Debug: fix coding in dnssec reporting. Bug 2205
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
d4e5e70b 5/* Copyright (c) University of Cambridge 1995 - 2017 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7 31#ifdef EXPERIMENTAL_DANE
05e796ad 32# include "danessl.h"
85098ee7
JH
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
c8dfb21d
JH
44#if OPENSSL_VERSION_NUMBER >= 0x00908000L
45# define EXIM_HAVE_RSA_GENKEY_EX
46#endif
47#if OPENSSL_VERSION_NUMBER >= 0x10100000L
48# define EXIM_HAVE_OCSP_RESP_COUNT
49#else
50# define EXIM_HAVE_EPHEM_RSA_KEX
51# define EXIM_HAVE_RAND_PSEUDO
52#endif
53#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54# define EXIM_HAVE_SHA256
55#endif
34e3241d
PP
56
57/*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69#ifndef LIBRESSL_VERSION_NUMBER
70# if OPENSSL_VERSION_NUMBER >= 0x010100000L
71# define EXIM_HAVE_OPENSSL_CHECKHOST
8420742d 72# define EXIM_HAVE_OPENSSL_DH_BITS
34e3241d
PP
73# endif
74# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 75 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
76# define EXIM_HAVE_OPENSSL_CHECKHOST
77# endif
11aa88b0 78#endif
10ca4f1c 79
11aa88b0
RA
80#if !defined(LIBRESSL_VERSION_NUMBER) \
81 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
10ca4f1c
JH
82# if !defined(OPENSSL_NO_ECDH)
83# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
84# define EXIM_HAVE_ECDH
85# endif
86# if OPENSSL_VERSION_NUMBER >= 0x10002000L
10ca4f1c
JH
87# define EXIM_HAVE_OPENSSL_EC_NIST2NID
88# endif
89# endif
2dfb468b 90#endif
3bcbbbe2 91
67791ce4
JH
92#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
93# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
94# define DISABLE_OCSP
95#endif
96
059ec3d9
PH
97/* Structure for collecting random data for seeding. */
98
99typedef struct randstuff {
9e3331ea
TK
100 struct timeval tv;
101 pid_t p;
059ec3d9
PH
102} randstuff;
103
104/* Local static variables */
105
a2ff477a
JH
106static BOOL client_verify_callback_called = FALSE;
107static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
108static const uschar *sid_ctx = US"exim";
109
d4f09789
PP
110/* We have three different contexts to care about.
111
112Simple case: client, `client_ctx`
113 As a client, we can be doing a callout or cut-through delivery while receiving
114 a message. So we have a client context, which should have options initialised
115 from the SMTP Transport.
116
117Server:
118 There are two cases: with and without ServerNameIndication from the client.
119 Given TLS SNI, we can be using different keys, certs and various other
120 configuration settings, because they're re-expanded with $tls_sni set. This
121 allows vhosting with TLS. This SNI is sent in the handshake.
122 A client might not send SNI, so we need a fallback, and an initial setup too.
123 So as a server, we start out using `server_ctx`.
124 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
125 `server_sni` from `server_ctx` and then initialise settings by re-expanding
126 configuration.
127*/
128
817d9f57
JH
129static SSL_CTX *client_ctx = NULL;
130static SSL_CTX *server_ctx = NULL;
131static SSL *client_ssl = NULL;
132static SSL *server_ssl = NULL;
389ca47a 133
35731706 134#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 135static SSL_CTX *server_sni = NULL;
35731706 136#endif
059ec3d9
PH
137
138static char ssl_errstring[256];
139
140static int ssl_session_timeout = 200;
a2ff477a
JH
141static BOOL client_verify_optional = FALSE;
142static BOOL server_verify_optional = FALSE;
059ec3d9 143
f5d78688 144static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
145
146
7be682ca
PP
147typedef struct tls_ext_ctx_cb {
148 uschar *certificate;
149 uschar *privatekey;
f2de3a33 150#ifndef DISABLE_OCSP
f5d78688 151 BOOL is_server;
c3033f13 152 STACK_OF(X509) *verify_stack; /* chain for verifying the proof */
f5d78688
JH
153 union {
154 struct {
155 uschar *file;
156 uschar *file_expanded;
157 OCSP_RESPONSE *response;
158 } server;
159 struct {
44662487
JH
160 X509_STORE *verify_store; /* non-null if status requested */
161 BOOL verify_required;
f5d78688
JH
162 } client;
163 } u_ocsp;
3f7eeb86 164#endif
7be682ca
PP
165 uschar *dhparam;
166 /* these are cached from first expand */
167 uschar *server_cipher_list;
168 /* only passed down to tls_error: */
169 host_item *host;
55414b25 170 const uschar * verify_cert_hostnames;
0cbf2b82 171#ifndef DISABLE_EVENT
a7538db1
JH
172 uschar * event_action;
173#endif
7be682ca
PP
174} tls_ext_ctx_cb;
175
176/* should figure out a cleanup of API to handle state preserved per
177implementation, for various reasons, which can be void * in the APIs.
178For now, we hack around it. */
817d9f57
JH
179tls_ext_ctx_cb *client_static_cbinfo = NULL;
180tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
181
182static int
983207c1 183setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
cf0c6164 184 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr );
059ec3d9 185
3f7eeb86 186/* Callbacks */
3bcbbbe2 187#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 188static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 189#endif
f2de3a33 190#ifndef DISABLE_OCSP
f5d78688 191static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
192#endif
193
059ec3d9
PH
194
195/*************************************************
196* Handle TLS error *
197*************************************************/
198
199/* Called from lots of places when errors occur before actually starting to do
200the TLS handshake, that is, while the session is still in clear. Always returns
201DEFER for a server and FAIL for a client so that most calls can use "return
202tls_error(...)" to do this processing and then give an appropriate return. A
203single function is used for both server and client, because it is called from
204some shared functions.
205
206Argument:
207 prefix text to include in the logged error
208 host NULL if setting up a server;
209 the connected host if setting up a client
7199e1ee 210 msg error message or NULL if we should ask OpenSSL
cf0c6164 211 errstr pointer to output error message
059ec3d9
PH
212
213Returns: OK/DEFER/FAIL
214*/
215
216static int
cf0c6164 217tls_error(uschar * prefix, const host_item * host, uschar * msg, uschar ** errstr)
059ec3d9 218{
c562fd30 219if (!msg)
7199e1ee
TF
220 {
221 ERR_error_string(ERR_get_error(), ssl_errstring);
cf0c6164 222 msg = US ssl_errstring;
7199e1ee
TF
223 }
224
cf0c6164
JH
225if (errstr) *errstr = string_sprintf("(%s): %s", prefix, msg);
226return host ? FAIL : DEFER;
059ec3d9
PH
227}
228
229
230
231/*************************************************
232* Callback to generate RSA key *
233*************************************************/
234
235/*
236Arguments:
3ae79556 237 s SSL connection (not used)
059ec3d9
PH
238 export not used
239 keylength keylength
240
241Returns: pointer to generated key
242*/
243
244static RSA *
245rsa_callback(SSL *s, int export, int keylength)
246{
247RSA *rsa_key;
c8dfb21d
JH
248#ifdef EXIM_HAVE_RSA_GENKEY_EX
249BIGNUM *bn = BN_new();
250#endif
251
059ec3d9
PH
252export = export; /* Shut picky compilers up */
253DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
c8dfb21d
JH
254
255#ifdef EXIM_HAVE_RSA_GENKEY_EX
256if ( !BN_set_word(bn, (unsigned long)RSA_F4)
f2cb6292 257 || !(rsa_key = RSA_new())
c8dfb21d
JH
258 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
259 )
260#else
23bb6982 261if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
c8dfb21d
JH
262#endif
263
059ec3d9
PH
264 {
265 ERR_error_string(ERR_get_error(), ssl_errstring);
266 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
267 ssl_errstring);
268 return NULL;
269 }
270return rsa_key;
271}
272
273
274
f5d78688 275/* Extreme debug
f2de3a33 276#ifndef DISABLE_OCSP
f5d78688
JH
277void
278x509_store_dump_cert_s_names(X509_STORE * store)
279{
280STACK_OF(X509_OBJECT) * roots= store->objs;
281int i;
282static uschar name[256];
283
284for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
285 {
286 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
287 if(tmp_obj->type == X509_LU_X509)
288 {
289 X509 * current_cert= tmp_obj->data.x509;
290 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 291 name[sizeof(name)-1] = '\0';
f5d78688
JH
292 debug_printf(" %s\n", name);
293 }
294 }
295}
296#endif
297*/
298
059ec3d9 299
0cbf2b82 300#ifndef DISABLE_EVENT
f69979cf
JH
301static int
302verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
303 BOOL *calledp, const BOOL *optionalp, const uschar * what)
304{
305uschar * ev;
306uschar * yield;
307X509 * old_cert;
308
309ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
310if (ev)
311 {
aaba7d03 312 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
f69979cf
JH
313 old_cert = tlsp->peercert;
314 tlsp->peercert = X509_dup(cert);
315 /* NB we do not bother setting peerdn */
316 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
317 {
318 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
319 "depth=%d cert=%s: %s",
320 tlsp == &tls_out ? deliver_host_address : sender_host_address,
321 what, depth, dn, yield);
322 *calledp = TRUE;
323 if (!*optionalp)
324 {
325 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
326 return 1; /* reject (leaving peercert set) */
327 }
328 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
329 "(host in tls_try_verify_hosts)\n");
330 }
331 X509_free(tlsp->peercert);
332 tlsp->peercert = old_cert;
333 }
334return 0;
335}
336#endif
337
059ec3d9
PH
338/*************************************************
339* Callback for verification *
340*************************************************/
341
342/* The SSL library does certificate verification if set up to do so. This
343callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
344we set the certificate-verified flag. If verification failed, what happens
345depends on whether the client is required to present a verifiable certificate
346or not.
059ec3d9
PH
347
348If verification is optional, we change the state to yes, but still log the
349verification error. For some reason (it really would help to have proper
350documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
351time with state = 1. We must take care not to set the private verified flag on
352the second time through.
059ec3d9
PH
353
354Note: this function is not called if the client fails to present a certificate
355when asked. We get here only if a certificate has been received. Handling of
356optional verification for this case is done when requesting SSL to verify, by
357setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
358
a7538db1
JH
359May be called multiple times for different issues with a certificate, even
360for a given "depth" in the certificate chain.
361
059ec3d9 362Arguments:
f2f2c91b
JH
363 preverify_ok current yes/no state as 1/0
364 x509ctx certificate information.
365 tlsp per-direction (client vs. server) support data
366 calledp has-been-called flag
367 optionalp verification-is-optional flag
059ec3d9 368
f2f2c91b 369Returns: 0 if verification should fail, otherwise 1
059ec3d9
PH
370*/
371
372static int
f2f2c91b 373verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
421aff85 374 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 375{
421aff85 376X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 377int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 378uschar dn[256];
059ec3d9 379
f69979cf
JH
380X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
381dn[sizeof(dn)-1] = '\0';
059ec3d9 382
f2f2c91b 383if (preverify_ok == 0)
059ec3d9 384 {
f77197ae
JH
385 uschar * extra = verify_mode ? string_sprintf(" (during %c-verify for [%s])",
386 *verify_mode, sender_host_address)
387 : US"";
388 log_write(0, LOG_MAIN, "[%s] SSL verify error%s: depth=%d error=%s cert=%s",
389 tlsp == &tls_out ? deliver_host_address : sender_host_address,
390 extra, depth,
391 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)), dn);
a2ff477a 392 *calledp = TRUE;
9d1c15ef
JH
393 if (!*optionalp)
394 {
f69979cf
JH
395 if (!tlsp->peercert)
396 tlsp->peercert = X509_dup(cert); /* record failing cert */
397 return 0; /* reject */
9d1c15ef 398 }
059ec3d9
PH
399 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
400 "tls_try_verify_hosts)\n");
059ec3d9
PH
401 }
402
a7538db1 403else if (depth != 0)
059ec3d9 404 {
f69979cf 405 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 406#ifndef DISABLE_OCSP
f5d78688
JH
407 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
408 { /* client, wanting stapling */
409 /* Add the server cert's signing chain as the one
410 for the verification of the OCSP stapled information. */
94431adb 411
f5d78688 412 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 413 cert))
f5d78688 414 ERR_clear_error();
c3033f13 415 sk_X509_push(client_static_cbinfo->verify_stack, cert);
f5d78688 416 }
a7538db1 417#endif
0cbf2b82 418#ifndef DISABLE_EVENT
f69979cf
JH
419 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
420 return 0; /* reject, with peercert set */
f5d78688 421#endif
059ec3d9
PH
422 }
423else
424 {
55414b25 425 const uschar * verify_cert_hostnames;
e51c7be2 426
e51c7be2
JH
427 if ( tlsp == &tls_out
428 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
429 /* client, wanting hostname check */
e51c7be2 430 {
f69979cf 431
740f36d4 432#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
433# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
434# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
435# endif
436# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
437# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
438# endif
e51c7be2 439 int sep = 0;
55414b25 440 const uschar * list = verify_cert_hostnames;
e51c7be2 441 uschar * name;
d8e7834a
JH
442 int rc;
443 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
f40d5be3 444 if ((rc = X509_check_host(cert, CCS name, 0,
8d692470 445 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
446 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
447 NULL)))
d8e7834a
JH
448 {
449 if (rc < 0)
450 {
93a6fce2 451 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
f77197ae 452 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
453 name = NULL;
454 }
e51c7be2 455 break;
d8e7834a 456 }
e51c7be2 457 if (!name)
f69979cf 458#else
e51c7be2 459 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 460#endif
e51c7be2 461 {
f77197ae
JH
462 uschar * extra = verify_mode
463 ? string_sprintf(" (during %c-verify for [%s])",
464 *verify_mode, sender_host_address)
465 : US"";
e51c7be2 466 log_write(0, LOG_MAIN,
f77197ae
JH
467 "[%s] SSL verify error%s: certificate name mismatch: DN=\"%s\" H=\"%s\"",
468 tlsp == &tls_out ? deliver_host_address : sender_host_address,
469 extra, dn, verify_cert_hostnames);
a3ef7310
JH
470 *calledp = TRUE;
471 if (!*optionalp)
f69979cf
JH
472 {
473 if (!tlsp->peercert)
474 tlsp->peercert = X509_dup(cert); /* record failing cert */
475 return 0; /* reject */
476 }
a3ef7310
JH
477 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
478 "tls_try_verify_hosts)\n");
e51c7be2 479 }
f69979cf 480 }
e51c7be2 481
0cbf2b82 482#ifndef DISABLE_EVENT
f69979cf
JH
483 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
484 return 0; /* reject, with peercert set */
e51c7be2
JH
485#endif
486
93dcb1c2 487 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 488 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
489 if (!*calledp) tlsp->certificate_verified = TRUE;
490 *calledp = TRUE;
059ec3d9
PH
491 }
492
a7538db1 493return 1; /* accept, at least for this level */
059ec3d9
PH
494}
495
a2ff477a 496static int
f2f2c91b 497verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 498{
f2f2c91b
JH
499return verify_callback(preverify_ok, x509ctx, &tls_out,
500 &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
501}
502
503static int
f2f2c91b 504verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 505{
f2f2c91b
JH
506return verify_callback(preverify_ok, x509ctx, &tls_in,
507 &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
508}
509
059ec3d9 510
e5cccda9 511#ifdef EXPERIMENTAL_DANE
53a7196b 512
e5cccda9
JH
513/* This gets called *by* the dane library verify callback, which interposes
514itself.
515*/
516static int
f2f2c91b 517verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
e5cccda9
JH
518{
519X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 520uschar dn[256];
83b27293 521int depth = X509_STORE_CTX_get_error_depth(x509ctx);
5c75db2e 522#ifndef DISABLE_EVENT
f69979cf 523BOOL dummy_called, optional = FALSE;
83b27293 524#endif
e5cccda9 525
f69979cf
JH
526X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
527dn[sizeof(dn)-1] = '\0';
e5cccda9 528
f2f2c91b
JH
529DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
530 preverify_ok ? "ok":"BAD", depth, dn);
e5cccda9 531
0cbf2b82 532#ifndef DISABLE_EVENT
f69979cf
JH
533 if (verify_event(&tls_out, cert, depth, dn,
534 &dummy_called, &optional, US"DANE"))
535 return 0; /* reject, with peercert set */
83b27293
JH
536#endif
537
f2f2c91b 538if (preverify_ok == 1)
53a7196b 539 tls_out.dane_verified =
e5cccda9 540 tls_out.certificate_verified = TRUE;
f2f2c91b
JH
541else
542 {
543 int err = X509_STORE_CTX_get_error(x509ctx);
544 DEBUG(D_tls)
545 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
3c51463e 546 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
f2f2c91b
JH
547 preverify_ok = 1;
548 }
549return preverify_ok;
e5cccda9 550}
53a7196b
JH
551
552#endif /*EXPERIMENTAL_DANE*/
e5cccda9 553
059ec3d9
PH
554
555/*************************************************
556* Information callback *
557*************************************************/
558
559/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
560are doing. We copy the string to the debugging output when TLS debugging has
561been requested.
059ec3d9
PH
562
563Arguments:
564 s the SSL connection
565 where
566 ret
567
568Returns: nothing
569*/
570
571static void
572info_callback(SSL *s, int where, int ret)
573{
574where = where;
575ret = ret;
576DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
577}
578
579
580
581/*************************************************
582* Initialize for DH *
583*************************************************/
584
585/* If dhparam is set, expand it, and load up the parameters for DH encryption.
586
587Arguments:
038597d2 588 sctx The current SSL CTX (inbound or outbound)
a799883d 589 dhparam DH parameter file or fixed parameter identity string
7199e1ee 590 host connected host, if client; NULL if server
cf0c6164 591 errstr error string pointer
059ec3d9
PH
592
593Returns: TRUE if OK (nothing to set up, or setup worked)
594*/
595
596static BOOL
cf0c6164 597init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host, uschar ** errstr)
059ec3d9 598{
059ec3d9
PH
599BIO *bio;
600DH *dh;
601uschar *dhexpanded;
a799883d 602const char *pem;
6600985a 603int dh_bitsize;
059ec3d9 604
cf0c6164 605if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded, errstr))
059ec3d9
PH
606 return FALSE;
607
0df4ab80 608if (!dhexpanded || !*dhexpanded)
a799883d 609 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 610else if (dhexpanded[0] == '/')
059ec3d9 611 {
0df4ab80 612 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 613 {
7199e1ee 614 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
cf0c6164 615 host, US strerror(errno), errstr);
a799883d 616 return FALSE;
059ec3d9 617 }
a799883d
PP
618 }
619else
620 {
621 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 622 {
a799883d
PP
623 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
624 return TRUE;
059ec3d9 625 }
a799883d 626
0df4ab80 627 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
628 {
629 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
cf0c6164 630 host, US strerror(errno), errstr);
a799883d
PP
631 return FALSE;
632 }
633 bio = BIO_new_mem_buf(CS pem, -1);
634 }
635
0df4ab80 636if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 637 {
059ec3d9 638 BIO_free(bio);
a799883d 639 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
cf0c6164 640 host, NULL, errstr);
a799883d
PP
641 return FALSE;
642 }
643
6600985a
PP
644/* note: our default limit of 2236 is not a multiple of 8; the limit comes from
645 * an NSS limit, and the GnuTLS APIs handle bit-sizes fine, so we went with
646 * 2236. But older OpenSSL can only report in bytes (octets), not bits.
647 * If someone wants to dance at the edge, then they can raise the limit or use
648 * current libraries. */
649#ifdef EXIM_HAVE_OPENSSL_DH_BITS
650/* Added in commit 26c79d5641d; `git describe --contains` says OpenSSL_1_1_0-pre1~1022
651 * This predates OpenSSL_1_1_0 (before a, b, ...) so is in all 1.1.0 */
652dh_bitsize = DH_bits(dh);
653#else
654dh_bitsize = 8 * DH_size(dh);
655#endif
656
a799883d
PP
657/* Even if it is larger, we silently return success rather than cause things
658 * to fail out, so that a too-large DH will not knock out all TLS; it's a
659 * debatable choice. */
6600985a 660if (dh_bitsize > tls_dh_max_bits)
a799883d
PP
661 {
662 DEBUG(D_tls)
170f4904 663 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d\n",
6600985a 664 dh_bitsize, tls_dh_max_bits);
a799883d
PP
665 }
666else
667 {
668 SSL_CTX_set_tmp_dh(sctx, dh);
669 DEBUG(D_tls)
670 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
6600985a 671 dhexpanded ? dhexpanded : US"default", dh_bitsize);
059ec3d9
PH
672 }
673
a799883d
PP
674DH_free(dh);
675BIO_free(bio);
676
677return TRUE;
059ec3d9
PH
678}
679
680
681
682
038597d2
PP
683/*************************************************
684* Initialize for ECDH *
685*************************************************/
686
687/* Load parameters for ECDH encryption.
688
689For now, we stick to NIST P-256 because: it's simple and easy to configure;
690it avoids any patent issues that might bite redistributors; despite events in
691the news and concerns over curve choices, we're not cryptographers, we're not
692pretending to be, and this is "good enough" to be better than no support,
693protecting against most adversaries. Given another year or two, there might
694be sufficient clarity about a "right" way forward to let us make an informed
695decision, instead of a knee-jerk reaction.
696
697Longer-term, we should look at supporting both various named curves and
698external files generated with "openssl ecparam", much as we do for init_dh().
699We should also support "none" as a value, to explicitly avoid initialisation.
700
701Patches welcome.
702
703Arguments:
704 sctx The current SSL CTX (inbound or outbound)
705 host connected host, if client; NULL if server
cf0c6164 706 errstr error string pointer
038597d2
PP
707
708Returns: TRUE if OK (nothing to set up, or setup worked)
709*/
710
711static BOOL
cf0c6164 712init_ecdh(SSL_CTX * sctx, host_item * host, uschar ** errstr)
038597d2 713{
63f0dbe0
JH
714#ifdef OPENSSL_NO_ECDH
715return TRUE;
716#else
717
10ca4f1c
JH
718EC_KEY * ecdh;
719uschar * exp_curve;
720int nid;
721BOOL rv;
722
038597d2
PP
723if (host) /* No ECDH setup for clients, only for servers */
724 return TRUE;
725
10ca4f1c 726# ifndef EXIM_HAVE_ECDH
038597d2
PP
727DEBUG(D_tls)
728 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
729return TRUE;
038597d2 730# else
10ca4f1c 731
cf0c6164 732if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve, errstr))
10ca4f1c
JH
733 return FALSE;
734if (!exp_curve || !*exp_curve)
735 return TRUE;
736
8e53a4fc 737/* "auto" needs to be handled carefully.
4c04137d 738 * OpenSSL < 1.0.2: we do not select anything, but fallback to prime256v1
8e53a4fc 739 * OpenSSL < 1.1.0: we have to call SSL_CTX_set_ecdh_auto
4c04137d 740 * (openssl/ssl.h defines SSL_CTRL_SET_ECDH_AUTO)
8e53a4fc
HSHR
741 * OpenSSL >= 1.1.0: we do not set anything, the libray does autoselection
742 * https://github.com/openssl/openssl/commit/fe6ef2472db933f01b59cad82aa925736935984b
743 */
10ca4f1c 744if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 745 {
8e53a4fc 746#if OPENSSL_VERSION_NUMBER < 0x10002000L
10ca4f1c 747 DEBUG(D_tls) debug_printf(
8e53a4fc 748 "ECDH OpenSSL < 1.0.2: temp key parameter settings: overriding \"auto\" with \"prime256v1\"\n");
78a3bbd5 749 exp_curve = US"prime256v1";
8e53a4fc
HSHR
750#else
751# if defined SSL_CTRL_SET_ECDH_AUTO
752 DEBUG(D_tls) debug_printf(
753 "ECDH OpenSSL 1.0.2+ temp key parameter settings: autoselection\n");
10ca4f1c
JH
754 SSL_CTX_set_ecdh_auto(sctx, 1);
755 return TRUE;
8e53a4fc
HSHR
756# else
757 DEBUG(D_tls) debug_printf(
758 "ECDH OpenSSL 1.1.0+ temp key parameter settings: default selection\n");
759 return TRUE;
760# endif
761#endif
10ca4f1c 762 }
038597d2 763
10ca4f1c
JH
764DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
765if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
766# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
767 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
768# endif
769 )
770 {
cf0c6164
JH
771 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'", exp_curve),
772 host, NULL, errstr);
10ca4f1c
JH
773 return FALSE;
774 }
038597d2 775
10ca4f1c
JH
776if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
777 {
cf0c6164 778 tls_error(US"Unable to create ec curve", host, NULL, errstr);
10ca4f1c 779 return FALSE;
038597d2 780 }
10ca4f1c
JH
781
782/* The "tmp" in the name here refers to setting a temporary key
783not to the stability of the interface. */
784
785if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
cf0c6164 786 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL, errstr);
10ca4f1c
JH
787else
788 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
789
790EC_KEY_free(ecdh);
791return !rv;
792
793# endif /*EXIM_HAVE_ECDH*/
794#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
795}
796
797
798
799
f2de3a33 800#ifndef DISABLE_OCSP
3f7eeb86
PP
801/*************************************************
802* Load OCSP information into state *
803*************************************************/
f5d78688 804/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
805caller has determined this is needed. Checks validity. Debugs a message
806if invalid.
807
808ASSUMES: single response, for single cert.
809
810Arguments:
811 sctx the SSL_CTX* to update
812 cbinfo various parts of session state
813 expanded the filename putatively holding an OCSP response
814
815*/
816
817static void
f5d78688 818ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86 819{
ee5b1e28
JH
820BIO * bio;
821OCSP_RESPONSE * resp;
822OCSP_BASICRESP * basic_response;
823OCSP_SINGLERESP * single_response;
824ASN1_GENERALIZEDTIME * rev, * thisupd, * nextupd;
ee5b1e28 825STACK_OF(X509) * sk;
3f7eeb86
PP
826unsigned long verify_flags;
827int status, reason, i;
828
f5d78688
JH
829cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
830if (cbinfo->u_ocsp.server.response)
3f7eeb86 831 {
f5d78688
JH
832 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
833 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
834 }
835
ee5b1e28 836if (!(bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb")))
3f7eeb86
PP
837 {
838 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 839 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
840 return;
841 }
842
843resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
844BIO_free(bio);
845if (!resp)
846 {
847 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
848 return;
849 }
850
ee5b1e28 851if ((status = OCSP_response_status(resp)) != OCSP_RESPONSE_STATUS_SUCCESSFUL)
3f7eeb86
PP
852 {
853 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
854 OCSP_response_status_str(status), status);
f5d78688 855 goto bad;
3f7eeb86
PP
856 }
857
ee5b1e28 858if (!(basic_response = OCSP_response_get1_basic(resp)))
3f7eeb86
PP
859 {
860 DEBUG(D_tls)
861 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 862 goto bad;
3f7eeb86
PP
863 }
864
c3033f13 865sk = cbinfo->verify_stack;
3f7eeb86
PP
866verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
867
868/* May need to expose ability to adjust those flags?
869OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
870OCSP_TRUSTOTHER OCSP_NOINTERN */
871
4c04137d 872/* This does a full verify on the OCSP proof before we load it for serving
ee5b1e28
JH
873up; possibly overkill - just date-checks might be nice enough.
874
875OCSP_basic_verify takes a "store" arg, but does not
876use it for the chain verification, which is all we do
877when OCSP_NOVERIFY is set. The content from the wire
878"basic_response" and a cert-stack "sk" are all that is used.
879
c3033f13
JH
880We have a stack, loaded in setup_certs() if tls_verify_certificates
881was a file (not a directory, or "system"). It is unfortunate we
882cannot used the connection context store, as that would neatly
883handle the "system" case too, but there seems to be no library
884function for getting a stack from a store.
e3555426 885[ In OpenSSL 1.1 - ? X509_STORE_CTX_get0_chain(ctx) ? ]
c3033f13
JH
886We do not free the stack since it could be needed a second time for
887SNI handling.
888
4c04137d 889Separately we might try to replace using OCSP_basic_verify() - which seems to not
ee5b1e28
JH
890be a public interface into the OpenSSL library (there's no manual entry) -
891But what with? We also use OCSP_basic_verify in the client stapling callback.
4c04137d 892And there we NEED it; we must verify that status... unless the
ee5b1e28
JH
893library does it for us anyway? */
894
895if ((i = OCSP_basic_verify(basic_response, sk, NULL, verify_flags)) < 0)
3f7eeb86 896 {
ee5b1e28
JH
897 DEBUG(D_tls)
898 {
3f7eeb86
PP
899 ERR_error_string(ERR_get_error(), ssl_errstring);
900 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
901 }
902 goto bad;
3f7eeb86
PP
903 }
904
905/* Here's the simplifying assumption: there's only one response, for the
906one certificate we use, and nothing for anything else in a chain. If this
907proves false, we need to extract a cert id from our issued cert
908(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
909right cert in the stack and then calls OCSP_single_get0_status()).
910
911I'm hoping to avoid reworking a bunch more of how we handle state here. */
ee5b1e28
JH
912
913if (!(single_response = OCSP_resp_get0(basic_response, 0)))
3f7eeb86
PP
914 {
915 DEBUG(D_tls)
916 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 917 goto bad;
3f7eeb86
PP
918 }
919
920status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 921if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 922 {
f5d78688
JH
923 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
924 OCSP_cert_status_str(status), status,
925 OCSP_crl_reason_str(reason), reason);
926 goto bad;
3f7eeb86
PP
927 }
928
929if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
930 {
931 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 932 goto bad;
3f7eeb86
PP
933 }
934
f5d78688 935supply_response:
018058b2 936 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
937return;
938
939bad:
018058b2
JH
940 if (running_in_test_harness)
941 {
942 extern char ** environ;
943 uschar ** p;
bc3c7bb7 944 if (environ) for (p = USS environ; *p != NULL; p++)
018058b2
JH
945 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
946 {
947 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
948 goto supply_response;
949 }
950 }
f5d78688 951return;
3f7eeb86 952}
f2de3a33 953#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
954
955
956
957
23bb6982
JH
958/* Create and install a selfsigned certificate, for use in server mode */
959
960static int
cf0c6164 961tls_install_selfsign(SSL_CTX * sctx, uschar ** errstr)
23bb6982
JH
962{
963X509 * x509 = NULL;
964EVP_PKEY * pkey;
965RSA * rsa;
966X509_NAME * name;
967uschar * where;
968
969where = US"allocating pkey";
970if (!(pkey = EVP_PKEY_new()))
971 goto err;
972
973where = US"allocating cert";
974if (!(x509 = X509_new()))
975 goto err;
976
977where = US"generating pkey";
3ae79556 978if (!(rsa = rsa_callback(NULL, 0, 1024)))
23bb6982
JH
979 goto err;
980
4c04137d 981where = US"assigning pkey";
23bb6982
JH
982if (!EVP_PKEY_assign_RSA(pkey, rsa))
983 goto err;
984
985X509_set_version(x509, 2); /* N+1 - version 3 */
986ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
987X509_gmtime_adj(X509_get_notBefore(x509), 0);
988X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
989X509_set_pubkey(x509, pkey);
990
991name = X509_get_subject_name(x509);
992X509_NAME_add_entry_by_txt(name, "C",
4dc2379a 993 MBSTRING_ASC, CUS "UK", -1, -1, 0);
23bb6982 994X509_NAME_add_entry_by_txt(name, "O",
4dc2379a 995 MBSTRING_ASC, CUS "Exim Developers", -1, -1, 0);
23bb6982 996X509_NAME_add_entry_by_txt(name, "CN",
4dc2379a 997 MBSTRING_ASC, CUS smtp_active_hostname, -1, -1, 0);
23bb6982
JH
998X509_set_issuer_name(x509, name);
999
1000where = US"signing cert";
1001if (!X509_sign(x509, pkey, EVP_md5()))
1002 goto err;
1003
1004where = US"installing selfsign cert";
1005if (!SSL_CTX_use_certificate(sctx, x509))
1006 goto err;
1007
1008where = US"installing selfsign key";
1009if (!SSL_CTX_use_PrivateKey(sctx, pkey))
1010 goto err;
1011
1012return OK;
1013
1014err:
cf0c6164 1015 (void) tls_error(where, NULL, NULL, errstr);
23bb6982
JH
1016 if (x509) X509_free(x509);
1017 if (pkey) EVP_PKEY_free(pkey);
1018 return DEFER;
1019}
1020
1021
1022
1023
ba86e143
JH
1024static int
1025tls_add_certfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
1026 uschar ** errstr)
1027{
1028DEBUG(D_tls) debug_printf("tls_certificate file %s\n", file);
1029if (!SSL_CTX_use_certificate_chain_file(sctx, CS file))
1030 return tls_error(string_sprintf(
1031 "SSL_CTX_use_certificate_chain_file file=%s", file),
1032 cbinfo->host, NULL, errstr);
1033return 0;
1034}
1035
1036static int
1037tls_add_pkeyfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
1038 uschar ** errstr)
1039{
1040DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", file);
1041if (!SSL_CTX_use_PrivateKey_file(sctx, CS file, SSL_FILETYPE_PEM))
1042 return tls_error(string_sprintf(
1043 "SSL_CTX_use_PrivateKey_file file=%s", file), cbinfo->host, NULL, errstr);
1044return 0;
1045}
1046
1047
7be682ca
PP
1048/*************************************************
1049* Expand key and cert file specs *
1050*************************************************/
1051
f5d78688 1052/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
1053new context, if Server Name Indication was used and tls_sni was seen in
1054the certificate string.
1055
1056Arguments:
1057 sctx the SSL_CTX* to update
1058 cbinfo various parts of session state
cf0c6164 1059 errstr error string pointer
7be682ca
PP
1060
1061Returns: OK/DEFER/FAIL
1062*/
1063
1064static int
cf0c6164
JH
1065tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo,
1066 uschar ** errstr)
7be682ca
PP
1067{
1068uschar *expanded;
1069
23bb6982 1070if (!cbinfo->certificate)
7be682ca 1071 {
ba86e143 1072 if (!cbinfo->is_server) /* client */
23bb6982
JH
1073 return OK;
1074 /* server */
cf0c6164 1075 if (tls_install_selfsign(sctx, errstr) != OK)
23bb6982 1076 return DEFER;
7be682ca 1077 }
23bb6982
JH
1078else
1079 {
ba86e143
JH
1080 int err;
1081
23bb6982
JH
1082 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1083 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1084 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1085 )
1086 reexpand_tls_files_for_sni = TRUE;
7be682ca 1087
cf0c6164 1088 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr))
23bb6982
JH
1089 return DEFER;
1090
ba86e143
JH
1091 if (expanded)
1092 if (cbinfo->is_server)
1093 {
1094 const uschar * file_list = expanded;
1095 int sep = 0;
1096 uschar * file;
1097
1098 while (file = string_nextinlist(&file_list, &sep, NULL, 0))
1099 if ((err = tls_add_certfile(sctx, cbinfo, file, errstr)))
1100 return err;
1101 }
1102 else /* would there ever be a need for multiple client certs? */
1103 if ((err = tls_add_certfile(sctx, cbinfo, expanded, errstr)))
1104 return err;
7be682ca 1105
23bb6982 1106 if (cbinfo->privatekey != NULL &&
cf0c6164 1107 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr))
23bb6982 1108 return DEFER;
7be682ca 1109
23bb6982
JH
1110 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1111 of the expansion is an empty string, ignore it also, and assume the private
1112 key is in the same file as the certificate. */
1113
1114 if (expanded && *expanded)
ba86e143
JH
1115 if (cbinfo->is_server)
1116 {
1117 const uschar * file_list = expanded;
1118 int sep = 0;
1119 uschar * file;
1120
1121 while (file = string_nextinlist(&file_list, &sep, NULL, 0))
1122 if ((err = tls_add_pkeyfile(sctx, cbinfo, file, errstr)))
1123 return err;
1124 }
1125 else /* would there ever be a need for multiple client certs? */
1126 if ((err = tls_add_pkeyfile(sctx, cbinfo, expanded, errstr)))
1127 return err;
7be682ca
PP
1128 }
1129
f2de3a33 1130#ifndef DISABLE_OCSP
f40d5be3 1131if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
3f7eeb86 1132 {
cf0c6164 1133 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded, errstr))
3f7eeb86
PP
1134 return DEFER;
1135
f40d5be3 1136 if (expanded && *expanded)
3f7eeb86
PP
1137 {
1138 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f40d5be3
JH
1139 if ( cbinfo->u_ocsp.server.file_expanded
1140 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86 1141 {
f40d5be3
JH
1142 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1143 }
1144 else
f40d5be3 1145 ocsp_load_response(sctx, cbinfo, expanded);
3f7eeb86
PP
1146 }
1147 }
1148#endif
1149
7be682ca
PP
1150return OK;
1151}
1152
1153
1154
1155
1156/*************************************************
1157* Callback to handle SNI *
1158*************************************************/
1159
1160/* Called when acting as server during the TLS session setup if a Server Name
1161Indication extension was sent by the client.
1162
1163API documentation is OpenSSL s_server.c implementation.
1164
1165Arguments:
1166 s SSL* of the current session
1167 ad unknown (part of OpenSSL API) (unused)
1168 arg Callback of "our" registered data
1169
1170Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1171*/
1172
3bcbbbe2 1173#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
1174static int
1175tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1176{
1177const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 1178tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 1179int rc;
3f0945ff 1180int old_pool = store_pool;
cf0c6164 1181uschar * dummy_errstr;
7be682ca
PP
1182
1183if (!servername)
1184 return SSL_TLSEXT_ERR_OK;
1185
3f0945ff 1186DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
1187 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1188
1189/* Make the extension value available for expansion */
3f0945ff 1190store_pool = POOL_PERM;
817d9f57 1191tls_in.sni = string_copy(US servername);
3f0945ff 1192store_pool = old_pool;
7be682ca
PP
1193
1194if (!reexpand_tls_files_for_sni)
1195 return SSL_TLSEXT_ERR_OK;
1196
1197/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1198not confident that memcpy wouldn't break some internal reference counting.
1199Especially since there's a references struct member, which would be off. */
1200
0df4ab80 1201if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1202 {
1203 ERR_error_string(ERR_get_error(), ssl_errstring);
1204 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1205 return SSL_TLSEXT_ERR_NOACK;
1206 }
1207
1208/* Not sure how many of these are actually needed, since SSL object
1209already exists. Might even need this selfsame callback, for reneg? */
1210
817d9f57
JH
1211SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1212SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1213SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1214SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1215SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1216SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2 1217
cf0c6164
JH
1218if ( !init_dh(server_sni, cbinfo->dhparam, NULL, &dummy_errstr)
1219 || !init_ecdh(server_sni, NULL, &dummy_errstr)
038597d2
PP
1220 )
1221 return SSL_TLSEXT_ERR_NOACK;
1222
7be682ca 1223if (cbinfo->server_cipher_list)
817d9f57 1224 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1225#ifndef DISABLE_OCSP
f5d78688 1226if (cbinfo->u_ocsp.server.file)
3f7eeb86 1227 {
f5d78688 1228 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1229 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1230 }
1231#endif
7be682ca 1232
c3033f13 1233if ((rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE,
cf0c6164 1234 verify_callback_server, &dummy_errstr)) != OK)
c3033f13 1235 return SSL_TLSEXT_ERR_NOACK;
7be682ca 1236
3f7eeb86
PP
1237/* do this after setup_certs, because this can require the certs for verifying
1238OCSP information. */
cf0c6164 1239if ((rc = tls_expand_session_files(server_sni, cbinfo, &dummy_errstr)) != OK)
0df4ab80 1240 return SSL_TLSEXT_ERR_NOACK;
a799883d 1241
7be682ca 1242DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1243SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1244
1245return SSL_TLSEXT_ERR_OK;
1246}
3bcbbbe2 1247#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1248
1249
1250
1251
f2de3a33 1252#ifndef DISABLE_OCSP
f5d78688 1253
3f7eeb86
PP
1254/*************************************************
1255* Callback to handle OCSP Stapling *
1256*************************************************/
1257
1258/* Called when acting as server during the TLS session setup if the client
1259requests OCSP information with a Certificate Status Request.
1260
1261Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1262project.
1263
1264*/
1265
1266static int
f5d78688 1267tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1268{
1269const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1270uschar *response_der;
1271int response_der_len;
1272
af4a1bca 1273DEBUG(D_tls)
b3ef41c9 1274 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1275 cbinfo->u_ocsp.server.response ? "have" : "lack");
1276
44662487 1277tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1278if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1279 return SSL_TLSEXT_ERR_NOACK;
1280
1281response_der = NULL;
44662487
JH
1282response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1283 &response_der);
3f7eeb86
PP
1284if (response_der_len <= 0)
1285 return SSL_TLSEXT_ERR_NOACK;
1286
5e55c7a9 1287SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1288tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1289return SSL_TLSEXT_ERR_OK;
1290}
1291
3f7eeb86 1292
f5d78688
JH
1293static void
1294time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1295{
1296BIO_printf(bp, "\t%s: ", str);
1297ASN1_GENERALIZEDTIME_print(bp, time);
1298BIO_puts(bp, "\n");
1299}
1300
1301static int
1302tls_client_stapling_cb(SSL *s, void *arg)
1303{
1304tls_ext_ctx_cb * cbinfo = arg;
1305const unsigned char * p;
1306int len;
1307OCSP_RESPONSE * rsp;
1308OCSP_BASICRESP * bs;
1309int i;
1310
1311DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1312len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1313if(!p)
1314 {
44662487 1315 /* Expect this when we requested ocsp but got none */
6c6d6e48 1316 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1317 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1318 else
1319 DEBUG(D_tls) debug_printf(" null\n");
44662487 1320 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1321 }
018058b2 1322
f5d78688
JH
1323if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1324 {
018058b2 1325 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1326 if (LOGGING(tls_cipher))
1eca31ca 1327 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1328 else
1329 DEBUG(D_tls) debug_printf(" parse error\n");
1330 return 0;
1331 }
1332
1333if(!(bs = OCSP_response_get1_basic(rsp)))
1334 {
018058b2 1335 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1336 if (LOGGING(tls_cipher))
1eca31ca 1337 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1338 else
1339 DEBUG(D_tls) debug_printf(" error parsing response\n");
1340 OCSP_RESPONSE_free(rsp);
1341 return 0;
1342 }
1343
1344/* We'd check the nonce here if we'd put one in the request. */
1345/* However that would defeat cacheability on the server so we don't. */
1346
f5d78688
JH
1347/* This section of code reworked from OpenSSL apps source;
1348 The OpenSSL Project retains copyright:
1349 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1350*/
1351 {
1352 BIO * bp = NULL;
f5d78688
JH
1353 int status, reason;
1354 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1355
1356 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1357
1358 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1359
1360 /* Use the chain that verified the server cert to verify the stapled info */
1361 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1362
c3033f13 1363 if ((i = OCSP_basic_verify(bs, cbinfo->verify_stack,
44662487 1364 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1365 {
018058b2 1366 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1367 if (LOGGING(tls_cipher))
1eca31ca 1368 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1369 BIO_printf(bp, "OCSP response verify failure\n");
1370 ERR_print_errors(bp);
c8dfb21d 1371 goto failed;
f5d78688
JH
1372 }
1373
1374 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1375
c8dfb21d
JH
1376 /*XXX So we have a good stapled OCSP status. How do we know
1377 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1378 OCSP_resp_find_status() which matches on a cert id, which presumably
1379 we should use. Making an id needs OCSP_cert_id_new(), which takes
1380 issuerName, issuerKey, serialNumber. Are they all in the cert?
1381
1382 For now, carry on blindly accepting the resp. */
1383
f5d78688 1384 {
f5d78688
JH
1385 OCSP_SINGLERESP * single;
1386
c8dfb21d
JH
1387#ifdef EXIM_HAVE_OCSP_RESP_COUNT
1388 if (OCSP_resp_count(bs) != 1)
1389#else
1390 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
f5d78688 1391 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
c8dfb21d 1392#endif
f5d78688 1393 {
018058b2 1394 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1395 log_write(0, LOG_MAIN, "OCSP stapling "
1396 "with multiple responses not handled");
c8dfb21d 1397 goto failed;
f5d78688
JH
1398 }
1399 single = OCSP_resp_get0(bs, 0);
44662487
JH
1400 status = OCSP_single_get0_status(single, &reason, &rev,
1401 &thisupd, &nextupd);
f5d78688
JH
1402 }
1403
f5d78688
JH
1404 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1405 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1406 if (!OCSP_check_validity(thisupd, nextupd,
1407 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1408 {
018058b2 1409 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1410 DEBUG(D_tls) ERR_print_errors(bp);
1411 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
f5d78688 1412 }
44662487 1413 else
f5d78688 1414 {
44662487
JH
1415 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1416 OCSP_cert_status_str(status));
1417 switch(status)
1418 {
1419 case V_OCSP_CERTSTATUS_GOOD:
44662487 1420 tls_out.ocsp = OCSP_VFIED;
018058b2 1421 i = 1;
c8dfb21d 1422 goto good;
44662487 1423 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1424 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1425 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1426 reason != -1 ? "; reason: " : "",
1427 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1428 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
44662487
JH
1429 break;
1430 default:
018058b2 1431 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1432 log_write(0, LOG_MAIN,
1433 "Server certificate status unknown, in OCSP stapling");
44662487
JH
1434 break;
1435 }
f5d78688 1436 }
c8dfb21d
JH
1437 failed:
1438 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1439 good:
f5d78688
JH
1440 BIO_free(bp);
1441 }
1442
1443OCSP_RESPONSE_free(rsp);
1444return i;
1445}
f2de3a33 1446#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1447
1448
059ec3d9
PH
1449/*************************************************
1450* Initialize for TLS *
1451*************************************************/
1452
e51c7be2
JH
1453/* Called from both server and client code, to do preliminary initialization
1454of the library. We allocate and return a context structure.
059ec3d9
PH
1455
1456Arguments:
946ecbe0 1457 ctxp returned SSL context
059ec3d9
PH
1458 host connected host, if client; NULL if server
1459 dhparam DH parameter file
1460 certificate certificate file
1461 privatekey private key
f5d78688 1462 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1463 addr address if client; NULL if server (for some randomness)
946ecbe0 1464 cbp place to put allocated callback context
cf0c6164 1465 errstr error string pointer
059ec3d9
PH
1466
1467Returns: OK/DEFER/FAIL
1468*/
1469
1470static int
817d9f57 1471tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1472 uschar *privatekey,
f2de3a33 1473#ifndef DISABLE_OCSP
3f7eeb86
PP
1474 uschar *ocsp_file,
1475#endif
cf0c6164 1476 address_item *addr, tls_ext_ctx_cb ** cbp, uschar ** errstr)
059ec3d9 1477{
7006ee24 1478SSL_CTX * ctx;
77bb000f 1479long init_options;
7be682ca 1480int rc;
a7538db1 1481tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1482
1483cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1484cbinfo->certificate = certificate;
1485cbinfo->privatekey = privatekey;
f2de3a33 1486#ifndef DISABLE_OCSP
c3033f13 1487cbinfo->verify_stack = NULL;
f5d78688
JH
1488if ((cbinfo->is_server = host==NULL))
1489 {
1490 cbinfo->u_ocsp.server.file = ocsp_file;
1491 cbinfo->u_ocsp.server.file_expanded = NULL;
1492 cbinfo->u_ocsp.server.response = NULL;
1493 }
1494else
1495 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1496#endif
7be682ca 1497cbinfo->dhparam = dhparam;
0df4ab80 1498cbinfo->server_cipher_list = NULL;
7be682ca 1499cbinfo->host = host;
0cbf2b82 1500#ifndef DISABLE_EVENT
a7538db1
JH
1501cbinfo->event_action = NULL;
1502#endif
77bb000f 1503
059ec3d9
PH
1504SSL_load_error_strings(); /* basic set up */
1505OpenSSL_add_ssl_algorithms();
1506
c8dfb21d 1507#ifdef EXIM_HAVE_SHA256
77bb000f 1508/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1509list of available digests. */
1510EVP_add_digest(EVP_sha256());
cf1ef1a9 1511#endif
a0475b69 1512
f0f5a555
PP
1513/* Create a context.
1514The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1515negotiation in the different methods; as far as I can tell, the only
1516*_{server,client}_method which allows negotiation is SSLv23, which exists even
1517when OpenSSL is built without SSLv2 support.
1518By disabling with openssl_options, we can let admins re-enable with the
1519existing knob. */
059ec3d9 1520
7006ee24
JH
1521if (!(ctx = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method())))
1522 return tls_error(US"SSL_CTX_new", host, NULL, errstr);
059ec3d9
PH
1523
1524/* It turns out that we need to seed the random number generator this early in
1525order to get the full complement of ciphers to work. It took me roughly a day
1526of work to discover this by experiment.
1527
1528On systems that have /dev/urandom, SSL may automatically seed itself from
1529there. Otherwise, we have to make something up as best we can. Double check
1530afterwards. */
1531
1532if (!RAND_status())
1533 {
1534 randstuff r;
9e3331ea 1535 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1536 r.p = getpid();
1537
5903c6ff
JH
1538 RAND_seed(US (&r), sizeof(r));
1539 RAND_seed(US big_buffer, big_buffer_size);
1540 if (addr != NULL) RAND_seed(US addr, sizeof(addr));
059ec3d9
PH
1541
1542 if (!RAND_status())
7199e1ee 1543 return tls_error(US"RAND_status", host,
cf0c6164 1544 US"unable to seed random number generator", errstr);
059ec3d9
PH
1545 }
1546
1547/* Set up the information callback, which outputs if debugging is at a suitable
1548level. */
1549
7006ee24 1550DEBUG(D_tls) SSL_CTX_set_info_callback(ctx, (void (*)())info_callback);
059ec3d9 1551
c80c5570 1552/* Automatically re-try reads/writes after renegotiation. */
7006ee24 1553(void) SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY);
c80c5570 1554
77bb000f
PP
1555/* Apply administrator-supplied work-arounds.
1556Historically we applied just one requested option,
1557SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1558moved to an administrator-controlled list of options to specify and
1559grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1560
77bb000f
PP
1561No OpenSSL version number checks: the options we accept depend upon the
1562availability of the option value macros from OpenSSL. */
059ec3d9 1563
7006ee24 1564if (!tls_openssl_options_parse(openssl_options, &init_options))
cf0c6164 1565 return tls_error(US"openssl_options parsing failed", host, NULL, errstr);
77bb000f
PP
1566
1567if (init_options)
1568 {
1569 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
7006ee24 1570 if (!(SSL_CTX_set_options(ctx, init_options)))
77bb000f 1571 return tls_error(string_sprintf(
cf0c6164 1572 "SSL_CTX_set_option(%#lx)", init_options), host, NULL, errstr);
77bb000f
PP
1573 }
1574else
1575 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9 1576
7006ee24
JH
1577/* Disable session cache unconditionally */
1578
1579(void) SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1580
059ec3d9 1581/* Initialize with DH parameters if supplied */
10ca4f1c 1582/* Initialize ECDH temp key parameter selection */
059ec3d9 1583
7006ee24
JH
1584if ( !init_dh(ctx, dhparam, host, errstr)
1585 || !init_ecdh(ctx, host, errstr)
038597d2
PP
1586 )
1587 return DEFER;
059ec3d9 1588
3f7eeb86 1589/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1590
7006ee24 1591if ((rc = tls_expand_session_files(ctx, cbinfo, errstr)) != OK)
23bb6982 1592 return rc;
c91535f3 1593
c3033f13
JH
1594/* If we need to handle SNI or OCSP, do so */
1595
3bcbbbe2 1596#ifdef EXIM_HAVE_OPENSSL_TLSEXT
c3033f13
JH
1597# ifndef DISABLE_OCSP
1598 if (!(cbinfo->verify_stack = sk_X509_new_null()))
1599 {
1600 DEBUG(D_tls) debug_printf("failed to create stack for stapling verify\n");
1601 return FAIL;
1602 }
1603# endif
1604
f5d78688 1605if (host == NULL) /* server */
3f0945ff 1606 {
f2de3a33 1607# ifndef DISABLE_OCSP
f5d78688 1608 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1609 the option exists, not what the current expansion might be, as SNI might
1610 change the certificate and OCSP file in use between now and the time the
1611 callback is invoked. */
f5d78688 1612 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1613 {
7006ee24
JH
1614 SSL_CTX_set_tlsext_status_cb(ctx, tls_server_stapling_cb);
1615 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
3f7eeb86 1616 }
f5d78688 1617# endif
3f0945ff
PP
1618 /* We always do this, so that $tls_sni is available even if not used in
1619 tls_certificate */
7006ee24
JH
1620 SSL_CTX_set_tlsext_servername_callback(ctx, tls_servername_cb);
1621 SSL_CTX_set_tlsext_servername_arg(ctx, cbinfo);
3f0945ff 1622 }
f2de3a33 1623# ifndef DISABLE_OCSP
f5d78688
JH
1624else /* client */
1625 if(ocsp_file) /* wanting stapling */
1626 {
1627 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1628 {
1629 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1630 return FAIL;
1631 }
7006ee24
JH
1632 SSL_CTX_set_tlsext_status_cb(ctx, tls_client_stapling_cb);
1633 SSL_CTX_set_tlsext_status_arg(ctx, cbinfo);
f5d78688
JH
1634 }
1635# endif
7be682ca 1636#endif
059ec3d9 1637
e51c7be2 1638cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1639
c8dfb21d 1640#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9 1641/* Set up the RSA callback */
7006ee24 1642SSL_CTX_set_tmp_rsa_callback(ctx, rsa_callback);
c8dfb21d 1643#endif
059ec3d9
PH
1644
1645/* Finally, set the timeout, and we are done */
1646
7006ee24 1647SSL_CTX_set_timeout(ctx, ssl_session_timeout);
059ec3d9 1648DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1649
817d9f57 1650*cbp = cbinfo;
7006ee24 1651*ctxp = ctx;
7be682ca 1652
059ec3d9
PH
1653return OK;
1654}
1655
1656
1657
1658
1659/*************************************************
1660* Get name of cipher in use *
1661*************************************************/
1662
817d9f57 1663/*
059ec3d9 1664Argument: pointer to an SSL structure for the connection
817d9f57
JH
1665 buffer to use for answer
1666 size of buffer
1667 pointer to number of bits for cipher
059ec3d9
PH
1668Returns: nothing
1669*/
1670
1671static void
817d9f57 1672construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1673{
57b3a7f5
PP
1674/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1675yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1676the accessor functions use const in the prototype. */
1677const SSL_CIPHER *c;
d9784128 1678const uschar *ver;
059ec3d9 1679
d9784128 1680ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1681
57b3a7f5 1682c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1683SSL_CIPHER_get_bits(c, bits);
059ec3d9 1684
817d9f57
JH
1685string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1686 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1687
1688DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1689}
1690
1691
f69979cf
JH
1692static void
1693peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1694{
1695/*XXX we might consider a list-of-certs variable for the cert chain.
1696SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1697in list-handling functions, also consider the difference between the entire
1698chain and the elements sent by the peer. */
1699
1700/* Will have already noted peercert on a verify fail; possibly not the leaf */
1701if (!tlsp->peercert)
1702 tlsp->peercert = SSL_get_peer_certificate(ssl);
1703/* Beware anonymous ciphers which lead to server_cert being NULL */
1704if (tlsp->peercert)
1705 {
1706 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1707 peerdn[bsize-1] = '\0';
1708 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1709 }
1710else
1711 tlsp->peerdn = NULL;
1712}
1713
1714
059ec3d9
PH
1715
1716
1717
1718/*************************************************
1719* Set up for verifying certificates *
1720*************************************************/
1721
c3033f13
JH
1722/* Load certs from file, return TRUE on success */
1723
1724static BOOL
1725chain_from_pem_file(const uschar * file, STACK_OF(X509) * verify_stack)
1726{
1727BIO * bp;
1728X509 * x;
1729
1730if (!(bp = BIO_new_file(CS file, "r"))) return FALSE;
1731while ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)))
1732 sk_X509_push(verify_stack, x);
1733BIO_free(bp);
1734return TRUE;
1735}
1736
1737
1738
059ec3d9
PH
1739/* Called by both client and server startup
1740
1741Arguments:
7be682ca 1742 sctx SSL_CTX* to initialise
059ec3d9
PH
1743 certs certs file or NULL
1744 crl CRL file or NULL
1745 host NULL in a server; the remote host in a client
1746 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1747 otherwise passed as FALSE
983207c1 1748 cert_vfy_cb Callback function for certificate verification
cf0c6164 1749 errstr error string pointer
059ec3d9
PH
1750
1751Returns: OK/DEFER/FAIL
1752*/
1753
1754static int
983207c1 1755setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
cf0c6164 1756 int (*cert_vfy_cb)(int, X509_STORE_CTX *), uschar ** errstr)
059ec3d9
PH
1757{
1758uschar *expcerts, *expcrl;
1759
cf0c6164 1760if (!expand_check(certs, US"tls_verify_certificates", &expcerts, errstr))
059ec3d9 1761 return DEFER;
57cc2785 1762DEBUG(D_tls) debug_printf("tls_verify_certificates: %s\n", expcerts);
059ec3d9 1763
10a831a3 1764if (expcerts && *expcerts)
059ec3d9 1765 {
10a831a3
JH
1766 /* Tell the library to use its compiled-in location for the system default
1767 CA bundle. Then add the ones specified in the config, if any. */
cb1d7830 1768
10a831a3 1769 if (!SSL_CTX_set_default_verify_paths(sctx))
cf0c6164 1770 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL, errstr);
10a831a3
JH
1771
1772 if (Ustrcmp(expcerts, "system") != 0)
059ec3d9 1773 {
cb1d7830
JH
1774 struct stat statbuf;
1775
cb1d7830
JH
1776 if (Ustat(expcerts, &statbuf) < 0)
1777 {
1778 log_write(0, LOG_MAIN|LOG_PANIC,
1779 "failed to stat %s for certificates", expcerts);
1780 return DEFER;
1781 }
059ec3d9 1782 else
059ec3d9 1783 {
cb1d7830
JH
1784 uschar *file, *dir;
1785 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1786 { file = NULL; dir = expcerts; }
1787 else
c3033f13
JH
1788 {
1789 file = expcerts; dir = NULL;
1790#ifndef DISABLE_OCSP
1791 /* In the server if we will be offering an OCSP proof, load chain from
1792 file for verifying the OCSP proof at load time. */
1793
1794 if ( !host
1795 && statbuf.st_size > 0
1796 && server_static_cbinfo->u_ocsp.server.file
1797 && !chain_from_pem_file(file, server_static_cbinfo->verify_stack)
1798 )
1799 {
1800 log_write(0, LOG_MAIN|LOG_PANIC,
1801 "failed to load cert hain from %s", file);
1802 return DEFER;
1803 }
1804#endif
1805 }
cb1d7830
JH
1806
1807 /* If a certificate file is empty, the next function fails with an
1808 unhelpful error message. If we skip it, we get the correct behaviour (no
1809 certificates are recognized, but the error message is still misleading (it
c3033f13 1810 says no certificate was supplied). But this is better. */
cb1d7830 1811
f2f2c91b
JH
1812 if ( (!file || statbuf.st_size > 0)
1813 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
cf0c6164 1814 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL, errstr);
cb1d7830
JH
1815
1816 /* Load the list of CAs for which we will accept certs, for sending
1817 to the client. This is only for the one-file tls_verify_certificates
1818 variant.
1819 If a list isn't loaded into the server, but
1820 some verify locations are set, the server end appears to make
4c04137d 1821 a wildcard request for client certs.
10a831a3 1822 Meanwhile, the client library as default behaviour *ignores* the list
cb1d7830
JH
1823 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1824 Because of this, and that the dir variant is likely only used for
1825 the public-CA bundle (not for a private CA), not worth fixing.
1826 */
f2f2c91b 1827 if (file)
cb1d7830
JH
1828 {
1829 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
f2f2c91b
JH
1830
1831 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
cb1d7830
JH
1832 sk_X509_NAME_num(names));
1833 SSL_CTX_set_client_CA_list(sctx, names);
1834 }
059ec3d9
PH
1835 }
1836 }
1837
1838 /* Handle a certificate revocation list. */
1839
10a831a3 1840#if OPENSSL_VERSION_NUMBER > 0x00907000L
059ec3d9 1841
8b417f2c 1842 /* This bit of code is now the version supplied by Lars Mainka. (I have
10a831a3 1843 merely reformatted it into the Exim code style.)
8b417f2c 1844
10a831a3
JH
1845 "From here I changed the code to add support for multiple crl's
1846 in pem format in one file or to support hashed directory entries in
1847 pem format instead of a file. This method now uses the library function
1848 X509_STORE_load_locations to add the CRL location to the SSL context.
1849 OpenSSL will then handle the verify against CA certs and CRLs by
1850 itself in the verify callback." */
8b417f2c 1851
cf0c6164 1852 if (!expand_check(crl, US"tls_crl", &expcrl, errstr)) return DEFER;
10a831a3 1853 if (expcrl && *expcrl)
059ec3d9 1854 {
8b417f2c
PH
1855 struct stat statbufcrl;
1856 if (Ustat(expcrl, &statbufcrl) < 0)
1857 {
1858 log_write(0, LOG_MAIN|LOG_PANIC,
1859 "failed to stat %s for certificates revocation lists", expcrl);
1860 return DEFER;
1861 }
1862 else
059ec3d9 1863 {
8b417f2c
PH
1864 /* is it a file or directory? */
1865 uschar *file, *dir;
7be682ca 1866 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1867 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1868 {
8b417f2c
PH
1869 file = NULL;
1870 dir = expcrl;
1871 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1872 }
1873 else
1874 {
8b417f2c
PH
1875 file = expcrl;
1876 dir = NULL;
1877 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1878 }
8b417f2c 1879 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
cf0c6164 1880 return tls_error(US"X509_STORE_load_locations", host, NULL, errstr);
8b417f2c
PH
1881
1882 /* setting the flags to check against the complete crl chain */
1883
1884 X509_STORE_set_flags(cvstore,
1885 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1886 }
059ec3d9
PH
1887 }
1888
10a831a3 1889#endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
059ec3d9
PH
1890
1891 /* If verification is optional, don't fail if no certificate */
1892
7be682ca 1893 SSL_CTX_set_verify(sctx,
059ec3d9 1894 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1895 cert_vfy_cb);
059ec3d9
PH
1896 }
1897
1898return OK;
1899}
1900
1901
1902
1903/*************************************************
1904* Start a TLS session in a server *
1905*************************************************/
1906
1907/* This is called when Exim is running as a server, after having received
1908the STARTTLS command. It must respond to that command, and then negotiate
1909a TLS session.
1910
1911Arguments:
1912 require_ciphers allowed ciphers
cf0c6164 1913 errstr pointer to error message
059ec3d9
PH
1914
1915Returns: OK on success
1916 DEFER for errors before the start of the negotiation
4c04137d 1917 FAIL for errors during the negotiation; the server can't
059ec3d9
PH
1918 continue running.
1919*/
1920
1921int
cf0c6164 1922tls_server_start(const uschar * require_ciphers, uschar ** errstr)
059ec3d9
PH
1923{
1924int rc;
cf0c6164
JH
1925uschar * expciphers;
1926tls_ext_ctx_cb * cbinfo;
f69979cf 1927static uschar peerdn[256];
817d9f57 1928static uschar cipherbuf[256];
059ec3d9
PH
1929
1930/* Check for previous activation */
1931
817d9f57 1932if (tls_in.active >= 0)
059ec3d9 1933 {
cf0c6164 1934 tls_error(US"STARTTLS received after TLS started", NULL, US"", errstr);
925ac8e4 1935 smtp_printf("554 Already in TLS\r\n", FALSE);
059ec3d9
PH
1936 return FAIL;
1937 }
1938
1939/* Initialize the SSL library. If it fails, it will already have logged
1940the error. */
1941
817d9f57 1942rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1943#ifndef DISABLE_OCSP
3f7eeb86
PP
1944 tls_ocsp_file,
1945#endif
cf0c6164 1946 NULL, &server_static_cbinfo, errstr);
059ec3d9 1947if (rc != OK) return rc;
817d9f57 1948cbinfo = server_static_cbinfo;
059ec3d9 1949
cf0c6164 1950if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers, errstr))
059ec3d9
PH
1951 return FAIL;
1952
1953/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1954were historically separated by underscores. So that I can use either form in my
1955tests, and also for general convenience, we turn underscores into hyphens here.
1956*/
059ec3d9 1957
c3033f13 1958if (expciphers)
059ec3d9 1959 {
c3033f13 1960 uschar * s = expciphers;
059ec3d9
PH
1961 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1962 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1963 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
cf0c6164 1964 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL, errstr);
7be682ca 1965 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1966 }
1967
1968/* If this is a host for which certificate verification is mandatory or
1969optional, set up appropriately. */
1970
817d9f57 1971tls_in.certificate_verified = FALSE;
53a7196b
JH
1972#ifdef EXPERIMENTAL_DANE
1973tls_in.dane_verified = FALSE;
1974#endif
a2ff477a 1975server_verify_callback_called = FALSE;
059ec3d9
PH
1976
1977if (verify_check_host(&tls_verify_hosts) == OK)
1978 {
983207c1 1979 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
cf0c6164 1980 FALSE, verify_callback_server, errstr);
059ec3d9 1981 if (rc != OK) return rc;
a2ff477a 1982 server_verify_optional = FALSE;
059ec3d9
PH
1983 }
1984else if (verify_check_host(&tls_try_verify_hosts) == OK)
1985 {
983207c1 1986 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
cf0c6164 1987 TRUE, verify_callback_server, errstr);
059ec3d9 1988 if (rc != OK) return rc;
a2ff477a 1989 server_verify_optional = TRUE;
059ec3d9
PH
1990 }
1991
1992/* Prepare for new connection */
1993
cf0c6164
JH
1994if (!(server_ssl = SSL_new(server_ctx)))
1995 return tls_error(US"SSL_new", NULL, NULL, errstr);
da3ad30d
PP
1996
1997/* Warning: we used to SSL_clear(ssl) here, it was removed.
1998 *
1999 * With the SSL_clear(), we get strange interoperability bugs with
2000 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
2001 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
2002 *
2003 * The SSL_clear() call is to let an existing SSL* be reused, typically after
2004 * session shutdown. In this case, we have a brand new object and there's no
2005 * obvious reason to immediately clear it. I'm guessing that this was
2006 * originally added because of incomplete initialisation which the clear fixed,
2007 * in some historic release.
2008 */
059ec3d9
PH
2009
2010/* Set context and tell client to go ahead, except in the case of TLS startup
2011on connection, where outputting anything now upsets the clients and tends to
2012make them disconnect. We need to have an explicit fflush() here, to force out
2013the response. Other smtp_printf() calls do not need it, because in non-TLS
2014mode, the fflush() happens when smtp_getc() is called. */
2015
817d9f57
JH
2016SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
2017if (!tls_in.on_connect)
059ec3d9 2018 {
925ac8e4 2019 smtp_printf("220 TLS go ahead\r\n", FALSE);
059ec3d9
PH
2020 fflush(smtp_out);
2021 }
2022
2023/* Now negotiate the TLS session. We put our own timer on it, since it seems
2024that the OpenSSL library doesn't. */
2025
817d9f57
JH
2026SSL_set_wfd(server_ssl, fileno(smtp_out));
2027SSL_set_rfd(server_ssl, fileno(smtp_in));
2028SSL_set_accept_state(server_ssl);
059ec3d9
PH
2029
2030DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
2031
2032sigalrm_seen = FALSE;
2033if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 2034rc = SSL_accept(server_ssl);
059ec3d9
PH
2035alarm(0);
2036
2037if (rc <= 0)
2038 {
cf0c6164 2039 (void) tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL, errstr);
059ec3d9
PH
2040 return FAIL;
2041 }
2042
2043DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
2044
2045/* TLS has been set up. Adjust the input functions to read via TLS,
2046and initialize things. */
2047
f69979cf
JH
2048peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
2049
817d9f57
JH
2050construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
2051tls_in.cipher = cipherbuf;
059ec3d9
PH
2052
2053DEBUG(D_tls)
2054 {
2055 uschar buf[2048];
817d9f57 2056 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
2057 debug_printf("Shared ciphers: %s\n", buf);
2058 }
2059
9d1c15ef
JH
2060/* Record the certificate we presented */
2061 {
2062 X509 * crt = SSL_get_certificate(server_ssl);
2063 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
2064 }
059ec3d9 2065
817d9f57
JH
2066/* Only used by the server-side tls (tls_in), including tls_getc.
2067 Client-side (tls_out) reads (seem to?) go via
2068 smtp_read_response()/ip_recv().
2069 Hence no need to duplicate for _in and _out.
2070 */
059ec3d9
PH
2071ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2072ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
2073ssl_xfer_eof = ssl_xfer_error = 0;
2074
2075receive_getc = tls_getc;
0d81dabc 2076receive_getbuf = tls_getbuf;
584e96c6 2077receive_get_cache = tls_get_cache;
059ec3d9
PH
2078receive_ungetc = tls_ungetc;
2079receive_feof = tls_feof;
2080receive_ferror = tls_ferror;
58eb016e 2081receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 2082
817d9f57 2083tls_in.active = fileno(smtp_out);
059ec3d9
PH
2084return OK;
2085}
2086
2087
2088
2089
043b1248
JH
2090static int
2091tls_client_basic_ctx_init(SSL_CTX * ctx,
cf0c6164
JH
2092 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo,
2093 uschar ** errstr)
043b1248
JH
2094{
2095int rc;
94431adb 2096/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
2097 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
2098 the specified host patterns if one of them is defined */
2099
610ff438
JH
2100if ( ( !ob->tls_verify_hosts
2101 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2102 )
5130845b 2103 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 2104 )
043b1248 2105 client_verify_optional = FALSE;
5130845b 2106else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
2107 client_verify_optional = TRUE;
2108else
2109 return OK;
2110
2111if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
cf0c6164
JH
2112 ob->tls_crl, host, client_verify_optional, verify_callback_client,
2113 errstr)) != OK)
aa2a70ba 2114 return rc;
043b1248 2115
5130845b 2116if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 2117 {
4af0d74a 2118 cbinfo->verify_cert_hostnames =
8c5d388a 2119#ifdef SUPPORT_I18N
4af0d74a
JH
2120 string_domain_utf8_to_alabel(host->name, NULL);
2121#else
2122 host->name;
2123#endif
aa2a70ba
JH
2124 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
2125 cbinfo->verify_cert_hostnames);
043b1248 2126 }
043b1248
JH
2127return OK;
2128}
059ec3d9 2129
fde080a4
JH
2130
2131#ifdef EXPERIMENTAL_DANE
fde080a4 2132static int
cf0c6164 2133dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa, uschar ** errstr)
fde080a4
JH
2134{
2135dns_record * rr;
2136dns_scan dnss;
2137const char * hostnames[2] = { CS host->name, NULL };
2138int found = 0;
2139
2140if (DANESSL_init(ssl, NULL, hostnames) != 1)
cf0c6164 2141 return tls_error(US"hostnames load", host, NULL, errstr);
fde080a4
JH
2142
2143for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2144 rr;
2145 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2146 ) if (rr->type == T_TLSA)
2147 {
c3033f13 2148 const uschar * p = rr->data;
fde080a4
JH
2149 uint8_t usage, selector, mtype;
2150 const char * mdname;
2151
fde080a4 2152 usage = *p++;
133d2546
JH
2153
2154 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2155 if (usage != 2 && usage != 3) continue;
2156
fde080a4
JH
2157 selector = *p++;
2158 mtype = *p++;
2159
2160 switch (mtype)
2161 {
133d2546
JH
2162 default: continue; /* Only match-types 0, 1, 2 are supported */
2163 case 0: mdname = NULL; break;
2164 case 1: mdname = "sha256"; break;
2165 case 2: mdname = "sha512"; break;
fde080a4
JH
2166 }
2167
133d2546 2168 found++;
fde080a4
JH
2169 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2170 {
2171 default:
cf0c6164 2172 return tls_error(US"tlsa load", host, NULL, errstr);
c035b645 2173 case 0: /* action not taken */
fde080a4
JH
2174 case 1: break;
2175 }
594706ea
JH
2176
2177 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
2178 }
2179
2180if (found)
2181 return OK;
2182
133d2546 2183log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 2184return DEFER;
fde080a4
JH
2185}
2186#endif /*EXPERIMENTAL_DANE*/
2187
2188
2189
059ec3d9
PH
2190/*************************************************
2191* Start a TLS session in a client *
2192*************************************************/
2193
2194/* Called from the smtp transport after STARTTLS has been accepted.
2195
2196Argument:
2197 fd the fd of the connection
2198 host connected host (for messages)
83da1223 2199 addr the first address
a7538db1 2200 tb transport (always smtp)
0e66b3b6 2201 tlsa_dnsa tlsa lookup, if DANE, else null
cf0c6164 2202 errstr error string pointer
059ec3d9
PH
2203
2204Returns: OK on success
2205 FAIL otherwise - note that tls_error() will not give DEFER
2206 because this is not a server
2207*/
2208
2209int
f5d78688 2210tls_client_start(int fd, host_item *host, address_item *addr,
cf0c6164 2211 transport_instance * tb,
0e66b3b6 2212#ifdef EXPERIMENTAL_DANE
cf0c6164 2213 dns_answer * tlsa_dnsa,
0e66b3b6 2214#endif
cf0c6164 2215 uschar ** errstr)
059ec3d9 2216{
a7538db1
JH
2217smtp_transport_options_block * ob =
2218 (smtp_transport_options_block *)tb->options_block;
f69979cf 2219static uschar peerdn[256];
868f5672 2220uschar * expciphers;
059ec3d9 2221int rc;
817d9f57 2222static uschar cipherbuf[256];
043b1248
JH
2223
2224#ifndef DISABLE_OCSP
043b1248 2225BOOL request_ocsp = FALSE;
6634ac8d 2226BOOL require_ocsp = FALSE;
043b1248 2227#endif
043b1248
JH
2228
2229#ifdef EXPERIMENTAL_DANE
594706ea 2230tls_out.tlsa_usage = 0;
043b1248
JH
2231#endif
2232
f2de3a33 2233#ifndef DISABLE_OCSP
043b1248 2234 {
4f59c424
JH
2235# ifdef EXPERIMENTAL_DANE
2236 if ( tlsa_dnsa
2237 && ob->hosts_request_ocsp[0] == '*'
2238 && ob->hosts_request_ocsp[1] == '\0'
2239 )
2240 {
2241 /* Unchanged from default. Use a safer one under DANE */
2242 request_ocsp = TRUE;
2243 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2244 " {= {4}{$tls_out_tlsa_usage}} } "
2245 " {*}{}}";
2246 }
2247# endif
2248
5130845b
JH
2249 if ((require_ocsp =
2250 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
2251 request_ocsp = TRUE;
2252 else
fca41d5a 2253# ifdef EXPERIMENTAL_DANE
4f59c424 2254 if (!request_ocsp)
fca41d5a 2255# endif
5130845b
JH
2256 request_ocsp =
2257 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2258 }
f5d78688 2259#endif
059ec3d9 2260
65867078
JH
2261rc = tls_init(&client_ctx, host, NULL,
2262 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2263#ifndef DISABLE_OCSP
44662487 2264 (void *)(long)request_ocsp,
3f7eeb86 2265#endif
cf0c6164 2266 addr, &client_static_cbinfo, errstr);
059ec3d9
PH
2267if (rc != OK) return rc;
2268
817d9f57 2269tls_out.certificate_verified = FALSE;
a2ff477a 2270client_verify_callback_called = FALSE;
059ec3d9 2271
65867078 2272if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
cf0c6164 2273 &expciphers, errstr))
059ec3d9
PH
2274 return FAIL;
2275
2276/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2277are separated by underscores. So that I can use either form in my tests, and
2278also for general convenience, we turn underscores into hyphens here. */
2279
cf0c6164 2280if (expciphers)
059ec3d9
PH
2281 {
2282 uschar *s = expciphers;
cf0c6164 2283 while (*s) { if (*s == '_') *s = '-'; s++; }
059ec3d9 2284 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2285 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
cf0c6164 2286 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL, errstr);
059ec3d9
PH
2287 }
2288
043b1248 2289#ifdef EXPERIMENTAL_DANE
0e66b3b6 2290if (tlsa_dnsa)
a63be306 2291 {
02af313d
JH
2292 SSL_CTX_set_verify(client_ctx,
2293 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2294 verify_callback_client_dane);
e5cccda9 2295
043b1248 2296 if (!DANESSL_library_init())
cf0c6164 2297 return tls_error(US"library init", host, NULL, errstr);
043b1248 2298 if (DANESSL_CTX_init(client_ctx) <= 0)
cf0c6164 2299 return tls_error(US"context init", host, NULL, errstr);
043b1248
JH
2300 }
2301else
e51c7be2 2302
043b1248
JH
2303#endif
2304
cf0c6164
JH
2305 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob,
2306 client_static_cbinfo, errstr)) != OK)
65867078 2307 return rc;
059ec3d9 2308
65867078 2309if ((client_ssl = SSL_new(client_ctx)) == NULL)
cf0c6164 2310 return tls_error(US"SSL_new", host, NULL, errstr);
817d9f57
JH
2311SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2312SSL_set_fd(client_ssl, fd);
2313SSL_set_connect_state(client_ssl);
059ec3d9 2314
65867078 2315if (ob->tls_sni)
3f0945ff 2316 {
cf0c6164 2317 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni, errstr))
3f0945ff 2318 return FAIL;
cf0c6164 2319 if (!tls_out.sni)
2c9a0e86
PP
2320 {
2321 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2322 }
ec4b68e5 2323 else if (!Ustrlen(tls_out.sni))
817d9f57 2324 tls_out.sni = NULL;
3f0945ff
PP
2325 else
2326 {
35731706 2327#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2328 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2329 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706 2330#else
66802652 2331 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
02d9264f 2332 tls_out.sni);
35731706 2333#endif
3f0945ff
PP
2334 }
2335 }
2336
594706ea 2337#ifdef EXPERIMENTAL_DANE
0e66b3b6 2338if (tlsa_dnsa)
cf0c6164 2339 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa, errstr)) != OK)
594706ea
JH
2340 return rc;
2341#endif
2342
f2de3a33 2343#ifndef DISABLE_OCSP
f5d78688
JH
2344/* Request certificate status at connection-time. If the server
2345does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2346# ifdef EXPERIMENTAL_DANE
594706ea
JH
2347if (request_ocsp)
2348 {
2349 const uschar * s;
41afb5cb
JH
2350 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2351 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2352 )
2353 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2354 this means we avoid the OCSP request, we wasted the setup
2355 cost in tls_init(). */
5130845b
JH
2356 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2357 request_ocsp = require_ocsp
2358 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2359 }
2360 }
b50c8b84
JH
2361# endif
2362
44662487
JH
2363if (request_ocsp)
2364 {
f5d78688 2365 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2366 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2367 tls_out.ocsp = OCSP_NOT_RESP;
2368 }
f5d78688
JH
2369#endif
2370
0cbf2b82 2371#ifndef DISABLE_EVENT
774ef2d7 2372client_static_cbinfo->event_action = tb->event_action;
a7538db1 2373#endif
043b1248 2374
059ec3d9
PH
2375/* There doesn't seem to be a built-in timeout on connection. */
2376
2377DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2378sigalrm_seen = FALSE;
65867078 2379alarm(ob->command_timeout);
817d9f57 2380rc = SSL_connect(client_ssl);
059ec3d9
PH
2381alarm(0);
2382
043b1248 2383#ifdef EXPERIMENTAL_DANE
0e66b3b6 2384if (tlsa_dnsa)
fde080a4 2385 DANESSL_cleanup(client_ssl);
043b1248
JH
2386#endif
2387
059ec3d9 2388if (rc <= 0)
cf0c6164
JH
2389 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL,
2390 errstr);
059ec3d9
PH
2391
2392DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2393
f69979cf 2394peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2395
817d9f57
JH
2396construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2397tls_out.cipher = cipherbuf;
059ec3d9 2398
9d1c15ef
JH
2399/* Record the certificate we presented */
2400 {
2401 X509 * crt = SSL_get_certificate(client_ssl);
2402 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2403 }
2404
817d9f57 2405tls_out.active = fd;
059ec3d9
PH
2406return OK;
2407}
2408
2409
2410
2411
2412
0d81dabc
JH
2413static BOOL
2414tls_refill(unsigned lim)
2415{
2416int error;
2417int inbytes;
2418
2419DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2420 ssl_xfer_buffer, ssl_xfer_buffer_size);
2421
2422if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2423inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer,
2424 MIN(ssl_xfer_buffer_size, lim));
2425error = SSL_get_error(server_ssl, inbytes);
2426alarm(0);
2427
2428/* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2429closed down, not that the socket itself has been closed down. Revert to
2430non-SSL handling. */
2431
2432if (error == SSL_ERROR_ZERO_RETURN)
2433 {
2434 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2435
2436 receive_getc = smtp_getc;
2437 receive_getbuf = smtp_getbuf;
2438 receive_get_cache = smtp_get_cache;
2439 receive_ungetc = smtp_ungetc;
2440 receive_feof = smtp_feof;
2441 receive_ferror = smtp_ferror;
2442 receive_smtp_buffered = smtp_buffered;
2443
2444 SSL_free(server_ssl);
2445 server_ssl = NULL;
2446 tls_in.active = -1;
2447 tls_in.bits = 0;
2448 tls_in.cipher = NULL;
2449 tls_in.peerdn = NULL;
2450 tls_in.sni = NULL;
2451
2452 return FALSE;
2453 }
2454
2455/* Handle genuine errors */
2456
2457else if (error == SSL_ERROR_SSL)
2458 {
2459 ERR_error_string(ERR_get_error(), ssl_errstring);
2460 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2461 ssl_xfer_error = 1;
2462 return FALSE;
2463 }
2464
2465else if (error != SSL_ERROR_NONE)
2466 {
2467 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2468 ssl_xfer_error = 1;
2469 return FALSE;
2470 }
2471
2472#ifndef DISABLE_DKIM
2473dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2474#endif
2475ssl_xfer_buffer_hwm = inbytes;
2476ssl_xfer_buffer_lwm = 0;
2477return TRUE;
2478}
2479
2480
059ec3d9
PH
2481/*************************************************
2482* TLS version of getc *
2483*************************************************/
2484
2485/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2486it refills the buffer via the SSL reading function.
2487
bd8fbe36 2488Arguments: lim Maximum amount to read/buffer
059ec3d9 2489Returns: the next character or EOF
817d9f57
JH
2490
2491Only used by the server-side TLS.
059ec3d9
PH
2492*/
2493
2494int
bd8fbe36 2495tls_getc(unsigned lim)
059ec3d9
PH
2496{
2497if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
0d81dabc
JH
2498 if (!tls_refill(lim))
2499 return ssl_xfer_error ? EOF : smtp_getc(lim);
059ec3d9 2500
0d81dabc 2501/* Something in the buffer; return next uschar */
059ec3d9 2502
0d81dabc
JH
2503return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2504}
059ec3d9 2505
0d81dabc
JH
2506uschar *
2507tls_getbuf(unsigned * len)
2508{
2509unsigned size;
2510uschar * buf;
ba084640 2511
0d81dabc
JH
2512if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2513 if (!tls_refill(*len))
059ec3d9 2514 {
0d81dabc
JH
2515 if (!ssl_xfer_error) return smtp_getbuf(len);
2516 *len = 0;
2517 return NULL;
059ec3d9 2518 }
c80c5570 2519
0d81dabc
JH
2520if ((size = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm) > *len)
2521 size = *len;
2522buf = &ssl_xfer_buffer[ssl_xfer_buffer_lwm];
2523ssl_xfer_buffer_lwm += size;
2524*len = size;
2525return buf;
059ec3d9
PH
2526}
2527
0d81dabc 2528
584e96c6
JH
2529void
2530tls_get_cache()
2531{
9960d1e5 2532#ifndef DISABLE_DKIM
584e96c6
JH
2533int n = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm;
2534if (n > 0)
2535 dkim_exim_verify_feed(ssl_xfer_buffer+ssl_xfer_buffer_lwm, n);
584e96c6 2536#endif
9960d1e5 2537}
584e96c6 2538
059ec3d9 2539
925ac8e4
JH
2540BOOL
2541tls_could_read(void)
2542{
a5ffa9b4 2543return ssl_xfer_buffer_lwm < ssl_xfer_buffer_hwm || SSL_pending(server_ssl) > 0;
925ac8e4
JH
2544}
2545
059ec3d9
PH
2546
2547/*************************************************
2548* Read bytes from TLS channel *
2549*************************************************/
2550
2551/*
2552Arguments:
2553 buff buffer of data
2554 len size of buffer
2555
2556Returns: the number of bytes read
2557 -1 after a failed read
817d9f57
JH
2558
2559Only used by the client-side TLS.
059ec3d9
PH
2560*/
2561
2562int
389ca47a 2563tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2564{
389ca47a 2565SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2566int inbytes;
2567int error;
2568
389ca47a 2569DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2570 buff, (unsigned int)len);
059ec3d9 2571
389ca47a
JH
2572inbytes = SSL_read(ssl, CS buff, len);
2573error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2574
2575if (error == SSL_ERROR_ZERO_RETURN)
2576 {
2577 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2578 return -1;
2579 }
2580else if (error != SSL_ERROR_NONE)
059ec3d9 2581 return -1;
059ec3d9
PH
2582
2583return inbytes;
2584}
2585
2586
2587
2588
2589
2590/*************************************************
2591* Write bytes down TLS channel *
2592*************************************************/
2593
2594/*
2595Arguments:
817d9f57 2596 is_server channel specifier
059ec3d9
PH
2597 buff buffer of data
2598 len number of bytes
925ac8e4 2599 more further data expected soon
059ec3d9
PH
2600
2601Returns: the number of bytes after a successful write,
2602 -1 after a failed write
817d9f57
JH
2603
2604Used by both server-side and client-side TLS.
059ec3d9
PH
2605*/
2606
2607int
925ac8e4 2608tls_write(BOOL is_server, const uschar *buff, size_t len, BOOL more)
059ec3d9 2609{
a5ffa9b4 2610int outbytes, error, left;
817d9f57 2611SSL *ssl = is_server ? server_ssl : client_ssl;
acec9514 2612static gstring * corked = NULL;
a5ffa9b4 2613
ef698bf6 2614DEBUG(D_tls) debug_printf("%s(%p, %lu%s)\n", __FUNCTION__,
b93be52e 2615 buff, (unsigned long)len, more ? ", more" : "");
a5ffa9b4
JH
2616
2617/* Lacking a CORK or MSG_MORE facility (such as GnuTLS has) we copy data when
2618"more" is notified. This hack is only ok if small amounts are involved AND only
2619one stream does it, in one context (i.e. no store reset). Currently it is used
2620for the responses to the received SMTP MAIL , RCPT, DATA sequence, only. */
2621
2622if (is_server && (more || corked))
2623 {
acec9514 2624 corked = string_catn(corked, buff, len);
a5ffa9b4
JH
2625 if (more)
2626 return len;
acec9514
JH
2627 buff = CUS corked->s;
2628 len = corked->ptr;
2629 corked = NULL;
a5ffa9b4 2630 }
059ec3d9 2631
a5ffa9b4 2632for (left = len; left > 0;)
059ec3d9 2633 {
c80c5570 2634 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2635 outbytes = SSL_write(ssl, CS buff, left);
2636 error = SSL_get_error(ssl, outbytes);
2637 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2638 switch (error)
2639 {
2640 case SSL_ERROR_SSL:
96f5fe4c
JH
2641 ERR_error_string(ERR_get_error(), ssl_errstring);
2642 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2643 return -1;
059ec3d9
PH
2644
2645 case SSL_ERROR_NONE:
96f5fe4c
JH
2646 left -= outbytes;
2647 buff += outbytes;
2648 break;
059ec3d9
PH
2649
2650 case SSL_ERROR_ZERO_RETURN:
96f5fe4c
JH
2651 log_write(0, LOG_MAIN, "SSL channel closed on write");
2652 return -1;
059ec3d9 2653
817d9f57 2654 case SSL_ERROR_SYSCALL:
96f5fe4c
JH
2655 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2656 sender_fullhost ? sender_fullhost : US"<unknown>",
2657 strerror(errno));
2658 return -1;
817d9f57 2659
059ec3d9 2660 default:
96f5fe4c
JH
2661 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2662 return -1;
059ec3d9
PH
2663 }
2664 }
2665return len;
2666}
2667
2668
2669
2670/*************************************************
2671* Close down a TLS session *
2672*************************************************/
2673
2674/* This is also called from within a delivery subprocess forked from the
2675daemon, to shut down the TLS library, without actually doing a shutdown (which
2676would tamper with the SSL session in the parent process).
2677
2678Arguments: TRUE if SSL_shutdown is to be called
2679Returns: nothing
817d9f57
JH
2680
2681Used by both server-side and client-side TLS.
059ec3d9
PH
2682*/
2683
2684void
817d9f57 2685tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2686{
817d9f57 2687SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2688int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2689
2690if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2691
2692if (shutdown)
2693 {
ec8b777a 2694 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2695 SSL_shutdown(*sslp);
059ec3d9
PH
2696 }
2697
817d9f57
JH
2698SSL_free(*sslp);
2699*sslp = NULL;
059ec3d9 2700
817d9f57 2701*fdp = -1;
059ec3d9
PH
2702}
2703
36f12725
NM
2704
2705
2706
3375e053
PP
2707/*************************************************
2708* Let tls_require_ciphers be checked at startup *
2709*************************************************/
2710
2711/* The tls_require_ciphers option, if set, must be something which the
2712library can parse.
2713
2714Returns: NULL on success, or error message
2715*/
2716
2717uschar *
2718tls_validate_require_cipher(void)
2719{
2720SSL_CTX *ctx;
2721uschar *s, *expciphers, *err;
2722
2723/* this duplicates from tls_init(), we need a better "init just global
2724state, for no specific purpose" singleton function of our own */
2725
2726SSL_load_error_strings();
2727OpenSSL_add_ssl_algorithms();
2728#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2729/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2730list of available digests. */
2731EVP_add_digest(EVP_sha256());
2732#endif
2733
2734if (!(tls_require_ciphers && *tls_require_ciphers))
2735 return NULL;
2736
cf0c6164
JH
2737if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
2738 &err))
3375e053
PP
2739 return US"failed to expand tls_require_ciphers";
2740
2741if (!(expciphers && *expciphers))
2742 return NULL;
2743
2744/* normalisation ripped from above */
2745s = expciphers;
2746while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2747
2748err = NULL;
2749
2750ctx = SSL_CTX_new(SSLv23_server_method());
2751if (!ctx)
2752 {
2753 ERR_error_string(ERR_get_error(), ssl_errstring);
2754 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2755 }
2756
2757DEBUG(D_tls)
2758 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2759
2760if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2761 {
2762 ERR_error_string(ERR_get_error(), ssl_errstring);
cf0c6164
JH
2763 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed: %s",
2764 expciphers, ssl_errstring);
3375e053
PP
2765 }
2766
2767SSL_CTX_free(ctx);
2768
2769return err;
2770}
2771
2772
2773
2774
36f12725
NM
2775/*************************************************
2776* Report the library versions. *
2777*************************************************/
2778
2779/* There have historically been some issues with binary compatibility in
2780OpenSSL libraries; if Exim (like many other applications) is built against
2781one version of OpenSSL but the run-time linker picks up another version,
2782it can result in serious failures, including crashing with a SIGSEGV. So
2783report the version found by the compiler and the run-time version.
2784
f64a1e23
PP
2785Note: some OS vendors backport security fixes without changing the version
2786number/string, and the version date remains unchanged. The _build_ date
2787will change, so we can more usefully assist with version diagnosis by also
2788reporting the build date.
2789
36f12725
NM
2790Arguments: a FILE* to print the results to
2791Returns: nothing
2792*/
2793
2794void
2795tls_version_report(FILE *f)
2796{
754a0503 2797fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2798 " Runtime: %s\n"
2799 " : %s\n",
754a0503 2800 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2801 SSLeay_version(SSLEAY_VERSION),
2802 SSLeay_version(SSLEAY_BUILT_ON));
2803/* third line is 38 characters for the %s and the line is 73 chars long;
2804the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2805}
2806
9e3331ea
TK
2807
2808
2809
2810/*************************************************
17c76198 2811* Random number generation *
9e3331ea
TK
2812*************************************************/
2813
2814/* Pseudo-random number generation. The result is not expected to be
2815cryptographically strong but not so weak that someone will shoot themselves
2816in the foot using it as a nonce in input in some email header scheme or
2817whatever weirdness they'll twist this into. The result should handle fork()
2818and avoid repeating sequences. OpenSSL handles that for us.
2819
2820Arguments:
2821 max range maximum
2822Returns a random number in range [0, max-1]
2823*/
2824
2825int
17c76198 2826vaguely_random_number(int max)
9e3331ea
TK
2827{
2828unsigned int r;
2829int i, needed_len;
de6135a0
PP
2830static pid_t pidlast = 0;
2831pid_t pidnow;
9e3331ea
TK
2832uschar *p;
2833uschar smallbuf[sizeof(r)];
2834
2835if (max <= 1)
2836 return 0;
2837
de6135a0
PP
2838pidnow = getpid();
2839if (pidnow != pidlast)
2840 {
2841 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2842 is unique for each thread", this doesn't apparently apply across processes,
2843 so our own warning from vaguely_random_number_fallback() applies here too.
2844 Fix per PostgreSQL. */
2845 if (pidlast != 0)
2846 RAND_cleanup();
2847 pidlast = pidnow;
2848 }
2849
9e3331ea
TK
2850/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2851if (!RAND_status())
2852 {
2853 randstuff r;
2854 gettimeofday(&r.tv, NULL);
2855 r.p = getpid();
2856
5903c6ff 2857 RAND_seed(US (&r), sizeof(r));
9e3331ea
TK
2858 }
2859/* We're after pseudo-random, not random; if we still don't have enough data
2860in the internal PRNG then our options are limited. We could sleep and hope
2861for entropy to come along (prayer technique) but if the system is so depleted
2862in the first place then something is likely to just keep taking it. Instead,
2863we'll just take whatever little bit of pseudo-random we can still manage to
2864get. */
2865
2866needed_len = sizeof(r);
2867/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2868asked for a number less than 10. */
2869for (r = max, i = 0; r; ++i)
2870 r >>= 1;
2871i = (i + 7) / 8;
2872if (i < needed_len)
2873 needed_len = i;
2874
c8dfb21d 2875#ifdef EXIM_HAVE_RAND_PSEUDO
9e3331ea 2876/* We do not care if crypto-strong */
17c76198 2877i = RAND_pseudo_bytes(smallbuf, needed_len);
c8dfb21d
JH
2878#else
2879i = RAND_bytes(smallbuf, needed_len);
2880#endif
2881
17c76198
PP
2882if (i < 0)
2883 {
2884 DEBUG(D_all)
2885 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2886 return vaguely_random_number_fallback(max);
2887 }
2888
9e3331ea
TK
2889r = 0;
2890for (p = smallbuf; needed_len; --needed_len, ++p)
2891 {
2892 r *= 256;
2893 r += *p;
2894 }
2895
2896/* We don't particularly care about weighted results; if someone wants
2897smooth distribution and cares enough then they should submit a patch then. */
2898return r % max;
2899}
2900
77bb000f
PP
2901
2902
2903
2904/*************************************************
2905* OpenSSL option parse *
2906*************************************************/
2907
2908/* Parse one option for tls_openssl_options_parse below
2909
2910Arguments:
2911 name one option name
2912 value place to store a value for it
2913Returns success or failure in parsing
2914*/
2915
2916struct exim_openssl_option {
2917 uschar *name;
2918 long value;
2919};
2920/* We could use a macro to expand, but we need the ifdef and not all the
2921options document which version they were introduced in. Policylet: include
2922all options unless explicitly for DTLS, let the administrator choose which
2923to apply.
2924
2925This list is current as of:
e2fbf4a2
PP
2926 ==> 1.0.1b <==
2927Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2928*/
77bb000f
PP
2929static struct exim_openssl_option exim_openssl_options[] = {
2930/* KEEP SORTED ALPHABETICALLY! */
2931#ifdef SSL_OP_ALL
73a46702 2932 { US"all", SSL_OP_ALL },
77bb000f
PP
2933#endif
2934#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2935 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2936#endif
2937#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2938 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2939#endif
2940#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2941 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2942#endif
2943#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2944 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2945#endif
2946#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2947 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2948#endif
2949#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2950 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2951#endif
2952#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2953 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2954#endif
2955#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2956 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2957#endif
2958#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2959 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2960#endif
2961#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2962 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2963#endif
c80c5570
PP
2964#ifdef SSL_OP_NO_COMPRESSION
2965 { US"no_compression", SSL_OP_NO_COMPRESSION },
2966#endif
77bb000f 2967#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2968 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2969#endif
c0c7b2da
PP
2970#ifdef SSL_OP_NO_SSLv2
2971 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2972#endif
2973#ifdef SSL_OP_NO_SSLv3
2974 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2975#endif
2976#ifdef SSL_OP_NO_TICKET
2977 { US"no_ticket", SSL_OP_NO_TICKET },
2978#endif
2979#ifdef SSL_OP_NO_TLSv1
2980 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2981#endif
c80c5570
PP
2982#ifdef SSL_OP_NO_TLSv1_1
2983#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2984 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2985#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2986#else
2987 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2988#endif
2989#endif
2990#ifdef SSL_OP_NO_TLSv1_2
2991 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2992#endif
e2fbf4a2
PP
2993#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2994 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2995#endif
77bb000f 2996#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2997 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2998#endif
2999#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 3000 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
3001#endif
3002#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 3003 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
3004#endif
3005#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 3006 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
3007#endif
3008#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 3009 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
3010#endif
3011#ifdef SSL_OP_TLS_D5_BUG
73a46702 3012 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
3013#endif
3014#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 3015 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
3016#endif
3017};
3018static int exim_openssl_options_size =
3019 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
3020
c80c5570 3021
77bb000f
PP
3022static BOOL
3023tls_openssl_one_option_parse(uschar *name, long *value)
3024{
3025int first = 0;
3026int last = exim_openssl_options_size;
3027while (last > first)
3028 {
3029 int middle = (first + last)/2;
3030 int c = Ustrcmp(name, exim_openssl_options[middle].name);
3031 if (c == 0)
3032 {
3033 *value = exim_openssl_options[middle].value;
3034 return TRUE;
3035 }
3036 else if (c > 0)
3037 first = middle + 1;
3038 else
3039 last = middle;
3040 }
3041return FALSE;
3042}
3043
3044
3045
3046
3047/*************************************************
3048* OpenSSL option parsing logic *
3049*************************************************/
3050
3051/* OpenSSL has a number of compatibility options which an administrator might
3052reasonably wish to set. Interpret a list similarly to decode_bits(), so that
3053we look like log_selector.
3054
3055Arguments:
3056 option_spec the administrator-supplied string of options
3057 results ptr to long storage for the options bitmap
3058Returns success or failure
3059*/
3060
3061BOOL
3062tls_openssl_options_parse(uschar *option_spec, long *results)
3063{
3064long result, item;
3065uschar *s, *end;
3066uschar keep_c;
3067BOOL adding, item_parsed;
3068
7006ee24 3069result = SSL_OP_NO_TICKET;
b1770b6e 3070/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 3071 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
3072#ifdef SSL_OP_NO_SSLv2
3073result |= SSL_OP_NO_SSLv2;
3074#endif
a57b6200
JH
3075#ifdef SSL_OP_SINGLE_DH_USE
3076result |= SSL_OP_SINGLE_DH_USE;
3077#endif
77bb000f 3078
7006ee24 3079if (!option_spec)
77bb000f
PP
3080 {
3081 *results = result;
3082 return TRUE;
3083 }
3084
3085for (s=option_spec; *s != '\0'; /**/)
3086 {
3087 while (isspace(*s)) ++s;
3088 if (*s == '\0')
3089 break;
3090 if (*s != '+' && *s != '-')
3091 {
3092 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 3093 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
3094 return FALSE;
3095 }
3096 adding = *s++ == '+';
3097 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
3098 keep_c = *end;
3099 *end = '\0';
3100 item_parsed = tls_openssl_one_option_parse(s, &item);
96f5fe4c 3101 *end = keep_c;
77bb000f
PP
3102 if (!item_parsed)
3103 {
0e944a0d 3104 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
3105 return FALSE;
3106 }
3107 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
3108 adding ? "adding" : "removing", result, item, s);
3109 if (adding)
3110 result |= item;
3111 else
3112 result &= ~item;
77bb000f
PP
3113 s = end;
3114 }
3115
3116*results = result;
3117return TRUE;
3118}
3119
9d1c15ef
JH
3120/* vi: aw ai sw=2
3121*/
059ec3d9 3122/* End of tls-openssl.c */