 if (usage != 2 && usage != 3) continue;
1901
1902 selector = *p++;
1903 mtype = *p++;
1904
1905 switch (mtype)
1906 {
1907 default: continue; /* Only match-types 0, 1, 2 are supported */
1908 case 0: mdname = NULL; break;
1909 case 1: mdname = "sha256"; break;
1910 case 2: mdname = "sha512"; break;
1911 }
1912
1913 found++;
1914 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1915 {
1916 default:
1917 case 0: /* action not taken */
1918 return tls_error(US"tlsa load", host, NULL);
1919 case 1: break;
1920 }
1921
1922 tls_out.tlsa_usage |= 1<<usage;
1923 }
1924
1925if (found)
1926 return OK;
1927
1928log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
1929return DEFER;
1930}
1931#endif /*EXPERIMENTAL_DANE*/
1932
1933
1934
1935/*************************************************
1936* Start a TLS session in a client *
1937*************************************************/
1938
1939/* Called from the smtp transport after STARTTLS has been accepted.
1940
1941Argument:
1942 fd the fd of the connection
1943 host connected host (for messages)
1944 addr the first address
1945 tb transport (always smtp)
1946 tlsa_dnsa tlsa lookup, if DANE, else null
1947
1948Returns: OK on success
1949 FAIL otherwise - note that tls_error() will not give DEFER
1950 because this is not a server
1951*/
1952
1953int
1954tls_client_start(int fd, host_item *host, address_item *addr,
1955 transport_instance *tb
1956#ifdef EXPERIMENTAL_DANE
1957 , dns_answer * tlsa_dnsa
1958#endif
1959 )
1960{
1961smtp_transport_options_block * ob =
1962 (smtp_transport_options_block *)tb->options_block;
1963static uschar peerdn[256];
1964uschar * expciphers;
1965int rc;
1966static uschar cipherbuf[256];
1967
1968#ifndef DISABLE_OCSP
1969BOOL request_ocsp = FALSE;
1970BOOL require_ocsp = FALSE;
1971#endif
1972
1973#ifdef EXPERIMENTAL_DANE
1974tls_out.tlsa_usage = 0;
1975#endif
1976
1977#ifndef DISABLE_OCSP
1978 {
1979# ifdef EXPERIMENTAL_DANE
1980 if ( tlsa_dnsa
1981 && ob->hosts_request_ocsp[0] == '*'
1982 && ob->hosts_request_ocsp[1] == '\0'
1983 )
1984 {
1985 /* Unchanged from default. Use a safer one under DANE */
1986 request_ocsp = TRUE;
1987 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1988 " {= {4}{$tls_out_tlsa_usage}} } "
1989 " {*}{}}";
1990 }
1991# endif
1992
1993 if ((require_ocsp =
1994 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
1995 request_ocsp = TRUE;
1996 else
1997# ifdef EXPERIMENTAL_DANE
1998 if (!request_ocsp)
1999# endif
2000 request_ocsp =
2001 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2002 }
2003#endif
2004
2005rc = tls_init(&client_ctx, host, NULL,
2006 ob->tls_certificate, ob->tls_privatekey,
2007#ifndef DISABLE_OCSP
2008 (void *)(long)request_ocsp,
2009#endif
2010 addr, &client_static_cbinfo);
2011if (rc != OK) return rc;
2012
2013tls_out.certificate_verified = FALSE;
2014client_verify_callback_called = FALSE;
2015
2016if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2017 &expciphers))
2018 return FAIL;
2019
2020/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2021are separated by underscores. So that I can use either form in my tests, and
2022also for general convenience, we turn underscores into hyphens here. */
2023
2024if (expciphers != NULL)
2025 {
2026 uschar *s = expciphers;
2027 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2028 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
2029 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
2030 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
2031 }
2032
2033#ifdef EXPERIMENTAL_DANE
2034if (tlsa_dnsa)
2035 {
2036 SSL_CTX_set_verify(client_ctx,
2037 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2038 verify_callback_client_dane);
2039
2040 if (!DANESSL_library_init())
2041 return tls_error(US"library init", host, NULL);
2042 if (DANESSL_CTX_init(client_ctx) <= 0)
2043 return tls_error(US"context init", host, NULL);
2044 }
2045else
2046
2047#endif
2048
2049 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2050 != OK)
2051 return rc;
2052
2053if ((client_ssl = SSL_new(client_ctx)) == NULL)
2054 return tls_error(US"SSL_new", host, NULL);
2055SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2056SSL_set_fd(client_ssl, fd);
2057SSL_set_connect_state(client_ssl);
2058
2059if (ob->tls_sni)
2060 {
2061 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
2062 return FAIL;
2063 if (tls_out.sni == NULL)
2064 {
2065 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2066 }
2067 else if (!Ustrlen(tls_out.sni))
2068 tls_out.sni = NULL;
2069 else
2070 {
2071#ifdef EXIM_HAVE_OPENSSL_TLSEXT
2072 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2073 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
2074#else
2075 DEBUG(D_tls)
2076 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
2077 tls_out.sni);
2078#endif
2079 }
2080 }
2081
2082#ifdef EXPERIMENTAL_DANE
2083if (tlsa_dnsa)
2084 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
2085 return rc;
2086#endif
2087
2088#ifndef DISABLE_OCSP
2089/* Request certificate status at connection-time. If the server
2090does OCSP stapling we will get the callback (set in tls_init()) */
2091# ifdef EXPERIMENTAL_DANE
2092if (request_ocsp)
2093 {
2094 const uschar * s;
2095 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2096 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2097 )
2098 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2099 this means we avoid the OCSP request, we wasted the setup
2100 cost in tls_init(). */
2101 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2102 request_ocsp = require_ocsp
2103 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
2104 }
2105 }
2106# endif
2107
2108if (request_ocsp)
2109 {
2110 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
2111 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2112 tls_out.ocsp = OCSP_NOT_RESP;
2113 }
2114#endif
2115
2116#ifdef EXPERIMENTAL_EVENT
2117client_static_cbinfo->event_action = tb->event_action;
2118#endif
2119
2120/* There doesn't seem to be a built-in timeout on connection. */
2121
2122DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2123sigalrm_seen = FALSE;
2124alarm(ob->command_timeout);
2125rc = SSL_connect(client_ssl);
2126alarm(0);
2127
2128#ifdef EXPERIMENTAL_DANE
2129if (tlsa_dnsa)
2130 DANESSL_cleanup(client_ssl);
2131#endif
2132
2133if (rc <= 0)
2134 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
2135
2136DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2137
2138peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
2139
2140construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2141tls_out.cipher = cipherbuf;
2142
2143/* Record the certificate we presented */
2144 {
2145 X509 * crt = SSL_get_certificate(client_ssl);
2146 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2147 }
2148
2149tls_out.active = fd;
2150return OK;
2151}
2152
2153
2154
2155
2156
2157/*************************************************
2158* TLS version of getc *
2159*************************************************/
2160
2161/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2162it refills the buffer via the SSL reading function.
2163
2164Arguments: none
2165Returns: the next character or EOF
2166
2167Only used by the server-side TLS.
2168*/
2169
2170int
2171tls_getc(void)
2172{
2173if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2174 {
2175 int error;
2176 int inbytes;
2177
2178 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2179 ssl_xfer_buffer, ssl_xfer_buffer_size);
2180
2181 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2182 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2183 error = SSL_get_error(server_ssl, inbytes);
2184 alarm(0);
2185
2186 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2187 closed down, not that the socket itself has been closed down. Revert to
2188 non-SSL handling. */
2189
2190 if (error == SSL_ERROR_ZERO_RETURN)
2191 {
2192 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2193
2194 receive_getc = smtp_getc;
2195 receive_ungetc = smtp_ungetc;
2196 receive_feof = smtp_feof;
2197 receive_ferror = smtp_ferror;
2198 receive_smtp_buffered = smtp_buffered;
2199
2200 SSL_free(server_ssl);
2201 server_ssl = NULL;
2202 tls_in.active = -1;
2203 tls_in.bits = 0;
2204 tls_in.cipher = NULL;
2205 tls_in.peerdn = NULL;
2206 tls_in.sni = NULL;
2207
2208 return smtp_getc();
2209 }
2210
2211 /* Handle genuine errors */
2212
2213 else if (error == SSL_ERROR_SSL)
2214 {
2215 ERR_error_string(ERR_get_error(), ssl_errstring);
2216 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2217 ssl_xfer_error = 1;
2218 return EOF;
2219 }
2220
2221 else if (error != SSL_ERROR_NONE)
2222 {
2223 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2224 ssl_xfer_error = 1;
2225 return EOF;
2226 }
2227
2228#ifndef DISABLE_DKIM
2229 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2230#endif
2231 ssl_xfer_buffer_hwm = inbytes;
2232 ssl_xfer_buffer_lwm = 0;
2233 }
2234
2235/* Something in the buffer; return next uschar */
2236
2237return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2238}
2239
2240
2241
2242/*************************************************
2243* Read bytes from TLS channel *
2244*************************************************/
2245
2246/*
2247Arguments:
2248 buff buffer of data
2249 len size of buffer
2250
2251Returns: the number of bytes read
2252 -1 after a failed read
2253
2254Only used by the client-side TLS.
2255*/
2256
2257int
2258tls_read(BOOL is_server, uschar *buff, size_t len)
2259{
2260SSL *ssl = is_server ? server_ssl : client_ssl;
2261int inbytes;
2262int error;
2263
2264DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2265 buff, (unsigned int)len);
2266
2267inbytes = SSL_read(ssl, CS buff, len);
2268error = SSL_get_error(ssl, inbytes);
2269
2270if (error == SSL_ERROR_ZERO_RETURN)
2271 {
2272 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2273 return -1;
2274 }
2275else if (error != SSL_ERROR_NONE)
2276 {
2277 return -1;
2278 }
2279
2280return inbytes;
2281}
2282
2283
2284
2285
2286
2287/*************************************************
2288* Write bytes down TLS channel *
2289*************************************************/
2290
2291/*
2292Arguments:
2293 is_server channel specifier
2294 buff buffer of data
2295 len number of bytes
2296
2297Returns: the number of bytes after a successful write,
2298 -1 after a failed write
2299
2300Used by both server-side and client-side TLS.
2301*/
2302
2303int
2304tls_write(BOOL is_server, const uschar *buff, size_t len)
2305{
2306int outbytes;
2307int error;
2308int left = len;
2309SSL *ssl = is_server ? server_ssl : client_ssl;
2310
2311DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2312while (left > 0)
2313 {
2314 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2315 outbytes = SSL_write(ssl, CS buff, left);
2316 error = SSL_get_error(ssl, outbytes);
2317 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2318 switch (error)
2319 {
2320 case SSL_ERROR_SSL:
2321 ERR_error_string(ERR_get_error(), ssl_errstring);
2322 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2323 return -1;
2324
2325 case SSL_ERROR_NONE:
2326 left -= outbytes;
2327 buff += outbytes;
2328 break;
2329
2330 case SSL_ERROR_ZERO_RETURN:
2331 log_write(0, LOG_MAIN, "SSL channel closed on write");
2332 return -1;
2333
2334 case SSL_ERROR_SYSCALL:
2335 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2336 sender_fullhost ? sender_fullhost : US"<unknown>",
2337 strerror(errno));
2338
2339 default:
2340 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2341 return -1;
2342 }
2343 }
2344return len;
2345}
2346
2347
2348
2349/*************************************************
2350* Close down a TLS session *
2351*************************************************/
2352
2353/* This is also called from within a delivery subprocess forked from the
2354daemon, to shut down the TLS library, without actually doing a shutdown (which
2355would tamper with the SSL session in the parent process).
2356
2357Arguments: TRUE if SSL_shutdown is to be called
2358Returns: nothing
2359
2360Used by both server-side and client-side TLS.
2361*/
2362
2363void
2364tls_close(BOOL is_server, BOOL shutdown)
2365{
2366SSL **sslp = is_server ? &server_ssl : &client_ssl;
2367int *fdp = is_server ? &tls_in.active : &tls_out.active;
2368
2369if (*fdp < 0) return; /* TLS was not active */
2370
2371if (shutdown)
2372 {
2373 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2374 SSL_shutdown(*sslp);
2375 }
2376
2377SSL_free(*sslp);
2378*sslp = NULL;
2379
2380*fdp = -1;
2381}
2382
2383
2384
2385
2386/*************************************************
2387* Let tls_require_ciphers be checked at startup *
2388*************************************************/
2389
2390/* The tls_require_ciphers option, if set, must be something which the
2391library can parse.
2392
2393Returns: NULL on success, or error message
2394*/
2395
2396uschar *
2397tls_validate_require_cipher(void)
2398{
2399SSL_CTX *ctx;
2400uschar *s, *expciphers, *err;
2401
2402/* this duplicates from tls_init(), we need a better "init just global
2403state, for no specific purpose" singleton function of our own */
2404
2405SSL_load_error_strings();
2406OpenSSL_add_ssl_algorithms();
2407#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2408/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2409list of available digests. */
2410EVP_add_digest(EVP_sha256());
2411#endif
2412
2413if (!(tls_require_ciphers && *tls_require_ciphers))
2414 return NULL;
2415
2416if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2417 return US"failed to expand tls_require_ciphers";
2418
2419if (!(expciphers && *expciphers))
2420 return NULL;
2421
2422/* normalisation ripped from above */
2423s = expciphers;
2424while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2425
2426err = NULL;
2427
2428ctx = SSL_CTX_new(SSLv23_server_method());
2429if (!ctx)
2430 {
2431 ERR_error_string(ERR_get_error(), ssl_errstring);
2432 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2433 }
2434
2435DEBUG(D_tls)
2436 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2437
2438if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2439 {
2440 ERR_error_string(ERR_get_error(), ssl_errstring);
2441 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2442 }
2443
2444SSL_CTX_free(ctx);
2445
2446return err;
2447}
2448
2449
2450
2451
2452/*************************************************
2453* Report the library versions. *
2454*************************************************/
2455
2456/* There have historically been some issues with binary compatibility in
2457OpenSSL libraries; if Exim (like many other applications) is built against
2458one version of OpenSSL but the run-time linker picks up another version,
2459it can result in serious failures, including crashing with a SIGSEGV. So
2460report the version found by the compiler and the run-time version.
2461
2462Note: some OS vendors backport security fixes without changing the version
2463number/string, and the version date remains unchanged. The _build_ date
2464will change, so we can more usefully assist with version diagnosis by also
2465reporting the build date.
2466
2467Arguments: a FILE* to print the results to
2468Returns: nothing
2469*/
2470
2471void
2472tls_version_report(FILE *f)
2473{
2474fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2475 " Runtime: %s\n"
2476 " : %s\n",
2477 OPENSSL_VERSION_TEXT,
2478 SSLeay_version(SSLEAY_VERSION),
2479 SSLeay_version(SSLEAY_BUILT_ON));
2480/* third line is 38 characters for the %s and the line is 73 chars long;
2481the OpenSSL output includes a "built on: " prefix already. */
2482}
2483
2484
2485
2486
2487/*************************************************
2488* Random number generation *
2489*************************************************/
2490
2491/* Pseudo-random number generation. The result is not expected to be
2492cryptographically strong but not so weak that someone will shoot themselves
2493in the foot using it as a nonce in input in some email header scheme or
2494whatever weirdness they'll twist this into. The result should handle fork()
2495and avoid repeating sequences. OpenSSL handles that for us.
2496
2497Arguments:
2498 max range maximum
2499Returns a random number in range [0, max-1]
2500*/
2501
2502int
2503vaguely_random_number(int max)
2504{
2505unsigned int r;
2506int i, needed_len;
2507static pid_t pidlast = 0;
2508pid_t pidnow;
2509uschar *p;
2510uschar smallbuf[sizeof(r)];
2511
2512if (max <= 1)
2513 return 0;
2514
2515pidnow = getpid();
2516if (pidnow != pidlast)
2517 {
2518 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2519 is unique for each thread", this doesn't apparently apply across processes,
2520 so our own warning from vaguely_random_number_fallback() applies here too.
2521 Fix per PostgreSQL. */
2522 if (pidlast != 0)
2523 RAND_cleanup();
2524 pidlast = pidnow;
2525 }
2526
2527/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2528if (!RAND_status())
2529 {
2530 randstuff r;
2531 gettimeofday(&r.tv, NULL);
2532 r.p = getpid();
2533
2534 RAND_seed((uschar *)(&r), sizeof(r));
2535 }
2536/* We're after pseudo-random, not random; if we still don't have enough data
2537in the internal PRNG then our options are limited. We could sleep and hope
2538for entropy to come along (prayer technique) but if the system is so depleted
2539in the first place then something is likely to just keep taking it. Instead,
2540we'll just take whatever little bit of pseudo-random we can still manage to
2541get. */
2542
2543needed_len = sizeof(r);
2544/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2545asked for a number less than 10. */
2546for (r = max, i = 0; r; ++i)
2547 r >>= 1;
2548i = (i + 7) / 8;
2549if (i < needed_len)
2550 needed_len = i;
2551
2552/* We do not care if crypto-strong */
2553i = RAND_pseudo_bytes(smallbuf, needed_len);
2554if (i < 0)
2555 {
2556 DEBUG(D_all)
2557 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2558 return vaguely_random_number_fallback(max);
2559 }
2560
2561r = 0;
2562for (p = smallbuf; needed_len; --needed_len, ++p)
2563 {
2564 r *= 256;
2565 r += *p;
2566 }
2567
2568/* We don't particularly care about weighted results; if someone wants
2569smooth distribution and cares enough then they should submit a patch then. */
2570return r % max;
2571}
2572
2573
2574
2575
2576/*************************************************
2577* OpenSSL option parse *
2578*************************************************/
2579
2580/* Parse one option for tls_openssl_options_parse below
2581
2582Arguments:
2583 name one option name
2584 value place to store a value for it
2585Returns success or failure in parsing
2586*/
2587
2588struct exim_openssl_option {
2589 uschar *name;
2590 long value;
2591};
2592/* We could use a macro to expand, but we need the ifdef and not all the
2593options document which version they were introduced in. Policylet: include
2594all options unless explicitly for DTLS, let the administrator choose which
2595to apply.
2596
2597This list is current as of:
2598 ==> 1.0.1b <==
2599Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2600*/
2601static struct exim_openssl_option exim_openssl_options[] = {
2602/* KEEP SORTED ALPHABETICALLY! */
2603#ifdef SSL_OP_ALL
2604 { US"all", SSL_OP_ALL },
2605#endif
2606#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2607 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2608#endif
2609#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2610 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2611#endif
2612#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2613 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2614#endif
2615#ifdef SSL_OP_EPHEMERAL_RSA
2616 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2617#endif
2618#ifdef SSL_OP_LEGACY_SERVER_CONNECT
2619 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2620#endif
2621#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2622 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2623#endif
2624#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2625 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2626#endif
2627#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2628 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2629#endif
2630#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2631 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2632#endif
2633#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2634 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2635#endif
2636#ifdef SSL_OP_NO_COMPRESSION
2637 { US"no_compression", SSL_OP_NO_COMPRESSION },
2638#endif
2639#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2640 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2641#endif
2642#ifdef SSL_OP_NO_SSLv2
2643 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2644#endif
2645#ifdef SSL_OP_NO_SSLv3
2646 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2647#endif
2648#ifdef SSL_OP_NO_TICKET
2649 { US"no_ticket", SSL_OP_NO_TICKET },
2650#endif
2651#ifdef SSL_OP_NO_TLSv1
2652 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2653#endif
2654#ifdef SSL_OP_NO_TLSv1_1
2655#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2656 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2657#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2658#else
2659 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2660#endif
2661#endif
2662#ifdef SSL_OP_NO_TLSv1_2
2663 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2664#endif
2665#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2666 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2667#endif
2668#ifdef SSL_OP_SINGLE_DH_USE
2669 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2670#endif
2671#ifdef SSL_OP_SINGLE_ECDH_USE
2672 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2673#endif
2674#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2675 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2676#endif
2677#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2678 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2679#endif
2680#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2681 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2682#endif
2683#ifdef SSL_OP_TLS_D5_BUG
2684 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2685#endif
2686#ifdef SSL_OP_TLS_ROLLBACK_BUG
2687 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2688#endif
2689};
2690static int exim_openssl_options_size =
2691 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2692
2693
2694static BOOL
2695tls_openssl_one_option_parse(uschar *name, long *value)
2696{
2697int first = 0;
2698int last = exim_openssl_options_size;
2699while (last > first)
2700 {
2701 int middle = (first + last)/2;
2702 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2703 if (c == 0)
2704 {
2705 *value = exim_openssl_options[middle].value;
2706 return TRUE;
2707 }
2708 else if (c > 0)
2709 first = middle + 1;
2710 else
2711 last = middle;
2712 }
2713return FALSE;
2714}
2715
2716
2717
2718
2719/*************************************************
2720* OpenSSL option parsing logic *
2721*************************************************/
2722
2723/* OpenSSL has a number of compatibility options which an administrator might
2724reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2725we look like log_selector.
2726
2727Arguments:
2728 option_spec the administrator-supplied string of options
2729 results ptr to long storage for the options bitmap
2730Returns success or failure
2731*/
2732
2733BOOL
2734tls_openssl_options_parse(uschar *option_spec, long *results)
2735{
2736long result, item;
2737uschar *s, *end;
2738uschar keep_c;
2739BOOL adding, item_parsed;
2740
2741result = 0L;
2742/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2743 * from default because it increases BEAST susceptibility. */
2744#ifdef SSL_OP_NO_SSLv2
2745result |= SSL_OP_NO_SSLv2;
2746#endif
2747
2748if (option_spec == NULL)
2749 {
2750 *results = result;
2751 return TRUE;
2752 }
2753
2754for (s=option_spec; *s != '\0'; /**/)
2755 {
2756 while (isspace(*s)) ++s;
2757 if (*s == '\0')
2758 break;
2759 if (*s != '+' && *s != '-')
2760 {
2761 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2762 "+ or - expected but found \"%s\"\n", s);
2763 return FALSE;
2764 }
2765 adding = *s++ == '+';
2766 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2767 keep_c = *end;
2768 *end = '\0';
2769 item_parsed = tls_openssl_one_option_parse(s, &item);
2770 if (!item_parsed)
2771 {
2772 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2773 return FALSE;
2774 }
2775 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2776 adding ? "adding" : "removing", result, item, s);
2777 if (adding)
2778 result |= item;
2779 else
2780 result &= ~item;
2781 *end = keep_c;
2782 s = end;
2783 }
2784
2785*results = result;
2786return TRUE;
2787}
2788
2789/* vi: aw ai sw=2
2790*/
2791/* End of tls-openssl.c */