tidying
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
3386088d 5/* Copyright (c) University of Cambridge 1995 - 2015 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7
JH
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
34e3241d
PP
44
45/*
46 * X509_check_host provides sane certificate hostname checking, but was added
47 * to OpenSSL late, after other projects forked off the code-base. So in
48 * addition to guarding against the base version number, beware that LibreSSL
49 * does not (at this time) support this function.
50 *
51 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
52 * opt to disentangle and ask a LibreSSL user to provide glue for a third
53 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
54 * into even twistier knots. If LibreSSL gains the same API, we can just
55 * change this guard and punt the issue for a while longer.
56 */
57#ifndef LIBRESSL_VERSION_NUMBER
58# if OPENSSL_VERSION_NUMBER >= 0x010100000L
59# define EXIM_HAVE_OPENSSL_CHECKHOST
60# endif
61# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 62 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
63# define EXIM_HAVE_OPENSSL_CHECKHOST
64# endif
10ca4f1c
JH
65
66# if !defined(OPENSSL_NO_ECDH)
67# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
68# define EXIM_HAVE_ECDH
69# endif
70# if OPENSSL_VERSION_NUMBER >= 0x10002000L
71# define EXIM_HAVE_OPENSSL_ECDH_AUTO
72# define EXIM_HAVE_OPENSSL_EC_NIST2NID
73# endif
74# endif
2dfb468b 75#endif
3bcbbbe2 76
67791ce4
JH
77#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
78# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
79# define DISABLE_OCSP
80#endif
81
059ec3d9
PH
82/* Structure for collecting random data for seeding. */
83
84typedef struct randstuff {
9e3331ea
TK
85 struct timeval tv;
86 pid_t p;
059ec3d9
PH
87} randstuff;
88
89/* Local static variables */
90
a2ff477a
JH
91static BOOL client_verify_callback_called = FALSE;
92static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
93static const uschar *sid_ctx = US"exim";
94
d4f09789
PP
95/* We have three different contexts to care about.
96
97Simple case: client, `client_ctx`
98 As a client, we can be doing a callout or cut-through delivery while receiving
99 a message. So we have a client context, which should have options initialised
100 from the SMTP Transport.
101
102Server:
103 There are two cases: with and without ServerNameIndication from the client.
104 Given TLS SNI, we can be using different keys, certs and various other
105 configuration settings, because they're re-expanded with $tls_sni set. This
106 allows vhosting with TLS. This SNI is sent in the handshake.
107 A client might not send SNI, so we need a fallback, and an initial setup too.
108 So as a server, we start out using `server_ctx`.
109 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
110 `server_sni` from `server_ctx` and then initialise settings by re-expanding
111 configuration.
112*/
113
817d9f57
JH
114static SSL_CTX *client_ctx = NULL;
115static SSL_CTX *server_ctx = NULL;
116static SSL *client_ssl = NULL;
117static SSL *server_ssl = NULL;
389ca47a 118
35731706 119#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 120static SSL_CTX *server_sni = NULL;
35731706 121#endif
059ec3d9
PH
122
123static char ssl_errstring[256];
124
125static int ssl_session_timeout = 200;
a2ff477a
JH
126static BOOL client_verify_optional = FALSE;
127static BOOL server_verify_optional = FALSE;
059ec3d9 128
f5d78688 129static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
130
131
7be682ca
PP
132typedef struct tls_ext_ctx_cb {
133 uschar *certificate;
134 uschar *privatekey;
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688
JH
136 BOOL is_server;
137 union {
138 struct {
139 uschar *file;
140 uschar *file_expanded;
141 OCSP_RESPONSE *response;
142 } server;
143 struct {
44662487
JH
144 X509_STORE *verify_store; /* non-null if status requested */
145 BOOL verify_required;
f5d78688
JH
146 } client;
147 } u_ocsp;
3f7eeb86 148#endif
7be682ca
PP
149 uschar *dhparam;
150 /* these are cached from first expand */
151 uschar *server_cipher_list;
152 /* only passed down to tls_error: */
153 host_item *host;
55414b25 154 const uschar * verify_cert_hostnames;
0cbf2b82 155#ifndef DISABLE_EVENT
a7538db1
JH
156 uschar * event_action;
157#endif
7be682ca
PP
158} tls_ext_ctx_cb;
159
160/* should figure out a cleanup of API to handle state preserved per
161implementation, for various reasons, which can be void * in the APIs.
162For now, we hack around it. */
817d9f57
JH
163tls_ext_ctx_cb *client_static_cbinfo = NULL;
164tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
165
166static int
983207c1
JH
167setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
168 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 169
3f7eeb86 170/* Callbacks */
3bcbbbe2 171#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 172static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 173#endif
f2de3a33 174#ifndef DISABLE_OCSP
f5d78688 175static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
176#endif
177
059ec3d9
PH
178
179/*************************************************
180* Handle TLS error *
181*************************************************/
182
183/* Called from lots of places when errors occur before actually starting to do
184the TLS handshake, that is, while the session is still in clear. Always returns
185DEFER for a server and FAIL for a client so that most calls can use "return
186tls_error(...)" to do this processing and then give an appropriate return. A
187single function is used for both server and client, because it is called from
188some shared functions.
189
190Argument:
191 prefix text to include in the logged error
192 host NULL if setting up a server;
193 the connected host if setting up a client
7199e1ee 194 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
195
196Returns: OK/DEFER/FAIL
197*/
198
199static int
b8b1b5cb 200tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 201{
c562fd30 202if (!msg)
7199e1ee
TF
203 {
204 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 205 msg = (uschar *)ssl_errstring;
7199e1ee
TF
206 }
207
c562fd30
JH
208if (host)
209 {
210 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
211 host->name, host->address, prefix, msg);
212 return FAIL;
213 }
214else
059ec3d9 215 {
7199e1ee 216 uschar *conn_info = smtp_get_connection_info();
5ca6d115 217 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 218 conn_info += 5;
c562fd30 219 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
220 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
221 conn_info, prefix, msg);
059ec3d9
PH
222 return DEFER;
223 }
059ec3d9
PH
224}
225
226
227
228/*************************************************
229* Callback to generate RSA key *
230*************************************************/
231
232/*
233Arguments:
234 s SSL connection
235 export not used
236 keylength keylength
237
238Returns: pointer to generated key
239*/
240
241static RSA *
242rsa_callback(SSL *s, int export, int keylength)
243{
244RSA *rsa_key;
245export = export; /* Shut picky compilers up */
246DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
247rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
248if (rsa_key == NULL)
249 {
250 ERR_error_string(ERR_get_error(), ssl_errstring);
251 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
252 ssl_errstring);
253 return NULL;
254 }
255return rsa_key;
256}
257
258
259
f5d78688 260/* Extreme debug
f2de3a33 261#ifndef DISABLE_OCSP
f5d78688
JH
262void
263x509_store_dump_cert_s_names(X509_STORE * store)
264{
265STACK_OF(X509_OBJECT) * roots= store->objs;
266int i;
267static uschar name[256];
268
269for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
270 {
271 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
272 if(tmp_obj->type == X509_LU_X509)
273 {
274 X509 * current_cert= tmp_obj->data.x509;
275 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 276 name[sizeof(name)-1] = '\0';
f5d78688
JH
277 debug_printf(" %s\n", name);
278 }
279 }
280}
281#endif
282*/
283
059ec3d9 284
0cbf2b82 285#ifndef DISABLE_EVENT
f69979cf
JH
286static int
287verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
288 BOOL *calledp, const BOOL *optionalp, const uschar * what)
289{
290uschar * ev;
291uschar * yield;
292X509 * old_cert;
293
294ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
295if (ev)
296 {
aaba7d03 297 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
f69979cf
JH
298 old_cert = tlsp->peercert;
299 tlsp->peercert = X509_dup(cert);
300 /* NB we do not bother setting peerdn */
301 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
302 {
303 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
304 "depth=%d cert=%s: %s",
305 tlsp == &tls_out ? deliver_host_address : sender_host_address,
306 what, depth, dn, yield);
307 *calledp = TRUE;
308 if (!*optionalp)
309 {
310 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
311 return 1; /* reject (leaving peercert set) */
312 }
313 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
314 "(host in tls_try_verify_hosts)\n");
315 }
316 X509_free(tlsp->peercert);
317 tlsp->peercert = old_cert;
318 }
319return 0;
320}
321#endif
322
059ec3d9
PH
323/*************************************************
324* Callback for verification *
325*************************************************/
326
327/* The SSL library does certificate verification if set up to do so. This
328callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
329we set the certificate-verified flag. If verification failed, what happens
330depends on whether the client is required to present a verifiable certificate
331or not.
059ec3d9
PH
332
333If verification is optional, we change the state to yes, but still log the
334verification error. For some reason (it really would help to have proper
335documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
336time with state = 1. We must take care not to set the private verified flag on
337the second time through.
059ec3d9
PH
338
339Note: this function is not called if the client fails to present a certificate
340when asked. We get here only if a certificate has been received. Handling of
341optional verification for this case is done when requesting SSL to verify, by
342setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
343
a7538db1
JH
344May be called multiple times for different issues with a certificate, even
345for a given "depth" in the certificate chain.
346
059ec3d9 347Arguments:
f2f2c91b
JH
348 preverify_ok current yes/no state as 1/0
349 x509ctx certificate information.
350 tlsp per-direction (client vs. server) support data
351 calledp has-been-called flag
352 optionalp verification-is-optional flag
059ec3d9 353
f2f2c91b 354Returns: 0 if verification should fail, otherwise 1
059ec3d9
PH
355*/
356
357static int
f2f2c91b 358verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
421aff85 359 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 360{
421aff85 361X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 362int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 363uschar dn[256];
059ec3d9 364
f69979cf
JH
365X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
366dn[sizeof(dn)-1] = '\0';
059ec3d9 367
f2f2c91b 368if (preverify_ok == 0)
059ec3d9 369 {
4c01d6ab
JH
370 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
371 tlsp == &tls_out ? deliver_host_address : sender_host_address,
a7538db1 372 depth,
421aff85 373 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
f69979cf 374 dn);
a2ff477a 375 *calledp = TRUE;
9d1c15ef
JH
376 if (!*optionalp)
377 {
f69979cf
JH
378 if (!tlsp->peercert)
379 tlsp->peercert = X509_dup(cert); /* record failing cert */
380 return 0; /* reject */
9d1c15ef 381 }
059ec3d9
PH
382 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
383 "tls_try_verify_hosts)\n");
059ec3d9
PH
384 }
385
a7538db1 386else if (depth != 0)
059ec3d9 387 {
f69979cf 388 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 389#ifndef DISABLE_OCSP
f5d78688
JH
390 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
391 { /* client, wanting stapling */
392 /* Add the server cert's signing chain as the one
393 for the verification of the OCSP stapled information. */
94431adb 394
f5d78688 395 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 396 cert))
f5d78688
JH
397 ERR_clear_error();
398 }
a7538db1 399#endif
0cbf2b82 400#ifndef DISABLE_EVENT
f69979cf
JH
401 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
402 return 0; /* reject, with peercert set */
f5d78688 403#endif
059ec3d9
PH
404 }
405else
406 {
55414b25 407 const uschar * verify_cert_hostnames;
e51c7be2 408
e51c7be2
JH
409 if ( tlsp == &tls_out
410 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
411 /* client, wanting hostname check */
e51c7be2 412 {
f69979cf 413
740f36d4 414#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
415# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
416# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
417# endif
418# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
419# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
420# endif
e51c7be2 421 int sep = 0;
55414b25 422 const uschar * list = verify_cert_hostnames;
e51c7be2 423 uschar * name;
d8e7834a
JH
424 int rc;
425 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
f40d5be3 426 if ((rc = X509_check_host(cert, CCS name, 0,
8d692470 427 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
428 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
429 NULL)))
d8e7834a
JH
430 {
431 if (rc < 0)
432 {
93a6fce2 433 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
4c01d6ab 434 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
435 name = NULL;
436 }
e51c7be2 437 break;
d8e7834a 438 }
e51c7be2 439 if (!name)
f69979cf 440#else
e51c7be2 441 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 442#endif
e51c7be2
JH
443 {
444 log_write(0, LOG_MAIN,
93a6fce2 445 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
4c01d6ab 446 tlsp == &tls_out ? deliver_host_address : sender_host_address,
f69979cf 447 dn);
a3ef7310
JH
448 *calledp = TRUE;
449 if (!*optionalp)
f69979cf
JH
450 {
451 if (!tlsp->peercert)
452 tlsp->peercert = X509_dup(cert); /* record failing cert */
453 return 0; /* reject */
454 }
a3ef7310
JH
455 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
456 "tls_try_verify_hosts)\n");
e51c7be2 457 }
f69979cf 458 }
e51c7be2 459
0cbf2b82 460#ifndef DISABLE_EVENT
f69979cf
JH
461 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
462 return 0; /* reject, with peercert set */
e51c7be2
JH
463#endif
464
93dcb1c2 465 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 466 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
467 if (!*calledp) tlsp->certificate_verified = TRUE;
468 *calledp = TRUE;
059ec3d9
PH
469 }
470
a7538db1 471return 1; /* accept, at least for this level */
059ec3d9
PH
472}
473
a2ff477a 474static int
f2f2c91b 475verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 476{
f2f2c91b
JH
477return verify_callback(preverify_ok, x509ctx, &tls_out,
478 &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
479}
480
481static int
f2f2c91b 482verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 483{
f2f2c91b
JH
484return verify_callback(preverify_ok, x509ctx, &tls_in,
485 &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
486}
487
059ec3d9 488
e5cccda9 489#ifdef EXPERIMENTAL_DANE
53a7196b 490
e5cccda9
JH
491/* This gets called *by* the dane library verify callback, which interposes
492itself.
493*/
494static int
f2f2c91b 495verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
e5cccda9
JH
496{
497X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 498uschar dn[256];
0cbf2b82 499#ifndef DISABLE_EVENT
83b27293 500int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 501BOOL dummy_called, optional = FALSE;
83b27293 502#endif
e5cccda9 503
f69979cf
JH
504X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
505dn[sizeof(dn)-1] = '\0';
e5cccda9 506
f2f2c91b
JH
507DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
508 preverify_ok ? "ok":"BAD", depth, dn);
e5cccda9 509
0cbf2b82 510#ifndef DISABLE_EVENT
f69979cf
JH
511 if (verify_event(&tls_out, cert, depth, dn,
512 &dummy_called, &optional, US"DANE"))
513 return 0; /* reject, with peercert set */
83b27293
JH
514#endif
515
f2f2c91b 516if (preverify_ok == 1)
53a7196b 517 tls_out.dane_verified =
e5cccda9 518 tls_out.certificate_verified = TRUE;
f2f2c91b
JH
519else
520 {
521 int err = X509_STORE_CTX_get_error(x509ctx);
522 DEBUG(D_tls)
523 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
524 if (err = X509_V_ERR_APPLICATION_VERIFICATION)
525 preverify_ok = 1;
526 }
527return preverify_ok;
e5cccda9 528}
53a7196b
JH
529
530#endif /*EXPERIMENTAL_DANE*/
e5cccda9 531
059ec3d9
PH
532
533/*************************************************
534* Information callback *
535*************************************************/
536
537/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
538are doing. We copy the string to the debugging output when TLS debugging has
539been requested.
059ec3d9
PH
540
541Arguments:
542 s the SSL connection
543 where
544 ret
545
546Returns: nothing
547*/
548
549static void
550info_callback(SSL *s, int where, int ret)
551{
552where = where;
553ret = ret;
554DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
555}
556
557
558
559/*************************************************
560* Initialize for DH *
561*************************************************/
562
563/* If dhparam is set, expand it, and load up the parameters for DH encryption.
564
565Arguments:
038597d2 566 sctx The current SSL CTX (inbound or outbound)
a799883d 567 dhparam DH parameter file or fixed parameter identity string
7199e1ee 568 host connected host, if client; NULL if server
059ec3d9
PH
569
570Returns: TRUE if OK (nothing to set up, or setup worked)
571*/
572
573static BOOL
b8b1b5cb 574init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 575{
059ec3d9
PH
576BIO *bio;
577DH *dh;
578uschar *dhexpanded;
a799883d 579const char *pem;
059ec3d9
PH
580
581if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
582 return FALSE;
583
0df4ab80 584if (!dhexpanded || !*dhexpanded)
a799883d 585 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 586else if (dhexpanded[0] == '/')
059ec3d9 587 {
0df4ab80 588 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 589 {
7199e1ee 590 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
591 host, US strerror(errno));
592 return FALSE;
059ec3d9 593 }
a799883d
PP
594 }
595else
596 {
597 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 598 {
a799883d
PP
599 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
600 return TRUE;
059ec3d9 601 }
a799883d 602
0df4ab80 603 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
604 {
605 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
606 host, US strerror(errno));
607 return FALSE;
608 }
609 bio = BIO_new_mem_buf(CS pem, -1);
610 }
611
0df4ab80 612if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 613 {
059ec3d9 614 BIO_free(bio);
a799883d
PP
615 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
616 host, NULL);
617 return FALSE;
618 }
619
620/* Even if it is larger, we silently return success rather than cause things
621 * to fail out, so that a too-large DH will not knock out all TLS; it's a
622 * debatable choice. */
623if ((8*DH_size(dh)) > tls_dh_max_bits)
624 {
625 DEBUG(D_tls)
626 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
627 8*DH_size(dh), tls_dh_max_bits);
628 }
629else
630 {
631 SSL_CTX_set_tmp_dh(sctx, dh);
632 DEBUG(D_tls)
633 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
634 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
635 }
636
a799883d
PP
637DH_free(dh);
638BIO_free(bio);
639
640return TRUE;
059ec3d9
PH
641}
642
643
644
645
038597d2
PP
646/*************************************************
647* Initialize for ECDH *
648*************************************************/
649
650/* Load parameters for ECDH encryption.
651
652For now, we stick to NIST P-256 because: it's simple and easy to configure;
653it avoids any patent issues that might bite redistributors; despite events in
654the news and concerns over curve choices, we're not cryptographers, we're not
655pretending to be, and this is "good enough" to be better than no support,
656protecting against most adversaries. Given another year or two, there might
657be sufficient clarity about a "right" way forward to let us make an informed
658decision, instead of a knee-jerk reaction.
659
660Longer-term, we should look at supporting both various named curves and
661external files generated with "openssl ecparam", much as we do for init_dh().
662We should also support "none" as a value, to explicitly avoid initialisation.
663
664Patches welcome.
665
666Arguments:
667 sctx The current SSL CTX (inbound or outbound)
668 host connected host, if client; NULL if server
669
670Returns: TRUE if OK (nothing to set up, or setup worked)
671*/
672
673static BOOL
10ca4f1c 674init_ecdh(SSL_CTX * sctx, host_item * host)
038597d2 675{
63f0dbe0
JH
676#ifdef OPENSSL_NO_ECDH
677return TRUE;
678#else
679
10ca4f1c
JH
680EC_KEY * ecdh;
681uschar * exp_curve;
682int nid;
683BOOL rv;
684
038597d2
PP
685if (host) /* No ECDH setup for clients, only for servers */
686 return TRUE;
687
10ca4f1c 688# ifndef EXIM_HAVE_ECDH
038597d2
PP
689DEBUG(D_tls)
690 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
691return TRUE;
038597d2 692# else
10ca4f1c
JH
693
694if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
695 return FALSE;
696if (!exp_curve || !*exp_curve)
697 return TRUE;
698
699# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
700/* check if new enough library to support auto ECDH temp key parameter selection */
701if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 702 {
10ca4f1c
JH
703 DEBUG(D_tls) debug_printf(
704 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
705 SSL_CTX_set_ecdh_auto(sctx, 1);
706 return TRUE;
707 }
708# endif
038597d2 709
10ca4f1c
JH
710DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
711if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
712# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
713 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
714# endif
715 )
716 {
717 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
718 exp_curve),
719 host, NULL);
720 return FALSE;
721 }
038597d2 722
10ca4f1c
JH
723if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
724 {
aa7751be 725 tls_error(US"Unable to create ec curve", host, NULL);
10ca4f1c 726 return FALSE;
038597d2 727 }
10ca4f1c
JH
728
729/* The "tmp" in the name here refers to setting a temporary key
730not to the stability of the interface. */
731
732if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
733 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
734else
735 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
736
737EC_KEY_free(ecdh);
738return !rv;
739
740# endif /*EXIM_HAVE_ECDH*/
741#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
742}
743
744
745
746
f2de3a33 747#ifndef DISABLE_OCSP
3f7eeb86
PP
748/*************************************************
749* Load OCSP information into state *
750*************************************************/
751
f5d78688 752/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
753caller has determined this is needed. Checks validity. Debugs a message
754if invalid.
755
756ASSUMES: single response, for single cert.
757
758Arguments:
759 sctx the SSL_CTX* to update
760 cbinfo various parts of session state
761 expanded the filename putatively holding an OCSP response
762
763*/
764
765static void
f5d78688 766ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
767{
768BIO *bio;
769OCSP_RESPONSE *resp;
770OCSP_BASICRESP *basic_response;
771OCSP_SINGLERESP *single_response;
772ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
773X509_STORE *store;
774unsigned long verify_flags;
775int status, reason, i;
776
f5d78688
JH
777cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
778if (cbinfo->u_ocsp.server.response)
3f7eeb86 779 {
f5d78688
JH
780 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
781 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
782 }
783
f5d78688 784bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
785if (!bio)
786 {
787 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 788 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
789 return;
790 }
791
792resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
793BIO_free(bio);
794if (!resp)
795 {
796 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
797 return;
798 }
799
800status = OCSP_response_status(resp);
801if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
802 {
803 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
804 OCSP_response_status_str(status), status);
f5d78688 805 goto bad;
3f7eeb86
PP
806 }
807
808basic_response = OCSP_response_get1_basic(resp);
809if (!basic_response)
810 {
811 DEBUG(D_tls)
812 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 813 goto bad;
3f7eeb86
PP
814 }
815
816store = SSL_CTX_get_cert_store(sctx);
817verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
818
819/* May need to expose ability to adjust those flags?
820OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
821OCSP_TRUSTOTHER OCSP_NOINTERN */
822
823i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
824if (i <= 0)
825 {
826 DEBUG(D_tls) {
827 ERR_error_string(ERR_get_error(), ssl_errstring);
828 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
829 }
830 goto bad;
3f7eeb86
PP
831 }
832
833/* Here's the simplifying assumption: there's only one response, for the
834one certificate we use, and nothing for anything else in a chain. If this
835proves false, we need to extract a cert id from our issued cert
836(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
837right cert in the stack and then calls OCSP_single_get0_status()).
838
839I'm hoping to avoid reworking a bunch more of how we handle state here. */
840single_response = OCSP_resp_get0(basic_response, 0);
841if (!single_response)
842 {
843 DEBUG(D_tls)
844 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 845 goto bad;
3f7eeb86
PP
846 }
847
848status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 849if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 850 {
f5d78688
JH
851 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
852 OCSP_cert_status_str(status), status,
853 OCSP_crl_reason_str(reason), reason);
854 goto bad;
3f7eeb86
PP
855 }
856
857if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
858 {
859 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 860 goto bad;
3f7eeb86
PP
861 }
862
f5d78688 863supply_response:
018058b2 864 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
865return;
866
867bad:
018058b2
JH
868 if (running_in_test_harness)
869 {
870 extern char ** environ;
871 uschar ** p;
872 for (p = USS environ; *p != NULL; p++)
873 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
874 {
875 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
876 goto supply_response;
877 }
878 }
f5d78688 879return;
3f7eeb86 880}
f2de3a33 881#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
882
883
884
885
7be682ca
PP
886/*************************************************
887* Expand key and cert file specs *
888*************************************************/
889
f5d78688 890/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
891new context, if Server Name Indication was used and tls_sni was seen in
892the certificate string.
893
894Arguments:
895 sctx the SSL_CTX* to update
896 cbinfo various parts of session state
897
898Returns: OK/DEFER/FAIL
899*/
900
901static int
3f7eeb86 902tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
903{
904uschar *expanded;
905
906if (cbinfo->certificate == NULL)
907 return OK;
908
d9b2312b
JH
909if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
910 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
911 Ustrstr(cbinfo->certificate, US"tls_out_sni")
912 )
7be682ca
PP
913 reexpand_tls_files_for_sni = TRUE;
914
915if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
916 return DEFER;
917
918if (expanded != NULL)
919 {
920 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
921 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
922 return tls_error(string_sprintf(
923 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
924 cbinfo->host, NULL);
925 }
926
927if (cbinfo->privatekey != NULL &&
928 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
929 return DEFER;
930
931/* If expansion was forced to fail, key_expanded will be NULL. If the result
932of the expansion is an empty string, ignore it also, and assume the private
933key is in the same file as the certificate. */
934
f40d5be3 935if (expanded && *expanded)
7be682ca
PP
936 {
937 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
938 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
939 return tls_error(string_sprintf(
940 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
941 }
942
f2de3a33 943#ifndef DISABLE_OCSP
f40d5be3 944if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
3f7eeb86 945 {
f5d78688 946 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
947 return DEFER;
948
f40d5be3 949 if (expanded && *expanded)
3f7eeb86
PP
950 {
951 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f40d5be3
JH
952 if ( cbinfo->u_ocsp.server.file_expanded
953 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86 954 {
f40d5be3
JH
955 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
956 }
957 else
958 {
959 ocsp_load_response(sctx, cbinfo, expanded);
3f7eeb86
PP
960 }
961 }
962 }
963#endif
964
7be682ca
PP
965return OK;
966}
967
968
969
970
971/*************************************************
972* Callback to handle SNI *
973*************************************************/
974
975/* Called when acting as server during the TLS session setup if a Server Name
976Indication extension was sent by the client.
977
978API documentation is OpenSSL s_server.c implementation.
979
980Arguments:
981 s SSL* of the current session
982 ad unknown (part of OpenSSL API) (unused)
983 arg Callback of "our" registered data
984
985Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
986*/
987
3bcbbbe2 988#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
989static int
990tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
991{
992const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 993tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 994int rc;
3f0945ff 995int old_pool = store_pool;
7be682ca
PP
996
997if (!servername)
998 return SSL_TLSEXT_ERR_OK;
999
3f0945ff 1000DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
1001 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1002
1003/* Make the extension value available for expansion */
3f0945ff 1004store_pool = POOL_PERM;
817d9f57 1005tls_in.sni = string_copy(US servername);
3f0945ff 1006store_pool = old_pool;
7be682ca
PP
1007
1008if (!reexpand_tls_files_for_sni)
1009 return SSL_TLSEXT_ERR_OK;
1010
1011/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1012not confident that memcpy wouldn't break some internal reference counting.
1013Especially since there's a references struct member, which would be off. */
1014
0df4ab80 1015if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1016 {
1017 ERR_error_string(ERR_get_error(), ssl_errstring);
1018 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1019 return SSL_TLSEXT_ERR_NOACK;
1020 }
1021
1022/* Not sure how many of these are actually needed, since SSL object
1023already exists. Might even need this selfsame callback, for reneg? */
1024
817d9f57
JH
1025SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1026SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1027SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1028SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1029SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1030SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2
PP
1031
1032if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1033 || !init_ecdh(server_sni, NULL)
1034 )
1035 return SSL_TLSEXT_ERR_NOACK;
1036
7be682ca 1037if (cbinfo->server_cipher_list)
817d9f57 1038 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1039#ifndef DISABLE_OCSP
f5d78688 1040if (cbinfo->u_ocsp.server.file)
3f7eeb86 1041 {
f5d78688 1042 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1043 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1044 }
1045#endif
7be682ca 1046
983207c1 1047rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
1048if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
1049
3f7eeb86
PP
1050/* do this after setup_certs, because this can require the certs for verifying
1051OCSP information. */
038597d2 1052if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
0df4ab80 1053 return SSL_TLSEXT_ERR_NOACK;
a799883d 1054
7be682ca 1055DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1056SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1057
1058return SSL_TLSEXT_ERR_OK;
1059}
3bcbbbe2 1060#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1061
1062
1063
1064
f2de3a33 1065#ifndef DISABLE_OCSP
f5d78688 1066
3f7eeb86
PP
1067/*************************************************
1068* Callback to handle OCSP Stapling *
1069*************************************************/
1070
1071/* Called when acting as server during the TLS session setup if the client
1072requests OCSP information with a Certificate Status Request.
1073
1074Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1075project.
1076
1077*/
1078
1079static int
f5d78688 1080tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1081{
1082const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1083uschar *response_der;
1084int response_der_len;
1085
af4a1bca 1086DEBUG(D_tls)
b3ef41c9 1087 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1088 cbinfo->u_ocsp.server.response ? "have" : "lack");
1089
44662487 1090tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1091if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1092 return SSL_TLSEXT_ERR_NOACK;
1093
1094response_der = NULL;
44662487
JH
1095response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1096 &response_der);
3f7eeb86
PP
1097if (response_der_len <= 0)
1098 return SSL_TLSEXT_ERR_NOACK;
1099
5e55c7a9 1100SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1101tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1102return SSL_TLSEXT_ERR_OK;
1103}
1104
3f7eeb86 1105
f5d78688
JH
1106static void
1107time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1108{
1109BIO_printf(bp, "\t%s: ", str);
1110ASN1_GENERALIZEDTIME_print(bp, time);
1111BIO_puts(bp, "\n");
1112}
1113
1114static int
1115tls_client_stapling_cb(SSL *s, void *arg)
1116{
1117tls_ext_ctx_cb * cbinfo = arg;
1118const unsigned char * p;
1119int len;
1120OCSP_RESPONSE * rsp;
1121OCSP_BASICRESP * bs;
1122int i;
1123
1124DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1125len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1126if(!p)
1127 {
44662487 1128 /* Expect this when we requested ocsp but got none */
6c6d6e48 1129 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1130 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1131 else
1132 DEBUG(D_tls) debug_printf(" null\n");
44662487 1133 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1134 }
018058b2 1135
f5d78688
JH
1136if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1137 {
018058b2 1138 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1139 if (LOGGING(tls_cipher))
1eca31ca 1140 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1141 else
1142 DEBUG(D_tls) debug_printf(" parse error\n");
1143 return 0;
1144 }
1145
1146if(!(bs = OCSP_response_get1_basic(rsp)))
1147 {
018058b2 1148 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1149 if (LOGGING(tls_cipher))
1eca31ca 1150 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1151 else
1152 DEBUG(D_tls) debug_printf(" error parsing response\n");
1153 OCSP_RESPONSE_free(rsp);
1154 return 0;
1155 }
1156
1157/* We'd check the nonce here if we'd put one in the request. */
1158/* However that would defeat cacheability on the server so we don't. */
1159
f5d78688
JH
1160/* This section of code reworked from OpenSSL apps source;
1161 The OpenSSL Project retains copyright:
1162 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1163*/
1164 {
1165 BIO * bp = NULL;
f5d78688
JH
1166 int status, reason;
1167 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1168
1169 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1170
1171 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1172
1173 /* Use the chain that verified the server cert to verify the stapled info */
1174 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1175
44662487
JH
1176 if ((i = OCSP_basic_verify(bs, NULL,
1177 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1178 {
018058b2 1179 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1180 if (LOGGING(tls_cipher))
1eca31ca 1181 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1182 BIO_printf(bp, "OCSP response verify failure\n");
1183 ERR_print_errors(bp);
44662487 1184 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1185 goto out;
1186 }
1187
1188 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1189
1190 {
1191 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1192 OCSP_SINGLERESP * single;
1193
1194 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1195 {
018058b2 1196 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1197 log_write(0, LOG_MAIN, "OCSP stapling "
1198 "with multiple responses not handled");
1199 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1200 goto out;
1201 }
1202 single = OCSP_resp_get0(bs, 0);
44662487
JH
1203 status = OCSP_single_get0_status(single, &reason, &rev,
1204 &thisupd, &nextupd);
f5d78688
JH
1205 }
1206
f5d78688
JH
1207 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1208 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1209 if (!OCSP_check_validity(thisupd, nextupd,
1210 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1211 {
018058b2 1212 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1213 DEBUG(D_tls) ERR_print_errors(bp);
1214 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 1215 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1216 }
44662487 1217 else
f5d78688 1218 {
44662487
JH
1219 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1220 OCSP_cert_status_str(status));
1221 switch(status)
1222 {
1223 case V_OCSP_CERTSTATUS_GOOD:
44662487 1224 tls_out.ocsp = OCSP_VFIED;
018058b2 1225 i = 1;
44662487
JH
1226 break;
1227 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1228 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1229 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1230 reason != -1 ? "; reason: " : "",
1231 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1232 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1233 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1234 break;
1235 default:
018058b2 1236 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1237 log_write(0, LOG_MAIN,
1238 "Server certificate status unknown, in OCSP stapling");
1239 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1240 break;
1241 }
f5d78688
JH
1242 }
1243 out:
1244 BIO_free(bp);
1245 }
1246
1247OCSP_RESPONSE_free(rsp);
1248return i;
1249}
f2de3a33 1250#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1251
1252
059ec3d9
PH
1253/*************************************************
1254* Initialize for TLS *
1255*************************************************/
1256
e51c7be2
JH
1257/* Called from both server and client code, to do preliminary initialization
1258of the library. We allocate and return a context structure.
059ec3d9
PH
1259
1260Arguments:
946ecbe0 1261 ctxp returned SSL context
059ec3d9
PH
1262 host connected host, if client; NULL if server
1263 dhparam DH parameter file
1264 certificate certificate file
1265 privatekey private key
f5d78688 1266 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1267 addr address if client; NULL if server (for some randomness)
946ecbe0 1268 cbp place to put allocated callback context
059ec3d9
PH
1269
1270Returns: OK/DEFER/FAIL
1271*/
1272
1273static int
817d9f57 1274tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1275 uschar *privatekey,
f2de3a33 1276#ifndef DISABLE_OCSP
3f7eeb86
PP
1277 uschar *ocsp_file,
1278#endif
817d9f57 1279 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1280{
77bb000f 1281long init_options;
7be682ca 1282int rc;
77bb000f 1283BOOL okay;
a7538db1 1284tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1285
1286cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1287cbinfo->certificate = certificate;
1288cbinfo->privatekey = privatekey;
f2de3a33 1289#ifndef DISABLE_OCSP
f5d78688
JH
1290if ((cbinfo->is_server = host==NULL))
1291 {
1292 cbinfo->u_ocsp.server.file = ocsp_file;
1293 cbinfo->u_ocsp.server.file_expanded = NULL;
1294 cbinfo->u_ocsp.server.response = NULL;
1295 }
1296else
1297 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1298#endif
7be682ca 1299cbinfo->dhparam = dhparam;
0df4ab80 1300cbinfo->server_cipher_list = NULL;
7be682ca 1301cbinfo->host = host;
0cbf2b82 1302#ifndef DISABLE_EVENT
a7538db1
JH
1303cbinfo->event_action = NULL;
1304#endif
77bb000f 1305
059ec3d9
PH
1306SSL_load_error_strings(); /* basic set up */
1307OpenSSL_add_ssl_algorithms();
1308
388d6564 1309#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1310/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1311list of available digests. */
1312EVP_add_digest(EVP_sha256());
cf1ef1a9 1313#endif
a0475b69 1314
f0f5a555
PP
1315/* Create a context.
1316The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1317negotiation in the different methods; as far as I can tell, the only
1318*_{server,client}_method which allows negotiation is SSLv23, which exists even
1319when OpenSSL is built without SSLv2 support.
1320By disabling with openssl_options, we can let admins re-enable with the
1321existing knob. */
059ec3d9 1322
817d9f57 1323*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1324 SSLv23_server_method() : SSLv23_client_method());
1325
817d9f57 1326if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1327
1328/* It turns out that we need to seed the random number generator this early in
1329order to get the full complement of ciphers to work. It took me roughly a day
1330of work to discover this by experiment.
1331
1332On systems that have /dev/urandom, SSL may automatically seed itself from
1333there. Otherwise, we have to make something up as best we can. Double check
1334afterwards. */
1335
1336if (!RAND_status())
1337 {
1338 randstuff r;
9e3331ea 1339 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1340 r.p = getpid();
1341
1342 RAND_seed((uschar *)(&r), sizeof(r));
1343 RAND_seed((uschar *)big_buffer, big_buffer_size);
1344 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1345
1346 if (!RAND_status())
7199e1ee 1347 return tls_error(US"RAND_status", host,
5ca6d115 1348 US"unable to seed random number generator");
059ec3d9
PH
1349 }
1350
1351/* Set up the information callback, which outputs if debugging is at a suitable
1352level. */
1353
f69979cf 1354DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1355
c80c5570 1356/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1357(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1358
77bb000f
PP
1359/* Apply administrator-supplied work-arounds.
1360Historically we applied just one requested option,
1361SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1362moved to an administrator-controlled list of options to specify and
1363grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1364
77bb000f
PP
1365No OpenSSL version number checks: the options we accept depend upon the
1366availability of the option value macros from OpenSSL. */
059ec3d9 1367
77bb000f
PP
1368okay = tls_openssl_options_parse(openssl_options, &init_options);
1369if (!okay)
73a46702 1370 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1371
1372if (init_options)
1373 {
1374 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1375 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1376 return tls_error(string_sprintf(
1377 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1378 }
1379else
1380 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1381
1382/* Initialize with DH parameters if supplied */
10ca4f1c 1383/* Initialize ECDH temp key parameter selection */
059ec3d9 1384
038597d2
PP
1385if ( !init_dh(*ctxp, dhparam, host)
1386 || !init_ecdh(*ctxp, host)
1387 )
1388 return DEFER;
059ec3d9 1389
3f7eeb86 1390/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1391
817d9f57 1392rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1393if (rc != OK) return rc;
c91535f3 1394
7be682ca 1395/* If we need to handle SNI, do so */
3bcbbbe2 1396#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1397if (host == NULL) /* server */
3f0945ff 1398 {
f2de3a33 1399# ifndef DISABLE_OCSP
f5d78688 1400 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1401 the option exists, not what the current expansion might be, as SNI might
1402 change the certificate and OCSP file in use between now and the time the
1403 callback is invoked. */
f5d78688 1404 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1405 {
f5d78688 1406 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1407 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1408 }
f5d78688 1409# endif
3f0945ff
PP
1410 /* We always do this, so that $tls_sni is available even if not used in
1411 tls_certificate */
817d9f57
JH
1412 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1413 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1414 }
f2de3a33 1415# ifndef DISABLE_OCSP
f5d78688
JH
1416else /* client */
1417 if(ocsp_file) /* wanting stapling */
1418 {
1419 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1420 {
1421 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1422 return FAIL;
1423 }
1424 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1425 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1426 }
1427# endif
7be682ca 1428#endif
059ec3d9 1429
e51c7be2 1430cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1431
059ec3d9
PH
1432/* Set up the RSA callback */
1433
817d9f57 1434SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1435
1436/* Finally, set the timeout, and we are done */
1437
817d9f57 1438SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1439DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1440
817d9f57 1441*cbp = cbinfo;
7be682ca 1442
059ec3d9
PH
1443return OK;
1444}
1445
1446
1447
1448
1449/*************************************************
1450* Get name of cipher in use *
1451*************************************************/
1452
817d9f57 1453/*
059ec3d9 1454Argument: pointer to an SSL structure for the connection
817d9f57
JH
1455 buffer to use for answer
1456 size of buffer
1457 pointer to number of bits for cipher
059ec3d9
PH
1458Returns: nothing
1459*/
1460
1461static void
817d9f57 1462construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1463{
57b3a7f5
PP
1464/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1465yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1466the accessor functions use const in the prototype. */
1467const SSL_CIPHER *c;
d9784128 1468const uschar *ver;
059ec3d9 1469
d9784128 1470ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1471
57b3a7f5 1472c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1473SSL_CIPHER_get_bits(c, bits);
059ec3d9 1474
817d9f57
JH
1475string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1476 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1477
1478DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1479}
1480
1481
f69979cf
JH
1482static void
1483peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1484{
1485/*XXX we might consider a list-of-certs variable for the cert chain.
1486SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1487in list-handling functions, also consider the difference between the entire
1488chain and the elements sent by the peer. */
1489
1490/* Will have already noted peercert on a verify fail; possibly not the leaf */
1491if (!tlsp->peercert)
1492 tlsp->peercert = SSL_get_peer_certificate(ssl);
1493/* Beware anonymous ciphers which lead to server_cert being NULL */
1494if (tlsp->peercert)
1495 {
1496 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1497 peerdn[bsize-1] = '\0';
1498 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1499 }
1500else
1501 tlsp->peerdn = NULL;
1502}
1503
1504
059ec3d9
PH
1505
1506
1507
1508/*************************************************
1509* Set up for verifying certificates *
1510*************************************************/
1511
1512/* Called by both client and server startup
1513
1514Arguments:
7be682ca 1515 sctx SSL_CTX* to initialise
059ec3d9
PH
1516 certs certs file or NULL
1517 crl CRL file or NULL
1518 host NULL in a server; the remote host in a client
1519 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1520 otherwise passed as FALSE
983207c1 1521 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1522
1523Returns: OK/DEFER/FAIL
1524*/
1525
1526static int
983207c1
JH
1527setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1528 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1529{
1530uschar *expcerts, *expcrl;
1531
1532if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1533 return DEFER;
1534
10a831a3 1535if (expcerts && *expcerts)
059ec3d9 1536 {
10a831a3
JH
1537 /* Tell the library to use its compiled-in location for the system default
1538 CA bundle. Then add the ones specified in the config, if any. */
cb1d7830 1539
10a831a3
JH
1540 if (!SSL_CTX_set_default_verify_paths(sctx))
1541 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1542
1543 if (Ustrcmp(expcerts, "system") != 0)
059ec3d9 1544 {
cb1d7830
JH
1545 struct stat statbuf;
1546
cb1d7830
JH
1547 if (Ustat(expcerts, &statbuf) < 0)
1548 {
1549 log_write(0, LOG_MAIN|LOG_PANIC,
1550 "failed to stat %s for certificates", expcerts);
1551 return DEFER;
1552 }
059ec3d9 1553 else
059ec3d9 1554 {
cb1d7830
JH
1555 uschar *file, *dir;
1556 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1557 { file = NULL; dir = expcerts; }
1558 else
1559 { file = expcerts; dir = NULL; }
1560
1561 /* If a certificate file is empty, the next function fails with an
1562 unhelpful error message. If we skip it, we get the correct behaviour (no
1563 certificates are recognized, but the error message is still misleading (it
1564 says no certificate was supplied.) But this is better. */
1565
f2f2c91b
JH
1566 if ( (!file || statbuf.st_size > 0)
1567 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
cb1d7830
JH
1568 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1569
1570 /* Load the list of CAs for which we will accept certs, for sending
1571 to the client. This is only for the one-file tls_verify_certificates
1572 variant.
1573 If a list isn't loaded into the server, but
1574 some verify locations are set, the server end appears to make
1575 a wildcard reqest for client certs.
10a831a3 1576 Meanwhile, the client library as default behaviour *ignores* the list
cb1d7830
JH
1577 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1578 Because of this, and that the dir variant is likely only used for
1579 the public-CA bundle (not for a private CA), not worth fixing.
1580 */
f2f2c91b 1581 if (file)
cb1d7830
JH
1582 {
1583 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
f2f2c91b
JH
1584
1585 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
cb1d7830
JH
1586 sk_X509_NAME_num(names));
1587 SSL_CTX_set_client_CA_list(sctx, names);
1588 }
059ec3d9
PH
1589 }
1590 }
1591
1592 /* Handle a certificate revocation list. */
1593
10a831a3 1594#if OPENSSL_VERSION_NUMBER > 0x00907000L
059ec3d9 1595
8b417f2c 1596 /* This bit of code is now the version supplied by Lars Mainka. (I have
10a831a3 1597 merely reformatted it into the Exim code style.)
8b417f2c 1598
10a831a3
JH
1599 "From here I changed the code to add support for multiple crl's
1600 in pem format in one file or to support hashed directory entries in
1601 pem format instead of a file. This method now uses the library function
1602 X509_STORE_load_locations to add the CRL location to the SSL context.
1603 OpenSSL will then handle the verify against CA certs and CRLs by
1604 itself in the verify callback." */
8b417f2c 1605
059ec3d9 1606 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
10a831a3 1607 if (expcrl && *expcrl)
059ec3d9 1608 {
8b417f2c
PH
1609 struct stat statbufcrl;
1610 if (Ustat(expcrl, &statbufcrl) < 0)
1611 {
1612 log_write(0, LOG_MAIN|LOG_PANIC,
1613 "failed to stat %s for certificates revocation lists", expcrl);
1614 return DEFER;
1615 }
1616 else
059ec3d9 1617 {
8b417f2c
PH
1618 /* is it a file or directory? */
1619 uschar *file, *dir;
7be682ca 1620 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1621 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1622 {
8b417f2c
PH
1623 file = NULL;
1624 dir = expcrl;
1625 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1626 }
1627 else
1628 {
8b417f2c
PH
1629 file = expcrl;
1630 dir = NULL;
1631 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1632 }
8b417f2c 1633 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1634 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1635
1636 /* setting the flags to check against the complete crl chain */
1637
1638 X509_STORE_set_flags(cvstore,
1639 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1640 }
059ec3d9
PH
1641 }
1642
10a831a3 1643#endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
059ec3d9
PH
1644
1645 /* If verification is optional, don't fail if no certificate */
1646
7be682ca 1647 SSL_CTX_set_verify(sctx,
059ec3d9 1648 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1649 cert_vfy_cb);
059ec3d9
PH
1650 }
1651
1652return OK;
1653}
1654
1655
1656
1657/*************************************************
1658* Start a TLS session in a server *
1659*************************************************/
1660
1661/* This is called when Exim is running as a server, after having received
1662the STARTTLS command. It must respond to that command, and then negotiate
1663a TLS session.
1664
1665Arguments:
1666 require_ciphers allowed ciphers
1667
1668Returns: OK on success
1669 DEFER for errors before the start of the negotiation
1670 FAIL for errors during the negotation; the server can't
1671 continue running.
1672*/
1673
1674int
17c76198 1675tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1676{
1677int rc;
1678uschar *expciphers;
7be682ca 1679tls_ext_ctx_cb *cbinfo;
f69979cf 1680static uschar peerdn[256];
817d9f57 1681static uschar cipherbuf[256];
059ec3d9
PH
1682
1683/* Check for previous activation */
1684
817d9f57 1685if (tls_in.active >= 0)
059ec3d9 1686 {
5ca6d115 1687 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1688 smtp_printf("554 Already in TLS\r\n");
1689 return FAIL;
1690 }
1691
1692/* Initialize the SSL library. If it fails, it will already have logged
1693the error. */
1694
817d9f57 1695rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1696#ifndef DISABLE_OCSP
3f7eeb86
PP
1697 tls_ocsp_file,
1698#endif
817d9f57 1699 NULL, &server_static_cbinfo);
059ec3d9 1700if (rc != OK) return rc;
817d9f57 1701cbinfo = server_static_cbinfo;
059ec3d9
PH
1702
1703if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1704 return FAIL;
1705
1706/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1707were historically separated by underscores. So that I can use either form in my
1708tests, and also for general convenience, we turn underscores into hyphens here.
1709*/
059ec3d9
PH
1710
1711if (expciphers != NULL)
1712 {
1713 uschar *s = expciphers;
1714 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1715 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1716 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1717 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1718 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1719 }
1720
1721/* If this is a host for which certificate verification is mandatory or
1722optional, set up appropriately. */
1723
817d9f57 1724tls_in.certificate_verified = FALSE;
53a7196b
JH
1725#ifdef EXPERIMENTAL_DANE
1726tls_in.dane_verified = FALSE;
1727#endif
a2ff477a 1728server_verify_callback_called = FALSE;
059ec3d9
PH
1729
1730if (verify_check_host(&tls_verify_hosts) == OK)
1731 {
983207c1
JH
1732 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1733 FALSE, verify_callback_server);
059ec3d9 1734 if (rc != OK) return rc;
a2ff477a 1735 server_verify_optional = FALSE;
059ec3d9
PH
1736 }
1737else if (verify_check_host(&tls_try_verify_hosts) == OK)
1738 {
983207c1
JH
1739 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1740 TRUE, verify_callback_server);
059ec3d9 1741 if (rc != OK) return rc;
a2ff477a 1742 server_verify_optional = TRUE;
059ec3d9
PH
1743 }
1744
1745/* Prepare for new connection */
1746
817d9f57 1747if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1748
1749/* Warning: we used to SSL_clear(ssl) here, it was removed.
1750 *
1751 * With the SSL_clear(), we get strange interoperability bugs with
1752 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1753 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1754 *
1755 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1756 * session shutdown. In this case, we have a brand new object and there's no
1757 * obvious reason to immediately clear it. I'm guessing that this was
1758 * originally added because of incomplete initialisation which the clear fixed,
1759 * in some historic release.
1760 */
059ec3d9
PH
1761
1762/* Set context and tell client to go ahead, except in the case of TLS startup
1763on connection, where outputting anything now upsets the clients and tends to
1764make them disconnect. We need to have an explicit fflush() here, to force out
1765the response. Other smtp_printf() calls do not need it, because in non-TLS
1766mode, the fflush() happens when smtp_getc() is called. */
1767
817d9f57
JH
1768SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1769if (!tls_in.on_connect)
059ec3d9
PH
1770 {
1771 smtp_printf("220 TLS go ahead\r\n");
1772 fflush(smtp_out);
1773 }
1774
1775/* Now negotiate the TLS session. We put our own timer on it, since it seems
1776that the OpenSSL library doesn't. */
1777
817d9f57
JH
1778SSL_set_wfd(server_ssl, fileno(smtp_out));
1779SSL_set_rfd(server_ssl, fileno(smtp_in));
1780SSL_set_accept_state(server_ssl);
059ec3d9
PH
1781
1782DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1783
1784sigalrm_seen = FALSE;
1785if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1786rc = SSL_accept(server_ssl);
059ec3d9
PH
1787alarm(0);
1788
1789if (rc <= 0)
1790 {
7199e1ee 1791 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1792 if (ERR_get_error() == 0)
1793 log_write(0, LOG_MAIN,
a053d125 1794 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1795 return FAIL;
1796 }
1797
1798DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1799
1800/* TLS has been set up. Adjust the input functions to read via TLS,
1801and initialize things. */
1802
f69979cf
JH
1803peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1804
817d9f57
JH
1805construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1806tls_in.cipher = cipherbuf;
059ec3d9
PH
1807
1808DEBUG(D_tls)
1809 {
1810 uschar buf[2048];
817d9f57 1811 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1812 debug_printf("Shared ciphers: %s\n", buf);
1813 }
1814
9d1c15ef
JH
1815/* Record the certificate we presented */
1816 {
1817 X509 * crt = SSL_get_certificate(server_ssl);
1818 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1819 }
059ec3d9 1820
817d9f57
JH
1821/* Only used by the server-side tls (tls_in), including tls_getc.
1822 Client-side (tls_out) reads (seem to?) go via
1823 smtp_read_response()/ip_recv().
1824 Hence no need to duplicate for _in and _out.
1825 */
059ec3d9
PH
1826ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1827ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1828ssl_xfer_eof = ssl_xfer_error = 0;
1829
1830receive_getc = tls_getc;
1831receive_ungetc = tls_ungetc;
1832receive_feof = tls_feof;
1833receive_ferror = tls_ferror;
58eb016e 1834receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1835
817d9f57 1836tls_in.active = fileno(smtp_out);
059ec3d9
PH
1837return OK;
1838}
1839
1840
1841
1842
043b1248
JH
1843static int
1844tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 1845 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
1846 )
1847{
1848int rc;
94431adb 1849/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
1850 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1851 the specified host patterns if one of them is defined */
1852
610ff438
JH
1853if ( ( !ob->tls_verify_hosts
1854 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1855 )
5130845b 1856 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1857 )
043b1248 1858 client_verify_optional = FALSE;
5130845b 1859else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1860 client_verify_optional = TRUE;
1861else
1862 return OK;
1863
1864if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1865 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1866 return rc;
043b1248 1867
5130845b 1868if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1869 {
4af0d74a 1870 cbinfo->verify_cert_hostnames =
8c5d388a 1871#ifdef SUPPORT_I18N
4af0d74a
JH
1872 string_domain_utf8_to_alabel(host->name, NULL);
1873#else
1874 host->name;
1875#endif
aa2a70ba
JH
1876 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1877 cbinfo->verify_cert_hostnames);
043b1248 1878 }
043b1248
JH
1879return OK;
1880}
059ec3d9 1881
fde080a4
JH
1882
1883#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1884static int
1885dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1886{
1887dns_record * rr;
1888dns_scan dnss;
1889const char * hostnames[2] = { CS host->name, NULL };
1890int found = 0;
1891
1892if (DANESSL_init(ssl, NULL, hostnames) != 1)
1893 return tls_error(US"hostnames load", host, NULL);
1894
1895for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1896 rr;
1897 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1898 ) if (rr->type == T_TLSA)
1899 {
1900 uschar * p = rr->data;
1901 uint8_t usage, selector, mtype;
1902 const char * mdname;
1903
fde080a4 1904 usage = *p++;
133d2546
JH
1905
1906 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1907 if (usage != 2 && usage != 3) continue;
1908
fde080a4
JH
1909 selector = *p++;
1910 mtype = *p++;
1911
1912 switch (mtype)
1913 {
133d2546
JH
1914 default: continue; /* Only match-types 0, 1, 2 are supported */
1915 case 0: mdname = NULL; break;
1916 case 1: mdname = "sha256"; break;
1917 case 2: mdname = "sha512"; break;
fde080a4
JH
1918 }
1919
133d2546 1920 found++;
fde080a4
JH
1921 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1922 {
1923 default:
1924 case 0: /* action not taken */
1925 return tls_error(US"tlsa load", host, NULL);
1926 case 1: break;
1927 }
594706ea
JH
1928
1929 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1930 }
1931
1932if (found)
1933 return OK;
1934
133d2546 1935log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 1936return DEFER;
fde080a4
JH
1937}
1938#endif /*EXPERIMENTAL_DANE*/
1939
1940
1941
059ec3d9
PH
1942/*************************************************
1943* Start a TLS session in a client *
1944*************************************************/
1945
1946/* Called from the smtp transport after STARTTLS has been accepted.
1947
1948Argument:
1949 fd the fd of the connection
1950 host connected host (for messages)
83da1223 1951 addr the first address
a7538db1 1952 tb transport (always smtp)
0e66b3b6 1953 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1954
1955Returns: OK on success
1956 FAIL otherwise - note that tls_error() will not give DEFER
1957 because this is not a server
1958*/
1959
1960int
f5d78688 1961tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
1962 transport_instance *tb
1963#ifdef EXPERIMENTAL_DANE
1964 , dns_answer * tlsa_dnsa
1965#endif
1966 )
059ec3d9 1967{
a7538db1
JH
1968smtp_transport_options_block * ob =
1969 (smtp_transport_options_block *)tb->options_block;
f69979cf 1970static uschar peerdn[256];
868f5672 1971uschar * expciphers;
059ec3d9 1972int rc;
817d9f57 1973static uschar cipherbuf[256];
043b1248
JH
1974
1975#ifndef DISABLE_OCSP
043b1248 1976BOOL request_ocsp = FALSE;
6634ac8d 1977BOOL require_ocsp = FALSE;
043b1248 1978#endif
043b1248
JH
1979
1980#ifdef EXPERIMENTAL_DANE
594706ea 1981tls_out.tlsa_usage = 0;
043b1248
JH
1982#endif
1983
f2de3a33 1984#ifndef DISABLE_OCSP
043b1248 1985 {
4f59c424
JH
1986# ifdef EXPERIMENTAL_DANE
1987 if ( tlsa_dnsa
1988 && ob->hosts_request_ocsp[0] == '*'
1989 && ob->hosts_request_ocsp[1] == '\0'
1990 )
1991 {
1992 /* Unchanged from default. Use a safer one under DANE */
1993 request_ocsp = TRUE;
1994 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1995 " {= {4}{$tls_out_tlsa_usage}} } "
1996 " {*}{}}";
1997 }
1998# endif
1999
5130845b
JH
2000 if ((require_ocsp =
2001 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
2002 request_ocsp = TRUE;
2003 else
fca41d5a 2004# ifdef EXPERIMENTAL_DANE
4f59c424 2005 if (!request_ocsp)
fca41d5a 2006# endif
5130845b
JH
2007 request_ocsp =
2008 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2009 }
f5d78688 2010#endif
059ec3d9 2011
65867078
JH
2012rc = tls_init(&client_ctx, host, NULL,
2013 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2014#ifndef DISABLE_OCSP
44662487 2015 (void *)(long)request_ocsp,
3f7eeb86 2016#endif
817d9f57 2017 addr, &client_static_cbinfo);
059ec3d9
PH
2018if (rc != OK) return rc;
2019
817d9f57 2020tls_out.certificate_verified = FALSE;
a2ff477a 2021client_verify_callback_called = FALSE;
059ec3d9 2022
65867078
JH
2023if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2024 &expciphers))
059ec3d9
PH
2025 return FAIL;
2026
2027/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2028are separated by underscores. So that I can use either form in my tests, and
2029also for general convenience, we turn underscores into hyphens here. */
2030
2031if (expciphers != NULL)
2032 {
2033 uschar *s = expciphers;
2034 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2035 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2036 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 2037 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
2038 }
2039
043b1248 2040#ifdef EXPERIMENTAL_DANE
0e66b3b6 2041if (tlsa_dnsa)
a63be306 2042 {
02af313d
JH
2043 SSL_CTX_set_verify(client_ctx,
2044 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2045 verify_callback_client_dane);
e5cccda9 2046
043b1248 2047 if (!DANESSL_library_init())
b4161d10 2048 return tls_error(US"library init", host, NULL);
043b1248 2049 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 2050 return tls_error(US"context init", host, NULL);
043b1248
JH
2051 }
2052else
e51c7be2 2053
043b1248
JH
2054#endif
2055
01a4a5c5
JH
2056 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2057 != OK)
65867078 2058 return rc;
059ec3d9 2059
65867078
JH
2060if ((client_ssl = SSL_new(client_ctx)) == NULL)
2061 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
2062SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2063SSL_set_fd(client_ssl, fd);
2064SSL_set_connect_state(client_ssl);
059ec3d9 2065
65867078 2066if (ob->tls_sni)
3f0945ff 2067 {
65867078 2068 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 2069 return FAIL;
ec4b68e5 2070 if (tls_out.sni == NULL)
2c9a0e86
PP
2071 {
2072 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2073 }
ec4b68e5 2074 else if (!Ustrlen(tls_out.sni))
817d9f57 2075 tls_out.sni = NULL;
3f0945ff
PP
2076 else
2077 {
35731706 2078#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2079 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2080 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
2081#else
2082 DEBUG(D_tls)
2083 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 2084 tls_out.sni);
35731706 2085#endif
3f0945ff
PP
2086 }
2087 }
2088
594706ea 2089#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
2090if (tlsa_dnsa)
2091 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
2092 return rc;
2093#endif
2094
f2de3a33 2095#ifndef DISABLE_OCSP
f5d78688
JH
2096/* Request certificate status at connection-time. If the server
2097does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2098# ifdef EXPERIMENTAL_DANE
594706ea
JH
2099if (request_ocsp)
2100 {
2101 const uschar * s;
41afb5cb
JH
2102 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2103 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2104 )
2105 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2106 this means we avoid the OCSP request, we wasted the setup
2107 cost in tls_init(). */
5130845b
JH
2108 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2109 request_ocsp = require_ocsp
2110 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2111 }
2112 }
b50c8b84
JH
2113# endif
2114
44662487
JH
2115if (request_ocsp)
2116 {
f5d78688 2117 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2118 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2119 tls_out.ocsp = OCSP_NOT_RESP;
2120 }
f5d78688
JH
2121#endif
2122
0cbf2b82 2123#ifndef DISABLE_EVENT
774ef2d7 2124client_static_cbinfo->event_action = tb->event_action;
a7538db1 2125#endif
043b1248 2126
059ec3d9
PH
2127/* There doesn't seem to be a built-in timeout on connection. */
2128
2129DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2130sigalrm_seen = FALSE;
65867078 2131alarm(ob->command_timeout);
817d9f57 2132rc = SSL_connect(client_ssl);
059ec3d9
PH
2133alarm(0);
2134
043b1248 2135#ifdef EXPERIMENTAL_DANE
0e66b3b6 2136if (tlsa_dnsa)
fde080a4 2137 DANESSL_cleanup(client_ssl);
043b1248
JH
2138#endif
2139
059ec3d9 2140if (rc <= 0)
7199e1ee 2141 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
2142
2143DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2144
f69979cf 2145peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2146
817d9f57
JH
2147construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2148tls_out.cipher = cipherbuf;
059ec3d9 2149
9d1c15ef
JH
2150/* Record the certificate we presented */
2151 {
2152 X509 * crt = SSL_get_certificate(client_ssl);
2153 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2154 }
2155
817d9f57 2156tls_out.active = fd;
059ec3d9
PH
2157return OK;
2158}
2159
2160
2161
2162
2163
2164/*************************************************
2165* TLS version of getc *
2166*************************************************/
2167
2168/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2169it refills the buffer via the SSL reading function.
2170
2171Arguments: none
2172Returns: the next character or EOF
817d9f57
JH
2173
2174Only used by the server-side TLS.
059ec3d9
PH
2175*/
2176
2177int
2178tls_getc(void)
2179{
2180if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2181 {
2182 int error;
2183 int inbytes;
2184
817d9f57 2185 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2186 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2187
2188 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2189 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2190 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2191 alarm(0);
2192
2193 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2194 closed down, not that the socket itself has been closed down. Revert to
2195 non-SSL handling. */
2196
2197 if (error == SSL_ERROR_ZERO_RETURN)
2198 {
2199 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2200
2201 receive_getc = smtp_getc;
2202 receive_ungetc = smtp_ungetc;
2203 receive_feof = smtp_feof;
2204 receive_ferror = smtp_ferror;
58eb016e 2205 receive_smtp_buffered = smtp_buffered;
059ec3d9 2206
817d9f57
JH
2207 SSL_free(server_ssl);
2208 server_ssl = NULL;
2209 tls_in.active = -1;
2210 tls_in.bits = 0;
2211 tls_in.cipher = NULL;
2212 tls_in.peerdn = NULL;
2213 tls_in.sni = NULL;
059ec3d9
PH
2214
2215 return smtp_getc();
2216 }
2217
2218 /* Handle genuine errors */
2219
ba084640
PP
2220 else if (error == SSL_ERROR_SSL)
2221 {
2222 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2223 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2224 ssl_xfer_error = 1;
2225 return EOF;
2226 }
2227
059ec3d9
PH
2228 else if (error != SSL_ERROR_NONE)
2229 {
2230 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2231 ssl_xfer_error = 1;
2232 return EOF;
2233 }
c80c5570 2234
80a47a2c
TK
2235#ifndef DISABLE_DKIM
2236 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2237#endif
059ec3d9
PH
2238 ssl_xfer_buffer_hwm = inbytes;
2239 ssl_xfer_buffer_lwm = 0;
2240 }
2241
2242/* Something in the buffer; return next uschar */
2243
2244return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2245}
2246
2247
2248
2249/*************************************************
2250* Read bytes from TLS channel *
2251*************************************************/
2252
2253/*
2254Arguments:
2255 buff buffer of data
2256 len size of buffer
2257
2258Returns: the number of bytes read
2259 -1 after a failed read
817d9f57
JH
2260
2261Only used by the client-side TLS.
059ec3d9
PH
2262*/
2263
2264int
389ca47a 2265tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2266{
389ca47a 2267SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2268int inbytes;
2269int error;
2270
389ca47a 2271DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2272 buff, (unsigned int)len);
059ec3d9 2273
389ca47a
JH
2274inbytes = SSL_read(ssl, CS buff, len);
2275error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2276
2277if (error == SSL_ERROR_ZERO_RETURN)
2278 {
2279 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2280 return -1;
2281 }
2282else if (error != SSL_ERROR_NONE)
2283 {
2284 return -1;
2285 }
2286
2287return inbytes;
2288}
2289
2290
2291
2292
2293
2294/*************************************************
2295* Write bytes down TLS channel *
2296*************************************************/
2297
2298/*
2299Arguments:
817d9f57 2300 is_server channel specifier
059ec3d9
PH
2301 buff buffer of data
2302 len number of bytes
2303
2304Returns: the number of bytes after a successful write,
2305 -1 after a failed write
817d9f57
JH
2306
2307Used by both server-side and client-side TLS.
059ec3d9
PH
2308*/
2309
2310int
817d9f57 2311tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2312{
2313int outbytes;
2314int error;
2315int left = len;
817d9f57 2316SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2317
c80c5570 2318DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2319while (left > 0)
2320 {
c80c5570 2321 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2322 outbytes = SSL_write(ssl, CS buff, left);
2323 error = SSL_get_error(ssl, outbytes);
2324 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2325 switch (error)
2326 {
2327 case SSL_ERROR_SSL:
2328 ERR_error_string(ERR_get_error(), ssl_errstring);
2329 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2330 return -1;
2331
2332 case SSL_ERROR_NONE:
2333 left -= outbytes;
2334 buff += outbytes;
2335 break;
2336
2337 case SSL_ERROR_ZERO_RETURN:
2338 log_write(0, LOG_MAIN, "SSL channel closed on write");
2339 return -1;
2340
817d9f57
JH
2341 case SSL_ERROR_SYSCALL:
2342 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2343 sender_fullhost ? sender_fullhost : US"<unknown>",
2344 strerror(errno));
2345
059ec3d9
PH
2346 default:
2347 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2348 return -1;
2349 }
2350 }
2351return len;
2352}
2353
2354
2355
2356/*************************************************
2357* Close down a TLS session *
2358*************************************************/
2359
2360/* This is also called from within a delivery subprocess forked from the
2361daemon, to shut down the TLS library, without actually doing a shutdown (which
2362would tamper with the SSL session in the parent process).
2363
2364Arguments: TRUE if SSL_shutdown is to be called
2365Returns: nothing
817d9f57
JH
2366
2367Used by both server-side and client-side TLS.
059ec3d9
PH
2368*/
2369
2370void
817d9f57 2371tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2372{
817d9f57 2373SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2374int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2375
2376if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2377
2378if (shutdown)
2379 {
2380 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2381 SSL_shutdown(*sslp);
059ec3d9
PH
2382 }
2383
817d9f57
JH
2384SSL_free(*sslp);
2385*sslp = NULL;
059ec3d9 2386
817d9f57 2387*fdp = -1;
059ec3d9
PH
2388}
2389
36f12725
NM
2390
2391
2392
3375e053
PP
2393/*************************************************
2394* Let tls_require_ciphers be checked at startup *
2395*************************************************/
2396
2397/* The tls_require_ciphers option, if set, must be something which the
2398library can parse.
2399
2400Returns: NULL on success, or error message
2401*/
2402
2403uschar *
2404tls_validate_require_cipher(void)
2405{
2406SSL_CTX *ctx;
2407uschar *s, *expciphers, *err;
2408
2409/* this duplicates from tls_init(), we need a better "init just global
2410state, for no specific purpose" singleton function of our own */
2411
2412SSL_load_error_strings();
2413OpenSSL_add_ssl_algorithms();
2414#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2415/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2416list of available digests. */
2417EVP_add_digest(EVP_sha256());
2418#endif
2419
2420if (!(tls_require_ciphers && *tls_require_ciphers))
2421 return NULL;
2422
2423if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2424 return US"failed to expand tls_require_ciphers";
2425
2426if (!(expciphers && *expciphers))
2427 return NULL;
2428
2429/* normalisation ripped from above */
2430s = expciphers;
2431while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2432
2433err = NULL;
2434
2435ctx = SSL_CTX_new(SSLv23_server_method());
2436if (!ctx)
2437 {
2438 ERR_error_string(ERR_get_error(), ssl_errstring);
2439 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2440 }
2441
2442DEBUG(D_tls)
2443 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2444
2445if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2446 {
2447 ERR_error_string(ERR_get_error(), ssl_errstring);
2448 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2449 }
2450
2451SSL_CTX_free(ctx);
2452
2453return err;
2454}
2455
2456
2457
2458
36f12725
NM
2459/*************************************************
2460* Report the library versions. *
2461*************************************************/
2462
2463/* There have historically been some issues with binary compatibility in
2464OpenSSL libraries; if Exim (like many other applications) is built against
2465one version of OpenSSL but the run-time linker picks up another version,
2466it can result in serious failures, including crashing with a SIGSEGV. So
2467report the version found by the compiler and the run-time version.
2468
f64a1e23
PP
2469Note: some OS vendors backport security fixes without changing the version
2470number/string, and the version date remains unchanged. The _build_ date
2471will change, so we can more usefully assist with version diagnosis by also
2472reporting the build date.
2473
36f12725
NM
2474Arguments: a FILE* to print the results to
2475Returns: nothing
2476*/
2477
2478void
2479tls_version_report(FILE *f)
2480{
754a0503 2481fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2482 " Runtime: %s\n"
2483 " : %s\n",
754a0503 2484 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2485 SSLeay_version(SSLEAY_VERSION),
2486 SSLeay_version(SSLEAY_BUILT_ON));
2487/* third line is 38 characters for the %s and the line is 73 chars long;
2488the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2489}
2490
9e3331ea
TK
2491
2492
2493
2494/*************************************************
17c76198 2495* Random number generation *
9e3331ea
TK
2496*************************************************/
2497
2498/* Pseudo-random number generation. The result is not expected to be
2499cryptographically strong but not so weak that someone will shoot themselves
2500in the foot using it as a nonce in input in some email header scheme or
2501whatever weirdness they'll twist this into. The result should handle fork()
2502and avoid repeating sequences. OpenSSL handles that for us.
2503
2504Arguments:
2505 max range maximum
2506Returns a random number in range [0, max-1]
2507*/
2508
2509int
17c76198 2510vaguely_random_number(int max)
9e3331ea
TK
2511{
2512unsigned int r;
2513int i, needed_len;
de6135a0
PP
2514static pid_t pidlast = 0;
2515pid_t pidnow;
9e3331ea
TK
2516uschar *p;
2517uschar smallbuf[sizeof(r)];
2518
2519if (max <= 1)
2520 return 0;
2521
de6135a0
PP
2522pidnow = getpid();
2523if (pidnow != pidlast)
2524 {
2525 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2526 is unique for each thread", this doesn't apparently apply across processes,
2527 so our own warning from vaguely_random_number_fallback() applies here too.
2528 Fix per PostgreSQL. */
2529 if (pidlast != 0)
2530 RAND_cleanup();
2531 pidlast = pidnow;
2532 }
2533
9e3331ea
TK
2534/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2535if (!RAND_status())
2536 {
2537 randstuff r;
2538 gettimeofday(&r.tv, NULL);
2539 r.p = getpid();
2540
2541 RAND_seed((uschar *)(&r), sizeof(r));
2542 }
2543/* We're after pseudo-random, not random; if we still don't have enough data
2544in the internal PRNG then our options are limited. We could sleep and hope
2545for entropy to come along (prayer technique) but if the system is so depleted
2546in the first place then something is likely to just keep taking it. Instead,
2547we'll just take whatever little bit of pseudo-random we can still manage to
2548get. */
2549
2550needed_len = sizeof(r);
2551/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2552asked for a number less than 10. */
2553for (r = max, i = 0; r; ++i)
2554 r >>= 1;
2555i = (i + 7) / 8;
2556if (i < needed_len)
2557 needed_len = i;
2558
2559/* We do not care if crypto-strong */
17c76198
PP
2560i = RAND_pseudo_bytes(smallbuf, needed_len);
2561if (i < 0)
2562 {
2563 DEBUG(D_all)
2564 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2565 return vaguely_random_number_fallback(max);
2566 }
2567
9e3331ea
TK
2568r = 0;
2569for (p = smallbuf; needed_len; --needed_len, ++p)
2570 {
2571 r *= 256;
2572 r += *p;
2573 }
2574
2575/* We don't particularly care about weighted results; if someone wants
2576smooth distribution and cares enough then they should submit a patch then. */
2577return r % max;
2578}
2579
77bb000f
PP
2580
2581
2582
2583/*************************************************
2584* OpenSSL option parse *
2585*************************************************/
2586
2587/* Parse one option for tls_openssl_options_parse below
2588
2589Arguments:
2590 name one option name
2591 value place to store a value for it
2592Returns success or failure in parsing
2593*/
2594
2595struct exim_openssl_option {
2596 uschar *name;
2597 long value;
2598};
2599/* We could use a macro to expand, but we need the ifdef and not all the
2600options document which version they were introduced in. Policylet: include
2601all options unless explicitly for DTLS, let the administrator choose which
2602to apply.
2603
2604This list is current as of:
e2fbf4a2
PP
2605 ==> 1.0.1b <==
2606Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2607*/
77bb000f
PP
2608static struct exim_openssl_option exim_openssl_options[] = {
2609/* KEEP SORTED ALPHABETICALLY! */
2610#ifdef SSL_OP_ALL
73a46702 2611 { US"all", SSL_OP_ALL },
77bb000f
PP
2612#endif
2613#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2614 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2615#endif
2616#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2617 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2618#endif
2619#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2620 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2621#endif
2622#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2623 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2624#endif
2625#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2626 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2627#endif
2628#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2629 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2630#endif
2631#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2632 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2633#endif
2634#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2635 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2636#endif
2637#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2638 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2639#endif
2640#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2641 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2642#endif
c80c5570
PP
2643#ifdef SSL_OP_NO_COMPRESSION
2644 { US"no_compression", SSL_OP_NO_COMPRESSION },
2645#endif
77bb000f 2646#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2647 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2648#endif
c0c7b2da
PP
2649#ifdef SSL_OP_NO_SSLv2
2650 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2651#endif
2652#ifdef SSL_OP_NO_SSLv3
2653 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2654#endif
2655#ifdef SSL_OP_NO_TICKET
2656 { US"no_ticket", SSL_OP_NO_TICKET },
2657#endif
2658#ifdef SSL_OP_NO_TLSv1
2659 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2660#endif
c80c5570
PP
2661#ifdef SSL_OP_NO_TLSv1_1
2662#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2663 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2664#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2665#else
2666 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2667#endif
2668#endif
2669#ifdef SSL_OP_NO_TLSv1_2
2670 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2671#endif
e2fbf4a2
PP
2672#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2673 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2674#endif
77bb000f 2675#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2676 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2677#endif
2678#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2679 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2680#endif
2681#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2682 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2683#endif
2684#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2685 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2686#endif
2687#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2688 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2689#endif
2690#ifdef SSL_OP_TLS_D5_BUG
73a46702 2691 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2692#endif
2693#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2694 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2695#endif
2696};
2697static int exim_openssl_options_size =
2698 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2699
c80c5570 2700
77bb000f
PP
2701static BOOL
2702tls_openssl_one_option_parse(uschar *name, long *value)
2703{
2704int first = 0;
2705int last = exim_openssl_options_size;
2706while (last > first)
2707 {
2708 int middle = (first + last)/2;
2709 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2710 if (c == 0)
2711 {
2712 *value = exim_openssl_options[middle].value;
2713 return TRUE;
2714 }
2715 else if (c > 0)
2716 first = middle + 1;
2717 else
2718 last = middle;
2719 }
2720return FALSE;
2721}
2722
2723
2724
2725
2726/*************************************************
2727* OpenSSL option parsing logic *
2728*************************************************/
2729
2730/* OpenSSL has a number of compatibility options which an administrator might
2731reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2732we look like log_selector.
2733
2734Arguments:
2735 option_spec the administrator-supplied string of options
2736 results ptr to long storage for the options bitmap
2737Returns success or failure
2738*/
2739
2740BOOL
2741tls_openssl_options_parse(uschar *option_spec, long *results)
2742{
2743long result, item;
2744uschar *s, *end;
2745uschar keep_c;
2746BOOL adding, item_parsed;
2747
0e944a0d 2748result = 0L;
b1770b6e 2749/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2750 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2751#ifdef SSL_OP_NO_SSLv2
2752result |= SSL_OP_NO_SSLv2;
2753#endif
77bb000f
PP
2754
2755if (option_spec == NULL)
2756 {
2757 *results = result;
2758 return TRUE;
2759 }
2760
2761for (s=option_spec; *s != '\0'; /**/)
2762 {
2763 while (isspace(*s)) ++s;
2764 if (*s == '\0')
2765 break;
2766 if (*s != '+' && *s != '-')
2767 {
2768 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2769 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2770 return FALSE;
2771 }
2772 adding = *s++ == '+';
2773 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2774 keep_c = *end;
2775 *end = '\0';
2776 item_parsed = tls_openssl_one_option_parse(s, &item);
2777 if (!item_parsed)
2778 {
0e944a0d 2779 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2780 return FALSE;
2781 }
2782 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2783 adding ? "adding" : "removing", result, item, s);
2784 if (adding)
2785 result |= item;
2786 else
2787 result &= ~item;
2788 *end = keep_c;
2789 s = end;
2790 }
2791
2792*results = result;
2793return TRUE;
2794}
2795
9d1c15ef
JH
2796/* vi: aw ai sw=2
2797*/
059ec3d9 2798/* End of tls-openssl.c */