OpenSSL 1.1 - rework OCSP proof verification at load time in server
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
80fea873 5/* Copyright (c) University of Cambridge 1995 - 2016 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7
JH
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
c8dfb21d
JH
44#if OPENSSL_VERSION_NUMBER >= 0x00908000L
45# define EXIM_HAVE_RSA_GENKEY_EX
46#endif
47#if OPENSSL_VERSION_NUMBER >= 0x10100000L
48# define EXIM_HAVE_OCSP_RESP_COUNT
49#else
50# define EXIM_HAVE_EPHEM_RSA_KEX
51# define EXIM_HAVE_RAND_PSEUDO
52#endif
53#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54# define EXIM_HAVE_SHA256
55#endif
34e3241d
PP
56
57/*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69#ifndef LIBRESSL_VERSION_NUMBER
70# if OPENSSL_VERSION_NUMBER >= 0x010100000L
71# define EXIM_HAVE_OPENSSL_CHECKHOST
72# endif
73# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 74 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
75# define EXIM_HAVE_OPENSSL_CHECKHOST
76# endif
11aa88b0 77#endif
10ca4f1c 78
11aa88b0
RA
79#if !defined(LIBRESSL_VERSION_NUMBER) \
80 || LIBRESSL_VERSION_NUMBER >= 0x20010000L
10ca4f1c
JH
81# if !defined(OPENSSL_NO_ECDH)
82# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
83# define EXIM_HAVE_ECDH
84# endif
85# if OPENSSL_VERSION_NUMBER >= 0x10002000L
c8dfb21d
JH
86# if OPENSSL_VERSION_NUMBER < 0x10100000L
87# define EXIM_HAVE_OPENSSL_ECDH_AUTO
88# endif
10ca4f1c
JH
89# define EXIM_HAVE_OPENSSL_EC_NIST2NID
90# endif
91# endif
2dfb468b 92#endif
3bcbbbe2 93
67791ce4
JH
94#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
95# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
96# define DISABLE_OCSP
97#endif
98
059ec3d9
PH
99/* Structure for collecting random data for seeding. */
100
101typedef struct randstuff {
9e3331ea
TK
102 struct timeval tv;
103 pid_t p;
059ec3d9
PH
104} randstuff;
105
106/* Local static variables */
107
a2ff477a
JH
108static BOOL client_verify_callback_called = FALSE;
109static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
110static const uschar *sid_ctx = US"exim";
111
d4f09789
PP
112/* We have three different contexts to care about.
113
114Simple case: client, `client_ctx`
115 As a client, we can be doing a callout or cut-through delivery while receiving
116 a message. So we have a client context, which should have options initialised
117 from the SMTP Transport.
118
119Server:
120 There are two cases: with and without ServerNameIndication from the client.
121 Given TLS SNI, we can be using different keys, certs and various other
122 configuration settings, because they're re-expanded with $tls_sni set. This
123 allows vhosting with TLS. This SNI is sent in the handshake.
124 A client might not send SNI, so we need a fallback, and an initial setup too.
125 So as a server, we start out using `server_ctx`.
126 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
127 `server_sni` from `server_ctx` and then initialise settings by re-expanding
128 configuration.
129*/
130
817d9f57
JH
131static SSL_CTX *client_ctx = NULL;
132static SSL_CTX *server_ctx = NULL;
133static SSL *client_ssl = NULL;
134static SSL *server_ssl = NULL;
389ca47a 135
35731706 136#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 137static SSL_CTX *server_sni = NULL;
35731706 138#endif
059ec3d9
PH
139
140static char ssl_errstring[256];
141
142static int ssl_session_timeout = 200;
a2ff477a
JH
143static BOOL client_verify_optional = FALSE;
144static BOOL server_verify_optional = FALSE;
059ec3d9 145
f5d78688 146static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
147
148
7be682ca
PP
149typedef struct tls_ext_ctx_cb {
150 uschar *certificate;
151 uschar *privatekey;
f2de3a33 152#ifndef DISABLE_OCSP
f5d78688 153 BOOL is_server;
c3033f13 154 STACK_OF(X509) *verify_stack; /* chain for verifying the proof */
f5d78688
JH
155 union {
156 struct {
157 uschar *file;
158 uschar *file_expanded;
159 OCSP_RESPONSE *response;
160 } server;
161 struct {
44662487
JH
162 X509_STORE *verify_store; /* non-null if status requested */
163 BOOL verify_required;
f5d78688
JH
164 } client;
165 } u_ocsp;
3f7eeb86 166#endif
7be682ca
PP
167 uschar *dhparam;
168 /* these are cached from first expand */
169 uschar *server_cipher_list;
170 /* only passed down to tls_error: */
171 host_item *host;
55414b25 172 const uschar * verify_cert_hostnames;
0cbf2b82 173#ifndef DISABLE_EVENT
a7538db1
JH
174 uschar * event_action;
175#endif
7be682ca
PP
176} tls_ext_ctx_cb;
177
178/* should figure out a cleanup of API to handle state preserved per
179implementation, for various reasons, which can be void * in the APIs.
180For now, we hack around it. */
817d9f57
JH
181tls_ext_ctx_cb *client_static_cbinfo = NULL;
182tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
183
184static int
983207c1
JH
185setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
186 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 187
3f7eeb86 188/* Callbacks */
3bcbbbe2 189#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 190static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 191#endif
f2de3a33 192#ifndef DISABLE_OCSP
f5d78688 193static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
194#endif
195
059ec3d9
PH
196
197/*************************************************
198* Handle TLS error *
199*************************************************/
200
201/* Called from lots of places when errors occur before actually starting to do
202the TLS handshake, that is, while the session is still in clear. Always returns
203DEFER for a server and FAIL for a client so that most calls can use "return
204tls_error(...)" to do this processing and then give an appropriate return. A
205single function is used for both server and client, because it is called from
206some shared functions.
207
208Argument:
209 prefix text to include in the logged error
210 host NULL if setting up a server;
211 the connected host if setting up a client
7199e1ee 212 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
213
214Returns: OK/DEFER/FAIL
215*/
216
217static int
23bb6982 218tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 219{
c562fd30 220if (!msg)
7199e1ee
TF
221 {
222 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 223 msg = (uschar *)ssl_errstring;
7199e1ee
TF
224 }
225
c562fd30
JH
226if (host)
227 {
228 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
229 host->name, host->address, prefix, msg);
230 return FAIL;
231 }
232else
059ec3d9 233 {
7199e1ee 234 uschar *conn_info = smtp_get_connection_info();
5ca6d115 235 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 236 conn_info += 5;
c562fd30 237 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
238 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
239 conn_info, prefix, msg);
059ec3d9
PH
240 return DEFER;
241 }
059ec3d9
PH
242}
243
244
245
c8dfb21d 246#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9
PH
247/*************************************************
248* Callback to generate RSA key *
249*************************************************/
250
251/*
252Arguments:
253 s SSL connection
254 export not used
255 keylength keylength
256
257Returns: pointer to generated key
258*/
259
260static RSA *
261rsa_callback(SSL *s, int export, int keylength)
262{
263RSA *rsa_key;
c8dfb21d
JH
264#ifdef EXIM_HAVE_RSA_GENKEY_EX
265BIGNUM *bn = BN_new();
266#endif
267
059ec3d9
PH
268export = export; /* Shut picky compilers up */
269DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
c8dfb21d
JH
270
271#ifdef EXIM_HAVE_RSA_GENKEY_EX
272if ( !BN_set_word(bn, (unsigned long)RSA_F4)
f2cb6292 273 || !(rsa_key = RSA_new())
c8dfb21d
JH
274 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
275 )
276#else
23bb6982 277if (!(rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL)))
c8dfb21d
JH
278#endif
279
059ec3d9
PH
280 {
281 ERR_error_string(ERR_get_error(), ssl_errstring);
282 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
283 ssl_errstring);
284 return NULL;
285 }
286return rsa_key;
287}
c8dfb21d 288#endif
059ec3d9
PH
289
290
291
f5d78688 292/* Extreme debug
f2de3a33 293#ifndef DISABLE_OCSP
f5d78688
JH
294void
295x509_store_dump_cert_s_names(X509_STORE * store)
296{
297STACK_OF(X509_OBJECT) * roots= store->objs;
298int i;
299static uschar name[256];
300
301for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
302 {
303 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
304 if(tmp_obj->type == X509_LU_X509)
305 {
306 X509 * current_cert= tmp_obj->data.x509;
307 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 308 name[sizeof(name)-1] = '\0';
f5d78688
JH
309 debug_printf(" %s\n", name);
310 }
311 }
312}
313#endif
314*/
315
059ec3d9 316
0cbf2b82 317#ifndef DISABLE_EVENT
f69979cf
JH
318static int
319verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
320 BOOL *calledp, const BOOL *optionalp, const uschar * what)
321{
322uschar * ev;
323uschar * yield;
324X509 * old_cert;
325
326ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
327if (ev)
328 {
aaba7d03 329 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
f69979cf
JH
330 old_cert = tlsp->peercert;
331 tlsp->peercert = X509_dup(cert);
332 /* NB we do not bother setting peerdn */
333 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
334 {
335 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
336 "depth=%d cert=%s: %s",
337 tlsp == &tls_out ? deliver_host_address : sender_host_address,
338 what, depth, dn, yield);
339 *calledp = TRUE;
340 if (!*optionalp)
341 {
342 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
343 return 1; /* reject (leaving peercert set) */
344 }
345 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
346 "(host in tls_try_verify_hosts)\n");
347 }
348 X509_free(tlsp->peercert);
349 tlsp->peercert = old_cert;
350 }
351return 0;
352}
353#endif
354
059ec3d9
PH
355/*************************************************
356* Callback for verification *
357*************************************************/
358
359/* The SSL library does certificate verification if set up to do so. This
360callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
361we set the certificate-verified flag. If verification failed, what happens
362depends on whether the client is required to present a verifiable certificate
363or not.
059ec3d9
PH
364
365If verification is optional, we change the state to yes, but still log the
366verification error. For some reason (it really would help to have proper
367documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
368time with state = 1. We must take care not to set the private verified flag on
369the second time through.
059ec3d9
PH
370
371Note: this function is not called if the client fails to present a certificate
372when asked. We get here only if a certificate has been received. Handling of
373optional verification for this case is done when requesting SSL to verify, by
374setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
375
a7538db1
JH
376May be called multiple times for different issues with a certificate, even
377for a given "depth" in the certificate chain.
378
059ec3d9 379Arguments:
f2f2c91b
JH
380 preverify_ok current yes/no state as 1/0
381 x509ctx certificate information.
382 tlsp per-direction (client vs. server) support data
383 calledp has-been-called flag
384 optionalp verification-is-optional flag
059ec3d9 385
f2f2c91b 386Returns: 0 if verification should fail, otherwise 1
059ec3d9
PH
387*/
388
389static int
f2f2c91b 390verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
421aff85 391 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 392{
421aff85 393X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 394int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 395uschar dn[256];
059ec3d9 396
f69979cf
JH
397X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
398dn[sizeof(dn)-1] = '\0';
059ec3d9 399
f2f2c91b 400if (preverify_ok == 0)
059ec3d9 401 {
4c01d6ab
JH
402 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
403 tlsp == &tls_out ? deliver_host_address : sender_host_address,
a7538db1 404 depth,
421aff85 405 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
f69979cf 406 dn);
a2ff477a 407 *calledp = TRUE;
9d1c15ef
JH
408 if (!*optionalp)
409 {
f69979cf
JH
410 if (!tlsp->peercert)
411 tlsp->peercert = X509_dup(cert); /* record failing cert */
412 return 0; /* reject */
9d1c15ef 413 }
059ec3d9
PH
414 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
415 "tls_try_verify_hosts)\n");
059ec3d9
PH
416 }
417
a7538db1 418else if (depth != 0)
059ec3d9 419 {
f69979cf 420 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 421#ifndef DISABLE_OCSP
f5d78688
JH
422 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
423 { /* client, wanting stapling */
424 /* Add the server cert's signing chain as the one
425 for the verification of the OCSP stapled information. */
94431adb 426
f5d78688 427 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 428 cert))
f5d78688 429 ERR_clear_error();
c3033f13 430 sk_X509_push(client_static_cbinfo->verify_stack, cert);
f5d78688 431 }
a7538db1 432#endif
0cbf2b82 433#ifndef DISABLE_EVENT
f69979cf
JH
434 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
435 return 0; /* reject, with peercert set */
f5d78688 436#endif
059ec3d9
PH
437 }
438else
439 {
55414b25 440 const uschar * verify_cert_hostnames;
e51c7be2 441
e51c7be2
JH
442 if ( tlsp == &tls_out
443 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
444 /* client, wanting hostname check */
e51c7be2 445 {
f69979cf 446
740f36d4 447#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
448# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
449# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
450# endif
451# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
452# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
453# endif
e51c7be2 454 int sep = 0;
55414b25 455 const uschar * list = verify_cert_hostnames;
e51c7be2 456 uschar * name;
d8e7834a
JH
457 int rc;
458 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
f40d5be3 459 if ((rc = X509_check_host(cert, CCS name, 0,
8d692470 460 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
461 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
462 NULL)))
d8e7834a
JH
463 {
464 if (rc < 0)
465 {
93a6fce2 466 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
4c01d6ab 467 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
468 name = NULL;
469 }
e51c7be2 470 break;
d8e7834a 471 }
e51c7be2 472 if (!name)
f69979cf 473#else
e51c7be2 474 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 475#endif
e51c7be2
JH
476 {
477 log_write(0, LOG_MAIN,
93a6fce2 478 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
4c01d6ab 479 tlsp == &tls_out ? deliver_host_address : sender_host_address,
f69979cf 480 dn);
a3ef7310
JH
481 *calledp = TRUE;
482 if (!*optionalp)
f69979cf
JH
483 {
484 if (!tlsp->peercert)
485 tlsp->peercert = X509_dup(cert); /* record failing cert */
486 return 0; /* reject */
487 }
a3ef7310
JH
488 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
489 "tls_try_verify_hosts)\n");
e51c7be2 490 }
f69979cf 491 }
e51c7be2 492
0cbf2b82 493#ifndef DISABLE_EVENT
f69979cf
JH
494 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
495 return 0; /* reject, with peercert set */
e51c7be2
JH
496#endif
497
93dcb1c2 498 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 499 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
500 if (!*calledp) tlsp->certificate_verified = TRUE;
501 *calledp = TRUE;
059ec3d9
PH
502 }
503
a7538db1 504return 1; /* accept, at least for this level */
059ec3d9
PH
505}
506
a2ff477a 507static int
f2f2c91b 508verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 509{
f2f2c91b
JH
510return verify_callback(preverify_ok, x509ctx, &tls_out,
511 &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
512}
513
514static int
f2f2c91b 515verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 516{
f2f2c91b
JH
517return verify_callback(preverify_ok, x509ctx, &tls_in,
518 &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
519}
520
059ec3d9 521
e5cccda9 522#ifdef EXPERIMENTAL_DANE
53a7196b 523
e5cccda9
JH
524/* This gets called *by* the dane library verify callback, which interposes
525itself.
526*/
527static int
f2f2c91b 528verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
e5cccda9
JH
529{
530X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 531uschar dn[256];
0cbf2b82 532#ifndef DISABLE_EVENT
83b27293 533int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 534BOOL dummy_called, optional = FALSE;
83b27293 535#endif
e5cccda9 536
f69979cf
JH
537X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
538dn[sizeof(dn)-1] = '\0';
e5cccda9 539
f2f2c91b
JH
540DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
541 preverify_ok ? "ok":"BAD", depth, dn);
e5cccda9 542
0cbf2b82 543#ifndef DISABLE_EVENT
f69979cf
JH
544 if (verify_event(&tls_out, cert, depth, dn,
545 &dummy_called, &optional, US"DANE"))
546 return 0; /* reject, with peercert set */
83b27293
JH
547#endif
548
f2f2c91b 549if (preverify_ok == 1)
53a7196b 550 tls_out.dane_verified =
e5cccda9 551 tls_out.certificate_verified = TRUE;
f2f2c91b
JH
552else
553 {
554 int err = X509_STORE_CTX_get_error(x509ctx);
555 DEBUG(D_tls)
556 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
3c51463e 557 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
f2f2c91b
JH
558 preverify_ok = 1;
559 }
560return preverify_ok;
e5cccda9 561}
53a7196b
JH
562
563#endif /*EXPERIMENTAL_DANE*/
e5cccda9 564
059ec3d9
PH
565
566/*************************************************
567* Information callback *
568*************************************************/
569
570/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
571are doing. We copy the string to the debugging output when TLS debugging has
572been requested.
059ec3d9
PH
573
574Arguments:
575 s the SSL connection
576 where
577 ret
578
579Returns: nothing
580*/
581
582static void
583info_callback(SSL *s, int where, int ret)
584{
585where = where;
586ret = ret;
587DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
588}
589
590
591
592/*************************************************
593* Initialize for DH *
594*************************************************/
595
596/* If dhparam is set, expand it, and load up the parameters for DH encryption.
597
598Arguments:
038597d2 599 sctx The current SSL CTX (inbound or outbound)
a799883d 600 dhparam DH parameter file or fixed parameter identity string
7199e1ee 601 host connected host, if client; NULL if server
059ec3d9
PH
602
603Returns: TRUE if OK (nothing to set up, or setup worked)
604*/
605
606static BOOL
b8b1b5cb 607init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 608{
059ec3d9
PH
609BIO *bio;
610DH *dh;
611uschar *dhexpanded;
a799883d 612const char *pem;
059ec3d9
PH
613
614if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
615 return FALSE;
616
0df4ab80 617if (!dhexpanded || !*dhexpanded)
a799883d 618 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 619else if (dhexpanded[0] == '/')
059ec3d9 620 {
0df4ab80 621 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 622 {
7199e1ee 623 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
624 host, US strerror(errno));
625 return FALSE;
059ec3d9 626 }
a799883d
PP
627 }
628else
629 {
630 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 631 {
a799883d
PP
632 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
633 return TRUE;
059ec3d9 634 }
a799883d 635
0df4ab80 636 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
637 {
638 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
639 host, US strerror(errno));
640 return FALSE;
641 }
642 bio = BIO_new_mem_buf(CS pem, -1);
643 }
644
0df4ab80 645if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 646 {
059ec3d9 647 BIO_free(bio);
a799883d
PP
648 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
649 host, NULL);
650 return FALSE;
651 }
652
653/* Even if it is larger, we silently return success rather than cause things
654 * to fail out, so that a too-large DH will not knock out all TLS; it's a
655 * debatable choice. */
656if ((8*DH_size(dh)) > tls_dh_max_bits)
657 {
658 DEBUG(D_tls)
659 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
660 8*DH_size(dh), tls_dh_max_bits);
661 }
662else
663 {
664 SSL_CTX_set_tmp_dh(sctx, dh);
665 DEBUG(D_tls)
666 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
667 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
668 }
669
a799883d
PP
670DH_free(dh);
671BIO_free(bio);
672
673return TRUE;
059ec3d9
PH
674}
675
676
677
678
038597d2
PP
679/*************************************************
680* Initialize for ECDH *
681*************************************************/
682
683/* Load parameters for ECDH encryption.
684
685For now, we stick to NIST P-256 because: it's simple and easy to configure;
686it avoids any patent issues that might bite redistributors; despite events in
687the news and concerns over curve choices, we're not cryptographers, we're not
688pretending to be, and this is "good enough" to be better than no support,
689protecting against most adversaries. Given another year or two, there might
690be sufficient clarity about a "right" way forward to let us make an informed
691decision, instead of a knee-jerk reaction.
692
693Longer-term, we should look at supporting both various named curves and
694external files generated with "openssl ecparam", much as we do for init_dh().
695We should also support "none" as a value, to explicitly avoid initialisation.
696
697Patches welcome.
698
699Arguments:
700 sctx The current SSL CTX (inbound or outbound)
701 host connected host, if client; NULL if server
702
703Returns: TRUE if OK (nothing to set up, or setup worked)
704*/
705
706static BOOL
10ca4f1c 707init_ecdh(SSL_CTX * sctx, host_item * host)
038597d2 708{
63f0dbe0
JH
709#ifdef OPENSSL_NO_ECDH
710return TRUE;
711#else
712
10ca4f1c
JH
713EC_KEY * ecdh;
714uschar * exp_curve;
715int nid;
716BOOL rv;
717
038597d2
PP
718if (host) /* No ECDH setup for clients, only for servers */
719 return TRUE;
720
10ca4f1c 721# ifndef EXIM_HAVE_ECDH
038597d2
PP
722DEBUG(D_tls)
723 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
724return TRUE;
038597d2 725# else
10ca4f1c
JH
726
727if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
728 return FALSE;
729if (!exp_curve || !*exp_curve)
730 return TRUE;
731
732# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
733/* check if new enough library to support auto ECDH temp key parameter selection */
734if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 735 {
10ca4f1c
JH
736 DEBUG(D_tls) debug_printf(
737 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
738 SSL_CTX_set_ecdh_auto(sctx, 1);
739 return TRUE;
740 }
741# endif
038597d2 742
10ca4f1c
JH
743DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
744if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
745# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
746 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
747# endif
748 )
749 {
750 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
751 exp_curve),
752 host, NULL);
753 return FALSE;
754 }
038597d2 755
10ca4f1c
JH
756if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
757 {
aa7751be 758 tls_error(US"Unable to create ec curve", host, NULL);
10ca4f1c 759 return FALSE;
038597d2 760 }
10ca4f1c
JH
761
762/* The "tmp" in the name here refers to setting a temporary key
763not to the stability of the interface. */
764
765if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
766 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
767else
768 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
769
770EC_KEY_free(ecdh);
771return !rv;
772
773# endif /*EXIM_HAVE_ECDH*/
774#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
775}
776
777
778
779
f2de3a33 780#ifndef DISABLE_OCSP
3f7eeb86
PP
781/*************************************************
782* Load OCSP information into state *
783*************************************************/
f5d78688 784/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
785caller has determined this is needed. Checks validity. Debugs a message
786if invalid.
787
788ASSUMES: single response, for single cert.
789
790Arguments:
791 sctx the SSL_CTX* to update
792 cbinfo various parts of session state
793 expanded the filename putatively holding an OCSP response
794
795*/
796
797static void
f5d78688 798ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86 799{
ee5b1e28
JH
800BIO * bio;
801OCSP_RESPONSE * resp;
802OCSP_BASICRESP * basic_response;
803OCSP_SINGLERESP * single_response;
804ASN1_GENERALIZEDTIME * rev, * thisupd, * nextupd;
ee5b1e28 805STACK_OF(X509) * sk;
3f7eeb86
PP
806unsigned long verify_flags;
807int status, reason, i;
808
f5d78688
JH
809cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
810if (cbinfo->u_ocsp.server.response)
3f7eeb86 811 {
f5d78688
JH
812 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
813 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
814 }
815
ee5b1e28 816if (!(bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb")))
3f7eeb86
PP
817 {
818 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 819 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
820 return;
821 }
822
823resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
824BIO_free(bio);
825if (!resp)
826 {
827 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
828 return;
829 }
830
ee5b1e28 831if ((status = OCSP_response_status(resp)) != OCSP_RESPONSE_STATUS_SUCCESSFUL)
3f7eeb86
PP
832 {
833 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
834 OCSP_response_status_str(status), status);
f5d78688 835 goto bad;
3f7eeb86
PP
836 }
837
ee5b1e28 838if (!(basic_response = OCSP_response_get1_basic(resp)))
3f7eeb86
PP
839 {
840 DEBUG(D_tls)
841 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 842 goto bad;
3f7eeb86
PP
843 }
844
c3033f13 845sk = cbinfo->verify_stack;
3f7eeb86
PP
846verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
847
848/* May need to expose ability to adjust those flags?
849OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
850OCSP_TRUSTOTHER OCSP_NOINTERN */
851
ee5b1e28
JH
852/* This does a full verify on the OCSP proof before we load it for serviing
853up; possibly overkill - just date-checks might be nice enough.
854
855OCSP_basic_verify takes a "store" arg, but does not
856use it for the chain verification, which is all we do
857when OCSP_NOVERIFY is set. The content from the wire
858"basic_response" and a cert-stack "sk" are all that is used.
859
c3033f13
JH
860We have a stack, loaded in setup_certs() if tls_verify_certificates
861was a file (not a directory, or "system"). It is unfortunate we
862cannot used the connection context store, as that would neatly
863handle the "system" case too, but there seems to be no library
864function for getting a stack from a store.
865We do not free the stack since it could be needed a second time for
866SNI handling.
867
ee5b1e28
JH
868Seperately we might try to replace using OCSP_basic_verify() - which seems to not
869be a public interface into the OpenSSL library (there's no manual entry) -
870But what with? We also use OCSP_basic_verify in the client stapling callback.
871And there we NEED it; we miust verify that status... unless the
872library does it for us anyway? */
873
874if ((i = OCSP_basic_verify(basic_response, sk, NULL, verify_flags)) < 0)
3f7eeb86 875 {
ee5b1e28
JH
876 DEBUG(D_tls)
877 {
3f7eeb86
PP
878 ERR_error_string(ERR_get_error(), ssl_errstring);
879 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
880 }
881 goto bad;
3f7eeb86
PP
882 }
883
884/* Here's the simplifying assumption: there's only one response, for the
885one certificate we use, and nothing for anything else in a chain. If this
886proves false, we need to extract a cert id from our issued cert
887(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
888right cert in the stack and then calls OCSP_single_get0_status()).
889
890I'm hoping to avoid reworking a bunch more of how we handle state here. */
ee5b1e28
JH
891
892if (!(single_response = OCSP_resp_get0(basic_response, 0)))
3f7eeb86
PP
893 {
894 DEBUG(D_tls)
895 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 896 goto bad;
3f7eeb86
PP
897 }
898
899status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 900if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 901 {
f5d78688
JH
902 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
903 OCSP_cert_status_str(status), status,
904 OCSP_crl_reason_str(reason), reason);
905 goto bad;
3f7eeb86
PP
906 }
907
908if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
909 {
910 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 911 goto bad;
3f7eeb86
PP
912 }
913
f5d78688 914supply_response:
018058b2 915 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
916return;
917
918bad:
018058b2
JH
919 if (running_in_test_harness)
920 {
921 extern char ** environ;
922 uschar ** p;
bc3c7bb7 923 if (environ) for (p = USS environ; *p != NULL; p++)
018058b2
JH
924 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
925 {
926 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
927 goto supply_response;
928 }
929 }
f5d78688 930return;
3f7eeb86 931}
f2de3a33 932#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
933
934
935
936
23bb6982
JH
937/* Create and install a selfsigned certificate, for use in server mode */
938
939static int
940tls_install_selfsign(SSL_CTX * sctx)
941{
942X509 * x509 = NULL;
943EVP_PKEY * pkey;
944RSA * rsa;
945X509_NAME * name;
946uschar * where;
947
948where = US"allocating pkey";
949if (!(pkey = EVP_PKEY_new()))
950 goto err;
951
952where = US"allocating cert";
953if (!(x509 = X509_new()))
954 goto err;
955
956where = US"generating pkey";
957 /* deprecated, use RSA_generate_key_ex() */
958if (!(rsa = RSA_generate_key(1024, RSA_F4, NULL, NULL)))
959 goto err;
960
961where = US"assiging pkey";
962if (!EVP_PKEY_assign_RSA(pkey, rsa))
963 goto err;
964
965X509_set_version(x509, 2); /* N+1 - version 3 */
966ASN1_INTEGER_set(X509_get_serialNumber(x509), 0);
967X509_gmtime_adj(X509_get_notBefore(x509), 0);
968X509_gmtime_adj(X509_get_notAfter(x509), (long)60 * 60); /* 1 hour */
969X509_set_pubkey(x509, pkey);
970
971name = X509_get_subject_name(x509);
972X509_NAME_add_entry_by_txt(name, "C",
4dc2379a 973 MBSTRING_ASC, CUS "UK", -1, -1, 0);
23bb6982 974X509_NAME_add_entry_by_txt(name, "O",
4dc2379a 975 MBSTRING_ASC, CUS "Exim Developers", -1, -1, 0);
23bb6982 976X509_NAME_add_entry_by_txt(name, "CN",
4dc2379a 977 MBSTRING_ASC, CUS smtp_active_hostname, -1, -1, 0);
23bb6982
JH
978X509_set_issuer_name(x509, name);
979
980where = US"signing cert";
981if (!X509_sign(x509, pkey, EVP_md5()))
982 goto err;
983
984where = US"installing selfsign cert";
985if (!SSL_CTX_use_certificate(sctx, x509))
986 goto err;
987
988where = US"installing selfsign key";
989if (!SSL_CTX_use_PrivateKey(sctx, pkey))
990 goto err;
991
992return OK;
993
994err:
995 (void) tls_error(where, NULL, NULL);
996 if (x509) X509_free(x509);
997 if (pkey) EVP_PKEY_free(pkey);
998 return DEFER;
999}
1000
1001
1002
1003
7be682ca
PP
1004/*************************************************
1005* Expand key and cert file specs *
1006*************************************************/
1007
f5d78688 1008/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
1009new context, if Server Name Indication was used and tls_sni was seen in
1010the certificate string.
1011
1012Arguments:
1013 sctx the SSL_CTX* to update
1014 cbinfo various parts of session state
1015
1016Returns: OK/DEFER/FAIL
1017*/
1018
1019static int
3f7eeb86 1020tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
1021{
1022uschar *expanded;
1023
23bb6982 1024if (!cbinfo->certificate)
7be682ca 1025 {
23bb6982
JH
1026 if (cbinfo->host) /* client */
1027 return OK;
1028 /* server */
1029 if (tls_install_selfsign(sctx) != OK)
1030 return DEFER;
7be682ca 1031 }
23bb6982
JH
1032else
1033 {
1034 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
1035 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
1036 Ustrstr(cbinfo->certificate, US"tls_out_sni")
1037 )
1038 reexpand_tls_files_for_sni = TRUE;
7be682ca 1039
23bb6982
JH
1040 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
1041 return DEFER;
1042
1043 if (expanded != NULL)
1044 {
1045 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
1046 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
1047 return tls_error(string_sprintf(
1048 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
1049 cbinfo->host, NULL);
1050 }
7be682ca 1051
23bb6982
JH
1052 if (cbinfo->privatekey != NULL &&
1053 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
1054 return DEFER;
7be682ca 1055
23bb6982
JH
1056 /* If expansion was forced to fail, key_expanded will be NULL. If the result
1057 of the expansion is an empty string, ignore it also, and assume the private
1058 key is in the same file as the certificate. */
1059
1060 if (expanded && *expanded)
1061 {
1062 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
1063 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
1064 return tls_error(string_sprintf(
1065 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
1066 }
7be682ca
PP
1067 }
1068
f2de3a33 1069#ifndef DISABLE_OCSP
f40d5be3 1070if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
3f7eeb86 1071 {
f5d78688 1072 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
1073 return DEFER;
1074
f40d5be3 1075 if (expanded && *expanded)
3f7eeb86
PP
1076 {
1077 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f40d5be3
JH
1078 if ( cbinfo->u_ocsp.server.file_expanded
1079 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86 1080 {
f40d5be3
JH
1081 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
1082 }
1083 else
f40d5be3 1084 ocsp_load_response(sctx, cbinfo, expanded);
3f7eeb86
PP
1085 }
1086 }
1087#endif
1088
7be682ca
PP
1089return OK;
1090}
1091
1092
1093
1094
1095/*************************************************
1096* Callback to handle SNI *
1097*************************************************/
1098
1099/* Called when acting as server during the TLS session setup if a Server Name
1100Indication extension was sent by the client.
1101
1102API documentation is OpenSSL s_server.c implementation.
1103
1104Arguments:
1105 s SSL* of the current session
1106 ad unknown (part of OpenSSL API) (unused)
1107 arg Callback of "our" registered data
1108
1109Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1110*/
1111
3bcbbbe2 1112#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
1113static int
1114tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1115{
1116const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 1117tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 1118int rc;
3f0945ff 1119int old_pool = store_pool;
7be682ca
PP
1120
1121if (!servername)
1122 return SSL_TLSEXT_ERR_OK;
1123
3f0945ff 1124DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
1125 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1126
1127/* Make the extension value available for expansion */
3f0945ff 1128store_pool = POOL_PERM;
817d9f57 1129tls_in.sni = string_copy(US servername);
3f0945ff 1130store_pool = old_pool;
7be682ca
PP
1131
1132if (!reexpand_tls_files_for_sni)
1133 return SSL_TLSEXT_ERR_OK;
1134
1135/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1136not confident that memcpy wouldn't break some internal reference counting.
1137Especially since there's a references struct member, which would be off. */
1138
0df4ab80 1139if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1140 {
1141 ERR_error_string(ERR_get_error(), ssl_errstring);
1142 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1143 return SSL_TLSEXT_ERR_NOACK;
1144 }
1145
1146/* Not sure how many of these are actually needed, since SSL object
1147already exists. Might even need this selfsame callback, for reneg? */
1148
817d9f57
JH
1149SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1150SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1151SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1152SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1153SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1154SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2
PP
1155
1156if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1157 || !init_ecdh(server_sni, NULL)
1158 )
1159 return SSL_TLSEXT_ERR_NOACK;
1160
7be682ca 1161if (cbinfo->server_cipher_list)
817d9f57 1162 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1163#ifndef DISABLE_OCSP
f5d78688 1164if (cbinfo->u_ocsp.server.file)
3f7eeb86 1165 {
f5d78688 1166 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1167 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1168 }
1169#endif
7be682ca 1170
c3033f13
JH
1171if ((rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE,
1172 verify_callback_server)) != OK)
1173 return SSL_TLSEXT_ERR_NOACK;
7be682ca 1174
3f7eeb86
PP
1175/* do this after setup_certs, because this can require the certs for verifying
1176OCSP information. */
038597d2 1177if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
0df4ab80 1178 return SSL_TLSEXT_ERR_NOACK;
a799883d 1179
7be682ca 1180DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1181SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1182
1183return SSL_TLSEXT_ERR_OK;
1184}
3bcbbbe2 1185#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1186
1187
1188
1189
f2de3a33 1190#ifndef DISABLE_OCSP
f5d78688 1191
3f7eeb86
PP
1192/*************************************************
1193* Callback to handle OCSP Stapling *
1194*************************************************/
1195
1196/* Called when acting as server during the TLS session setup if the client
1197requests OCSP information with a Certificate Status Request.
1198
1199Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1200project.
1201
1202*/
1203
1204static int
f5d78688 1205tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1206{
1207const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1208uschar *response_der;
1209int response_der_len;
1210
af4a1bca 1211DEBUG(D_tls)
b3ef41c9 1212 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1213 cbinfo->u_ocsp.server.response ? "have" : "lack");
1214
44662487 1215tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1216if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1217 return SSL_TLSEXT_ERR_NOACK;
1218
1219response_der = NULL;
44662487
JH
1220response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1221 &response_der);
3f7eeb86
PP
1222if (response_der_len <= 0)
1223 return SSL_TLSEXT_ERR_NOACK;
1224
5e55c7a9 1225SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1226tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1227return SSL_TLSEXT_ERR_OK;
1228}
1229
3f7eeb86 1230
f5d78688
JH
1231static void
1232time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1233{
1234BIO_printf(bp, "\t%s: ", str);
1235ASN1_GENERALIZEDTIME_print(bp, time);
1236BIO_puts(bp, "\n");
1237}
1238
1239static int
1240tls_client_stapling_cb(SSL *s, void *arg)
1241{
1242tls_ext_ctx_cb * cbinfo = arg;
1243const unsigned char * p;
1244int len;
1245OCSP_RESPONSE * rsp;
1246OCSP_BASICRESP * bs;
1247int i;
1248
1249DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1250len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1251if(!p)
1252 {
44662487 1253 /* Expect this when we requested ocsp but got none */
6c6d6e48 1254 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1255 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1256 else
1257 DEBUG(D_tls) debug_printf(" null\n");
44662487 1258 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1259 }
018058b2 1260
f5d78688
JH
1261if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1262 {
018058b2 1263 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1264 if (LOGGING(tls_cipher))
1eca31ca 1265 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1266 else
1267 DEBUG(D_tls) debug_printf(" parse error\n");
1268 return 0;
1269 }
1270
1271if(!(bs = OCSP_response_get1_basic(rsp)))
1272 {
018058b2 1273 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1274 if (LOGGING(tls_cipher))
1eca31ca 1275 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1276 else
1277 DEBUG(D_tls) debug_printf(" error parsing response\n");
1278 OCSP_RESPONSE_free(rsp);
1279 return 0;
1280 }
1281
1282/* We'd check the nonce here if we'd put one in the request. */
1283/* However that would defeat cacheability on the server so we don't. */
1284
f5d78688
JH
1285/* This section of code reworked from OpenSSL apps source;
1286 The OpenSSL Project retains copyright:
1287 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1288*/
1289 {
1290 BIO * bp = NULL;
f5d78688
JH
1291 int status, reason;
1292 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1293
1294 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1295
1296 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1297
1298 /* Use the chain that verified the server cert to verify the stapled info */
1299 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1300
c3033f13 1301 if ((i = OCSP_basic_verify(bs, cbinfo->verify_stack,
44662487 1302 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1303 {
018058b2 1304 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1305 if (LOGGING(tls_cipher))
1eca31ca 1306 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1307 BIO_printf(bp, "OCSP response verify failure\n");
1308 ERR_print_errors(bp);
c8dfb21d 1309 goto failed;
f5d78688
JH
1310 }
1311
1312 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1313
c8dfb21d
JH
1314 /*XXX So we have a good stapled OCSP status. How do we know
1315 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1316 OCSP_resp_find_status() which matches on a cert id, which presumably
1317 we should use. Making an id needs OCSP_cert_id_new(), which takes
1318 issuerName, issuerKey, serialNumber. Are they all in the cert?
1319
1320 For now, carry on blindly accepting the resp. */
1321
f5d78688 1322 {
f5d78688
JH
1323 OCSP_SINGLERESP * single;
1324
c8dfb21d
JH
1325#ifdef EXIM_HAVE_OCSP_RESP_COUNT
1326 if (OCSP_resp_count(bs) != 1)
1327#else
1328 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
f5d78688 1329 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
c8dfb21d 1330#endif
f5d78688 1331 {
018058b2 1332 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1333 log_write(0, LOG_MAIN, "OCSP stapling "
1334 "with multiple responses not handled");
c8dfb21d 1335 goto failed;
f5d78688
JH
1336 }
1337 single = OCSP_resp_get0(bs, 0);
44662487
JH
1338 status = OCSP_single_get0_status(single, &reason, &rev,
1339 &thisupd, &nextupd);
f5d78688
JH
1340 }
1341
f5d78688
JH
1342 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1343 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1344 if (!OCSP_check_validity(thisupd, nextupd,
1345 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1346 {
018058b2 1347 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1348 DEBUG(D_tls) ERR_print_errors(bp);
1349 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
f5d78688 1350 }
44662487 1351 else
f5d78688 1352 {
44662487
JH
1353 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1354 OCSP_cert_status_str(status));
1355 switch(status)
1356 {
1357 case V_OCSP_CERTSTATUS_GOOD:
44662487 1358 tls_out.ocsp = OCSP_VFIED;
018058b2 1359 i = 1;
c8dfb21d 1360 goto good;
44662487 1361 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1362 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1363 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1364 reason != -1 ? "; reason: " : "",
1365 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1366 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
44662487
JH
1367 break;
1368 default:
018058b2 1369 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1370 log_write(0, LOG_MAIN,
1371 "Server certificate status unknown, in OCSP stapling");
44662487
JH
1372 break;
1373 }
f5d78688 1374 }
c8dfb21d
JH
1375 failed:
1376 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1377 good:
f5d78688
JH
1378 BIO_free(bp);
1379 }
1380
1381OCSP_RESPONSE_free(rsp);
1382return i;
1383}
f2de3a33 1384#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1385
1386
059ec3d9
PH
1387/*************************************************
1388* Initialize for TLS *
1389*************************************************/
1390
e51c7be2
JH
1391/* Called from both server and client code, to do preliminary initialization
1392of the library. We allocate and return a context structure.
059ec3d9
PH
1393
1394Arguments:
946ecbe0 1395 ctxp returned SSL context
059ec3d9
PH
1396 host connected host, if client; NULL if server
1397 dhparam DH parameter file
1398 certificate certificate file
1399 privatekey private key
f5d78688 1400 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1401 addr address if client; NULL if server (for some randomness)
946ecbe0 1402 cbp place to put allocated callback context
059ec3d9
PH
1403
1404Returns: OK/DEFER/FAIL
1405*/
1406
1407static int
817d9f57 1408tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1409 uschar *privatekey,
f2de3a33 1410#ifndef DISABLE_OCSP
3f7eeb86
PP
1411 uschar *ocsp_file,
1412#endif
817d9f57 1413 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1414{
77bb000f 1415long init_options;
7be682ca 1416int rc;
77bb000f 1417BOOL okay;
a7538db1 1418tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1419
1420cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1421cbinfo->certificate = certificate;
1422cbinfo->privatekey = privatekey;
f2de3a33 1423#ifndef DISABLE_OCSP
c3033f13 1424cbinfo->verify_stack = NULL;
f5d78688
JH
1425if ((cbinfo->is_server = host==NULL))
1426 {
1427 cbinfo->u_ocsp.server.file = ocsp_file;
1428 cbinfo->u_ocsp.server.file_expanded = NULL;
1429 cbinfo->u_ocsp.server.response = NULL;
1430 }
1431else
1432 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1433#endif
7be682ca 1434cbinfo->dhparam = dhparam;
0df4ab80 1435cbinfo->server_cipher_list = NULL;
7be682ca 1436cbinfo->host = host;
0cbf2b82 1437#ifndef DISABLE_EVENT
a7538db1
JH
1438cbinfo->event_action = NULL;
1439#endif
77bb000f 1440
059ec3d9
PH
1441SSL_load_error_strings(); /* basic set up */
1442OpenSSL_add_ssl_algorithms();
1443
c8dfb21d 1444#ifdef EXIM_HAVE_SHA256
77bb000f 1445/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1446list of available digests. */
1447EVP_add_digest(EVP_sha256());
cf1ef1a9 1448#endif
a0475b69 1449
f0f5a555
PP
1450/* Create a context.
1451The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1452negotiation in the different methods; as far as I can tell, the only
1453*_{server,client}_method which allows negotiation is SSLv23, which exists even
1454when OpenSSL is built without SSLv2 support.
1455By disabling with openssl_options, we can let admins re-enable with the
1456existing knob. */
059ec3d9 1457
c8dfb21d 1458*ctxp = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method());
059ec3d9 1459
c8dfb21d 1460if (!*ctxp) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1461
1462/* It turns out that we need to seed the random number generator this early in
1463order to get the full complement of ciphers to work. It took me roughly a day
1464of work to discover this by experiment.
1465
1466On systems that have /dev/urandom, SSL may automatically seed itself from
1467there. Otherwise, we have to make something up as best we can. Double check
1468afterwards. */
1469
1470if (!RAND_status())
1471 {
1472 randstuff r;
9e3331ea 1473 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1474 r.p = getpid();
1475
1476 RAND_seed((uschar *)(&r), sizeof(r));
1477 RAND_seed((uschar *)big_buffer, big_buffer_size);
1478 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1479
1480 if (!RAND_status())
7199e1ee 1481 return tls_error(US"RAND_status", host,
5ca6d115 1482 US"unable to seed random number generator");
059ec3d9
PH
1483 }
1484
1485/* Set up the information callback, which outputs if debugging is at a suitable
1486level. */
1487
f69979cf 1488DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1489
c80c5570 1490/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1491(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1492
77bb000f
PP
1493/* Apply administrator-supplied work-arounds.
1494Historically we applied just one requested option,
1495SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1496moved to an administrator-controlled list of options to specify and
1497grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1498
77bb000f
PP
1499No OpenSSL version number checks: the options we accept depend upon the
1500availability of the option value macros from OpenSSL. */
059ec3d9 1501
77bb000f
PP
1502okay = tls_openssl_options_parse(openssl_options, &init_options);
1503if (!okay)
73a46702 1504 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1505
1506if (init_options)
1507 {
1508 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1509 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1510 return tls_error(string_sprintf(
1511 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1512 }
1513else
1514 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1515
1516/* Initialize with DH parameters if supplied */
10ca4f1c 1517/* Initialize ECDH temp key parameter selection */
059ec3d9 1518
038597d2
PP
1519if ( !init_dh(*ctxp, dhparam, host)
1520 || !init_ecdh(*ctxp, host)
1521 )
1522 return DEFER;
059ec3d9 1523
3f7eeb86 1524/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1525
23bb6982
JH
1526if ((rc = tls_expand_session_files(*ctxp, cbinfo)) != OK)
1527 return rc;
c91535f3 1528
c3033f13
JH
1529/* If we need to handle SNI or OCSP, do so */
1530
3bcbbbe2 1531#ifdef EXIM_HAVE_OPENSSL_TLSEXT
c3033f13
JH
1532# ifndef DISABLE_OCSP
1533 if (!(cbinfo->verify_stack = sk_X509_new_null()))
1534 {
1535 DEBUG(D_tls) debug_printf("failed to create stack for stapling verify\n");
1536 return FAIL;
1537 }
1538# endif
1539
f5d78688 1540if (host == NULL) /* server */
3f0945ff 1541 {
f2de3a33 1542# ifndef DISABLE_OCSP
f5d78688 1543 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1544 the option exists, not what the current expansion might be, as SNI might
1545 change the certificate and OCSP file in use between now and the time the
1546 callback is invoked. */
f5d78688 1547 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1548 {
f5d78688 1549 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1550 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1551 }
f5d78688 1552# endif
3f0945ff
PP
1553 /* We always do this, so that $tls_sni is available even if not used in
1554 tls_certificate */
817d9f57
JH
1555 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1556 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1557 }
f2de3a33 1558# ifndef DISABLE_OCSP
f5d78688
JH
1559else /* client */
1560 if(ocsp_file) /* wanting stapling */
1561 {
1562 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1563 {
1564 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1565 return FAIL;
1566 }
1567 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1568 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1569 }
1570# endif
7be682ca 1571#endif
059ec3d9 1572
e51c7be2 1573cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1574
c8dfb21d 1575#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9 1576/* Set up the RSA callback */
817d9f57 1577SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
c8dfb21d 1578#endif
059ec3d9
PH
1579
1580/* Finally, set the timeout, and we are done */
1581
817d9f57 1582SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1583DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1584
817d9f57 1585*cbp = cbinfo;
7be682ca 1586
059ec3d9
PH
1587return OK;
1588}
1589
1590
1591
1592
1593/*************************************************
1594* Get name of cipher in use *
1595*************************************************/
1596
817d9f57 1597/*
059ec3d9 1598Argument: pointer to an SSL structure for the connection
817d9f57
JH
1599 buffer to use for answer
1600 size of buffer
1601 pointer to number of bits for cipher
059ec3d9
PH
1602Returns: nothing
1603*/
1604
1605static void
817d9f57 1606construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1607{
57b3a7f5
PP
1608/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1609yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1610the accessor functions use const in the prototype. */
1611const SSL_CIPHER *c;
d9784128 1612const uschar *ver;
059ec3d9 1613
d9784128 1614ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1615
57b3a7f5 1616c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1617SSL_CIPHER_get_bits(c, bits);
059ec3d9 1618
817d9f57
JH
1619string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1620 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1621
1622DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1623}
1624
1625
f69979cf
JH
1626static void
1627peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1628{
1629/*XXX we might consider a list-of-certs variable for the cert chain.
1630SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1631in list-handling functions, also consider the difference between the entire
1632chain and the elements sent by the peer. */
1633
1634/* Will have already noted peercert on a verify fail; possibly not the leaf */
1635if (!tlsp->peercert)
1636 tlsp->peercert = SSL_get_peer_certificate(ssl);
1637/* Beware anonymous ciphers which lead to server_cert being NULL */
1638if (tlsp->peercert)
1639 {
1640 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1641 peerdn[bsize-1] = '\0';
1642 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1643 }
1644else
1645 tlsp->peerdn = NULL;
1646}
1647
1648
059ec3d9
PH
1649
1650
1651
1652/*************************************************
1653* Set up for verifying certificates *
1654*************************************************/
1655
c3033f13
JH
1656/* Load certs from file, return TRUE on success */
1657
1658static BOOL
1659chain_from_pem_file(const uschar * file, STACK_OF(X509) * verify_stack)
1660{
1661BIO * bp;
1662X509 * x;
1663
1664if (!(bp = BIO_new_file(CS file, "r"))) return FALSE;
1665while ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)))
1666 sk_X509_push(verify_stack, x);
1667BIO_free(bp);
1668return TRUE;
1669}
1670
1671
1672
059ec3d9
PH
1673/* Called by both client and server startup
1674
1675Arguments:
7be682ca 1676 sctx SSL_CTX* to initialise
059ec3d9
PH
1677 certs certs file or NULL
1678 crl CRL file or NULL
1679 host NULL in a server; the remote host in a client
1680 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1681 otherwise passed as FALSE
983207c1 1682 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1683
1684Returns: OK/DEFER/FAIL
1685*/
1686
1687static int
983207c1
JH
1688setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1689 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1690{
1691uschar *expcerts, *expcrl;
1692
1693if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1694 return DEFER;
1695
10a831a3 1696if (expcerts && *expcerts)
059ec3d9 1697 {
10a831a3
JH
1698 /* Tell the library to use its compiled-in location for the system default
1699 CA bundle. Then add the ones specified in the config, if any. */
cb1d7830 1700
10a831a3
JH
1701 if (!SSL_CTX_set_default_verify_paths(sctx))
1702 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1703
1704 if (Ustrcmp(expcerts, "system") != 0)
059ec3d9 1705 {
cb1d7830
JH
1706 struct stat statbuf;
1707
cb1d7830
JH
1708 if (Ustat(expcerts, &statbuf) < 0)
1709 {
1710 log_write(0, LOG_MAIN|LOG_PANIC,
1711 "failed to stat %s for certificates", expcerts);
1712 return DEFER;
1713 }
059ec3d9 1714 else
059ec3d9 1715 {
cb1d7830
JH
1716 uschar *file, *dir;
1717 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1718 { file = NULL; dir = expcerts; }
1719 else
c3033f13
JH
1720 {
1721 file = expcerts; dir = NULL;
1722#ifndef DISABLE_OCSP
1723 /* In the server if we will be offering an OCSP proof, load chain from
1724 file for verifying the OCSP proof at load time. */
1725
1726 if ( !host
1727 && statbuf.st_size > 0
1728 && server_static_cbinfo->u_ocsp.server.file
1729 && !chain_from_pem_file(file, server_static_cbinfo->verify_stack)
1730 )
1731 {
1732 log_write(0, LOG_MAIN|LOG_PANIC,
1733 "failed to load cert hain from %s", file);
1734 return DEFER;
1735 }
1736#endif
1737 }
cb1d7830
JH
1738
1739 /* If a certificate file is empty, the next function fails with an
1740 unhelpful error message. If we skip it, we get the correct behaviour (no
1741 certificates are recognized, but the error message is still misleading (it
c3033f13 1742 says no certificate was supplied). But this is better. */
cb1d7830 1743
f2f2c91b
JH
1744 if ( (!file || statbuf.st_size > 0)
1745 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
cb1d7830
JH
1746 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1747
1748 /* Load the list of CAs for which we will accept certs, for sending
1749 to the client. This is only for the one-file tls_verify_certificates
1750 variant.
1751 If a list isn't loaded into the server, but
1752 some verify locations are set, the server end appears to make
1753 a wildcard reqest for client certs.
10a831a3 1754 Meanwhile, the client library as default behaviour *ignores* the list
cb1d7830
JH
1755 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1756 Because of this, and that the dir variant is likely only used for
1757 the public-CA bundle (not for a private CA), not worth fixing.
1758 */
f2f2c91b 1759 if (file)
cb1d7830
JH
1760 {
1761 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
f2f2c91b
JH
1762
1763 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
cb1d7830
JH
1764 sk_X509_NAME_num(names));
1765 SSL_CTX_set_client_CA_list(sctx, names);
1766 }
059ec3d9
PH
1767 }
1768 }
1769
1770 /* Handle a certificate revocation list. */
1771
10a831a3 1772#if OPENSSL_VERSION_NUMBER > 0x00907000L
059ec3d9 1773
8b417f2c 1774 /* This bit of code is now the version supplied by Lars Mainka. (I have
10a831a3 1775 merely reformatted it into the Exim code style.)
8b417f2c 1776
10a831a3
JH
1777 "From here I changed the code to add support for multiple crl's
1778 in pem format in one file or to support hashed directory entries in
1779 pem format instead of a file. This method now uses the library function
1780 X509_STORE_load_locations to add the CRL location to the SSL context.
1781 OpenSSL will then handle the verify against CA certs and CRLs by
1782 itself in the verify callback." */
8b417f2c 1783
059ec3d9 1784 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
10a831a3 1785 if (expcrl && *expcrl)
059ec3d9 1786 {
8b417f2c
PH
1787 struct stat statbufcrl;
1788 if (Ustat(expcrl, &statbufcrl) < 0)
1789 {
1790 log_write(0, LOG_MAIN|LOG_PANIC,
1791 "failed to stat %s for certificates revocation lists", expcrl);
1792 return DEFER;
1793 }
1794 else
059ec3d9 1795 {
8b417f2c
PH
1796 /* is it a file or directory? */
1797 uschar *file, *dir;
7be682ca 1798 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1799 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1800 {
8b417f2c
PH
1801 file = NULL;
1802 dir = expcrl;
1803 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1804 }
1805 else
1806 {
8b417f2c
PH
1807 file = expcrl;
1808 dir = NULL;
1809 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1810 }
8b417f2c 1811 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1812 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1813
1814 /* setting the flags to check against the complete crl chain */
1815
1816 X509_STORE_set_flags(cvstore,
1817 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1818 }
059ec3d9
PH
1819 }
1820
10a831a3 1821#endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
059ec3d9
PH
1822
1823 /* If verification is optional, don't fail if no certificate */
1824
7be682ca 1825 SSL_CTX_set_verify(sctx,
059ec3d9 1826 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1827 cert_vfy_cb);
059ec3d9
PH
1828 }
1829
1830return OK;
1831}
1832
1833
1834
1835/*************************************************
1836* Start a TLS session in a server *
1837*************************************************/
1838
1839/* This is called when Exim is running as a server, after having received
1840the STARTTLS command. It must respond to that command, and then negotiate
1841a TLS session.
1842
1843Arguments:
1844 require_ciphers allowed ciphers
1845
1846Returns: OK on success
1847 DEFER for errors before the start of the negotiation
1848 FAIL for errors during the negotation; the server can't
1849 continue running.
1850*/
1851
1852int
17c76198 1853tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1854{
1855int rc;
1856uschar *expciphers;
7be682ca 1857tls_ext_ctx_cb *cbinfo;
f69979cf 1858static uschar peerdn[256];
817d9f57 1859static uschar cipherbuf[256];
059ec3d9
PH
1860
1861/* Check for previous activation */
1862
817d9f57 1863if (tls_in.active >= 0)
059ec3d9 1864 {
5ca6d115 1865 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1866 smtp_printf("554 Already in TLS\r\n");
1867 return FAIL;
1868 }
1869
1870/* Initialize the SSL library. If it fails, it will already have logged
1871the error. */
1872
817d9f57 1873rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1874#ifndef DISABLE_OCSP
3f7eeb86
PP
1875 tls_ocsp_file,
1876#endif
817d9f57 1877 NULL, &server_static_cbinfo);
059ec3d9 1878if (rc != OK) return rc;
817d9f57 1879cbinfo = server_static_cbinfo;
059ec3d9
PH
1880
1881if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1882 return FAIL;
1883
1884/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1885were historically separated by underscores. So that I can use either form in my
1886tests, and also for general convenience, we turn underscores into hyphens here.
1887*/
059ec3d9 1888
c3033f13 1889if (expciphers)
059ec3d9 1890 {
c3033f13 1891 uschar * s = expciphers;
059ec3d9
PH
1892 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1893 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1894 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1895 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1896 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1897 }
1898
1899/* If this is a host for which certificate verification is mandatory or
1900optional, set up appropriately. */
1901
817d9f57 1902tls_in.certificate_verified = FALSE;
53a7196b
JH
1903#ifdef EXPERIMENTAL_DANE
1904tls_in.dane_verified = FALSE;
1905#endif
a2ff477a 1906server_verify_callback_called = FALSE;
059ec3d9
PH
1907
1908if (verify_check_host(&tls_verify_hosts) == OK)
1909 {
983207c1
JH
1910 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1911 FALSE, verify_callback_server);
059ec3d9 1912 if (rc != OK) return rc;
a2ff477a 1913 server_verify_optional = FALSE;
059ec3d9
PH
1914 }
1915else if (verify_check_host(&tls_try_verify_hosts) == OK)
1916 {
983207c1
JH
1917 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1918 TRUE, verify_callback_server);
059ec3d9 1919 if (rc != OK) return rc;
a2ff477a 1920 server_verify_optional = TRUE;
059ec3d9
PH
1921 }
1922
1923/* Prepare for new connection */
1924
c3033f13 1925if (!(server_ssl = SSL_new(server_ctx))) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1926
1927/* Warning: we used to SSL_clear(ssl) here, it was removed.
1928 *
1929 * With the SSL_clear(), we get strange interoperability bugs with
1930 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1931 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1932 *
1933 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1934 * session shutdown. In this case, we have a brand new object and there's no
1935 * obvious reason to immediately clear it. I'm guessing that this was
1936 * originally added because of incomplete initialisation which the clear fixed,
1937 * in some historic release.
1938 */
059ec3d9
PH
1939
1940/* Set context and tell client to go ahead, except in the case of TLS startup
1941on connection, where outputting anything now upsets the clients and tends to
1942make them disconnect. We need to have an explicit fflush() here, to force out
1943the response. Other smtp_printf() calls do not need it, because in non-TLS
1944mode, the fflush() happens when smtp_getc() is called. */
1945
817d9f57
JH
1946SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1947if (!tls_in.on_connect)
059ec3d9
PH
1948 {
1949 smtp_printf("220 TLS go ahead\r\n");
1950 fflush(smtp_out);
1951 }
1952
1953/* Now negotiate the TLS session. We put our own timer on it, since it seems
1954that the OpenSSL library doesn't. */
1955
817d9f57
JH
1956SSL_set_wfd(server_ssl, fileno(smtp_out));
1957SSL_set_rfd(server_ssl, fileno(smtp_in));
1958SSL_set_accept_state(server_ssl);
059ec3d9
PH
1959
1960DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1961
1962sigalrm_seen = FALSE;
1963if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1964rc = SSL_accept(server_ssl);
059ec3d9
PH
1965alarm(0);
1966
1967if (rc <= 0)
1968 {
7199e1ee 1969 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1970 if (ERR_get_error() == 0)
1971 log_write(0, LOG_MAIN,
a053d125 1972 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1973 return FAIL;
1974 }
1975
1976DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1977
1978/* TLS has been set up. Adjust the input functions to read via TLS,
1979and initialize things. */
1980
f69979cf
JH
1981peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1982
817d9f57
JH
1983construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1984tls_in.cipher = cipherbuf;
059ec3d9
PH
1985
1986DEBUG(D_tls)
1987 {
1988 uschar buf[2048];
817d9f57 1989 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1990 debug_printf("Shared ciphers: %s\n", buf);
1991 }
1992
9d1c15ef
JH
1993/* Record the certificate we presented */
1994 {
1995 X509 * crt = SSL_get_certificate(server_ssl);
1996 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1997 }
059ec3d9 1998
817d9f57
JH
1999/* Only used by the server-side tls (tls_in), including tls_getc.
2000 Client-side (tls_out) reads (seem to?) go via
2001 smtp_read_response()/ip_recv().
2002 Hence no need to duplicate for _in and _out.
2003 */
059ec3d9
PH
2004ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2005ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
2006ssl_xfer_eof = ssl_xfer_error = 0;
2007
2008receive_getc = tls_getc;
584e96c6 2009receive_get_cache = tls_get_cache;
059ec3d9
PH
2010receive_ungetc = tls_ungetc;
2011receive_feof = tls_feof;
2012receive_ferror = tls_ferror;
58eb016e 2013receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 2014
817d9f57 2015tls_in.active = fileno(smtp_out);
059ec3d9
PH
2016return OK;
2017}
2018
2019
2020
2021
043b1248
JH
2022static int
2023tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 2024 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
2025 )
2026{
2027int rc;
94431adb 2028/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
2029 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
2030 the specified host patterns if one of them is defined */
2031
610ff438
JH
2032if ( ( !ob->tls_verify_hosts
2033 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2034 )
5130845b 2035 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 2036 )
043b1248 2037 client_verify_optional = FALSE;
5130845b 2038else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
2039 client_verify_optional = TRUE;
2040else
2041 return OK;
2042
2043if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
2044 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
2045 return rc;
043b1248 2046
5130845b 2047if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 2048 {
4af0d74a 2049 cbinfo->verify_cert_hostnames =
8c5d388a 2050#ifdef SUPPORT_I18N
4af0d74a
JH
2051 string_domain_utf8_to_alabel(host->name, NULL);
2052#else
2053 host->name;
2054#endif
aa2a70ba
JH
2055 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
2056 cbinfo->verify_cert_hostnames);
043b1248 2057 }
043b1248
JH
2058return OK;
2059}
059ec3d9 2060
fde080a4
JH
2061
2062#ifdef EXPERIMENTAL_DANE
fde080a4
JH
2063static int
2064dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
2065{
2066dns_record * rr;
2067dns_scan dnss;
2068const char * hostnames[2] = { CS host->name, NULL };
2069int found = 0;
2070
2071if (DANESSL_init(ssl, NULL, hostnames) != 1)
2072 return tls_error(US"hostnames load", host, NULL);
2073
2074for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
2075 rr;
2076 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2077 ) if (rr->type == T_TLSA)
2078 {
c3033f13 2079 const uschar * p = rr->data;
fde080a4
JH
2080 uint8_t usage, selector, mtype;
2081 const char * mdname;
2082
fde080a4 2083 usage = *p++;
133d2546
JH
2084
2085 /* Only DANE-TA(2) and DANE-EE(3) are supported */
2086 if (usage != 2 && usage != 3) continue;
2087
fde080a4
JH
2088 selector = *p++;
2089 mtype = *p++;
2090
2091 switch (mtype)
2092 {
133d2546
JH
2093 default: continue; /* Only match-types 0, 1, 2 are supported */
2094 case 0: mdname = NULL; break;
2095 case 1: mdname = "sha256"; break;
2096 case 2: mdname = "sha512"; break;
fde080a4
JH
2097 }
2098
133d2546 2099 found++;
fde080a4
JH
2100 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
2101 {
2102 default:
fde080a4 2103 return tls_error(US"tlsa load", host, NULL);
c035b645 2104 case 0: /* action not taken */
fde080a4
JH
2105 case 1: break;
2106 }
594706ea
JH
2107
2108 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
2109 }
2110
2111if (found)
2112 return OK;
2113
133d2546 2114log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 2115return DEFER;
fde080a4
JH
2116}
2117#endif /*EXPERIMENTAL_DANE*/
2118
2119
2120
059ec3d9
PH
2121/*************************************************
2122* Start a TLS session in a client *
2123*************************************************/
2124
2125/* Called from the smtp transport after STARTTLS has been accepted.
2126
2127Argument:
2128 fd the fd of the connection
2129 host connected host (for messages)
83da1223 2130 addr the first address
a7538db1 2131 tb transport (always smtp)
0e66b3b6 2132 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
2133
2134Returns: OK on success
2135 FAIL otherwise - note that tls_error() will not give DEFER
2136 because this is not a server
2137*/
2138
2139int
f5d78688 2140tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
2141 transport_instance *tb
2142#ifdef EXPERIMENTAL_DANE
2143 , dns_answer * tlsa_dnsa
2144#endif
2145 )
059ec3d9 2146{
a7538db1
JH
2147smtp_transport_options_block * ob =
2148 (smtp_transport_options_block *)tb->options_block;
f69979cf 2149static uschar peerdn[256];
868f5672 2150uschar * expciphers;
059ec3d9 2151int rc;
817d9f57 2152static uschar cipherbuf[256];
043b1248
JH
2153
2154#ifndef DISABLE_OCSP
043b1248 2155BOOL request_ocsp = FALSE;
6634ac8d 2156BOOL require_ocsp = FALSE;
043b1248 2157#endif
043b1248
JH
2158
2159#ifdef EXPERIMENTAL_DANE
594706ea 2160tls_out.tlsa_usage = 0;
043b1248
JH
2161#endif
2162
f2de3a33 2163#ifndef DISABLE_OCSP
043b1248 2164 {
4f59c424
JH
2165# ifdef EXPERIMENTAL_DANE
2166 if ( tlsa_dnsa
2167 && ob->hosts_request_ocsp[0] == '*'
2168 && ob->hosts_request_ocsp[1] == '\0'
2169 )
2170 {
2171 /* Unchanged from default. Use a safer one under DANE */
2172 request_ocsp = TRUE;
2173 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2174 " {= {4}{$tls_out_tlsa_usage}} } "
2175 " {*}{}}";
2176 }
2177# endif
2178
5130845b
JH
2179 if ((require_ocsp =
2180 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
2181 request_ocsp = TRUE;
2182 else
fca41d5a 2183# ifdef EXPERIMENTAL_DANE
4f59c424 2184 if (!request_ocsp)
fca41d5a 2185# endif
5130845b
JH
2186 request_ocsp =
2187 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2188 }
f5d78688 2189#endif
059ec3d9 2190
65867078
JH
2191rc = tls_init(&client_ctx, host, NULL,
2192 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2193#ifndef DISABLE_OCSP
44662487 2194 (void *)(long)request_ocsp,
3f7eeb86 2195#endif
817d9f57 2196 addr, &client_static_cbinfo);
059ec3d9
PH
2197if (rc != OK) return rc;
2198
817d9f57 2199tls_out.certificate_verified = FALSE;
a2ff477a 2200client_verify_callback_called = FALSE;
059ec3d9 2201
65867078
JH
2202if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2203 &expciphers))
059ec3d9
PH
2204 return FAIL;
2205
2206/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2207are separated by underscores. So that I can use either form in my tests, and
2208also for general convenience, we turn underscores into hyphens here. */
2209
2210if (expciphers != NULL)
2211 {
2212 uschar *s = expciphers;
2213 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2214 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2215 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 2216 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
2217 }
2218
043b1248 2219#ifdef EXPERIMENTAL_DANE
0e66b3b6 2220if (tlsa_dnsa)
a63be306 2221 {
02af313d
JH
2222 SSL_CTX_set_verify(client_ctx,
2223 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2224 verify_callback_client_dane);
e5cccda9 2225
043b1248 2226 if (!DANESSL_library_init())
b4161d10 2227 return tls_error(US"library init", host, NULL);
043b1248 2228 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 2229 return tls_error(US"context init", host, NULL);
043b1248
JH
2230 }
2231else
e51c7be2 2232
043b1248
JH
2233#endif
2234
01a4a5c5
JH
2235 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2236 != OK)
65867078 2237 return rc;
059ec3d9 2238
65867078
JH
2239if ((client_ssl = SSL_new(client_ctx)) == NULL)
2240 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
2241SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2242SSL_set_fd(client_ssl, fd);
2243SSL_set_connect_state(client_ssl);
059ec3d9 2244
65867078 2245if (ob->tls_sni)
3f0945ff 2246 {
65867078 2247 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 2248 return FAIL;
ec4b68e5 2249 if (tls_out.sni == NULL)
2c9a0e86
PP
2250 {
2251 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2252 }
ec4b68e5 2253 else if (!Ustrlen(tls_out.sni))
817d9f57 2254 tls_out.sni = NULL;
3f0945ff
PP
2255 else
2256 {
35731706 2257#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2258 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2259 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706 2260#else
66802652 2261 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
02d9264f 2262 tls_out.sni);
35731706 2263#endif
3f0945ff
PP
2264 }
2265 }
2266
594706ea 2267#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
2268if (tlsa_dnsa)
2269 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
2270 return rc;
2271#endif
2272
f2de3a33 2273#ifndef DISABLE_OCSP
f5d78688
JH
2274/* Request certificate status at connection-time. If the server
2275does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2276# ifdef EXPERIMENTAL_DANE
594706ea
JH
2277if (request_ocsp)
2278 {
2279 const uschar * s;
41afb5cb
JH
2280 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2281 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2282 )
2283 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2284 this means we avoid the OCSP request, we wasted the setup
2285 cost in tls_init(). */
5130845b
JH
2286 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2287 request_ocsp = require_ocsp
2288 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2289 }
2290 }
b50c8b84
JH
2291# endif
2292
44662487
JH
2293if (request_ocsp)
2294 {
f5d78688 2295 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2296 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2297 tls_out.ocsp = OCSP_NOT_RESP;
2298 }
f5d78688
JH
2299#endif
2300
0cbf2b82 2301#ifndef DISABLE_EVENT
774ef2d7 2302client_static_cbinfo->event_action = tb->event_action;
a7538db1 2303#endif
043b1248 2304
059ec3d9
PH
2305/* There doesn't seem to be a built-in timeout on connection. */
2306
2307DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2308sigalrm_seen = FALSE;
65867078 2309alarm(ob->command_timeout);
817d9f57 2310rc = SSL_connect(client_ssl);
059ec3d9
PH
2311alarm(0);
2312
043b1248 2313#ifdef EXPERIMENTAL_DANE
0e66b3b6 2314if (tlsa_dnsa)
fde080a4 2315 DANESSL_cleanup(client_ssl);
043b1248
JH
2316#endif
2317
059ec3d9 2318if (rc <= 0)
7199e1ee 2319 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
2320
2321DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2322
f69979cf 2323peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2324
817d9f57
JH
2325construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2326tls_out.cipher = cipherbuf;
059ec3d9 2327
9d1c15ef
JH
2328/* Record the certificate we presented */
2329 {
2330 X509 * crt = SSL_get_certificate(client_ssl);
2331 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2332 }
2333
817d9f57 2334tls_out.active = fd;
059ec3d9
PH
2335return OK;
2336}
2337
2338
2339
2340
2341
2342/*************************************************
2343* TLS version of getc *
2344*************************************************/
2345
2346/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2347it refills the buffer via the SSL reading function.
2348
2349Arguments: none
2350Returns: the next character or EOF
817d9f57
JH
2351
2352Only used by the server-side TLS.
059ec3d9
PH
2353*/
2354
2355int
2356tls_getc(void)
2357{
2358if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2359 {
2360 int error;
2361 int inbytes;
2362
817d9f57 2363 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2364 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2365
2366 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2367 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2368 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2369 alarm(0);
2370
2371 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2372 closed down, not that the socket itself has been closed down. Revert to
2373 non-SSL handling. */
2374
2375 if (error == SSL_ERROR_ZERO_RETURN)
2376 {
2377 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2378
2379 receive_getc = smtp_getc;
584e96c6 2380 receive_get_cache = smtp_get_cache;
059ec3d9
PH
2381 receive_ungetc = smtp_ungetc;
2382 receive_feof = smtp_feof;
2383 receive_ferror = smtp_ferror;
58eb016e 2384 receive_smtp_buffered = smtp_buffered;
059ec3d9 2385
817d9f57
JH
2386 SSL_free(server_ssl);
2387 server_ssl = NULL;
2388 tls_in.active = -1;
2389 tls_in.bits = 0;
2390 tls_in.cipher = NULL;
2391 tls_in.peerdn = NULL;
2392 tls_in.sni = NULL;
059ec3d9
PH
2393
2394 return smtp_getc();
2395 }
2396
2397 /* Handle genuine errors */
2398
ba084640
PP
2399 else if (error == SSL_ERROR_SSL)
2400 {
2401 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2402 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2403 ssl_xfer_error = 1;
2404 return EOF;
2405 }
2406
059ec3d9
PH
2407 else if (error != SSL_ERROR_NONE)
2408 {
2409 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2410 ssl_xfer_error = 1;
2411 return EOF;
2412 }
c80c5570 2413
80a47a2c
TK
2414#ifndef DISABLE_DKIM
2415 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2416#endif
059ec3d9
PH
2417 ssl_xfer_buffer_hwm = inbytes;
2418 ssl_xfer_buffer_lwm = 0;
2419 }
2420
2421/* Something in the buffer; return next uschar */
2422
2423return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2424}
2425
584e96c6
JH
2426void
2427tls_get_cache()
2428{
9960d1e5 2429#ifndef DISABLE_DKIM
584e96c6
JH
2430int n = ssl_xfer_buffer_hwm - ssl_xfer_buffer_lwm;
2431if (n > 0)
2432 dkim_exim_verify_feed(ssl_xfer_buffer+ssl_xfer_buffer_lwm, n);
584e96c6 2433#endif
9960d1e5 2434}
584e96c6 2435
059ec3d9
PH
2436
2437
2438/*************************************************
2439* Read bytes from TLS channel *
2440*************************************************/
2441
2442/*
2443Arguments:
2444 buff buffer of data
2445 len size of buffer
2446
2447Returns: the number of bytes read
2448 -1 after a failed read
817d9f57
JH
2449
2450Only used by the client-side TLS.
059ec3d9
PH
2451*/
2452
2453int
389ca47a 2454tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2455{
389ca47a 2456SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2457int inbytes;
2458int error;
2459
389ca47a 2460DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2461 buff, (unsigned int)len);
059ec3d9 2462
389ca47a
JH
2463inbytes = SSL_read(ssl, CS buff, len);
2464error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2465
2466if (error == SSL_ERROR_ZERO_RETURN)
2467 {
2468 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2469 return -1;
2470 }
2471else if (error != SSL_ERROR_NONE)
2472 {
2473 return -1;
2474 }
2475
2476return inbytes;
2477}
2478
2479
2480
2481
2482
2483/*************************************************
2484* Write bytes down TLS channel *
2485*************************************************/
2486
2487/*
2488Arguments:
817d9f57 2489 is_server channel specifier
059ec3d9
PH
2490 buff buffer of data
2491 len number of bytes
2492
2493Returns: the number of bytes after a successful write,
2494 -1 after a failed write
817d9f57
JH
2495
2496Used by both server-side and client-side TLS.
059ec3d9
PH
2497*/
2498
2499int
817d9f57 2500tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2501{
2502int outbytes;
2503int error;
2504int left = len;
817d9f57 2505SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2506
c80c5570 2507DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2508while (left > 0)
2509 {
c80c5570 2510 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2511 outbytes = SSL_write(ssl, CS buff, left);
2512 error = SSL_get_error(ssl, outbytes);
2513 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2514 switch (error)
2515 {
2516 case SSL_ERROR_SSL:
96f5fe4c
JH
2517 ERR_error_string(ERR_get_error(), ssl_errstring);
2518 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2519 return -1;
059ec3d9
PH
2520
2521 case SSL_ERROR_NONE:
96f5fe4c
JH
2522 left -= outbytes;
2523 buff += outbytes;
2524 break;
059ec3d9
PH
2525
2526 case SSL_ERROR_ZERO_RETURN:
96f5fe4c
JH
2527 log_write(0, LOG_MAIN, "SSL channel closed on write");
2528 return -1;
059ec3d9 2529
817d9f57 2530 case SSL_ERROR_SYSCALL:
96f5fe4c
JH
2531 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2532 sender_fullhost ? sender_fullhost : US"<unknown>",
2533 strerror(errno));
2534 return -1;
817d9f57 2535
059ec3d9 2536 default:
96f5fe4c
JH
2537 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2538 return -1;
059ec3d9
PH
2539 }
2540 }
2541return len;
2542}
2543
2544
2545
2546/*************************************************
2547* Close down a TLS session *
2548*************************************************/
2549
2550/* This is also called from within a delivery subprocess forked from the
2551daemon, to shut down the TLS library, without actually doing a shutdown (which
2552would tamper with the SSL session in the parent process).
2553
2554Arguments: TRUE if SSL_shutdown is to be called
2555Returns: nothing
817d9f57
JH
2556
2557Used by both server-side and client-side TLS.
059ec3d9
PH
2558*/
2559
2560void
817d9f57 2561tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2562{
817d9f57 2563SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2564int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2565
2566if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2567
2568if (shutdown)
2569 {
ec8b777a 2570 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2571 SSL_shutdown(*sslp);
059ec3d9
PH
2572 }
2573
817d9f57
JH
2574SSL_free(*sslp);
2575*sslp = NULL;
059ec3d9 2576
817d9f57 2577*fdp = -1;
059ec3d9
PH
2578}
2579
36f12725
NM
2580
2581
2582
3375e053
PP
2583/*************************************************
2584* Let tls_require_ciphers be checked at startup *
2585*************************************************/
2586
2587/* The tls_require_ciphers option, if set, must be something which the
2588library can parse.
2589
2590Returns: NULL on success, or error message
2591*/
2592
2593uschar *
2594tls_validate_require_cipher(void)
2595{
2596SSL_CTX *ctx;
2597uschar *s, *expciphers, *err;
2598
2599/* this duplicates from tls_init(), we need a better "init just global
2600state, for no specific purpose" singleton function of our own */
2601
2602SSL_load_error_strings();
2603OpenSSL_add_ssl_algorithms();
2604#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2605/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2606list of available digests. */
2607EVP_add_digest(EVP_sha256());
2608#endif
2609
2610if (!(tls_require_ciphers && *tls_require_ciphers))
2611 return NULL;
2612
2613if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2614 return US"failed to expand tls_require_ciphers";
2615
2616if (!(expciphers && *expciphers))
2617 return NULL;
2618
2619/* normalisation ripped from above */
2620s = expciphers;
2621while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2622
2623err = NULL;
2624
2625ctx = SSL_CTX_new(SSLv23_server_method());
2626if (!ctx)
2627 {
2628 ERR_error_string(ERR_get_error(), ssl_errstring);
2629 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2630 }
2631
2632DEBUG(D_tls)
2633 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2634
2635if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2636 {
2637 ERR_error_string(ERR_get_error(), ssl_errstring);
2638 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2639 }
2640
2641SSL_CTX_free(ctx);
2642
2643return err;
2644}
2645
2646
2647
2648
36f12725
NM
2649/*************************************************
2650* Report the library versions. *
2651*************************************************/
2652
2653/* There have historically been some issues with binary compatibility in
2654OpenSSL libraries; if Exim (like many other applications) is built against
2655one version of OpenSSL but the run-time linker picks up another version,
2656it can result in serious failures, including crashing with a SIGSEGV. So
2657report the version found by the compiler and the run-time version.
2658
f64a1e23
PP
2659Note: some OS vendors backport security fixes without changing the version
2660number/string, and the version date remains unchanged. The _build_ date
2661will change, so we can more usefully assist with version diagnosis by also
2662reporting the build date.
2663
36f12725
NM
2664Arguments: a FILE* to print the results to
2665Returns: nothing
2666*/
2667
2668void
2669tls_version_report(FILE *f)
2670{
754a0503 2671fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2672 " Runtime: %s\n"
2673 " : %s\n",
754a0503 2674 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2675 SSLeay_version(SSLEAY_VERSION),
2676 SSLeay_version(SSLEAY_BUILT_ON));
2677/* third line is 38 characters for the %s and the line is 73 chars long;
2678the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2679}
2680
9e3331ea
TK
2681
2682
2683
2684/*************************************************
17c76198 2685* Random number generation *
9e3331ea
TK
2686*************************************************/
2687
2688/* Pseudo-random number generation. The result is not expected to be
2689cryptographically strong but not so weak that someone will shoot themselves
2690in the foot using it as a nonce in input in some email header scheme or
2691whatever weirdness they'll twist this into. The result should handle fork()
2692and avoid repeating sequences. OpenSSL handles that for us.
2693
2694Arguments:
2695 max range maximum
2696Returns a random number in range [0, max-1]
2697*/
2698
2699int
17c76198 2700vaguely_random_number(int max)
9e3331ea
TK
2701{
2702unsigned int r;
2703int i, needed_len;
de6135a0
PP
2704static pid_t pidlast = 0;
2705pid_t pidnow;
9e3331ea
TK
2706uschar *p;
2707uschar smallbuf[sizeof(r)];
2708
2709if (max <= 1)
2710 return 0;
2711
de6135a0
PP
2712pidnow = getpid();
2713if (pidnow != pidlast)
2714 {
2715 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2716 is unique for each thread", this doesn't apparently apply across processes,
2717 so our own warning from vaguely_random_number_fallback() applies here too.
2718 Fix per PostgreSQL. */
2719 if (pidlast != 0)
2720 RAND_cleanup();
2721 pidlast = pidnow;
2722 }
2723
9e3331ea
TK
2724/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2725if (!RAND_status())
2726 {
2727 randstuff r;
2728 gettimeofday(&r.tv, NULL);
2729 r.p = getpid();
2730
2731 RAND_seed((uschar *)(&r), sizeof(r));
2732 }
2733/* We're after pseudo-random, not random; if we still don't have enough data
2734in the internal PRNG then our options are limited. We could sleep and hope
2735for entropy to come along (prayer technique) but if the system is so depleted
2736in the first place then something is likely to just keep taking it. Instead,
2737we'll just take whatever little bit of pseudo-random we can still manage to
2738get. */
2739
2740needed_len = sizeof(r);
2741/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2742asked for a number less than 10. */
2743for (r = max, i = 0; r; ++i)
2744 r >>= 1;
2745i = (i + 7) / 8;
2746if (i < needed_len)
2747 needed_len = i;
2748
c8dfb21d 2749#ifdef EXIM_HAVE_RAND_PSEUDO
9e3331ea 2750/* We do not care if crypto-strong */
17c76198 2751i = RAND_pseudo_bytes(smallbuf, needed_len);
c8dfb21d
JH
2752#else
2753i = RAND_bytes(smallbuf, needed_len);
2754#endif
2755
17c76198
PP
2756if (i < 0)
2757 {
2758 DEBUG(D_all)
2759 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2760 return vaguely_random_number_fallback(max);
2761 }
2762
9e3331ea
TK
2763r = 0;
2764for (p = smallbuf; needed_len; --needed_len, ++p)
2765 {
2766 r *= 256;
2767 r += *p;
2768 }
2769
2770/* We don't particularly care about weighted results; if someone wants
2771smooth distribution and cares enough then they should submit a patch then. */
2772return r % max;
2773}
2774
77bb000f
PP
2775
2776
2777
2778/*************************************************
2779* OpenSSL option parse *
2780*************************************************/
2781
2782/* Parse one option for tls_openssl_options_parse below
2783
2784Arguments:
2785 name one option name
2786 value place to store a value for it
2787Returns success or failure in parsing
2788*/
2789
2790struct exim_openssl_option {
2791 uschar *name;
2792 long value;
2793};
2794/* We could use a macro to expand, but we need the ifdef and not all the
2795options document which version they were introduced in. Policylet: include
2796all options unless explicitly for DTLS, let the administrator choose which
2797to apply.
2798
2799This list is current as of:
e2fbf4a2
PP
2800 ==> 1.0.1b <==
2801Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2802*/
77bb000f
PP
2803static struct exim_openssl_option exim_openssl_options[] = {
2804/* KEEP SORTED ALPHABETICALLY! */
2805#ifdef SSL_OP_ALL
73a46702 2806 { US"all", SSL_OP_ALL },
77bb000f
PP
2807#endif
2808#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2809 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2810#endif
2811#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2812 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2813#endif
2814#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2815 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2816#endif
2817#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2818 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2819#endif
2820#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2821 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2822#endif
2823#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2824 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2825#endif
2826#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2827 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2828#endif
2829#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2830 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2831#endif
2832#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2833 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2834#endif
2835#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2836 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2837#endif
c80c5570
PP
2838#ifdef SSL_OP_NO_COMPRESSION
2839 { US"no_compression", SSL_OP_NO_COMPRESSION },
2840#endif
77bb000f 2841#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2842 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2843#endif
c0c7b2da
PP
2844#ifdef SSL_OP_NO_SSLv2
2845 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2846#endif
2847#ifdef SSL_OP_NO_SSLv3
2848 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2849#endif
2850#ifdef SSL_OP_NO_TICKET
2851 { US"no_ticket", SSL_OP_NO_TICKET },
2852#endif
2853#ifdef SSL_OP_NO_TLSv1
2854 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2855#endif
c80c5570
PP
2856#ifdef SSL_OP_NO_TLSv1_1
2857#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2858 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2859#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2860#else
2861 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2862#endif
2863#endif
2864#ifdef SSL_OP_NO_TLSv1_2
2865 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2866#endif
e2fbf4a2
PP
2867#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2868 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2869#endif
77bb000f 2870#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2871 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2872#endif
2873#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2874 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2875#endif
2876#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2877 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2878#endif
2879#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2880 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2881#endif
2882#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2883 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2884#endif
2885#ifdef SSL_OP_TLS_D5_BUG
73a46702 2886 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2887#endif
2888#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2889 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2890#endif
2891};
2892static int exim_openssl_options_size =
2893 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2894
c80c5570 2895
77bb000f
PP
2896static BOOL
2897tls_openssl_one_option_parse(uschar *name, long *value)
2898{
2899int first = 0;
2900int last = exim_openssl_options_size;
2901while (last > first)
2902 {
2903 int middle = (first + last)/2;
2904 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2905 if (c == 0)
2906 {
2907 *value = exim_openssl_options[middle].value;
2908 return TRUE;
2909 }
2910 else if (c > 0)
2911 first = middle + 1;
2912 else
2913 last = middle;
2914 }
2915return FALSE;
2916}
2917
2918
2919
2920
2921/*************************************************
2922* OpenSSL option parsing logic *
2923*************************************************/
2924
2925/* OpenSSL has a number of compatibility options which an administrator might
2926reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2927we look like log_selector.
2928
2929Arguments:
2930 option_spec the administrator-supplied string of options
2931 results ptr to long storage for the options bitmap
2932Returns success or failure
2933*/
2934
2935BOOL
2936tls_openssl_options_parse(uschar *option_spec, long *results)
2937{
2938long result, item;
2939uschar *s, *end;
2940uschar keep_c;
2941BOOL adding, item_parsed;
2942
0e944a0d 2943result = 0L;
b1770b6e 2944/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2945 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2946#ifdef SSL_OP_NO_SSLv2
2947result |= SSL_OP_NO_SSLv2;
2948#endif
a57b6200
JH
2949#ifdef SSL_OP_SINGLE_DH_USE
2950result |= SSL_OP_SINGLE_DH_USE;
2951#endif
77bb000f
PP
2952
2953if (option_spec == NULL)
2954 {
2955 *results = result;
2956 return TRUE;
2957 }
2958
2959for (s=option_spec; *s != '\0'; /**/)
2960 {
2961 while (isspace(*s)) ++s;
2962 if (*s == '\0')
2963 break;
2964 if (*s != '+' && *s != '-')
2965 {
2966 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2967 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2968 return FALSE;
2969 }
2970 adding = *s++ == '+';
2971 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2972 keep_c = *end;
2973 *end = '\0';
2974 item_parsed = tls_openssl_one_option_parse(s, &item);
96f5fe4c 2975 *end = keep_c;
77bb000f
PP
2976 if (!item_parsed)
2977 {
0e944a0d 2978 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2979 return FALSE;
2980 }
2981 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2982 adding ? "adding" : "removing", result, item, s);
2983 if (adding)
2984 result |= item;
2985 else
2986 result &= ~item;
77bb000f
PP
2987 s = end;
2988 }
2989
2990*results = result;
2991return TRUE;
2992}
2993
9d1c15ef
JH
2994/* vi: aw ai sw=2
2995*/
059ec3d9 2996/* End of tls-openssl.c */