General discussion of DANE usage
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86
PP
27#endif
28
f2de3a33
JH
29#ifndef DISABLE_OCSP
30# define EXIM_OCSP_SKEW_SECONDS (300L)
31# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 32#endif
059ec3d9 33
3bcbbbe2 34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 35# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2
PP
36#endif
37
67791ce4
JH
38#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40# define DISABLE_OCSP
41#endif
42
059ec3d9
PH
43/* Structure for collecting random data for seeding. */
44
45typedef struct randstuff {
9e3331ea
TK
46 struct timeval tv;
47 pid_t p;
059ec3d9
PH
48} randstuff;
49
50/* Local static variables */
51
a2ff477a
JH
52static BOOL client_verify_callback_called = FALSE;
53static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
54static const uschar *sid_ctx = US"exim";
55
d4f09789
PP
56/* We have three different contexts to care about.
57
58Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73*/
74
817d9f57
JH
75static SSL_CTX *client_ctx = NULL;
76static SSL_CTX *server_ctx = NULL;
77static SSL *client_ssl = NULL;
78static SSL *server_ssl = NULL;
389ca47a 79
35731706 80#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 81static SSL_CTX *server_sni = NULL;
35731706 82#endif
059ec3d9
PH
83
84static char ssl_errstring[256];
85
86static int ssl_session_timeout = 200;
a2ff477a
JH
87static BOOL client_verify_optional = FALSE;
88static BOOL server_verify_optional = FALSE;
059ec3d9 89
f5d78688 90static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
91
92
7be682ca
PP
93typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
f2de3a33 96#ifndef DISABLE_OCSP
f5d78688
JH
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
44662487
JH
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
f5d78688
JH
107 } client;
108 } u_ocsp;
3f7eeb86 109#endif
7be682ca
PP
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
e51c7be2
JH
115
116#ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118#endif
7be682ca
PP
119} tls_ext_ctx_cb;
120
121/* should figure out a cleanup of API to handle state preserved per
122implementation, for various reasons, which can be void * in the APIs.
123For now, we hack around it. */
817d9f57
JH
124tls_ext_ctx_cb *client_static_cbinfo = NULL;
125tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
126
127static int
983207c1
JH
128setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 130
3f7eeb86 131/* Callbacks */
3bcbbbe2 132#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 133static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 134#endif
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688 136static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
137#endif
138
059ec3d9
PH
139
140/*************************************************
141* Handle TLS error *
142*************************************************/
143
144/* Called from lots of places when errors occur before actually starting to do
145the TLS handshake, that is, while the session is still in clear. Always returns
146DEFER for a server and FAIL for a client so that most calls can use "return
147tls_error(...)" to do this processing and then give an appropriate return. A
148single function is used for both server and client, because it is called from
149some shared functions.
150
151Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
7199e1ee 155 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
156
157Returns: OK/DEFER/FAIL
158*/
159
160static int
7199e1ee 161tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 162{
7199e1ee
TF
163if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 166 msg = (uschar *)ssl_errstring;
7199e1ee
TF
167 }
168
059ec3d9
PH
169if (host == NULL)
170 {
7199e1ee 171 uschar *conn_info = smtp_get_connection_info();
5ca6d115 172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
059ec3d9
PH
176 return DEFER;
177 }
178else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 181 host->name, host->address, prefix, msg);
059ec3d9
PH
182 return FAIL;
183 }
184}
185
186
187
188/*************************************************
189* Callback to generate RSA key *
190*************************************************/
191
192/*
193Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198Returns: pointer to generated key
199*/
200
201static RSA *
202rsa_callback(SSL *s, int export, int keylength)
203{
204RSA *rsa_key;
205export = export; /* Shut picky compilers up */
206DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215return rsa_key;
216}
217
218
219
f5d78688 220/* Extreme debug
f2de3a33 221#ifndef DISABLE_OCSP
f5d78688
JH
222void
223x509_store_dump_cert_s_names(X509_STORE * store)
224{
225STACK_OF(X509_OBJECT) * roots= store->objs;
226int i;
227static uschar name[256];
228
229for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239}
240#endif
241*/
242
059ec3d9
PH
243
244/*************************************************
245* Callback for verification *
246*************************************************/
247
248/* The SSL library does certificate verification if set up to do so. This
249callback has the current yes/no state is in "state". If verification succeeded,
250we set up the tls_peerdn string. If verification failed, what happens depends
251on whether the client is required to present a verifiable certificate or not.
252
253If verification is optional, we change the state to yes, but still log the
254verification error. For some reason (it really would help to have proper
255documentation of OpenSSL), this callback function then gets called again, this
256time with state = 1. In fact, that's useful, because we can set up the peerdn
257value, but we must take care not to set the private verified flag on the second
258time through.
259
260Note: this function is not called if the client fails to present a certificate
261when asked. We get here only if a certificate has been received. Handling of
262optional verification for this case is done when requesting SSL to verify, by
263setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
a2ff477a 268 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
269
270Returns: 1 if verified, 0 if not
271*/
272
273static int
421aff85
JH
274verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 276{
421aff85 277X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
059ec3d9
PH
278static uschar txt[256];
279
e51c7be2 280X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
281
282if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
421aff85
JH
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 287 txt);
a2ff477a
JH
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
9d1c15ef
JH
290 if (!*optionalp)
291 {
421aff85 292 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
293 return 0; /* reject */
294 }
059ec3d9
PH
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
059ec3d9
PH
297 }
298
421aff85 299else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
059ec3d9 300 {
93dcb1c2 301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
421aff85 302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
f2de3a33 303#ifndef DISABLE_OCSP
f5d78688
JH
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 310 cert))
f5d78688
JH
311 ERR_clear_error();
312 }
313#endif
059ec3d9
PH
314 }
315else
316 {
e51c7be2
JH
317#ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319#endif
320
a2ff477a 321 tlsp->peerdn = txt;
421aff85 322 tlsp->peercert = X509_dup(cert);
e51c7be2
JH
323
324#ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329# if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
d8e7834a
JH
330# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
331# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
332# endif
e51c7be2
JH
333 {
334 int sep = 0;
335 uschar * list = verify_cert_hostnames;
336 uschar * name;
d8e7834a
JH
337 int rc;
338 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
339 if ((rc = X509_check_host(cert, name, 0,
340 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
341 {
342 if (rc < 0)
343 {
344 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
345 name = NULL;
346 }
e51c7be2 347 break;
d8e7834a 348 }
e51c7be2
JH
349 if (!name)
350 {
351 log_write(0, LOG_MAIN,
352 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
353 return 0; /* reject */
354 }
355 }
356# else
357 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
358 {
359 log_write(0, LOG_MAIN,
360 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
361 return 0; /* reject */
362 }
363# endif
364#endif
365
93dcb1c2
JH
366 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
367 *calledp ? "" : " authenticated", txt);
368 if (!*calledp) tlsp->certificate_verified = TRUE;
369 *calledp = TRUE;
059ec3d9
PH
370 }
371
059ec3d9
PH
372return 1; /* accept */
373}
374
a2ff477a
JH
375static int
376verify_callback_client(int state, X509_STORE_CTX *x509ctx)
377{
f5d78688 378return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
379}
380
381static int
382verify_callback_server(int state, X509_STORE_CTX *x509ctx)
383{
f5d78688 384return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
385}
386
059ec3d9
PH
387
388
389/*************************************************
390* Information callback *
391*************************************************/
392
393/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
394are doing. We copy the string to the debugging output when TLS debugging has
395been requested.
059ec3d9
PH
396
397Arguments:
398 s the SSL connection
399 where
400 ret
401
402Returns: nothing
403*/
404
405static void
406info_callback(SSL *s, int where, int ret)
407{
408where = where;
409ret = ret;
410DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
411}
412
413
414
415/*************************************************
416* Initialize for DH *
417*************************************************/
418
419/* If dhparam is set, expand it, and load up the parameters for DH encryption.
420
421Arguments:
a799883d 422 dhparam DH parameter file or fixed parameter identity string
7199e1ee 423 host connected host, if client; NULL if server
059ec3d9
PH
424
425Returns: TRUE if OK (nothing to set up, or setup worked)
426*/
427
428static BOOL
a799883d 429init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 430{
059ec3d9
PH
431BIO *bio;
432DH *dh;
433uschar *dhexpanded;
a799883d 434const char *pem;
059ec3d9
PH
435
436if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
437 return FALSE;
438
0df4ab80 439if (!dhexpanded || !*dhexpanded)
a799883d 440 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 441else if (dhexpanded[0] == '/')
059ec3d9 442 {
0df4ab80 443 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 444 {
7199e1ee 445 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
446 host, US strerror(errno));
447 return FALSE;
059ec3d9 448 }
a799883d
PP
449 }
450else
451 {
452 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 453 {
a799883d
PP
454 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
455 return TRUE;
059ec3d9 456 }
a799883d 457
0df4ab80 458 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
459 {
460 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
461 host, US strerror(errno));
462 return FALSE;
463 }
464 bio = BIO_new_mem_buf(CS pem, -1);
465 }
466
0df4ab80 467if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 468 {
059ec3d9 469 BIO_free(bio);
a799883d
PP
470 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
471 host, NULL);
472 return FALSE;
473 }
474
475/* Even if it is larger, we silently return success rather than cause things
476 * to fail out, so that a too-large DH will not knock out all TLS; it's a
477 * debatable choice. */
478if ((8*DH_size(dh)) > tls_dh_max_bits)
479 {
480 DEBUG(D_tls)
481 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
482 8*DH_size(dh), tls_dh_max_bits);
483 }
484else
485 {
486 SSL_CTX_set_tmp_dh(sctx, dh);
487 DEBUG(D_tls)
488 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
489 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
490 }
491
a799883d
PP
492DH_free(dh);
493BIO_free(bio);
494
495return TRUE;
059ec3d9
PH
496}
497
498
499
500
f2de3a33 501#ifndef DISABLE_OCSP
3f7eeb86
PP
502/*************************************************
503* Load OCSP information into state *
504*************************************************/
505
f5d78688 506/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
507caller has determined this is needed. Checks validity. Debugs a message
508if invalid.
509
510ASSUMES: single response, for single cert.
511
512Arguments:
513 sctx the SSL_CTX* to update
514 cbinfo various parts of session state
515 expanded the filename putatively holding an OCSP response
516
517*/
518
519static void
f5d78688 520ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
521{
522BIO *bio;
523OCSP_RESPONSE *resp;
524OCSP_BASICRESP *basic_response;
525OCSP_SINGLERESP *single_response;
526ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
527X509_STORE *store;
528unsigned long verify_flags;
529int status, reason, i;
530
f5d78688
JH
531cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
532if (cbinfo->u_ocsp.server.response)
3f7eeb86 533 {
f5d78688
JH
534 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
535 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
536 }
537
f5d78688 538bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
539if (!bio)
540 {
541 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 542 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
543 return;
544 }
545
546resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
547BIO_free(bio);
548if (!resp)
549 {
550 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
551 return;
552 }
553
554status = OCSP_response_status(resp);
555if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
556 {
557 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
558 OCSP_response_status_str(status), status);
f5d78688 559 goto bad;
3f7eeb86
PP
560 }
561
562basic_response = OCSP_response_get1_basic(resp);
563if (!basic_response)
564 {
565 DEBUG(D_tls)
566 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 567 goto bad;
3f7eeb86
PP
568 }
569
570store = SSL_CTX_get_cert_store(sctx);
571verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
572
573/* May need to expose ability to adjust those flags?
574OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
575OCSP_TRUSTOTHER OCSP_NOINTERN */
576
577i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
578if (i <= 0)
579 {
580 DEBUG(D_tls) {
581 ERR_error_string(ERR_get_error(), ssl_errstring);
582 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
583 }
584 goto bad;
3f7eeb86
PP
585 }
586
587/* Here's the simplifying assumption: there's only one response, for the
588one certificate we use, and nothing for anything else in a chain. If this
589proves false, we need to extract a cert id from our issued cert
590(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
591right cert in the stack and then calls OCSP_single_get0_status()).
592
593I'm hoping to avoid reworking a bunch more of how we handle state here. */
594single_response = OCSP_resp_get0(basic_response, 0);
595if (!single_response)
596 {
597 DEBUG(D_tls)
598 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 599 goto bad;
3f7eeb86
PP
600 }
601
602status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 603if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 604 {
f5d78688
JH
605 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
606 OCSP_cert_status_str(status), status,
607 OCSP_crl_reason_str(reason), reason);
608 goto bad;
3f7eeb86
PP
609 }
610
611if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
612 {
613 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 614 goto bad;
3f7eeb86
PP
615 }
616
f5d78688 617supply_response:
018058b2 618 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
619return;
620
621bad:
018058b2
JH
622 if (running_in_test_harness)
623 {
624 extern char ** environ;
625 uschar ** p;
626 for (p = USS environ; *p != NULL; p++)
627 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
628 {
629 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
630 goto supply_response;
631 }
632 }
f5d78688 633return;
3f7eeb86 634}
f2de3a33 635#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
636
637
638
639
7be682ca
PP
640/*************************************************
641* Expand key and cert file specs *
642*************************************************/
643
f5d78688 644/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
645new context, if Server Name Indication was used and tls_sni was seen in
646the certificate string.
647
648Arguments:
649 sctx the SSL_CTX* to update
650 cbinfo various parts of session state
651
652Returns: OK/DEFER/FAIL
653*/
654
655static int
3f7eeb86 656tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
657{
658uschar *expanded;
659
660if (cbinfo->certificate == NULL)
661 return OK;
662
d9b2312b
JH
663if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
664 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
665 Ustrstr(cbinfo->certificate, US"tls_out_sni")
666 )
7be682ca
PP
667 reexpand_tls_files_for_sni = TRUE;
668
669if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
670 return DEFER;
671
672if (expanded != NULL)
673 {
674 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
675 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
676 return tls_error(string_sprintf(
677 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
678 cbinfo->host, NULL);
679 }
680
681if (cbinfo->privatekey != NULL &&
682 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
683 return DEFER;
684
685/* If expansion was forced to fail, key_expanded will be NULL. If the result
686of the expansion is an empty string, ignore it also, and assume the private
687key is in the same file as the certificate. */
688
689if (expanded != NULL && *expanded != 0)
690 {
691 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
692 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
693 return tls_error(string_sprintf(
694 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
695 }
696
f2de3a33 697#ifndef DISABLE_OCSP
f5d78688 698if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 699 {
f5d78688 700 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
701 return DEFER;
702
703 if (expanded != NULL && *expanded != 0)
704 {
705 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
706 if (cbinfo->u_ocsp.server.file_expanded &&
707 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
708 {
709 DEBUG(D_tls)
710 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
711 } else {
712 ocsp_load_response(sctx, cbinfo, expanded);
713 }
714 }
715 }
716#endif
717
7be682ca
PP
718return OK;
719}
720
721
722
723
724/*************************************************
725* Callback to handle SNI *
726*************************************************/
727
728/* Called when acting as server during the TLS session setup if a Server Name
729Indication extension was sent by the client.
730
731API documentation is OpenSSL s_server.c implementation.
732
733Arguments:
734 s SSL* of the current session
735 ad unknown (part of OpenSSL API) (unused)
736 arg Callback of "our" registered data
737
738Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
739*/
740
3bcbbbe2 741#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
742static int
743tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
744{
745const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 746tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 747int rc;
3f0945ff 748int old_pool = store_pool;
7be682ca
PP
749
750if (!servername)
751 return SSL_TLSEXT_ERR_OK;
752
3f0945ff 753DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
754 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
755
756/* Make the extension value available for expansion */
3f0945ff 757store_pool = POOL_PERM;
817d9f57 758tls_in.sni = string_copy(US servername);
3f0945ff 759store_pool = old_pool;
7be682ca
PP
760
761if (!reexpand_tls_files_for_sni)
762 return SSL_TLSEXT_ERR_OK;
763
764/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
765not confident that memcpy wouldn't break some internal reference counting.
766Especially since there's a references struct member, which would be off. */
767
0df4ab80 768if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
769 {
770 ERR_error_string(ERR_get_error(), ssl_errstring);
771 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
772 return SSL_TLSEXT_ERR_NOACK;
773 }
774
775/* Not sure how many of these are actually needed, since SSL object
776already exists. Might even need this selfsame callback, for reneg? */
777
817d9f57
JH
778SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
779SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
780SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
781SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
782SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
783SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 784if (cbinfo->server_cipher_list)
817d9f57 785 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 786#ifndef DISABLE_OCSP
f5d78688 787if (cbinfo->u_ocsp.server.file)
3f7eeb86 788 {
f5d78688 789 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 790 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
791 }
792#endif
7be682ca 793
983207c1 794rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
795if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
796
3f7eeb86
PP
797/* do this after setup_certs, because this can require the certs for verifying
798OCSP information. */
817d9f57 799rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
800if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
801
0df4ab80
JH
802if (!init_dh(server_sni, cbinfo->dhparam, NULL))
803 return SSL_TLSEXT_ERR_NOACK;
a799883d 804
7be682ca 805DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 806SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
807
808return SSL_TLSEXT_ERR_OK;
809}
3bcbbbe2 810#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
811
812
813
814
f2de3a33 815#ifndef DISABLE_OCSP
f5d78688 816
3f7eeb86
PP
817/*************************************************
818* Callback to handle OCSP Stapling *
819*************************************************/
820
821/* Called when acting as server during the TLS session setup if the client
822requests OCSP information with a Certificate Status Request.
823
824Documentation via openssl s_server.c and the Apache patch from the OpenSSL
825project.
826
827*/
828
829static int
f5d78688 830tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
831{
832const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
833uschar *response_der;
834int response_der_len;
835
af4a1bca
JH
836DEBUG(D_tls)
837 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
838 cbinfo->u_ocsp.server.response ? "have" : "lack");
839
44662487 840tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 841if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
842 return SSL_TLSEXT_ERR_NOACK;
843
844response_der = NULL;
44662487
JH
845response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
846 &response_der);
3f7eeb86
PP
847if (response_der_len <= 0)
848 return SSL_TLSEXT_ERR_NOACK;
849
5e55c7a9 850SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 851tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
852return SSL_TLSEXT_ERR_OK;
853}
854
3f7eeb86 855
f5d78688
JH
856static void
857time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
858{
859BIO_printf(bp, "\t%s: ", str);
860ASN1_GENERALIZEDTIME_print(bp, time);
861BIO_puts(bp, "\n");
862}
863
864static int
865tls_client_stapling_cb(SSL *s, void *arg)
866{
867tls_ext_ctx_cb * cbinfo = arg;
868const unsigned char * p;
869int len;
870OCSP_RESPONSE * rsp;
871OCSP_BASICRESP * bs;
872int i;
873
874DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
875len = SSL_get_tlsext_status_ocsp_resp(s, &p);
876if(!p)
877 {
44662487
JH
878 /* Expect this when we requested ocsp but got none */
879 if ( cbinfo->u_ocsp.client.verify_required
880 && log_extra_selector & LX_tls_cipher)
881 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
882 else
883 DEBUG(D_tls) debug_printf(" null\n");
44662487 884 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 885 }
018058b2 886
f5d78688
JH
887if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
888 {
018058b2 889 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
890 if (log_extra_selector & LX_tls_cipher)
891 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
892 else
893 DEBUG(D_tls) debug_printf(" parse error\n");
894 return 0;
895 }
896
897if(!(bs = OCSP_response_get1_basic(rsp)))
898 {
018058b2 899 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
900 if (log_extra_selector & LX_tls_cipher)
901 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
902 else
903 DEBUG(D_tls) debug_printf(" error parsing response\n");
904 OCSP_RESPONSE_free(rsp);
905 return 0;
906 }
907
908/* We'd check the nonce here if we'd put one in the request. */
909/* However that would defeat cacheability on the server so we don't. */
910
f5d78688
JH
911/* This section of code reworked from OpenSSL apps source;
912 The OpenSSL Project retains copyright:
913 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
914*/
915 {
916 BIO * bp = NULL;
f5d78688
JH
917 int status, reason;
918 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
919
920 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
921
922 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
923
924 /* Use the chain that verified the server cert to verify the stapled info */
925 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
926
44662487
JH
927 if ((i = OCSP_basic_verify(bs, NULL,
928 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 929 {
018058b2 930 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
931 BIO_printf(bp, "OCSP response verify failure\n");
932 ERR_print_errors(bp);
44662487 933 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
934 goto out;
935 }
936
937 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
938
939 {
940 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
941 OCSP_SINGLERESP * single;
942
943 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
944 {
018058b2 945 tls_out.ocsp = OCSP_FAILED;
44662487
JH
946 log_write(0, LOG_MAIN, "OCSP stapling "
947 "with multiple responses not handled");
948 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
949 goto out;
950 }
951 single = OCSP_resp_get0(bs, 0);
44662487
JH
952 status = OCSP_single_get0_status(single, &reason, &rev,
953 &thisupd, &nextupd);
f5d78688
JH
954 }
955
f5d78688
JH
956 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
957 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
958 if (!OCSP_check_validity(thisupd, nextupd,
959 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 960 {
018058b2 961 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
962 DEBUG(D_tls) ERR_print_errors(bp);
963 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 964 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 965 }
44662487 966 else
f5d78688 967 {
44662487
JH
968 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
969 OCSP_cert_status_str(status));
970 switch(status)
971 {
972 case V_OCSP_CERTSTATUS_GOOD:
44662487 973 tls_out.ocsp = OCSP_VFIED;
018058b2 974 i = 1;
44662487
JH
975 break;
976 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 977 tls_out.ocsp = OCSP_FAILED;
44662487
JH
978 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
979 reason != -1 ? "; reason: " : "",
980 reason != -1 ? OCSP_crl_reason_str(reason) : "");
981 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
982 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
983 break;
984 default:
018058b2 985 tls_out.ocsp = OCSP_FAILED;
44662487
JH
986 log_write(0, LOG_MAIN,
987 "Server certificate status unknown, in OCSP stapling");
988 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
989 break;
990 }
f5d78688
JH
991 }
992 out:
993 BIO_free(bp);
994 }
995
996OCSP_RESPONSE_free(rsp);
997return i;
998}
f2de3a33 999#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1000
1001
1002
059ec3d9
PH
1003/*************************************************
1004* Initialize for TLS *
1005*************************************************/
1006
e51c7be2
JH
1007/* Called from both server and client code, to do preliminary initialization
1008of the library. We allocate and return a context structure.
059ec3d9
PH
1009
1010Arguments:
946ecbe0 1011 ctxp returned SSL context
059ec3d9
PH
1012 host connected host, if client; NULL if server
1013 dhparam DH parameter file
1014 certificate certificate file
1015 privatekey private key
f5d78688 1016 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1017 addr address if client; NULL if server (for some randomness)
946ecbe0 1018 cbp place to put allocated callback context
059ec3d9
PH
1019
1020Returns: OK/DEFER/FAIL
1021*/
1022
1023static int
817d9f57 1024tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1025 uschar *privatekey,
f2de3a33 1026#ifndef DISABLE_OCSP
3f7eeb86
PP
1027 uschar *ocsp_file,
1028#endif
817d9f57 1029 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1030{
77bb000f 1031long init_options;
7be682ca 1032int rc;
77bb000f 1033BOOL okay;
7be682ca
PP
1034tls_ext_ctx_cb *cbinfo;
1035
1036cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1037cbinfo->certificate = certificate;
1038cbinfo->privatekey = privatekey;
f2de3a33 1039#ifndef DISABLE_OCSP
f5d78688
JH
1040if ((cbinfo->is_server = host==NULL))
1041 {
1042 cbinfo->u_ocsp.server.file = ocsp_file;
1043 cbinfo->u_ocsp.server.file_expanded = NULL;
1044 cbinfo->u_ocsp.server.response = NULL;
1045 }
1046else
1047 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1048#endif
7be682ca 1049cbinfo->dhparam = dhparam;
0df4ab80 1050cbinfo->server_cipher_list = NULL;
7be682ca 1051cbinfo->host = host;
77bb000f 1052
059ec3d9
PH
1053SSL_load_error_strings(); /* basic set up */
1054OpenSSL_add_ssl_algorithms();
1055
388d6564 1056#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1057/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1058list of available digests. */
1059EVP_add_digest(EVP_sha256());
cf1ef1a9 1060#endif
a0475b69 1061
f0f5a555
PP
1062/* Create a context.
1063The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1064negotiation in the different methods; as far as I can tell, the only
1065*_{server,client}_method which allows negotiation is SSLv23, which exists even
1066when OpenSSL is built without SSLv2 support.
1067By disabling with openssl_options, we can let admins re-enable with the
1068existing knob. */
059ec3d9 1069
817d9f57 1070*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1071 SSLv23_server_method() : SSLv23_client_method());
1072
817d9f57 1073if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1074
1075/* It turns out that we need to seed the random number generator this early in
1076order to get the full complement of ciphers to work. It took me roughly a day
1077of work to discover this by experiment.
1078
1079On systems that have /dev/urandom, SSL may automatically seed itself from
1080there. Otherwise, we have to make something up as best we can. Double check
1081afterwards. */
1082
1083if (!RAND_status())
1084 {
1085 randstuff r;
9e3331ea 1086 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1087 r.p = getpid();
1088
1089 RAND_seed((uschar *)(&r), sizeof(r));
1090 RAND_seed((uschar *)big_buffer, big_buffer_size);
1091 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1092
1093 if (!RAND_status())
7199e1ee 1094 return tls_error(US"RAND_status", host,
5ca6d115 1095 US"unable to seed random number generator");
059ec3d9
PH
1096 }
1097
1098/* Set up the information callback, which outputs if debugging is at a suitable
1099level. */
1100
817d9f57 1101SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1102
c80c5570 1103/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1104(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1105
77bb000f
PP
1106/* Apply administrator-supplied work-arounds.
1107Historically we applied just one requested option,
1108SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1109moved to an administrator-controlled list of options to specify and
1110grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1111
77bb000f
PP
1112No OpenSSL version number checks: the options we accept depend upon the
1113availability of the option value macros from OpenSSL. */
059ec3d9 1114
77bb000f
PP
1115okay = tls_openssl_options_parse(openssl_options, &init_options);
1116if (!okay)
73a46702 1117 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1118
1119if (init_options)
1120 {
1121 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1122 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1123 return tls_error(string_sprintf(
1124 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1125 }
1126else
1127 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1128
1129/* Initialize with DH parameters if supplied */
1130
817d9f57 1131if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1132
3f7eeb86 1133/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1134
817d9f57 1135rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1136if (rc != OK) return rc;
c91535f3 1137
7be682ca 1138/* If we need to handle SNI, do so */
3bcbbbe2 1139#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1140if (host == NULL) /* server */
3f0945ff 1141 {
f2de3a33 1142# ifndef DISABLE_OCSP
f5d78688 1143 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1144 the option exists, not what the current expansion might be, as SNI might
1145 change the certificate and OCSP file in use between now and the time the
1146 callback is invoked. */
f5d78688 1147 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1148 {
f5d78688 1149 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1150 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1151 }
f5d78688 1152# endif
3f0945ff
PP
1153 /* We always do this, so that $tls_sni is available even if not used in
1154 tls_certificate */
817d9f57
JH
1155 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1156 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1157 }
f2de3a33 1158# ifndef DISABLE_OCSP
f5d78688
JH
1159else /* client */
1160 if(ocsp_file) /* wanting stapling */
1161 {
1162 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1163 {
1164 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1165 return FAIL;
1166 }
1167 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1168 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1169 }
1170# endif
7be682ca 1171#endif
059ec3d9 1172
e51c7be2
JH
1173#ifdef EXPERIMENTAL_CERTNAMES
1174cbinfo->verify_cert_hostnames = NULL;
1175#endif
1176
059ec3d9
PH
1177/* Set up the RSA callback */
1178
817d9f57 1179SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1180
1181/* Finally, set the timeout, and we are done */
1182
817d9f57 1183SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1184DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1185
817d9f57 1186*cbp = cbinfo;
7be682ca 1187
059ec3d9
PH
1188return OK;
1189}
1190
1191
1192
1193
1194/*************************************************
1195* Get name of cipher in use *
1196*************************************************/
1197
817d9f57 1198/*
059ec3d9 1199Argument: pointer to an SSL structure for the connection
817d9f57
JH
1200 buffer to use for answer
1201 size of buffer
1202 pointer to number of bits for cipher
059ec3d9
PH
1203Returns: nothing
1204*/
1205
1206static void
817d9f57 1207construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1208{
57b3a7f5
PP
1209/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1210yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1211the accessor functions use const in the prototype. */
1212const SSL_CIPHER *c;
d9784128 1213const uschar *ver;
059ec3d9 1214
d9784128 1215ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1216
57b3a7f5 1217c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1218SSL_CIPHER_get_bits(c, bits);
059ec3d9 1219
817d9f57
JH
1220string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1221 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1222
1223DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1224}
1225
1226
1227
1228
1229
1230/*************************************************
1231* Set up for verifying certificates *
1232*************************************************/
1233
1234/* Called by both client and server startup
1235
1236Arguments:
7be682ca 1237 sctx SSL_CTX* to initialise
059ec3d9
PH
1238 certs certs file or NULL
1239 crl CRL file or NULL
1240 host NULL in a server; the remote host in a client
1241 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1242 otherwise passed as FALSE
983207c1 1243 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1244
1245Returns: OK/DEFER/FAIL
1246*/
1247
1248static int
983207c1
JH
1249setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1250 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1251{
1252uschar *expcerts, *expcrl;
1253
1254if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1255 return DEFER;
1256
26e72755 1257if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1258 {
1259 struct stat statbuf;
7be682ca 1260 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1261 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1262
1263 if (Ustat(expcerts, &statbuf) < 0)
1264 {
1265 log_write(0, LOG_MAIN|LOG_PANIC,
1266 "failed to stat %s for certificates", expcerts);
1267 return DEFER;
1268 }
1269 else
1270 {
1271 uschar *file, *dir;
1272 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1273 { file = NULL; dir = expcerts; }
1274 else
1275 { file = expcerts; dir = NULL; }
1276
1277 /* If a certificate file is empty, the next function fails with an
1278 unhelpful error message. If we skip it, we get the correct behaviour (no
1279 certificates are recognized, but the error message is still misleading (it
1280 says no certificate was supplied.) But this is better. */
1281
1282 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1283 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1284 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1285
1286 if (file != NULL)
1287 {
7be682ca 1288 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1289 }
1290 }
1291
1292 /* Handle a certificate revocation list. */
1293
1294 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1295
8b417f2c
PH
1296 /* This bit of code is now the version supplied by Lars Mainka. (I have
1297 * merely reformatted it into the Exim code style.)
1298
1299 * "From here I changed the code to add support for multiple crl's
1300 * in pem format in one file or to support hashed directory entries in
1301 * pem format instead of a file. This method now uses the library function
1302 * X509_STORE_load_locations to add the CRL location to the SSL context.
1303 * OpenSSL will then handle the verify against CA certs and CRLs by
1304 * itself in the verify callback." */
1305
059ec3d9
PH
1306 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1307 if (expcrl != NULL && *expcrl != 0)
1308 {
8b417f2c
PH
1309 struct stat statbufcrl;
1310 if (Ustat(expcrl, &statbufcrl) < 0)
1311 {
1312 log_write(0, LOG_MAIN|LOG_PANIC,
1313 "failed to stat %s for certificates revocation lists", expcrl);
1314 return DEFER;
1315 }
1316 else
059ec3d9 1317 {
8b417f2c
PH
1318 /* is it a file or directory? */
1319 uschar *file, *dir;
7be682ca 1320 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1321 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1322 {
8b417f2c
PH
1323 file = NULL;
1324 dir = expcrl;
1325 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1326 }
1327 else
1328 {
8b417f2c
PH
1329 file = expcrl;
1330 dir = NULL;
1331 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1332 }
8b417f2c 1333 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1334 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1335
1336 /* setting the flags to check against the complete crl chain */
1337
1338 X509_STORE_set_flags(cvstore,
1339 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1340 }
059ec3d9
PH
1341 }
1342
1343 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1344
1345 /* If verification is optional, don't fail if no certificate */
1346
7be682ca 1347 SSL_CTX_set_verify(sctx,
059ec3d9 1348 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1349 cert_vfy_cb);
059ec3d9
PH
1350 }
1351
1352return OK;
1353}
1354
1355
1356
1357/*************************************************
1358* Start a TLS session in a server *
1359*************************************************/
1360
1361/* This is called when Exim is running as a server, after having received
1362the STARTTLS command. It must respond to that command, and then negotiate
1363a TLS session.
1364
1365Arguments:
1366 require_ciphers allowed ciphers
1367
1368Returns: OK on success
1369 DEFER for errors before the start of the negotiation
1370 FAIL for errors during the negotation; the server can't
1371 continue running.
1372*/
1373
1374int
17c76198 1375tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1376{
1377int rc;
1378uschar *expciphers;
7be682ca 1379tls_ext_ctx_cb *cbinfo;
817d9f57 1380static uschar cipherbuf[256];
059ec3d9
PH
1381
1382/* Check for previous activation */
1383
817d9f57 1384if (tls_in.active >= 0)
059ec3d9 1385 {
5ca6d115 1386 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1387 smtp_printf("554 Already in TLS\r\n");
1388 return FAIL;
1389 }
1390
1391/* Initialize the SSL library. If it fails, it will already have logged
1392the error. */
1393
817d9f57 1394rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1395#ifndef DISABLE_OCSP
3f7eeb86
PP
1396 tls_ocsp_file,
1397#endif
817d9f57 1398 NULL, &server_static_cbinfo);
059ec3d9 1399if (rc != OK) return rc;
817d9f57 1400cbinfo = server_static_cbinfo;
059ec3d9
PH
1401
1402if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1403 return FAIL;
1404
1405/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1406were historically separated by underscores. So that I can use either form in my
1407tests, and also for general convenience, we turn underscores into hyphens here.
1408*/
059ec3d9
PH
1409
1410if (expciphers != NULL)
1411 {
1412 uschar *s = expciphers;
1413 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1414 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1415 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1416 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1417 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1418 }
1419
1420/* If this is a host for which certificate verification is mandatory or
1421optional, set up appropriately. */
1422
817d9f57 1423tls_in.certificate_verified = FALSE;
a2ff477a 1424server_verify_callback_called = FALSE;
059ec3d9
PH
1425
1426if (verify_check_host(&tls_verify_hosts) == OK)
1427 {
983207c1
JH
1428 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1429 FALSE, verify_callback_server);
059ec3d9 1430 if (rc != OK) return rc;
a2ff477a 1431 server_verify_optional = FALSE;
059ec3d9
PH
1432 }
1433else if (verify_check_host(&tls_try_verify_hosts) == OK)
1434 {
983207c1
JH
1435 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1436 TRUE, verify_callback_server);
059ec3d9 1437 if (rc != OK) return rc;
a2ff477a 1438 server_verify_optional = TRUE;
059ec3d9
PH
1439 }
1440
1441/* Prepare for new connection */
1442
817d9f57 1443if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1444
1445/* Warning: we used to SSL_clear(ssl) here, it was removed.
1446 *
1447 * With the SSL_clear(), we get strange interoperability bugs with
1448 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1449 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1450 *
1451 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1452 * session shutdown. In this case, we have a brand new object and there's no
1453 * obvious reason to immediately clear it. I'm guessing that this was
1454 * originally added because of incomplete initialisation which the clear fixed,
1455 * in some historic release.
1456 */
059ec3d9
PH
1457
1458/* Set context and tell client to go ahead, except in the case of TLS startup
1459on connection, where outputting anything now upsets the clients and tends to
1460make them disconnect. We need to have an explicit fflush() here, to force out
1461the response. Other smtp_printf() calls do not need it, because in non-TLS
1462mode, the fflush() happens when smtp_getc() is called. */
1463
817d9f57
JH
1464SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1465if (!tls_in.on_connect)
059ec3d9
PH
1466 {
1467 smtp_printf("220 TLS go ahead\r\n");
1468 fflush(smtp_out);
1469 }
1470
1471/* Now negotiate the TLS session. We put our own timer on it, since it seems
1472that the OpenSSL library doesn't. */
1473
817d9f57
JH
1474SSL_set_wfd(server_ssl, fileno(smtp_out));
1475SSL_set_rfd(server_ssl, fileno(smtp_in));
1476SSL_set_accept_state(server_ssl);
059ec3d9
PH
1477
1478DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1479
1480sigalrm_seen = FALSE;
1481if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1482rc = SSL_accept(server_ssl);
059ec3d9
PH
1483alarm(0);
1484
1485if (rc <= 0)
1486 {
7199e1ee 1487 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1488 if (ERR_get_error() == 0)
1489 log_write(0, LOG_MAIN,
a053d125 1490 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1491 return FAIL;
1492 }
1493
1494DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1495
1496/* TLS has been set up. Adjust the input functions to read via TLS,
1497and initialize things. */
1498
817d9f57
JH
1499construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1500tls_in.cipher = cipherbuf;
059ec3d9
PH
1501
1502DEBUG(D_tls)
1503 {
1504 uschar buf[2048];
817d9f57 1505 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1506 debug_printf("Shared ciphers: %s\n", buf);
1507 }
1508
9d1c15ef
JH
1509/* Record the certificate we presented */
1510 {
1511 X509 * crt = SSL_get_certificate(server_ssl);
1512 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1513 }
059ec3d9 1514
817d9f57
JH
1515/* Only used by the server-side tls (tls_in), including tls_getc.
1516 Client-side (tls_out) reads (seem to?) go via
1517 smtp_read_response()/ip_recv().
1518 Hence no need to duplicate for _in and _out.
1519 */
059ec3d9
PH
1520ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1521ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1522ssl_xfer_eof = ssl_xfer_error = 0;
1523
1524receive_getc = tls_getc;
1525receive_ungetc = tls_ungetc;
1526receive_feof = tls_feof;
1527receive_ferror = tls_ferror;
58eb016e 1528receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1529
817d9f57 1530tls_in.active = fileno(smtp_out);
059ec3d9
PH
1531return OK;
1532}
1533
1534
1535
1536
043b1248
JH
1537static int
1538tls_client_basic_ctx_init(SSL_CTX * ctx,
1539 host_item * host, smtp_transport_options_block * ob
1540#ifdef EXPERIMENTAL_CERTNAMES
1541 , tls_ext_ctx_cb * cbinfo
1542#endif
1543 )
1544{
1545int rc;
1546/* stick to the old behaviour for compatibility if tls_verify_certificates is
1547 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1548 the specified host patterns if one of them is defined */
1549
1550if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1551 (verify_check_host(&ob->tls_verify_hosts) == OK))
1552 {
1553 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1554 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1555 return rc;
1556 client_verify_optional = FALSE;
1557
1558#ifdef EXPERIMENTAL_CERTNAMES
1559 if (ob->tls_verify_cert_hostnames)
1560 {
1561 if (!expand_check(ob->tls_verify_cert_hostnames,
1562 US"tls_verify_cert_hostnames",
1563 &cbinfo->verify_cert_hostnames))
1564 return FAIL;
1565 if (cbinfo->verify_cert_hostnames)
1566 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1567 cbinfo->verify_cert_hostnames);
1568 }
1569#endif
1570 }
1571else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1572 {
1573 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1574 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1575 return rc;
1576 client_verify_optional = TRUE;
1577 }
1578
1579return OK;
1580}
059ec3d9
PH
1581
1582/*************************************************
1583* Start a TLS session in a client *
1584*************************************************/
1585
1586/* Called from the smtp transport after STARTTLS has been accepted.
1587
1588Argument:
1589 fd the fd of the connection
1590 host connected host (for messages)
83da1223 1591 addr the first address
65867078 1592 ob smtp transport options
059ec3d9
PH
1593
1594Returns: OK on success
1595 FAIL otherwise - note that tls_error() will not give DEFER
1596 because this is not a server
1597*/
1598
1599int
f5d78688 1600tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1601 void *v_ob)
059ec3d9 1602{
65867078 1603smtp_transport_options_block * ob = v_ob;
059ec3d9
PH
1604static uschar txt[256];
1605uschar *expciphers;
1606X509* server_cert;
1607int rc;
817d9f57 1608static uschar cipherbuf[256];
043b1248
JH
1609
1610#ifndef DISABLE_OCSP
043b1248 1611BOOL request_ocsp = FALSE;
6634ac8d 1612BOOL require_ocsp = FALSE;
043b1248
JH
1613#endif
1614#ifdef EXPERIMENTAL_DANE
6634ac8d 1615BOOL dane_in_use = FALSE;
043b1248
JH
1616#endif
1617
1618#ifdef EXPERIMENTAL_DANE
1619/*XXX TBD: test for transport options, and for TLSA records */
6634ac8d 1620/*dane_in_use = TRUE;*/
043b1248
JH
1621
1622if (!dane_in_use)
1623#endif
1624
f2de3a33 1625#ifndef DISABLE_OCSP
043b1248
JH
1626 {
1627 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1628 NULL, host->name, host->address, NULL) == OK;
1629 request_ocsp = require_ocsp ? TRUE
1630 : verify_check_this_host(&ob->hosts_request_ocsp,
1631 NULL, host->name, host->address, NULL) == OK;
1632 }
f5d78688 1633#endif
059ec3d9 1634
65867078
JH
1635rc = tls_init(&client_ctx, host, NULL,
1636 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1637#ifndef DISABLE_OCSP
44662487 1638 (void *)(long)request_ocsp,
3f7eeb86 1639#endif
817d9f57 1640 addr, &client_static_cbinfo);
059ec3d9
PH
1641if (rc != OK) return rc;
1642
817d9f57 1643tls_out.certificate_verified = FALSE;
a2ff477a 1644client_verify_callback_called = FALSE;
059ec3d9 1645
65867078
JH
1646if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1647 &expciphers))
059ec3d9
PH
1648 return FAIL;
1649
1650/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1651are separated by underscores. So that I can use either form in my tests, and
1652also for general convenience, we turn underscores into hyphens here. */
1653
1654if (expciphers != NULL)
1655 {
1656 uschar *s = expciphers;
1657 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1658 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1659 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1660 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1661 }
1662
043b1248
JH
1663#ifdef EXPERIMENTAL_DANE
1664if (dane_in_use)
a63be306 1665 {
043b1248
JH
1666 if (!DANESSL_library_init())
1667 return tls_error(US"library init", host, US"DANE library error");
1668 if (DANESSL_CTX_init(client_ctx) <= 0)
1669 return tls_error(US"context init", host, US"DANE library error");
1670 }
1671else
e51c7be2 1672
043b1248
JH
1673#endif
1674
1675 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
e51c7be2 1676#ifdef EXPERIMENTAL_CERTNAMES
043b1248 1677 , client_static_cbinfo
e51c7be2 1678#endif
043b1248 1679 )) != OK)
65867078 1680 return rc;
059ec3d9 1681
65867078
JH
1682if ((client_ssl = SSL_new(client_ctx)) == NULL)
1683 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1684SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1685SSL_set_fd(client_ssl, fd);
1686SSL_set_connect_state(client_ssl);
059ec3d9 1687
65867078 1688if (ob->tls_sni)
3f0945ff 1689 {
65867078 1690 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1691 return FAIL;
ec4b68e5 1692 if (tls_out.sni == NULL)
2c9a0e86
PP
1693 {
1694 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1695 }
ec4b68e5 1696 else if (!Ustrlen(tls_out.sni))
817d9f57 1697 tls_out.sni = NULL;
3f0945ff
PP
1698 else
1699 {
35731706 1700#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1701 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1702 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1703#else
1704 DEBUG(D_tls)
1705 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1706 tls_out.sni);
35731706 1707#endif
3f0945ff
PP
1708 }
1709 }
1710
f2de3a33 1711#ifndef DISABLE_OCSP
f5d78688
JH
1712/* Request certificate status at connection-time. If the server
1713does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1714if (request_ocsp)
1715 {
f5d78688 1716 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1717 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1718 tls_out.ocsp = OCSP_NOT_RESP;
1719 }
f5d78688
JH
1720#endif
1721
043b1248
JH
1722#ifdef EXPERIMENTAL_DANE
1723if (dane_in_use)
1724 {
1725 if (DANESSL_init(client_ssl, NULL, NULL /*??? hostnames*/) != 1)
1726 return tls_error(US"hostnames load", host, US"DANE library error");
1727
1728 /*
1729 foreach TLSA record
1730
1731 DANESSL_add_tlsa(client_ssl, uint8_t usage, uint8_t selector,
1732 const char *mdname,
1733 unsigned const char *data, size_t dlen)
1734 */
1735 }
1736#endif
1737
1738
059ec3d9
PH
1739/* There doesn't seem to be a built-in timeout on connection. */
1740
1741DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1742sigalrm_seen = FALSE;
65867078 1743alarm(ob->command_timeout);
817d9f57 1744rc = SSL_connect(client_ssl);
059ec3d9
PH
1745alarm(0);
1746
043b1248
JH
1747#ifdef EXPERIMENTAL_DANE
1748DANESSL_cleanup(client_ssl); /*XXX earliest possible callpoint. Too early? */
1749#endif
1750
059ec3d9 1751if (rc <= 0)
7199e1ee 1752 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1753
1754DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1755
453a6645 1756/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1757/*XXX server_cert is never freed... use X509_free() */
817d9f57 1758server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1759if (server_cert)
1760 {
817d9f57 1761 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1762 CS txt, sizeof(txt));
9d1c15ef 1763 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1764 }
1765else
817d9f57 1766 tls_out.peerdn = NULL;
059ec3d9 1767
817d9f57
JH
1768construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1769tls_out.cipher = cipherbuf;
059ec3d9 1770
9d1c15ef
JH
1771/* Record the certificate we presented */
1772 {
1773 X509 * crt = SSL_get_certificate(client_ssl);
1774 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1775 }
1776
817d9f57 1777tls_out.active = fd;
059ec3d9
PH
1778return OK;
1779}
1780
1781
1782
1783
1784
1785/*************************************************
1786* TLS version of getc *
1787*************************************************/
1788
1789/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1790it refills the buffer via the SSL reading function.
1791
1792Arguments: none
1793Returns: the next character or EOF
817d9f57
JH
1794
1795Only used by the server-side TLS.
059ec3d9
PH
1796*/
1797
1798int
1799tls_getc(void)
1800{
1801if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1802 {
1803 int error;
1804 int inbytes;
1805
817d9f57 1806 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1807 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1808
1809 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1810 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1811 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1812 alarm(0);
1813
1814 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1815 closed down, not that the socket itself has been closed down. Revert to
1816 non-SSL handling. */
1817
1818 if (error == SSL_ERROR_ZERO_RETURN)
1819 {
1820 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1821
1822 receive_getc = smtp_getc;
1823 receive_ungetc = smtp_ungetc;
1824 receive_feof = smtp_feof;
1825 receive_ferror = smtp_ferror;
58eb016e 1826 receive_smtp_buffered = smtp_buffered;
059ec3d9 1827
817d9f57
JH
1828 SSL_free(server_ssl);
1829 server_ssl = NULL;
1830 tls_in.active = -1;
1831 tls_in.bits = 0;
1832 tls_in.cipher = NULL;
1833 tls_in.peerdn = NULL;
1834 tls_in.sni = NULL;
059ec3d9
PH
1835
1836 return smtp_getc();
1837 }
1838
1839 /* Handle genuine errors */
1840
ba084640
PP
1841 else if (error == SSL_ERROR_SSL)
1842 {
1843 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1844 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1845 ssl_xfer_error = 1;
1846 return EOF;
1847 }
1848
059ec3d9
PH
1849 else if (error != SSL_ERROR_NONE)
1850 {
1851 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1852 ssl_xfer_error = 1;
1853 return EOF;
1854 }
c80c5570 1855
80a47a2c
TK
1856#ifndef DISABLE_DKIM
1857 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1858#endif
059ec3d9
PH
1859 ssl_xfer_buffer_hwm = inbytes;
1860 ssl_xfer_buffer_lwm = 0;
1861 }
1862
1863/* Something in the buffer; return next uschar */
1864
1865return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1866}
1867
1868
1869
1870/*************************************************
1871* Read bytes from TLS channel *
1872*************************************************/
1873
1874/*
1875Arguments:
1876 buff buffer of data
1877 len size of buffer
1878
1879Returns: the number of bytes read
1880 -1 after a failed read
817d9f57
JH
1881
1882Only used by the client-side TLS.
059ec3d9
PH
1883*/
1884
1885int
389ca47a 1886tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1887{
389ca47a 1888SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1889int inbytes;
1890int error;
1891
389ca47a 1892DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1893 buff, (unsigned int)len);
059ec3d9 1894
389ca47a
JH
1895inbytes = SSL_read(ssl, CS buff, len);
1896error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1897
1898if (error == SSL_ERROR_ZERO_RETURN)
1899 {
1900 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1901 return -1;
1902 }
1903else if (error != SSL_ERROR_NONE)
1904 {
1905 return -1;
1906 }
1907
1908return inbytes;
1909}
1910
1911
1912
1913
1914
1915/*************************************************
1916* Write bytes down TLS channel *
1917*************************************************/
1918
1919/*
1920Arguments:
817d9f57 1921 is_server channel specifier
059ec3d9
PH
1922 buff buffer of data
1923 len number of bytes
1924
1925Returns: the number of bytes after a successful write,
1926 -1 after a failed write
817d9f57
JH
1927
1928Used by both server-side and client-side TLS.
059ec3d9
PH
1929*/
1930
1931int
817d9f57 1932tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
1933{
1934int outbytes;
1935int error;
1936int left = len;
817d9f57 1937SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 1938
c80c5570 1939DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1940while (left > 0)
1941 {
c80c5570 1942 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1943 outbytes = SSL_write(ssl, CS buff, left);
1944 error = SSL_get_error(ssl, outbytes);
1945 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1946 switch (error)
1947 {
1948 case SSL_ERROR_SSL:
1949 ERR_error_string(ERR_get_error(), ssl_errstring);
1950 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1951 return -1;
1952
1953 case SSL_ERROR_NONE:
1954 left -= outbytes;
1955 buff += outbytes;
1956 break;
1957
1958 case SSL_ERROR_ZERO_RETURN:
1959 log_write(0, LOG_MAIN, "SSL channel closed on write");
1960 return -1;
1961
817d9f57
JH
1962 case SSL_ERROR_SYSCALL:
1963 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1964 sender_fullhost ? sender_fullhost : US"<unknown>",
1965 strerror(errno));
1966
059ec3d9
PH
1967 default:
1968 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1969 return -1;
1970 }
1971 }
1972return len;
1973}
1974
1975
1976
1977/*************************************************
1978* Close down a TLS session *
1979*************************************************/
1980
1981/* This is also called from within a delivery subprocess forked from the
1982daemon, to shut down the TLS library, without actually doing a shutdown (which
1983would tamper with the SSL session in the parent process).
1984
1985Arguments: TRUE if SSL_shutdown is to be called
1986Returns: nothing
817d9f57
JH
1987
1988Used by both server-side and client-side TLS.
059ec3d9
PH
1989*/
1990
1991void
817d9f57 1992tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 1993{
817d9f57 1994SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 1995int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
1996
1997if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
1998
1999if (shutdown)
2000 {
2001 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2002 SSL_shutdown(*sslp);
059ec3d9
PH
2003 }
2004
817d9f57
JH
2005SSL_free(*sslp);
2006*sslp = NULL;
059ec3d9 2007
817d9f57 2008*fdp = -1;
059ec3d9
PH
2009}
2010
36f12725
NM
2011
2012
2013
3375e053
PP
2014/*************************************************
2015* Let tls_require_ciphers be checked at startup *
2016*************************************************/
2017
2018/* The tls_require_ciphers option, if set, must be something which the
2019library can parse.
2020
2021Returns: NULL on success, or error message
2022*/
2023
2024uschar *
2025tls_validate_require_cipher(void)
2026{
2027SSL_CTX *ctx;
2028uschar *s, *expciphers, *err;
2029
2030/* this duplicates from tls_init(), we need a better "init just global
2031state, for no specific purpose" singleton function of our own */
2032
2033SSL_load_error_strings();
2034OpenSSL_add_ssl_algorithms();
2035#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2036/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2037list of available digests. */
2038EVP_add_digest(EVP_sha256());
2039#endif
2040
2041if (!(tls_require_ciphers && *tls_require_ciphers))
2042 return NULL;
2043
2044if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2045 return US"failed to expand tls_require_ciphers";
2046
2047if (!(expciphers && *expciphers))
2048 return NULL;
2049
2050/* normalisation ripped from above */
2051s = expciphers;
2052while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2053
2054err = NULL;
2055
2056ctx = SSL_CTX_new(SSLv23_server_method());
2057if (!ctx)
2058 {
2059 ERR_error_string(ERR_get_error(), ssl_errstring);
2060 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2061 }
2062
2063DEBUG(D_tls)
2064 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2065
2066if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2067 {
2068 ERR_error_string(ERR_get_error(), ssl_errstring);
2069 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2070 }
2071
2072SSL_CTX_free(ctx);
2073
2074return err;
2075}
2076
2077
2078
2079
36f12725
NM
2080/*************************************************
2081* Report the library versions. *
2082*************************************************/
2083
2084/* There have historically been some issues with binary compatibility in
2085OpenSSL libraries; if Exim (like many other applications) is built against
2086one version of OpenSSL but the run-time linker picks up another version,
2087it can result in serious failures, including crashing with a SIGSEGV. So
2088report the version found by the compiler and the run-time version.
2089
f64a1e23
PP
2090Note: some OS vendors backport security fixes without changing the version
2091number/string, and the version date remains unchanged. The _build_ date
2092will change, so we can more usefully assist with version diagnosis by also
2093reporting the build date.
2094
36f12725
NM
2095Arguments: a FILE* to print the results to
2096Returns: nothing
2097*/
2098
2099void
2100tls_version_report(FILE *f)
2101{
754a0503 2102fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2103 " Runtime: %s\n"
2104 " : %s\n",
754a0503 2105 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2106 SSLeay_version(SSLEAY_VERSION),
2107 SSLeay_version(SSLEAY_BUILT_ON));
2108/* third line is 38 characters for the %s and the line is 73 chars long;
2109the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2110}
2111
9e3331ea
TK
2112
2113
2114
2115/*************************************************
17c76198 2116* Random number generation *
9e3331ea
TK
2117*************************************************/
2118
2119/* Pseudo-random number generation. The result is not expected to be
2120cryptographically strong but not so weak that someone will shoot themselves
2121in the foot using it as a nonce in input in some email header scheme or
2122whatever weirdness they'll twist this into. The result should handle fork()
2123and avoid repeating sequences. OpenSSL handles that for us.
2124
2125Arguments:
2126 max range maximum
2127Returns a random number in range [0, max-1]
2128*/
2129
2130int
17c76198 2131vaguely_random_number(int max)
9e3331ea
TK
2132{
2133unsigned int r;
2134int i, needed_len;
de6135a0
PP
2135static pid_t pidlast = 0;
2136pid_t pidnow;
9e3331ea
TK
2137uschar *p;
2138uschar smallbuf[sizeof(r)];
2139
2140if (max <= 1)
2141 return 0;
2142
de6135a0
PP
2143pidnow = getpid();
2144if (pidnow != pidlast)
2145 {
2146 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2147 is unique for each thread", this doesn't apparently apply across processes,
2148 so our own warning from vaguely_random_number_fallback() applies here too.
2149 Fix per PostgreSQL. */
2150 if (pidlast != 0)
2151 RAND_cleanup();
2152 pidlast = pidnow;
2153 }
2154
9e3331ea
TK
2155/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2156if (!RAND_status())
2157 {
2158 randstuff r;
2159 gettimeofday(&r.tv, NULL);
2160 r.p = getpid();
2161
2162 RAND_seed((uschar *)(&r), sizeof(r));
2163 }
2164/* We're after pseudo-random, not random; if we still don't have enough data
2165in the internal PRNG then our options are limited. We could sleep and hope
2166for entropy to come along (prayer technique) but if the system is so depleted
2167in the first place then something is likely to just keep taking it. Instead,
2168we'll just take whatever little bit of pseudo-random we can still manage to
2169get. */
2170
2171needed_len = sizeof(r);
2172/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2173asked for a number less than 10. */
2174for (r = max, i = 0; r; ++i)
2175 r >>= 1;
2176i = (i + 7) / 8;
2177if (i < needed_len)
2178 needed_len = i;
2179
2180/* We do not care if crypto-strong */
17c76198
PP
2181i = RAND_pseudo_bytes(smallbuf, needed_len);
2182if (i < 0)
2183 {
2184 DEBUG(D_all)
2185 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2186 return vaguely_random_number_fallback(max);
2187 }
2188
9e3331ea
TK
2189r = 0;
2190for (p = smallbuf; needed_len; --needed_len, ++p)
2191 {
2192 r *= 256;
2193 r += *p;
2194 }
2195
2196/* We don't particularly care about weighted results; if someone wants
2197smooth distribution and cares enough then they should submit a patch then. */
2198return r % max;
2199}
2200
77bb000f
PP
2201
2202
2203
2204/*************************************************
2205* OpenSSL option parse *
2206*************************************************/
2207
2208/* Parse one option for tls_openssl_options_parse below
2209
2210Arguments:
2211 name one option name
2212 value place to store a value for it
2213Returns success or failure in parsing
2214*/
2215
2216struct exim_openssl_option {
2217 uschar *name;
2218 long value;
2219};
2220/* We could use a macro to expand, but we need the ifdef and not all the
2221options document which version they were introduced in. Policylet: include
2222all options unless explicitly for DTLS, let the administrator choose which
2223to apply.
2224
2225This list is current as of:
e2fbf4a2
PP
2226 ==> 1.0.1b <==
2227Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2228*/
77bb000f
PP
2229static struct exim_openssl_option exim_openssl_options[] = {
2230/* KEEP SORTED ALPHABETICALLY! */
2231#ifdef SSL_OP_ALL
73a46702 2232 { US"all", SSL_OP_ALL },
77bb000f
PP
2233#endif
2234#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2235 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2236#endif
2237#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2238 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2239#endif
2240#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2241 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2242#endif
2243#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2244 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2245#endif
2246#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2247 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2248#endif
2249#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2250 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2251#endif
2252#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2253 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2254#endif
2255#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2256 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2257#endif
2258#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2259 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2260#endif
2261#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2262 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2263#endif
c80c5570
PP
2264#ifdef SSL_OP_NO_COMPRESSION
2265 { US"no_compression", SSL_OP_NO_COMPRESSION },
2266#endif
77bb000f 2267#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2268 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2269#endif
c0c7b2da
PP
2270#ifdef SSL_OP_NO_SSLv2
2271 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2272#endif
2273#ifdef SSL_OP_NO_SSLv3
2274 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2275#endif
2276#ifdef SSL_OP_NO_TICKET
2277 { US"no_ticket", SSL_OP_NO_TICKET },
2278#endif
2279#ifdef SSL_OP_NO_TLSv1
2280 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2281#endif
c80c5570
PP
2282#ifdef SSL_OP_NO_TLSv1_1
2283#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2284 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2285#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2286#else
2287 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2288#endif
2289#endif
2290#ifdef SSL_OP_NO_TLSv1_2
2291 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2292#endif
e2fbf4a2
PP
2293#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2294 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2295#endif
77bb000f 2296#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2297 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2298#endif
2299#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2300 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2301#endif
2302#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2303 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2304#endif
2305#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2306 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2307#endif
2308#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2309 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2310#endif
2311#ifdef SSL_OP_TLS_D5_BUG
73a46702 2312 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2313#endif
2314#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2315 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2316#endif
2317};
2318static int exim_openssl_options_size =
2319 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2320
c80c5570 2321
77bb000f
PP
2322static BOOL
2323tls_openssl_one_option_parse(uschar *name, long *value)
2324{
2325int first = 0;
2326int last = exim_openssl_options_size;
2327while (last > first)
2328 {
2329 int middle = (first + last)/2;
2330 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2331 if (c == 0)
2332 {
2333 *value = exim_openssl_options[middle].value;
2334 return TRUE;
2335 }
2336 else if (c > 0)
2337 first = middle + 1;
2338 else
2339 last = middle;
2340 }
2341return FALSE;
2342}
2343
2344
2345
2346
2347/*************************************************
2348* OpenSSL option parsing logic *
2349*************************************************/
2350
2351/* OpenSSL has a number of compatibility options which an administrator might
2352reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2353we look like log_selector.
2354
2355Arguments:
2356 option_spec the administrator-supplied string of options
2357 results ptr to long storage for the options bitmap
2358Returns success or failure
2359*/
2360
2361BOOL
2362tls_openssl_options_parse(uschar *option_spec, long *results)
2363{
2364long result, item;
2365uschar *s, *end;
2366uschar keep_c;
2367BOOL adding, item_parsed;
2368
0e944a0d 2369result = 0L;
b1770b6e 2370/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2371 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2372#ifdef SSL_OP_NO_SSLv2
2373result |= SSL_OP_NO_SSLv2;
2374#endif
77bb000f
PP
2375
2376if (option_spec == NULL)
2377 {
2378 *results = result;
2379 return TRUE;
2380 }
2381
2382for (s=option_spec; *s != '\0'; /**/)
2383 {
2384 while (isspace(*s)) ++s;
2385 if (*s == '\0')
2386 break;
2387 if (*s != '+' && *s != '-')
2388 {
2389 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2390 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2391 return FALSE;
2392 }
2393 adding = *s++ == '+';
2394 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2395 keep_c = *end;
2396 *end = '\0';
2397 item_parsed = tls_openssl_one_option_parse(s, &item);
2398 if (!item_parsed)
2399 {
0e944a0d 2400 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2401 return FALSE;
2402 }
2403 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2404 adding ? "adding" : "removing", result, item, s);
2405 if (adding)
2406 result |= item;
2407 else
2408 result &= ~item;
2409 *end = keep_c;
2410 s = end;
2411 }
2412
2413*results = result;
2414return TRUE;
2415}
2416
9d1c15ef
JH
2417/* vi: aw ai sw=2
2418*/
059ec3d9 2419/* End of tls-openssl.c */