Move certificate name checking to mainline, default enabled
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28 #ifdef EXPERIMENTAL_DANE
29 # include <danessl.h>
30 #endif
31
32
33 #ifndef DISABLE_OCSP
34 # define EXIM_OCSP_SKEW_SECONDS (300L)
35 # define EXIM_OCSP_MAX_AGE (-1L)
36 #endif
37
38 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
39 # define EXIM_HAVE_OPENSSL_TLSEXT
40 #endif
41 #if OPENSSL_VERSION_NUMBER >= 0x010100000L
42 # define EXIM_HAVE_OPENSSL_CHECKHOST
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x010000000L \
45 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
46 # define EXIM_HAVE_OPENSSL_CHECKHOST
47 #endif
48
49 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
50 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
51 # define DISABLE_OCSP
52 #endif
53
54 /* Structure for collecting random data for seeding. */
55
56 typedef struct randstuff {
57 struct timeval tv;
58 pid_t p;
59 } randstuff;
60
61 /* Local static variables */
62
63 static BOOL client_verify_callback_called = FALSE;
64 static BOOL server_verify_callback_called = FALSE;
65 static const uschar *sid_ctx = US"exim";
66
67 /* We have three different contexts to care about.
68
69 Simple case: client, `client_ctx`
70 As a client, we can be doing a callout or cut-through delivery while receiving
71 a message. So we have a client context, which should have options initialised
72 from the SMTP Transport.
73
74 Server:
75 There are two cases: with and without ServerNameIndication from the client.
76 Given TLS SNI, we can be using different keys, certs and various other
77 configuration settings, because they're re-expanded with $tls_sni set. This
78 allows vhosting with TLS. This SNI is sent in the handshake.
79 A client might not send SNI, so we need a fallback, and an initial setup too.
80 So as a server, we start out using `server_ctx`.
81 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
82 `server_sni` from `server_ctx` and then initialise settings by re-expanding
83 configuration.
84 */
85
86 static SSL_CTX *client_ctx = NULL;
87 static SSL_CTX *server_ctx = NULL;
88 static SSL *client_ssl = NULL;
89 static SSL *server_ssl = NULL;
90
91 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
92 static SSL_CTX *server_sni = NULL;
93 #endif
94
95 static char ssl_errstring[256];
96
97 static int ssl_session_timeout = 200;
98 static BOOL client_verify_optional = FALSE;
99 static BOOL server_verify_optional = FALSE;
100
101 static BOOL reexpand_tls_files_for_sni = FALSE;
102
103
104 typedef struct tls_ext_ctx_cb {
105 uschar *certificate;
106 uschar *privatekey;
107 #ifndef DISABLE_OCSP
108 BOOL is_server;
109 union {
110 struct {
111 uschar *file;
112 uschar *file_expanded;
113 OCSP_RESPONSE *response;
114 } server;
115 struct {
116 X509_STORE *verify_store; /* non-null if status requested */
117 BOOL verify_required;
118 } client;
119 } u_ocsp;
120 #endif
121 uschar *dhparam;
122 /* these are cached from first expand */
123 uschar *server_cipher_list;
124 /* only passed down to tls_error: */
125 host_item *host;
126 uschar * verify_cert_hostnames;
127 #ifdef EXPERIMENTAL_EVENT
128 uschar * event_action;
129 #endif
130 } tls_ext_ctx_cb;
131
132 /* should figure out a cleanup of API to handle state preserved per
133 implementation, for various reasons, which can be void * in the APIs.
134 For now, we hack around it. */
135 tls_ext_ctx_cb *client_static_cbinfo = NULL;
136 tls_ext_ctx_cb *server_static_cbinfo = NULL;
137
138 static int
139 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
140 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
141
142 /* Callbacks */
143 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
144 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
145 #endif
146 #ifndef DISABLE_OCSP
147 static int tls_server_stapling_cb(SSL *s, void *arg);
148 #endif
149
150
151 /*************************************************
152 * Handle TLS error *
153 *************************************************/
154
155 /* Called from lots of places when errors occur before actually starting to do
156 the TLS handshake, that is, while the session is still in clear. Always returns
157 DEFER for a server and FAIL for a client so that most calls can use "return
158 tls_error(...)" to do this processing and then give an appropriate return. A
159 single function is used for both server and client, because it is called from
160 some shared functions.
161
162 Argument:
163 prefix text to include in the logged error
164 host NULL if setting up a server;
165 the connected host if setting up a client
166 msg error message or NULL if we should ask OpenSSL
167
168 Returns: OK/DEFER/FAIL
169 */
170
171 static int
172 tls_error(uschar *prefix, host_item *host, uschar *msg)
173 {
174 if (!msg)
175 {
176 ERR_error_string(ERR_get_error(), ssl_errstring);
177 msg = (uschar *)ssl_errstring;
178 }
179
180 if (host)
181 {
182 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
183 host->name, host->address, prefix, msg);
184 return FAIL;
185 }
186 else
187 {
188 uschar *conn_info = smtp_get_connection_info();
189 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
190 conn_info += 5;
191 /* I'd like to get separated H= here, but too hard for now */
192 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
193 conn_info, prefix, msg);
194 return DEFER;
195 }
196 }
197
198
199
200 /*************************************************
201 * Callback to generate RSA key *
202 *************************************************/
203
204 /*
205 Arguments:
206 s SSL connection
207 export not used
208 keylength keylength
209
210 Returns: pointer to generated key
211 */
212
213 static RSA *
214 rsa_callback(SSL *s, int export, int keylength)
215 {
216 RSA *rsa_key;
217 export = export; /* Shut picky compilers up */
218 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
219 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
220 if (rsa_key == NULL)
221 {
222 ERR_error_string(ERR_get_error(), ssl_errstring);
223 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
224 ssl_errstring);
225 return NULL;
226 }
227 return rsa_key;
228 }
229
230
231
232 /* Extreme debug
233 #ifndef DISABLE_OCSP
234 void
235 x509_store_dump_cert_s_names(X509_STORE * store)
236 {
237 STACK_OF(X509_OBJECT) * roots= store->objs;
238 int i;
239 static uschar name[256];
240
241 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
242 {
243 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
244 if(tmp_obj->type == X509_LU_X509)
245 {
246 X509 * current_cert= tmp_obj->data.x509;
247 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
248 debug_printf(" %s\n", name);
249 }
250 }
251 }
252 #endif
253 */
254
255
256 /*************************************************
257 * Callback for verification *
258 *************************************************/
259
260 /* The SSL library does certificate verification if set up to do so. This
261 callback has the current yes/no state is in "state". If verification succeeded,
262 we set up the tls_peerdn string. If verification failed, what happens depends
263 on whether the client is required to present a verifiable certificate or not.
264
265 If verification is optional, we change the state to yes, but still log the
266 verification error. For some reason (it really would help to have proper
267 documentation of OpenSSL), this callback function then gets called again, this
268 time with state = 1. In fact, that's useful, because we can set up the peerdn
269 value, but we must take care not to set the private verified flag on the second
270 time through.
271
272 Note: this function is not called if the client fails to present a certificate
273 when asked. We get here only if a certificate has been received. Handling of
274 optional verification for this case is done when requesting SSL to verify, by
275 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
276
277 May be called multiple times for different issues with a certificate, even
278 for a given "depth" in the certificate chain.
279
280 Arguments:
281 state current yes/no state as 1/0
282 x509ctx certificate information.
283 client TRUE for client startup, FALSE for server startup
284
285 Returns: 1 if verified, 0 if not
286 */
287
288 static int
289 verify_callback(int state, X509_STORE_CTX *x509ctx,
290 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
291 {
292 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
293 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
294 static uschar txt[256];
295 #ifdef EXPERIMENTAL_EVENT
296 uschar * ev;
297 uschar * yield;
298 #endif
299
300 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
301
302 if (state == 0)
303 {
304 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
305 depth,
306 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
307 txt);
308 *calledp = TRUE;
309 if (!*optionalp)
310 {
311 tlsp->peercert = X509_dup(cert);
312 return 0; /* reject */
313 }
314 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
315 "tls_try_verify_hosts)\n");
316 }
317
318 else if (depth != 0)
319 {
320 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, txt);
321 #ifndef DISABLE_OCSP
322 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
323 { /* client, wanting stapling */
324 /* Add the server cert's signing chain as the one
325 for the verification of the OCSP stapled information. */
326
327 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
328 cert))
329 ERR_clear_error();
330 }
331 #endif
332 #ifdef EXPERIMENTAL_EVENT
333 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
334 if (ev)
335 {
336 tlsp->peercert = X509_dup(cert);
337 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
338 {
339 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
340 "depth=%d cert=%s: %s", depth, txt, yield);
341 *calledp = TRUE;
342 if (!*optionalp)
343 return 0; /* reject */
344 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
345 "(host in tls_try_verify_hosts)\n");
346 }
347 X509_free(tlsp->peercert);
348 tlsp->peercert = NULL;
349 }
350 #endif
351 }
352 else
353 {
354 uschar * verify_cert_hostnames;
355
356 tlsp->peerdn = txt;
357 tlsp->peercert = X509_dup(cert);
358
359 if ( tlsp == &tls_out
360 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
361 /* client, wanting hostname check */
362
363 # if EXIM_HAVE_OPENSSL_CHECKHOST
364 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
365 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
366 # endif
367 # ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
368 # define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
369 # endif
370 {
371 int sep = 0;
372 uschar * list = verify_cert_hostnames;
373 uschar * name;
374 int rc;
375 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
376 if ((rc = X509_check_host(cert, name, 0,
377 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
378 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS)))
379 {
380 if (rc < 0)
381 {
382 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
383 name = NULL;
384 }
385 break;
386 }
387 if (!name)
388 {
389 log_write(0, LOG_MAIN,
390 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
391 *calledp = TRUE;
392 if (!*optionalp)
393 return 0; /* reject */
394 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
395 "tls_try_verify_hosts)\n");
396 }
397 }
398 # else
399 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
400 {
401 log_write(0, LOG_MAIN,
402 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
403 *calledp = TRUE;
404 if (!*optionalp)
405 return 0; /* reject */
406 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
407 "tls_try_verify_hosts)\n");
408 }
409 # endif
410
411 #ifdef EXPERIMENTAL_EVENT
412 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
413 if (ev)
414 if ((yield = event_raise(ev, US"tls:cert", US"0")))
415 {
416 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
417 "depth=0 cert=%s: %s", txt, yield);
418 *calledp = TRUE;
419 if (!*optionalp)
420 return 0; /* reject */
421 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
422 "(host in tls_try_verify_hosts)\n");
423 }
424 #endif
425
426 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
427 *calledp ? "" : " authenticated", txt);
428 if (!*calledp) tlsp->certificate_verified = TRUE;
429 *calledp = TRUE;
430 }
431
432 return 1; /* accept, at least for this level */
433 }
434
435 static int
436 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
437 {
438 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
439 }
440
441 static int
442 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
443 {
444 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
445 }
446
447
448 #ifdef EXPERIMENTAL_DANE
449
450 /* This gets called *by* the dane library verify callback, which interposes
451 itself.
452 */
453 static int
454 verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
455 {
456 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
457 static uschar txt[256];
458 #ifdef EXPERIMENTAL_EVENT
459 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
460 uschar * yield;
461 #endif
462
463 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
464
465 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
466 tls_out.peerdn = txt;
467 tls_out.peercert = X509_dup(cert);
468
469 #ifdef EXPERIMENTAL_EVENT
470 if (client_static_cbinfo->event_action)
471 {
472 if ((yield = event_raise(client_static_cbinfo->event_action,
473 US"tls:cert", string_sprintf("%d", depth))))
474 {
475 log_write(0, LOG_MAIN, "DANE verify denied by event-action: "
476 "depth=%d cert=%s: %s", depth, txt, yield);
477 tls_out.certificate_verified = FALSE;
478 return 0; /* reject */
479 }
480 if (depth != 0)
481 {
482 X509_free(tls_out.peercert);
483 tls_out.peercert = NULL;
484 }
485 }
486 #endif
487
488 if (state == 1)
489 tls_out.dane_verified =
490 tls_out.certificate_verified = TRUE;
491 return 1;
492 }
493
494 #endif /*EXPERIMENTAL_DANE*/
495
496
497 /*************************************************
498 * Information callback *
499 *************************************************/
500
501 /* The SSL library functions call this from time to time to indicate what they
502 are doing. We copy the string to the debugging output when TLS debugging has
503 been requested.
504
505 Arguments:
506 s the SSL connection
507 where
508 ret
509
510 Returns: nothing
511 */
512
513 static void
514 info_callback(SSL *s, int where, int ret)
515 {
516 where = where;
517 ret = ret;
518 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
519 }
520
521
522
523 /*************************************************
524 * Initialize for DH *
525 *************************************************/
526
527 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
528
529 Arguments:
530 dhparam DH parameter file or fixed parameter identity string
531 host connected host, if client; NULL if server
532
533 Returns: TRUE if OK (nothing to set up, or setup worked)
534 */
535
536 static BOOL
537 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
538 {
539 BIO *bio;
540 DH *dh;
541 uschar *dhexpanded;
542 const char *pem;
543
544 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
545 return FALSE;
546
547 if (!dhexpanded || !*dhexpanded)
548 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
549 else if (dhexpanded[0] == '/')
550 {
551 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
552 {
553 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
554 host, US strerror(errno));
555 return FALSE;
556 }
557 }
558 else
559 {
560 if (Ustrcmp(dhexpanded, "none") == 0)
561 {
562 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
563 return TRUE;
564 }
565
566 if (!(pem = std_dh_prime_named(dhexpanded)))
567 {
568 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
569 host, US strerror(errno));
570 return FALSE;
571 }
572 bio = BIO_new_mem_buf(CS pem, -1);
573 }
574
575 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
576 {
577 BIO_free(bio);
578 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
579 host, NULL);
580 return FALSE;
581 }
582
583 /* Even if it is larger, we silently return success rather than cause things
584 * to fail out, so that a too-large DH will not knock out all TLS; it's a
585 * debatable choice. */
586 if ((8*DH_size(dh)) > tls_dh_max_bits)
587 {
588 DEBUG(D_tls)
589 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
590 8*DH_size(dh), tls_dh_max_bits);
591 }
592 else
593 {
594 SSL_CTX_set_tmp_dh(sctx, dh);
595 DEBUG(D_tls)
596 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
597 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
598 }
599
600 DH_free(dh);
601 BIO_free(bio);
602
603 return TRUE;
604 }
605
606
607
608
609 #ifndef DISABLE_OCSP
610 /*************************************************
611 * Load OCSP information into state *
612 *************************************************/
613
614 /* Called to load the server OCSP response from the given file into memory, once
615 caller has determined this is needed. Checks validity. Debugs a message
616 if invalid.
617
618 ASSUMES: single response, for single cert.
619
620 Arguments:
621 sctx the SSL_CTX* to update
622 cbinfo various parts of session state
623 expanded the filename putatively holding an OCSP response
624
625 */
626
627 static void
628 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
629 {
630 BIO *bio;
631 OCSP_RESPONSE *resp;
632 OCSP_BASICRESP *basic_response;
633 OCSP_SINGLERESP *single_response;
634 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
635 X509_STORE *store;
636 unsigned long verify_flags;
637 int status, reason, i;
638
639 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
640 if (cbinfo->u_ocsp.server.response)
641 {
642 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
643 cbinfo->u_ocsp.server.response = NULL;
644 }
645
646 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
647 if (!bio)
648 {
649 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
650 cbinfo->u_ocsp.server.file_expanded);
651 return;
652 }
653
654 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
655 BIO_free(bio);
656 if (!resp)
657 {
658 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
659 return;
660 }
661
662 status = OCSP_response_status(resp);
663 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
664 {
665 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
666 OCSP_response_status_str(status), status);
667 goto bad;
668 }
669
670 basic_response = OCSP_response_get1_basic(resp);
671 if (!basic_response)
672 {
673 DEBUG(D_tls)
674 debug_printf("OCSP response parse error: unable to extract basic response.\n");
675 goto bad;
676 }
677
678 store = SSL_CTX_get_cert_store(sctx);
679 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
680
681 /* May need to expose ability to adjust those flags?
682 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
683 OCSP_TRUSTOTHER OCSP_NOINTERN */
684
685 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
686 if (i <= 0)
687 {
688 DEBUG(D_tls) {
689 ERR_error_string(ERR_get_error(), ssl_errstring);
690 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
691 }
692 goto bad;
693 }
694
695 /* Here's the simplifying assumption: there's only one response, for the
696 one certificate we use, and nothing for anything else in a chain. If this
697 proves false, we need to extract a cert id from our issued cert
698 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
699 right cert in the stack and then calls OCSP_single_get0_status()).
700
701 I'm hoping to avoid reworking a bunch more of how we handle state here. */
702 single_response = OCSP_resp_get0(basic_response, 0);
703 if (!single_response)
704 {
705 DEBUG(D_tls)
706 debug_printf("Unable to get first response from OCSP basic response.\n");
707 goto bad;
708 }
709
710 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
711 if (status != V_OCSP_CERTSTATUS_GOOD)
712 {
713 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
714 OCSP_cert_status_str(status), status,
715 OCSP_crl_reason_str(reason), reason);
716 goto bad;
717 }
718
719 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
720 {
721 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
722 goto bad;
723 }
724
725 supply_response:
726 cbinfo->u_ocsp.server.response = resp;
727 return;
728
729 bad:
730 if (running_in_test_harness)
731 {
732 extern char ** environ;
733 uschar ** p;
734 for (p = USS environ; *p != NULL; p++)
735 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
736 {
737 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
738 goto supply_response;
739 }
740 }
741 return;
742 }
743 #endif /*!DISABLE_OCSP*/
744
745
746
747
748 /*************************************************
749 * Expand key and cert file specs *
750 *************************************************/
751
752 /* Called once during tls_init and possibly again during TLS setup, for a
753 new context, if Server Name Indication was used and tls_sni was seen in
754 the certificate string.
755
756 Arguments:
757 sctx the SSL_CTX* to update
758 cbinfo various parts of session state
759
760 Returns: OK/DEFER/FAIL
761 */
762
763 static int
764 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
765 {
766 uschar *expanded;
767
768 if (cbinfo->certificate == NULL)
769 return OK;
770
771 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
772 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
773 Ustrstr(cbinfo->certificate, US"tls_out_sni")
774 )
775 reexpand_tls_files_for_sni = TRUE;
776
777 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
778 return DEFER;
779
780 if (expanded != NULL)
781 {
782 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
783 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
784 return tls_error(string_sprintf(
785 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
786 cbinfo->host, NULL);
787 }
788
789 if (cbinfo->privatekey != NULL &&
790 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
791 return DEFER;
792
793 /* If expansion was forced to fail, key_expanded will be NULL. If the result
794 of the expansion is an empty string, ignore it also, and assume the private
795 key is in the same file as the certificate. */
796
797 if (expanded != NULL && *expanded != 0)
798 {
799 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
800 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
801 return tls_error(string_sprintf(
802 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
803 }
804
805 #ifndef DISABLE_OCSP
806 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
807 {
808 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
809 return DEFER;
810
811 if (expanded != NULL && *expanded != 0)
812 {
813 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
814 if (cbinfo->u_ocsp.server.file_expanded &&
815 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
816 {
817 DEBUG(D_tls)
818 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
819 } else {
820 ocsp_load_response(sctx, cbinfo, expanded);
821 }
822 }
823 }
824 #endif
825
826 return OK;
827 }
828
829
830
831
832 /*************************************************
833 * Callback to handle SNI *
834 *************************************************/
835
836 /* Called when acting as server during the TLS session setup if a Server Name
837 Indication extension was sent by the client.
838
839 API documentation is OpenSSL s_server.c implementation.
840
841 Arguments:
842 s SSL* of the current session
843 ad unknown (part of OpenSSL API) (unused)
844 arg Callback of "our" registered data
845
846 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
847 */
848
849 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
850 static int
851 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
852 {
853 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
854 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
855 int rc;
856 int old_pool = store_pool;
857
858 if (!servername)
859 return SSL_TLSEXT_ERR_OK;
860
861 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
862 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
863
864 /* Make the extension value available for expansion */
865 store_pool = POOL_PERM;
866 tls_in.sni = string_copy(US servername);
867 store_pool = old_pool;
868
869 if (!reexpand_tls_files_for_sni)
870 return SSL_TLSEXT_ERR_OK;
871
872 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
873 not confident that memcpy wouldn't break some internal reference counting.
874 Especially since there's a references struct member, which would be off. */
875
876 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
877 {
878 ERR_error_string(ERR_get_error(), ssl_errstring);
879 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
880 return SSL_TLSEXT_ERR_NOACK;
881 }
882
883 /* Not sure how many of these are actually needed, since SSL object
884 already exists. Might even need this selfsame callback, for reneg? */
885
886 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
887 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
888 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
889 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
890 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
891 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
892 if (cbinfo->server_cipher_list)
893 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
894 #ifndef DISABLE_OCSP
895 if (cbinfo->u_ocsp.server.file)
896 {
897 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
898 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
899 }
900 #endif
901
902 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
903 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
904
905 /* do this after setup_certs, because this can require the certs for verifying
906 OCSP information. */
907 rc = tls_expand_session_files(server_sni, cbinfo);
908 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
909
910 if (!init_dh(server_sni, cbinfo->dhparam, NULL))
911 return SSL_TLSEXT_ERR_NOACK;
912
913 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
914 SSL_set_SSL_CTX(s, server_sni);
915
916 return SSL_TLSEXT_ERR_OK;
917 }
918 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
919
920
921
922
923 #ifndef DISABLE_OCSP
924
925 /*************************************************
926 * Callback to handle OCSP Stapling *
927 *************************************************/
928
929 /* Called when acting as server during the TLS session setup if the client
930 requests OCSP information with a Certificate Status Request.
931
932 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
933 project.
934
935 */
936
937 static int
938 tls_server_stapling_cb(SSL *s, void *arg)
939 {
940 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
941 uschar *response_der;
942 int response_der_len;
943
944 DEBUG(D_tls)
945 debug_printf("Received TLS status request (OCSP stapling); %s response.",
946 cbinfo->u_ocsp.server.response ? "have" : "lack");
947
948 tls_in.ocsp = OCSP_NOT_RESP;
949 if (!cbinfo->u_ocsp.server.response)
950 return SSL_TLSEXT_ERR_NOACK;
951
952 response_der = NULL;
953 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
954 &response_der);
955 if (response_der_len <= 0)
956 return SSL_TLSEXT_ERR_NOACK;
957
958 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
959 tls_in.ocsp = OCSP_VFIED;
960 return SSL_TLSEXT_ERR_OK;
961 }
962
963
964 static void
965 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
966 {
967 BIO_printf(bp, "\t%s: ", str);
968 ASN1_GENERALIZEDTIME_print(bp, time);
969 BIO_puts(bp, "\n");
970 }
971
972 static int
973 tls_client_stapling_cb(SSL *s, void *arg)
974 {
975 tls_ext_ctx_cb * cbinfo = arg;
976 const unsigned char * p;
977 int len;
978 OCSP_RESPONSE * rsp;
979 OCSP_BASICRESP * bs;
980 int i;
981
982 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
983 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
984 if(!p)
985 {
986 /* Expect this when we requested ocsp but got none */
987 if ( cbinfo->u_ocsp.client.verify_required
988 && log_extra_selector & LX_tls_cipher)
989 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
990 else
991 DEBUG(D_tls) debug_printf(" null\n");
992 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
993 }
994
995 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
996 {
997 tls_out.ocsp = OCSP_FAILED;
998 if (log_extra_selector & LX_tls_cipher)
999 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1000 else
1001 DEBUG(D_tls) debug_printf(" parse error\n");
1002 return 0;
1003 }
1004
1005 if(!(bs = OCSP_response_get1_basic(rsp)))
1006 {
1007 tls_out.ocsp = OCSP_FAILED;
1008 if (log_extra_selector & LX_tls_cipher)
1009 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1010 else
1011 DEBUG(D_tls) debug_printf(" error parsing response\n");
1012 OCSP_RESPONSE_free(rsp);
1013 return 0;
1014 }
1015
1016 /* We'd check the nonce here if we'd put one in the request. */
1017 /* However that would defeat cacheability on the server so we don't. */
1018
1019 /* This section of code reworked from OpenSSL apps source;
1020 The OpenSSL Project retains copyright:
1021 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1022 */
1023 {
1024 BIO * bp = NULL;
1025 int status, reason;
1026 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1027
1028 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1029
1030 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1031
1032 /* Use the chain that verified the server cert to verify the stapled info */
1033 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1034
1035 if ((i = OCSP_basic_verify(bs, NULL,
1036 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1037 {
1038 tls_out.ocsp = OCSP_FAILED;
1039 if (log_extra_selector & LX_tls_cipher)
1040 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1041 BIO_printf(bp, "OCSP response verify failure\n");
1042 ERR_print_errors(bp);
1043 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1044 goto out;
1045 }
1046
1047 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1048
1049 {
1050 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1051 OCSP_SINGLERESP * single;
1052
1053 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1054 {
1055 tls_out.ocsp = OCSP_FAILED;
1056 log_write(0, LOG_MAIN, "OCSP stapling "
1057 "with multiple responses not handled");
1058 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1059 goto out;
1060 }
1061 single = OCSP_resp_get0(bs, 0);
1062 status = OCSP_single_get0_status(single, &reason, &rev,
1063 &thisupd, &nextupd);
1064 }
1065
1066 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1067 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1068 if (!OCSP_check_validity(thisupd, nextupd,
1069 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1070 {
1071 tls_out.ocsp = OCSP_FAILED;
1072 DEBUG(D_tls) ERR_print_errors(bp);
1073 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1074 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1075 }
1076 else
1077 {
1078 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1079 OCSP_cert_status_str(status));
1080 switch(status)
1081 {
1082 case V_OCSP_CERTSTATUS_GOOD:
1083 tls_out.ocsp = OCSP_VFIED;
1084 i = 1;
1085 break;
1086 case V_OCSP_CERTSTATUS_REVOKED:
1087 tls_out.ocsp = OCSP_FAILED;
1088 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1089 reason != -1 ? "; reason: " : "",
1090 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1091 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1092 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1093 break;
1094 default:
1095 tls_out.ocsp = OCSP_FAILED;
1096 log_write(0, LOG_MAIN,
1097 "Server certificate status unknown, in OCSP stapling");
1098 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1099 break;
1100 }
1101 }
1102 out:
1103 BIO_free(bp);
1104 }
1105
1106 OCSP_RESPONSE_free(rsp);
1107 return i;
1108 }
1109 #endif /*!DISABLE_OCSP*/
1110
1111
1112 /*************************************************
1113 * Initialize for TLS *
1114 *************************************************/
1115
1116 /* Called from both server and client code, to do preliminary initialization
1117 of the library. We allocate and return a context structure.
1118
1119 Arguments:
1120 ctxp returned SSL context
1121 host connected host, if client; NULL if server
1122 dhparam DH parameter file
1123 certificate certificate file
1124 privatekey private key
1125 ocsp_file file of stapling info (server); flag for require ocsp (client)
1126 addr address if client; NULL if server (for some randomness)
1127 cbp place to put allocated callback context
1128
1129 Returns: OK/DEFER/FAIL
1130 */
1131
1132 static int
1133 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1134 uschar *privatekey,
1135 #ifndef DISABLE_OCSP
1136 uschar *ocsp_file,
1137 #endif
1138 address_item *addr, tls_ext_ctx_cb ** cbp)
1139 {
1140 long init_options;
1141 int rc;
1142 BOOL okay;
1143 tls_ext_ctx_cb * cbinfo;
1144
1145 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1146 cbinfo->certificate = certificate;
1147 cbinfo->privatekey = privatekey;
1148 #ifndef DISABLE_OCSP
1149 if ((cbinfo->is_server = host==NULL))
1150 {
1151 cbinfo->u_ocsp.server.file = ocsp_file;
1152 cbinfo->u_ocsp.server.file_expanded = NULL;
1153 cbinfo->u_ocsp.server.response = NULL;
1154 }
1155 else
1156 cbinfo->u_ocsp.client.verify_store = NULL;
1157 #endif
1158 cbinfo->dhparam = dhparam;
1159 cbinfo->server_cipher_list = NULL;
1160 cbinfo->host = host;
1161 #ifdef EXPERIMENTAL_EVENT
1162 cbinfo->event_action = NULL;
1163 #endif
1164
1165 SSL_load_error_strings(); /* basic set up */
1166 OpenSSL_add_ssl_algorithms();
1167
1168 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1169 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1170 list of available digests. */
1171 EVP_add_digest(EVP_sha256());
1172 #endif
1173
1174 /* Create a context.
1175 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1176 negotiation in the different methods; as far as I can tell, the only
1177 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1178 when OpenSSL is built without SSLv2 support.
1179 By disabling with openssl_options, we can let admins re-enable with the
1180 existing knob. */
1181
1182 *ctxp = SSL_CTX_new((host == NULL)?
1183 SSLv23_server_method() : SSLv23_client_method());
1184
1185 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1186
1187 /* It turns out that we need to seed the random number generator this early in
1188 order to get the full complement of ciphers to work. It took me roughly a day
1189 of work to discover this by experiment.
1190
1191 On systems that have /dev/urandom, SSL may automatically seed itself from
1192 there. Otherwise, we have to make something up as best we can. Double check
1193 afterwards. */
1194
1195 if (!RAND_status())
1196 {
1197 randstuff r;
1198 gettimeofday(&r.tv, NULL);
1199 r.p = getpid();
1200
1201 RAND_seed((uschar *)(&r), sizeof(r));
1202 RAND_seed((uschar *)big_buffer, big_buffer_size);
1203 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1204
1205 if (!RAND_status())
1206 return tls_error(US"RAND_status", host,
1207 US"unable to seed random number generator");
1208 }
1209
1210 /* Set up the information callback, which outputs if debugging is at a suitable
1211 level. */
1212
1213 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1214
1215 /* Automatically re-try reads/writes after renegotiation. */
1216 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1217
1218 /* Apply administrator-supplied work-arounds.
1219 Historically we applied just one requested option,
1220 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1221 moved to an administrator-controlled list of options to specify and
1222 grandfathered in the first one as the default value for "openssl_options".
1223
1224 No OpenSSL version number checks: the options we accept depend upon the
1225 availability of the option value macros from OpenSSL. */
1226
1227 okay = tls_openssl_options_parse(openssl_options, &init_options);
1228 if (!okay)
1229 return tls_error(US"openssl_options parsing failed", host, NULL);
1230
1231 if (init_options)
1232 {
1233 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1234 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1235 return tls_error(string_sprintf(
1236 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1237 }
1238 else
1239 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1240
1241 /* Initialize with DH parameters if supplied */
1242
1243 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1244
1245 /* Set up certificate and key (and perhaps OCSP info) */
1246
1247 rc = tls_expand_session_files(*ctxp, cbinfo);
1248 if (rc != OK) return rc;
1249
1250 /* If we need to handle SNI, do so */
1251 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1252 if (host == NULL) /* server */
1253 {
1254 # ifndef DISABLE_OCSP
1255 /* We check u_ocsp.server.file, not server.response, because we care about if
1256 the option exists, not what the current expansion might be, as SNI might
1257 change the certificate and OCSP file in use between now and the time the
1258 callback is invoked. */
1259 if (cbinfo->u_ocsp.server.file)
1260 {
1261 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1262 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1263 }
1264 # endif
1265 /* We always do this, so that $tls_sni is available even if not used in
1266 tls_certificate */
1267 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1268 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1269 }
1270 # ifndef DISABLE_OCSP
1271 else /* client */
1272 if(ocsp_file) /* wanting stapling */
1273 {
1274 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1275 {
1276 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1277 return FAIL;
1278 }
1279 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1280 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1281 }
1282 # endif
1283 #endif
1284
1285 cbinfo->verify_cert_hostnames = NULL;
1286
1287 /* Set up the RSA callback */
1288
1289 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1290
1291 /* Finally, set the timeout, and we are done */
1292
1293 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1294 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1295
1296 *cbp = cbinfo;
1297
1298 return OK;
1299 }
1300
1301
1302
1303
1304 /*************************************************
1305 * Get name of cipher in use *
1306 *************************************************/
1307
1308 /*
1309 Argument: pointer to an SSL structure for the connection
1310 buffer to use for answer
1311 size of buffer
1312 pointer to number of bits for cipher
1313 Returns: nothing
1314 */
1315
1316 static void
1317 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1318 {
1319 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1320 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1321 the accessor functions use const in the prototype. */
1322 const SSL_CIPHER *c;
1323 const uschar *ver;
1324
1325 ver = (const uschar *)SSL_get_version(ssl);
1326
1327 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1328 SSL_CIPHER_get_bits(c, bits);
1329
1330 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1331 SSL_CIPHER_get_name(c), *bits);
1332
1333 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1334 }
1335
1336
1337
1338
1339
1340 /*************************************************
1341 * Set up for verifying certificates *
1342 *************************************************/
1343
1344 /* Called by both client and server startup
1345
1346 Arguments:
1347 sctx SSL_CTX* to initialise
1348 certs certs file or NULL
1349 crl CRL file or NULL
1350 host NULL in a server; the remote host in a client
1351 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1352 otherwise passed as FALSE
1353 cert_vfy_cb Callback function for certificate verification
1354
1355 Returns: OK/DEFER/FAIL
1356 */
1357
1358 static int
1359 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1360 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1361 {
1362 uschar *expcerts, *expcrl;
1363
1364 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1365 return DEFER;
1366
1367 if (expcerts != NULL && *expcerts != '\0')
1368 {
1369 struct stat statbuf;
1370 if (!SSL_CTX_set_default_verify_paths(sctx))
1371 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1372
1373 if (Ustat(expcerts, &statbuf) < 0)
1374 {
1375 log_write(0, LOG_MAIN|LOG_PANIC,
1376 "failed to stat %s for certificates", expcerts);
1377 return DEFER;
1378 }
1379 else
1380 {
1381 uschar *file, *dir;
1382 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1383 { file = NULL; dir = expcerts; }
1384 else
1385 { file = expcerts; dir = NULL; }
1386
1387 /* If a certificate file is empty, the next function fails with an
1388 unhelpful error message. If we skip it, we get the correct behaviour (no
1389 certificates are recognized, but the error message is still misleading (it
1390 says no certificate was supplied.) But this is better. */
1391
1392 if ((file == NULL || statbuf.st_size > 0) &&
1393 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1394 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1395
1396 /* Load the list of CAs for which we will accept certs, for sending
1397 to the client. This is only for the one-file tls_verify_certificates
1398 variant.
1399 If a list isn't loaded into the server, but
1400 some verify locations are set, the server end appears to make
1401 a wildcard reqest for client certs.
1402 Meanwhile, the client library as deafult behaviour *ignores* the list
1403 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1404 Because of this, and that the dir variant is likely only used for
1405 the public-CA bundle (not for a private CA), not worth fixing.
1406 */
1407 if (file != NULL)
1408 {
1409 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1410 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1411 sk_X509_NAME_num(names));
1412 SSL_CTX_set_client_CA_list(sctx, names);
1413 }
1414 }
1415
1416 /* Handle a certificate revocation list. */
1417
1418 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1419
1420 /* This bit of code is now the version supplied by Lars Mainka. (I have
1421 * merely reformatted it into the Exim code style.)
1422
1423 * "From here I changed the code to add support for multiple crl's
1424 * in pem format in one file or to support hashed directory entries in
1425 * pem format instead of a file. This method now uses the library function
1426 * X509_STORE_load_locations to add the CRL location to the SSL context.
1427 * OpenSSL will then handle the verify against CA certs and CRLs by
1428 * itself in the verify callback." */
1429
1430 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1431 if (expcrl != NULL && *expcrl != 0)
1432 {
1433 struct stat statbufcrl;
1434 if (Ustat(expcrl, &statbufcrl) < 0)
1435 {
1436 log_write(0, LOG_MAIN|LOG_PANIC,
1437 "failed to stat %s for certificates revocation lists", expcrl);
1438 return DEFER;
1439 }
1440 else
1441 {
1442 /* is it a file or directory? */
1443 uschar *file, *dir;
1444 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1445 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1446 {
1447 file = NULL;
1448 dir = expcrl;
1449 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1450 }
1451 else
1452 {
1453 file = expcrl;
1454 dir = NULL;
1455 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1456 }
1457 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1458 return tls_error(US"X509_STORE_load_locations", host, NULL);
1459
1460 /* setting the flags to check against the complete crl chain */
1461
1462 X509_STORE_set_flags(cvstore,
1463 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1464 }
1465 }
1466
1467 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1468
1469 /* If verification is optional, don't fail if no certificate */
1470
1471 SSL_CTX_set_verify(sctx,
1472 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1473 cert_vfy_cb);
1474 }
1475
1476 return OK;
1477 }
1478
1479
1480
1481 /*************************************************
1482 * Start a TLS session in a server *
1483 *************************************************/
1484
1485 /* This is called when Exim is running as a server, after having received
1486 the STARTTLS command. It must respond to that command, and then negotiate
1487 a TLS session.
1488
1489 Arguments:
1490 require_ciphers allowed ciphers
1491
1492 Returns: OK on success
1493 DEFER for errors before the start of the negotiation
1494 FAIL for errors during the negotation; the server can't
1495 continue running.
1496 */
1497
1498 int
1499 tls_server_start(const uschar *require_ciphers)
1500 {
1501 int rc;
1502 uschar *expciphers;
1503 tls_ext_ctx_cb *cbinfo;
1504 static uschar cipherbuf[256];
1505
1506 /* Check for previous activation */
1507
1508 if (tls_in.active >= 0)
1509 {
1510 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1511 smtp_printf("554 Already in TLS\r\n");
1512 return FAIL;
1513 }
1514
1515 /* Initialize the SSL library. If it fails, it will already have logged
1516 the error. */
1517
1518 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1519 #ifndef DISABLE_OCSP
1520 tls_ocsp_file,
1521 #endif
1522 NULL, &server_static_cbinfo);
1523 if (rc != OK) return rc;
1524 cbinfo = server_static_cbinfo;
1525
1526 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1527 return FAIL;
1528
1529 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1530 were historically separated by underscores. So that I can use either form in my
1531 tests, and also for general convenience, we turn underscores into hyphens here.
1532 */
1533
1534 if (expciphers != NULL)
1535 {
1536 uschar *s = expciphers;
1537 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1538 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1539 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1540 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1541 cbinfo->server_cipher_list = expciphers;
1542 }
1543
1544 /* If this is a host for which certificate verification is mandatory or
1545 optional, set up appropriately. */
1546
1547 tls_in.certificate_verified = FALSE;
1548 #ifdef EXPERIMENTAL_DANE
1549 tls_in.dane_verified = FALSE;
1550 #endif
1551 server_verify_callback_called = FALSE;
1552
1553 if (verify_check_host(&tls_verify_hosts) == OK)
1554 {
1555 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1556 FALSE, verify_callback_server);
1557 if (rc != OK) return rc;
1558 server_verify_optional = FALSE;
1559 }
1560 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1561 {
1562 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1563 TRUE, verify_callback_server);
1564 if (rc != OK) return rc;
1565 server_verify_optional = TRUE;
1566 }
1567
1568 /* Prepare for new connection */
1569
1570 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1571
1572 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1573 *
1574 * With the SSL_clear(), we get strange interoperability bugs with
1575 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1576 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1577 *
1578 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1579 * session shutdown. In this case, we have a brand new object and there's no
1580 * obvious reason to immediately clear it. I'm guessing that this was
1581 * originally added because of incomplete initialisation which the clear fixed,
1582 * in some historic release.
1583 */
1584
1585 /* Set context and tell client to go ahead, except in the case of TLS startup
1586 on connection, where outputting anything now upsets the clients and tends to
1587 make them disconnect. We need to have an explicit fflush() here, to force out
1588 the response. Other smtp_printf() calls do not need it, because in non-TLS
1589 mode, the fflush() happens when smtp_getc() is called. */
1590
1591 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1592 if (!tls_in.on_connect)
1593 {
1594 smtp_printf("220 TLS go ahead\r\n");
1595 fflush(smtp_out);
1596 }
1597
1598 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1599 that the OpenSSL library doesn't. */
1600
1601 SSL_set_wfd(server_ssl, fileno(smtp_out));
1602 SSL_set_rfd(server_ssl, fileno(smtp_in));
1603 SSL_set_accept_state(server_ssl);
1604
1605 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1606
1607 sigalrm_seen = FALSE;
1608 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1609 rc = SSL_accept(server_ssl);
1610 alarm(0);
1611
1612 if (rc <= 0)
1613 {
1614 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1615 if (ERR_get_error() == 0)
1616 log_write(0, LOG_MAIN,
1617 "TLS client disconnected cleanly (rejected our certificate?)");
1618 return FAIL;
1619 }
1620
1621 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1622
1623 /* TLS has been set up. Adjust the input functions to read via TLS,
1624 and initialize things. */
1625
1626 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1627 tls_in.cipher = cipherbuf;
1628
1629 DEBUG(D_tls)
1630 {
1631 uschar buf[2048];
1632 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1633 debug_printf("Shared ciphers: %s\n", buf);
1634 }
1635
1636 /* Record the certificate we presented */
1637 {
1638 X509 * crt = SSL_get_certificate(server_ssl);
1639 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1640 }
1641
1642 /* Only used by the server-side tls (tls_in), including tls_getc.
1643 Client-side (tls_out) reads (seem to?) go via
1644 smtp_read_response()/ip_recv().
1645 Hence no need to duplicate for _in and _out.
1646 */
1647 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1648 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1649 ssl_xfer_eof = ssl_xfer_error = 0;
1650
1651 receive_getc = tls_getc;
1652 receive_ungetc = tls_ungetc;
1653 receive_feof = tls_feof;
1654 receive_ferror = tls_ferror;
1655 receive_smtp_buffered = tls_smtp_buffered;
1656
1657 tls_in.active = fileno(smtp_out);
1658 return OK;
1659 }
1660
1661
1662
1663
1664 static int
1665 tls_client_basic_ctx_init(SSL_CTX * ctx,
1666 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
1667 )
1668 {
1669 int rc;
1670 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1671 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1672 the specified host patterns if one of them is defined */
1673
1674 if ( (!ob->tls_verify_hosts && !ob->tls_try_verify_hosts)
1675 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
1676 )
1677 client_verify_optional = FALSE;
1678 else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
1679 client_verify_optional = TRUE;
1680 else
1681 return OK;
1682
1683 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1684 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1685 return rc;
1686
1687 if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
1688 {
1689 cbinfo->verify_cert_hostnames = host->name;
1690 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1691 cbinfo->verify_cert_hostnames);
1692 }
1693 return OK;
1694 }
1695
1696
1697 #ifdef EXPERIMENTAL_DANE
1698 static int
1699 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1700 {
1701 dns_record * rr;
1702 dns_scan dnss;
1703 const char * hostnames[2] = { CS host->name, NULL };
1704 int found = 0;
1705
1706 if (DANESSL_init(ssl, NULL, hostnames) != 1)
1707 return tls_error(US"hostnames load", host, NULL);
1708
1709 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1710 rr;
1711 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1712 ) if (rr->type == T_TLSA)
1713 {
1714 uschar * p = rr->data;
1715 uint8_t usage, selector, mtype;
1716 const char * mdname;
1717
1718 usage = *p++;
1719
1720 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1721 if (usage != 2 && usage != 3) continue;
1722
1723 selector = *p++;
1724 mtype = *p++;
1725
1726 switch (mtype)
1727 {
1728 default: continue; /* Only match-types 0, 1, 2 are supported */
1729 case 0: mdname = NULL; break;
1730 case 1: mdname = "sha256"; break;
1731 case 2: mdname = "sha512"; break;
1732 }
1733
1734 found++;
1735 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1736 {
1737 default:
1738 case 0: /* action not taken */
1739 return tls_error(US"tlsa load", host, NULL);
1740 case 1: break;
1741 }
1742
1743 tls_out.tlsa_usage |= 1<<usage;
1744 }
1745
1746 if (found)
1747 return OK;
1748
1749 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
1750 return FAIL;
1751 }
1752 #endif /*EXPERIMENTAL_DANE*/
1753
1754
1755
1756 /*************************************************
1757 * Start a TLS session in a client *
1758 *************************************************/
1759
1760 /* Called from the smtp transport after STARTTLS has been accepted.
1761
1762 Argument:
1763 fd the fd of the connection
1764 host connected host (for messages)
1765 addr the first address
1766 tb transport (always smtp)
1767 tlsa_dnsa tlsa lookup, if DANE, else null
1768
1769 Returns: OK on success
1770 FAIL otherwise - note that tls_error() will not give DEFER
1771 because this is not a server
1772 */
1773
1774 int
1775 tls_client_start(int fd, host_item *host, address_item *addr,
1776 transport_instance *tb
1777 #ifdef EXPERIMENTAL_DANE
1778 , dns_answer * tlsa_dnsa
1779 #endif
1780 )
1781 {
1782 smtp_transport_options_block * ob =
1783 (smtp_transport_options_block *)tb->options_block;
1784 static uschar txt[256];
1785 uschar * expciphers;
1786 X509 * server_cert;
1787 int rc;
1788 static uschar cipherbuf[256];
1789
1790 #ifndef DISABLE_OCSP
1791 BOOL request_ocsp = FALSE;
1792 BOOL require_ocsp = FALSE;
1793 #endif
1794
1795 #ifdef EXPERIMENTAL_DANE
1796 tls_out.tlsa_usage = 0;
1797 #endif
1798
1799 #ifndef DISABLE_OCSP
1800 {
1801 # ifdef EXPERIMENTAL_DANE
1802 if ( tlsa_dnsa
1803 && ob->hosts_request_ocsp[0] == '*'
1804 && ob->hosts_request_ocsp[1] == '\0'
1805 )
1806 {
1807 /* Unchanged from default. Use a safer one under DANE */
1808 request_ocsp = TRUE;
1809 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1810 " {= {4}{$tls_out_tlsa_usage}} } "
1811 " {*}{}}";
1812 }
1813 # endif
1814
1815 if ((require_ocsp =
1816 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
1817 request_ocsp = TRUE;
1818 else
1819 # ifdef EXPERIMENTAL_DANE
1820 if (!request_ocsp)
1821 # endif
1822 request_ocsp =
1823 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
1824 }
1825 #endif
1826
1827 rc = tls_init(&client_ctx, host, NULL,
1828 ob->tls_certificate, ob->tls_privatekey,
1829 #ifndef DISABLE_OCSP
1830 (void *)(long)request_ocsp,
1831 #endif
1832 addr, &client_static_cbinfo);
1833 if (rc != OK) return rc;
1834
1835 tls_out.certificate_verified = FALSE;
1836 client_verify_callback_called = FALSE;
1837
1838 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1839 &expciphers))
1840 return FAIL;
1841
1842 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1843 are separated by underscores. So that I can use either form in my tests, and
1844 also for general convenience, we turn underscores into hyphens here. */
1845
1846 if (expciphers != NULL)
1847 {
1848 uschar *s = expciphers;
1849 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1850 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1851 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1852 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1853 }
1854
1855 #ifdef EXPERIMENTAL_DANE
1856 if (tlsa_dnsa)
1857 {
1858 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1859
1860 if (!DANESSL_library_init())
1861 return tls_error(US"library init", host, NULL);
1862 if (DANESSL_CTX_init(client_ctx) <= 0)
1863 return tls_error(US"context init", host, NULL);
1864 }
1865 else
1866
1867 #endif
1868
1869 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
1870 != OK)
1871 return rc;
1872
1873 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1874 return tls_error(US"SSL_new", host, NULL);
1875 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1876 SSL_set_fd(client_ssl, fd);
1877 SSL_set_connect_state(client_ssl);
1878
1879 if (ob->tls_sni)
1880 {
1881 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1882 return FAIL;
1883 if (tls_out.sni == NULL)
1884 {
1885 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1886 }
1887 else if (!Ustrlen(tls_out.sni))
1888 tls_out.sni = NULL;
1889 else
1890 {
1891 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1892 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1893 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1894 #else
1895 DEBUG(D_tls)
1896 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1897 tls_out.sni);
1898 #endif
1899 }
1900 }
1901
1902 #ifdef EXPERIMENTAL_DANE
1903 if (tlsa_dnsa)
1904 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
1905 return rc;
1906 #endif
1907
1908 #ifndef DISABLE_OCSP
1909 /* Request certificate status at connection-time. If the server
1910 does OCSP stapling we will get the callback (set in tls_init()) */
1911 # ifdef EXPERIMENTAL_DANE
1912 if (request_ocsp)
1913 {
1914 const uschar * s;
1915 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1916 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1917 )
1918 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1919 this means we avoid the OCSP request, we wasted the setup
1920 cost in tls_init(). */
1921 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
1922 request_ocsp = require_ocsp
1923 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
1924 }
1925 }
1926 # endif
1927
1928 if (request_ocsp)
1929 {
1930 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1931 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1932 tls_out.ocsp = OCSP_NOT_RESP;
1933 }
1934 #endif
1935
1936 #ifdef EXPERIMENTAL_EVENT
1937 client_static_cbinfo->event_action = tb->event_action;
1938 #endif
1939
1940 /* There doesn't seem to be a built-in timeout on connection. */
1941
1942 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1943 sigalrm_seen = FALSE;
1944 alarm(ob->command_timeout);
1945 rc = SSL_connect(client_ssl);
1946 alarm(0);
1947
1948 #ifdef EXPERIMENTAL_DANE
1949 if (tlsa_dnsa)
1950 DANESSL_cleanup(client_ssl);
1951 #endif
1952
1953 if (rc <= 0)
1954 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1955
1956 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1957
1958 /* Beware anonymous ciphers which lead to server_cert being NULL */
1959 /*XXX server_cert is never freed... use X509_free() */
1960 server_cert = SSL_get_peer_certificate (client_ssl);
1961 if (server_cert)
1962 {
1963 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1964 CS txt, sizeof(txt));
1965 tls_out.peerdn = txt; /*XXX a static buffer... */
1966 }
1967 else
1968 tls_out.peerdn = NULL;
1969
1970 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1971 tls_out.cipher = cipherbuf;
1972
1973 /* Record the certificate we presented */
1974 {
1975 X509 * crt = SSL_get_certificate(client_ssl);
1976 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1977 }
1978
1979 tls_out.active = fd;
1980 return OK;
1981 }
1982
1983
1984
1985
1986
1987 /*************************************************
1988 * TLS version of getc *
1989 *************************************************/
1990
1991 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
1992 it refills the buffer via the SSL reading function.
1993
1994 Arguments: none
1995 Returns: the next character or EOF
1996
1997 Only used by the server-side TLS.
1998 */
1999
2000 int
2001 tls_getc(void)
2002 {
2003 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2004 {
2005 int error;
2006 int inbytes;
2007
2008 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2009 ssl_xfer_buffer, ssl_xfer_buffer_size);
2010
2011 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2012 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2013 error = SSL_get_error(server_ssl, inbytes);
2014 alarm(0);
2015
2016 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2017 closed down, not that the socket itself has been closed down. Revert to
2018 non-SSL handling. */
2019
2020 if (error == SSL_ERROR_ZERO_RETURN)
2021 {
2022 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2023
2024 receive_getc = smtp_getc;
2025 receive_ungetc = smtp_ungetc;
2026 receive_feof = smtp_feof;
2027 receive_ferror = smtp_ferror;
2028 receive_smtp_buffered = smtp_buffered;
2029
2030 SSL_free(server_ssl);
2031 server_ssl = NULL;
2032 tls_in.active = -1;
2033 tls_in.bits = 0;
2034 tls_in.cipher = NULL;
2035 tls_in.peerdn = NULL;
2036 tls_in.sni = NULL;
2037
2038 return smtp_getc();
2039 }
2040
2041 /* Handle genuine errors */
2042
2043 else if (error == SSL_ERROR_SSL)
2044 {
2045 ERR_error_string(ERR_get_error(), ssl_errstring);
2046 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2047 ssl_xfer_error = 1;
2048 return EOF;
2049 }
2050
2051 else if (error != SSL_ERROR_NONE)
2052 {
2053 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2054 ssl_xfer_error = 1;
2055 return EOF;
2056 }
2057
2058 #ifndef DISABLE_DKIM
2059 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2060 #endif
2061 ssl_xfer_buffer_hwm = inbytes;
2062 ssl_xfer_buffer_lwm = 0;
2063 }
2064
2065 /* Something in the buffer; return next uschar */
2066
2067 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2068 }
2069
2070
2071
2072 /*************************************************
2073 * Read bytes from TLS channel *
2074 *************************************************/
2075
2076 /*
2077 Arguments:
2078 buff buffer of data
2079 len size of buffer
2080
2081 Returns: the number of bytes read
2082 -1 after a failed read
2083
2084 Only used by the client-side TLS.
2085 */
2086
2087 int
2088 tls_read(BOOL is_server, uschar *buff, size_t len)
2089 {
2090 SSL *ssl = is_server ? server_ssl : client_ssl;
2091 int inbytes;
2092 int error;
2093
2094 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2095 buff, (unsigned int)len);
2096
2097 inbytes = SSL_read(ssl, CS buff, len);
2098 error = SSL_get_error(ssl, inbytes);
2099
2100 if (error == SSL_ERROR_ZERO_RETURN)
2101 {
2102 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2103 return -1;
2104 }
2105 else if (error != SSL_ERROR_NONE)
2106 {
2107 return -1;
2108 }
2109
2110 return inbytes;
2111 }
2112
2113
2114
2115
2116
2117 /*************************************************
2118 * Write bytes down TLS channel *
2119 *************************************************/
2120
2121 /*
2122 Arguments:
2123 is_server channel specifier
2124 buff buffer of data
2125 len number of bytes
2126
2127 Returns: the number of bytes after a successful write,
2128 -1 after a failed write
2129
2130 Used by both server-side and client-side TLS.
2131 */
2132
2133 int
2134 tls_write(BOOL is_server, const uschar *buff, size_t len)
2135 {
2136 int outbytes;
2137 int error;
2138 int left = len;
2139 SSL *ssl = is_server ? server_ssl : client_ssl;
2140
2141 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2142 while (left > 0)
2143 {
2144 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2145 outbytes = SSL_write(ssl, CS buff, left);
2146 error = SSL_get_error(ssl, outbytes);
2147 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2148 switch (error)
2149 {
2150 case SSL_ERROR_SSL:
2151 ERR_error_string(ERR_get_error(), ssl_errstring);
2152 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2153 return -1;
2154
2155 case SSL_ERROR_NONE:
2156 left -= outbytes;
2157 buff += outbytes;
2158 break;
2159
2160 case SSL_ERROR_ZERO_RETURN:
2161 log_write(0, LOG_MAIN, "SSL channel closed on write");
2162 return -1;
2163
2164 case SSL_ERROR_SYSCALL:
2165 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2166 sender_fullhost ? sender_fullhost : US"<unknown>",
2167 strerror(errno));
2168
2169 default:
2170 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2171 return -1;
2172 }
2173 }
2174 return len;
2175 }
2176
2177
2178
2179 /*************************************************
2180 * Close down a TLS session *
2181 *************************************************/
2182
2183 /* This is also called from within a delivery subprocess forked from the
2184 daemon, to shut down the TLS library, without actually doing a shutdown (which
2185 would tamper with the SSL session in the parent process).
2186
2187 Arguments: TRUE if SSL_shutdown is to be called
2188 Returns: nothing
2189
2190 Used by both server-side and client-side TLS.
2191 */
2192
2193 void
2194 tls_close(BOOL is_server, BOOL shutdown)
2195 {
2196 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2197 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2198
2199 if (*fdp < 0) return; /* TLS was not active */
2200
2201 if (shutdown)
2202 {
2203 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2204 SSL_shutdown(*sslp);
2205 }
2206
2207 SSL_free(*sslp);
2208 *sslp = NULL;
2209
2210 *fdp = -1;
2211 }
2212
2213
2214
2215
2216 /*************************************************
2217 * Let tls_require_ciphers be checked at startup *
2218 *************************************************/
2219
2220 /* The tls_require_ciphers option, if set, must be something which the
2221 library can parse.
2222
2223 Returns: NULL on success, or error message
2224 */
2225
2226 uschar *
2227 tls_validate_require_cipher(void)
2228 {
2229 SSL_CTX *ctx;
2230 uschar *s, *expciphers, *err;
2231
2232 /* this duplicates from tls_init(), we need a better "init just global
2233 state, for no specific purpose" singleton function of our own */
2234
2235 SSL_load_error_strings();
2236 OpenSSL_add_ssl_algorithms();
2237 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2238 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2239 list of available digests. */
2240 EVP_add_digest(EVP_sha256());
2241 #endif
2242
2243 if (!(tls_require_ciphers && *tls_require_ciphers))
2244 return NULL;
2245
2246 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2247 return US"failed to expand tls_require_ciphers";
2248
2249 if (!(expciphers && *expciphers))
2250 return NULL;
2251
2252 /* normalisation ripped from above */
2253 s = expciphers;
2254 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2255
2256 err = NULL;
2257
2258 ctx = SSL_CTX_new(SSLv23_server_method());
2259 if (!ctx)
2260 {
2261 ERR_error_string(ERR_get_error(), ssl_errstring);
2262 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2263 }
2264
2265 DEBUG(D_tls)
2266 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2267
2268 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2269 {
2270 ERR_error_string(ERR_get_error(), ssl_errstring);
2271 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2272 }
2273
2274 SSL_CTX_free(ctx);
2275
2276 return err;
2277 }
2278
2279
2280
2281
2282 /*************************************************
2283 * Report the library versions. *
2284 *************************************************/
2285
2286 /* There have historically been some issues with binary compatibility in
2287 OpenSSL libraries; if Exim (like many other applications) is built against
2288 one version of OpenSSL but the run-time linker picks up another version,
2289 it can result in serious failures, including crashing with a SIGSEGV. So
2290 report the version found by the compiler and the run-time version.
2291
2292 Note: some OS vendors backport security fixes without changing the version
2293 number/string, and the version date remains unchanged. The _build_ date
2294 will change, so we can more usefully assist with version diagnosis by also
2295 reporting the build date.
2296
2297 Arguments: a FILE* to print the results to
2298 Returns: nothing
2299 */
2300
2301 void
2302 tls_version_report(FILE *f)
2303 {
2304 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2305 " Runtime: %s\n"
2306 " : %s\n",
2307 OPENSSL_VERSION_TEXT,
2308 SSLeay_version(SSLEAY_VERSION),
2309 SSLeay_version(SSLEAY_BUILT_ON));
2310 /* third line is 38 characters for the %s and the line is 73 chars long;
2311 the OpenSSL output includes a "built on: " prefix already. */
2312 }
2313
2314
2315
2316
2317 /*************************************************
2318 * Random number generation *
2319 *************************************************/
2320
2321 /* Pseudo-random number generation. The result is not expected to be
2322 cryptographically strong but not so weak that someone will shoot themselves
2323 in the foot using it as a nonce in input in some email header scheme or
2324 whatever weirdness they'll twist this into. The result should handle fork()
2325 and avoid repeating sequences. OpenSSL handles that for us.
2326
2327 Arguments:
2328 max range maximum
2329 Returns a random number in range [0, max-1]
2330 */
2331
2332 int
2333 vaguely_random_number(int max)
2334 {
2335 unsigned int r;
2336 int i, needed_len;
2337 static pid_t pidlast = 0;
2338 pid_t pidnow;
2339 uschar *p;
2340 uschar smallbuf[sizeof(r)];
2341
2342 if (max <= 1)
2343 return 0;
2344
2345 pidnow = getpid();
2346 if (pidnow != pidlast)
2347 {
2348 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2349 is unique for each thread", this doesn't apparently apply across processes,
2350 so our own warning from vaguely_random_number_fallback() applies here too.
2351 Fix per PostgreSQL. */
2352 if (pidlast != 0)
2353 RAND_cleanup();
2354 pidlast = pidnow;
2355 }
2356
2357 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2358 if (!RAND_status())
2359 {
2360 randstuff r;
2361 gettimeofday(&r.tv, NULL);
2362 r.p = getpid();
2363
2364 RAND_seed((uschar *)(&r), sizeof(r));
2365 }
2366 /* We're after pseudo-random, not random; if we still don't have enough data
2367 in the internal PRNG then our options are limited. We could sleep and hope
2368 for entropy to come along (prayer technique) but if the system is so depleted
2369 in the first place then something is likely to just keep taking it. Instead,
2370 we'll just take whatever little bit of pseudo-random we can still manage to
2371 get. */
2372
2373 needed_len = sizeof(r);
2374 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2375 asked for a number less than 10. */
2376 for (r = max, i = 0; r; ++i)
2377 r >>= 1;
2378 i = (i + 7) / 8;
2379 if (i < needed_len)
2380 needed_len = i;
2381
2382 /* We do not care if crypto-strong */
2383 i = RAND_pseudo_bytes(smallbuf, needed_len);
2384 if (i < 0)
2385 {
2386 DEBUG(D_all)
2387 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2388 return vaguely_random_number_fallback(max);
2389 }
2390
2391 r = 0;
2392 for (p = smallbuf; needed_len; --needed_len, ++p)
2393 {
2394 r *= 256;
2395 r += *p;
2396 }
2397
2398 /* We don't particularly care about weighted results; if someone wants
2399 smooth distribution and cares enough then they should submit a patch then. */
2400 return r % max;
2401 }
2402
2403
2404
2405
2406 /*************************************************
2407 * OpenSSL option parse *
2408 *************************************************/
2409
2410 /* Parse one option for tls_openssl_options_parse below
2411
2412 Arguments:
2413 name one option name
2414 value place to store a value for it
2415 Returns success or failure in parsing
2416 */
2417
2418 struct exim_openssl_option {
2419 uschar *name;
2420 long value;
2421 };
2422 /* We could use a macro to expand, but we need the ifdef and not all the
2423 options document which version they were introduced in. Policylet: include
2424 all options unless explicitly for DTLS, let the administrator choose which
2425 to apply.
2426
2427 This list is current as of:
2428 ==> 1.0.1b <==
2429 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2430 */
2431 static struct exim_openssl_option exim_openssl_options[] = {
2432 /* KEEP SORTED ALPHABETICALLY! */
2433 #ifdef SSL_OP_ALL
2434 { US"all", SSL_OP_ALL },
2435 #endif
2436 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2437 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2438 #endif
2439 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2440 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2441 #endif
2442 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2443 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2444 #endif
2445 #ifdef SSL_OP_EPHEMERAL_RSA
2446 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2447 #endif
2448 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2449 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2450 #endif
2451 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2452 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2453 #endif
2454 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2455 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2456 #endif
2457 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2458 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2459 #endif
2460 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2461 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2462 #endif
2463 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2464 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2465 #endif
2466 #ifdef SSL_OP_NO_COMPRESSION
2467 { US"no_compression", SSL_OP_NO_COMPRESSION },
2468 #endif
2469 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2470 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2471 #endif
2472 #ifdef SSL_OP_NO_SSLv2
2473 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2474 #endif
2475 #ifdef SSL_OP_NO_SSLv3
2476 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2477 #endif
2478 #ifdef SSL_OP_NO_TICKET
2479 { US"no_ticket", SSL_OP_NO_TICKET },
2480 #endif
2481 #ifdef SSL_OP_NO_TLSv1
2482 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2483 #endif
2484 #ifdef SSL_OP_NO_TLSv1_1
2485 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2486 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2487 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2488 #else
2489 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2490 #endif
2491 #endif
2492 #ifdef SSL_OP_NO_TLSv1_2
2493 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2494 #endif
2495 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2496 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2497 #endif
2498 #ifdef SSL_OP_SINGLE_DH_USE
2499 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2500 #endif
2501 #ifdef SSL_OP_SINGLE_ECDH_USE
2502 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2503 #endif
2504 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2505 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2506 #endif
2507 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2508 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2509 #endif
2510 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2511 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2512 #endif
2513 #ifdef SSL_OP_TLS_D5_BUG
2514 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2515 #endif
2516 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2517 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2518 #endif
2519 };
2520 static int exim_openssl_options_size =
2521 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2522
2523
2524 static BOOL
2525 tls_openssl_one_option_parse(uschar *name, long *value)
2526 {
2527 int first = 0;
2528 int last = exim_openssl_options_size;
2529 while (last > first)
2530 {
2531 int middle = (first + last)/2;
2532 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2533 if (c == 0)
2534 {
2535 *value = exim_openssl_options[middle].value;
2536 return TRUE;
2537 }
2538 else if (c > 0)
2539 first = middle + 1;
2540 else
2541 last = middle;
2542 }
2543 return FALSE;
2544 }
2545
2546
2547
2548
2549 /*************************************************
2550 * OpenSSL option parsing logic *
2551 *************************************************/
2552
2553 /* OpenSSL has a number of compatibility options which an administrator might
2554 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2555 we look like log_selector.
2556
2557 Arguments:
2558 option_spec the administrator-supplied string of options
2559 results ptr to long storage for the options bitmap
2560 Returns success or failure
2561 */
2562
2563 BOOL
2564 tls_openssl_options_parse(uschar *option_spec, long *results)
2565 {
2566 long result, item;
2567 uschar *s, *end;
2568 uschar keep_c;
2569 BOOL adding, item_parsed;
2570
2571 result = 0L;
2572 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2573 * from default because it increases BEAST susceptibility. */
2574 #ifdef SSL_OP_NO_SSLv2
2575 result |= SSL_OP_NO_SSLv2;
2576 #endif
2577
2578 if (option_spec == NULL)
2579 {
2580 *results = result;
2581 return TRUE;
2582 }
2583
2584 for (s=option_spec; *s != '\0'; /**/)
2585 {
2586 while (isspace(*s)) ++s;
2587 if (*s == '\0')
2588 break;
2589 if (*s != '+' && *s != '-')
2590 {
2591 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2592 "+ or - expected but found \"%s\"\n", s);
2593 return FALSE;
2594 }
2595 adding = *s++ == '+';
2596 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2597 keep_c = *end;
2598 *end = '\0';
2599 item_parsed = tls_openssl_one_option_parse(s, &item);
2600 if (!item_parsed)
2601 {
2602 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2603 return FALSE;
2604 }
2605 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2606 adding ? "adding" : "removing", result, item, s);
2607 if (adding)
2608 result |= item;
2609 else
2610 result &= ~item;
2611 *end = keep_c;
2612 s = end;
2613 }
2614
2615 *results = result;
2616 return TRUE;
2617 }
2618
2619 /* vi: aw ai sw=2
2620 */
2621 /* End of tls-openssl.c */