Capture the knowlege that verification succeeded
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86
PP
27#endif
28
f2de3a33
JH
29#ifndef DISABLE_OCSP
30# define EXIM_OCSP_SKEW_SECONDS (300L)
31# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 32#endif
059ec3d9 33
3bcbbbe2 34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 35# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2
PP
36#endif
37
67791ce4
JH
38#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40# define DISABLE_OCSP
41#endif
42
059ec3d9
PH
43/* Structure for collecting random data for seeding. */
44
45typedef struct randstuff {
9e3331ea
TK
46 struct timeval tv;
47 pid_t p;
059ec3d9
PH
48} randstuff;
49
50/* Local static variables */
51
a2ff477a
JH
52static BOOL client_verify_callback_called = FALSE;
53static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
54static const uschar *sid_ctx = US"exim";
55
d4f09789
PP
56/* We have three different contexts to care about.
57
58Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73*/
74
817d9f57
JH
75static SSL_CTX *client_ctx = NULL;
76static SSL_CTX *server_ctx = NULL;
77static SSL *client_ssl = NULL;
78static SSL *server_ssl = NULL;
389ca47a 79
35731706 80#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 81static SSL_CTX *server_sni = NULL;
35731706 82#endif
059ec3d9
PH
83
84static char ssl_errstring[256];
85
86static int ssl_session_timeout = 200;
a2ff477a
JH
87static BOOL client_verify_optional = FALSE;
88static BOOL server_verify_optional = FALSE;
059ec3d9 89
f5d78688 90static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
91
92
7be682ca
PP
93typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
f2de3a33 96#ifndef DISABLE_OCSP
f5d78688
JH
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
44662487
JH
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
f5d78688
JH
107 } client;
108 } u_ocsp;
3f7eeb86 109#endif
7be682ca
PP
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
e51c7be2
JH
115
116#ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118#endif
7be682ca
PP
119} tls_ext_ctx_cb;
120
121/* should figure out a cleanup of API to handle state preserved per
122implementation, for various reasons, which can be void * in the APIs.
123For now, we hack around it. */
817d9f57
JH
124tls_ext_ctx_cb *client_static_cbinfo = NULL;
125tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
126
127static int
983207c1
JH
128setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 130
3f7eeb86 131/* Callbacks */
3bcbbbe2 132#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 133static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 134#endif
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688 136static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
137#endif
138
059ec3d9
PH
139
140/*************************************************
141* Handle TLS error *
142*************************************************/
143
144/* Called from lots of places when errors occur before actually starting to do
145the TLS handshake, that is, while the session is still in clear. Always returns
146DEFER for a server and FAIL for a client so that most calls can use "return
147tls_error(...)" to do this processing and then give an appropriate return. A
148single function is used for both server and client, because it is called from
149some shared functions.
150
151Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
7199e1ee 155 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
156
157Returns: OK/DEFER/FAIL
158*/
159
160static int
7199e1ee 161tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 162{
7199e1ee
TF
163if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 166 msg = (uschar *)ssl_errstring;
7199e1ee
TF
167 }
168
059ec3d9
PH
169if (host == NULL)
170 {
7199e1ee 171 uschar *conn_info = smtp_get_connection_info();
5ca6d115 172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
059ec3d9
PH
176 return DEFER;
177 }
178else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 181 host->name, host->address, prefix, msg);
059ec3d9
PH
182 return FAIL;
183 }
184}
185
186
187
188/*************************************************
189* Callback to generate RSA key *
190*************************************************/
191
192/*
193Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198Returns: pointer to generated key
199*/
200
201static RSA *
202rsa_callback(SSL *s, int export, int keylength)
203{
204RSA *rsa_key;
205export = export; /* Shut picky compilers up */
206DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215return rsa_key;
216}
217
218
219
f5d78688 220/* Extreme debug
f2de3a33 221#ifndef DISABLE_OCSP
f5d78688
JH
222void
223x509_store_dump_cert_s_names(X509_STORE * store)
224{
225STACK_OF(X509_OBJECT) * roots= store->objs;
226int i;
227static uschar name[256];
228
229for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239}
240#endif
241*/
242
059ec3d9
PH
243
244/*************************************************
245* Callback for verification *
246*************************************************/
247
248/* The SSL library does certificate verification if set up to do so. This
249callback has the current yes/no state is in "state". If verification succeeded,
250we set up the tls_peerdn string. If verification failed, what happens depends
251on whether the client is required to present a verifiable certificate or not.
252
253If verification is optional, we change the state to yes, but still log the
254verification error. For some reason (it really would help to have proper
255documentation of OpenSSL), this callback function then gets called again, this
256time with state = 1. In fact, that's useful, because we can set up the peerdn
257value, but we must take care not to set the private verified flag on the second
258time through.
259
260Note: this function is not called if the client fails to present a certificate
261when asked. We get here only if a certificate has been received. Handling of
262optional verification for this case is done when requesting SSL to verify, by
263setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
a2ff477a 268 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
269
270Returns: 1 if verified, 0 if not
271*/
272
273static int
421aff85
JH
274verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 276{
421aff85 277X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
059ec3d9
PH
278static uschar txt[256];
279
e51c7be2 280X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
281
282if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
421aff85
JH
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 287 txt);
a2ff477a
JH
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
9d1c15ef
JH
290 if (!*optionalp)
291 {
421aff85 292 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
293 return 0; /* reject */
294 }
059ec3d9
PH
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
059ec3d9
PH
297 }
298
421aff85 299else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
059ec3d9 300 {
93dcb1c2 301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
421aff85 302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
f2de3a33 303#ifndef DISABLE_OCSP
f5d78688
JH
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 310 cert))
f5d78688
JH
311 ERR_clear_error();
312 }
313#endif
059ec3d9
PH
314 }
315else
316 {
e51c7be2
JH
317#ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319#endif
320
a2ff477a 321 tlsp->peerdn = txt;
421aff85 322 tlsp->peercert = X509_dup(cert);
e51c7be2
JH
323
324#ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329# if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
d8e7834a
JH
330# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
331# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
332# endif
e51c7be2
JH
333 {
334 int sep = 0;
335 uschar * list = verify_cert_hostnames;
336 uschar * name;
d8e7834a
JH
337 int rc;
338 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
339 if ((rc = X509_check_host(cert, name, 0,
340 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
341 {
342 if (rc < 0)
343 {
344 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
345 name = NULL;
346 }
e51c7be2 347 break;
d8e7834a 348 }
e51c7be2
JH
349 if (!name)
350 {
351 log_write(0, LOG_MAIN,
352 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
353 return 0; /* reject */
354 }
355 }
356# else
357 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
358 {
359 log_write(0, LOG_MAIN,
360 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
361 return 0; /* reject */
362 }
363# endif
e5cccda9 364#endif /*EXPERIMENTAL_CERTNAMES*/
e51c7be2 365
93dcb1c2
JH
366 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
367 *calledp ? "" : " authenticated", txt);
368 if (!*calledp) tlsp->certificate_verified = TRUE;
369 *calledp = TRUE;
059ec3d9
PH
370 }
371
059ec3d9
PH
372return 1; /* accept */
373}
374
a2ff477a
JH
375static int
376verify_callback_client(int state, X509_STORE_CTX *x509ctx)
377{
f5d78688 378return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
379}
380
381static int
382verify_callback_server(int state, X509_STORE_CTX *x509ctx)
383{
f5d78688 384return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
385}
386
059ec3d9 387
e5cccda9
JH
388#ifdef EXPERIMENTAL_DANE
389/* This gets called *by* the dane library verify callback, which interposes
390itself.
391*/
392static int
393verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
394{
395X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
396static uschar txt[256];
397
398X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
399
400DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
401tls_out.peerdn = txt;
402tls_out.peercert = X509_dup(cert);
403
404if (state == 1)
405 tls_out.certificate_verified = TRUE;
406return 1;
407}
408#endif
409
059ec3d9
PH
410
411/*************************************************
412* Information callback *
413*************************************************/
414
415/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
416are doing. We copy the string to the debugging output when TLS debugging has
417been requested.
059ec3d9
PH
418
419Arguments:
420 s the SSL connection
421 where
422 ret
423
424Returns: nothing
425*/
426
427static void
428info_callback(SSL *s, int where, int ret)
429{
430where = where;
431ret = ret;
432DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
433}
434
435
436
437/*************************************************
438* Initialize for DH *
439*************************************************/
440
441/* If dhparam is set, expand it, and load up the parameters for DH encryption.
442
443Arguments:
a799883d 444 dhparam DH parameter file or fixed parameter identity string
7199e1ee 445 host connected host, if client; NULL if server
059ec3d9
PH
446
447Returns: TRUE if OK (nothing to set up, or setup worked)
448*/
449
450static BOOL
a799883d 451init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 452{
059ec3d9
PH
453BIO *bio;
454DH *dh;
455uschar *dhexpanded;
a799883d 456const char *pem;
059ec3d9
PH
457
458if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
459 return FALSE;
460
0df4ab80 461if (!dhexpanded || !*dhexpanded)
a799883d 462 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 463else if (dhexpanded[0] == '/')
059ec3d9 464 {
0df4ab80 465 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 466 {
7199e1ee 467 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
468 host, US strerror(errno));
469 return FALSE;
059ec3d9 470 }
a799883d
PP
471 }
472else
473 {
474 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 475 {
a799883d
PP
476 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
477 return TRUE;
059ec3d9 478 }
a799883d 479
0df4ab80 480 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
481 {
482 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
483 host, US strerror(errno));
484 return FALSE;
485 }
486 bio = BIO_new_mem_buf(CS pem, -1);
487 }
488
0df4ab80 489if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 490 {
059ec3d9 491 BIO_free(bio);
a799883d
PP
492 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
493 host, NULL);
494 return FALSE;
495 }
496
497/* Even if it is larger, we silently return success rather than cause things
498 * to fail out, so that a too-large DH will not knock out all TLS; it's a
499 * debatable choice. */
500if ((8*DH_size(dh)) > tls_dh_max_bits)
501 {
502 DEBUG(D_tls)
503 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
504 8*DH_size(dh), tls_dh_max_bits);
505 }
506else
507 {
508 SSL_CTX_set_tmp_dh(sctx, dh);
509 DEBUG(D_tls)
510 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
511 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
512 }
513
a799883d
PP
514DH_free(dh);
515BIO_free(bio);
516
517return TRUE;
059ec3d9
PH
518}
519
520
521
522
f2de3a33 523#ifndef DISABLE_OCSP
3f7eeb86
PP
524/*************************************************
525* Load OCSP information into state *
526*************************************************/
527
f5d78688 528/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
529caller has determined this is needed. Checks validity. Debugs a message
530if invalid.
531
532ASSUMES: single response, for single cert.
533
534Arguments:
535 sctx the SSL_CTX* to update
536 cbinfo various parts of session state
537 expanded the filename putatively holding an OCSP response
538
539*/
540
541static void
f5d78688 542ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
543{
544BIO *bio;
545OCSP_RESPONSE *resp;
546OCSP_BASICRESP *basic_response;
547OCSP_SINGLERESP *single_response;
548ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
549X509_STORE *store;
550unsigned long verify_flags;
551int status, reason, i;
552
f5d78688
JH
553cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
554if (cbinfo->u_ocsp.server.response)
3f7eeb86 555 {
f5d78688
JH
556 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
557 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
558 }
559
f5d78688 560bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
561if (!bio)
562 {
563 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 564 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
565 return;
566 }
567
568resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
569BIO_free(bio);
570if (!resp)
571 {
572 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
573 return;
574 }
575
576status = OCSP_response_status(resp);
577if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
578 {
579 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
580 OCSP_response_status_str(status), status);
f5d78688 581 goto bad;
3f7eeb86
PP
582 }
583
584basic_response = OCSP_response_get1_basic(resp);
585if (!basic_response)
586 {
587 DEBUG(D_tls)
588 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 589 goto bad;
3f7eeb86
PP
590 }
591
592store = SSL_CTX_get_cert_store(sctx);
593verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
594
595/* May need to expose ability to adjust those flags?
596OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
597OCSP_TRUSTOTHER OCSP_NOINTERN */
598
599i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
600if (i <= 0)
601 {
602 DEBUG(D_tls) {
603 ERR_error_string(ERR_get_error(), ssl_errstring);
604 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
605 }
606 goto bad;
3f7eeb86
PP
607 }
608
609/* Here's the simplifying assumption: there's only one response, for the
610one certificate we use, and nothing for anything else in a chain. If this
611proves false, we need to extract a cert id from our issued cert
612(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
613right cert in the stack and then calls OCSP_single_get0_status()).
614
615I'm hoping to avoid reworking a bunch more of how we handle state here. */
616single_response = OCSP_resp_get0(basic_response, 0);
617if (!single_response)
618 {
619 DEBUG(D_tls)
620 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 621 goto bad;
3f7eeb86
PP
622 }
623
624status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 625if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 626 {
f5d78688
JH
627 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
628 OCSP_cert_status_str(status), status,
629 OCSP_crl_reason_str(reason), reason);
630 goto bad;
3f7eeb86
PP
631 }
632
633if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
634 {
635 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 636 goto bad;
3f7eeb86
PP
637 }
638
f5d78688 639supply_response:
018058b2 640 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
641return;
642
643bad:
018058b2
JH
644 if (running_in_test_harness)
645 {
646 extern char ** environ;
647 uschar ** p;
648 for (p = USS environ; *p != NULL; p++)
649 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
650 {
651 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
652 goto supply_response;
653 }
654 }
f5d78688 655return;
3f7eeb86 656}
f2de3a33 657#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
658
659
660
661
7be682ca
PP
662/*************************************************
663* Expand key and cert file specs *
664*************************************************/
665
f5d78688 666/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
667new context, if Server Name Indication was used and tls_sni was seen in
668the certificate string.
669
670Arguments:
671 sctx the SSL_CTX* to update
672 cbinfo various parts of session state
673
674Returns: OK/DEFER/FAIL
675*/
676
677static int
3f7eeb86 678tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
679{
680uschar *expanded;
681
682if (cbinfo->certificate == NULL)
683 return OK;
684
d9b2312b
JH
685if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
686 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
687 Ustrstr(cbinfo->certificate, US"tls_out_sni")
688 )
7be682ca
PP
689 reexpand_tls_files_for_sni = TRUE;
690
691if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
692 return DEFER;
693
694if (expanded != NULL)
695 {
696 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
697 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
698 return tls_error(string_sprintf(
699 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
700 cbinfo->host, NULL);
701 }
702
703if (cbinfo->privatekey != NULL &&
704 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
705 return DEFER;
706
707/* If expansion was forced to fail, key_expanded will be NULL. If the result
708of the expansion is an empty string, ignore it also, and assume the private
709key is in the same file as the certificate. */
710
711if (expanded != NULL && *expanded != 0)
712 {
713 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
714 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
715 return tls_error(string_sprintf(
716 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
717 }
718
f2de3a33 719#ifndef DISABLE_OCSP
f5d78688 720if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 721 {
f5d78688 722 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
723 return DEFER;
724
725 if (expanded != NULL && *expanded != 0)
726 {
727 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
728 if (cbinfo->u_ocsp.server.file_expanded &&
729 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
730 {
731 DEBUG(D_tls)
732 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
733 } else {
734 ocsp_load_response(sctx, cbinfo, expanded);
735 }
736 }
737 }
738#endif
739
7be682ca
PP
740return OK;
741}
742
743
744
745
746/*************************************************
747* Callback to handle SNI *
748*************************************************/
749
750/* Called when acting as server during the TLS session setup if a Server Name
751Indication extension was sent by the client.
752
753API documentation is OpenSSL s_server.c implementation.
754
755Arguments:
756 s SSL* of the current session
757 ad unknown (part of OpenSSL API) (unused)
758 arg Callback of "our" registered data
759
760Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
761*/
762
3bcbbbe2 763#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
764static int
765tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
766{
767const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 768tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 769int rc;
3f0945ff 770int old_pool = store_pool;
7be682ca
PP
771
772if (!servername)
773 return SSL_TLSEXT_ERR_OK;
774
3f0945ff 775DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
776 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
777
778/* Make the extension value available for expansion */
3f0945ff 779store_pool = POOL_PERM;
817d9f57 780tls_in.sni = string_copy(US servername);
3f0945ff 781store_pool = old_pool;
7be682ca
PP
782
783if (!reexpand_tls_files_for_sni)
784 return SSL_TLSEXT_ERR_OK;
785
786/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
787not confident that memcpy wouldn't break some internal reference counting.
788Especially since there's a references struct member, which would be off. */
789
0df4ab80 790if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
791 {
792 ERR_error_string(ERR_get_error(), ssl_errstring);
793 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
794 return SSL_TLSEXT_ERR_NOACK;
795 }
796
797/* Not sure how many of these are actually needed, since SSL object
798already exists. Might even need this selfsame callback, for reneg? */
799
817d9f57
JH
800SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
801SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
802SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
803SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
804SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
805SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 806if (cbinfo->server_cipher_list)
817d9f57 807 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 808#ifndef DISABLE_OCSP
f5d78688 809if (cbinfo->u_ocsp.server.file)
3f7eeb86 810 {
f5d78688 811 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 812 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
813 }
814#endif
7be682ca 815
983207c1 816rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
817if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
818
3f7eeb86
PP
819/* do this after setup_certs, because this can require the certs for verifying
820OCSP information. */
817d9f57 821rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
822if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
823
0df4ab80
JH
824if (!init_dh(server_sni, cbinfo->dhparam, NULL))
825 return SSL_TLSEXT_ERR_NOACK;
a799883d 826
7be682ca 827DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 828SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
829
830return SSL_TLSEXT_ERR_OK;
831}
3bcbbbe2 832#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
833
834
835
836
f2de3a33 837#ifndef DISABLE_OCSP
f5d78688 838
3f7eeb86
PP
839/*************************************************
840* Callback to handle OCSP Stapling *
841*************************************************/
842
843/* Called when acting as server during the TLS session setup if the client
844requests OCSP information with a Certificate Status Request.
845
846Documentation via openssl s_server.c and the Apache patch from the OpenSSL
847project.
848
849*/
850
851static int
f5d78688 852tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
853{
854const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
855uschar *response_der;
856int response_der_len;
857
af4a1bca
JH
858DEBUG(D_tls)
859 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
860 cbinfo->u_ocsp.server.response ? "have" : "lack");
861
44662487 862tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 863if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
864 return SSL_TLSEXT_ERR_NOACK;
865
866response_der = NULL;
44662487
JH
867response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
868 &response_der);
3f7eeb86
PP
869if (response_der_len <= 0)
870 return SSL_TLSEXT_ERR_NOACK;
871
5e55c7a9 872SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 873tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
874return SSL_TLSEXT_ERR_OK;
875}
876
3f7eeb86 877
f5d78688
JH
878static void
879time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
880{
881BIO_printf(bp, "\t%s: ", str);
882ASN1_GENERALIZEDTIME_print(bp, time);
883BIO_puts(bp, "\n");
884}
885
886static int
887tls_client_stapling_cb(SSL *s, void *arg)
888{
889tls_ext_ctx_cb * cbinfo = arg;
890const unsigned char * p;
891int len;
892OCSP_RESPONSE * rsp;
893OCSP_BASICRESP * bs;
894int i;
895
896DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
897len = SSL_get_tlsext_status_ocsp_resp(s, &p);
898if(!p)
899 {
44662487
JH
900 /* Expect this when we requested ocsp but got none */
901 if ( cbinfo->u_ocsp.client.verify_required
902 && log_extra_selector & LX_tls_cipher)
903 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
904 else
905 DEBUG(D_tls) debug_printf(" null\n");
44662487 906 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 907 }
018058b2 908
f5d78688
JH
909if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
910 {
018058b2 911 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
912 if (log_extra_selector & LX_tls_cipher)
913 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
914 else
915 DEBUG(D_tls) debug_printf(" parse error\n");
916 return 0;
917 }
918
919if(!(bs = OCSP_response_get1_basic(rsp)))
920 {
018058b2 921 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
922 if (log_extra_selector & LX_tls_cipher)
923 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
924 else
925 DEBUG(D_tls) debug_printf(" error parsing response\n");
926 OCSP_RESPONSE_free(rsp);
927 return 0;
928 }
929
930/* We'd check the nonce here if we'd put one in the request. */
931/* However that would defeat cacheability on the server so we don't. */
932
f5d78688
JH
933/* This section of code reworked from OpenSSL apps source;
934 The OpenSSL Project retains copyright:
935 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
936*/
937 {
938 BIO * bp = NULL;
f5d78688
JH
939 int status, reason;
940 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
941
942 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
943
944 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
945
946 /* Use the chain that verified the server cert to verify the stapled info */
947 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
948
44662487
JH
949 if ((i = OCSP_basic_verify(bs, NULL,
950 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 951 {
018058b2 952 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
953 BIO_printf(bp, "OCSP response verify failure\n");
954 ERR_print_errors(bp);
44662487 955 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
956 goto out;
957 }
958
959 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
960
961 {
962 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
963 OCSP_SINGLERESP * single;
964
965 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
966 {
018058b2 967 tls_out.ocsp = OCSP_FAILED;
44662487
JH
968 log_write(0, LOG_MAIN, "OCSP stapling "
969 "with multiple responses not handled");
970 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
971 goto out;
972 }
973 single = OCSP_resp_get0(bs, 0);
44662487
JH
974 status = OCSP_single_get0_status(single, &reason, &rev,
975 &thisupd, &nextupd);
f5d78688
JH
976 }
977
f5d78688
JH
978 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
979 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
980 if (!OCSP_check_validity(thisupd, nextupd,
981 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 982 {
018058b2 983 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
984 DEBUG(D_tls) ERR_print_errors(bp);
985 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 986 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 987 }
44662487 988 else
f5d78688 989 {
44662487
JH
990 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
991 OCSP_cert_status_str(status));
992 switch(status)
993 {
994 case V_OCSP_CERTSTATUS_GOOD:
44662487 995 tls_out.ocsp = OCSP_VFIED;
018058b2 996 i = 1;
44662487
JH
997 break;
998 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 999 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1000 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1001 reason != -1 ? "; reason: " : "",
1002 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1003 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1004 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1005 break;
1006 default:
018058b2 1007 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1008 log_write(0, LOG_MAIN,
1009 "Server certificate status unknown, in OCSP stapling");
1010 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1011 break;
1012 }
f5d78688
JH
1013 }
1014 out:
1015 BIO_free(bp);
1016 }
1017
1018OCSP_RESPONSE_free(rsp);
1019return i;
1020}
f2de3a33 1021#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1022
1023
059ec3d9
PH
1024/*************************************************
1025* Initialize for TLS *
1026*************************************************/
1027
e51c7be2
JH
1028/* Called from both server and client code, to do preliminary initialization
1029of the library. We allocate and return a context structure.
059ec3d9
PH
1030
1031Arguments:
946ecbe0 1032 ctxp returned SSL context
059ec3d9
PH
1033 host connected host, if client; NULL if server
1034 dhparam DH parameter file
1035 certificate certificate file
1036 privatekey private key
f5d78688 1037 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1038 addr address if client; NULL if server (for some randomness)
946ecbe0 1039 cbp place to put allocated callback context
059ec3d9
PH
1040
1041Returns: OK/DEFER/FAIL
1042*/
1043
1044static int
817d9f57 1045tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1046 uschar *privatekey,
f2de3a33 1047#ifndef DISABLE_OCSP
3f7eeb86
PP
1048 uschar *ocsp_file,
1049#endif
817d9f57 1050 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1051{
77bb000f 1052long init_options;
7be682ca 1053int rc;
77bb000f 1054BOOL okay;
7be682ca
PP
1055tls_ext_ctx_cb *cbinfo;
1056
1057cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1058cbinfo->certificate = certificate;
1059cbinfo->privatekey = privatekey;
f2de3a33 1060#ifndef DISABLE_OCSP
f5d78688
JH
1061if ((cbinfo->is_server = host==NULL))
1062 {
1063 cbinfo->u_ocsp.server.file = ocsp_file;
1064 cbinfo->u_ocsp.server.file_expanded = NULL;
1065 cbinfo->u_ocsp.server.response = NULL;
1066 }
1067else
1068 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1069#endif
7be682ca 1070cbinfo->dhparam = dhparam;
0df4ab80 1071cbinfo->server_cipher_list = NULL;
7be682ca 1072cbinfo->host = host;
77bb000f 1073
059ec3d9
PH
1074SSL_load_error_strings(); /* basic set up */
1075OpenSSL_add_ssl_algorithms();
1076
388d6564 1077#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1078/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1079list of available digests. */
1080EVP_add_digest(EVP_sha256());
cf1ef1a9 1081#endif
a0475b69 1082
f0f5a555
PP
1083/* Create a context.
1084The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1085negotiation in the different methods; as far as I can tell, the only
1086*_{server,client}_method which allows negotiation is SSLv23, which exists even
1087when OpenSSL is built without SSLv2 support.
1088By disabling with openssl_options, we can let admins re-enable with the
1089existing knob. */
059ec3d9 1090
817d9f57 1091*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1092 SSLv23_server_method() : SSLv23_client_method());
1093
817d9f57 1094if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1095
1096/* It turns out that we need to seed the random number generator this early in
1097order to get the full complement of ciphers to work. It took me roughly a day
1098of work to discover this by experiment.
1099
1100On systems that have /dev/urandom, SSL may automatically seed itself from
1101there. Otherwise, we have to make something up as best we can. Double check
1102afterwards. */
1103
1104if (!RAND_status())
1105 {
1106 randstuff r;
9e3331ea 1107 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1108 r.p = getpid();
1109
1110 RAND_seed((uschar *)(&r), sizeof(r));
1111 RAND_seed((uschar *)big_buffer, big_buffer_size);
1112 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1113
1114 if (!RAND_status())
7199e1ee 1115 return tls_error(US"RAND_status", host,
5ca6d115 1116 US"unable to seed random number generator");
059ec3d9
PH
1117 }
1118
1119/* Set up the information callback, which outputs if debugging is at a suitable
1120level. */
1121
817d9f57 1122SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1123
c80c5570 1124/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1125(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1126
77bb000f
PP
1127/* Apply administrator-supplied work-arounds.
1128Historically we applied just one requested option,
1129SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1130moved to an administrator-controlled list of options to specify and
1131grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1132
77bb000f
PP
1133No OpenSSL version number checks: the options we accept depend upon the
1134availability of the option value macros from OpenSSL. */
059ec3d9 1135
77bb000f
PP
1136okay = tls_openssl_options_parse(openssl_options, &init_options);
1137if (!okay)
73a46702 1138 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1139
1140if (init_options)
1141 {
1142 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1143 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1144 return tls_error(string_sprintf(
1145 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1146 }
1147else
1148 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1149
1150/* Initialize with DH parameters if supplied */
1151
817d9f57 1152if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1153
3f7eeb86 1154/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1155
817d9f57 1156rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1157if (rc != OK) return rc;
c91535f3 1158
7be682ca 1159/* If we need to handle SNI, do so */
3bcbbbe2 1160#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1161if (host == NULL) /* server */
3f0945ff 1162 {
f2de3a33 1163# ifndef DISABLE_OCSP
f5d78688 1164 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1165 the option exists, not what the current expansion might be, as SNI might
1166 change the certificate and OCSP file in use between now and the time the
1167 callback is invoked. */
f5d78688 1168 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1169 {
f5d78688 1170 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1171 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1172 }
f5d78688 1173# endif
3f0945ff
PP
1174 /* We always do this, so that $tls_sni is available even if not used in
1175 tls_certificate */
817d9f57
JH
1176 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1177 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1178 }
f2de3a33 1179# ifndef DISABLE_OCSP
f5d78688
JH
1180else /* client */
1181 if(ocsp_file) /* wanting stapling */
1182 {
1183 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1184 {
1185 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1186 return FAIL;
1187 }
1188 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1189 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1190 }
1191# endif
7be682ca 1192#endif
059ec3d9 1193
e51c7be2
JH
1194#ifdef EXPERIMENTAL_CERTNAMES
1195cbinfo->verify_cert_hostnames = NULL;
1196#endif
1197
059ec3d9
PH
1198/* Set up the RSA callback */
1199
817d9f57 1200SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1201
1202/* Finally, set the timeout, and we are done */
1203
817d9f57 1204SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1205DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1206
817d9f57 1207*cbp = cbinfo;
7be682ca 1208
059ec3d9
PH
1209return OK;
1210}
1211
1212
1213
1214
1215/*************************************************
1216* Get name of cipher in use *
1217*************************************************/
1218
817d9f57 1219/*
059ec3d9 1220Argument: pointer to an SSL structure for the connection
817d9f57
JH
1221 buffer to use for answer
1222 size of buffer
1223 pointer to number of bits for cipher
059ec3d9
PH
1224Returns: nothing
1225*/
1226
1227static void
817d9f57 1228construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1229{
57b3a7f5
PP
1230/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1231yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1232the accessor functions use const in the prototype. */
1233const SSL_CIPHER *c;
d9784128 1234const uschar *ver;
059ec3d9 1235
d9784128 1236ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1237
57b3a7f5 1238c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1239SSL_CIPHER_get_bits(c, bits);
059ec3d9 1240
817d9f57
JH
1241string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1242 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1243
1244DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1245}
1246
1247
1248
1249
1250
1251/*************************************************
1252* Set up for verifying certificates *
1253*************************************************/
1254
1255/* Called by both client and server startup
1256
1257Arguments:
7be682ca 1258 sctx SSL_CTX* to initialise
059ec3d9
PH
1259 certs certs file or NULL
1260 crl CRL file or NULL
1261 host NULL in a server; the remote host in a client
1262 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1263 otherwise passed as FALSE
983207c1 1264 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1265
1266Returns: OK/DEFER/FAIL
1267*/
1268
1269static int
983207c1
JH
1270setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1271 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1272{
1273uschar *expcerts, *expcrl;
1274
1275if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1276 return DEFER;
1277
26e72755 1278if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1279 {
1280 struct stat statbuf;
7be682ca 1281 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1282 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1283
1284 if (Ustat(expcerts, &statbuf) < 0)
1285 {
1286 log_write(0, LOG_MAIN|LOG_PANIC,
1287 "failed to stat %s for certificates", expcerts);
1288 return DEFER;
1289 }
1290 else
1291 {
1292 uschar *file, *dir;
1293 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1294 { file = NULL; dir = expcerts; }
1295 else
1296 { file = expcerts; dir = NULL; }
1297
1298 /* If a certificate file is empty, the next function fails with an
1299 unhelpful error message. If we skip it, we get the correct behaviour (no
1300 certificates are recognized, but the error message is still misleading (it
1301 says no certificate was supplied.) But this is better. */
1302
1303 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1304 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1305 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1306
1307 if (file != NULL)
1308 {
7be682ca 1309 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1310 }
1311 }
1312
1313 /* Handle a certificate revocation list. */
1314
1315 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1316
8b417f2c
PH
1317 /* This bit of code is now the version supplied by Lars Mainka. (I have
1318 * merely reformatted it into the Exim code style.)
1319
1320 * "From here I changed the code to add support for multiple crl's
1321 * in pem format in one file or to support hashed directory entries in
1322 * pem format instead of a file. This method now uses the library function
1323 * X509_STORE_load_locations to add the CRL location to the SSL context.
1324 * OpenSSL will then handle the verify against CA certs and CRLs by
1325 * itself in the verify callback." */
1326
059ec3d9
PH
1327 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1328 if (expcrl != NULL && *expcrl != 0)
1329 {
8b417f2c
PH
1330 struct stat statbufcrl;
1331 if (Ustat(expcrl, &statbufcrl) < 0)
1332 {
1333 log_write(0, LOG_MAIN|LOG_PANIC,
1334 "failed to stat %s for certificates revocation lists", expcrl);
1335 return DEFER;
1336 }
1337 else
059ec3d9 1338 {
8b417f2c
PH
1339 /* is it a file or directory? */
1340 uschar *file, *dir;
7be682ca 1341 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1342 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1343 {
8b417f2c
PH
1344 file = NULL;
1345 dir = expcrl;
1346 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1347 }
1348 else
1349 {
8b417f2c
PH
1350 file = expcrl;
1351 dir = NULL;
1352 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1353 }
8b417f2c 1354 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1355 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1356
1357 /* setting the flags to check against the complete crl chain */
1358
1359 X509_STORE_set_flags(cvstore,
1360 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1361 }
059ec3d9
PH
1362 }
1363
1364 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1365
1366 /* If verification is optional, don't fail if no certificate */
1367
7be682ca 1368 SSL_CTX_set_verify(sctx,
059ec3d9 1369 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1370 cert_vfy_cb);
059ec3d9
PH
1371 }
1372
1373return OK;
1374}
1375
1376
1377
1378/*************************************************
1379* Start a TLS session in a server *
1380*************************************************/
1381
1382/* This is called when Exim is running as a server, after having received
1383the STARTTLS command. It must respond to that command, and then negotiate
1384a TLS session.
1385
1386Arguments:
1387 require_ciphers allowed ciphers
1388
1389Returns: OK on success
1390 DEFER for errors before the start of the negotiation
1391 FAIL for errors during the negotation; the server can't
1392 continue running.
1393*/
1394
1395int
17c76198 1396tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1397{
1398int rc;
1399uschar *expciphers;
7be682ca 1400tls_ext_ctx_cb *cbinfo;
817d9f57 1401static uschar cipherbuf[256];
059ec3d9
PH
1402
1403/* Check for previous activation */
1404
817d9f57 1405if (tls_in.active >= 0)
059ec3d9 1406 {
5ca6d115 1407 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1408 smtp_printf("554 Already in TLS\r\n");
1409 return FAIL;
1410 }
1411
1412/* Initialize the SSL library. If it fails, it will already have logged
1413the error. */
1414
817d9f57 1415rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1416#ifndef DISABLE_OCSP
3f7eeb86
PP
1417 tls_ocsp_file,
1418#endif
817d9f57 1419 NULL, &server_static_cbinfo);
059ec3d9 1420if (rc != OK) return rc;
817d9f57 1421cbinfo = server_static_cbinfo;
059ec3d9
PH
1422
1423if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1424 return FAIL;
1425
1426/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1427were historically separated by underscores. So that I can use either form in my
1428tests, and also for general convenience, we turn underscores into hyphens here.
1429*/
059ec3d9
PH
1430
1431if (expciphers != NULL)
1432 {
1433 uschar *s = expciphers;
1434 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1435 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1436 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1437 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1438 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1439 }
1440
1441/* If this is a host for which certificate verification is mandatory or
1442optional, set up appropriately. */
1443
817d9f57 1444tls_in.certificate_verified = FALSE;
a2ff477a 1445server_verify_callback_called = FALSE;
059ec3d9
PH
1446
1447if (verify_check_host(&tls_verify_hosts) == OK)
1448 {
983207c1
JH
1449 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1450 FALSE, verify_callback_server);
059ec3d9 1451 if (rc != OK) return rc;
a2ff477a 1452 server_verify_optional = FALSE;
059ec3d9
PH
1453 }
1454else if (verify_check_host(&tls_try_verify_hosts) == OK)
1455 {
983207c1
JH
1456 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1457 TRUE, verify_callback_server);
059ec3d9 1458 if (rc != OK) return rc;
a2ff477a 1459 server_verify_optional = TRUE;
059ec3d9
PH
1460 }
1461
1462/* Prepare for new connection */
1463
817d9f57 1464if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1465
1466/* Warning: we used to SSL_clear(ssl) here, it was removed.
1467 *
1468 * With the SSL_clear(), we get strange interoperability bugs with
1469 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1470 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1471 *
1472 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1473 * session shutdown. In this case, we have a brand new object and there's no
1474 * obvious reason to immediately clear it. I'm guessing that this was
1475 * originally added because of incomplete initialisation which the clear fixed,
1476 * in some historic release.
1477 */
059ec3d9
PH
1478
1479/* Set context and tell client to go ahead, except in the case of TLS startup
1480on connection, where outputting anything now upsets the clients and tends to
1481make them disconnect. We need to have an explicit fflush() here, to force out
1482the response. Other smtp_printf() calls do not need it, because in non-TLS
1483mode, the fflush() happens when smtp_getc() is called. */
1484
817d9f57
JH
1485SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1486if (!tls_in.on_connect)
059ec3d9
PH
1487 {
1488 smtp_printf("220 TLS go ahead\r\n");
1489 fflush(smtp_out);
1490 }
1491
1492/* Now negotiate the TLS session. We put our own timer on it, since it seems
1493that the OpenSSL library doesn't. */
1494
817d9f57
JH
1495SSL_set_wfd(server_ssl, fileno(smtp_out));
1496SSL_set_rfd(server_ssl, fileno(smtp_in));
1497SSL_set_accept_state(server_ssl);
059ec3d9
PH
1498
1499DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1500
1501sigalrm_seen = FALSE;
1502if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1503rc = SSL_accept(server_ssl);
059ec3d9
PH
1504alarm(0);
1505
1506if (rc <= 0)
1507 {
7199e1ee 1508 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1509 if (ERR_get_error() == 0)
1510 log_write(0, LOG_MAIN,
a053d125 1511 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1512 return FAIL;
1513 }
1514
1515DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1516
1517/* TLS has been set up. Adjust the input functions to read via TLS,
1518and initialize things. */
1519
817d9f57
JH
1520construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1521tls_in.cipher = cipherbuf;
059ec3d9
PH
1522
1523DEBUG(D_tls)
1524 {
1525 uschar buf[2048];
817d9f57 1526 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1527 debug_printf("Shared ciphers: %s\n", buf);
1528 }
1529
9d1c15ef
JH
1530/* Record the certificate we presented */
1531 {
1532 X509 * crt = SSL_get_certificate(server_ssl);
1533 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1534 }
059ec3d9 1535
817d9f57
JH
1536/* Only used by the server-side tls (tls_in), including tls_getc.
1537 Client-side (tls_out) reads (seem to?) go via
1538 smtp_read_response()/ip_recv().
1539 Hence no need to duplicate for _in and _out.
1540 */
059ec3d9
PH
1541ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1542ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1543ssl_xfer_eof = ssl_xfer_error = 0;
1544
1545receive_getc = tls_getc;
1546receive_ungetc = tls_ungetc;
1547receive_feof = tls_feof;
1548receive_ferror = tls_ferror;
58eb016e 1549receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1550
817d9f57 1551tls_in.active = fileno(smtp_out);
059ec3d9
PH
1552return OK;
1553}
1554
1555
1556
1557
043b1248
JH
1558static int
1559tls_client_basic_ctx_init(SSL_CTX * ctx,
1560 host_item * host, smtp_transport_options_block * ob
1561#ifdef EXPERIMENTAL_CERTNAMES
1562 , tls_ext_ctx_cb * cbinfo
1563#endif
1564 )
1565{
1566int rc;
1567/* stick to the old behaviour for compatibility if tls_verify_certificates is
1568 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1569 the specified host patterns if one of them is defined */
1570
1571if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1572 (verify_check_host(&ob->tls_verify_hosts) == OK))
1573 {
1574 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1575 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1576 return rc;
1577 client_verify_optional = FALSE;
1578
1579#ifdef EXPERIMENTAL_CERTNAMES
1580 if (ob->tls_verify_cert_hostnames)
1581 {
1582 if (!expand_check(ob->tls_verify_cert_hostnames,
1583 US"tls_verify_cert_hostnames",
1584 &cbinfo->verify_cert_hostnames))
1585 return FAIL;
1586 if (cbinfo->verify_cert_hostnames)
1587 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1588 cbinfo->verify_cert_hostnames);
1589 }
1590#endif
1591 }
1592else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1593 {
1594 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1595 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1596 return rc;
1597 client_verify_optional = TRUE;
1598 }
1599
1600return OK;
1601}
059ec3d9
PH
1602
1603/*************************************************
1604* Start a TLS session in a client *
1605*************************************************/
1606
1607/* Called from the smtp transport after STARTTLS has been accepted.
1608
1609Argument:
1610 fd the fd of the connection
1611 host connected host (for messages)
83da1223 1612 addr the first address
65867078 1613 ob smtp transport options
059ec3d9
PH
1614
1615Returns: OK on success
1616 FAIL otherwise - note that tls_error() will not give DEFER
1617 because this is not a server
1618*/
1619
1620int
f5d78688 1621tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1622 void *v_ob)
059ec3d9 1623{
65867078 1624smtp_transport_options_block * ob = v_ob;
059ec3d9 1625static uschar txt[256];
868f5672
JH
1626uschar * expciphers;
1627X509 * server_cert;
059ec3d9 1628int rc;
817d9f57 1629static uschar cipherbuf[256];
043b1248
JH
1630
1631#ifndef DISABLE_OCSP
043b1248 1632BOOL request_ocsp = FALSE;
6634ac8d 1633BOOL require_ocsp = FALSE;
043b1248
JH
1634#endif
1635#ifdef EXPERIMENTAL_DANE
868f5672
JH
1636dns_answer tlsa_dnsa;
1637BOOL dane = FALSE;
1638BOOL dane_required;
043b1248
JH
1639#endif
1640
1641#ifdef EXPERIMENTAL_DANE
868f5672
JH
1642dane_required = verify_check_this_host(&ob->hosts_require_dane, NULL,
1643 host->name, host->address, NULL) == OK;
868f5672
JH
1644
1645if (host->dnssec == DS_YES)
1646 {
1647 if( dane_required
1648 || verify_check_this_host(&ob->hosts_try_dane, NULL,
1649 host->name, host->address, NULL) == OK
1650 )
1651 {
1652 /* move this out to host.c given the similarity to dns_lookup() ? */
1653 uschar buffer[300];
868f5672
JH
1654 uschar * fullname = buffer;
1655
1656 /* TLSA lookup string */
7a31d643 1657 (void)sprintf(CS buffer, "_%d._tcp.%.256s", host->port,
868f5672
JH
1658 host->name);
1659
1660 switch (rc = dns_lookup(&tlsa_dnsa, buffer, T_TLSA, &fullname))
1661 {
1662 case DNS_AGAIN:
1663 return DEFER; /* just defer this TLS'd conn */
1664
1665 default:
1666 case DNS_FAIL:
1667 if (dane_required)
1668 {
7a31d643 1669 log_write(0, LOG_MAIN, "DANE error: TLSA lookup failed");
868f5672
JH
1670 return FAIL;
1671 }
1672 break;
1673
1674 case DNS_SUCCEED:
1675 if (!dns_is_secure(&tlsa_dnsa))
1676 {
7a31d643 1677 log_write(0, LOG_MAIN, "DANE error: TLSA lookup not DNSSEC");
868f5672
JH
1678 return DEFER;
1679 }
1680 dane = TRUE;
1681 break;
1682 }
1683 }
1684 }
7a31d643 1685else if (dane_required)
868f5672 1686 {
cf2b569e 1687 /*XXX a shame we only find this after making tcp & smtp connection */
b4161d10 1688 /* move the test earlier? */
7a31d643 1689 log_write(0, LOG_MAIN, "DANE error: previous lookup not DNSSEC");
868f5672
JH
1690 return FAIL;
1691 }
043b1248 1692
868f5672 1693if (!dane) /*XXX todo: enable ocsp with dane */
043b1248
JH
1694#endif
1695
f2de3a33 1696#ifndef DISABLE_OCSP
043b1248
JH
1697 {
1698 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1699 NULL, host->name, host->address, NULL) == OK;
1700 request_ocsp = require_ocsp ? TRUE
1701 : verify_check_this_host(&ob->hosts_request_ocsp,
1702 NULL, host->name, host->address, NULL) == OK;
1703 }
f5d78688 1704#endif
059ec3d9 1705
65867078
JH
1706rc = tls_init(&client_ctx, host, NULL,
1707 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1708#ifndef DISABLE_OCSP
44662487 1709 (void *)(long)request_ocsp,
3f7eeb86 1710#endif
817d9f57 1711 addr, &client_static_cbinfo);
059ec3d9
PH
1712if (rc != OK) return rc;
1713
817d9f57 1714tls_out.certificate_verified = FALSE;
a2ff477a 1715client_verify_callback_called = FALSE;
059ec3d9 1716
65867078
JH
1717if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1718 &expciphers))
059ec3d9
PH
1719 return FAIL;
1720
1721/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1722are separated by underscores. So that I can use either form in my tests, and
1723also for general convenience, we turn underscores into hyphens here. */
1724
1725if (expciphers != NULL)
1726 {
1727 uschar *s = expciphers;
1728 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1729 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1730 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1731 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1732 }
1733
043b1248 1734#ifdef EXPERIMENTAL_DANE
868f5672 1735if (dane)
a63be306 1736 {
e5cccda9
JH
1737 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1738
043b1248 1739 if (!DANESSL_library_init())
b4161d10 1740 return tls_error(US"library init", host, NULL);
043b1248 1741 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 1742 return tls_error(US"context init", host, NULL);
043b1248
JH
1743 }
1744else
e51c7be2 1745
043b1248
JH
1746#endif
1747
1748 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
e51c7be2 1749#ifdef EXPERIMENTAL_CERTNAMES
043b1248 1750 , client_static_cbinfo
e51c7be2 1751#endif
043b1248 1752 )) != OK)
65867078 1753 return rc;
059ec3d9 1754
65867078
JH
1755if ((client_ssl = SSL_new(client_ctx)) == NULL)
1756 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1757SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1758SSL_set_fd(client_ssl, fd);
1759SSL_set_connect_state(client_ssl);
059ec3d9 1760
65867078 1761if (ob->tls_sni)
3f0945ff 1762 {
65867078 1763 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1764 return FAIL;
ec4b68e5 1765 if (tls_out.sni == NULL)
2c9a0e86
PP
1766 {
1767 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1768 }
ec4b68e5 1769 else if (!Ustrlen(tls_out.sni))
817d9f57 1770 tls_out.sni = NULL;
3f0945ff
PP
1771 else
1772 {
35731706 1773#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1774 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1775 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1776#else
1777 DEBUG(D_tls)
1778 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1779 tls_out.sni);
35731706 1780#endif
3f0945ff
PP
1781 }
1782 }
1783
f2de3a33 1784#ifndef DISABLE_OCSP
f5d78688
JH
1785/* Request certificate status at connection-time. If the server
1786does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1787if (request_ocsp)
1788 {
f5d78688 1789 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1790 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1791 tls_out.ocsp = OCSP_NOT_RESP;
1792 }
f5d78688
JH
1793#endif
1794
043b1248 1795#ifdef EXPERIMENTAL_DANE
868f5672 1796if (dane)
043b1248 1797 {
868f5672
JH
1798 dns_record * rr;
1799 dns_scan dnss;
1800 uschar * hostnames[2] = { host->name, NULL };
1801
1802 if (DANESSL_init(client_ssl, NULL, hostnames) != 1)
b4161d10 1803 return tls_error(US"hostnames load", host, NULL);
043b1248 1804
868f5672
JH
1805 for (rr = dns_next_rr(&tlsa_dnsa, &dnss, RESET_ANSWERS);
1806 rr;
1807 rr = dns_next_rr(&tlsa_dnsa, &dnss, RESET_NEXT)
1808 ) if (rr->type == T_TLSA)
1809 {
1810 uschar * p = rr->data;
1811 int usage, selector, mtype;
1812 const char * mdname;
1813
1814 GETSHORT(usage, p);
1815 GETSHORT(selector, p);
1816 GETSHORT(mtype, p);
1817
1818 switch (mtype)
1819 {
1820 default: /* log bad */ return FAIL;
1821 case 0: mdname = NULL; break;
401a8935
JH
1822 case 1: mdname = "sha256"; break;
1823 case 2: mdname = "sha512"; break;
868f5672
JH
1824 }
1825
1826 switch (DANESSL_add_tlsa(client_ssl,
1827 (uint8_t) usage, (uint8_t) selector,
1828 mdname, p, rr->size - (p - rr->data)))
1829 {
1830 default:
b4161d10
JH
1831 case 0: /* action not taken */
1832 return tls_error(US"tlsa load", host, NULL);
868f5672
JH
1833 case 1: break;
1834 }
1835 }
043b1248
JH
1836 }
1837#endif
1838
1839
059ec3d9
PH
1840/* There doesn't seem to be a built-in timeout on connection. */
1841
1842DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1843sigalrm_seen = FALSE;
65867078 1844alarm(ob->command_timeout);
817d9f57 1845rc = SSL_connect(client_ssl);
059ec3d9
PH
1846alarm(0);
1847
043b1248 1848#ifdef EXPERIMENTAL_DANE
12ee8cf9
JH
1849if (dane)
1850 DANESSL_cleanup(client_ssl); /*XXX earliest possible callpoint. Too early? */
043b1248
JH
1851#endif
1852
059ec3d9 1853if (rc <= 0)
7199e1ee 1854 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1855
1856DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1857
453a6645 1858/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1859/*XXX server_cert is never freed... use X509_free() */
817d9f57 1860server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1861if (server_cert)
1862 {
817d9f57 1863 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1864 CS txt, sizeof(txt));
9d1c15ef 1865 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1866 }
1867else
817d9f57 1868 tls_out.peerdn = NULL;
059ec3d9 1869
817d9f57
JH
1870construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1871tls_out.cipher = cipherbuf;
059ec3d9 1872
9d1c15ef
JH
1873/* Record the certificate we presented */
1874 {
1875 X509 * crt = SSL_get_certificate(client_ssl);
1876 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1877 }
1878
817d9f57 1879tls_out.active = fd;
059ec3d9
PH
1880return OK;
1881}
1882
1883
1884
1885
1886
1887/*************************************************
1888* TLS version of getc *
1889*************************************************/
1890
1891/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1892it refills the buffer via the SSL reading function.
1893
1894Arguments: none
1895Returns: the next character or EOF
817d9f57
JH
1896
1897Only used by the server-side TLS.
059ec3d9
PH
1898*/
1899
1900int
1901tls_getc(void)
1902{
1903if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1904 {
1905 int error;
1906 int inbytes;
1907
817d9f57 1908 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1909 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1910
1911 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1912 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1913 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1914 alarm(0);
1915
1916 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1917 closed down, not that the socket itself has been closed down. Revert to
1918 non-SSL handling. */
1919
1920 if (error == SSL_ERROR_ZERO_RETURN)
1921 {
1922 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1923
1924 receive_getc = smtp_getc;
1925 receive_ungetc = smtp_ungetc;
1926 receive_feof = smtp_feof;
1927 receive_ferror = smtp_ferror;
58eb016e 1928 receive_smtp_buffered = smtp_buffered;
059ec3d9 1929
817d9f57
JH
1930 SSL_free(server_ssl);
1931 server_ssl = NULL;
1932 tls_in.active = -1;
1933 tls_in.bits = 0;
1934 tls_in.cipher = NULL;
1935 tls_in.peerdn = NULL;
1936 tls_in.sni = NULL;
059ec3d9
PH
1937
1938 return smtp_getc();
1939 }
1940
1941 /* Handle genuine errors */
1942
ba084640
PP
1943 else if (error == SSL_ERROR_SSL)
1944 {
1945 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1946 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1947 ssl_xfer_error = 1;
1948 return EOF;
1949 }
1950
059ec3d9
PH
1951 else if (error != SSL_ERROR_NONE)
1952 {
1953 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1954 ssl_xfer_error = 1;
1955 return EOF;
1956 }
c80c5570 1957
80a47a2c
TK
1958#ifndef DISABLE_DKIM
1959 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1960#endif
059ec3d9
PH
1961 ssl_xfer_buffer_hwm = inbytes;
1962 ssl_xfer_buffer_lwm = 0;
1963 }
1964
1965/* Something in the buffer; return next uschar */
1966
1967return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1968}
1969
1970
1971
1972/*************************************************
1973* Read bytes from TLS channel *
1974*************************************************/
1975
1976/*
1977Arguments:
1978 buff buffer of data
1979 len size of buffer
1980
1981Returns: the number of bytes read
1982 -1 after a failed read
817d9f57
JH
1983
1984Only used by the client-side TLS.
059ec3d9
PH
1985*/
1986
1987int
389ca47a 1988tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1989{
389ca47a 1990SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1991int inbytes;
1992int error;
1993
389ca47a 1994DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1995 buff, (unsigned int)len);
059ec3d9 1996
389ca47a
JH
1997inbytes = SSL_read(ssl, CS buff, len);
1998error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1999
2000if (error == SSL_ERROR_ZERO_RETURN)
2001 {
2002 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2003 return -1;
2004 }
2005else if (error != SSL_ERROR_NONE)
2006 {
2007 return -1;
2008 }
2009
2010return inbytes;
2011}
2012
2013
2014
2015
2016
2017/*************************************************
2018* Write bytes down TLS channel *
2019*************************************************/
2020
2021/*
2022Arguments:
817d9f57 2023 is_server channel specifier
059ec3d9
PH
2024 buff buffer of data
2025 len number of bytes
2026
2027Returns: the number of bytes after a successful write,
2028 -1 after a failed write
817d9f57
JH
2029
2030Used by both server-side and client-side TLS.
059ec3d9
PH
2031*/
2032
2033int
817d9f57 2034tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2035{
2036int outbytes;
2037int error;
2038int left = len;
817d9f57 2039SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2040
c80c5570 2041DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2042while (left > 0)
2043 {
c80c5570 2044 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2045 outbytes = SSL_write(ssl, CS buff, left);
2046 error = SSL_get_error(ssl, outbytes);
2047 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2048 switch (error)
2049 {
2050 case SSL_ERROR_SSL:
2051 ERR_error_string(ERR_get_error(), ssl_errstring);
2052 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2053 return -1;
2054
2055 case SSL_ERROR_NONE:
2056 left -= outbytes;
2057 buff += outbytes;
2058 break;
2059
2060 case SSL_ERROR_ZERO_RETURN:
2061 log_write(0, LOG_MAIN, "SSL channel closed on write");
2062 return -1;
2063
817d9f57
JH
2064 case SSL_ERROR_SYSCALL:
2065 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2066 sender_fullhost ? sender_fullhost : US"<unknown>",
2067 strerror(errno));
2068
059ec3d9
PH
2069 default:
2070 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2071 return -1;
2072 }
2073 }
2074return len;
2075}
2076
2077
2078
2079/*************************************************
2080* Close down a TLS session *
2081*************************************************/
2082
2083/* This is also called from within a delivery subprocess forked from the
2084daemon, to shut down the TLS library, without actually doing a shutdown (which
2085would tamper with the SSL session in the parent process).
2086
2087Arguments: TRUE if SSL_shutdown is to be called
2088Returns: nothing
817d9f57
JH
2089
2090Used by both server-side and client-side TLS.
059ec3d9
PH
2091*/
2092
2093void
817d9f57 2094tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2095{
817d9f57 2096SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2097int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2098
2099if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2100
2101if (shutdown)
2102 {
2103 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2104 SSL_shutdown(*sslp);
059ec3d9
PH
2105 }
2106
817d9f57
JH
2107SSL_free(*sslp);
2108*sslp = NULL;
059ec3d9 2109
817d9f57 2110*fdp = -1;
059ec3d9
PH
2111}
2112
36f12725
NM
2113
2114
2115
3375e053
PP
2116/*************************************************
2117* Let tls_require_ciphers be checked at startup *
2118*************************************************/
2119
2120/* The tls_require_ciphers option, if set, must be something which the
2121library can parse.
2122
2123Returns: NULL on success, or error message
2124*/
2125
2126uschar *
2127tls_validate_require_cipher(void)
2128{
2129SSL_CTX *ctx;
2130uschar *s, *expciphers, *err;
2131
2132/* this duplicates from tls_init(), we need a better "init just global
2133state, for no specific purpose" singleton function of our own */
2134
2135SSL_load_error_strings();
2136OpenSSL_add_ssl_algorithms();
2137#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2138/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2139list of available digests. */
2140EVP_add_digest(EVP_sha256());
2141#endif
2142
2143if (!(tls_require_ciphers && *tls_require_ciphers))
2144 return NULL;
2145
2146if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2147 return US"failed to expand tls_require_ciphers";
2148
2149if (!(expciphers && *expciphers))
2150 return NULL;
2151
2152/* normalisation ripped from above */
2153s = expciphers;
2154while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2155
2156err = NULL;
2157
2158ctx = SSL_CTX_new(SSLv23_server_method());
2159if (!ctx)
2160 {
2161 ERR_error_string(ERR_get_error(), ssl_errstring);
2162 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2163 }
2164
2165DEBUG(D_tls)
2166 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2167
2168if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2169 {
2170 ERR_error_string(ERR_get_error(), ssl_errstring);
2171 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2172 }
2173
2174SSL_CTX_free(ctx);
2175
2176return err;
2177}
2178
2179
2180
2181
36f12725
NM
2182/*************************************************
2183* Report the library versions. *
2184*************************************************/
2185
2186/* There have historically been some issues with binary compatibility in
2187OpenSSL libraries; if Exim (like many other applications) is built against
2188one version of OpenSSL but the run-time linker picks up another version,
2189it can result in serious failures, including crashing with a SIGSEGV. So
2190report the version found by the compiler and the run-time version.
2191
f64a1e23
PP
2192Note: some OS vendors backport security fixes without changing the version
2193number/string, and the version date remains unchanged. The _build_ date
2194will change, so we can more usefully assist with version diagnosis by also
2195reporting the build date.
2196
36f12725
NM
2197Arguments: a FILE* to print the results to
2198Returns: nothing
2199*/
2200
2201void
2202tls_version_report(FILE *f)
2203{
754a0503 2204fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2205 " Runtime: %s\n"
2206 " : %s\n",
754a0503 2207 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2208 SSLeay_version(SSLEAY_VERSION),
2209 SSLeay_version(SSLEAY_BUILT_ON));
2210/* third line is 38 characters for the %s and the line is 73 chars long;
2211the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2212}
2213
9e3331ea
TK
2214
2215
2216
2217/*************************************************
17c76198 2218* Random number generation *
9e3331ea
TK
2219*************************************************/
2220
2221/* Pseudo-random number generation. The result is not expected to be
2222cryptographically strong but not so weak that someone will shoot themselves
2223in the foot using it as a nonce in input in some email header scheme or
2224whatever weirdness they'll twist this into. The result should handle fork()
2225and avoid repeating sequences. OpenSSL handles that for us.
2226
2227Arguments:
2228 max range maximum
2229Returns a random number in range [0, max-1]
2230*/
2231
2232int
17c76198 2233vaguely_random_number(int max)
9e3331ea
TK
2234{
2235unsigned int r;
2236int i, needed_len;
de6135a0
PP
2237static pid_t pidlast = 0;
2238pid_t pidnow;
9e3331ea
TK
2239uschar *p;
2240uschar smallbuf[sizeof(r)];
2241
2242if (max <= 1)
2243 return 0;
2244
de6135a0
PP
2245pidnow = getpid();
2246if (pidnow != pidlast)
2247 {
2248 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2249 is unique for each thread", this doesn't apparently apply across processes,
2250 so our own warning from vaguely_random_number_fallback() applies here too.
2251 Fix per PostgreSQL. */
2252 if (pidlast != 0)
2253 RAND_cleanup();
2254 pidlast = pidnow;
2255 }
2256
9e3331ea
TK
2257/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2258if (!RAND_status())
2259 {
2260 randstuff r;
2261 gettimeofday(&r.tv, NULL);
2262 r.p = getpid();
2263
2264 RAND_seed((uschar *)(&r), sizeof(r));
2265 }
2266/* We're after pseudo-random, not random; if we still don't have enough data
2267in the internal PRNG then our options are limited. We could sleep and hope
2268for entropy to come along (prayer technique) but if the system is so depleted
2269in the first place then something is likely to just keep taking it. Instead,
2270we'll just take whatever little bit of pseudo-random we can still manage to
2271get. */
2272
2273needed_len = sizeof(r);
2274/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2275asked for a number less than 10. */
2276for (r = max, i = 0; r; ++i)
2277 r >>= 1;
2278i = (i + 7) / 8;
2279if (i < needed_len)
2280 needed_len = i;
2281
2282/* We do not care if crypto-strong */
17c76198
PP
2283i = RAND_pseudo_bytes(smallbuf, needed_len);
2284if (i < 0)
2285 {
2286 DEBUG(D_all)
2287 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2288 return vaguely_random_number_fallback(max);
2289 }
2290
9e3331ea
TK
2291r = 0;
2292for (p = smallbuf; needed_len; --needed_len, ++p)
2293 {
2294 r *= 256;
2295 r += *p;
2296 }
2297
2298/* We don't particularly care about weighted results; if someone wants
2299smooth distribution and cares enough then they should submit a patch then. */
2300return r % max;
2301}
2302
77bb000f
PP
2303
2304
2305
2306/*************************************************
2307* OpenSSL option parse *
2308*************************************************/
2309
2310/* Parse one option for tls_openssl_options_parse below
2311
2312Arguments:
2313 name one option name
2314 value place to store a value for it
2315Returns success or failure in parsing
2316*/
2317
2318struct exim_openssl_option {
2319 uschar *name;
2320 long value;
2321};
2322/* We could use a macro to expand, but we need the ifdef and not all the
2323options document which version they were introduced in. Policylet: include
2324all options unless explicitly for DTLS, let the administrator choose which
2325to apply.
2326
2327This list is current as of:
e2fbf4a2
PP
2328 ==> 1.0.1b <==
2329Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2330*/
77bb000f
PP
2331static struct exim_openssl_option exim_openssl_options[] = {
2332/* KEEP SORTED ALPHABETICALLY! */
2333#ifdef SSL_OP_ALL
73a46702 2334 { US"all", SSL_OP_ALL },
77bb000f
PP
2335#endif
2336#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2337 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2338#endif
2339#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2340 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2341#endif
2342#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2343 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2344#endif
2345#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2346 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2347#endif
2348#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2349 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2350#endif
2351#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2352 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2353#endif
2354#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2355 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2356#endif
2357#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2358 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2359#endif
2360#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2361 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2362#endif
2363#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2364 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2365#endif
c80c5570
PP
2366#ifdef SSL_OP_NO_COMPRESSION
2367 { US"no_compression", SSL_OP_NO_COMPRESSION },
2368#endif
77bb000f 2369#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2370 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2371#endif
c0c7b2da
PP
2372#ifdef SSL_OP_NO_SSLv2
2373 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2374#endif
2375#ifdef SSL_OP_NO_SSLv3
2376 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2377#endif
2378#ifdef SSL_OP_NO_TICKET
2379 { US"no_ticket", SSL_OP_NO_TICKET },
2380#endif
2381#ifdef SSL_OP_NO_TLSv1
2382 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2383#endif
c80c5570
PP
2384#ifdef SSL_OP_NO_TLSv1_1
2385#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2386 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2387#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2388#else
2389 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2390#endif
2391#endif
2392#ifdef SSL_OP_NO_TLSv1_2
2393 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2394#endif
e2fbf4a2
PP
2395#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2396 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2397#endif
77bb000f 2398#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2399 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2400#endif
2401#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2402 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2403#endif
2404#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2405 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2406#endif
2407#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2408 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2409#endif
2410#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2411 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2412#endif
2413#ifdef SSL_OP_TLS_D5_BUG
73a46702 2414 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2415#endif
2416#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2417 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2418#endif
2419};
2420static int exim_openssl_options_size =
2421 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2422
c80c5570 2423
77bb000f
PP
2424static BOOL
2425tls_openssl_one_option_parse(uschar *name, long *value)
2426{
2427int first = 0;
2428int last = exim_openssl_options_size;
2429while (last > first)
2430 {
2431 int middle = (first + last)/2;
2432 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2433 if (c == 0)
2434 {
2435 *value = exim_openssl_options[middle].value;
2436 return TRUE;
2437 }
2438 else if (c > 0)
2439 first = middle + 1;
2440 else
2441 last = middle;
2442 }
2443return FALSE;
2444}
2445
2446
2447
2448
2449/*************************************************
2450* OpenSSL option parsing logic *
2451*************************************************/
2452
2453/* OpenSSL has a number of compatibility options which an administrator might
2454reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2455we look like log_selector.
2456
2457Arguments:
2458 option_spec the administrator-supplied string of options
2459 results ptr to long storage for the options bitmap
2460Returns success or failure
2461*/
2462
2463BOOL
2464tls_openssl_options_parse(uschar *option_spec, long *results)
2465{
2466long result, item;
2467uschar *s, *end;
2468uschar keep_c;
2469BOOL adding, item_parsed;
2470
0e944a0d 2471result = 0L;
b1770b6e 2472/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2473 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2474#ifdef SSL_OP_NO_SSLv2
2475result |= SSL_OP_NO_SSLv2;
2476#endif
77bb000f
PP
2477
2478if (option_spec == NULL)
2479 {
2480 *results = result;
2481 return TRUE;
2482 }
2483
2484for (s=option_spec; *s != '\0'; /**/)
2485 {
2486 while (isspace(*s)) ++s;
2487 if (*s == '\0')
2488 break;
2489 if (*s != '+' && *s != '-')
2490 {
2491 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2492 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2493 return FALSE;
2494 }
2495 adding = *s++ == '+';
2496 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2497 keep_c = *end;
2498 *end = '\0';
2499 item_parsed = tls_openssl_one_option_parse(s, &item);
2500 if (!item_parsed)
2501 {
0e944a0d 2502 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2503 return FALSE;
2504 }
2505 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2506 adding ? "adding" : "removing", result, item, s);
2507 if (adding)
2508 result |= item;
2509 else
2510 result &= ~item;
2511 *end = keep_c;
2512 s = end;
2513 }
2514
2515*results = result;
2516return TRUE;
2517}
2518
9d1c15ef
JH
2519/* vi: aw ai sw=2
2520*/
059ec3d9 2521/* End of tls-openssl.c */