transmit with DKIM
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
80fea873 5/* Copyright (c) University of Cambridge 1995 - 2016 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7
JH
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
c8dfb21d
JH
44#if OPENSSL_VERSION_NUMBER >= 0x00908000L
45# define EXIM_HAVE_RSA_GENKEY_EX
46#endif
47#if OPENSSL_VERSION_NUMBER >= 0x10100000L
48# define EXIM_HAVE_OCSP_RESP_COUNT
49#else
50# define EXIM_HAVE_EPHEM_RSA_KEX
51# define EXIM_HAVE_RAND_PSEUDO
52#endif
53#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54# define EXIM_HAVE_SHA256
55#endif
34e3241d
PP
56
57/*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69#ifndef LIBRESSL_VERSION_NUMBER
70# if OPENSSL_VERSION_NUMBER >= 0x010100000L
71# define EXIM_HAVE_OPENSSL_CHECKHOST
72# endif
73# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 74 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
75# define EXIM_HAVE_OPENSSL_CHECKHOST
76# endif
11aa88b0 77#endif
10ca4f1c 78
11aa88b0
RA
79#if !defined(LIBRESSL_VERSION_NUMBER) \
80 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
10ca4f1c
JH
81# if !defined(OPENSSL_NO_ECDH)
82# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
83# define EXIM_HAVE_ECDH
84# endif
85# if OPENSSL_VERSION_NUMBER >= 0x10002000L
c8dfb21d
JH
86# if OPENSSL_VERSION_NUMBER < 0x10100000L
87# define EXIM_HAVE_OPENSSL_ECDH_AUTO
88# endif
10ca4f1c
JH
89# define EXIM_HAVE_OPENSSL_EC_NIST2NID
90# endif
91# endif
2dfb468b 92#endif
3bcbbbe2 93
67791ce4
JH
94#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
95# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
96# define DISABLE_OCSP
97#endif
98
059ec3d9
PH
99/* Structure for collecting random data for seeding. */
100
101typedef struct randstuff {
9e3331ea
TK
102 struct timeval tv;
103 pid_t p;
059ec3d9
PH
104} randstuff;
105
106/* Local static variables */
107
a2ff477a
JH
108static BOOL client_verify_callback_called = FALSE;
109static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
110static const uschar *sid_ctx = US"exim";
111
d4f09789
PP
112/* We have three different contexts to care about.
113
114Simple case: client, `client_ctx`
115 As a client, we can be doing a callout or cut-through delivery while receiving
116 a message. So we have a client context, which should have options initialised
117 from the SMTP Transport.
118
119Server:
120 There are two cases: with and without ServerNameIndication from the client.
121 Given TLS SNI, we can be using different keys, certs and various other
122 configuration settings, because they're re-expanded with $tls_sni set. This
123 allows vhosting with TLS. This SNI is sent in the handshake.
124 A client might not send SNI, so we need a fallback, and an initial setup too.
125 So as a server, we start out using `server_ctx`.
126 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
127 `server_sni` from `server_ctx` and then initialise settings by re-expanding
128 configuration.
129*/
130
817d9f57
JH
131static SSL_CTX *client_ctx = NULL;
132static SSL_CTX *server_ctx = NULL;
133static SSL *client_ssl = NULL;
134static SSL *server_ssl = NULL;
389ca47a 135
35731706 136#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 137static SSL_CTX *server_sni = NULL;
35731706 138#endif
059ec3d9
PH
139
140static char ssl_errstring[256];
141
142static int ssl_session_timeout = 200;
a2ff477a
JH
143static BOOL client_verify_optional = FALSE;
144static BOOL server_verify_optional = FALSE;
059ec3d9 145
f5d78688 146static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
147
148
7be682ca
PP
149typedef struct tls_ext_ctx_cb {
150 uschar *certificate;
151 uschar *privatekey;
f2de3a33 152#ifndef DISABLE_OCSP
f5d78688
JH
153 BOOL is_server;
154 union {
155 struct {
156 uschar *file;
157 uschar *file_expanded;
158 OCSP_RESPONSE *response;
159 } server;
160 struct {
44662487
JH
161 X509_STORE *verify_store; /* non-null if status requested */
162 BOOL verify_required;
f5d78688
JH
163 } client;
164 } u_ocsp;
3f7eeb86 165#endif
7be682ca
PP
166 uschar *dhparam;
167 /* these are cached from first expand */
168 uschar *server_cipher_list;
169 /* only passed down to tls_error: */
170 host_item *host;
55414b25 171 const uschar * verify_cert_hostnames;
0cbf2b82 172#ifndef DISABLE_EVENT
a7538db1
JH
173 uschar * event_action;
174#endif
7be682ca
PP
175} tls_ext_ctx_cb;
176
177/* should figure out a cleanup of API to handle state preserved per
178implementation, for various reasons, which can be void * in the APIs.
179For now, we hack around it. */
817d9f57
JH
180tls_ext_ctx_cb *client_static_cbinfo = NULL;
181tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
182
183static int
983207c1
JH
184setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
185 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 186
3f7eeb86 187/* Callbacks */
3bcbbbe2 188#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 189static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 190#endif
f2de3a33 191#ifndef DISABLE_OCSP
f5d78688 192static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
193#endif
194
059ec3d9
PH
195
196/*************************************************
197* Handle TLS error *
198*************************************************/
199
200/* Called from lots of places when errors occur before actually starting to do
201the TLS handshake, that is, while the session is still in clear. Always returns
202DEFER for a server and FAIL for a client so that most calls can use "return
203tls_error(...)" to do this processing and then give an appropriate return. A
204single function is used for both server and client, because it is called from
205some shared functions.
206
207Argument:
208 prefix text to include in the logged error
209 host NULL if setting up a server;
210 the connected host if setting up a client
7199e1ee 211 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
212
213Returns: OK/DEFER/FAIL
214*/
215
216static int
23bb6982 217tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 218{
c562fd30 219if (!msg)
7199e1ee
TF
220 {
221 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 222 msg = (uschar *)ssl_errstring;
7199e1ee
TF
223 }
224
c562fd30
JH
225if (host)
226 {
227 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
228 host->name, host->address, prefix, msg);
229 return FAIL;
230 }
231else
059ec3d9 232 {
7199e1ee 233 uschar *conn_info = smtp_get_connection_info();
5ca6d115 234 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 235 conn_info += 5;
c562fd30 236 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
237 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
238 conn_info, prefix, msg);
059ec3d9
PH
239 return DEFER;
240 }
059ec3d9
PH
241}
242
243
244
c8dfb21d 245#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9
PH
246/*************************************************
247* Callback to generate RSA key *
248*************************************************/
249
250/*
251Arguments:
252 s SSL connection
253 export not used
254 keylength keylength
255
256Returns: pointer to generated key
257*/
258
259static RSA *
260rsa_callback(SSL *s, int export, int keylength)
261{
262RSA *rsa_key;
c8dfb21d
JH
263#ifdef EXIM_HAVE_RSA_GENKEY_EX
264BIGNUM *bn = BN_new();
265#endif
266
059ec3d9
PH
267export = export; /* Shut picky compilers up */
268DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
c8dfb21d
JH
269
270#ifdef EXIM_HAVE_RSA_GENKEY_EX
271if ( !BN_set_word(bn, (unsigned long)RSA_F4)
f2cb6292 272 || !(rsa_key = RSA_new())
c8dfb21d
JH
273 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
274 )
275#else
23bb6982 276if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
c8dfb21d
JH
277#endif
278
059ec3d9
PH
279 {
280 ERR_error_string(ERR_get_error(), ssl_errstring);
281 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
282 ssl_errstring);
283 return NULL;
284 }
285return rsa_key;
286}
c8dfb21d 287#endif
059ec3d9
PH
288
289
290
f5d78688 291/* Extreme debug
f2de3a33 292#ifndef DISABLE_OCSP
f5d78688
JH
293void
294x509_store_dump_cert_s_names(X509_STORE * store)
295{
296STACK_OF(X509_OBJECT) * roots= store->objs;
297int i;
298static uschar name[256];
299
300for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
301 {
302 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
303 if(tmp_obj->type == X509_LU_X509)
304 {
305 X509 * current_cert= tmp_obj->data.x509;
306 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 307 name[sizeof(name)-1] = '\0';
f5d78688
JH
308 debug_printf(" %s\n", name);
309 }
310 }
311}
312#endif
313*/
314
059ec3d9 315
0cbf2b82 316#ifndef DISABLE_EVENT
f69979cf
JH
317static int
318verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
319 BOOL *calledp, const BOOL *optionalp, const uschar * what)
320{
321uschar * ev;
322uschar * yield;
323X509 * old_cert;
324
325ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
326if (ev)
327 {
aaba7d03 328 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
f69979cf
JH
329 old_cert = tlsp->peercert;
330 tlsp->peercert = X509_dup(cert);
331 /* NB we do not bother setting peerdn */
332 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
333 {
334 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
335 "depth=%d cert=%s: %s",
336 tlsp == &tls_out ? deliver_host_address : sender_host_address,
337 what, depth, dn, yield);
338 *calledp = TRUE;
339 if (!*optionalp)
340 {
341 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
342 return 1; /* reject (leaving peercert set) */
343 }
344 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
345 "(host in tls_try_verify_hosts)\n");
346 }
347 X509_free(tlsp->peercert);
348 tlsp->peercert = old_cert;
349 }
350return 0;
351}
352#endif
353
059ec3d9
PH
354/*************************************************
355* Callback for verification *
356*************************************************/
357
358/* The SSL library does certificate verification if set up to do so. This
359callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
360we set the certificate-verified flag. If verification failed, what happens
361depends on whether the client is required to present a verifiable certificate
362or not.
059ec3d9
PH
363
364If verification is optional, we change the state to yes, but still log the
365verification error. For some reason (it really would help to have proper
366documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
367time with state = 1. We must take care not to set the private verified flag on
368the second time through.
059ec3d9
PH
369
370Note: this function is not called if the client fails to present a certificate
371when asked. We get here only if a certificate has been received. Handling of
372optional verification for this case is done when requesting SSL to verify, by
373setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
374
a7538db1
JH
375May be called multiple times for different issues with a certificate, even
376for a given "depth" in the certificate chain.
377
059ec3d9 378Arguments:
f2f2c91b
JH
379 preverify_ok current yes/no state as 1/0
380 x509ctx certificate information.
381 tlsp per-direction (client vs. server) support data
382 calledp has-been-called flag
383 optionalp verification-is-optional flag
059ec3d9 384
f2f2c91b 385Returns: 0 if verification should fail, otherwise 1
059ec3d9
PH
386*/
387
388static int
f2f2c91b 389verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
421aff85 390 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 391{
421aff85 392X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 393int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 394uschar dn[256];
059ec3d9 395
f69979cf
JH
396X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
397dn[sizeof(dn)-1] = '\0';
059ec3d9 398
f2f2c91b 399if (preverify_ok == 0)
059ec3d9 400 {
4c01d6ab
JH
401 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
402 tlsp == &tls_out ? deliver_host_address : sender_host_address,
a7538db1 403 depth,
421aff85 404 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
f69979cf 405 dn);
a2ff477a 406 *calledp = TRUE;
9d1c15ef
JH
407 if (!*optionalp)
408 {
f69979cf
JH
409 if (!tlsp->peercert)
410 tlsp->peercert = X509_dup(cert); /* record failing cert */
411 return 0; /* reject */
9d1c15ef 412 }
059ec3d9
PH
413 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
414 "tls_try_verify_hosts)\n");
059ec3d9
PH
415 }
416
a7538db1 417else if (depth != 0)
059ec3d9 418 {
f69979cf 419 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 420#ifndef DISABLE_OCSP
f5d78688
JH
421 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
422 { /* client, wanting stapling */
423 /* Add the server cert's signing chain as the one
424 for the verification of the OCSP stapled information. */
94431adb 425
f5d78688 426 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 427 cert))
f5d78688
JH
428 ERR_clear_error();
429 }
a7538db1 430#endif
0cbf2b82 431#ifndef DISABLE_EVENT
f69979cf
JH
432 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
433 return 0; /* reject, with peercert set */
f5d78688 434#endif
059ec3d9
PH
435 }
436else
437 {
55414b25 438 const uschar * verify_cert_hostnames;
e51c7be2 439
e51c7be2
JH
440 if ( tlsp == &tls_out
441 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
442 /* client, wanting hostname check */
e51c7be2 443 {
f69979cf 444
740f36d4 445#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
446# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
447# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
448# endif
449# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
450# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
451# endif
e51c7be2 452 int sep = 0;
55414b25 453 const uschar * list = verify_cert_hostnames;
e51c7be2 454 uschar * name;
d8e7834a
JH
455 int rc;
456 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
f40d5be3 457 if ((rc = X509_check_host(cert, CCS name, 0,
8d692470 458 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
459 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
460 NULL)))
d8e7834a
JH
461 {
462 if (rc < 0)
463 {
93a6fce2 464 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
4c01d6ab 465 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
466 name = NULL;
467 }
e51c7be2 468 break;
d8e7834a 469 }
e51c7be2 470 if (!name)
f69979cf 471#else
e51c7be2 472 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 473#endif
e51c7be2
JH
474 {
475 log_write(0, LOG_MAIN,
93a6fce2 476 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
4c01d6ab 477 tlsp == &tls_out ? deliver_host_address : sender_host_address,
f69979cf 478 dn);
a3ef7310
JH
479 *calledp = TRUE;
480 if (!*optionalp)
f69979cf
JH
481 {
482 if (!tlsp->peercert)
483 tlsp->peercert = X509_dup(cert); /* record failing cert */
484 return 0; /* reject */
485 }
a3ef7310
JH
486 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
487 "tls_try_verify_hosts)\n");
e51c7be2 488 }
f69979cf 489 }
e51c7be2 490
0cbf2b82 491#ifndef DISABLE_EVENT
f69979cf
JH
492 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
493 return 0; /* reject, with peercert set */
e51c7be2
JH
494#endif
495
93dcb1c2 496 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 497 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
498 if (!*calledp) tlsp->certificate_verified = TRUE;
499 *calledp = TRUE;
059ec3d9
PH
500 }
501
a7538db1 502return 1; /* accept, at least for this level */
059ec3d9
PH
503}
504
a2ff477a 505static int
f2f2c91b 506verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 507{
f2f2c91b
JH
508return verify_callback(preverify_ok, x509ctx, &tls_out,
509 &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
510}
511
512static int
f2f2c91b 513verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 514{
f2f2c91b
JH
515return verify_callback(preverify_ok, x509ctx, &tls_in,
516 &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
517}
518
059ec3d9 519
e5cccda9 520#ifdef EXPERIMENTAL_DANE
53a7196b 521
e5cccda9
JH
522/* This gets called *by* the dane library verify callback, which interposes
523itself.
524*/
525static int
f2f2c91b 526verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
e5cccda9
JH
527{
528X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 529uschar dn[256];
0cbf2b82 530#ifndef DISABLE_EVENT
83b27293 531int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 532BOOL dummy_called, optional = FALSE;
83b27293 533#endif
e5cccda9 534
f69979cf
JH
535X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
536dn[sizeof(dn)-1] = '\0';
e5cccda9 537
f2f2c91b
JH
538DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
539 preverify_ok ? "ok":"BAD", depth, dn);
e5cccda9 540
0cbf2b82 541#ifndef DISABLE_EVENT
f69979cf
JH
542 if (verify_event(&tls_out, cert, depth, dn,
543 &dummy_called, &optional, US"DANE"))
544 return 0; /* reject, with peercert set */
83b27293
JH
545#endif
546
f2f2c91b 547if (preverify_ok == 1)
53a7196b 548 tls_out.dane_verified =
e5cccda9 549 tls_out.certificate_verified = TRUE;
f2f2c91b
JH
550else
551 {
552 int err = X509_STORE_CTX_get_error(x509ctx);
553 DEBUG(D_tls)
554 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
3c51463e 555 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
f2f2c91b
JH
556 preverify_ok = 1;
557 }
558return preverify_ok;
e5cccda9 559}
53a7196b
JH
560
561#endif /*EXPERIMENTAL_DANE*/
e5cccda9 562
059ec3d9
PH
563
564/*************************************************
565* Information callback *
566*************************************************/
567
568/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
569are doing. We copy the string to the debugging output when TLS debugging has
570been requested.
059ec3d9
PH
571
572Arguments:
573 s the SSL connection
574 where
575 ret
576
577Returns: nothing
578*/
579
580static void
581info_callback(SSL *s, int where, int ret)
582{
583where = where;
584ret = ret;
585DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
586}
587
588
589
590/*************************************************
591* Initialize for DH *
592*************************************************/
593
594/* If dhparam is set, expand it, and load up the parameters for DH encryption.
595
596Arguments:
038597d2 597 sctx The current SSL CTX (inbound or outbound)
a799883d 598 dhparam DH parameter file or fixed parameter identity string
7199e1ee 599 host connected host, if client; NULL if server
059ec3d9
PH
600
601Returns: TRUE if OK (nothing to set up, or setup worked)
602*/
603
604static BOOL
b8b1b5cb 605init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 606{
059ec3d9
PH
607BIO *bio;
608DH *dh;
609uschar *dhexpanded;
a799883d 610const char *pem;
059ec3d9
PH
611
612if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
613 return FALSE;
614
0df4ab80 615if (!dhexpanded || !*dhexpanded)
a799883d 616 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 617else if (dhexpanded[0] == '/')
059ec3d9 618 {
0df4ab80 619 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 620 {
7199e1ee 621 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
622 host, US strerror(errno));
623 return FALSE;
059ec3d9 624 }
a799883d
PP
625 }
626else
627 {
628 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 629 {
a799883d
PP
630 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
631 return TRUE;
059ec3d9 632 }
a799883d 633
0df4ab80 634 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
635 {
636 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
637 host, US strerror(errno));
638 return FALSE;
639 }
640 bio = BIO_new_mem_buf(CS pem, -1);
641 }
642
0df4ab80 643if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 644 {
059ec3d9 645 BIO_free(bio);
a799883d
PP
646 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
647 host, NULL);
648 return FALSE;
649 }
650
651/* Even if it is larger, we silently return success rather than cause things
652 * to fail out, so that a too-large DH will not knock out all TLS; it's a
653 * debatable choice. */
654if ((8*DH_size(dh)) > tls_dh_max_bits)
655 {
656 DEBUG(D_tls)
657 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
658 8*DH_size(dh), tls_dh_max_bits);
659 }
660else
661 {
662 SSL_CTX_set_tmp_dh(sctx, dh);
663 DEBUG(D_tls)
664 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
665 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
666 }
667
a799883d
PP
668DH_free(dh);
669BIO_free(bio);
670
671return TRUE;
059ec3d9
PH
672}
673
674
675
676
038597d2
PP
677/*************************************************
678* Initialize for ECDH *
679*************************************************/
680
681/* Load parameters for ECDH encryption.
682
683For now, we stick to NIST P-256 because: it's simple and easy to configure;
684it avoids any patent issues that might bite redistributors; despite events in
685the news and concerns over curve choices, we're not cryptographers, we're not
686pretending to be, and this is "good enough" to be better than no support,
687protecting against most adversaries. Given another year or two, there might
688be sufficient clarity about a "right" way forward to let us make an informed
689decision, instead of a knee-jerk reaction.
690
691Longer-term, we should look at supporting both various named curves and
692external files generated with "openssl ecparam", much as we do for init_dh().
693We should also support "none" as a value, to explicitly avoid initialisation.
694
695Patches welcome.
696
697Arguments:
698 sctx The current SSL CTX (inbound or outbound)
699 host connected host, if client; NULL if server
700
701Returns: TRUE if OK (nothing to set up, or setup worked)
702*/
703
704static BOOL
10ca4f1c 705init_ecdh(SSL_CTX * sctx, host_item * host)
038597d2 706{
63f0dbe0
JH
707#ifdef OPENSSL_NO_ECDH
708return TRUE;
709#else
710
10ca4f1c
JH
711EC_KEY * ecdh;
712uschar * exp_curve;
713int nid;
714BOOL rv;
715
038597d2
PP
716if (host) /* No ECDH setup for clients, only for servers */
717 return TRUE;
718
10ca4f1c 719# ifndef EXIM_HAVE_ECDH
038597d2
PP
720DEBUG(D_tls)
721 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
722return TRUE;
038597d2 723# else
10ca4f1c
JH
724
725if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
726 return FALSE;
727if (!exp_curve || !*exp_curve)
728 return TRUE;
729
730# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
731/* check if new enough library to support auto ECDH temp key parameter selection */
732if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 733 {
10ca4f1c
JH
734 DEBUG(D_tls) debug_printf(
735 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
736 SSL_CTX_set_ecdh_auto(sctx, 1);
737 return TRUE;
738 }
739# endif
038597d2 740
10ca4f1c
JH
741DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
742if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
743# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
744 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
745# endif
746 )
747 {
748 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
749 exp_curve),
750 host, NULL);
751 return FALSE;
752 }
038597d2 753
10ca4f1c
JH
754if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
755 {
aa7751be 756 tls_error(US"Unable to create ec curve", host, NULL);
10ca4f1c 757 return FALSE;
038597d2 758 }
10ca4f1c
JH
759
760/* The "tmp" in the name here refers to setting a temporary key
761not to the stability of the interface. */
762
763if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
764 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
765else
766 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
767
768EC_KEY_free(ecdh);
769return !rv;
770
771# endif /*EXIM_HAVE_ECDH*/
772#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
773}
774
775
776
777
f2de3a33 778#ifndef DISABLE_OCSP
3f7eeb86
PP
779/*************************************************
780* Load OCSP information into state *
781*************************************************/
782
f5d78688 783/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
784caller has determined this is needed. Checks validity. Debugs a message
785if invalid.
786
787ASSUMES: single response, for single cert.
788
789Arguments:
790 sctx the SSL_CTX* to update
791 cbinfo various parts of session state
792 expanded the filename putatively holding an OCSP response
793
794*/
795
796static void
f5d78688 797ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
798{
799BIO *bio;
800OCSP_RESPONSE *resp;
801OCSP_BASICRESP *basic_response;
802OCSP_SINGLERESP *single_response;
803ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
804X509_STORE *store;
805unsigned long verify_flags;
806int status, reason, i;
807
f5d78688
JH
808cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
809if (cbinfo->u_ocsp.server.response)
3f7eeb86 810 {
f5d78688
JH
811 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
812 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
813 }
814
f5d78688 815bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
816if (!bio)
817 {
818 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 819 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
820 return;
821 }
822
823resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
824BIO_free(bio);
825if (!resp)
826 {
827 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
828 return;
829 }
830
831status = OCSP_response_status(resp);
832if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
833 {
834 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
835 OCSP_response_status_str(status), status);
f5d78688 836 goto bad;
3f7eeb86
PP
837 }
838
839basic_response = OCSP_response_get1_basic(resp);
840if (!basic_response)
841 {
842 DEBUG(D_tls)
843 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 844 goto bad;
3f7eeb86
PP
845 }
846
847store = SSL_CTX_get_cert_store(sctx);
848verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
849
850/* May need to expose ability to adjust those flags?
851OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
852OCSP_TRUSTOTHER OCSP_NOINTERN */
853
854i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
855if (i <= 0)
856 {
857 DEBUG(D_tls) {
858 ERR_error_string(ERR_get_error(), ssl_errstring);
859 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
860 }
861 goto bad;
3f7eeb86
PP
862 }
863
864/* Here's the simplifying assumption: there's only one response, for the
865one certificate we use, and nothing for anything else in a chain. If this
866proves false, we need to extract a cert id from our issued cert
867(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
868right cert in the stack and then calls OCSP_single_get0_status()).
869
870I'm hoping to avoid reworking a bunch more of how we handle state here. */
871single_response = OCSP_resp_get0(basic_response, 0);
872if (!single_response)
873 {
874 DEBUG(D_tls)
875 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 876 goto bad;
3f7eeb86
PP
877 }
878
879status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 880if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 881 {
f5d78688
JH
882 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
883 OCSP_cert_status_str(status), status,
884 OCSP_crl_reason_str(reason), reason);
885 goto bad;
3f7eeb86
PP
886 }
887
888if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
889 {
890 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 891 goto bad;
3f7eeb86
PP
892 }
893
f5d78688 894supply_response:
018058b2 895 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
896return;
897
898bad:
018058b2
JH
899 if (running_in_test_harness)
900 {
901 extern char ** environ;
902 uschar ** p;
bc3c7bb7 903 if (environ) for (p = USS environ; *p != NULL; p++)
018058b2
JH
904 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
905 {
906 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
907 goto supply_response;
908 }
909 }
f5d78688 910return;
3f7eeb86 911}
f2de3a33 912#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
913
914
915
916
23bb6982
JH
917/* Create and install a selfsigned certificate, for use in server mode */
918
919static int
920tls_install_selfsign(SSL_CTX * sctx)
921{
922X509 * x509 = NULL;
923EVP_PKEY * pkey;
924RSA * rsa;
925X509_NAME * name;
926uschar * where;
927
928where = US"allocating pkey";
929if (!(pkey = EVP_PKEY_new()))
930 goto err;
931
932where = US"allocating cert";
933if (!(x509 = X509_new()))
934 goto err;
935
936where = US"generating pkey";
937 /* deprecated, use RSA_generate_key_ex() */
938if (!(rsa = RSA_generate_key(1024, RSA_F4, NULL, NULL)))
939 goto err;
940
941where = US"assiging pkey";
942if (!EVP_PKEY_assign_RSA(pkey, rsa))
943 goto err;
944
945X509_set_version(x509, 2); /* N+1 - version 3 */
946ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
947X509_gmtime_adj(X509_get_notBefore(x509), 0);
948X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
949X509_set_pubkey(x509, pkey);
950
951name = X509_get_subject_name(x509);
952X509_NAME_add_entry_by_txt(name, "C",
953 MBSTRING_ASC, "UK", -1, -1, 0);
954X509_NAME_add_entry_by_txt(name, "O",
955 MBSTRING_ASC, "Exim Developers", -1, -1, 0);
956X509_NAME_add_entry_by_txt(name, "CN",
957 MBSTRING_ASC, CS smtp_active_hostname, -1, -1, 0);
958X509_set_issuer_name(x509, name);
959
960where = US"signing cert";
961if (!X509_sign(x509, pkey, EVP_md5()))
962 goto err;
963
964where = US"installing selfsign cert";
965if (!SSL_CTX_use_certificate(sctx, x509))
966 goto err;
967
968where = US"installing selfsign key";
969if (!SSL_CTX_use_PrivateKey(sctx, pkey))
970 goto err;
971
972return OK;
973
974err:
975 (void) tls_error(where, NULL, NULL);
976 if (x509) X509_free(x509);
977 if (pkey) EVP_PKEY_free(pkey);
978 return DEFER;
979}
980
981
982
983
7be682ca
PP
984/*************************************************
985* Expand key and cert file specs *
986*************************************************/
987
f5d78688 988/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
989new context, if Server Name Indication was used and tls_sni was seen in
990the certificate string.
991
992Arguments:
993 sctx the SSL_CTX* to update
994 cbinfo various parts of session state
995
996Returns: OK/DEFER/FAIL
997*/
998
999static int
3f7eeb86 1000tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
1001{
1002uschar *expanded;
1003
23bb6982 1004if (!cbinfo->certificate)
7be682ca 1005 {
23bb6982
JH
1006 if (cbinfo->host) /* client */
1007 return OK;
1008 /* server */
1009 if (tls_install_selfsign(sctx) != OK)
1010 return DEFER;
7be682ca 1011 }
23bb6982
JH
1012else
1013 {
1014 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1015 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1016 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1017 )
1018 reexpand_tls_files_for_sni = TRUE;
7be682ca 1019
23bb6982
JH
1020 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
1021 return DEFER;
1022
1023 if (expanded != NULL)
1024 {
1025 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
1026 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
1027 return tls_error(string_sprintf(
1028 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
1029 cbinfo->host, NULL);
1030 }
7be682ca 1031
23bb6982
JH
1032 if (cbinfo->privatekey != NULL &&
1033 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
1034 return DEFER;
7be682ca 1035
23bb6982
JH
1036 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1037 of the expansion is an empty string, ignore it also, and assume the private
1038 key is in the same file as the certificate. */
1039
1040 if (expanded && *expanded)
1041 {
1042 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
1043 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
1044 return tls_error(string_sprintf(
1045 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
1046 }
7be682ca
PP
1047 }
1048
f2de3a33 1049#ifndef DISABLE_OCSP
f40d5be3 1050if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
3f7eeb86 1051 {
f5d78688 1052 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
1053 return DEFER;
1054
f40d5be3 1055 if (expanded && *expanded)
3f7eeb86
PP
1056 {
1057 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f40d5be3
JH
1058 if ( cbinfo->u_ocsp.server.file_expanded
1059 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86 1060 {
f40d5be3
JH
1061 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1062 }
1063 else
1064 {
1065 ocsp_load_response(sctx, cbinfo, expanded);
3f7eeb86
PP
1066 }
1067 }
1068 }
1069#endif
1070
7be682ca
PP
1071return OK;
1072}
1073
1074
1075
1076
1077/*************************************************
1078* Callback to handle SNI *
1079*************************************************/
1080
1081/* Called when acting as server during the TLS session setup if a Server Name
1082Indication extension was sent by the client.
1083
1084API documentation is OpenSSL s_server.c implementation.
1085
1086Arguments:
1087 s SSL* of the current session
1088 ad unknown (part of OpenSSL API) (unused)
1089 arg Callback of "our" registered data
1090
1091Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1092*/
1093
3bcbbbe2 1094#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
1095static int
1096tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1097{
1098const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 1099tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 1100int rc;
3f0945ff 1101int old_pool = store_pool;
7be682ca
PP
1102
1103if (!servername)
1104 return SSL_TLSEXT_ERR_OK;
1105
3f0945ff 1106DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
1107 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1108
1109/* Make the extension value available for expansion */
3f0945ff 1110store_pool = POOL_PERM;
817d9f57 1111tls_in.sni = string_copy(US servername);
3f0945ff 1112store_pool = old_pool;
7be682ca
PP
1113
1114if (!reexpand_tls_files_for_sni)
1115 return SSL_TLSEXT_ERR_OK;
1116
1117/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1118not confident that memcpy wouldn't break some internal reference counting.
1119Especially since there's a references struct member, which would be off. */
1120
0df4ab80 1121if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1122 {
1123 ERR_error_string(ERR_get_error(), ssl_errstring);
1124 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1125 return SSL_TLSEXT_ERR_NOACK;
1126 }
1127
1128/* Not sure how many of these are actually needed, since SSL object
1129already exists. Might even need this selfsame callback, for reneg? */
1130
817d9f57
JH
1131SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1132SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1133SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1134SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1135SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1136SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2
PP
1137
1138if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1139 || !init_ecdh(server_sni, NULL)
1140 )
1141 return SSL_TLSEXT_ERR_NOACK;
1142
7be682ca 1143if (cbinfo->server_cipher_list)
817d9f57 1144 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1145#ifndef DISABLE_OCSP
f5d78688 1146if (cbinfo->u_ocsp.server.file)
3f7eeb86 1147 {
f5d78688 1148 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1149 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1150 }
1151#endif
7be682ca 1152
983207c1 1153rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
1154if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
1155
3f7eeb86
PP
1156/* do this after setup_certs, because this can require the certs for verifying
1157OCSP information. */
038597d2 1158if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
0df4ab80 1159 return SSL_TLSEXT_ERR_NOACK;
a799883d 1160
7be682ca 1161DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1162SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1163
1164return SSL_TLSEXT_ERR_OK;
1165}
3bcbbbe2 1166#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1167
1168
1169
1170
f2de3a33 1171#ifndef DISABLE_OCSP
f5d78688 1172
3f7eeb86
PP
1173/*************************************************
1174* Callback to handle OCSP Stapling *
1175*************************************************/
1176
1177/* Called when acting as server during the TLS session setup if the client
1178requests OCSP information with a Certificate Status Request.
1179
1180Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1181project.
1182
1183*/
1184
1185static int
f5d78688 1186tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1187{
1188const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1189uschar *response_der;
1190int response_der_len;
1191
af4a1bca 1192DEBUG(D_tls)
b3ef41c9 1193 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1194 cbinfo->u_ocsp.server.response ? "have" : "lack");
1195
44662487 1196tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1197if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1198 return SSL_TLSEXT_ERR_NOACK;
1199
1200response_der = NULL;
44662487
JH
1201response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1202 &response_der);
3f7eeb86
PP
1203if (response_der_len <= 0)
1204 return SSL_TLSEXT_ERR_NOACK;
1205
5e55c7a9 1206SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1207tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1208return SSL_TLSEXT_ERR_OK;
1209}
1210
3f7eeb86 1211
f5d78688
JH
1212static void
1213time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1214{
1215BIO_printf(bp, "\t%s: ", str);
1216ASN1_GENERALIZEDTIME_print(bp, time);
1217BIO_puts(bp, "\n");
1218}
1219
1220static int
1221tls_client_stapling_cb(SSL *s, void *arg)
1222{
1223tls_ext_ctx_cb * cbinfo = arg;
1224const unsigned char * p;
1225int len;
1226OCSP_RESPONSE * rsp;
1227OCSP_BASICRESP * bs;
1228int i;
1229
1230DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1231len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1232if(!p)
1233 {
44662487 1234 /* Expect this when we requested ocsp but got none */
6c6d6e48 1235 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1236 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1237 else
1238 DEBUG(D_tls) debug_printf(" null\n");
44662487 1239 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1240 }
018058b2 1241
f5d78688
JH
1242if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1243 {
018058b2 1244 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1245 if (LOGGING(tls_cipher))
1eca31ca 1246 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1247 else
1248 DEBUG(D_tls) debug_printf(" parse error\n");
1249 return 0;
1250 }
1251
1252if(!(bs = OCSP_response_get1_basic(rsp)))
1253 {
018058b2 1254 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1255 if (LOGGING(tls_cipher))
1eca31ca 1256 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1257 else
1258 DEBUG(D_tls) debug_printf(" error parsing response\n");
1259 OCSP_RESPONSE_free(rsp);
1260 return 0;
1261 }
1262
1263/* We'd check the nonce here if we'd put one in the request. */
1264/* However that would defeat cacheability on the server so we don't. */
1265
f5d78688
JH
1266/* This section of code reworked from OpenSSL apps source;
1267 The OpenSSL Project retains copyright:
1268 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1269*/
1270 {
1271 BIO * bp = NULL;
f5d78688
JH
1272 int status, reason;
1273 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1274
1275 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1276
1277 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1278
1279 /* Use the chain that verified the server cert to verify the stapled info */
1280 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1281
44662487
JH
1282 if ((i = OCSP_basic_verify(bs, NULL,
1283 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1284 {
018058b2 1285 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1286 if (LOGGING(tls_cipher))
1eca31ca 1287 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1288 BIO_printf(bp, "OCSP response verify failure\n");
1289 ERR_print_errors(bp);
c8dfb21d 1290 goto failed;
f5d78688
JH
1291 }
1292
1293 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1294
c8dfb21d
JH
1295 /*XXX So we have a good stapled OCSP status. How do we know
1296 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1297 OCSP_resp_find_status() which matches on a cert id, which presumably
1298 we should use. Making an id needs OCSP_cert_id_new(), which takes
1299 issuerName, issuerKey, serialNumber. Are they all in the cert?
1300
1301 For now, carry on blindly accepting the resp. */
1302
f5d78688 1303 {
f5d78688
JH
1304 OCSP_SINGLERESP * single;
1305
c8dfb21d
JH
1306#ifdef EXIM_HAVE_OCSP_RESP_COUNT
1307 if (OCSP_resp_count(bs) != 1)
1308#else
1309 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
f5d78688 1310 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
c8dfb21d 1311#endif
f5d78688 1312 {
018058b2 1313 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1314 log_write(0, LOG_MAIN, "OCSP stapling "
1315 "with multiple responses not handled");
c8dfb21d 1316 goto failed;
f5d78688
JH
1317 }
1318 single = OCSP_resp_get0(bs, 0);
44662487
JH
1319 status = OCSP_single_get0_status(single, &reason, &rev,
1320 &thisupd, &nextupd);
f5d78688
JH
1321 }
1322
f5d78688
JH
1323 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1324 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1325 if (!OCSP_check_validity(thisupd, nextupd,
1326 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1327 {
018058b2 1328 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1329 DEBUG(D_tls) ERR_print_errors(bp);
1330 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
f5d78688 1331 }
44662487 1332 else
f5d78688 1333 {
44662487
JH
1334 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1335 OCSP_cert_status_str(status));
1336 switch(status)
1337 {
1338 case V_OCSP_CERTSTATUS_GOOD:
44662487 1339 tls_out.ocsp = OCSP_VFIED;
018058b2 1340 i = 1;
c8dfb21d 1341 goto good;
44662487 1342 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1343 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1344 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1345 reason != -1 ? "; reason: " : "",
1346 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1347 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
44662487
JH
1348 break;
1349 default:
018058b2 1350 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1351 log_write(0, LOG_MAIN,
1352 "Server certificate status unknown, in OCSP stapling");
44662487
JH
1353 break;
1354 }
f5d78688 1355 }
c8dfb21d
JH
1356 failed:
1357 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1358 good:
f5d78688
JH
1359 BIO_free(bp);
1360 }
1361
1362OCSP_RESPONSE_free(rsp);
1363return i;
1364}
f2de3a33 1365#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1366
1367
059ec3d9
PH
1368/*************************************************
1369* Initialize for TLS *
1370*************************************************/
1371
e51c7be2
JH
1372/* Called from both server and client code, to do preliminary initialization
1373of the library. We allocate and return a context structure.
059ec3d9
PH
1374
1375Arguments:
946ecbe0 1376 ctxp returned SSL context
059ec3d9
PH
1377 host connected host, if client; NULL if server
1378 dhparam DH parameter file
1379 certificate certificate file
1380 privatekey private key
f5d78688 1381 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1382 addr address if client; NULL if server (for some randomness)
946ecbe0 1383 cbp place to put allocated callback context
059ec3d9
PH
1384
1385Returns: OK/DEFER/FAIL
1386*/
1387
1388static int
817d9f57 1389tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1390 uschar *privatekey,
f2de3a33 1391#ifndef DISABLE_OCSP
3f7eeb86
PP
1392 uschar *ocsp_file,
1393#endif
817d9f57 1394 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1395{
77bb000f 1396long init_options;
7be682ca 1397int rc;
77bb000f 1398BOOL okay;
a7538db1 1399tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1400
1401cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1402cbinfo->certificate = certificate;
1403cbinfo->privatekey = privatekey;
f2de3a33 1404#ifndef DISABLE_OCSP
f5d78688
JH
1405if ((cbinfo->is_server = host==NULL))
1406 {
1407 cbinfo->u_ocsp.server.file = ocsp_file;
1408 cbinfo->u_ocsp.server.file_expanded = NULL;
1409 cbinfo->u_ocsp.server.response = NULL;
1410 }
1411else
1412 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1413#endif
7be682ca 1414cbinfo->dhparam = dhparam;
0df4ab80 1415cbinfo->server_cipher_list = NULL;
7be682ca 1416cbinfo->host = host;
0cbf2b82 1417#ifndef DISABLE_EVENT
a7538db1
JH
1418cbinfo->event_action = NULL;
1419#endif
77bb000f 1420
059ec3d9
PH
1421SSL_load_error_strings(); /* basic set up */
1422OpenSSL_add_ssl_algorithms();
1423
c8dfb21d 1424#ifdef EXIM_HAVE_SHA256
77bb000f 1425/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1426list of available digests. */
1427EVP_add_digest(EVP_sha256());
cf1ef1a9 1428#endif
a0475b69 1429
f0f5a555
PP
1430/* Create a context.
1431The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1432negotiation in the different methods; as far as I can tell, the only
1433*_{server,client}_method which allows negotiation is SSLv23, which exists even
1434when OpenSSL is built without SSLv2 support.
1435By disabling with openssl_options, we can let admins re-enable with the
1436existing knob. */
059ec3d9 1437
c8dfb21d 1438*ctxp = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method());
059ec3d9 1439
c8dfb21d 1440if (!*ctxp) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1441
1442/* It turns out that we need to seed the random number generator this early in
1443order to get the full complement of ciphers to work. It took me roughly a day
1444of work to discover this by experiment.
1445
1446On systems that have /dev/urandom, SSL may automatically seed itself from
1447there. Otherwise, we have to make something up as best we can. Double check
1448afterwards. */
1449
1450if (!RAND_status())
1451 {
1452 randstuff r;
9e3331ea 1453 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1454 r.p = getpid();
1455
1456 RAND_seed((uschar *)(&r), sizeof(r));
1457 RAND_seed((uschar *)big_buffer, big_buffer_size);
1458 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1459
1460 if (!RAND_status())
7199e1ee 1461 return tls_error(US"RAND_status", host,
5ca6d115 1462 US"unable to seed random number generator");
059ec3d9
PH
1463 }
1464
1465/* Set up the information callback, which outputs if debugging is at a suitable
1466level. */
1467
f69979cf 1468DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1469
c80c5570 1470/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1471(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1472
77bb000f
PP
1473/* Apply administrator-supplied work-arounds.
1474Historically we applied just one requested option,
1475SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1476moved to an administrator-controlled list of options to specify and
1477grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1478
77bb000f
PP
1479No OpenSSL version number checks: the options we accept depend upon the
1480availability of the option value macros from OpenSSL. */
059ec3d9 1481
77bb000f
PP
1482okay = tls_openssl_options_parse(openssl_options, &init_options);
1483if (!okay)
73a46702 1484 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1485
1486if (init_options)
1487 {
1488 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1489 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1490 return tls_error(string_sprintf(
1491 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1492 }
1493else
1494 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1495
1496/* Initialize with DH parameters if supplied */
10ca4f1c 1497/* Initialize ECDH temp key parameter selection */
059ec3d9 1498
038597d2
PP
1499if ( !init_dh(*ctxp, dhparam, host)
1500 || !init_ecdh(*ctxp, host)
1501 )
1502 return DEFER;
059ec3d9 1503
3f7eeb86 1504/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1505
23bb6982
JH
1506if ((rc = tls_expand_session_files(*ctxp, cbinfo)) != OK)
1507 return rc;
c91535f3 1508
7be682ca 1509/* If we need to handle SNI, do so */
3bcbbbe2 1510#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1511if (host == NULL) /* server */
3f0945ff 1512 {
f2de3a33 1513# ifndef DISABLE_OCSP
f5d78688 1514 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1515 the option exists, not what the current expansion might be, as SNI might
1516 change the certificate and OCSP file in use between now and the time the
1517 callback is invoked. */
f5d78688 1518 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1519 {
f5d78688 1520 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1521 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1522 }
f5d78688 1523# endif
3f0945ff
PP
1524 /* We always do this, so that $tls_sni is available even if not used in
1525 tls_certificate */
817d9f57
JH
1526 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1527 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1528 }
f2de3a33 1529# ifndef DISABLE_OCSP
f5d78688
JH
1530else /* client */
1531 if(ocsp_file) /* wanting stapling */
1532 {
1533 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1534 {
1535 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1536 return FAIL;
1537 }
1538 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1539 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1540 }
1541# endif
7be682ca 1542#endif
059ec3d9 1543
e51c7be2 1544cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1545
c8dfb21d 1546#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9 1547/* Set up the RSA callback */
817d9f57 1548SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
c8dfb21d 1549#endif
059ec3d9
PH
1550
1551/* Finally, set the timeout, and we are done */
1552
817d9f57 1553SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1554DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1555
817d9f57 1556*cbp = cbinfo;
7be682ca 1557
059ec3d9
PH
1558return OK;
1559}
1560
1561
1562
1563
1564/*************************************************
1565* Get name of cipher in use *
1566*************************************************/
1567
817d9f57 1568/*
059ec3d9 1569Argument: pointer to an SSL structure for the connection
817d9f57
JH
1570 buffer to use for answer
1571 size of buffer
1572 pointer to number of bits for cipher
059ec3d9
PH
1573Returns: nothing
1574*/
1575
1576static void
817d9f57 1577construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1578{
57b3a7f5
PP
1579/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1580yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1581the accessor functions use const in the prototype. */
1582const SSL_CIPHER *c;
d9784128 1583const uschar *ver;
059ec3d9 1584
d9784128 1585ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1586
57b3a7f5 1587c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1588SSL_CIPHER_get_bits(c, bits);
059ec3d9 1589
817d9f57
JH
1590string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1591 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1592
1593DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1594}
1595
1596
f69979cf
JH
1597static void
1598peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1599{
1600/*XXX we might consider a list-of-certs variable for the cert chain.
1601SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1602in list-handling functions, also consider the difference between the entire
1603chain and the elements sent by the peer. */
1604
1605/* Will have already noted peercert on a verify fail; possibly not the leaf */
1606if (!tlsp->peercert)
1607 tlsp->peercert = SSL_get_peer_certificate(ssl);
1608/* Beware anonymous ciphers which lead to server_cert being NULL */
1609if (tlsp->peercert)
1610 {
1611 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1612 peerdn[bsize-1] = '\0';
1613 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1614 }
1615else
1616 tlsp->peerdn = NULL;
1617}
1618
1619
059ec3d9
PH
1620
1621
1622
1623/*************************************************
1624* Set up for verifying certificates *
1625*************************************************/
1626
1627/* Called by both client and server startup
1628
1629Arguments:
7be682ca 1630 sctx SSL_CTX* to initialise
059ec3d9
PH
1631 certs certs file or NULL
1632 crl CRL file or NULL
1633 host NULL in a server; the remote host in a client
1634 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1635 otherwise passed as FALSE
983207c1 1636 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1637
1638Returns: OK/DEFER/FAIL
1639*/
1640
1641static int
983207c1
JH
1642setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1643 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1644{
1645uschar *expcerts, *expcrl;
1646
1647if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1648 return DEFER;
1649
10a831a3 1650if (expcerts && *expcerts)
059ec3d9 1651 {
10a831a3
JH
1652 /* Tell the library to use its compiled-in location for the system default
1653 CA bundle. Then add the ones specified in the config, if any. */
cb1d7830 1654
10a831a3
JH
1655 if (!SSL_CTX_set_default_verify_paths(sctx))
1656 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1657
1658 if (Ustrcmp(expcerts, "system") != 0)
059ec3d9 1659 {
cb1d7830
JH
1660 struct stat statbuf;
1661
cb1d7830
JH
1662 if (Ustat(expcerts, &statbuf) < 0)
1663 {
1664 log_write(0, LOG_MAIN|LOG_PANIC,
1665 "failed to stat %s for certificates", expcerts);
1666 return DEFER;
1667 }
059ec3d9 1668 else
059ec3d9 1669 {
cb1d7830
JH
1670 uschar *file, *dir;
1671 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1672 { file = NULL; dir = expcerts; }
1673 else
1674 { file = expcerts; dir = NULL; }
1675
1676 /* If a certificate file is empty, the next function fails with an
1677 unhelpful error message. If we skip it, we get the correct behaviour (no
1678 certificates are recognized, but the error message is still misleading (it
1679 says no certificate was supplied.) But this is better. */
1680
f2f2c91b
JH
1681 if ( (!file || statbuf.st_size > 0)
1682 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
cb1d7830
JH
1683 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1684
1685 /* Load the list of CAs for which we will accept certs, for sending
1686 to the client. This is only for the one-file tls_verify_certificates
1687 variant.
1688 If a list isn't loaded into the server, but
1689 some verify locations are set, the server end appears to make
1690 a wildcard reqest for client certs.
10a831a3 1691 Meanwhile, the client library as default behaviour *ignores* the list
cb1d7830
JH
1692 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1693 Because of this, and that the dir variant is likely only used for
1694 the public-CA bundle (not for a private CA), not worth fixing.
1695 */
f2f2c91b 1696 if (file)
cb1d7830
JH
1697 {
1698 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
f2f2c91b
JH
1699
1700 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
cb1d7830
JH
1701 sk_X509_NAME_num(names));
1702 SSL_CTX_set_client_CA_list(sctx, names);
1703 }
059ec3d9
PH
1704 }
1705 }
1706
1707 /* Handle a certificate revocation list. */
1708
10a831a3 1709#if OPENSSL_VERSION_NUMBER > 0x00907000L
059ec3d9 1710
8b417f2c 1711 /* This bit of code is now the version supplied by Lars Mainka. (I have
10a831a3 1712 merely reformatted it into the Exim code style.)
8b417f2c 1713
10a831a3
JH
1714 "From here I changed the code to add support for multiple crl's
1715 in pem format in one file or to support hashed directory entries in
1716 pem format instead of a file. This method now uses the library function
1717 X509_STORE_load_locations to add the CRL location to the SSL context.
1718 OpenSSL will then handle the verify against CA certs and CRLs by
1719 itself in the verify callback." */
8b417f2c 1720
059ec3d9 1721 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
10a831a3 1722 if (expcrl && *expcrl)
059ec3d9 1723 {
8b417f2c
PH
1724 struct stat statbufcrl;
1725 if (Ustat(expcrl, &statbufcrl) < 0)
1726 {
1727 log_write(0, LOG_MAIN|LOG_PANIC,
1728 "failed to stat %s for certificates revocation lists", expcrl);
1729 return DEFER;
1730 }
1731 else
059ec3d9 1732 {
8b417f2c
PH
1733 /* is it a file or directory? */
1734 uschar *file, *dir;
7be682ca 1735 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1736 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1737 {
8b417f2c
PH
1738 file = NULL;
1739 dir = expcrl;
1740 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1741 }
1742 else
1743 {
8b417f2c
PH
1744 file = expcrl;
1745 dir = NULL;
1746 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1747 }
8b417f2c 1748 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1749 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1750
1751 /* setting the flags to check against the complete crl chain */
1752
1753 X509_STORE_set_flags(cvstore,
1754 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1755 }
059ec3d9
PH
1756 }
1757
10a831a3 1758#endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
059ec3d9
PH
1759
1760 /* If verification is optional, don't fail if no certificate */
1761
7be682ca 1762 SSL_CTX_set_verify(sctx,
059ec3d9 1763 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1764 cert_vfy_cb);
059ec3d9
PH
1765 }
1766
1767return OK;
1768}
1769
1770
1771
1772/*************************************************
1773* Start a TLS session in a server *
1774*************************************************/
1775
1776/* This is called when Exim is running as a server, after having received
1777the STARTTLS command. It must respond to that command, and then negotiate
1778a TLS session.
1779
1780Arguments:
1781 require_ciphers allowed ciphers
1782
1783Returns: OK on success
1784 DEFER for errors before the start of the negotiation
1785 FAIL for errors during the negotation; the server can't
1786 continue running.
1787*/
1788
1789int
17c76198 1790tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1791{
1792int rc;
1793uschar *expciphers;
7be682ca 1794tls_ext_ctx_cb *cbinfo;
f69979cf 1795static uschar peerdn[256];
817d9f57 1796static uschar cipherbuf[256];
059ec3d9
PH
1797
1798/* Check for previous activation */
1799
817d9f57 1800if (tls_in.active >= 0)
059ec3d9 1801 {
5ca6d115 1802 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1803 smtp_printf("554 Already in TLS\r\n");
1804 return FAIL;
1805 }
1806
1807/* Initialize the SSL library. If it fails, it will already have logged
1808the error. */
1809
817d9f57 1810rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1811#ifndef DISABLE_OCSP
3f7eeb86
PP
1812 tls_ocsp_file,
1813#endif
817d9f57 1814 NULL, &server_static_cbinfo);
059ec3d9 1815if (rc != OK) return rc;
817d9f57 1816cbinfo = server_static_cbinfo;
059ec3d9
PH
1817
1818if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1819 return FAIL;
1820
1821/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1822were historically separated by underscores. So that I can use either form in my
1823tests, and also for general convenience, we turn underscores into hyphens here.
1824*/
059ec3d9
PH
1825
1826if (expciphers != NULL)
1827 {
1828 uschar *s = expciphers;
1829 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1830 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1831 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1832 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1833 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1834 }
1835
1836/* If this is a host for which certificate verification is mandatory or
1837optional, set up appropriately. */
1838
817d9f57 1839tls_in.certificate_verified = FALSE;
53a7196b
JH
1840#ifdef EXPERIMENTAL_DANE
1841tls_in.dane_verified = FALSE;
1842#endif
a2ff477a 1843server_verify_callback_called = FALSE;
059ec3d9
PH
1844
1845if (verify_check_host(&tls_verify_hosts) == OK)
1846 {
983207c1
JH
1847 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1848 FALSE, verify_callback_server);
059ec3d9 1849 if (rc != OK) return rc;
a2ff477a 1850 server_verify_optional = FALSE;
059ec3d9
PH
1851 }
1852else if (verify_check_host(&tls_try_verify_hosts) == OK)
1853 {
983207c1
JH
1854 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1855 TRUE, verify_callback_server);
059ec3d9 1856 if (rc != OK) return rc;
a2ff477a 1857 server_verify_optional = TRUE;
059ec3d9
PH
1858 }
1859
1860/* Prepare for new connection */
1861
817d9f57 1862if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1863
1864/* Warning: we used to SSL_clear(ssl) here, it was removed.
1865 *
1866 * With the SSL_clear(), we get strange interoperability bugs with
1867 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1868 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1869 *
1870 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1871 * session shutdown. In this case, we have a brand new object and there's no
1872 * obvious reason to immediately clear it. I'm guessing that this was
1873 * originally added because of incomplete initialisation which the clear fixed,
1874 * in some historic release.
1875 */
059ec3d9
PH
1876
1877/* Set context and tell client to go ahead, except in the case of TLS startup
1878on connection, where outputting anything now upsets the clients and tends to
1879make them disconnect. We need to have an explicit fflush() here, to force out
1880the response. Other smtp_printf() calls do not need it, because in non-TLS
1881mode, the fflush() happens when smtp_getc() is called. */
1882
817d9f57
JH
1883SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1884if (!tls_in.on_connect)
059ec3d9
PH
1885 {
1886 smtp_printf("220 TLS go ahead\r\n");
1887 fflush(smtp_out);
1888 }
1889
1890/* Now negotiate the TLS session. We put our own timer on it, since it seems
1891that the OpenSSL library doesn't. */
1892
817d9f57
JH
1893SSL_set_wfd(server_ssl, fileno(smtp_out));
1894SSL_set_rfd(server_ssl, fileno(smtp_in));
1895SSL_set_accept_state(server_ssl);
059ec3d9
PH
1896
1897DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1898
1899sigalrm_seen = FALSE;
1900if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1901rc = SSL_accept(server_ssl);
059ec3d9
PH
1902alarm(0);
1903
1904if (rc <= 0)
1905 {
7199e1ee 1906 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1907 if (ERR_get_error() == 0)
1908 log_write(0, LOG_MAIN,
a053d125 1909 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1910 return FAIL;
1911 }
1912
1913DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1914
1915/* TLS has been set up. Adjust the input functions to read via TLS,
1916and initialize things. */
1917
f69979cf
JH
1918peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1919
817d9f57
JH
1920construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1921tls_in.cipher = cipherbuf;
059ec3d9
PH
1922
1923DEBUG(D_tls)
1924 {
1925 uschar buf[2048];
817d9f57 1926 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1927 debug_printf("Shared ciphers: %s\n", buf);
1928 }
1929
9d1c15ef
JH
1930/* Record the certificate we presented */
1931 {
1932 X509 * crt = SSL_get_certificate(server_ssl);
1933 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1934 }
059ec3d9 1935
817d9f57
JH
1936/* Only used by the server-side tls (tls_in), including tls_getc.
1937 Client-side (tls_out) reads (seem to?) go via
1938 smtp_read_response()/ip_recv().
1939 Hence no need to duplicate for _in and _out.
1940 */
059ec3d9
PH
1941ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1942ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1943ssl_xfer_eof = ssl_xfer_error = 0;
1944
1945receive_getc = tls_getc;
1946receive_ungetc = tls_ungetc;
1947receive_feof = tls_feof;
1948receive_ferror = tls_ferror;
58eb016e 1949receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1950
817d9f57 1951tls_in.active = fileno(smtp_out);
059ec3d9
PH
1952return OK;
1953}
1954
1955
1956
1957
043b1248
JH
1958static int
1959tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 1960 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
1961 )
1962{
1963int rc;
94431adb 1964/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
1965 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1966 the specified host patterns if one of them is defined */
1967
610ff438
JH
1968if ( ( !ob->tls_verify_hosts
1969 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1970 )
5130845b 1971 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1972 )
043b1248 1973 client_verify_optional = FALSE;
5130845b 1974else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1975 client_verify_optional = TRUE;
1976else
1977 return OK;
1978
1979if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1980 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1981 return rc;
043b1248 1982
5130845b 1983if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1984 {
4af0d74a 1985 cbinfo->verify_cert_hostnames =
8c5d388a 1986#ifdef SUPPORT_I18N
4af0d74a
JH
1987 string_domain_utf8_to_alabel(host->name, NULL);
1988#else
1989 host->name;
1990#endif
aa2a70ba
JH
1991 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1992 cbinfo->verify_cert_hostnames);
043b1248 1993 }
043b1248
JH
1994return OK;
1995}
059ec3d9 1996
fde080a4
JH
1997
1998#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1999static int
2000dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
2001{
2002dns_record * rr;
2003dns_scan dnss;
2004const char * hostnames[2] = { CS host->name, NULL };
2005int found = 0;
2006
2007if (DANESSL_init(ssl, NULL, hostnames) != 1)
2008 return tls_error(US"hostnames load", host, NULL);
2009
2010for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2011 rr;
2012 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2013 ) if (rr->type == T_TLSA)
2014 {
2015 uschar * p = rr->data;
2016 uint8_t usage, selector, mtype;
2017 const char * mdname;
2018
fde080a4 2019 usage = *p++;
133d2546
JH
2020
2021 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2022 if (usage != 2 && usage != 3) continue;
2023
fde080a4
JH
2024 selector = *p++;
2025 mtype = *p++;
2026
2027 switch (mtype)
2028 {
133d2546
JH
2029 default: continue; /* Only match-types 0, 1, 2 are supported */
2030 case 0: mdname = NULL; break;
2031 case 1: mdname = "sha256"; break;
2032 case 2: mdname = "sha512"; break;
fde080a4
JH
2033 }
2034
133d2546 2035 found++;
fde080a4
JH
2036 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2037 {
2038 default:
fde080a4 2039 return tls_error(US"tlsa load", host, NULL);
c035b645 2040 case 0: /* action not taken */
fde080a4
JH
2041 case 1: break;
2042 }
594706ea
JH
2043
2044 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
2045 }
2046
2047if (found)
2048 return OK;
2049
133d2546 2050log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 2051return DEFER;
fde080a4
JH
2052}
2053#endif /*EXPERIMENTAL_DANE*/
2054
2055
2056
059ec3d9
PH
2057/*************************************************
2058* Start a TLS session in a client *
2059*************************************************/
2060
2061/* Called from the smtp transport after STARTTLS has been accepted.
2062
2063Argument:
2064 fd the fd of the connection
2065 host connected host (for messages)
83da1223 2066 addr the first address
a7538db1 2067 tb transport (always smtp)
0e66b3b6 2068 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
2069
2070Returns: OK on success
2071 FAIL otherwise - note that tls_error() will not give DEFER
2072 because this is not a server
2073*/
2074
2075int
f5d78688 2076tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
2077 transport_instance *tb
2078#ifdef EXPERIMENTAL_DANE
2079 , dns_answer * tlsa_dnsa
2080#endif
2081 )
059ec3d9 2082{
a7538db1
JH
2083smtp_transport_options_block * ob =
2084 (smtp_transport_options_block *)tb->options_block;
f69979cf 2085static uschar peerdn[256];
868f5672 2086uschar * expciphers;
059ec3d9 2087int rc;
817d9f57 2088static uschar cipherbuf[256];
043b1248
JH
2089
2090#ifndef DISABLE_OCSP
043b1248 2091BOOL request_ocsp = FALSE;
6634ac8d 2092BOOL require_ocsp = FALSE;
043b1248 2093#endif
043b1248
JH
2094
2095#ifdef EXPERIMENTAL_DANE
594706ea 2096tls_out.tlsa_usage = 0;
043b1248
JH
2097#endif
2098
f2de3a33 2099#ifndef DISABLE_OCSP
043b1248 2100 {
4f59c424
JH
2101# ifdef EXPERIMENTAL_DANE
2102 if ( tlsa_dnsa
2103 && ob->hosts_request_ocsp[0] == '*'
2104 && ob->hosts_request_ocsp[1] == '\0'
2105 )
2106 {
2107 /* Unchanged from default. Use a safer one under DANE */
2108 request_ocsp = TRUE;
2109 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2110 " {= {4}{$tls_out_tlsa_usage}} } "
2111 " {*}{}}";
2112 }
2113# endif
2114
5130845b
JH
2115 if ((require_ocsp =
2116 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
2117 request_ocsp = TRUE;
2118 else
fca41d5a 2119# ifdef EXPERIMENTAL_DANE
4f59c424 2120 if (!request_ocsp)
fca41d5a 2121# endif
5130845b
JH
2122 request_ocsp =
2123 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2124 }
f5d78688 2125#endif
059ec3d9 2126
65867078
JH
2127rc = tls_init(&client_ctx, host, NULL,
2128 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2129#ifndef DISABLE_OCSP
44662487 2130 (void *)(long)request_ocsp,
3f7eeb86 2131#endif
817d9f57 2132 addr, &client_static_cbinfo);
059ec3d9
PH
2133if (rc != OK) return rc;
2134
817d9f57 2135tls_out.certificate_verified = FALSE;
a2ff477a 2136client_verify_callback_called = FALSE;
059ec3d9 2137
65867078
JH
2138if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2139 &expciphers))
059ec3d9
PH
2140 return FAIL;
2141
2142/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2143are separated by underscores. So that I can use either form in my tests, and
2144also for general convenience, we turn underscores into hyphens here. */
2145
2146if (expciphers != NULL)
2147 {
2148 uschar *s = expciphers;
2149 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2150 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2151 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 2152 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
2153 }
2154
043b1248 2155#ifdef EXPERIMENTAL_DANE
0e66b3b6 2156if (tlsa_dnsa)
a63be306 2157 {
02af313d
JH
2158 SSL_CTX_set_verify(client_ctx,
2159 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2160 verify_callback_client_dane);
e5cccda9 2161
043b1248 2162 if (!DANESSL_library_init())
b4161d10 2163 return tls_error(US"library init", host, NULL);
043b1248 2164 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 2165 return tls_error(US"context init", host, NULL);
043b1248
JH
2166 }
2167else
e51c7be2 2168
043b1248
JH
2169#endif
2170
01a4a5c5
JH
2171 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2172 != OK)
65867078 2173 return rc;
059ec3d9 2174
65867078
JH
2175if ((client_ssl = SSL_new(client_ctx)) == NULL)
2176 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
2177SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2178SSL_set_fd(client_ssl, fd);
2179SSL_set_connect_state(client_ssl);
059ec3d9 2180
65867078 2181if (ob->tls_sni)
3f0945ff 2182 {
65867078 2183 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 2184 return FAIL;
ec4b68e5 2185 if (tls_out.sni == NULL)
2c9a0e86
PP
2186 {
2187 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2188 }
ec4b68e5 2189 else if (!Ustrlen(tls_out.sni))
817d9f57 2190 tls_out.sni = NULL;
3f0945ff
PP
2191 else
2192 {
35731706 2193#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2194 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2195 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706 2196#else
66802652 2197 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
02d9264f 2198 tls_out.sni);
35731706 2199#endif
3f0945ff
PP
2200 }
2201 }
2202
594706ea 2203#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
2204if (tlsa_dnsa)
2205 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
2206 return rc;
2207#endif
2208
f2de3a33 2209#ifndef DISABLE_OCSP
f5d78688
JH
2210/* Request certificate status at connection-time. If the server
2211does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2212# ifdef EXPERIMENTAL_DANE
594706ea
JH
2213if (request_ocsp)
2214 {
2215 const uschar * s;
41afb5cb
JH
2216 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2217 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2218 )
2219 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2220 this means we avoid the OCSP request, we wasted the setup
2221 cost in tls_init(). */
5130845b
JH
2222 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2223 request_ocsp = require_ocsp
2224 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2225 }
2226 }
b50c8b84
JH
2227# endif
2228
44662487
JH
2229if (request_ocsp)
2230 {
f5d78688 2231 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2232 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2233 tls_out.ocsp = OCSP_NOT_RESP;
2234 }
f5d78688
JH
2235#endif
2236
0cbf2b82 2237#ifndef DISABLE_EVENT
774ef2d7 2238client_static_cbinfo->event_action = tb->event_action;
a7538db1 2239#endif
043b1248 2240
059ec3d9
PH
2241/* There doesn't seem to be a built-in timeout on connection. */
2242
2243DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2244sigalrm_seen = FALSE;
65867078 2245alarm(ob->command_timeout);
817d9f57 2246rc = SSL_connect(client_ssl);
059ec3d9
PH
2247alarm(0);
2248
043b1248 2249#ifdef EXPERIMENTAL_DANE
0e66b3b6 2250if (tlsa_dnsa)
fde080a4 2251 DANESSL_cleanup(client_ssl);
043b1248
JH
2252#endif
2253
059ec3d9 2254if (rc <= 0)
7199e1ee 2255 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
2256
2257DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2258
f69979cf 2259peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2260
817d9f57
JH
2261construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2262tls_out.cipher = cipherbuf;
059ec3d9 2263
9d1c15ef
JH
2264/* Record the certificate we presented */
2265 {
2266 X509 * crt = SSL_get_certificate(client_ssl);
2267 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2268 }
2269
817d9f57 2270tls_out.active = fd;
059ec3d9
PH
2271return OK;
2272}
2273
2274
2275
2276
2277
2278/*************************************************
2279* TLS version of getc *
2280*************************************************/
2281
2282/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2283it refills the buffer via the SSL reading function.
2284
2285Arguments: none
2286Returns: the next character or EOF
817d9f57
JH
2287
2288Only used by the server-side TLS.
059ec3d9
PH
2289*/
2290
2291int
2292tls_getc(void)
2293{
2294if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2295 {
2296 int error;
2297 int inbytes;
2298
817d9f57 2299 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2300 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2301
2302 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2303 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2304 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2305 alarm(0);
2306
2307 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2308 closed down, not that the socket itself has been closed down. Revert to
2309 non-SSL handling. */
2310
2311 if (error == SSL_ERROR_ZERO_RETURN)
2312 {
2313 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2314
2315 receive_getc = smtp_getc;
2316 receive_ungetc = smtp_ungetc;
2317 receive_feof = smtp_feof;
2318 receive_ferror = smtp_ferror;
58eb016e 2319 receive_smtp_buffered = smtp_buffered;
059ec3d9 2320
817d9f57
JH
2321 SSL_free(server_ssl);
2322 server_ssl = NULL;
2323 tls_in.active = -1;
2324 tls_in.bits = 0;
2325 tls_in.cipher = NULL;
2326 tls_in.peerdn = NULL;
2327 tls_in.sni = NULL;
059ec3d9
PH
2328
2329 return smtp_getc();
2330 }
2331
2332 /* Handle genuine errors */
2333
ba084640
PP
2334 else if (error == SSL_ERROR_SSL)
2335 {
2336 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2337 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2338 ssl_xfer_error = 1;
2339 return EOF;
2340 }
2341
059ec3d9
PH
2342 else if (error != SSL_ERROR_NONE)
2343 {
2344 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2345 ssl_xfer_error = 1;
2346 return EOF;
2347 }
c80c5570 2348
80a47a2c
TK
2349#ifndef DISABLE_DKIM
2350 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2351#endif
059ec3d9
PH
2352 ssl_xfer_buffer_hwm = inbytes;
2353 ssl_xfer_buffer_lwm = 0;
2354 }
2355
2356/* Something in the buffer; return next uschar */
2357
2358return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2359}
2360
2361
2362
2363/*************************************************
2364* Read bytes from TLS channel *
2365*************************************************/
2366
2367/*
2368Arguments:
2369 buff buffer of data
2370 len size of buffer
2371
2372Returns: the number of bytes read
2373 -1 after a failed read
817d9f57
JH
2374
2375Only used by the client-side TLS.
059ec3d9
PH
2376*/
2377
2378int
389ca47a 2379tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2380{
389ca47a 2381SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2382int inbytes;
2383int error;
2384
389ca47a 2385DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2386 buff, (unsigned int)len);
059ec3d9 2387
389ca47a
JH
2388inbytes = SSL_read(ssl, CS buff, len);
2389error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2390
2391if (error == SSL_ERROR_ZERO_RETURN)
2392 {
2393 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2394 return -1;
2395 }
2396else if (error != SSL_ERROR_NONE)
2397 {
2398 return -1;
2399 }
2400
2401return inbytes;
2402}
2403
2404
2405
2406
2407
2408/*************************************************
2409* Write bytes down TLS channel *
2410*************************************************/
2411
2412/*
2413Arguments:
817d9f57 2414 is_server channel specifier
059ec3d9
PH
2415 buff buffer of data
2416 len number of bytes
2417
2418Returns: the number of bytes after a successful write,
2419 -1 after a failed write
817d9f57
JH
2420
2421Used by both server-side and client-side TLS.
059ec3d9
PH
2422*/
2423
2424int
817d9f57 2425tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2426{
2427int outbytes;
2428int error;
2429int left = len;
817d9f57 2430SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2431
c80c5570 2432DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2433while (left > 0)
2434 {
c80c5570 2435 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2436 outbytes = SSL_write(ssl, CS buff, left);
2437 error = SSL_get_error(ssl, outbytes);
2438 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2439 switch (error)
2440 {
2441 case SSL_ERROR_SSL:
96f5fe4c
JH
2442 ERR_error_string(ERR_get_error(), ssl_errstring);
2443 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2444 return -1;
059ec3d9
PH
2445
2446 case SSL_ERROR_NONE:
96f5fe4c
JH
2447 left -= outbytes;
2448 buff += outbytes;
2449 break;
059ec3d9
PH
2450
2451 case SSL_ERROR_ZERO_RETURN:
96f5fe4c
JH
2452 log_write(0, LOG_MAIN, "SSL channel closed on write");
2453 return -1;
059ec3d9 2454
817d9f57 2455 case SSL_ERROR_SYSCALL:
96f5fe4c
JH
2456 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2457 sender_fullhost ? sender_fullhost : US"<unknown>",
2458 strerror(errno));
2459 return -1;
817d9f57 2460
059ec3d9 2461 default:
96f5fe4c
JH
2462 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2463 return -1;
059ec3d9
PH
2464 }
2465 }
2466return len;
2467}
2468
2469
2470
2471/*************************************************
2472* Close down a TLS session *
2473*************************************************/
2474
2475/* This is also called from within a delivery subprocess forked from the
2476daemon, to shut down the TLS library, without actually doing a shutdown (which
2477would tamper with the SSL session in the parent process).
2478
2479Arguments: TRUE if SSL_shutdown is to be called
2480Returns: nothing
817d9f57
JH
2481
2482Used by both server-side and client-side TLS.
059ec3d9
PH
2483*/
2484
2485void
817d9f57 2486tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2487{
817d9f57 2488SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2489int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2490
2491if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2492
2493if (shutdown)
2494 {
2495 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2496 SSL_shutdown(*sslp);
059ec3d9
PH
2497 }
2498
817d9f57
JH
2499SSL_free(*sslp);
2500*sslp = NULL;
059ec3d9 2501
817d9f57 2502*fdp = -1;
059ec3d9
PH
2503}
2504
36f12725
NM
2505
2506
2507
3375e053
PP
2508/*************************************************
2509* Let tls_require_ciphers be checked at startup *
2510*************************************************/
2511
2512/* The tls_require_ciphers option, if set, must be something which the
2513library can parse.
2514
2515Returns: NULL on success, or error message
2516*/
2517
2518uschar *
2519tls_validate_require_cipher(void)
2520{
2521SSL_CTX *ctx;
2522uschar *s, *expciphers, *err;
2523
2524/* this duplicates from tls_init(), we need a better "init just global
2525state, for no specific purpose" singleton function of our own */
2526
2527SSL_load_error_strings();
2528OpenSSL_add_ssl_algorithms();
2529#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2530/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2531list of available digests. */
2532EVP_add_digest(EVP_sha256());
2533#endif
2534
2535if (!(tls_require_ciphers && *tls_require_ciphers))
2536 return NULL;
2537
2538if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2539 return US"failed to expand tls_require_ciphers";
2540
2541if (!(expciphers && *expciphers))
2542 return NULL;
2543
2544/* normalisation ripped from above */
2545s = expciphers;
2546while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2547
2548err = NULL;
2549
2550ctx = SSL_CTX_new(SSLv23_server_method());
2551if (!ctx)
2552 {
2553 ERR_error_string(ERR_get_error(), ssl_errstring);
2554 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2555 }
2556
2557DEBUG(D_tls)
2558 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2559
2560if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2561 {
2562 ERR_error_string(ERR_get_error(), ssl_errstring);
2563 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2564 }
2565
2566SSL_CTX_free(ctx);
2567
2568return err;
2569}
2570
2571
2572
2573
36f12725
NM
2574/*************************************************
2575* Report the library versions. *
2576*************************************************/
2577
2578/* There have historically been some issues with binary compatibility in
2579OpenSSL libraries; if Exim (like many other applications) is built against
2580one version of OpenSSL but the run-time linker picks up another version,
2581it can result in serious failures, including crashing with a SIGSEGV. So
2582report the version found by the compiler and the run-time version.
2583
f64a1e23
PP
2584Note: some OS vendors backport security fixes without changing the version
2585number/string, and the version date remains unchanged. The _build_ date
2586will change, so we can more usefully assist with version diagnosis by also
2587reporting the build date.
2588
36f12725
NM
2589Arguments: a FILE* to print the results to
2590Returns: nothing
2591*/
2592
2593void
2594tls_version_report(FILE *f)
2595{
754a0503 2596fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2597 " Runtime: %s\n"
2598 " : %s\n",
754a0503 2599 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2600 SSLeay_version(SSLEAY_VERSION),
2601 SSLeay_version(SSLEAY_BUILT_ON));
2602/* third line is 38 characters for the %s and the line is 73 chars long;
2603the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2604}
2605
9e3331ea
TK
2606
2607
2608
2609/*************************************************
17c76198 2610* Random number generation *
9e3331ea
TK
2611*************************************************/
2612
2613/* Pseudo-random number generation. The result is not expected to be
2614cryptographically strong but not so weak that someone will shoot themselves
2615in the foot using it as a nonce in input in some email header scheme or
2616whatever weirdness they'll twist this into. The result should handle fork()
2617and avoid repeating sequences. OpenSSL handles that for us.
2618
2619Arguments:
2620 max range maximum
2621Returns a random number in range [0, max-1]
2622*/
2623
2624int
17c76198 2625vaguely_random_number(int max)
9e3331ea
TK
2626{
2627unsigned int r;
2628int i, needed_len;
de6135a0
PP
2629static pid_t pidlast = 0;
2630pid_t pidnow;
9e3331ea
TK
2631uschar *p;
2632uschar smallbuf[sizeof(r)];
2633
2634if (max <= 1)
2635 return 0;
2636
de6135a0
PP
2637pidnow = getpid();
2638if (pidnow != pidlast)
2639 {
2640 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2641 is unique for each thread", this doesn't apparently apply across processes,
2642 so our own warning from vaguely_random_number_fallback() applies here too.
2643 Fix per PostgreSQL. */
2644 if (pidlast != 0)
2645 RAND_cleanup();
2646 pidlast = pidnow;
2647 }
2648
9e3331ea
TK
2649/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2650if (!RAND_status())
2651 {
2652 randstuff r;
2653 gettimeofday(&r.tv, NULL);
2654 r.p = getpid();
2655
2656 RAND_seed((uschar *)(&r), sizeof(r));
2657 }
2658/* We're after pseudo-random, not random; if we still don't have enough data
2659in the internal PRNG then our options are limited. We could sleep and hope
2660for entropy to come along (prayer technique) but if the system is so depleted
2661in the first place then something is likely to just keep taking it. Instead,
2662we'll just take whatever little bit of pseudo-random we can still manage to
2663get. */
2664
2665needed_len = sizeof(r);
2666/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2667asked for a number less than 10. */
2668for (r = max, i = 0; r; ++i)
2669 r >>= 1;
2670i = (i + 7) / 8;
2671if (i < needed_len)
2672 needed_len = i;
2673
c8dfb21d 2674#ifdef EXIM_HAVE_RAND_PSEUDO
9e3331ea 2675/* We do not care if crypto-strong */
17c76198 2676i = RAND_pseudo_bytes(smallbuf, needed_len);
c8dfb21d
JH
2677#else
2678i = RAND_bytes(smallbuf, needed_len);
2679#endif
2680
17c76198
PP
2681if (i < 0)
2682 {
2683 DEBUG(D_all)
2684 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2685 return vaguely_random_number_fallback(max);
2686 }
2687
9e3331ea
TK
2688r = 0;
2689for (p = smallbuf; needed_len; --needed_len, ++p)
2690 {
2691 r *= 256;
2692 r += *p;
2693 }
2694
2695/* We don't particularly care about weighted results; if someone wants
2696smooth distribution and cares enough then they should submit a patch then. */
2697return r % max;
2698}
2699
77bb000f
PP
2700
2701
2702
2703/*************************************************
2704* OpenSSL option parse *
2705*************************************************/
2706
2707/* Parse one option for tls_openssl_options_parse below
2708
2709Arguments:
2710 name one option name
2711 value place to store a value for it
2712Returns success or failure in parsing
2713*/
2714
2715struct exim_openssl_option {
2716 uschar *name;
2717 long value;
2718};
2719/* We could use a macro to expand, but we need the ifdef and not all the
2720options document which version they were introduced in. Policylet: include
2721all options unless explicitly for DTLS, let the administrator choose which
2722to apply.
2723
2724This list is current as of:
e2fbf4a2
PP
2725 ==> 1.0.1b <==
2726Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2727*/
77bb000f
PP
2728static struct exim_openssl_option exim_openssl_options[] = {
2729/* KEEP SORTED ALPHABETICALLY! */
2730#ifdef SSL_OP_ALL
73a46702 2731 { US"all", SSL_OP_ALL },
77bb000f
PP
2732#endif
2733#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2734 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2735#endif
2736#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2737 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2738#endif
2739#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2740 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2741#endif
2742#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2743 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2744#endif
2745#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2746 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2747#endif
2748#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2749 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2750#endif
2751#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2752 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2753#endif
2754#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2755 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2756#endif
2757#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2758 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2759#endif
2760#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2761 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2762#endif
c80c5570
PP
2763#ifdef SSL_OP_NO_COMPRESSION
2764 { US"no_compression", SSL_OP_NO_COMPRESSION },
2765#endif
77bb000f 2766#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2767 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2768#endif
c0c7b2da
PP
2769#ifdef SSL_OP_NO_SSLv2
2770 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2771#endif
2772#ifdef SSL_OP_NO_SSLv3
2773 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2774#endif
2775#ifdef SSL_OP_NO_TICKET
2776 { US"no_ticket", SSL_OP_NO_TICKET },
2777#endif
2778#ifdef SSL_OP_NO_TLSv1
2779 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2780#endif
c80c5570
PP
2781#ifdef SSL_OP_NO_TLSv1_1
2782#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2783 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2784#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2785#else
2786 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2787#endif
2788#endif
2789#ifdef SSL_OP_NO_TLSv1_2
2790 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2791#endif
e2fbf4a2
PP
2792#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2793 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2794#endif
77bb000f 2795#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2796 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2797#endif
2798#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2799 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2800#endif
2801#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2802 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2803#endif
2804#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2805 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2806#endif
2807#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2808 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2809#endif
2810#ifdef SSL_OP_TLS_D5_BUG
73a46702 2811 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2812#endif
2813#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2814 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2815#endif
2816};
2817static int exim_openssl_options_size =
2818 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2819
c80c5570 2820
77bb000f
PP
2821static BOOL
2822tls_openssl_one_option_parse(uschar *name, long *value)
2823{
2824int first = 0;
2825int last = exim_openssl_options_size;
2826while (last > first)
2827 {
2828 int middle = (first + last)/2;
2829 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2830 if (c == 0)
2831 {
2832 *value = exim_openssl_options[middle].value;
2833 return TRUE;
2834 }
2835 else if (c > 0)
2836 first = middle + 1;
2837 else
2838 last = middle;
2839 }
2840return FALSE;
2841}
2842
2843
2844
2845
2846/*************************************************
2847* OpenSSL option parsing logic *
2848*************************************************/
2849
2850/* OpenSSL has a number of compatibility options which an administrator might
2851reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2852we look like log_selector.
2853
2854Arguments:
2855 option_spec the administrator-supplied string of options
2856 results ptr to long storage for the options bitmap
2857Returns success or failure
2858*/
2859
2860BOOL
2861tls_openssl_options_parse(uschar *option_spec, long *results)
2862{
2863long result, item;
2864uschar *s, *end;
2865uschar keep_c;
2866BOOL adding, item_parsed;
2867
0e944a0d 2868result = 0L;
b1770b6e 2869/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2870 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2871#ifdef SSL_OP_NO_SSLv2
2872result |= SSL_OP_NO_SSLv2;
2873#endif
a57b6200
JH
2874#ifdef SSL_OP_SINGLE_DH_USE
2875result |= SSL_OP_SINGLE_DH_USE;
2876#endif
77bb000f
PP
2877
2878if (option_spec == NULL)
2879 {
2880 *results = result;
2881 return TRUE;
2882 }
2883
2884for (s=option_spec; *s != '\0'; /**/)
2885 {
2886 while (isspace(*s)) ++s;
2887 if (*s == '\0')
2888 break;
2889 if (*s != '+' && *s != '-')
2890 {
2891 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2892 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2893 return FALSE;
2894 }
2895 adding = *s++ == '+';
2896 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2897 keep_c = *end;
2898 *end = '\0';
2899 item_parsed = tls_openssl_one_option_parse(s, &item);
96f5fe4c 2900 *end = keep_c;
77bb000f
PP
2901 if (!item_parsed)
2902 {
0e944a0d 2903 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2904 return FALSE;
2905 }
2906 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2907 adding ? "adding" : "removing", result, item, s);
2908 if (adding)
2909 result |= item;
2910 else
2911 result &= ~item;
77bb000f
PP
2912 s = end;
2913 }
2914
2915*results = result;
2916return TRUE;
2917}
2918
9d1c15ef
JH
2919/* vi: aw ai sw=2
2920*/
059ec3d9 2921/* End of tls-openssl.c */