Deny cutthrough if the ountbound is LMTP. Bug 1576
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86 27#endif
85098ee7
JH
28#ifdef EXPERIMENTAL_DANE
29# include <danessl.h>
30#endif
31
3f7eeb86 32
f2de3a33
JH
33#ifndef DISABLE_OCSP
34# define EXIM_OCSP_SKEW_SECONDS (300L)
35# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 36#endif
059ec3d9 37
3bcbbbe2 38#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 39# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 40#endif
2dfb468b
JH
41#if OPENSSL_VERSION_NUMBER >= 0x010100000L
42# define EXIM_HAVE_OPENSSL_CHECKHOST
43#endif
44#if OPENSSL_VERSION_NUMBER >= 0x010000000L \
45 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
46# define EXIM_HAVE_OPENSSL_CHECKHOST
47#endif
3bcbbbe2 48
67791ce4
JH
49#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
50# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
51# define DISABLE_OCSP
52#endif
53
059ec3d9
PH
54/* Structure for collecting random data for seeding. */
55
56typedef struct randstuff {
9e3331ea
TK
57 struct timeval tv;
58 pid_t p;
059ec3d9
PH
59} randstuff;
60
61/* Local static variables */
62
a2ff477a
JH
63static BOOL client_verify_callback_called = FALSE;
64static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
65static const uschar *sid_ctx = US"exim";
66
d4f09789
PP
67/* We have three different contexts to care about.
68
69Simple case: client, `client_ctx`
70 As a client, we can be doing a callout or cut-through delivery while receiving
71 a message. So we have a client context, which should have options initialised
72 from the SMTP Transport.
73
74Server:
75 There are two cases: with and without ServerNameIndication from the client.
76 Given TLS SNI, we can be using different keys, certs and various other
77 configuration settings, because they're re-expanded with $tls_sni set. This
78 allows vhosting with TLS. This SNI is sent in the handshake.
79 A client might not send SNI, so we need a fallback, and an initial setup too.
80 So as a server, we start out using `server_ctx`.
81 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
82 `server_sni` from `server_ctx` and then initialise settings by re-expanding
83 configuration.
84*/
85
817d9f57
JH
86static SSL_CTX *client_ctx = NULL;
87static SSL_CTX *server_ctx = NULL;
88static SSL *client_ssl = NULL;
89static SSL *server_ssl = NULL;
389ca47a 90
35731706 91#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 92static SSL_CTX *server_sni = NULL;
35731706 93#endif
059ec3d9
PH
94
95static char ssl_errstring[256];
96
97static int ssl_session_timeout = 200;
a2ff477a
JH
98static BOOL client_verify_optional = FALSE;
99static BOOL server_verify_optional = FALSE;
059ec3d9 100
f5d78688 101static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
102
103
7be682ca
PP
104typedef struct tls_ext_ctx_cb {
105 uschar *certificate;
106 uschar *privatekey;
f2de3a33 107#ifndef DISABLE_OCSP
f5d78688
JH
108 BOOL is_server;
109 union {
110 struct {
111 uschar *file;
112 uschar *file_expanded;
113 OCSP_RESPONSE *response;
114 } server;
115 struct {
44662487
JH
116 X509_STORE *verify_store; /* non-null if status requested */
117 BOOL verify_required;
f5d78688
JH
118 } client;
119 } u_ocsp;
3f7eeb86 120#endif
7be682ca
PP
121 uschar *dhparam;
122 /* these are cached from first expand */
123 uschar *server_cipher_list;
124 /* only passed down to tls_error: */
125 host_item *host;
e51c7be2 126 uschar * verify_cert_hostnames;
774ef2d7 127#ifdef EXPERIMENTAL_EVENT
a7538db1
JH
128 uschar * event_action;
129#endif
7be682ca
PP
130} tls_ext_ctx_cb;
131
132/* should figure out a cleanup of API to handle state preserved per
133implementation, for various reasons, which can be void * in the APIs.
134For now, we hack around it. */
817d9f57
JH
135tls_ext_ctx_cb *client_static_cbinfo = NULL;
136tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
137
138static int
983207c1
JH
139setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
140 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 141
3f7eeb86 142/* Callbacks */
3bcbbbe2 143#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 144static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 145#endif
f2de3a33 146#ifndef DISABLE_OCSP
f5d78688 147static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
148#endif
149
059ec3d9
PH
150
151/*************************************************
152* Handle TLS error *
153*************************************************/
154
155/* Called from lots of places when errors occur before actually starting to do
156the TLS handshake, that is, while the session is still in clear. Always returns
157DEFER for a server and FAIL for a client so that most calls can use "return
158tls_error(...)" to do this processing and then give an appropriate return. A
159single function is used for both server and client, because it is called from
160some shared functions.
161
162Argument:
163 prefix text to include in the logged error
164 host NULL if setting up a server;
165 the connected host if setting up a client
7199e1ee 166 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
167
168Returns: OK/DEFER/FAIL
169*/
170
171static int
b8b1b5cb 172tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 173{
c562fd30 174if (!msg)
7199e1ee
TF
175 {
176 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 177 msg = (uschar *)ssl_errstring;
7199e1ee
TF
178 }
179
c562fd30
JH
180if (host)
181 {
182 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
183 host->name, host->address, prefix, msg);
184 return FAIL;
185 }
186else
059ec3d9 187 {
7199e1ee 188 uschar *conn_info = smtp_get_connection_info();
5ca6d115 189 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 190 conn_info += 5;
c562fd30 191 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
192 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
193 conn_info, prefix, msg);
059ec3d9
PH
194 return DEFER;
195 }
059ec3d9
PH
196}
197
198
199
200/*************************************************
201* Callback to generate RSA key *
202*************************************************/
203
204/*
205Arguments:
206 s SSL connection
207 export not used
208 keylength keylength
209
210Returns: pointer to generated key
211*/
212
213static RSA *
214rsa_callback(SSL *s, int export, int keylength)
215{
216RSA *rsa_key;
217export = export; /* Shut picky compilers up */
218DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
219rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
220if (rsa_key == NULL)
221 {
222 ERR_error_string(ERR_get_error(), ssl_errstring);
223 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
224 ssl_errstring);
225 return NULL;
226 }
227return rsa_key;
228}
229
230
231
f5d78688 232/* Extreme debug
f2de3a33 233#ifndef DISABLE_OCSP
f5d78688
JH
234void
235x509_store_dump_cert_s_names(X509_STORE * store)
236{
237STACK_OF(X509_OBJECT) * roots= store->objs;
238int i;
239static uschar name[256];
240
241for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
242 {
243 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
244 if(tmp_obj->type == X509_LU_X509)
245 {
246 X509 * current_cert= tmp_obj->data.x509;
247 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
248 debug_printf(" %s\n", name);
249 }
250 }
251}
252#endif
253*/
254
059ec3d9
PH
255
256/*************************************************
257* Callback for verification *
258*************************************************/
259
260/* The SSL library does certificate verification if set up to do so. This
261callback has the current yes/no state is in "state". If verification succeeded,
262we set up the tls_peerdn string. If verification failed, what happens depends
263on whether the client is required to present a verifiable certificate or not.
264
265If verification is optional, we change the state to yes, but still log the
266verification error. For some reason (it really would help to have proper
267documentation of OpenSSL), this callback function then gets called again, this
268time with state = 1. In fact, that's useful, because we can set up the peerdn
269value, but we must take care not to set the private verified flag on the second
270time through.
271
272Note: this function is not called if the client fails to present a certificate
273when asked. We get here only if a certificate has been received. Handling of
274optional verification for this case is done when requesting SSL to verify, by
275setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
276
a7538db1
JH
277May be called multiple times for different issues with a certificate, even
278for a given "depth" in the certificate chain.
279
059ec3d9
PH
280Arguments:
281 state current yes/no state as 1/0
282 x509ctx certificate information.
a2ff477a 283 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
284
285Returns: 1 if verified, 0 if not
286*/
287
288static int
421aff85
JH
289verify_callback(int state, X509_STORE_CTX *x509ctx,
290 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 291{
421aff85 292X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 293int depth = X509_STORE_CTX_get_error_depth(x509ctx);
059ec3d9 294static uschar txt[256];
b30275b8
JH
295#ifdef EXPERIMENTAL_EVENT
296uschar * ev;
297uschar * yield;
298#endif
059ec3d9 299
e51c7be2 300X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
301
302if (state == 0)
303 {
304 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
a7538db1 305 depth,
421aff85 306 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 307 txt);
a2ff477a 308 *calledp = TRUE;
9d1c15ef
JH
309 if (!*optionalp)
310 {
421aff85 311 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
312 return 0; /* reject */
313 }
059ec3d9
PH
314 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
315 "tls_try_verify_hosts)\n");
059ec3d9
PH
316 }
317
a7538db1 318else if (depth != 0)
059ec3d9 319 {
a7538db1 320 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, txt);
f2de3a33 321#ifndef DISABLE_OCSP
f5d78688
JH
322 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
323 { /* client, wanting stapling */
324 /* Add the server cert's signing chain as the one
325 for the verification of the OCSP stapled information. */
326
327 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 328 cert))
f5d78688
JH
329 ERR_clear_error();
330 }
a7538db1 331#endif
774ef2d7 332#ifdef EXPERIMENTAL_EVENT
723fe533
JH
333 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
334 if (ev)
a7538db1
JH
335 {
336 tlsp->peercert = X509_dup(cert);
b30275b8 337 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
a7538db1
JH
338 {
339 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
b30275b8 340 "depth=%d cert=%s: %s", depth, txt, yield);
a7538db1 341 *calledp = TRUE;
a3ef7310
JH
342 if (!*optionalp)
343 return 0; /* reject */
344 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
345 "(host in tls_try_verify_hosts)\n");
a7538db1
JH
346 }
347 X509_free(tlsp->peercert);
348 tlsp->peercert = NULL;
349 }
f5d78688 350#endif
059ec3d9
PH
351 }
352else
353 {
e51c7be2 354 uschar * verify_cert_hostnames;
e51c7be2 355
a2ff477a 356 tlsp->peerdn = txt;
421aff85 357 tlsp->peercert = X509_dup(cert);
e51c7be2 358
e51c7be2
JH
359 if ( tlsp == &tls_out
360 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
361 /* client, wanting hostname check */
362
2dfb468b 363# if EXIM_HAVE_OPENSSL_CHECKHOST
d8e7834a
JH
364# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
365# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
8d692470
JH
366# endif
367# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
368# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
d8e7834a 369# endif
e51c7be2
JH
370 {
371 int sep = 0;
372 uschar * list = verify_cert_hostnames;
373 uschar * name;
d8e7834a
JH
374 int rc;
375 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
376 if ((rc = X509_check_host(cert, name, 0,
8d692470
JH
377 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
378 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS)))
d8e7834a
JH
379 {
380 if (rc < 0)
381 {
382 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
383 name = NULL;
384 }
e51c7be2 385 break;
d8e7834a 386 }
e51c7be2
JH
387 if (!name)
388 {
389 log_write(0, LOG_MAIN,
390 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
a3ef7310
JH
391 *calledp = TRUE;
392 if (!*optionalp)
393 return 0; /* reject */
394 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
395 "tls_try_verify_hosts)\n");
e51c7be2
JH
396 }
397 }
398# else
399 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
400 {
401 log_write(0, LOG_MAIN,
402 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
a3ef7310
JH
403 *calledp = TRUE;
404 if (!*optionalp)
405 return 0; /* reject */
406 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
407 "tls_try_verify_hosts)\n");
e51c7be2
JH
408 }
409# endif
e51c7be2 410
774ef2d7 411#ifdef EXPERIMENTAL_EVENT
723fe533
JH
412 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
413 if (ev)
b30275b8 414 if ((yield = event_raise(ev, US"tls:cert", US"0")))
a7538db1
JH
415 {
416 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
b30275b8 417 "depth=0 cert=%s: %s", txt, yield);
a7538db1 418 *calledp = TRUE;
a3ef7310
JH
419 if (!*optionalp)
420 return 0; /* reject */
421 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
422 "(host in tls_try_verify_hosts)\n");
a7538db1 423 }
e51c7be2
JH
424#endif
425
93dcb1c2
JH
426 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
427 *calledp ? "" : " authenticated", txt);
428 if (!*calledp) tlsp->certificate_verified = TRUE;
429 *calledp = TRUE;
059ec3d9
PH
430 }
431
a7538db1 432return 1; /* accept, at least for this level */
059ec3d9
PH
433}
434
a2ff477a
JH
435static int
436verify_callback_client(int state, X509_STORE_CTX *x509ctx)
437{
f5d78688 438return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
439}
440
441static int
442verify_callback_server(int state, X509_STORE_CTX *x509ctx)
443{
f5d78688 444return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
445}
446
059ec3d9 447
e5cccda9 448#ifdef EXPERIMENTAL_DANE
53a7196b 449
e5cccda9
JH
450/* This gets called *by* the dane library verify callback, which interposes
451itself.
452*/
453static int
454verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
455{
456X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
457static uschar txt[256];
774ef2d7 458#ifdef EXPERIMENTAL_EVENT
83b27293 459int depth = X509_STORE_CTX_get_error_depth(x509ctx);
b30275b8 460uschar * yield;
83b27293 461#endif
e5cccda9
JH
462
463X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
464
465DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
466tls_out.peerdn = txt;
467tls_out.peercert = X509_dup(cert);
468
774ef2d7 469#ifdef EXPERIMENTAL_EVENT
83b27293
JH
470 if (client_static_cbinfo->event_action)
471 {
b30275b8
JH
472 if ((yield = event_raise(client_static_cbinfo->event_action,
473 US"tls:cert", string_sprintf("%d", depth))))
83b27293
JH
474 {
475 log_write(0, LOG_MAIN, "DANE verify denied by event-action: "
b30275b8 476 "depth=%d cert=%s: %s", depth, txt, yield);
83b27293
JH
477 tls_out.certificate_verified = FALSE;
478 return 0; /* reject */
479 }
480 if (depth != 0)
481 {
482 X509_free(tls_out.peercert);
483 tls_out.peercert = NULL;
484 }
485 }
486#endif
487
e5cccda9 488if (state == 1)
53a7196b 489 tls_out.dane_verified =
e5cccda9
JH
490 tls_out.certificate_verified = TRUE;
491return 1;
492}
53a7196b
JH
493
494#endif /*EXPERIMENTAL_DANE*/
e5cccda9 495
059ec3d9
PH
496
497/*************************************************
498* Information callback *
499*************************************************/
500
501/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
502are doing. We copy the string to the debugging output when TLS debugging has
503been requested.
059ec3d9
PH
504
505Arguments:
506 s the SSL connection
507 where
508 ret
509
510Returns: nothing
511*/
512
513static void
514info_callback(SSL *s, int where, int ret)
515{
516where = where;
517ret = ret;
518DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
519}
520
521
522
523/*************************************************
524* Initialize for DH *
525*************************************************/
526
527/* If dhparam is set, expand it, and load up the parameters for DH encryption.
528
529Arguments:
a799883d 530 dhparam DH parameter file or fixed parameter identity string
7199e1ee 531 host connected host, if client; NULL if server
059ec3d9
PH
532
533Returns: TRUE if OK (nothing to set up, or setup worked)
534*/
535
536static BOOL
b8b1b5cb 537init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 538{
059ec3d9
PH
539BIO *bio;
540DH *dh;
541uschar *dhexpanded;
a799883d 542const char *pem;
059ec3d9
PH
543
544if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
545 return FALSE;
546
0df4ab80 547if (!dhexpanded || !*dhexpanded)
a799883d 548 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 549else if (dhexpanded[0] == '/')
059ec3d9 550 {
0df4ab80 551 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 552 {
7199e1ee 553 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
554 host, US strerror(errno));
555 return FALSE;
059ec3d9 556 }
a799883d
PP
557 }
558else
559 {
560 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 561 {
a799883d
PP
562 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
563 return TRUE;
059ec3d9 564 }
a799883d 565
0df4ab80 566 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
567 {
568 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
569 host, US strerror(errno));
570 return FALSE;
571 }
572 bio = BIO_new_mem_buf(CS pem, -1);
573 }
574
0df4ab80 575if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 576 {
059ec3d9 577 BIO_free(bio);
a799883d
PP
578 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
579 host, NULL);
580 return FALSE;
581 }
582
583/* Even if it is larger, we silently return success rather than cause things
584 * to fail out, so that a too-large DH will not knock out all TLS; it's a
585 * debatable choice. */
586if ((8*DH_size(dh)) > tls_dh_max_bits)
587 {
588 DEBUG(D_tls)
589 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
590 8*DH_size(dh), tls_dh_max_bits);
591 }
592else
593 {
594 SSL_CTX_set_tmp_dh(sctx, dh);
595 DEBUG(D_tls)
596 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
597 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
598 }
599
a799883d
PP
600DH_free(dh);
601BIO_free(bio);
602
603return TRUE;
059ec3d9
PH
604}
605
606
607
608
f2de3a33 609#ifndef DISABLE_OCSP
3f7eeb86
PP
610/*************************************************
611* Load OCSP information into state *
612*************************************************/
613
f5d78688 614/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
615caller has determined this is needed. Checks validity. Debugs a message
616if invalid.
617
618ASSUMES: single response, for single cert.
619
620Arguments:
621 sctx the SSL_CTX* to update
622 cbinfo various parts of session state
623 expanded the filename putatively holding an OCSP response
624
625*/
626
627static void
f5d78688 628ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
629{
630BIO *bio;
631OCSP_RESPONSE *resp;
632OCSP_BASICRESP *basic_response;
633OCSP_SINGLERESP *single_response;
634ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
635X509_STORE *store;
636unsigned long verify_flags;
637int status, reason, i;
638
f5d78688
JH
639cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
640if (cbinfo->u_ocsp.server.response)
3f7eeb86 641 {
f5d78688
JH
642 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
643 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
644 }
645
f5d78688 646bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
647if (!bio)
648 {
649 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 650 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
651 return;
652 }
653
654resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
655BIO_free(bio);
656if (!resp)
657 {
658 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
659 return;
660 }
661
662status = OCSP_response_status(resp);
663if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
664 {
665 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
666 OCSP_response_status_str(status), status);
f5d78688 667 goto bad;
3f7eeb86
PP
668 }
669
670basic_response = OCSP_response_get1_basic(resp);
671if (!basic_response)
672 {
673 DEBUG(D_tls)
674 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 675 goto bad;
3f7eeb86
PP
676 }
677
678store = SSL_CTX_get_cert_store(sctx);
679verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
680
681/* May need to expose ability to adjust those flags?
682OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
683OCSP_TRUSTOTHER OCSP_NOINTERN */
684
685i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
686if (i <= 0)
687 {
688 DEBUG(D_tls) {
689 ERR_error_string(ERR_get_error(), ssl_errstring);
690 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
691 }
692 goto bad;
3f7eeb86
PP
693 }
694
695/* Here's the simplifying assumption: there's only one response, for the
696one certificate we use, and nothing for anything else in a chain. If this
697proves false, we need to extract a cert id from our issued cert
698(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
699right cert in the stack and then calls OCSP_single_get0_status()).
700
701I'm hoping to avoid reworking a bunch more of how we handle state here. */
702single_response = OCSP_resp_get0(basic_response, 0);
703if (!single_response)
704 {
705 DEBUG(D_tls)
706 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 707 goto bad;
3f7eeb86
PP
708 }
709
710status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 711if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 712 {
f5d78688
JH
713 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
714 OCSP_cert_status_str(status), status,
715 OCSP_crl_reason_str(reason), reason);
716 goto bad;
3f7eeb86
PP
717 }
718
719if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
720 {
721 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 722 goto bad;
3f7eeb86
PP
723 }
724
f5d78688 725supply_response:
018058b2 726 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
727return;
728
729bad:
018058b2
JH
730 if (running_in_test_harness)
731 {
732 extern char ** environ;
733 uschar ** p;
734 for (p = USS environ; *p != NULL; p++)
735 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
736 {
737 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
738 goto supply_response;
739 }
740 }
f5d78688 741return;
3f7eeb86 742}
f2de3a33 743#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
744
745
746
747
7be682ca
PP
748/*************************************************
749* Expand key and cert file specs *
750*************************************************/
751
f5d78688 752/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
753new context, if Server Name Indication was used and tls_sni was seen in
754the certificate string.
755
756Arguments:
757 sctx the SSL_CTX* to update
758 cbinfo various parts of session state
759
760Returns: OK/DEFER/FAIL
761*/
762
763static int
3f7eeb86 764tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
765{
766uschar *expanded;
767
768if (cbinfo->certificate == NULL)
769 return OK;
770
d9b2312b
JH
771if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
772 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
773 Ustrstr(cbinfo->certificate, US"tls_out_sni")
774 )
7be682ca
PP
775 reexpand_tls_files_for_sni = TRUE;
776
777if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
778 return DEFER;
779
780if (expanded != NULL)
781 {
782 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
783 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
784 return tls_error(string_sprintf(
785 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
786 cbinfo->host, NULL);
787 }
788
789if (cbinfo->privatekey != NULL &&
790 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
791 return DEFER;
792
793/* If expansion was forced to fail, key_expanded will be NULL. If the result
794of the expansion is an empty string, ignore it also, and assume the private
795key is in the same file as the certificate. */
796
797if (expanded != NULL && *expanded != 0)
798 {
799 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
800 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
801 return tls_error(string_sprintf(
802 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
803 }
804
f2de3a33 805#ifndef DISABLE_OCSP
f5d78688 806if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 807 {
f5d78688 808 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
809 return DEFER;
810
811 if (expanded != NULL && *expanded != 0)
812 {
813 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
814 if (cbinfo->u_ocsp.server.file_expanded &&
815 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
816 {
817 DEBUG(D_tls)
818 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
819 } else {
820 ocsp_load_response(sctx, cbinfo, expanded);
821 }
822 }
823 }
824#endif
825
7be682ca
PP
826return OK;
827}
828
829
830
831
832/*************************************************
833* Callback to handle SNI *
834*************************************************/
835
836/* Called when acting as server during the TLS session setup if a Server Name
837Indication extension was sent by the client.
838
839API documentation is OpenSSL s_server.c implementation.
840
841Arguments:
842 s SSL* of the current session
843 ad unknown (part of OpenSSL API) (unused)
844 arg Callback of "our" registered data
845
846Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
847*/
848
3bcbbbe2 849#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
850static int
851tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
852{
853const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 854tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 855int rc;
3f0945ff 856int old_pool = store_pool;
7be682ca
PP
857
858if (!servername)
859 return SSL_TLSEXT_ERR_OK;
860
3f0945ff 861DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
862 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
863
864/* Make the extension value available for expansion */
3f0945ff 865store_pool = POOL_PERM;
817d9f57 866tls_in.sni = string_copy(US servername);
3f0945ff 867store_pool = old_pool;
7be682ca
PP
868
869if (!reexpand_tls_files_for_sni)
870 return SSL_TLSEXT_ERR_OK;
871
872/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
873not confident that memcpy wouldn't break some internal reference counting.
874Especially since there's a references struct member, which would be off. */
875
0df4ab80 876if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
877 {
878 ERR_error_string(ERR_get_error(), ssl_errstring);
879 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
880 return SSL_TLSEXT_ERR_NOACK;
881 }
882
883/* Not sure how many of these are actually needed, since SSL object
884already exists. Might even need this selfsame callback, for reneg? */
885
817d9f57
JH
886SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
887SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
888SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
889SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
890SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
891SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 892if (cbinfo->server_cipher_list)
817d9f57 893 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 894#ifndef DISABLE_OCSP
f5d78688 895if (cbinfo->u_ocsp.server.file)
3f7eeb86 896 {
f5d78688 897 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 898 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
899 }
900#endif
7be682ca 901
983207c1 902rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
903if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
904
3f7eeb86
PP
905/* do this after setup_certs, because this can require the certs for verifying
906OCSP information. */
817d9f57 907rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
908if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
909
0df4ab80
JH
910if (!init_dh(server_sni, cbinfo->dhparam, NULL))
911 return SSL_TLSEXT_ERR_NOACK;
a799883d 912
7be682ca 913DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 914SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
915
916return SSL_TLSEXT_ERR_OK;
917}
3bcbbbe2 918#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
919
920
921
922
f2de3a33 923#ifndef DISABLE_OCSP
f5d78688 924
3f7eeb86
PP
925/*************************************************
926* Callback to handle OCSP Stapling *
927*************************************************/
928
929/* Called when acting as server during the TLS session setup if the client
930requests OCSP information with a Certificate Status Request.
931
932Documentation via openssl s_server.c and the Apache patch from the OpenSSL
933project.
934
935*/
936
937static int
f5d78688 938tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
939{
940const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
941uschar *response_der;
942int response_der_len;
943
af4a1bca
JH
944DEBUG(D_tls)
945 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
946 cbinfo->u_ocsp.server.response ? "have" : "lack");
947
44662487 948tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 949if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
950 return SSL_TLSEXT_ERR_NOACK;
951
952response_der = NULL;
44662487
JH
953response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
954 &response_der);
3f7eeb86
PP
955if (response_der_len <= 0)
956 return SSL_TLSEXT_ERR_NOACK;
957
5e55c7a9 958SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 959tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
960return SSL_TLSEXT_ERR_OK;
961}
962
3f7eeb86 963
f5d78688
JH
964static void
965time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
966{
967BIO_printf(bp, "\t%s: ", str);
968ASN1_GENERALIZEDTIME_print(bp, time);
969BIO_puts(bp, "\n");
970}
971
972static int
973tls_client_stapling_cb(SSL *s, void *arg)
974{
975tls_ext_ctx_cb * cbinfo = arg;
976const unsigned char * p;
977int len;
978OCSP_RESPONSE * rsp;
979OCSP_BASICRESP * bs;
980int i;
981
982DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
983len = SSL_get_tlsext_status_ocsp_resp(s, &p);
984if(!p)
985 {
44662487
JH
986 /* Expect this when we requested ocsp but got none */
987 if ( cbinfo->u_ocsp.client.verify_required
988 && log_extra_selector & LX_tls_cipher)
989 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
990 else
991 DEBUG(D_tls) debug_printf(" null\n");
44662487 992 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 993 }
018058b2 994
f5d78688
JH
995if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
996 {
018058b2 997 tls_out.ocsp = OCSP_FAILED;
f5d78688 998 if (log_extra_selector & LX_tls_cipher)
1eca31ca 999 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1000 else
1001 DEBUG(D_tls) debug_printf(" parse error\n");
1002 return 0;
1003 }
1004
1005if(!(bs = OCSP_response_get1_basic(rsp)))
1006 {
018058b2 1007 tls_out.ocsp = OCSP_FAILED;
f5d78688 1008 if (log_extra_selector & LX_tls_cipher)
1eca31ca 1009 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1010 else
1011 DEBUG(D_tls) debug_printf(" error parsing response\n");
1012 OCSP_RESPONSE_free(rsp);
1013 return 0;
1014 }
1015
1016/* We'd check the nonce here if we'd put one in the request. */
1017/* However that would defeat cacheability on the server so we don't. */
1018
f5d78688
JH
1019/* This section of code reworked from OpenSSL apps source;
1020 The OpenSSL Project retains copyright:
1021 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1022*/
1023 {
1024 BIO * bp = NULL;
f5d78688
JH
1025 int status, reason;
1026 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1027
1028 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1029
1030 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1031
1032 /* Use the chain that verified the server cert to verify the stapled info */
1033 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1034
44662487
JH
1035 if ((i = OCSP_basic_verify(bs, NULL,
1036 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1037 {
018058b2 1038 tls_out.ocsp = OCSP_FAILED;
1eca31ca
JH
1039 if (log_extra_selector & LX_tls_cipher)
1040 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1041 BIO_printf(bp, "OCSP response verify failure\n");
1042 ERR_print_errors(bp);
44662487 1043 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1044 goto out;
1045 }
1046
1047 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1048
1049 {
1050 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1051 OCSP_SINGLERESP * single;
1052
1053 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1054 {
018058b2 1055 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1056 log_write(0, LOG_MAIN, "OCSP stapling "
1057 "with multiple responses not handled");
1058 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
1059 goto out;
1060 }
1061 single = OCSP_resp_get0(bs, 0);
44662487
JH
1062 status = OCSP_single_get0_status(single, &reason, &rev,
1063 &thisupd, &nextupd);
f5d78688
JH
1064 }
1065
f5d78688
JH
1066 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1067 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1068 if (!OCSP_check_validity(thisupd, nextupd,
1069 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1070 {
018058b2 1071 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1072 DEBUG(D_tls) ERR_print_errors(bp);
1073 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 1074 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1075 }
44662487 1076 else
f5d78688 1077 {
44662487
JH
1078 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1079 OCSP_cert_status_str(status));
1080 switch(status)
1081 {
1082 case V_OCSP_CERTSTATUS_GOOD:
44662487 1083 tls_out.ocsp = OCSP_VFIED;
018058b2 1084 i = 1;
44662487
JH
1085 break;
1086 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1087 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1088 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1089 reason != -1 ? "; reason: " : "",
1090 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1091 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1092 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1093 break;
1094 default:
018058b2 1095 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1096 log_write(0, LOG_MAIN,
1097 "Server certificate status unknown, in OCSP stapling");
1098 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1099 break;
1100 }
f5d78688
JH
1101 }
1102 out:
1103 BIO_free(bp);
1104 }
1105
1106OCSP_RESPONSE_free(rsp);
1107return i;
1108}
f2de3a33 1109#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1110
1111
059ec3d9
PH
1112/*************************************************
1113* Initialize for TLS *
1114*************************************************/
1115
e51c7be2
JH
1116/* Called from both server and client code, to do preliminary initialization
1117of the library. We allocate and return a context structure.
059ec3d9
PH
1118
1119Arguments:
946ecbe0 1120 ctxp returned SSL context
059ec3d9
PH
1121 host connected host, if client; NULL if server
1122 dhparam DH parameter file
1123 certificate certificate file
1124 privatekey private key
f5d78688 1125 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1126 addr address if client; NULL if server (for some randomness)
946ecbe0 1127 cbp place to put allocated callback context
059ec3d9
PH
1128
1129Returns: OK/DEFER/FAIL
1130*/
1131
1132static int
817d9f57 1133tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1134 uschar *privatekey,
f2de3a33 1135#ifndef DISABLE_OCSP
3f7eeb86
PP
1136 uschar *ocsp_file,
1137#endif
817d9f57 1138 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1139{
77bb000f 1140long init_options;
7be682ca 1141int rc;
77bb000f 1142BOOL okay;
a7538db1 1143tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1144
1145cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1146cbinfo->certificate = certificate;
1147cbinfo->privatekey = privatekey;
f2de3a33 1148#ifndef DISABLE_OCSP
f5d78688
JH
1149if ((cbinfo->is_server = host==NULL))
1150 {
1151 cbinfo->u_ocsp.server.file = ocsp_file;
1152 cbinfo->u_ocsp.server.file_expanded = NULL;
1153 cbinfo->u_ocsp.server.response = NULL;
1154 }
1155else
1156 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1157#endif
7be682ca 1158cbinfo->dhparam = dhparam;
0df4ab80 1159cbinfo->server_cipher_list = NULL;
7be682ca 1160cbinfo->host = host;
774ef2d7 1161#ifdef EXPERIMENTAL_EVENT
a7538db1
JH
1162cbinfo->event_action = NULL;
1163#endif
77bb000f 1164
059ec3d9
PH
1165SSL_load_error_strings(); /* basic set up */
1166OpenSSL_add_ssl_algorithms();
1167
388d6564 1168#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1169/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1170list of available digests. */
1171EVP_add_digest(EVP_sha256());
cf1ef1a9 1172#endif
a0475b69 1173
f0f5a555
PP
1174/* Create a context.
1175The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1176negotiation in the different methods; as far as I can tell, the only
1177*_{server,client}_method which allows negotiation is SSLv23, which exists even
1178when OpenSSL is built without SSLv2 support.
1179By disabling with openssl_options, we can let admins re-enable with the
1180existing knob. */
059ec3d9 1181
817d9f57 1182*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1183 SSLv23_server_method() : SSLv23_client_method());
1184
817d9f57 1185if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1186
1187/* It turns out that we need to seed the random number generator this early in
1188order to get the full complement of ciphers to work. It took me roughly a day
1189of work to discover this by experiment.
1190
1191On systems that have /dev/urandom, SSL may automatically seed itself from
1192there. Otherwise, we have to make something up as best we can. Double check
1193afterwards. */
1194
1195if (!RAND_status())
1196 {
1197 randstuff r;
9e3331ea 1198 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1199 r.p = getpid();
1200
1201 RAND_seed((uschar *)(&r), sizeof(r));
1202 RAND_seed((uschar *)big_buffer, big_buffer_size);
1203 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1204
1205 if (!RAND_status())
7199e1ee 1206 return tls_error(US"RAND_status", host,
5ca6d115 1207 US"unable to seed random number generator");
059ec3d9
PH
1208 }
1209
1210/* Set up the information callback, which outputs if debugging is at a suitable
1211level. */
1212
817d9f57 1213SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1214
c80c5570 1215/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1216(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1217
77bb000f
PP
1218/* Apply administrator-supplied work-arounds.
1219Historically we applied just one requested option,
1220SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1221moved to an administrator-controlled list of options to specify and
1222grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1223
77bb000f
PP
1224No OpenSSL version number checks: the options we accept depend upon the
1225availability of the option value macros from OpenSSL. */
059ec3d9 1226
77bb000f
PP
1227okay = tls_openssl_options_parse(openssl_options, &init_options);
1228if (!okay)
73a46702 1229 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1230
1231if (init_options)
1232 {
1233 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1234 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1235 return tls_error(string_sprintf(
1236 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1237 }
1238else
1239 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1240
1241/* Initialize with DH parameters if supplied */
1242
817d9f57 1243if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1244
3f7eeb86 1245/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1246
817d9f57 1247rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1248if (rc != OK) return rc;
c91535f3 1249
7be682ca 1250/* If we need to handle SNI, do so */
3bcbbbe2 1251#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1252if (host == NULL) /* server */
3f0945ff 1253 {
f2de3a33 1254# ifndef DISABLE_OCSP
f5d78688 1255 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1256 the option exists, not what the current expansion might be, as SNI might
1257 change the certificate and OCSP file in use between now and the time the
1258 callback is invoked. */
f5d78688 1259 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1260 {
f5d78688 1261 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1262 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1263 }
f5d78688 1264# endif
3f0945ff
PP
1265 /* We always do this, so that $tls_sni is available even if not used in
1266 tls_certificate */
817d9f57
JH
1267 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1268 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1269 }
f2de3a33 1270# ifndef DISABLE_OCSP
f5d78688
JH
1271else /* client */
1272 if(ocsp_file) /* wanting stapling */
1273 {
1274 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1275 {
1276 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1277 return FAIL;
1278 }
1279 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1280 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1281 }
1282# endif
7be682ca 1283#endif
059ec3d9 1284
e51c7be2 1285cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1286
059ec3d9
PH
1287/* Set up the RSA callback */
1288
817d9f57 1289SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1290
1291/* Finally, set the timeout, and we are done */
1292
817d9f57 1293SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1294DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1295
817d9f57 1296*cbp = cbinfo;
7be682ca 1297
059ec3d9
PH
1298return OK;
1299}
1300
1301
1302
1303
1304/*************************************************
1305* Get name of cipher in use *
1306*************************************************/
1307
817d9f57 1308/*
059ec3d9 1309Argument: pointer to an SSL structure for the connection
817d9f57
JH
1310 buffer to use for answer
1311 size of buffer
1312 pointer to number of bits for cipher
059ec3d9
PH
1313Returns: nothing
1314*/
1315
1316static void
817d9f57 1317construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1318{
57b3a7f5
PP
1319/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1320yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1321the accessor functions use const in the prototype. */
1322const SSL_CIPHER *c;
d9784128 1323const uschar *ver;
059ec3d9 1324
d9784128 1325ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1326
57b3a7f5 1327c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1328SSL_CIPHER_get_bits(c, bits);
059ec3d9 1329
817d9f57
JH
1330string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1331 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1332
1333DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1334}
1335
1336
1337
1338
1339
1340/*************************************************
1341* Set up for verifying certificates *
1342*************************************************/
1343
1344/* Called by both client and server startup
1345
1346Arguments:
7be682ca 1347 sctx SSL_CTX* to initialise
059ec3d9
PH
1348 certs certs file or NULL
1349 crl CRL file or NULL
1350 host NULL in a server; the remote host in a client
1351 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1352 otherwise passed as FALSE
983207c1 1353 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1354
1355Returns: OK/DEFER/FAIL
1356*/
1357
1358static int
983207c1
JH
1359setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1360 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1361{
1362uschar *expcerts, *expcrl;
1363
1364if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1365 return DEFER;
1366
26e72755 1367if (expcerts != NULL && *expcerts != '\0')
059ec3d9 1368 {
cb1d7830 1369 if (Ustrcmp(expcerts, "system") == 0)
059ec3d9 1370 {
cb1d7830
JH
1371 /* Tell the library to use its compiled-in location for the system default
1372 CA bundle, only */
1373
1374 if (!SSL_CTX_set_default_verify_paths(sctx))
1375 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1376 }
1377 else
1378 {
cb1d7830
JH
1379 struct stat statbuf;
1380
1381 /* Tell the library to use its compiled-in location for the system default
1382 CA bundle. Those given by the exim config are additional to these */
1383
1384 if (!SSL_CTX_set_default_verify_paths(sctx))
1385 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1386
1387 if (Ustat(expcerts, &statbuf) < 0)
1388 {
1389 log_write(0, LOG_MAIN|LOG_PANIC,
1390 "failed to stat %s for certificates", expcerts);
1391 return DEFER;
1392 }
059ec3d9 1393 else
059ec3d9 1394 {
cb1d7830
JH
1395 uschar *file, *dir;
1396 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1397 { file = NULL; dir = expcerts; }
1398 else
1399 { file = expcerts; dir = NULL; }
1400
1401 /* If a certificate file is empty, the next function fails with an
1402 unhelpful error message. If we skip it, we get the correct behaviour (no
1403 certificates are recognized, but the error message is still misleading (it
1404 says no certificate was supplied.) But this is better. */
1405
1406 if ((file == NULL || statbuf.st_size > 0) &&
1407 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1408 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1409
1410 /* Load the list of CAs for which we will accept certs, for sending
1411 to the client. This is only for the one-file tls_verify_certificates
1412 variant.
1413 If a list isn't loaded into the server, but
1414 some verify locations are set, the server end appears to make
1415 a wildcard reqest for client certs.
1416 Meanwhile, the client library as deafult behaviour *ignores* the list
1417 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1418 Because of this, and that the dir variant is likely only used for
1419 the public-CA bundle (not for a private CA), not worth fixing.
1420 */
1421 if (file != NULL)
1422 {
1423 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1424 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1425 sk_X509_NAME_num(names));
1426 SSL_CTX_set_client_CA_list(sctx, names);
1427 }
059ec3d9
PH
1428 }
1429 }
1430
1431 /* Handle a certificate revocation list. */
1432
1433 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1434
8b417f2c
PH
1435 /* This bit of code is now the version supplied by Lars Mainka. (I have
1436 * merely reformatted it into the Exim code style.)
1437
1438 * "From here I changed the code to add support for multiple crl's
1439 * in pem format in one file or to support hashed directory entries in
1440 * pem format instead of a file. This method now uses the library function
1441 * X509_STORE_load_locations to add the CRL location to the SSL context.
1442 * OpenSSL will then handle the verify against CA certs and CRLs by
1443 * itself in the verify callback." */
1444
059ec3d9
PH
1445 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1446 if (expcrl != NULL && *expcrl != 0)
1447 {
8b417f2c
PH
1448 struct stat statbufcrl;
1449 if (Ustat(expcrl, &statbufcrl) < 0)
1450 {
1451 log_write(0, LOG_MAIN|LOG_PANIC,
1452 "failed to stat %s for certificates revocation lists", expcrl);
1453 return DEFER;
1454 }
1455 else
059ec3d9 1456 {
8b417f2c
PH
1457 /* is it a file or directory? */
1458 uschar *file, *dir;
7be682ca 1459 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1460 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1461 {
8b417f2c
PH
1462 file = NULL;
1463 dir = expcrl;
1464 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1465 }
1466 else
1467 {
8b417f2c
PH
1468 file = expcrl;
1469 dir = NULL;
1470 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1471 }
8b417f2c 1472 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1473 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1474
1475 /* setting the flags to check against the complete crl chain */
1476
1477 X509_STORE_set_flags(cvstore,
1478 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1479 }
059ec3d9
PH
1480 }
1481
1482 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1483
1484 /* If verification is optional, don't fail if no certificate */
1485
7be682ca 1486 SSL_CTX_set_verify(sctx,
059ec3d9 1487 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1488 cert_vfy_cb);
059ec3d9
PH
1489 }
1490
1491return OK;
1492}
1493
1494
1495
1496/*************************************************
1497* Start a TLS session in a server *
1498*************************************************/
1499
1500/* This is called when Exim is running as a server, after having received
1501the STARTTLS command. It must respond to that command, and then negotiate
1502a TLS session.
1503
1504Arguments:
1505 require_ciphers allowed ciphers
1506
1507Returns: OK on success
1508 DEFER for errors before the start of the negotiation
1509 FAIL for errors during the negotation; the server can't
1510 continue running.
1511*/
1512
1513int
17c76198 1514tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1515{
1516int rc;
1517uschar *expciphers;
7be682ca 1518tls_ext_ctx_cb *cbinfo;
817d9f57 1519static uschar cipherbuf[256];
059ec3d9
PH
1520
1521/* Check for previous activation */
1522
817d9f57 1523if (tls_in.active >= 0)
059ec3d9 1524 {
5ca6d115 1525 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1526 smtp_printf("554 Already in TLS\r\n");
1527 return FAIL;
1528 }
1529
1530/* Initialize the SSL library. If it fails, it will already have logged
1531the error. */
1532
817d9f57 1533rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1534#ifndef DISABLE_OCSP
3f7eeb86
PP
1535 tls_ocsp_file,
1536#endif
817d9f57 1537 NULL, &server_static_cbinfo);
059ec3d9 1538if (rc != OK) return rc;
817d9f57 1539cbinfo = server_static_cbinfo;
059ec3d9
PH
1540
1541if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1542 return FAIL;
1543
1544/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1545were historically separated by underscores. So that I can use either form in my
1546tests, and also for general convenience, we turn underscores into hyphens here.
1547*/
059ec3d9
PH
1548
1549if (expciphers != NULL)
1550 {
1551 uschar *s = expciphers;
1552 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1553 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1554 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1555 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1556 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1557 }
1558
1559/* If this is a host for which certificate verification is mandatory or
1560optional, set up appropriately. */
1561
817d9f57 1562tls_in.certificate_verified = FALSE;
53a7196b
JH
1563#ifdef EXPERIMENTAL_DANE
1564tls_in.dane_verified = FALSE;
1565#endif
a2ff477a 1566server_verify_callback_called = FALSE;
059ec3d9
PH
1567
1568if (verify_check_host(&tls_verify_hosts) == OK)
1569 {
983207c1
JH
1570 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1571 FALSE, verify_callback_server);
059ec3d9 1572 if (rc != OK) return rc;
a2ff477a 1573 server_verify_optional = FALSE;
059ec3d9
PH
1574 }
1575else if (verify_check_host(&tls_try_verify_hosts) == OK)
1576 {
983207c1
JH
1577 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1578 TRUE, verify_callback_server);
059ec3d9 1579 if (rc != OK) return rc;
a2ff477a 1580 server_verify_optional = TRUE;
059ec3d9
PH
1581 }
1582
1583/* Prepare for new connection */
1584
817d9f57 1585if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1586
1587/* Warning: we used to SSL_clear(ssl) here, it was removed.
1588 *
1589 * With the SSL_clear(), we get strange interoperability bugs with
1590 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1591 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1592 *
1593 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1594 * session shutdown. In this case, we have a brand new object and there's no
1595 * obvious reason to immediately clear it. I'm guessing that this was
1596 * originally added because of incomplete initialisation which the clear fixed,
1597 * in some historic release.
1598 */
059ec3d9
PH
1599
1600/* Set context and tell client to go ahead, except in the case of TLS startup
1601on connection, where outputting anything now upsets the clients and tends to
1602make them disconnect. We need to have an explicit fflush() here, to force out
1603the response. Other smtp_printf() calls do not need it, because in non-TLS
1604mode, the fflush() happens when smtp_getc() is called. */
1605
817d9f57
JH
1606SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1607if (!tls_in.on_connect)
059ec3d9
PH
1608 {
1609 smtp_printf("220 TLS go ahead\r\n");
1610 fflush(smtp_out);
1611 }
1612
1613/* Now negotiate the TLS session. We put our own timer on it, since it seems
1614that the OpenSSL library doesn't. */
1615
817d9f57
JH
1616SSL_set_wfd(server_ssl, fileno(smtp_out));
1617SSL_set_rfd(server_ssl, fileno(smtp_in));
1618SSL_set_accept_state(server_ssl);
059ec3d9
PH
1619
1620DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1621
1622sigalrm_seen = FALSE;
1623if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1624rc = SSL_accept(server_ssl);
059ec3d9
PH
1625alarm(0);
1626
1627if (rc <= 0)
1628 {
7199e1ee 1629 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1630 if (ERR_get_error() == 0)
1631 log_write(0, LOG_MAIN,
a053d125 1632 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1633 return FAIL;
1634 }
1635
1636DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1637
1638/* TLS has been set up. Adjust the input functions to read via TLS,
1639and initialize things. */
1640
817d9f57
JH
1641construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1642tls_in.cipher = cipherbuf;
059ec3d9
PH
1643
1644DEBUG(D_tls)
1645 {
1646 uschar buf[2048];
817d9f57 1647 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1648 debug_printf("Shared ciphers: %s\n", buf);
1649 }
1650
9d1c15ef
JH
1651/* Record the certificate we presented */
1652 {
1653 X509 * crt = SSL_get_certificate(server_ssl);
1654 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1655 }
059ec3d9 1656
817d9f57
JH
1657/* Only used by the server-side tls (tls_in), including tls_getc.
1658 Client-side (tls_out) reads (seem to?) go via
1659 smtp_read_response()/ip_recv().
1660 Hence no need to duplicate for _in and _out.
1661 */
059ec3d9
PH
1662ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1663ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1664ssl_xfer_eof = ssl_xfer_error = 0;
1665
1666receive_getc = tls_getc;
1667receive_ungetc = tls_ungetc;
1668receive_feof = tls_feof;
1669receive_ferror = tls_ferror;
58eb016e 1670receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1671
817d9f57 1672tls_in.active = fileno(smtp_out);
059ec3d9
PH
1673return OK;
1674}
1675
1676
1677
1678
043b1248
JH
1679static int
1680tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 1681 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
1682 )
1683{
1684int rc;
1685/* stick to the old behaviour for compatibility if tls_verify_certificates is
1686 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1687 the specified host patterns if one of them is defined */
1688
610ff438
JH
1689if ( ( !ob->tls_verify_hosts
1690 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1691 )
5130845b 1692 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1693 )
043b1248 1694 client_verify_optional = FALSE;
5130845b 1695else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1696 client_verify_optional = TRUE;
1697else
1698 return OK;
1699
1700if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1701 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1702 return rc;
043b1248 1703
5130845b 1704if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1705 {
aa2a70ba
JH
1706 cbinfo->verify_cert_hostnames = host->name;
1707 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1708 cbinfo->verify_cert_hostnames);
043b1248 1709 }
043b1248
JH
1710return OK;
1711}
059ec3d9 1712
fde080a4
JH
1713
1714#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1715static int
1716dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1717{
1718dns_record * rr;
1719dns_scan dnss;
1720const char * hostnames[2] = { CS host->name, NULL };
1721int found = 0;
1722
1723if (DANESSL_init(ssl, NULL, hostnames) != 1)
1724 return tls_error(US"hostnames load", host, NULL);
1725
1726for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1727 rr;
1728 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1729 ) if (rr->type == T_TLSA)
1730 {
1731 uschar * p = rr->data;
1732 uint8_t usage, selector, mtype;
1733 const char * mdname;
1734
fde080a4 1735 usage = *p++;
133d2546
JH
1736
1737 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1738 if (usage != 2 && usage != 3) continue;
1739
fde080a4
JH
1740 selector = *p++;
1741 mtype = *p++;
1742
1743 switch (mtype)
1744 {
133d2546
JH
1745 default: continue; /* Only match-types 0, 1, 2 are supported */
1746 case 0: mdname = NULL; break;
1747 case 1: mdname = "sha256"; break;
1748 case 2: mdname = "sha512"; break;
fde080a4
JH
1749 }
1750
133d2546 1751 found++;
fde080a4
JH
1752 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1753 {
1754 default:
1755 case 0: /* action not taken */
1756 return tls_error(US"tlsa load", host, NULL);
1757 case 1: break;
1758 }
594706ea
JH
1759
1760 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1761 }
1762
1763if (found)
1764 return OK;
1765
133d2546 1766log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
fde080a4
JH
1767return FAIL;
1768}
1769#endif /*EXPERIMENTAL_DANE*/
1770
1771
1772
059ec3d9
PH
1773/*************************************************
1774* Start a TLS session in a client *
1775*************************************************/
1776
1777/* Called from the smtp transport after STARTTLS has been accepted.
1778
1779Argument:
1780 fd the fd of the connection
1781 host connected host (for messages)
83da1223 1782 addr the first address
a7538db1 1783 tb transport (always smtp)
0e66b3b6 1784 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1785
1786Returns: OK on success
1787 FAIL otherwise - note that tls_error() will not give DEFER
1788 because this is not a server
1789*/
1790
1791int
f5d78688 1792tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
1793 transport_instance *tb
1794#ifdef EXPERIMENTAL_DANE
1795 , dns_answer * tlsa_dnsa
1796#endif
1797 )
059ec3d9 1798{
a7538db1
JH
1799smtp_transport_options_block * ob =
1800 (smtp_transport_options_block *)tb->options_block;
059ec3d9 1801static uschar txt[256];
868f5672
JH
1802uschar * expciphers;
1803X509 * server_cert;
059ec3d9 1804int rc;
817d9f57 1805static uschar cipherbuf[256];
043b1248
JH
1806
1807#ifndef DISABLE_OCSP
043b1248 1808BOOL request_ocsp = FALSE;
6634ac8d 1809BOOL require_ocsp = FALSE;
043b1248 1810#endif
043b1248
JH
1811
1812#ifdef EXPERIMENTAL_DANE
594706ea 1813tls_out.tlsa_usage = 0;
043b1248
JH
1814#endif
1815
f2de3a33 1816#ifndef DISABLE_OCSP
043b1248 1817 {
4f59c424
JH
1818# ifdef EXPERIMENTAL_DANE
1819 if ( tlsa_dnsa
1820 && ob->hosts_request_ocsp[0] == '*'
1821 && ob->hosts_request_ocsp[1] == '\0'
1822 )
1823 {
1824 /* Unchanged from default. Use a safer one under DANE */
1825 request_ocsp = TRUE;
1826 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1827 " {= {4}{$tls_out_tlsa_usage}} } "
1828 " {*}{}}";
1829 }
1830# endif
1831
5130845b
JH
1832 if ((require_ocsp =
1833 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
1834 request_ocsp = TRUE;
1835 else
fca41d5a 1836# ifdef EXPERIMENTAL_DANE
4f59c424 1837 if (!request_ocsp)
fca41d5a 1838# endif
5130845b
JH
1839 request_ocsp =
1840 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 1841 }
f5d78688 1842#endif
059ec3d9 1843
65867078
JH
1844rc = tls_init(&client_ctx, host, NULL,
1845 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1846#ifndef DISABLE_OCSP
44662487 1847 (void *)(long)request_ocsp,
3f7eeb86 1848#endif
817d9f57 1849 addr, &client_static_cbinfo);
059ec3d9
PH
1850if (rc != OK) return rc;
1851
817d9f57 1852tls_out.certificate_verified = FALSE;
a2ff477a 1853client_verify_callback_called = FALSE;
059ec3d9 1854
65867078
JH
1855if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1856 &expciphers))
059ec3d9
PH
1857 return FAIL;
1858
1859/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1860are separated by underscores. So that I can use either form in my tests, and
1861also for general convenience, we turn underscores into hyphens here. */
1862
1863if (expciphers != NULL)
1864 {
1865 uschar *s = expciphers;
1866 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1867 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1868 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1869 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1870 }
1871
043b1248 1872#ifdef EXPERIMENTAL_DANE
0e66b3b6 1873if (tlsa_dnsa)
a63be306 1874 {
02af313d
JH
1875 SSL_CTX_set_verify(client_ctx,
1876 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1877 verify_callback_client_dane);
e5cccda9 1878
043b1248 1879 if (!DANESSL_library_init())
b4161d10 1880 return tls_error(US"library init", host, NULL);
043b1248 1881 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 1882 return tls_error(US"context init", host, NULL);
043b1248
JH
1883 }
1884else
e51c7be2 1885
043b1248
JH
1886#endif
1887
01a4a5c5
JH
1888 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
1889 != OK)
65867078 1890 return rc;
059ec3d9 1891
65867078
JH
1892if ((client_ssl = SSL_new(client_ctx)) == NULL)
1893 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1894SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1895SSL_set_fd(client_ssl, fd);
1896SSL_set_connect_state(client_ssl);
059ec3d9 1897
65867078 1898if (ob->tls_sni)
3f0945ff 1899 {
65867078 1900 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1901 return FAIL;
ec4b68e5 1902 if (tls_out.sni == NULL)
2c9a0e86
PP
1903 {
1904 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1905 }
ec4b68e5 1906 else if (!Ustrlen(tls_out.sni))
817d9f57 1907 tls_out.sni = NULL;
3f0945ff
PP
1908 else
1909 {
35731706 1910#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1911 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1912 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1913#else
1914 DEBUG(D_tls)
1915 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1916 tls_out.sni);
35731706 1917#endif
3f0945ff
PP
1918 }
1919 }
1920
594706ea 1921#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
1922if (tlsa_dnsa)
1923 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
1924 return rc;
1925#endif
1926
f2de3a33 1927#ifndef DISABLE_OCSP
f5d78688
JH
1928/* Request certificate status at connection-time. If the server
1929does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 1930# ifdef EXPERIMENTAL_DANE
594706ea
JH
1931if (request_ocsp)
1932 {
1933 const uschar * s;
41afb5cb
JH
1934 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1935 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
1936 )
1937 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1938 this means we avoid the OCSP request, we wasted the setup
1939 cost in tls_init(). */
5130845b
JH
1940 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
1941 request_ocsp = require_ocsp
1942 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
1943 }
1944 }
b50c8b84
JH
1945# endif
1946
44662487
JH
1947if (request_ocsp)
1948 {
f5d78688 1949 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1950 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1951 tls_out.ocsp = OCSP_NOT_RESP;
1952 }
f5d78688
JH
1953#endif
1954
774ef2d7
JH
1955#ifdef EXPERIMENTAL_EVENT
1956client_static_cbinfo->event_action = tb->event_action;
a7538db1 1957#endif
043b1248 1958
059ec3d9
PH
1959/* There doesn't seem to be a built-in timeout on connection. */
1960
1961DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1962sigalrm_seen = FALSE;
65867078 1963alarm(ob->command_timeout);
817d9f57 1964rc = SSL_connect(client_ssl);
059ec3d9
PH
1965alarm(0);
1966
043b1248 1967#ifdef EXPERIMENTAL_DANE
0e66b3b6 1968if (tlsa_dnsa)
fde080a4 1969 DANESSL_cleanup(client_ssl);
043b1248
JH
1970#endif
1971
059ec3d9 1972if (rc <= 0)
7199e1ee 1973 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1974
1975DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1976
453a6645 1977/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1978/*XXX server_cert is never freed... use X509_free() */
817d9f57 1979server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1980if (server_cert)
1981 {
817d9f57 1982 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1983 CS txt, sizeof(txt));
9d1c15ef 1984 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1985 }
1986else
817d9f57 1987 tls_out.peerdn = NULL;
059ec3d9 1988
817d9f57
JH
1989construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1990tls_out.cipher = cipherbuf;
059ec3d9 1991
9d1c15ef
JH
1992/* Record the certificate we presented */
1993 {
1994 X509 * crt = SSL_get_certificate(client_ssl);
1995 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1996 }
1997
817d9f57 1998tls_out.active = fd;
059ec3d9
PH
1999return OK;
2000}
2001
2002
2003
2004
2005
2006/*************************************************
2007* TLS version of getc *
2008*************************************************/
2009
2010/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2011it refills the buffer via the SSL reading function.
2012
2013Arguments: none
2014Returns: the next character or EOF
817d9f57
JH
2015
2016Only used by the server-side TLS.
059ec3d9
PH
2017*/
2018
2019int
2020tls_getc(void)
2021{
2022if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2023 {
2024 int error;
2025 int inbytes;
2026
817d9f57 2027 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2028 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2029
2030 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2031 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2032 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2033 alarm(0);
2034
2035 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2036 closed down, not that the socket itself has been closed down. Revert to
2037 non-SSL handling. */
2038
2039 if (error == SSL_ERROR_ZERO_RETURN)
2040 {
2041 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2042
2043 receive_getc = smtp_getc;
2044 receive_ungetc = smtp_ungetc;
2045 receive_feof = smtp_feof;
2046 receive_ferror = smtp_ferror;
58eb016e 2047 receive_smtp_buffered = smtp_buffered;
059ec3d9 2048
817d9f57
JH
2049 SSL_free(server_ssl);
2050 server_ssl = NULL;
2051 tls_in.active = -1;
2052 tls_in.bits = 0;
2053 tls_in.cipher = NULL;
2054 tls_in.peerdn = NULL;
2055 tls_in.sni = NULL;
059ec3d9
PH
2056
2057 return smtp_getc();
2058 }
2059
2060 /* Handle genuine errors */
2061
ba084640
PP
2062 else if (error == SSL_ERROR_SSL)
2063 {
2064 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2065 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2066 ssl_xfer_error = 1;
2067 return EOF;
2068 }
2069
059ec3d9
PH
2070 else if (error != SSL_ERROR_NONE)
2071 {
2072 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2073 ssl_xfer_error = 1;
2074 return EOF;
2075 }
c80c5570 2076
80a47a2c
TK
2077#ifndef DISABLE_DKIM
2078 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2079#endif
059ec3d9
PH
2080 ssl_xfer_buffer_hwm = inbytes;
2081 ssl_xfer_buffer_lwm = 0;
2082 }
2083
2084/* Something in the buffer; return next uschar */
2085
2086return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2087}
2088
2089
2090
2091/*************************************************
2092* Read bytes from TLS channel *
2093*************************************************/
2094
2095/*
2096Arguments:
2097 buff buffer of data
2098 len size of buffer
2099
2100Returns: the number of bytes read
2101 -1 after a failed read
817d9f57
JH
2102
2103Only used by the client-side TLS.
059ec3d9
PH
2104*/
2105
2106int
389ca47a 2107tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2108{
389ca47a 2109SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2110int inbytes;
2111int error;
2112
389ca47a 2113DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2114 buff, (unsigned int)len);
059ec3d9 2115
389ca47a
JH
2116inbytes = SSL_read(ssl, CS buff, len);
2117error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2118
2119if (error == SSL_ERROR_ZERO_RETURN)
2120 {
2121 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2122 return -1;
2123 }
2124else if (error != SSL_ERROR_NONE)
2125 {
2126 return -1;
2127 }
2128
2129return inbytes;
2130}
2131
2132
2133
2134
2135
2136/*************************************************
2137* Write bytes down TLS channel *
2138*************************************************/
2139
2140/*
2141Arguments:
817d9f57 2142 is_server channel specifier
059ec3d9
PH
2143 buff buffer of data
2144 len number of bytes
2145
2146Returns: the number of bytes after a successful write,
2147 -1 after a failed write
817d9f57
JH
2148
2149Used by both server-side and client-side TLS.
059ec3d9
PH
2150*/
2151
2152int
817d9f57 2153tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2154{
2155int outbytes;
2156int error;
2157int left = len;
817d9f57 2158SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2159
c80c5570 2160DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2161while (left > 0)
2162 {
c80c5570 2163 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2164 outbytes = SSL_write(ssl, CS buff, left);
2165 error = SSL_get_error(ssl, outbytes);
2166 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2167 switch (error)
2168 {
2169 case SSL_ERROR_SSL:
2170 ERR_error_string(ERR_get_error(), ssl_errstring);
2171 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2172 return -1;
2173
2174 case SSL_ERROR_NONE:
2175 left -= outbytes;
2176 buff += outbytes;
2177 break;
2178
2179 case SSL_ERROR_ZERO_RETURN:
2180 log_write(0, LOG_MAIN, "SSL channel closed on write");
2181 return -1;
2182
817d9f57
JH
2183 case SSL_ERROR_SYSCALL:
2184 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2185 sender_fullhost ? sender_fullhost : US"<unknown>",
2186 strerror(errno));
2187
059ec3d9
PH
2188 default:
2189 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2190 return -1;
2191 }
2192 }
2193return len;
2194}
2195
2196
2197
2198/*************************************************
2199* Close down a TLS session *
2200*************************************************/
2201
2202/* This is also called from within a delivery subprocess forked from the
2203daemon, to shut down the TLS library, without actually doing a shutdown (which
2204would tamper with the SSL session in the parent process).
2205
2206Arguments: TRUE if SSL_shutdown is to be called
2207Returns: nothing
817d9f57
JH
2208
2209Used by both server-side and client-side TLS.
059ec3d9
PH
2210*/
2211
2212void
817d9f57 2213tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2214{
817d9f57 2215SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2216int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2217
2218if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2219
2220if (shutdown)
2221 {
2222 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2223 SSL_shutdown(*sslp);
059ec3d9
PH
2224 }
2225
817d9f57
JH
2226SSL_free(*sslp);
2227*sslp = NULL;
059ec3d9 2228
817d9f57 2229*fdp = -1;
059ec3d9
PH
2230}
2231
36f12725
NM
2232
2233
2234
3375e053
PP
2235/*************************************************
2236* Let tls_require_ciphers be checked at startup *
2237*************************************************/
2238
2239/* The tls_require_ciphers option, if set, must be something which the
2240library can parse.
2241
2242Returns: NULL on success, or error message
2243*/
2244
2245uschar *
2246tls_validate_require_cipher(void)
2247{
2248SSL_CTX *ctx;
2249uschar *s, *expciphers, *err;
2250
2251/* this duplicates from tls_init(), we need a better "init just global
2252state, for no specific purpose" singleton function of our own */
2253
2254SSL_load_error_strings();
2255OpenSSL_add_ssl_algorithms();
2256#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2257/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2258list of available digests. */
2259EVP_add_digest(EVP_sha256());
2260#endif
2261
2262if (!(tls_require_ciphers && *tls_require_ciphers))
2263 return NULL;
2264
2265if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2266 return US"failed to expand tls_require_ciphers";
2267
2268if (!(expciphers && *expciphers))
2269 return NULL;
2270
2271/* normalisation ripped from above */
2272s = expciphers;
2273while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2274
2275err = NULL;
2276
2277ctx = SSL_CTX_new(SSLv23_server_method());
2278if (!ctx)
2279 {
2280 ERR_error_string(ERR_get_error(), ssl_errstring);
2281 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2282 }
2283
2284DEBUG(D_tls)
2285 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2286
2287if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2288 {
2289 ERR_error_string(ERR_get_error(), ssl_errstring);
2290 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2291 }
2292
2293SSL_CTX_free(ctx);
2294
2295return err;
2296}
2297
2298
2299
2300
36f12725
NM
2301/*************************************************
2302* Report the library versions. *
2303*************************************************/
2304
2305/* There have historically been some issues with binary compatibility in
2306OpenSSL libraries; if Exim (like many other applications) is built against
2307one version of OpenSSL but the run-time linker picks up another version,
2308it can result in serious failures, including crashing with a SIGSEGV. So
2309report the version found by the compiler and the run-time version.
2310
f64a1e23
PP
2311Note: some OS vendors backport security fixes without changing the version
2312number/string, and the version date remains unchanged. The _build_ date
2313will change, so we can more usefully assist with version diagnosis by also
2314reporting the build date.
2315
36f12725
NM
2316Arguments: a FILE* to print the results to
2317Returns: nothing
2318*/
2319
2320void
2321tls_version_report(FILE *f)
2322{
754a0503 2323fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2324 " Runtime: %s\n"
2325 " : %s\n",
754a0503 2326 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2327 SSLeay_version(SSLEAY_VERSION),
2328 SSLeay_version(SSLEAY_BUILT_ON));
2329/* third line is 38 characters for the %s and the line is 73 chars long;
2330the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2331}
2332
9e3331ea
TK
2333
2334
2335
2336/*************************************************
17c76198 2337* Random number generation *
9e3331ea
TK
2338*************************************************/
2339
2340/* Pseudo-random number generation. The result is not expected to be
2341cryptographically strong but not so weak that someone will shoot themselves
2342in the foot using it as a nonce in input in some email header scheme or
2343whatever weirdness they'll twist this into. The result should handle fork()
2344and avoid repeating sequences. OpenSSL handles that for us.
2345
2346Arguments:
2347 max range maximum
2348Returns a random number in range [0, max-1]
2349*/
2350
2351int
17c76198 2352vaguely_random_number(int max)
9e3331ea
TK
2353{
2354unsigned int r;
2355int i, needed_len;
de6135a0
PP
2356static pid_t pidlast = 0;
2357pid_t pidnow;
9e3331ea
TK
2358uschar *p;
2359uschar smallbuf[sizeof(r)];
2360
2361if (max <= 1)
2362 return 0;
2363
de6135a0
PP
2364pidnow = getpid();
2365if (pidnow != pidlast)
2366 {
2367 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2368 is unique for each thread", this doesn't apparently apply across processes,
2369 so our own warning from vaguely_random_number_fallback() applies here too.
2370 Fix per PostgreSQL. */
2371 if (pidlast != 0)
2372 RAND_cleanup();
2373 pidlast = pidnow;
2374 }
2375
9e3331ea
TK
2376/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2377if (!RAND_status())
2378 {
2379 randstuff r;
2380 gettimeofday(&r.tv, NULL);
2381 r.p = getpid();
2382
2383 RAND_seed((uschar *)(&r), sizeof(r));
2384 }
2385/* We're after pseudo-random, not random; if we still don't have enough data
2386in the internal PRNG then our options are limited. We could sleep and hope
2387for entropy to come along (prayer technique) but if the system is so depleted
2388in the first place then something is likely to just keep taking it. Instead,
2389we'll just take whatever little bit of pseudo-random we can still manage to
2390get. */
2391
2392needed_len = sizeof(r);
2393/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2394asked for a number less than 10. */
2395for (r = max, i = 0; r; ++i)
2396 r >>= 1;
2397i = (i + 7) / 8;
2398if (i < needed_len)
2399 needed_len = i;
2400
2401/* We do not care if crypto-strong */
17c76198
PP
2402i = RAND_pseudo_bytes(smallbuf, needed_len);
2403if (i < 0)
2404 {
2405 DEBUG(D_all)
2406 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2407 return vaguely_random_number_fallback(max);
2408 }
2409
9e3331ea
TK
2410r = 0;
2411for (p = smallbuf; needed_len; --needed_len, ++p)
2412 {
2413 r *= 256;
2414 r += *p;
2415 }
2416
2417/* We don't particularly care about weighted results; if someone wants
2418smooth distribution and cares enough then they should submit a patch then. */
2419return r % max;
2420}
2421
77bb000f
PP
2422
2423
2424
2425/*************************************************
2426* OpenSSL option parse *
2427*************************************************/
2428
2429/* Parse one option for tls_openssl_options_parse below
2430
2431Arguments:
2432 name one option name
2433 value place to store a value for it
2434Returns success or failure in parsing
2435*/
2436
2437struct exim_openssl_option {
2438 uschar *name;
2439 long value;
2440};
2441/* We could use a macro to expand, but we need the ifdef and not all the
2442options document which version they were introduced in. Policylet: include
2443all options unless explicitly for DTLS, let the administrator choose which
2444to apply.
2445
2446This list is current as of:
e2fbf4a2
PP
2447 ==> 1.0.1b <==
2448Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2449*/
77bb000f
PP
2450static struct exim_openssl_option exim_openssl_options[] = {
2451/* KEEP SORTED ALPHABETICALLY! */
2452#ifdef SSL_OP_ALL
73a46702 2453 { US"all", SSL_OP_ALL },
77bb000f
PP
2454#endif
2455#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2456 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2457#endif
2458#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2459 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2460#endif
2461#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2462 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2463#endif
2464#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2465 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2466#endif
2467#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2468 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2469#endif
2470#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2471 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2472#endif
2473#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2474 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2475#endif
2476#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2477 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2478#endif
2479#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2480 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2481#endif
2482#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2483 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2484#endif
c80c5570
PP
2485#ifdef SSL_OP_NO_COMPRESSION
2486 { US"no_compression", SSL_OP_NO_COMPRESSION },
2487#endif
77bb000f 2488#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2489 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2490#endif
c0c7b2da
PP
2491#ifdef SSL_OP_NO_SSLv2
2492 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2493#endif
2494#ifdef SSL_OP_NO_SSLv3
2495 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2496#endif
2497#ifdef SSL_OP_NO_TICKET
2498 { US"no_ticket", SSL_OP_NO_TICKET },
2499#endif
2500#ifdef SSL_OP_NO_TLSv1
2501 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2502#endif
c80c5570
PP
2503#ifdef SSL_OP_NO_TLSv1_1
2504#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2505 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2506#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2507#else
2508 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2509#endif
2510#endif
2511#ifdef SSL_OP_NO_TLSv1_2
2512 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2513#endif
e2fbf4a2
PP
2514#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2515 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2516#endif
77bb000f 2517#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2518 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2519#endif
2520#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2521 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2522#endif
2523#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2524 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2525#endif
2526#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2527 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2528#endif
2529#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2530 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2531#endif
2532#ifdef SSL_OP_TLS_D5_BUG
73a46702 2533 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2534#endif
2535#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2536 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2537#endif
2538};
2539static int exim_openssl_options_size =
2540 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2541
c80c5570 2542
77bb000f
PP
2543static BOOL
2544tls_openssl_one_option_parse(uschar *name, long *value)
2545{
2546int first = 0;
2547int last = exim_openssl_options_size;
2548while (last > first)
2549 {
2550 int middle = (first + last)/2;
2551 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2552 if (c == 0)
2553 {
2554 *value = exim_openssl_options[middle].value;
2555 return TRUE;
2556 }
2557 else if (c > 0)
2558 first = middle + 1;
2559 else
2560 last = middle;
2561 }
2562return FALSE;
2563}
2564
2565
2566
2567
2568/*************************************************
2569* OpenSSL option parsing logic *
2570*************************************************/
2571
2572/* OpenSSL has a number of compatibility options which an administrator might
2573reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2574we look like log_selector.
2575
2576Arguments:
2577 option_spec the administrator-supplied string of options
2578 results ptr to long storage for the options bitmap
2579Returns success or failure
2580*/
2581
2582BOOL
2583tls_openssl_options_parse(uschar *option_spec, long *results)
2584{
2585long result, item;
2586uschar *s, *end;
2587uschar keep_c;
2588BOOL adding, item_parsed;
2589
0e944a0d 2590result = 0L;
b1770b6e 2591/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2592 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2593#ifdef SSL_OP_NO_SSLv2
2594result |= SSL_OP_NO_SSLv2;
2595#endif
77bb000f
PP
2596
2597if (option_spec == NULL)
2598 {
2599 *results = result;
2600 return TRUE;
2601 }
2602
2603for (s=option_spec; *s != '\0'; /**/)
2604 {
2605 while (isspace(*s)) ++s;
2606 if (*s == '\0')
2607 break;
2608 if (*s != '+' && *s != '-')
2609 {
2610 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2611 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2612 return FALSE;
2613 }
2614 adding = *s++ == '+';
2615 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2616 keep_c = *end;
2617 *end = '\0';
2618 item_parsed = tls_openssl_one_option_parse(s, &item);
2619 if (!item_parsed)
2620 {
0e944a0d 2621 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2622 return FALSE;
2623 }
2624 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2625 adding ? "adding" : "removing", result, item, s);
2626 if (adding)
2627 result |= item;
2628 else
2629 result &= ~item;
2630 *end = keep_c;
2631 s = end;
2632 }
2633
2634*results = result;
2635return TRUE;
2636}
2637
9d1c15ef
JH
2638/* vi: aw ai sw=2
2639*/
059ec3d9 2640/* End of tls-openssl.c */