LDAP: internal rename of attr_count
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
3386088d 5/* Copyright (c) University of Cambridge 1995 - 2015 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7
JH
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
34e3241d
PP
44
45/*
46 * X509_check_host provides sane certificate hostname checking, but was added
47 * to OpenSSL late, after other projects forked off the code-base. So in
48 * addition to guarding against the base version number, beware that LibreSSL
49 * does not (at this time) support this function.
50 *
51 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
52 * opt to disentangle and ask a LibreSSL user to provide glue for a third
53 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
54 * into even twistier knots. If LibreSSL gains the same API, we can just
55 * change this guard and punt the issue for a while longer.
56 */
57#ifndef LIBRESSL_VERSION_NUMBER
58# if OPENSSL_VERSION_NUMBER >= 0x010100000L
59# define EXIM_HAVE_OPENSSL_CHECKHOST
60# endif
61# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 62 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
63# define EXIM_HAVE_OPENSSL_CHECKHOST
64# endif
10ca4f1c
JH
65
66# if !defined(OPENSSL_NO_ECDH)
67# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
68# define EXIM_HAVE_ECDH
69# endif
70# if OPENSSL_VERSION_NUMBER >= 0x10002000L
71# define EXIM_HAVE_OPENSSL_ECDH_AUTO
72# define EXIM_HAVE_OPENSSL_EC_NIST2NID
73# endif
74# endif
2dfb468b 75#endif
3bcbbbe2 76
67791ce4
JH
77#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
78# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
79# define DISABLE_OCSP
80#endif
81
059ec3d9
PH
82/* Structure for collecting random data for seeding. */
83
84typedef struct randstuff {
9e3331ea
TK
85 struct timeval tv;
86 pid_t p;
059ec3d9
PH
87} randstuff;
88
89/* Local static variables */
90
a2ff477a
JH
91static BOOL client_verify_callback_called = FALSE;
92static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
93static const uschar *sid_ctx = US"exim";
94
d4f09789
PP
95/* We have three different contexts to care about.
96
97Simple case: client, `client_ctx`
98 As a client, we can be doing a callout or cut-through delivery while receiving
99 a message. So we have a client context, which should have options initialised
100 from the SMTP Transport.
101
102Server:
103 There are two cases: with and without ServerNameIndication from the client.
104 Given TLS SNI, we can be using different keys, certs and various other
105 configuration settings, because they're re-expanded with $tls_sni set. This
106 allows vhosting with TLS. This SNI is sent in the handshake.
107 A client might not send SNI, so we need a fallback, and an initial setup too.
108 So as a server, we start out using `server_ctx`.
109 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
110 `server_sni` from `server_ctx` and then initialise settings by re-expanding
111 configuration.
112*/
113
817d9f57
JH
114static SSL_CTX *client_ctx = NULL;
115static SSL_CTX *server_ctx = NULL;
116static SSL *client_ssl = NULL;
117static SSL *server_ssl = NULL;
389ca47a 118
35731706 119#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 120static SSL_CTX *server_sni = NULL;
35731706 121#endif
059ec3d9
PH
122
123static char ssl_errstring[256];
124
125static int ssl_session_timeout = 200;
a2ff477a
JH
126static BOOL client_verify_optional = FALSE;
127static BOOL server_verify_optional = FALSE;
059ec3d9 128
f5d78688 129static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
130
131
7be682ca
PP
132typedef struct tls_ext_ctx_cb {
133 uschar *certificate;
134 uschar *privatekey;
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688
JH
136 BOOL is_server;
137 union {
138 struct {
139 uschar *file;
140 uschar *file_expanded;
141 OCSP_RESPONSE *response;
142 } server;
143 struct {
44662487
JH
144 X509_STORE *verify_store; /* non-null if status requested */
145 BOOL verify_required;
f5d78688
JH
146 } client;
147 } u_ocsp;
3f7eeb86 148#endif
7be682ca
PP
149 uschar *dhparam;
150 /* these are cached from first expand */
151 uschar *server_cipher_list;
152 /* only passed down to tls_error: */
153 host_item *host;
55414b25 154 const uschar * verify_cert_hostnames;
774ef2d7 155#ifdef EXPERIMENTAL_EVENT
a7538db1
JH
156 uschar * event_action;
157#endif
7be682ca
PP
158} tls_ext_ctx_cb;
159
160/* should figure out a cleanup of API to handle state preserved per
161implementation, for various reasons, which can be void * in the APIs.
162For now, we hack around it. */
817d9f57
JH
163tls_ext_ctx_cb *client_static_cbinfo = NULL;
164tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
165
166static int
983207c1
JH
167setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
168 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 169
3f7eeb86 170/* Callbacks */
3bcbbbe2 171#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 172static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 173#endif
f2de3a33 174#ifndef DISABLE_OCSP
f5d78688 175static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
176#endif
177
059ec3d9
PH
178
179/*************************************************
180* Handle TLS error *
181*************************************************/
182
183/* Called from lots of places when errors occur before actually starting to do
184the TLS handshake, that is, while the session is still in clear. Always returns
185DEFER for a server and FAIL for a client so that most calls can use "return
186tls_error(...)" to do this processing and then give an appropriate return. A
187single function is used for both server and client, because it is called from
188some shared functions.
189
190Argument:
191 prefix text to include in the logged error
192 host NULL if setting up a server;
193 the connected host if setting up a client
7199e1ee 194 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
195
196Returns: OK/DEFER/FAIL
197*/
198
199static int
b8b1b5cb 200tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 201{
c562fd30 202if (!msg)
7199e1ee
TF
203 {
204 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 205 msg = (uschar *)ssl_errstring;
7199e1ee
TF
206 }
207
c562fd30
JH
208if (host)
209 {
210 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
211 host->name, host->address, prefix, msg);
212 return FAIL;
213 }
214else
059ec3d9 215 {
7199e1ee 216 uschar *conn_info = smtp_get_connection_info();
5ca6d115 217 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 218 conn_info += 5;
c562fd30 219 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
220 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
221 conn_info, prefix, msg);
059ec3d9
PH
222 return DEFER;
223 }
059ec3d9
PH
224}
225
226
227
228/*************************************************
229* Callback to generate RSA key *
230*************************************************/
231
232/*
233Arguments:
234 s SSL connection
235 export not used
236 keylength keylength
237
238Returns: pointer to generated key
239*/
240
241static RSA *
242rsa_callback(SSL *s, int export, int keylength)
243{
244RSA *rsa_key;
245export = export; /* Shut picky compilers up */
246DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
247rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
248if (rsa_key == NULL)
249 {
250 ERR_error_string(ERR_get_error(), ssl_errstring);
251 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
252 ssl_errstring);
253 return NULL;
254 }
255return rsa_key;
256}
257
258
259
f5d78688 260/* Extreme debug
f2de3a33 261#ifndef DISABLE_OCSP
f5d78688
JH
262void
263x509_store_dump_cert_s_names(X509_STORE * store)
264{
265STACK_OF(X509_OBJECT) * roots= store->objs;
266int i;
267static uschar name[256];
268
269for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
270 {
271 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
272 if(tmp_obj->type == X509_LU_X509)
273 {
274 X509 * current_cert= tmp_obj->data.x509;
275 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 276 name[sizeof(name)-1] = '\0';
f5d78688
JH
277 debug_printf(" %s\n", name);
278 }
279 }
280}
281#endif
282*/
283
059ec3d9 284
f69979cf
JH
285#ifdef EXPERIMENTAL_EVENT
286static int
287verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
288 BOOL *calledp, const BOOL *optionalp, const uschar * what)
289{
290uschar * ev;
291uschar * yield;
292X509 * old_cert;
293
294ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
295if (ev)
296 {
297 old_cert = tlsp->peercert;
298 tlsp->peercert = X509_dup(cert);
299 /* NB we do not bother setting peerdn */
300 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
301 {
302 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
303 "depth=%d cert=%s: %s",
304 tlsp == &tls_out ? deliver_host_address : sender_host_address,
305 what, depth, dn, yield);
306 *calledp = TRUE;
307 if (!*optionalp)
308 {
309 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
310 return 1; /* reject (leaving peercert set) */
311 }
312 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
313 "(host in tls_try_verify_hosts)\n");
314 }
315 X509_free(tlsp->peercert);
316 tlsp->peercert = old_cert;
317 }
318return 0;
319}
320#endif
321
059ec3d9
PH
322/*************************************************
323* Callback for verification *
324*************************************************/
325
326/* The SSL library does certificate verification if set up to do so. This
327callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
328we set the certificate-verified flag. If verification failed, what happens
329depends on whether the client is required to present a verifiable certificate
330or not.
059ec3d9
PH
331
332If verification is optional, we change the state to yes, but still log the
333verification error. For some reason (it really would help to have proper
334documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
335time with state = 1. We must take care not to set the private verified flag on
336the second time through.
059ec3d9
PH
337
338Note: this function is not called if the client fails to present a certificate
339when asked. We get here only if a certificate has been received. Handling of
340optional verification for this case is done when requesting SSL to verify, by
341setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
342
a7538db1
JH
343May be called multiple times for different issues with a certificate, even
344for a given "depth" in the certificate chain.
345
059ec3d9
PH
346Arguments:
347 state current yes/no state as 1/0
348 x509ctx certificate information.
a2ff477a 349 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
350
351Returns: 1 if verified, 0 if not
352*/
353
354static int
421aff85
JH
355verify_callback(int state, X509_STORE_CTX *x509ctx,
356 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 357{
421aff85 358X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 359int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 360uschar dn[256];
059ec3d9 361
f69979cf
JH
362X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
363dn[sizeof(dn)-1] = '\0';
059ec3d9
PH
364
365if (state == 0)
366 {
4c01d6ab
JH
367 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
368 tlsp == &tls_out ? deliver_host_address : sender_host_address,
a7538db1 369 depth,
421aff85 370 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
f69979cf 371 dn);
a2ff477a 372 *calledp = TRUE;
9d1c15ef
JH
373 if (!*optionalp)
374 {
f69979cf
JH
375 if (!tlsp->peercert)
376 tlsp->peercert = X509_dup(cert); /* record failing cert */
377 return 0; /* reject */
9d1c15ef 378 }
059ec3d9
PH
379 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
380 "tls_try_verify_hosts)\n");
059ec3d9
PH
381 }
382
a7538db1 383else if (depth != 0)
059ec3d9 384 {
f69979cf 385 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 386#ifndef DISABLE_OCSP
f5d78688
JH
387 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
388 { /* client, wanting stapling */
389 /* Add the server cert's signing chain as the one
390 for the verification of the OCSP stapled information. */
94431adb 391
f5d78688 392 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 393 cert))
f5d78688
JH
394 ERR_clear_error();
395 }
a7538db1 396#endif
774ef2d7 397#ifdef EXPERIMENTAL_EVENT
f69979cf
JH
398 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
399 return 0; /* reject, with peercert set */
f5d78688 400#endif
059ec3d9
PH
401 }
402else
403 {
55414b25 404 const uschar * verify_cert_hostnames;
e51c7be2 405
e51c7be2
JH
406 if ( tlsp == &tls_out
407 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
408 /* client, wanting hostname check */
e51c7be2 409 {
f69979cf 410
740f36d4 411#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
412# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
413# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
414# endif
415# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
416# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
417# endif
e51c7be2 418 int sep = 0;
55414b25 419 const uschar * list = verify_cert_hostnames;
e51c7be2 420 uschar * name;
d8e7834a
JH
421 int rc;
422 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
423 if ((rc = X509_check_host(cert, name, 0,
8d692470 424 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
425 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
426 NULL)))
d8e7834a
JH
427 {
428 if (rc < 0)
429 {
93a6fce2 430 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
4c01d6ab 431 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
432 name = NULL;
433 }
e51c7be2 434 break;
d8e7834a 435 }
e51c7be2 436 if (!name)
f69979cf 437#else
e51c7be2 438 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 439#endif
e51c7be2
JH
440 {
441 log_write(0, LOG_MAIN,
93a6fce2 442 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
4c01d6ab 443 tlsp == &tls_out ? deliver_host_address : sender_host_address,
f69979cf 444 dn);
a3ef7310
JH
445 *calledp = TRUE;
446 if (!*optionalp)
f69979cf
JH
447 {
448 if (!tlsp->peercert)
449 tlsp->peercert = X509_dup(cert); /* record failing cert */
450 return 0; /* reject */
451 }
a3ef7310
JH
452 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
453 "tls_try_verify_hosts)\n");
e51c7be2 454 }
f69979cf 455 }
e51c7be2 456
774ef2d7 457#ifdef EXPERIMENTAL_EVENT
f69979cf
JH
458 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
459 return 0; /* reject, with peercert set */
e51c7be2
JH
460#endif
461
93dcb1c2 462 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 463 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
464 if (!*calledp) tlsp->certificate_verified = TRUE;
465 *calledp = TRUE;
059ec3d9
PH
466 }
467
a7538db1 468return 1; /* accept, at least for this level */
059ec3d9
PH
469}
470
a2ff477a
JH
471static int
472verify_callback_client(int state, X509_STORE_CTX *x509ctx)
473{
f5d78688 474return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
475}
476
477static int
478verify_callback_server(int state, X509_STORE_CTX *x509ctx)
479{
f5d78688 480return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
481}
482
059ec3d9 483
e5cccda9 484#ifdef EXPERIMENTAL_DANE
53a7196b 485
e5cccda9
JH
486/* This gets called *by* the dane library verify callback, which interposes
487itself.
488*/
489static int
490verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
491{
492X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 493uschar dn[256];
774ef2d7 494#ifdef EXPERIMENTAL_EVENT
83b27293 495int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 496BOOL dummy_called, optional = FALSE;
83b27293 497#endif
e5cccda9 498
f69979cf
JH
499X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
500dn[sizeof(dn)-1] = '\0';
e5cccda9 501
f69979cf 502DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", dn);
e5cccda9 503
774ef2d7 504#ifdef EXPERIMENTAL_EVENT
f69979cf
JH
505 if (verify_event(&tls_out, cert, depth, dn,
506 &dummy_called, &optional, US"DANE"))
507 return 0; /* reject, with peercert set */
83b27293
JH
508#endif
509
e5cccda9 510if (state == 1)
53a7196b 511 tls_out.dane_verified =
e5cccda9
JH
512 tls_out.certificate_verified = TRUE;
513return 1;
514}
53a7196b
JH
515
516#endif /*EXPERIMENTAL_DANE*/
e5cccda9 517
059ec3d9
PH
518
519/*************************************************
520* Information callback *
521*************************************************/
522
523/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
524are doing. We copy the string to the debugging output when TLS debugging has
525been requested.
059ec3d9
PH
526
527Arguments:
528 s the SSL connection
529 where
530 ret
531
532Returns: nothing
533*/
534
535static void
536info_callback(SSL *s, int where, int ret)
537{
538where = where;
539ret = ret;
540DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
541}
542
543
544
545/*************************************************
546* Initialize for DH *
547*************************************************/
548
549/* If dhparam is set, expand it, and load up the parameters for DH encryption.
550
551Arguments:
038597d2 552 sctx The current SSL CTX (inbound or outbound)
a799883d 553 dhparam DH parameter file or fixed parameter identity string
7199e1ee 554 host connected host, if client; NULL if server
059ec3d9
PH
555
556Returns: TRUE if OK (nothing to set up, or setup worked)
557*/
558
559static BOOL
b8b1b5cb 560init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 561{
059ec3d9
PH
562BIO *bio;
563DH *dh;
564uschar *dhexpanded;
a799883d 565const char *pem;
059ec3d9
PH
566
567if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
568 return FALSE;
569
0df4ab80 570if (!dhexpanded || !*dhexpanded)
a799883d 571 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 572else if (dhexpanded[0] == '/')
059ec3d9 573 {
0df4ab80 574 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 575 {
7199e1ee 576 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
577 host, US strerror(errno));
578 return FALSE;
059ec3d9 579 }
a799883d
PP
580 }
581else
582 {
583 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 584 {
a799883d
PP
585 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
586 return TRUE;
059ec3d9 587 }
a799883d 588
0df4ab80 589 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
590 {
591 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
592 host, US strerror(errno));
593 return FALSE;
594 }
595 bio = BIO_new_mem_buf(CS pem, -1);
596 }
597
0df4ab80 598if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 599 {
059ec3d9 600 BIO_free(bio);
a799883d
PP
601 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
602 host, NULL);
603 return FALSE;
604 }
605
606/* Even if it is larger, we silently return success rather than cause things
607 * to fail out, so that a too-large DH will not knock out all TLS; it's a
608 * debatable choice. */
609if ((8*DH_size(dh)) > tls_dh_max_bits)
610 {
611 DEBUG(D_tls)
612 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
613 8*DH_size(dh), tls_dh_max_bits);
614 }
615else
616 {
617 SSL_CTX_set_tmp_dh(sctx, dh);
618 DEBUG(D_tls)
619 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
620 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
621 }
622
a799883d
PP
623DH_free(dh);
624BIO_free(bio);
625
626return TRUE;
059ec3d9
PH
627}
628
629
630
631
038597d2
PP
632/*************************************************
633* Initialize for ECDH *
634*************************************************/
635
636/* Load parameters for ECDH encryption.
637
638For now, we stick to NIST P-256 because: it's simple and easy to configure;
639it avoids any patent issues that might bite redistributors; despite events in
640the news and concerns over curve choices, we're not cryptographers, we're not
641pretending to be, and this is "good enough" to be better than no support,
642protecting against most adversaries. Given another year or two, there might
643be sufficient clarity about a "right" way forward to let us make an informed
644decision, instead of a knee-jerk reaction.
645
646Longer-term, we should look at supporting both various named curves and
647external files generated with "openssl ecparam", much as we do for init_dh().
648We should also support "none" as a value, to explicitly avoid initialisation.
649
650Patches welcome.
651
652Arguments:
653 sctx The current SSL CTX (inbound or outbound)
654 host connected host, if client; NULL if server
655
656Returns: TRUE if OK (nothing to set up, or setup worked)
657*/
658
659static BOOL
10ca4f1c 660init_ecdh(SSL_CTX * sctx, host_item * host)
038597d2 661{
63f0dbe0
JH
662#ifdef OPENSSL_NO_ECDH
663return TRUE;
664#else
665
10ca4f1c
JH
666EC_KEY * ecdh;
667uschar * exp_curve;
668int nid;
669BOOL rv;
670
038597d2
PP
671if (host) /* No ECDH setup for clients, only for servers */
672 return TRUE;
673
10ca4f1c 674# ifndef EXIM_HAVE_ECDH
038597d2
PP
675DEBUG(D_tls)
676 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
677return TRUE;
038597d2 678# else
10ca4f1c
JH
679
680if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
681 return FALSE;
682if (!exp_curve || !*exp_curve)
683 return TRUE;
684
685# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
686/* check if new enough library to support auto ECDH temp key parameter selection */
687if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 688 {
10ca4f1c
JH
689 DEBUG(D_tls) debug_printf(
690 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
691 SSL_CTX_set_ecdh_auto(sctx, 1);
692 return TRUE;
693 }
694# endif
038597d2 695
10ca4f1c
JH
696DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
697if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
698# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
699 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
700# endif
701 )
702 {
703 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
704 exp_curve),
705 host, NULL);
706 return FALSE;
707 }
038597d2 708
10ca4f1c
JH
709if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
710 {
aa7751be 711 tls_error(US"Unable to create ec curve", host, NULL);
10ca4f1c 712 return FALSE;
038597d2 713 }
10ca4f1c
JH
714
715/* The "tmp" in the name here refers to setting a temporary key
716not to the stability of the interface. */
717
718if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
719 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
720else
721 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
722
723EC_KEY_free(ecdh);
724return !rv;
725
726# endif /*EXIM_HAVE_ECDH*/
727#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
728}
729
730
731
732
f2de3a33 733#ifndef DISABLE_OCSP
3f7eeb86
PP
734/*************************************************
735* Load OCSP information into state *
736*************************************************/
737
f5d78688 738/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
739caller has determined this is needed. Checks validity. Debugs a message
740if invalid.
741
742ASSUMES: single response, for single cert.
743
744Arguments:
745 sctx the SSL_CTX* to update
746 cbinfo various parts of session state
747 expanded the filename putatively holding an OCSP response
748
749*/
750
751static void
f5d78688 752ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
753{
754BIO *bio;
755OCSP_RESPONSE *resp;
756OCSP_BASICRESP *basic_response;
757OCSP_SINGLERESP *single_response;
758ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
759X509_STORE *store;
760unsigned long verify_flags;
761int status, reason, i;
762
f5d78688
JH
763cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
764if (cbinfo->u_ocsp.server.response)
3f7eeb86 765 {
f5d78688
JH
766 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
767 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
768 }
769
f5d78688 770bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
771if (!bio)
772 {
773 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 774 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
775 return;
776 }
777
778resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
779BIO_free(bio);
780if (!resp)
781 {
782 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
783 return;
784 }
785
786status = OCSP_response_status(resp);
787if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
788 {
789 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
790 OCSP_response_status_str(status), status);
f5d78688 791 goto bad;
3f7eeb86
PP
792 }
793
794basic_response = OCSP_response_get1_basic(resp);
795if (!basic_response)
796 {
797 DEBUG(D_tls)
798 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 799 goto bad;
3f7eeb86
PP
800 }
801
802store = SSL_CTX_get_cert_store(sctx);
803verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
804
805/* May need to expose ability to adjust those flags?
806OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
807OCSP_TRUSTOTHER OCSP_NOINTERN */
808
809i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
810if (i <= 0)
811 {
812 DEBUG(D_tls) {
813 ERR_error_string(ERR_get_error(), ssl_errstring);
814 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
815 }
816 goto bad;
3f7eeb86
PP
817 }
818
819/* Here's the simplifying assumption: there's only one response, for the
820one certificate we use, and nothing for anything else in a chain. If this
821proves false, we need to extract a cert id from our issued cert
822(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
823right cert in the stack and then calls OCSP_single_get0_status()).
824
825I'm hoping to avoid reworking a bunch more of how we handle state here. */
826single_response = OCSP_resp_get0(basic_response, 0);
827if (!single_response)
828 {
829 DEBUG(D_tls)
830 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 831 goto bad;
3f7eeb86
PP
832 }
833
834status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 835if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 836 {
f5d78688
JH
837 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
838 OCSP_cert_status_str(status), status,
839 OCSP_crl_reason_str(reason), reason);
840 goto bad;
3f7eeb86
PP
841 }
842
843if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
844 {
845 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 846 goto bad;
3f7eeb86
PP
847 }
848
f5d78688 849supply_response:
018058b2 850 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
851return;
852
853bad:
018058b2
JH
854 if (running_in_test_harness)
855 {
856 extern char ** environ;
857 uschar ** p;
858 for (p = USS environ; *p != NULL; p++)
859 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
860 {
861 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
862 goto supply_response;
863 }
864 }
f5d78688 865return;
3f7eeb86 866}
f2de3a33 867#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
868
869
870
871
7be682ca
PP
872/*************************************************
873* Expand key and cert file specs *
874*************************************************/
875
f5d78688 876/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
877new context, if Server Name Indication was used and tls_sni was seen in
878the certificate string.
879
880Arguments:
881 sctx the SSL_CTX* to update
882 cbinfo various parts of session state
883
884Returns: OK/DEFER/FAIL
885*/
886
887static int
3f7eeb86 888tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
889{
890uschar *expanded;
891
892if (cbinfo->certificate == NULL)
893 return OK;
894
d9b2312b
JH
895if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
896 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
897 Ustrstr(cbinfo->certificate, US"tls_out_sni")
898 )
7be682ca
PP
899 reexpand_tls_files_for_sni = TRUE;
900
901if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
902 return DEFER;
903
904if (expanded != NULL)
905 {
906 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
907 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
908 return tls_error(string_sprintf(
909 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
910 cbinfo->host, NULL);
911 }
912
913if (cbinfo->privatekey != NULL &&
914 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
915 return DEFER;
916
917/* If expansion was forced to fail, key_expanded will be NULL. If the result
918of the expansion is an empty string, ignore it also, and assume the private
919key is in the same file as the certificate. */
920
921if (expanded != NULL && *expanded != 0)
922 {
923 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
924 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
925 return tls_error(string_sprintf(
926 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
927 }
928
f2de3a33 929#ifndef DISABLE_OCSP
f5d78688 930if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 931 {
f5d78688 932 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
933 return DEFER;
934
935 if (expanded != NULL && *expanded != 0)
936 {
937 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
938 if (cbinfo->u_ocsp.server.file_expanded &&
939 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
940 {
941 DEBUG(D_tls)
942 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
943 } else {
944 ocsp_load_response(sctx, cbinfo, expanded);
945 }
946 }
947 }
948#endif
949
7be682ca
PP
950return OK;
951}
952
953
954
955
956/*************************************************
957* Callback to handle SNI *
958*************************************************/
959
960/* Called when acting as server during the TLS session setup if a Server Name
961Indication extension was sent by the client.
962
963API documentation is OpenSSL s_server.c implementation.
964
965Arguments:
966 s SSL* of the current session
967 ad unknown (part of OpenSSL API) (unused)
968 arg Callback of "our" registered data
969
970Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
971*/
972
3bcbbbe2 973#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
974static int
975tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
976{
977const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 978tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 979int rc;
3f0945ff 980int old_pool = store_pool;
7be682ca
PP
981
982if (!servername)
983 return SSL_TLSEXT_ERR_OK;
984
3f0945ff 985DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
986 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
987
988/* Make the extension value available for expansion */
3f0945ff 989store_pool = POOL_PERM;
817d9f57 990tls_in.sni = string_copy(US servername);
3f0945ff 991store_pool = old_pool;
7be682ca
PP
992
993if (!reexpand_tls_files_for_sni)
994 return SSL_TLSEXT_ERR_OK;
995
996/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
997not confident that memcpy wouldn't break some internal reference counting.
998Especially since there's a references struct member, which would be off. */
999
0df4ab80 1000if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1001 {
1002 ERR_error_string(ERR_get_error(), ssl_errstring);
1003 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1004 return SSL_TLSEXT_ERR_NOACK;
1005 }
1006
1007/* Not sure how many of these are actually needed, since SSL object
1008already exists. Might even need this selfsame callback, for reneg? */
1009
817d9f57
JH
1010SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1011SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1012SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1013SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1014SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1015SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2
PP
1016
1017if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1018 || !init_ecdh(server_sni, NULL)
1019 )
1020 return SSL_TLSEXT_ERR_NOACK;
1021
7be682ca 1022if (cbinfo->server_cipher_list)
817d9f57 1023 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1024#ifndef DISABLE_OCSP
f5d78688 1025if (cbinfo->u_ocsp.server.file)
3f7eeb86 1026 {
f5d78688 1027 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1028 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1029 }
1030#endif
7be682ca 1031
983207c1 1032rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
1033if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
1034
3f7eeb86
PP
1035/* do this after setup_certs, because this can require the certs for verifying
1036OCSP information. */
038597d2 1037if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
0df4ab80 1038 return SSL_TLSEXT_ERR_NOACK;
a799883d 1039
7be682ca 1040DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1041SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1042
1043return SSL_TLSEXT_ERR_OK;
1044}
3bcbbbe2 1045#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1046
1047
1048
1049
f2de3a33 1050#ifndef DISABLE_OCSP
f5d78688 1051
3f7eeb86
PP
1052/*************************************************
1053* Callback to handle OCSP Stapling *
1054*************************************************/
1055
1056/* Called when acting as server during the TLS session setup if the client
1057requests OCSP information with a Certificate Status Request.
1058
1059Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1060project.
1061
1062*/
1063
1064static int
f5d78688 1065tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1066{
1067const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1068uschar *response_der;
1069int response_der_len;
1070
af4a1bca 1071DEBUG(D_tls)
b3ef41c9 1072 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1073 cbinfo->u_ocsp.server.response ? "have" : "lack");
1074
44662487 1075tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1076if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1077 return SSL_TLSEXT_ERR_NOACK;
1078
1079response_der = NULL;
44662487
JH
1080response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1081 &response_der);
3f7eeb86
PP
1082if (response_der_len <= 0)
1083 return SSL_TLSEXT_ERR_NOACK;
1084
5e55c7a9 1085SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1086tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1087return SSL_TLSEXT_ERR_OK;
1088}
1089
3f7eeb86 1090
f5d78688
JH
1091static void
1092time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1093{
1094BIO_printf(bp, "\t%s: ", str);
1095ASN1_GENERALIZEDTIME_print(bp, time);
1096BIO_puts(bp, "\n");
1097}
1098
1099static int
1100tls_client_stapling_cb(SSL *s, void *arg)
1101{
1102tls_ext_ctx_cb * cbinfo = arg;
1103const unsigned char * p;
1104int len;
1105OCSP_RESPONSE * rsp;
1106OCSP_BASICRESP * bs;
1107int i;
1108
1109DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1110len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1111if(!p)
1112 {
44662487 1113 /* Expect this when we requested ocsp but got none */
6c6d6e48 1114 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1115 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1116 else
1117 DEBUG(D_tls) debug_printf(" null\n");
44662487 1118 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1119 }
018058b2 1120
f5d78688
JH
1121if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1122 {
018058b2 1123 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1124 if (LOGGING(tls_cipher))
1eca31ca 1125 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1126 else
1127 DEBUG(D_tls) debug_printf(" parse error\n");
1128 return 0;
1129 }
1130
1131if(!(bs = OCSP_response_get1_basic(rsp)))
1132 {
018058b2 1133 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1134 if (LOGGING(tls_cipher))
1eca31ca 1135 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1136 else
1137 DEBUG(D_tls) debug_printf(" error parsing response\n");
1138 OCSP_RESPONSE_free(rsp);
1139 return 0;
1140 }
1141
1142/* We'd check the nonce here if we'd put one in the request. */
1143/* However that would defeat cacheability on the server so we don't. */
1144
f5d78688
JH
1145/* This section of code reworked from OpenSSL apps source;
1146 The OpenSSL Project retains copyright:
1147 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1148*/
1149 {
1150 BIO * bp = NULL;
f5d78688
JH
1151 int status, reason;
1152 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1153
1154 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1155
1156 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1157
1158 /* Use the chain that verified the server cert to verify the stapled info */
1159 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1160
44662487
JH
1161 if ((i = OCSP_basic_verify(bs, NULL,
1162 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1163 {
018058b2 1164 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1165 if (LOGGING(tls_cipher))
1eca31ca 1166 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1167 BIO_printf(bp, "OCSP response verify failure\n");
1168 ERR_print_errors(bp);
44662487 1169 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1170 goto out;
1171 }
1172
1173 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1174
1175 {
1176 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1177 OCSP_SINGLERESP * single;
1178
1179 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1180 {
018058b2 1181 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1182 log_write(0, LOG_MAIN, "OCSP stapling "
1183 "with multiple responses not handled");
1184 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1185 goto out;
1186 }
1187 single = OCSP_resp_get0(bs, 0);
44662487
JH
1188 status = OCSP_single_get0_status(single, &reason, &rev,
1189 &thisupd, &nextupd);
f5d78688
JH
1190 }
1191
f5d78688
JH
1192 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1193 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1194 if (!OCSP_check_validity(thisupd, nextupd,
1195 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1196 {
018058b2 1197 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1198 DEBUG(D_tls) ERR_print_errors(bp);
1199 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 1200 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1201 }
44662487 1202 else
f5d78688 1203 {
44662487
JH
1204 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1205 OCSP_cert_status_str(status));
1206 switch(status)
1207 {
1208 case V_OCSP_CERTSTATUS_GOOD:
44662487 1209 tls_out.ocsp = OCSP_VFIED;
018058b2 1210 i = 1;
44662487
JH
1211 break;
1212 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1213 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1214 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1215 reason != -1 ? "; reason: " : "",
1216 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1217 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1218 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1219 break;
1220 default:
018058b2 1221 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1222 log_write(0, LOG_MAIN,
1223 "Server certificate status unknown, in OCSP stapling");
1224 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1225 break;
1226 }
f5d78688
JH
1227 }
1228 out:
1229 BIO_free(bp);
1230 }
1231
1232OCSP_RESPONSE_free(rsp);
1233return i;
1234}
f2de3a33 1235#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1236
1237
059ec3d9
PH
1238/*************************************************
1239* Initialize for TLS *
1240*************************************************/
1241
e51c7be2
JH
1242/* Called from both server and client code, to do preliminary initialization
1243of the library. We allocate and return a context structure.
059ec3d9
PH
1244
1245Arguments:
946ecbe0 1246 ctxp returned SSL context
059ec3d9
PH
1247 host connected host, if client; NULL if server
1248 dhparam DH parameter file
1249 certificate certificate file
1250 privatekey private key
f5d78688 1251 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1252 addr address if client; NULL if server (for some randomness)
946ecbe0 1253 cbp place to put allocated callback context
059ec3d9
PH
1254
1255Returns: OK/DEFER/FAIL
1256*/
1257
1258static int
817d9f57 1259tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1260 uschar *privatekey,
f2de3a33 1261#ifndef DISABLE_OCSP
3f7eeb86
PP
1262 uschar *ocsp_file,
1263#endif
817d9f57 1264 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1265{
77bb000f 1266long init_options;
7be682ca 1267int rc;
77bb000f 1268BOOL okay;
a7538db1 1269tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1270
1271cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1272cbinfo->certificate = certificate;
1273cbinfo->privatekey = privatekey;
f2de3a33 1274#ifndef DISABLE_OCSP
f5d78688
JH
1275if ((cbinfo->is_server = host==NULL))
1276 {
1277 cbinfo->u_ocsp.server.file = ocsp_file;
1278 cbinfo->u_ocsp.server.file_expanded = NULL;
1279 cbinfo->u_ocsp.server.response = NULL;
1280 }
1281else
1282 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1283#endif
7be682ca 1284cbinfo->dhparam = dhparam;
0df4ab80 1285cbinfo->server_cipher_list = NULL;
7be682ca 1286cbinfo->host = host;
774ef2d7 1287#ifdef EXPERIMENTAL_EVENT
a7538db1
JH
1288cbinfo->event_action = NULL;
1289#endif
77bb000f 1290
059ec3d9
PH
1291SSL_load_error_strings(); /* basic set up */
1292OpenSSL_add_ssl_algorithms();
1293
388d6564 1294#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1295/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1296list of available digests. */
1297EVP_add_digest(EVP_sha256());
cf1ef1a9 1298#endif
a0475b69 1299
f0f5a555
PP
1300/* Create a context.
1301The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1302negotiation in the different methods; as far as I can tell, the only
1303*_{server,client}_method which allows negotiation is SSLv23, which exists even
1304when OpenSSL is built without SSLv2 support.
1305By disabling with openssl_options, we can let admins re-enable with the
1306existing knob. */
059ec3d9 1307
817d9f57 1308*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1309 SSLv23_server_method() : SSLv23_client_method());
1310
817d9f57 1311if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1312
1313/* It turns out that we need to seed the random number generator this early in
1314order to get the full complement of ciphers to work. It took me roughly a day
1315of work to discover this by experiment.
1316
1317On systems that have /dev/urandom, SSL may automatically seed itself from
1318there. Otherwise, we have to make something up as best we can. Double check
1319afterwards. */
1320
1321if (!RAND_status())
1322 {
1323 randstuff r;
9e3331ea 1324 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1325 r.p = getpid();
1326
1327 RAND_seed((uschar *)(&r), sizeof(r));
1328 RAND_seed((uschar *)big_buffer, big_buffer_size);
1329 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1330
1331 if (!RAND_status())
7199e1ee 1332 return tls_error(US"RAND_status", host,
5ca6d115 1333 US"unable to seed random number generator");
059ec3d9
PH
1334 }
1335
1336/* Set up the information callback, which outputs if debugging is at a suitable
1337level. */
1338
f69979cf 1339DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1340
c80c5570 1341/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1342(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1343
77bb000f
PP
1344/* Apply administrator-supplied work-arounds.
1345Historically we applied just one requested option,
1346SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1347moved to an administrator-controlled list of options to specify and
1348grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1349
77bb000f
PP
1350No OpenSSL version number checks: the options we accept depend upon the
1351availability of the option value macros from OpenSSL. */
059ec3d9 1352
77bb000f
PP
1353okay = tls_openssl_options_parse(openssl_options, &init_options);
1354if (!okay)
73a46702 1355 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1356
1357if (init_options)
1358 {
1359 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1360 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1361 return tls_error(string_sprintf(
1362 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1363 }
1364else
1365 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1366
1367/* Initialize with DH parameters if supplied */
10ca4f1c 1368/* Initialize ECDH temp key parameter selection */
059ec3d9 1369
038597d2
PP
1370if ( !init_dh(*ctxp, dhparam, host)
1371 || !init_ecdh(*ctxp, host)
1372 )
1373 return DEFER;
059ec3d9 1374
3f7eeb86 1375/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1376
817d9f57 1377rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1378if (rc != OK) return rc;
c91535f3 1379
7be682ca 1380/* If we need to handle SNI, do so */
3bcbbbe2 1381#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1382if (host == NULL) /* server */
3f0945ff 1383 {
f2de3a33 1384# ifndef DISABLE_OCSP
f5d78688 1385 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1386 the option exists, not what the current expansion might be, as SNI might
1387 change the certificate and OCSP file in use between now and the time the
1388 callback is invoked. */
f5d78688 1389 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1390 {
f5d78688 1391 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1392 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1393 }
f5d78688 1394# endif
3f0945ff
PP
1395 /* We always do this, so that $tls_sni is available even if not used in
1396 tls_certificate */
817d9f57
JH
1397 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1398 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1399 }
f2de3a33 1400# ifndef DISABLE_OCSP
f5d78688
JH
1401else /* client */
1402 if(ocsp_file) /* wanting stapling */
1403 {
1404 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1405 {
1406 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1407 return FAIL;
1408 }
1409 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1410 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1411 }
1412# endif
7be682ca 1413#endif
059ec3d9 1414
e51c7be2 1415cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1416
059ec3d9
PH
1417/* Set up the RSA callback */
1418
817d9f57 1419SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1420
1421/* Finally, set the timeout, and we are done */
1422
817d9f57 1423SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1424DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1425
817d9f57 1426*cbp = cbinfo;
7be682ca 1427
059ec3d9
PH
1428return OK;
1429}
1430
1431
1432
1433
1434/*************************************************
1435* Get name of cipher in use *
1436*************************************************/
1437
817d9f57 1438/*
059ec3d9 1439Argument: pointer to an SSL structure for the connection
817d9f57
JH
1440 buffer to use for answer
1441 size of buffer
1442 pointer to number of bits for cipher
059ec3d9
PH
1443Returns: nothing
1444*/
1445
1446static void
817d9f57 1447construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1448{
57b3a7f5
PP
1449/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1450yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1451the accessor functions use const in the prototype. */
1452const SSL_CIPHER *c;
d9784128 1453const uschar *ver;
059ec3d9 1454
d9784128 1455ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1456
57b3a7f5 1457c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1458SSL_CIPHER_get_bits(c, bits);
059ec3d9 1459
817d9f57
JH
1460string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1461 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1462
1463DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1464}
1465
1466
f69979cf
JH
1467static void
1468peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1469{
1470/*XXX we might consider a list-of-certs variable for the cert chain.
1471SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1472in list-handling functions, also consider the difference between the entire
1473chain and the elements sent by the peer. */
1474
1475/* Will have already noted peercert on a verify fail; possibly not the leaf */
1476if (!tlsp->peercert)
1477 tlsp->peercert = SSL_get_peer_certificate(ssl);
1478/* Beware anonymous ciphers which lead to server_cert being NULL */
1479if (tlsp->peercert)
1480 {
1481 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1482 peerdn[bsize-1] = '\0';
1483 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1484 }
1485else
1486 tlsp->peerdn = NULL;
1487}
1488
1489
059ec3d9
PH
1490
1491
1492
1493/*************************************************
1494* Set up for verifying certificates *
1495*************************************************/
1496
1497/* Called by both client and server startup
1498
1499Arguments:
7be682ca 1500 sctx SSL_CTX* to initialise
059ec3d9
PH
1501 certs certs file or NULL
1502 crl CRL file or NULL
1503 host NULL in a server; the remote host in a client
1504 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1505 otherwise passed as FALSE
983207c1 1506 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1507
1508Returns: OK/DEFER/FAIL
1509*/
1510
1511static int
983207c1
JH
1512setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1513 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1514{
1515uschar *expcerts, *expcrl;
1516
1517if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1518 return DEFER;
1519
26e72755 1520if (expcerts != NULL && *expcerts != '\0')
059ec3d9 1521 {
cb1d7830 1522 if (Ustrcmp(expcerts, "system") == 0)
059ec3d9 1523 {
cb1d7830
JH
1524 /* Tell the library to use its compiled-in location for the system default
1525 CA bundle, only */
1526
1527 if (!SSL_CTX_set_default_verify_paths(sctx))
1528 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1529 }
1530 else
1531 {
cb1d7830
JH
1532 struct stat statbuf;
1533
1534 /* Tell the library to use its compiled-in location for the system default
1535 CA bundle. Those given by the exim config are additional to these */
1536
1537 if (!SSL_CTX_set_default_verify_paths(sctx))
1538 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1539
1540 if (Ustat(expcerts, &statbuf) < 0)
1541 {
1542 log_write(0, LOG_MAIN|LOG_PANIC,
1543 "failed to stat %s for certificates", expcerts);
1544 return DEFER;
1545 }
059ec3d9 1546 else
059ec3d9 1547 {
cb1d7830
JH
1548 uschar *file, *dir;
1549 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1550 { file = NULL; dir = expcerts; }
1551 else
1552 { file = expcerts; dir = NULL; }
1553
1554 /* If a certificate file is empty, the next function fails with an
1555 unhelpful error message. If we skip it, we get the correct behaviour (no
1556 certificates are recognized, but the error message is still misleading (it
1557 says no certificate was supplied.) But this is better. */
1558
1559 if ((file == NULL || statbuf.st_size > 0) &&
1560 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1561 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1562
1563 /* Load the list of CAs for which we will accept certs, for sending
1564 to the client. This is only for the one-file tls_verify_certificates
1565 variant.
1566 If a list isn't loaded into the server, but
1567 some verify locations are set, the server end appears to make
1568 a wildcard reqest for client certs.
1569 Meanwhile, the client library as deafult behaviour *ignores* the list
1570 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1571 Because of this, and that the dir variant is likely only used for
1572 the public-CA bundle (not for a private CA), not worth fixing.
1573 */
1574 if (file != NULL)
1575 {
1576 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1577 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1578 sk_X509_NAME_num(names));
1579 SSL_CTX_set_client_CA_list(sctx, names);
1580 }
059ec3d9
PH
1581 }
1582 }
1583
1584 /* Handle a certificate revocation list. */
1585
1586 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1587
8b417f2c
PH
1588 /* This bit of code is now the version supplied by Lars Mainka. (I have
1589 * merely reformatted it into the Exim code style.)
1590
1591 * "From here I changed the code to add support for multiple crl's
1592 * in pem format in one file or to support hashed directory entries in
1593 * pem format instead of a file. This method now uses the library function
1594 * X509_STORE_load_locations to add the CRL location to the SSL context.
1595 * OpenSSL will then handle the verify against CA certs and CRLs by
1596 * itself in the verify callback." */
1597
059ec3d9
PH
1598 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1599 if (expcrl != NULL && *expcrl != 0)
1600 {
8b417f2c
PH
1601 struct stat statbufcrl;
1602 if (Ustat(expcrl, &statbufcrl) < 0)
1603 {
1604 log_write(0, LOG_MAIN|LOG_PANIC,
1605 "failed to stat %s for certificates revocation lists", expcrl);
1606 return DEFER;
1607 }
1608 else
059ec3d9 1609 {
8b417f2c
PH
1610 /* is it a file or directory? */
1611 uschar *file, *dir;
7be682ca 1612 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1613 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1614 {
8b417f2c
PH
1615 file = NULL;
1616 dir = expcrl;
1617 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1618 }
1619 else
1620 {
8b417f2c
PH
1621 file = expcrl;
1622 dir = NULL;
1623 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1624 }
8b417f2c 1625 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1626 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1627
1628 /* setting the flags to check against the complete crl chain */
1629
1630 X509_STORE_set_flags(cvstore,
1631 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1632 }
059ec3d9
PH
1633 }
1634
1635 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1636
1637 /* If verification is optional, don't fail if no certificate */
1638
7be682ca 1639 SSL_CTX_set_verify(sctx,
059ec3d9 1640 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1641 cert_vfy_cb);
059ec3d9
PH
1642 }
1643
1644return OK;
1645}
1646
1647
1648
1649/*************************************************
1650* Start a TLS session in a server *
1651*************************************************/
1652
1653/* This is called when Exim is running as a server, after having received
1654the STARTTLS command. It must respond to that command, and then negotiate
1655a TLS session.
1656
1657Arguments:
1658 require_ciphers allowed ciphers
1659
1660Returns: OK on success
1661 DEFER for errors before the start of the negotiation
1662 FAIL for errors during the negotation; the server can't
1663 continue running.
1664*/
1665
1666int
17c76198 1667tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1668{
1669int rc;
1670uschar *expciphers;
7be682ca 1671tls_ext_ctx_cb *cbinfo;
f69979cf 1672static uschar peerdn[256];
817d9f57 1673static uschar cipherbuf[256];
059ec3d9
PH
1674
1675/* Check for previous activation */
1676
817d9f57 1677if (tls_in.active >= 0)
059ec3d9 1678 {
5ca6d115 1679 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1680 smtp_printf("554 Already in TLS\r\n");
1681 return FAIL;
1682 }
1683
1684/* Initialize the SSL library. If it fails, it will already have logged
1685the error. */
1686
817d9f57 1687rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1688#ifndef DISABLE_OCSP
3f7eeb86
PP
1689 tls_ocsp_file,
1690#endif
817d9f57 1691 NULL, &server_static_cbinfo);
059ec3d9 1692if (rc != OK) return rc;
817d9f57 1693cbinfo = server_static_cbinfo;
059ec3d9
PH
1694
1695if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1696 return FAIL;
1697
1698/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1699were historically separated by underscores. So that I can use either form in my
1700tests, and also for general convenience, we turn underscores into hyphens here.
1701*/
059ec3d9
PH
1702
1703if (expciphers != NULL)
1704 {
1705 uschar *s = expciphers;
1706 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1707 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1708 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1709 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1710 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1711 }
1712
1713/* If this is a host for which certificate verification is mandatory or
1714optional, set up appropriately. */
1715
817d9f57 1716tls_in.certificate_verified = FALSE;
53a7196b
JH
1717#ifdef EXPERIMENTAL_DANE
1718tls_in.dane_verified = FALSE;
1719#endif
a2ff477a 1720server_verify_callback_called = FALSE;
059ec3d9
PH
1721
1722if (verify_check_host(&tls_verify_hosts) == OK)
1723 {
983207c1
JH
1724 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1725 FALSE, verify_callback_server);
059ec3d9 1726 if (rc != OK) return rc;
a2ff477a 1727 server_verify_optional = FALSE;
059ec3d9
PH
1728 }
1729else if (verify_check_host(&tls_try_verify_hosts) == OK)
1730 {
983207c1
JH
1731 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1732 TRUE, verify_callback_server);
059ec3d9 1733 if (rc != OK) return rc;
a2ff477a 1734 server_verify_optional = TRUE;
059ec3d9
PH
1735 }
1736
1737/* Prepare for new connection */
1738
817d9f57 1739if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1740
1741/* Warning: we used to SSL_clear(ssl) here, it was removed.
1742 *
1743 * With the SSL_clear(), we get strange interoperability bugs with
1744 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1745 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1746 *
1747 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1748 * session shutdown. In this case, we have a brand new object and there's no
1749 * obvious reason to immediately clear it. I'm guessing that this was
1750 * originally added because of incomplete initialisation which the clear fixed,
1751 * in some historic release.
1752 */
059ec3d9
PH
1753
1754/* Set context and tell client to go ahead, except in the case of TLS startup
1755on connection, where outputting anything now upsets the clients and tends to
1756make them disconnect. We need to have an explicit fflush() here, to force out
1757the response. Other smtp_printf() calls do not need it, because in non-TLS
1758mode, the fflush() happens when smtp_getc() is called. */
1759
817d9f57
JH
1760SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1761if (!tls_in.on_connect)
059ec3d9
PH
1762 {
1763 smtp_printf("220 TLS go ahead\r\n");
1764 fflush(smtp_out);
1765 }
1766
1767/* Now negotiate the TLS session. We put our own timer on it, since it seems
1768that the OpenSSL library doesn't. */
1769
817d9f57
JH
1770SSL_set_wfd(server_ssl, fileno(smtp_out));
1771SSL_set_rfd(server_ssl, fileno(smtp_in));
1772SSL_set_accept_state(server_ssl);
059ec3d9
PH
1773
1774DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1775
1776sigalrm_seen = FALSE;
1777if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1778rc = SSL_accept(server_ssl);
059ec3d9
PH
1779alarm(0);
1780
1781if (rc <= 0)
1782 {
7199e1ee 1783 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1784 if (ERR_get_error() == 0)
1785 log_write(0, LOG_MAIN,
a053d125 1786 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1787 return FAIL;
1788 }
1789
1790DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1791
1792/* TLS has been set up. Adjust the input functions to read via TLS,
1793and initialize things. */
1794
f69979cf
JH
1795peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1796
817d9f57
JH
1797construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1798tls_in.cipher = cipherbuf;
059ec3d9
PH
1799
1800DEBUG(D_tls)
1801 {
1802 uschar buf[2048];
817d9f57 1803 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1804 debug_printf("Shared ciphers: %s\n", buf);
1805 }
1806
9d1c15ef
JH
1807/* Record the certificate we presented */
1808 {
1809 X509 * crt = SSL_get_certificate(server_ssl);
1810 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1811 }
059ec3d9 1812
817d9f57
JH
1813/* Only used by the server-side tls (tls_in), including tls_getc.
1814 Client-side (tls_out) reads (seem to?) go via
1815 smtp_read_response()/ip_recv().
1816 Hence no need to duplicate for _in and _out.
1817 */
059ec3d9
PH
1818ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1819ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1820ssl_xfer_eof = ssl_xfer_error = 0;
1821
1822receive_getc = tls_getc;
1823receive_ungetc = tls_ungetc;
1824receive_feof = tls_feof;
1825receive_ferror = tls_ferror;
58eb016e 1826receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1827
817d9f57 1828tls_in.active = fileno(smtp_out);
059ec3d9
PH
1829return OK;
1830}
1831
1832
1833
1834
043b1248
JH
1835static int
1836tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 1837 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
1838 )
1839{
1840int rc;
94431adb 1841/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
1842 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1843 the specified host patterns if one of them is defined */
1844
610ff438
JH
1845if ( ( !ob->tls_verify_hosts
1846 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1847 )
5130845b 1848 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1849 )
043b1248 1850 client_verify_optional = FALSE;
5130845b 1851else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1852 client_verify_optional = TRUE;
1853else
1854 return OK;
1855
1856if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1857 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1858 return rc;
043b1248 1859
5130845b 1860if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1861 {
4af0d74a
JH
1862 cbinfo->verify_cert_hostnames =
1863#ifdef EXPERIMENTAL_INTERNATIONAL
1864 string_domain_utf8_to_alabel(host->name, NULL);
1865#else
1866 host->name;
1867#endif
aa2a70ba
JH
1868 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1869 cbinfo->verify_cert_hostnames);
043b1248 1870 }
043b1248
JH
1871return OK;
1872}
059ec3d9 1873
fde080a4
JH
1874
1875#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1876static int
1877dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1878{
1879dns_record * rr;
1880dns_scan dnss;
1881const char * hostnames[2] = { CS host->name, NULL };
1882int found = 0;
1883
1884if (DANESSL_init(ssl, NULL, hostnames) != 1)
1885 return tls_error(US"hostnames load", host, NULL);
1886
1887for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1888 rr;
1889 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1890 ) if (rr->type == T_TLSA)
1891 {
1892 uschar * p = rr->data;
1893 uint8_t usage, selector, mtype;
1894 const char * mdname;
1895
fde080a4 1896 usage = *p++;
133d2546
JH
1897
1898 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1899 if (usage != 2 && usage != 3) continue;
1900
fde080a4
JH
1901 selector = *p++;
1902 mtype = *p++;
1903
1904 switch (mtype)
1905 {
133d2546
JH
1906 default: continue; /* Only match-types 0, 1, 2 are supported */
1907 case 0: mdname = NULL; break;
1908 case 1: mdname = "sha256"; break;
1909 case 2: mdname = "sha512"; break;
fde080a4
JH
1910 }
1911
133d2546 1912 found++;
fde080a4
JH
1913 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1914 {
1915 default:
1916 case 0: /* action not taken */
1917 return tls_error(US"tlsa load", host, NULL);
1918 case 1: break;
1919 }
594706ea
JH
1920
1921 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1922 }
1923
1924if (found)
1925 return OK;
1926
133d2546 1927log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 1928return DEFER;
fde080a4
JH
1929}
1930#endif /*EXPERIMENTAL_DANE*/
1931
1932
1933
059ec3d9
PH
1934/*************************************************
1935* Start a TLS session in a client *
1936*************************************************/
1937
1938/* Called from the smtp transport after STARTTLS has been accepted.
1939
1940Argument:
1941 fd the fd of the connection
1942 host connected host (for messages)
83da1223 1943 addr the first address
a7538db1 1944 tb transport (always smtp)
0e66b3b6 1945 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1946
1947Returns: OK on success
1948 FAIL otherwise - note that tls_error() will not give DEFER
1949 because this is not a server
1950*/
1951
1952int
f5d78688 1953tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
1954 transport_instance *tb
1955#ifdef EXPERIMENTAL_DANE
1956 , dns_answer * tlsa_dnsa
1957#endif
1958 )
059ec3d9 1959{
a7538db1
JH
1960smtp_transport_options_block * ob =
1961 (smtp_transport_options_block *)tb->options_block;
f69979cf 1962static uschar peerdn[256];
868f5672 1963uschar * expciphers;
059ec3d9 1964int rc;
817d9f57 1965static uschar cipherbuf[256];
043b1248
JH
1966
1967#ifndef DISABLE_OCSP
043b1248 1968BOOL request_ocsp = FALSE;
6634ac8d 1969BOOL require_ocsp = FALSE;
043b1248 1970#endif
043b1248
JH
1971
1972#ifdef EXPERIMENTAL_DANE
594706ea 1973tls_out.tlsa_usage = 0;
043b1248
JH
1974#endif
1975
f2de3a33 1976#ifndef DISABLE_OCSP
043b1248 1977 {
4f59c424
JH
1978# ifdef EXPERIMENTAL_DANE
1979 if ( tlsa_dnsa
1980 && ob->hosts_request_ocsp[0] == '*'
1981 && ob->hosts_request_ocsp[1] == '\0'
1982 )
1983 {
1984 /* Unchanged from default. Use a safer one under DANE */
1985 request_ocsp = TRUE;
1986 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1987 " {= {4}{$tls_out_tlsa_usage}} } "
1988 " {*}{}}";
1989 }
1990# endif
1991
5130845b
JH
1992 if ((require_ocsp =
1993 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
1994 request_ocsp = TRUE;
1995 else
fca41d5a 1996# ifdef EXPERIMENTAL_DANE
4f59c424 1997 if (!request_ocsp)
fca41d5a 1998# endif
5130845b
JH
1999 request_ocsp =
2000 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2001 }
f5d78688 2002#endif
059ec3d9 2003
65867078
JH
2004rc = tls_init(&client_ctx, host, NULL,
2005 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2006#ifndef DISABLE_OCSP
44662487 2007 (void *)(long)request_ocsp,
3f7eeb86 2008#endif
817d9f57 2009 addr, &client_static_cbinfo);
059ec3d9
PH
2010if (rc != OK) return rc;
2011
817d9f57 2012tls_out.certificate_verified = FALSE;
a2ff477a 2013client_verify_callback_called = FALSE;
059ec3d9 2014
65867078
JH
2015if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2016 &expciphers))
059ec3d9
PH
2017 return FAIL;
2018
2019/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2020are separated by underscores. So that I can use either form in my tests, and
2021also for general convenience, we turn underscores into hyphens here. */
2022
2023if (expciphers != NULL)
2024 {
2025 uschar *s = expciphers;
2026 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2027 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2028 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 2029 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
2030 }
2031
043b1248 2032#ifdef EXPERIMENTAL_DANE
0e66b3b6 2033if (tlsa_dnsa)
a63be306 2034 {
02af313d
JH
2035 SSL_CTX_set_verify(client_ctx,
2036 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2037 verify_callback_client_dane);
e5cccda9 2038
043b1248 2039 if (!DANESSL_library_init())
b4161d10 2040 return tls_error(US"library init", host, NULL);
043b1248 2041 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 2042 return tls_error(US"context init", host, NULL);
043b1248
JH
2043 }
2044else
e51c7be2 2045
043b1248
JH
2046#endif
2047
01a4a5c5
JH
2048 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2049 != OK)
65867078 2050 return rc;
059ec3d9 2051
65867078
JH
2052if ((client_ssl = SSL_new(client_ctx)) == NULL)
2053 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
2054SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2055SSL_set_fd(client_ssl, fd);
2056SSL_set_connect_state(client_ssl);
059ec3d9 2057
65867078 2058if (ob->tls_sni)
3f0945ff 2059 {
65867078 2060 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 2061 return FAIL;
ec4b68e5 2062 if (tls_out.sni == NULL)
2c9a0e86
PP
2063 {
2064 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2065 }
ec4b68e5 2066 else if (!Ustrlen(tls_out.sni))
817d9f57 2067 tls_out.sni = NULL;
3f0945ff
PP
2068 else
2069 {
35731706 2070#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2071 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2072 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
2073#else
2074 DEBUG(D_tls)
2075 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 2076 tls_out.sni);
35731706 2077#endif
3f0945ff
PP
2078 }
2079 }
2080
594706ea 2081#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
2082if (tlsa_dnsa)
2083 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
2084 return rc;
2085#endif
2086
f2de3a33 2087#ifndef DISABLE_OCSP
f5d78688
JH
2088/* Request certificate status at connection-time. If the server
2089does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2090# ifdef EXPERIMENTAL_DANE
594706ea
JH
2091if (request_ocsp)
2092 {
2093 const uschar * s;
41afb5cb
JH
2094 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2095 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2096 )
2097 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2098 this means we avoid the OCSP request, we wasted the setup
2099 cost in tls_init(). */
5130845b
JH
2100 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2101 request_ocsp = require_ocsp
2102 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2103 }
2104 }
b50c8b84
JH
2105# endif
2106
44662487
JH
2107if (request_ocsp)
2108 {
f5d78688 2109 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2110 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2111 tls_out.ocsp = OCSP_NOT_RESP;
2112 }
f5d78688
JH
2113#endif
2114
774ef2d7
JH
2115#ifdef EXPERIMENTAL_EVENT
2116client_static_cbinfo->event_action = tb->event_action;
a7538db1 2117#endif
043b1248 2118
059ec3d9
PH
2119/* There doesn't seem to be a built-in timeout on connection. */
2120
2121DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2122sigalrm_seen = FALSE;
65867078 2123alarm(ob->command_timeout);
817d9f57 2124rc = SSL_connect(client_ssl);
059ec3d9
PH
2125alarm(0);
2126
043b1248 2127#ifdef EXPERIMENTAL_DANE
0e66b3b6 2128if (tlsa_dnsa)
fde080a4 2129 DANESSL_cleanup(client_ssl);
043b1248
JH
2130#endif
2131
059ec3d9 2132if (rc <= 0)
7199e1ee 2133 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
2134
2135DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2136
f69979cf 2137peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2138
817d9f57
JH
2139construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2140tls_out.cipher = cipherbuf;
059ec3d9 2141
9d1c15ef
JH
2142/* Record the certificate we presented */
2143 {
2144 X509 * crt = SSL_get_certificate(client_ssl);
2145 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2146 }
2147
817d9f57 2148tls_out.active = fd;
059ec3d9
PH
2149return OK;
2150}
2151
2152
2153
2154
2155
2156/*************************************************
2157* TLS version of getc *
2158*************************************************/
2159
2160/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2161it refills the buffer via the SSL reading function.
2162
2163Arguments: none
2164Returns: the next character or EOF
817d9f57
JH
2165
2166Only used by the server-side TLS.
059ec3d9
PH
2167*/
2168
2169int
2170tls_getc(void)
2171{
2172if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2173 {
2174 int error;
2175 int inbytes;
2176
817d9f57 2177 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2178 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2179
2180 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2181 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2182 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2183 alarm(0);
2184
2185 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2186 closed down, not that the socket itself has been closed down. Revert to
2187 non-SSL handling. */
2188
2189 if (error == SSL_ERROR_ZERO_RETURN)
2190 {
2191 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2192
2193 receive_getc = smtp_getc;
2194 receive_ungetc = smtp_ungetc;
2195 receive_feof = smtp_feof;
2196 receive_ferror = smtp_ferror;
58eb016e 2197 receive_smtp_buffered = smtp_buffered;
059ec3d9 2198
817d9f57
JH
2199 SSL_free(server_ssl);
2200 server_ssl = NULL;
2201 tls_in.active = -1;
2202 tls_in.bits = 0;
2203 tls_in.cipher = NULL;
2204 tls_in.peerdn = NULL;
2205 tls_in.sni = NULL;
059ec3d9
PH
2206
2207 return smtp_getc();
2208 }
2209
2210 /* Handle genuine errors */
2211
ba084640
PP
2212 else if (error == SSL_ERROR_SSL)
2213 {
2214 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2215 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2216 ssl_xfer_error = 1;
2217 return EOF;
2218 }
2219
059ec3d9
PH
2220 else if (error != SSL_ERROR_NONE)
2221 {
2222 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2223 ssl_xfer_error = 1;
2224 return EOF;
2225 }
c80c5570 2226
80a47a2c
TK
2227#ifndef DISABLE_DKIM
2228 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2229#endif
059ec3d9
PH
2230 ssl_xfer_buffer_hwm = inbytes;
2231 ssl_xfer_buffer_lwm = 0;
2232 }
2233
2234/* Something in the buffer; return next uschar */
2235
2236return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2237}
2238
2239
2240
2241/*************************************************
2242* Read bytes from TLS channel *
2243*************************************************/
2244
2245/*
2246Arguments:
2247 buff buffer of data
2248 len size of buffer
2249
2250Returns: the number of bytes read
2251 -1 after a failed read
817d9f57
JH
2252
2253Only used by the client-side TLS.
059ec3d9
PH
2254*/
2255
2256int
389ca47a 2257tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2258{
389ca47a 2259SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2260int inbytes;
2261int error;
2262
389ca47a 2263DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2264 buff, (unsigned int)len);
059ec3d9 2265
389ca47a
JH
2266inbytes = SSL_read(ssl, CS buff, len);
2267error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2268
2269if (error == SSL_ERROR_ZERO_RETURN)
2270 {
2271 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2272 return -1;
2273 }
2274else if (error != SSL_ERROR_NONE)
2275 {
2276 return -1;
2277 }
2278
2279return inbytes;
2280}
2281
2282
2283
2284
2285
2286/*************************************************
2287* Write bytes down TLS channel *
2288*************************************************/
2289
2290/*
2291Arguments:
817d9f57 2292 is_server channel specifier
059ec3d9
PH
2293 buff buffer of data
2294 len number of bytes
2295
2296Returns: the number of bytes after a successful write,
2297 -1 after a failed write
817d9f57
JH
2298
2299Used by both server-side and client-side TLS.
059ec3d9
PH
2300*/
2301
2302int
817d9f57 2303tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2304{
2305int outbytes;
2306int error;
2307int left = len;
817d9f57 2308SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2309
c80c5570 2310DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2311while (left > 0)
2312 {
c80c5570 2313 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2314 outbytes = SSL_write(ssl, CS buff, left);
2315 error = SSL_get_error(ssl, outbytes);
2316 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2317 switch (error)
2318 {
2319 case SSL_ERROR_SSL:
2320 ERR_error_string(ERR_get_error(), ssl_errstring);
2321 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2322 return -1;
2323
2324 case SSL_ERROR_NONE:
2325 left -= outbytes;
2326 buff += outbytes;
2327 break;
2328
2329 case SSL_ERROR_ZERO_RETURN:
2330 log_write(0, LOG_MAIN, "SSL channel closed on write");
2331 return -1;
2332
817d9f57
JH
2333 case SSL_ERROR_SYSCALL:
2334 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2335 sender_fullhost ? sender_fullhost : US"<unknown>",
2336 strerror(errno));
2337
059ec3d9
PH
2338 default:
2339 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2340 return -1;
2341 }
2342 }
2343return len;
2344}
2345
2346
2347
2348/*************************************************
2349* Close down a TLS session *
2350*************************************************/
2351
2352/* This is also called from within a delivery subprocess forked from the
2353daemon, to shut down the TLS library, without actually doing a shutdown (which
2354would tamper with the SSL session in the parent process).
2355
2356Arguments: TRUE if SSL_shutdown is to be called
2357Returns: nothing
817d9f57
JH
2358
2359Used by both server-side and client-side TLS.
059ec3d9
PH
2360*/
2361
2362void
817d9f57 2363tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2364{
817d9f57 2365SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2366int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2367
2368if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2369
2370if (shutdown)
2371 {
2372 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2373 SSL_shutdown(*sslp);
059ec3d9
PH
2374 }
2375
817d9f57
JH
2376SSL_free(*sslp);
2377*sslp = NULL;
059ec3d9 2378
817d9f57 2379*fdp = -1;
059ec3d9
PH
2380}
2381
36f12725
NM
2382
2383
2384
3375e053
PP
2385/*************************************************
2386* Let tls_require_ciphers be checked at startup *
2387*************************************************/
2388
2389/* The tls_require_ciphers option, if set, must be something which the
2390library can parse.
2391
2392Returns: NULL on success, or error message
2393*/
2394
2395uschar *
2396tls_validate_require_cipher(void)
2397{
2398SSL_CTX *ctx;
2399uschar *s, *expciphers, *err;
2400
2401/* this duplicates from tls_init(), we need a better "init just global
2402state, for no specific purpose" singleton function of our own */
2403
2404SSL_load_error_strings();
2405OpenSSL_add_ssl_algorithms();
2406#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2407/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2408list of available digests. */
2409EVP_add_digest(EVP_sha256());
2410#endif
2411
2412if (!(tls_require_ciphers && *tls_require_ciphers))
2413 return NULL;
2414
2415if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2416 return US"failed to expand tls_require_ciphers";
2417
2418if (!(expciphers && *expciphers))
2419 return NULL;
2420
2421/* normalisation ripped from above */
2422s = expciphers;
2423while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2424
2425err = NULL;
2426
2427ctx = SSL_CTX_new(SSLv23_server_method());
2428if (!ctx)
2429 {
2430 ERR_error_string(ERR_get_error(), ssl_errstring);
2431 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2432 }
2433
2434DEBUG(D_tls)
2435 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2436
2437if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2438 {
2439 ERR_error_string(ERR_get_error(), ssl_errstring);
2440 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2441 }
2442
2443SSL_CTX_free(ctx);
2444
2445return err;
2446}
2447
2448
2449
2450
36f12725
NM
2451/*************************************************
2452* Report the library versions. *
2453*************************************************/
2454
2455/* There have historically been some issues with binary compatibility in
2456OpenSSL libraries; if Exim (like many other applications) is built against
2457one version of OpenSSL but the run-time linker picks up another version,
2458it can result in serious failures, including crashing with a SIGSEGV. So
2459report the version found by the compiler and the run-time version.
2460
f64a1e23
PP
2461Note: some OS vendors backport security fixes without changing the version
2462number/string, and the version date remains unchanged. The _build_ date
2463will change, so we can more usefully assist with version diagnosis by also
2464reporting the build date.
2465
36f12725
NM
2466Arguments: a FILE* to print the results to
2467Returns: nothing
2468*/
2469
2470void
2471tls_version_report(FILE *f)
2472{
754a0503 2473fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2474 " Runtime: %s\n"
2475 " : %s\n",
754a0503 2476 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2477 SSLeay_version(SSLEAY_VERSION),
2478 SSLeay_version(SSLEAY_BUILT_ON));
2479/* third line is 38 characters for the %s and the line is 73 chars long;
2480the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2481}
2482
9e3331ea
TK
2483
2484
2485
2486/*************************************************
17c76198 2487* Random number generation *
9e3331ea
TK
2488*************************************************/
2489
2490/* Pseudo-random number generation. The result is not expected to be
2491cryptographically strong but not so weak that someone will shoot themselves
2492in the foot using it as a nonce in input in some email header scheme or
2493whatever weirdness they'll twist this into. The result should handle fork()
2494and avoid repeating sequences. OpenSSL handles that for us.
2495
2496Arguments:
2497 max range maximum
2498Returns a random number in range [0, max-1]
2499*/
2500
2501int
17c76198 2502vaguely_random_number(int max)
9e3331ea
TK
2503{
2504unsigned int r;
2505int i, needed_len;
de6135a0
PP
2506static pid_t pidlast = 0;
2507pid_t pidnow;
9e3331ea
TK
2508uschar *p;
2509uschar smallbuf[sizeof(r)];
2510
2511if (max <= 1)
2512 return 0;
2513
de6135a0
PP
2514pidnow = getpid();
2515if (pidnow != pidlast)
2516 {
2517 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2518 is unique for each thread", this doesn't apparently apply across processes,
2519 so our own warning from vaguely_random_number_fallback() applies here too.
2520 Fix per PostgreSQL. */
2521 if (pidlast != 0)
2522 RAND_cleanup();
2523 pidlast = pidnow;
2524 }
2525
9e3331ea
TK
2526/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2527if (!RAND_status())
2528 {
2529 randstuff r;
2530 gettimeofday(&r.tv, NULL);
2531 r.p = getpid();
2532
2533 RAND_seed((uschar *)(&r), sizeof(r));
2534 }
2535/* We're after pseudo-random, not random; if we still don't have enough data
2536in the internal PRNG then our options are limited. We could sleep and hope
2537for entropy to come along (prayer technique) but if the system is so depleted
2538in the first place then something is likely to just keep taking it. Instead,
2539we'll just take whatever little bit of pseudo-random we can still manage to
2540get. */
2541
2542needed_len = sizeof(r);
2543/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2544asked for a number less than 10. */
2545for (r = max, i = 0; r; ++i)
2546 r >>= 1;
2547i = (i + 7) / 8;
2548if (i < needed_len)
2549 needed_len = i;
2550
2551/* We do not care if crypto-strong */
17c76198
PP
2552i = RAND_pseudo_bytes(smallbuf, needed_len);
2553if (i < 0)
2554 {
2555 DEBUG(D_all)
2556 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2557 return vaguely_random_number_fallback(max);
2558 }
2559
9e3331ea
TK
2560r = 0;
2561for (p = smallbuf; needed_len; --needed_len, ++p)
2562 {
2563 r *= 256;
2564 r += *p;
2565 }
2566
2567/* We don't particularly care about weighted results; if someone wants
2568smooth distribution and cares enough then they should submit a patch then. */
2569return r % max;
2570}
2571
77bb000f
PP
2572
2573
2574
2575/*************************************************
2576* OpenSSL option parse *
2577*************************************************/
2578
2579/* Parse one option for tls_openssl_options_parse below
2580
2581Arguments:
2582 name one option name
2583 value place to store a value for it
2584Returns success or failure in parsing
2585*/
2586
2587struct exim_openssl_option {
2588 uschar *name;
2589 long value;
2590};
2591/* We could use a macro to expand, but we need the ifdef and not all the
2592options document which version they were introduced in. Policylet: include
2593all options unless explicitly for DTLS, let the administrator choose which
2594to apply.
2595
2596This list is current as of:
e2fbf4a2
PP
2597 ==> 1.0.1b <==
2598Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2599*/
77bb000f
PP
2600static struct exim_openssl_option exim_openssl_options[] = {
2601/* KEEP SORTED ALPHABETICALLY! */
2602#ifdef SSL_OP_ALL
73a46702 2603 { US"all", SSL_OP_ALL },
77bb000f
PP
2604#endif
2605#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2606 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2607#endif
2608#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2609 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2610#endif
2611#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2612 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2613#endif
2614#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2615 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2616#endif
2617#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2618 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2619#endif
2620#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2621 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2622#endif
2623#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2624 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2625#endif
2626#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2627 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2628#endif
2629#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2630 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2631#endif
2632#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2633 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2634#endif
c80c5570
PP
2635#ifdef SSL_OP_NO_COMPRESSION
2636 { US"no_compression", SSL_OP_NO_COMPRESSION },
2637#endif
77bb000f 2638#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2639 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2640#endif
c0c7b2da
PP
2641#ifdef SSL_OP_NO_SSLv2
2642 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2643#endif
2644#ifdef SSL_OP_NO_SSLv3
2645 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2646#endif
2647#ifdef SSL_OP_NO_TICKET
2648 { US"no_ticket", SSL_OP_NO_TICKET },
2649#endif
2650#ifdef SSL_OP_NO_TLSv1
2651 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2652#endif
c80c5570
PP
2653#ifdef SSL_OP_NO_TLSv1_1
2654#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2655 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2656#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2657#else
2658 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2659#endif
2660#endif
2661#ifdef SSL_OP_NO_TLSv1_2
2662 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2663#endif
e2fbf4a2
PP
2664#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2665 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2666#endif
77bb000f 2667#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2668 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2669#endif
2670#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2671 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2672#endif
2673#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2674 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2675#endif
2676#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2677 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2678#endif
2679#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2680 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2681#endif
2682#ifdef SSL_OP_TLS_D5_BUG
73a46702 2683 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2684#endif
2685#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2686 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2687#endif
2688};
2689static int exim_openssl_options_size =
2690 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2691
c80c5570 2692
77bb000f
PP
2693static BOOL
2694tls_openssl_one_option_parse(uschar *name, long *value)
2695{
2696int first = 0;
2697int last = exim_openssl_options_size;
2698while (last > first)
2699 {
2700 int middle = (first + last)/2;
2701 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2702 if (c == 0)
2703 {
2704 *value = exim_openssl_options[middle].value;
2705 return TRUE;
2706 }
2707 else if (c > 0)
2708 first = middle + 1;
2709 else
2710 last = middle;
2711 }
2712return FALSE;
2713}
2714
2715
2716
2717
2718/*************************************************
2719* OpenSSL option parsing logic *
2720*************************************************/
2721
2722/* OpenSSL has a number of compatibility options which an administrator might
2723reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2724we look like log_selector.
2725
2726Arguments:
2727 option_spec the administrator-supplied string of options
2728 results ptr to long storage for the options bitmap
2729Returns success or failure
2730*/
2731
2732BOOL
2733tls_openssl_options_parse(uschar *option_spec, long *results)
2734{
2735long result, item;
2736uschar *s, *end;
2737uschar keep_c;
2738BOOL adding, item_parsed;
2739
0e944a0d 2740result = 0L;
b1770b6e 2741/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2742 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2743#ifdef SSL_OP_NO_SSLv2
2744result |= SSL_OP_NO_SSLv2;
2745#endif
77bb000f
PP
2746
2747if (option_spec == NULL)
2748 {
2749 *results = result;
2750 return TRUE;
2751 }
2752
2753for (s=option_spec; *s != '\0'; /**/)
2754 {
2755 while (isspace(*s)) ++s;
2756 if (*s == '\0')
2757 break;
2758 if (*s != '+' && *s != '-')
2759 {
2760 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2761 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2762 return FALSE;
2763 }
2764 adding = *s++ == '+';
2765 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2766 keep_c = *end;
2767 *end = '\0';
2768 item_parsed = tls_openssl_one_option_parse(s, &item);
2769 if (!item_parsed)
2770 {
0e944a0d 2771 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2772 return FALSE;
2773 }
2774 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2775 adding ? "adding" : "removing", result, item, s);
2776 if (adding)
2777 result |= item;
2778 else
2779 result &= ~item;
2780 *end = keep_c;
2781 s = end;
2782 }
2783
2784*results = result;
2785return TRUE;
2786}
2787
9d1c15ef
JH
2788/* vi: aw ai sw=2
2789*/
059ec3d9 2790/* End of tls-openssl.c */