Fix cert-try-verify when denied by event action
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28 #ifdef EXPERIMENTAL_DANE
29 # include <danessl.h>
30 #endif
31
32
33 #ifndef DISABLE_OCSP
34 # define EXIM_OCSP_SKEW_SECONDS (300L)
35 # define EXIM_OCSP_MAX_AGE (-1L)
36 #endif
37
38 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
39 # define EXIM_HAVE_OPENSSL_TLSEXT
40 #endif
41 #if OPENSSL_VERSION_NUMBER >= 0x010100000L
42 # define EXIM_HAVE_OPENSSL_CHECKHOST
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x010000000L \
45 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
46 # define EXIM_HAVE_OPENSSL_CHECKHOST
47 #endif
48
49 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
50 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
51 # define DISABLE_OCSP
52 #endif
53
54 /* Structure for collecting random data for seeding. */
55
56 typedef struct randstuff {
57 struct timeval tv;
58 pid_t p;
59 } randstuff;
60
61 /* Local static variables */
62
63 static BOOL client_verify_callback_called = FALSE;
64 static BOOL server_verify_callback_called = FALSE;
65 static const uschar *sid_ctx = US"exim";
66
67 /* We have three different contexts to care about.
68
69 Simple case: client, `client_ctx`
70 As a client, we can be doing a callout or cut-through delivery while receiving
71 a message. So we have a client context, which should have options initialised
72 from the SMTP Transport.
73
74 Server:
75 There are two cases: with and without ServerNameIndication from the client.
76 Given TLS SNI, we can be using different keys, certs and various other
77 configuration settings, because they're re-expanded with $tls_sni set. This
78 allows vhosting with TLS. This SNI is sent in the handshake.
79 A client might not send SNI, so we need a fallback, and an initial setup too.
80 So as a server, we start out using `server_ctx`.
81 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
82 `server_sni` from `server_ctx` and then initialise settings by re-expanding
83 configuration.
84 */
85
86 static SSL_CTX *client_ctx = NULL;
87 static SSL_CTX *server_ctx = NULL;
88 static SSL *client_ssl = NULL;
89 static SSL *server_ssl = NULL;
90
91 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
92 static SSL_CTX *server_sni = NULL;
93 #endif
94
95 static char ssl_errstring[256];
96
97 static int ssl_session_timeout = 200;
98 static BOOL client_verify_optional = FALSE;
99 static BOOL server_verify_optional = FALSE;
100
101 static BOOL reexpand_tls_files_for_sni = FALSE;
102
103
104 typedef struct tls_ext_ctx_cb {
105 uschar *certificate;
106 uschar *privatekey;
107 #ifndef DISABLE_OCSP
108 BOOL is_server;
109 union {
110 struct {
111 uschar *file;
112 uschar *file_expanded;
113 OCSP_RESPONSE *response;
114 } server;
115 struct {
116 X509_STORE *verify_store; /* non-null if status requested */
117 BOOL verify_required;
118 } client;
119 } u_ocsp;
120 #endif
121 uschar *dhparam;
122 /* these are cached from first expand */
123 uschar *server_cipher_list;
124 /* only passed down to tls_error: */
125 host_item *host;
126
127 #ifdef EXPERIMENTAL_CERTNAMES
128 uschar * verify_cert_hostnames;
129 #endif
130 #ifdef EXPERIMENTAL_EVENT
131 uschar * event_action;
132 #endif
133 } tls_ext_ctx_cb;
134
135 /* should figure out a cleanup of API to handle state preserved per
136 implementation, for various reasons, which can be void * in the APIs.
137 For now, we hack around it. */
138 tls_ext_ctx_cb *client_static_cbinfo = NULL;
139 tls_ext_ctx_cb *server_static_cbinfo = NULL;
140
141 static int
142 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
143 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
144
145 /* Callbacks */
146 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
147 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
148 #endif
149 #ifndef DISABLE_OCSP
150 static int tls_server_stapling_cb(SSL *s, void *arg);
151 #endif
152
153
154 /*************************************************
155 * Handle TLS error *
156 *************************************************/
157
158 /* Called from lots of places when errors occur before actually starting to do
159 the TLS handshake, that is, while the session is still in clear. Always returns
160 DEFER for a server and FAIL for a client so that most calls can use "return
161 tls_error(...)" to do this processing and then give an appropriate return. A
162 single function is used for both server and client, because it is called from
163 some shared functions.
164
165 Argument:
166 prefix text to include in the logged error
167 host NULL if setting up a server;
168 the connected host if setting up a client
169 msg error message or NULL if we should ask OpenSSL
170
171 Returns: OK/DEFER/FAIL
172 */
173
174 static int
175 tls_error(uschar *prefix, host_item *host, uschar *msg)
176 {
177 if (!msg)
178 {
179 ERR_error_string(ERR_get_error(), ssl_errstring);
180 msg = (uschar *)ssl_errstring;
181 }
182
183 if (host)
184 {
185 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
186 host->name, host->address, prefix, msg);
187 return FAIL;
188 }
189 else
190 {
191 uschar *conn_info = smtp_get_connection_info();
192 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
193 conn_info += 5;
194 /* I'd like to get separated H= here, but too hard for now */
195 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
196 conn_info, prefix, msg);
197 return DEFER;
198 }
199 }
200
201
202
203 /*************************************************
204 * Callback to generate RSA key *
205 *************************************************/
206
207 /*
208 Arguments:
209 s SSL connection
210 export not used
211 keylength keylength
212
213 Returns: pointer to generated key
214 */
215
216 static RSA *
217 rsa_callback(SSL *s, int export, int keylength)
218 {
219 RSA *rsa_key;
220 export = export; /* Shut picky compilers up */
221 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
222 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
223 if (rsa_key == NULL)
224 {
225 ERR_error_string(ERR_get_error(), ssl_errstring);
226 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
227 ssl_errstring);
228 return NULL;
229 }
230 return rsa_key;
231 }
232
233
234
235 /* Extreme debug
236 #ifndef DISABLE_OCSP
237 void
238 x509_store_dump_cert_s_names(X509_STORE * store)
239 {
240 STACK_OF(X509_OBJECT) * roots= store->objs;
241 int i;
242 static uschar name[256];
243
244 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
245 {
246 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
247 if(tmp_obj->type == X509_LU_X509)
248 {
249 X509 * current_cert= tmp_obj->data.x509;
250 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
251 debug_printf(" %s\n", name);
252 }
253 }
254 }
255 #endif
256 */
257
258
259 /*************************************************
260 * Callback for verification *
261 *************************************************/
262
263 /* The SSL library does certificate verification if set up to do so. This
264 callback has the current yes/no state is in "state". If verification succeeded,
265 we set up the tls_peerdn string. If verification failed, what happens depends
266 on whether the client is required to present a verifiable certificate or not.
267
268 If verification is optional, we change the state to yes, but still log the
269 verification error. For some reason (it really would help to have proper
270 documentation of OpenSSL), this callback function then gets called again, this
271 time with state = 1. In fact, that's useful, because we can set up the peerdn
272 value, but we must take care not to set the private verified flag on the second
273 time through.
274
275 Note: this function is not called if the client fails to present a certificate
276 when asked. We get here only if a certificate has been received. Handling of
277 optional verification for this case is done when requesting SSL to verify, by
278 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
279
280 May be called multiple times for different issues with a certificate, even
281 for a given "depth" in the certificate chain.
282
283 Arguments:
284 state current yes/no state as 1/0
285 x509ctx certificate information.
286 client TRUE for client startup, FALSE for server startup
287
288 Returns: 1 if verified, 0 if not
289 */
290
291 static int
292 verify_callback(int state, X509_STORE_CTX *x509ctx,
293 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
294 {
295 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
296 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
297 static uschar txt[256];
298 #ifdef EXPERIMENTAL_EVENT
299 uschar * ev;
300 uschar * yield;
301 #endif
302
303 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
304
305 if (state == 0)
306 {
307 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
308 depth,
309 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
310 txt);
311 *calledp = TRUE;
312 if (!*optionalp)
313 {
314 tlsp->peercert = X509_dup(cert);
315 return 0; /* reject */
316 }
317 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
318 "tls_try_verify_hosts)\n");
319 }
320
321 else if (depth != 0)
322 {
323 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, txt);
324 #ifndef DISABLE_OCSP
325 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
326 { /* client, wanting stapling */
327 /* Add the server cert's signing chain as the one
328 for the verification of the OCSP stapled information. */
329
330 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
331 cert))
332 ERR_clear_error();
333 }
334 #endif
335 #ifdef EXPERIMENTAL_EVENT
336 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
337 if (ev)
338 {
339 tlsp->peercert = X509_dup(cert);
340 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
341 {
342 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
343 "depth=%d cert=%s: %s", depth, txt, yield);
344 *calledp = TRUE;
345 if (!*optionalp)
346 return 0; /* reject */
347 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
348 "(host in tls_try_verify_hosts)\n");
349 }
350 X509_free(tlsp->peercert);
351 tlsp->peercert = NULL;
352 }
353 #endif
354 }
355 else
356 {
357 #ifdef EXPERIMENTAL_CERTNAMES
358 uschar * verify_cert_hostnames;
359 #endif
360
361 tlsp->peerdn = txt;
362 tlsp->peercert = X509_dup(cert);
363
364 #ifdef EXPERIMENTAL_CERTNAMES
365 if ( tlsp == &tls_out
366 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
367 /* client, wanting hostname check */
368
369 # if EXIM_HAVE_OPENSSL_CHECKHOST
370 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
371 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
372 # endif
373 {
374 int sep = 0;
375 uschar * list = verify_cert_hostnames;
376 uschar * name;
377 int rc;
378 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
379 if ((rc = X509_check_host(cert, name, 0,
380 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
381 {
382 if (rc < 0)
383 {
384 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
385 name = NULL;
386 }
387 break;
388 }
389 if (!name)
390 {
391 log_write(0, LOG_MAIN,
392 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
393 *calledp = TRUE;
394 if (!*optionalp)
395 return 0; /* reject */
396 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
397 "tls_try_verify_hosts)\n");
398 }
399 }
400 # else
401 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
402 {
403 log_write(0, LOG_MAIN,
404 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
405 *calledp = TRUE;
406 if (!*optionalp)
407 return 0; /* reject */
408 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
409 "tls_try_verify_hosts)\n");
410 }
411 # endif
412 #endif /*EXPERIMENTAL_CERTNAMES*/
413
414 #ifdef EXPERIMENTAL_EVENT
415 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
416 if (ev)
417 if ((yield = event_raise(ev, US"tls:cert", US"0")))
418 {
419 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
420 "depth=0 cert=%s: %s", txt, yield);
421 *calledp = TRUE;
422 if (!*optionalp)
423 return 0; /* reject */
424 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
425 "(host in tls_try_verify_hosts)\n");
426 }
427 #endif
428
429 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
430 *calledp ? "" : " authenticated", txt);
431 if (!*calledp) tlsp->certificate_verified = TRUE;
432 *calledp = TRUE;
433 }
434
435 return 1; /* accept, at least for this level */
436 }
437
438 static int
439 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
440 {
441 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
442 }
443
444 static int
445 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
446 {
447 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
448 }
449
450
451 #ifdef EXPERIMENTAL_DANE
452
453 /* This gets called *by* the dane library verify callback, which interposes
454 itself.
455 */
456 static int
457 verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
458 {
459 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
460 static uschar txt[256];
461 #ifdef EXPERIMENTAL_EVENT
462 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
463 uschar * yield;
464 #endif
465
466 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
467
468 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
469 tls_out.peerdn = txt;
470 tls_out.peercert = X509_dup(cert);
471
472 #ifdef EXPERIMENTAL_EVENT
473 if (client_static_cbinfo->event_action)
474 {
475 if ((yield = event_raise(client_static_cbinfo->event_action,
476 US"tls:cert", string_sprintf("%d", depth))))
477 {
478 log_write(0, LOG_MAIN, "DANE verify denied by event-action: "
479 "depth=%d cert=%s: %s", depth, txt, yield);
480 tls_out.certificate_verified = FALSE;
481 return 0; /* reject */
482 }
483 if (depth != 0)
484 {
485 X509_free(tls_out.peercert);
486 tls_out.peercert = NULL;
487 }
488 }
489 #endif
490
491 if (state == 1)
492 tls_out.dane_verified =
493 tls_out.certificate_verified = TRUE;
494 return 1;
495 }
496
497 #endif /*EXPERIMENTAL_DANE*/
498
499
500 /*************************************************
501 * Information callback *
502 *************************************************/
503
504 /* The SSL library functions call this from time to time to indicate what they
505 are doing. We copy the string to the debugging output when TLS debugging has
506 been requested.
507
508 Arguments:
509 s the SSL connection
510 where
511 ret
512
513 Returns: nothing
514 */
515
516 static void
517 info_callback(SSL *s, int where, int ret)
518 {
519 where = where;
520 ret = ret;
521 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
522 }
523
524
525
526 /*************************************************
527 * Initialize for DH *
528 *************************************************/
529
530 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
531
532 Arguments:
533 dhparam DH parameter file or fixed parameter identity string
534 host connected host, if client; NULL if server
535
536 Returns: TRUE if OK (nothing to set up, or setup worked)
537 */
538
539 static BOOL
540 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
541 {
542 BIO *bio;
543 DH *dh;
544 uschar *dhexpanded;
545 const char *pem;
546
547 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
548 return FALSE;
549
550 if (!dhexpanded || !*dhexpanded)
551 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
552 else if (dhexpanded[0] == '/')
553 {
554 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
555 {
556 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
557 host, US strerror(errno));
558 return FALSE;
559 }
560 }
561 else
562 {
563 if (Ustrcmp(dhexpanded, "none") == 0)
564 {
565 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
566 return TRUE;
567 }
568
569 if (!(pem = std_dh_prime_named(dhexpanded)))
570 {
571 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
572 host, US strerror(errno));
573 return FALSE;
574 }
575 bio = BIO_new_mem_buf(CS pem, -1);
576 }
577
578 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
579 {
580 BIO_free(bio);
581 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
582 host, NULL);
583 return FALSE;
584 }
585
586 /* Even if it is larger, we silently return success rather than cause things
587 * to fail out, so that a too-large DH will not knock out all TLS; it's a
588 * debatable choice. */
589 if ((8*DH_size(dh)) > tls_dh_max_bits)
590 {
591 DEBUG(D_tls)
592 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
593 8*DH_size(dh), tls_dh_max_bits);
594 }
595 else
596 {
597 SSL_CTX_set_tmp_dh(sctx, dh);
598 DEBUG(D_tls)
599 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
600 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
601 }
602
603 DH_free(dh);
604 BIO_free(bio);
605
606 return TRUE;
607 }
608
609
610
611
612 #ifndef DISABLE_OCSP
613 /*************************************************
614 * Load OCSP information into state *
615 *************************************************/
616
617 /* Called to load the server OCSP response from the given file into memory, once
618 caller has determined this is needed. Checks validity. Debugs a message
619 if invalid.
620
621 ASSUMES: single response, for single cert.
622
623 Arguments:
624 sctx the SSL_CTX* to update
625 cbinfo various parts of session state
626 expanded the filename putatively holding an OCSP response
627
628 */
629
630 static void
631 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
632 {
633 BIO *bio;
634 OCSP_RESPONSE *resp;
635 OCSP_BASICRESP *basic_response;
636 OCSP_SINGLERESP *single_response;
637 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
638 X509_STORE *store;
639 unsigned long verify_flags;
640 int status, reason, i;
641
642 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
643 if (cbinfo->u_ocsp.server.response)
644 {
645 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
646 cbinfo->u_ocsp.server.response = NULL;
647 }
648
649 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
650 if (!bio)
651 {
652 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
653 cbinfo->u_ocsp.server.file_expanded);
654 return;
655 }
656
657 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
658 BIO_free(bio);
659 if (!resp)
660 {
661 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
662 return;
663 }
664
665 status = OCSP_response_status(resp);
666 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
667 {
668 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
669 OCSP_response_status_str(status), status);
670 goto bad;
671 }
672
673 basic_response = OCSP_response_get1_basic(resp);
674 if (!basic_response)
675 {
676 DEBUG(D_tls)
677 debug_printf("OCSP response parse error: unable to extract basic response.\n");
678 goto bad;
679 }
680
681 store = SSL_CTX_get_cert_store(sctx);
682 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
683
684 /* May need to expose ability to adjust those flags?
685 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
686 OCSP_TRUSTOTHER OCSP_NOINTERN */
687
688 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
689 if (i <= 0)
690 {
691 DEBUG(D_tls) {
692 ERR_error_string(ERR_get_error(), ssl_errstring);
693 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
694 }
695 goto bad;
696 }
697
698 /* Here's the simplifying assumption: there's only one response, for the
699 one certificate we use, and nothing for anything else in a chain. If this
700 proves false, we need to extract a cert id from our issued cert
701 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
702 right cert in the stack and then calls OCSP_single_get0_status()).
703
704 I'm hoping to avoid reworking a bunch more of how we handle state here. */
705 single_response = OCSP_resp_get0(basic_response, 0);
706 if (!single_response)
707 {
708 DEBUG(D_tls)
709 debug_printf("Unable to get first response from OCSP basic response.\n");
710 goto bad;
711 }
712
713 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
714 if (status != V_OCSP_CERTSTATUS_GOOD)
715 {
716 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
717 OCSP_cert_status_str(status), status,
718 OCSP_crl_reason_str(reason), reason);
719 goto bad;
720 }
721
722 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
723 {
724 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
725 goto bad;
726 }
727
728 supply_response:
729 cbinfo->u_ocsp.server.response = resp;
730 return;
731
732 bad:
733 if (running_in_test_harness)
734 {
735 extern char ** environ;
736 uschar ** p;
737 for (p = USS environ; *p != NULL; p++)
738 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
739 {
740 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
741 goto supply_response;
742 }
743 }
744 return;
745 }
746 #endif /*!DISABLE_OCSP*/
747
748
749
750
751 /*************************************************
752 * Expand key and cert file specs *
753 *************************************************/
754
755 /* Called once during tls_init and possibly again during TLS setup, for a
756 new context, if Server Name Indication was used and tls_sni was seen in
757 the certificate string.
758
759 Arguments:
760 sctx the SSL_CTX* to update
761 cbinfo various parts of session state
762
763 Returns: OK/DEFER/FAIL
764 */
765
766 static int
767 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
768 {
769 uschar *expanded;
770
771 if (cbinfo->certificate == NULL)
772 return OK;
773
774 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
775 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
776 Ustrstr(cbinfo->certificate, US"tls_out_sni")
777 )
778 reexpand_tls_files_for_sni = TRUE;
779
780 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
781 return DEFER;
782
783 if (expanded != NULL)
784 {
785 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
786 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
787 return tls_error(string_sprintf(
788 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
789 cbinfo->host, NULL);
790 }
791
792 if (cbinfo->privatekey != NULL &&
793 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
794 return DEFER;
795
796 /* If expansion was forced to fail, key_expanded will be NULL. If the result
797 of the expansion is an empty string, ignore it also, and assume the private
798 key is in the same file as the certificate. */
799
800 if (expanded != NULL && *expanded != 0)
801 {
802 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
803 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
804 return tls_error(string_sprintf(
805 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
806 }
807
808 #ifndef DISABLE_OCSP
809 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
810 {
811 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
812 return DEFER;
813
814 if (expanded != NULL && *expanded != 0)
815 {
816 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
817 if (cbinfo->u_ocsp.server.file_expanded &&
818 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
819 {
820 DEBUG(D_tls)
821 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
822 } else {
823 ocsp_load_response(sctx, cbinfo, expanded);
824 }
825 }
826 }
827 #endif
828
829 return OK;
830 }
831
832
833
834
835 /*************************************************
836 * Callback to handle SNI *
837 *************************************************/
838
839 /* Called when acting as server during the TLS session setup if a Server Name
840 Indication extension was sent by the client.
841
842 API documentation is OpenSSL s_server.c implementation.
843
844 Arguments:
845 s SSL* of the current session
846 ad unknown (part of OpenSSL API) (unused)
847 arg Callback of "our" registered data
848
849 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
850 */
851
852 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
853 static int
854 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
855 {
856 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
857 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
858 int rc;
859 int old_pool = store_pool;
860
861 if (!servername)
862 return SSL_TLSEXT_ERR_OK;
863
864 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
865 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
866
867 /* Make the extension value available for expansion */
868 store_pool = POOL_PERM;
869 tls_in.sni = string_copy(US servername);
870 store_pool = old_pool;
871
872 if (!reexpand_tls_files_for_sni)
873 return SSL_TLSEXT_ERR_OK;
874
875 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
876 not confident that memcpy wouldn't break some internal reference counting.
877 Especially since there's a references struct member, which would be off. */
878
879 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
880 {
881 ERR_error_string(ERR_get_error(), ssl_errstring);
882 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
883 return SSL_TLSEXT_ERR_NOACK;
884 }
885
886 /* Not sure how many of these are actually needed, since SSL object
887 already exists. Might even need this selfsame callback, for reneg? */
888
889 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
890 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
891 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
892 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
893 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
894 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
895 if (cbinfo->server_cipher_list)
896 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
897 #ifndef DISABLE_OCSP
898 if (cbinfo->u_ocsp.server.file)
899 {
900 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
901 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
902 }
903 #endif
904
905 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
906 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
907
908 /* do this after setup_certs, because this can require the certs for verifying
909 OCSP information. */
910 rc = tls_expand_session_files(server_sni, cbinfo);
911 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
912
913 if (!init_dh(server_sni, cbinfo->dhparam, NULL))
914 return SSL_TLSEXT_ERR_NOACK;
915
916 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
917 SSL_set_SSL_CTX(s, server_sni);
918
919 return SSL_TLSEXT_ERR_OK;
920 }
921 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
922
923
924
925
926 #ifndef DISABLE_OCSP
927
928 /*************************************************
929 * Callback to handle OCSP Stapling *
930 *************************************************/
931
932 /* Called when acting as server during the TLS session setup if the client
933 requests OCSP information with a Certificate Status Request.
934
935 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
936 project.
937
938 */
939
940 static int
941 tls_server_stapling_cb(SSL *s, void *arg)
942 {
943 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
944 uschar *response_der;
945 int response_der_len;
946
947 DEBUG(D_tls)
948 debug_printf("Received TLS status request (OCSP stapling); %s response.",
949 cbinfo->u_ocsp.server.response ? "have" : "lack");
950
951 tls_in.ocsp = OCSP_NOT_RESP;
952 if (!cbinfo->u_ocsp.server.response)
953 return SSL_TLSEXT_ERR_NOACK;
954
955 response_der = NULL;
956 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
957 &response_der);
958 if (response_der_len <= 0)
959 return SSL_TLSEXT_ERR_NOACK;
960
961 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
962 tls_in.ocsp = OCSP_VFIED;
963 return SSL_TLSEXT_ERR_OK;
964 }
965
966
967 static void
968 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
969 {
970 BIO_printf(bp, "\t%s: ", str);
971 ASN1_GENERALIZEDTIME_print(bp, time);
972 BIO_puts(bp, "\n");
973 }
974
975 static int
976 tls_client_stapling_cb(SSL *s, void *arg)
977 {
978 tls_ext_ctx_cb * cbinfo = arg;
979 const unsigned char * p;
980 int len;
981 OCSP_RESPONSE * rsp;
982 OCSP_BASICRESP * bs;
983 int i;
984
985 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
986 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
987 if(!p)
988 {
989 /* Expect this when we requested ocsp but got none */
990 if ( cbinfo->u_ocsp.client.verify_required
991 && log_extra_selector & LX_tls_cipher)
992 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
993 else
994 DEBUG(D_tls) debug_printf(" null\n");
995 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
996 }
997
998 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
999 {
1000 tls_out.ocsp = OCSP_FAILED;
1001 if (log_extra_selector & LX_tls_cipher)
1002 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
1003 else
1004 DEBUG(D_tls) debug_printf(" parse error\n");
1005 return 0;
1006 }
1007
1008 if(!(bs = OCSP_response_get1_basic(rsp)))
1009 {
1010 tls_out.ocsp = OCSP_FAILED;
1011 if (log_extra_selector & LX_tls_cipher)
1012 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1013 else
1014 DEBUG(D_tls) debug_printf(" error parsing response\n");
1015 OCSP_RESPONSE_free(rsp);
1016 return 0;
1017 }
1018
1019 /* We'd check the nonce here if we'd put one in the request. */
1020 /* However that would defeat cacheability on the server so we don't. */
1021
1022 /* This section of code reworked from OpenSSL apps source;
1023 The OpenSSL Project retains copyright:
1024 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1025 */
1026 {
1027 BIO * bp = NULL;
1028 int status, reason;
1029 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1030
1031 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1032
1033 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1034
1035 /* Use the chain that verified the server cert to verify the stapled info */
1036 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1037
1038 if ((i = OCSP_basic_verify(bs, NULL,
1039 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1040 {
1041 tls_out.ocsp = OCSP_FAILED;
1042 if (log_extra_selector & LX_tls_cipher)
1043 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1044 BIO_printf(bp, "OCSP response verify failure\n");
1045 ERR_print_errors(bp);
1046 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1047 goto out;
1048 }
1049
1050 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1051
1052 {
1053 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1054 OCSP_SINGLERESP * single;
1055
1056 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1057 {
1058 tls_out.ocsp = OCSP_FAILED;
1059 log_write(0, LOG_MAIN, "OCSP stapling "
1060 "with multiple responses not handled");
1061 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1062 goto out;
1063 }
1064 single = OCSP_resp_get0(bs, 0);
1065 status = OCSP_single_get0_status(single, &reason, &rev,
1066 &thisupd, &nextupd);
1067 }
1068
1069 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1070 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1071 if (!OCSP_check_validity(thisupd, nextupd,
1072 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1073 {
1074 tls_out.ocsp = OCSP_FAILED;
1075 DEBUG(D_tls) ERR_print_errors(bp);
1076 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1077 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1078 }
1079 else
1080 {
1081 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1082 OCSP_cert_status_str(status));
1083 switch(status)
1084 {
1085 case V_OCSP_CERTSTATUS_GOOD:
1086 tls_out.ocsp = OCSP_VFIED;
1087 i = 1;
1088 break;
1089 case V_OCSP_CERTSTATUS_REVOKED:
1090 tls_out.ocsp = OCSP_FAILED;
1091 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1092 reason != -1 ? "; reason: " : "",
1093 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1094 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1095 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1096 break;
1097 default:
1098 tls_out.ocsp = OCSP_FAILED;
1099 log_write(0, LOG_MAIN,
1100 "Server certificate status unknown, in OCSP stapling");
1101 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1102 break;
1103 }
1104 }
1105 out:
1106 BIO_free(bp);
1107 }
1108
1109 OCSP_RESPONSE_free(rsp);
1110 return i;
1111 }
1112 #endif /*!DISABLE_OCSP*/
1113
1114
1115 /*************************************************
1116 * Initialize for TLS *
1117 *************************************************/
1118
1119 /* Called from both server and client code, to do preliminary initialization
1120 of the library. We allocate and return a context structure.
1121
1122 Arguments:
1123 ctxp returned SSL context
1124 host connected host, if client; NULL if server
1125 dhparam DH parameter file
1126 certificate certificate file
1127 privatekey private key
1128 ocsp_file file of stapling info (server); flag for require ocsp (client)
1129 addr address if client; NULL if server (for some randomness)
1130 cbp place to put allocated callback context
1131
1132 Returns: OK/DEFER/FAIL
1133 */
1134
1135 static int
1136 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1137 uschar *privatekey,
1138 #ifndef DISABLE_OCSP
1139 uschar *ocsp_file,
1140 #endif
1141 address_item *addr, tls_ext_ctx_cb ** cbp)
1142 {
1143 long init_options;
1144 int rc;
1145 BOOL okay;
1146 tls_ext_ctx_cb * cbinfo;
1147
1148 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1149 cbinfo->certificate = certificate;
1150 cbinfo->privatekey = privatekey;
1151 #ifndef DISABLE_OCSP
1152 if ((cbinfo->is_server = host==NULL))
1153 {
1154 cbinfo->u_ocsp.server.file = ocsp_file;
1155 cbinfo->u_ocsp.server.file_expanded = NULL;
1156 cbinfo->u_ocsp.server.response = NULL;
1157 }
1158 else
1159 cbinfo->u_ocsp.client.verify_store = NULL;
1160 #endif
1161 cbinfo->dhparam = dhparam;
1162 cbinfo->server_cipher_list = NULL;
1163 cbinfo->host = host;
1164 #ifdef EXPERIMENTAL_EVENT
1165 cbinfo->event_action = NULL;
1166 #endif
1167
1168 SSL_load_error_strings(); /* basic set up */
1169 OpenSSL_add_ssl_algorithms();
1170
1171 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1172 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1173 list of available digests. */
1174 EVP_add_digest(EVP_sha256());
1175 #endif
1176
1177 /* Create a context.
1178 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1179 negotiation in the different methods; as far as I can tell, the only
1180 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1181 when OpenSSL is built without SSLv2 support.
1182 By disabling with openssl_options, we can let admins re-enable with the
1183 existing knob. */
1184
1185 *ctxp = SSL_CTX_new((host == NULL)?
1186 SSLv23_server_method() : SSLv23_client_method());
1187
1188 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1189
1190 /* It turns out that we need to seed the random number generator this early in
1191 order to get the full complement of ciphers to work. It took me roughly a day
1192 of work to discover this by experiment.
1193
1194 On systems that have /dev/urandom, SSL may automatically seed itself from
1195 there. Otherwise, we have to make something up as best we can. Double check
1196 afterwards. */
1197
1198 if (!RAND_status())
1199 {
1200 randstuff r;
1201 gettimeofday(&r.tv, NULL);
1202 r.p = getpid();
1203
1204 RAND_seed((uschar *)(&r), sizeof(r));
1205 RAND_seed((uschar *)big_buffer, big_buffer_size);
1206 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1207
1208 if (!RAND_status())
1209 return tls_error(US"RAND_status", host,
1210 US"unable to seed random number generator");
1211 }
1212
1213 /* Set up the information callback, which outputs if debugging is at a suitable
1214 level. */
1215
1216 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1217
1218 /* Automatically re-try reads/writes after renegotiation. */
1219 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1220
1221 /* Apply administrator-supplied work-arounds.
1222 Historically we applied just one requested option,
1223 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1224 moved to an administrator-controlled list of options to specify and
1225 grandfathered in the first one as the default value for "openssl_options".
1226
1227 No OpenSSL version number checks: the options we accept depend upon the
1228 availability of the option value macros from OpenSSL. */
1229
1230 okay = tls_openssl_options_parse(openssl_options, &init_options);
1231 if (!okay)
1232 return tls_error(US"openssl_options parsing failed", host, NULL);
1233
1234 if (init_options)
1235 {
1236 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1237 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1238 return tls_error(string_sprintf(
1239 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1240 }
1241 else
1242 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1243
1244 /* Initialize with DH parameters if supplied */
1245
1246 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1247
1248 /* Set up certificate and key (and perhaps OCSP info) */
1249
1250 rc = tls_expand_session_files(*ctxp, cbinfo);
1251 if (rc != OK) return rc;
1252
1253 /* If we need to handle SNI, do so */
1254 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1255 if (host == NULL) /* server */
1256 {
1257 # ifndef DISABLE_OCSP
1258 /* We check u_ocsp.server.file, not server.response, because we care about if
1259 the option exists, not what the current expansion might be, as SNI might
1260 change the certificate and OCSP file in use between now and the time the
1261 callback is invoked. */
1262 if (cbinfo->u_ocsp.server.file)
1263 {
1264 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1265 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1266 }
1267 # endif
1268 /* We always do this, so that $tls_sni is available even if not used in
1269 tls_certificate */
1270 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1271 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1272 }
1273 # ifndef DISABLE_OCSP
1274 else /* client */
1275 if(ocsp_file) /* wanting stapling */
1276 {
1277 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1278 {
1279 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1280 return FAIL;
1281 }
1282 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1283 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1284 }
1285 # endif
1286 #endif
1287
1288 #ifdef EXPERIMENTAL_CERTNAMES
1289 cbinfo->verify_cert_hostnames = NULL;
1290 #endif
1291
1292 /* Set up the RSA callback */
1293
1294 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1295
1296 /* Finally, set the timeout, and we are done */
1297
1298 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1299 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1300
1301 *cbp = cbinfo;
1302
1303 return OK;
1304 }
1305
1306
1307
1308
1309 /*************************************************
1310 * Get name of cipher in use *
1311 *************************************************/
1312
1313 /*
1314 Argument: pointer to an SSL structure for the connection
1315 buffer to use for answer
1316 size of buffer
1317 pointer to number of bits for cipher
1318 Returns: nothing
1319 */
1320
1321 static void
1322 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1323 {
1324 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1325 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1326 the accessor functions use const in the prototype. */
1327 const SSL_CIPHER *c;
1328 const uschar *ver;
1329
1330 ver = (const uschar *)SSL_get_version(ssl);
1331
1332 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1333 SSL_CIPHER_get_bits(c, bits);
1334
1335 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1336 SSL_CIPHER_get_name(c), *bits);
1337
1338 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1339 }
1340
1341
1342
1343
1344
1345 /*************************************************
1346 * Set up for verifying certificates *
1347 *************************************************/
1348
1349 /* Called by both client and server startup
1350
1351 Arguments:
1352 sctx SSL_CTX* to initialise
1353 certs certs file or NULL
1354 crl CRL file or NULL
1355 host NULL in a server; the remote host in a client
1356 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1357 otherwise passed as FALSE
1358 cert_vfy_cb Callback function for certificate verification
1359
1360 Returns: OK/DEFER/FAIL
1361 */
1362
1363 static int
1364 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1365 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1366 {
1367 uschar *expcerts, *expcrl;
1368
1369 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1370 return DEFER;
1371
1372 if (expcerts != NULL && *expcerts != '\0')
1373 {
1374 struct stat statbuf;
1375 if (!SSL_CTX_set_default_verify_paths(sctx))
1376 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1377
1378 if (Ustat(expcerts, &statbuf) < 0)
1379 {
1380 log_write(0, LOG_MAIN|LOG_PANIC,
1381 "failed to stat %s for certificates", expcerts);
1382 return DEFER;
1383 }
1384 else
1385 {
1386 uschar *file, *dir;
1387 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1388 { file = NULL; dir = expcerts; }
1389 else
1390 { file = expcerts; dir = NULL; }
1391
1392 /* If a certificate file is empty, the next function fails with an
1393 unhelpful error message. If we skip it, we get the correct behaviour (no
1394 certificates are recognized, but the error message is still misleading (it
1395 says no certificate was supplied.) But this is better. */
1396
1397 if ((file == NULL || statbuf.st_size > 0) &&
1398 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1399 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1400
1401 /* Load the list of CAs for which we will accept certs, for sending
1402 to the client. This is only for the one-file tls_verify_certificates
1403 variant.
1404 If a list isn't loaded into the server, but
1405 some verify locations are set, the server end appears to make
1406 a wildcard reqest for client certs.
1407 Meanwhile, the client library as deafult behaviour *ignores* the list
1408 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1409 Because of this, and that the dir variant is likely only used for
1410 the public-CA bundle (not for a private CA), not worth fixing.
1411 */
1412 if (file != NULL)
1413 {
1414 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1415 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1416 sk_X509_NAME_num(names));
1417 SSL_CTX_set_client_CA_list(sctx, names);
1418 }
1419 }
1420
1421 /* Handle a certificate revocation list. */
1422
1423 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1424
1425 /* This bit of code is now the version supplied by Lars Mainka. (I have
1426 * merely reformatted it into the Exim code style.)
1427
1428 * "From here I changed the code to add support for multiple crl's
1429 * in pem format in one file or to support hashed directory entries in
1430 * pem format instead of a file. This method now uses the library function
1431 * X509_STORE_load_locations to add the CRL location to the SSL context.
1432 * OpenSSL will then handle the verify against CA certs and CRLs by
1433 * itself in the verify callback." */
1434
1435 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1436 if (expcrl != NULL && *expcrl != 0)
1437 {
1438 struct stat statbufcrl;
1439 if (Ustat(expcrl, &statbufcrl) < 0)
1440 {
1441 log_write(0, LOG_MAIN|LOG_PANIC,
1442 "failed to stat %s for certificates revocation lists", expcrl);
1443 return DEFER;
1444 }
1445 else
1446 {
1447 /* is it a file or directory? */
1448 uschar *file, *dir;
1449 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1450 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1451 {
1452 file = NULL;
1453 dir = expcrl;
1454 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1455 }
1456 else
1457 {
1458 file = expcrl;
1459 dir = NULL;
1460 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1461 }
1462 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1463 return tls_error(US"X509_STORE_load_locations", host, NULL);
1464
1465 /* setting the flags to check against the complete crl chain */
1466
1467 X509_STORE_set_flags(cvstore,
1468 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1469 }
1470 }
1471
1472 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1473
1474 /* If verification is optional, don't fail if no certificate */
1475
1476 SSL_CTX_set_verify(sctx,
1477 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1478 cert_vfy_cb);
1479 }
1480
1481 return OK;
1482 }
1483
1484
1485
1486 /*************************************************
1487 * Start a TLS session in a server *
1488 *************************************************/
1489
1490 /* This is called when Exim is running as a server, after having received
1491 the STARTTLS command. It must respond to that command, and then negotiate
1492 a TLS session.
1493
1494 Arguments:
1495 require_ciphers allowed ciphers
1496
1497 Returns: OK on success
1498 DEFER for errors before the start of the negotiation
1499 FAIL for errors during the negotation; the server can't
1500 continue running.
1501 */
1502
1503 int
1504 tls_server_start(const uschar *require_ciphers)
1505 {
1506 int rc;
1507 uschar *expciphers;
1508 tls_ext_ctx_cb *cbinfo;
1509 static uschar cipherbuf[256];
1510
1511 /* Check for previous activation */
1512
1513 if (tls_in.active >= 0)
1514 {
1515 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1516 smtp_printf("554 Already in TLS\r\n");
1517 return FAIL;
1518 }
1519
1520 /* Initialize the SSL library. If it fails, it will already have logged
1521 the error. */
1522
1523 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1524 #ifndef DISABLE_OCSP
1525 tls_ocsp_file,
1526 #endif
1527 NULL, &server_static_cbinfo);
1528 if (rc != OK) return rc;
1529 cbinfo = server_static_cbinfo;
1530
1531 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1532 return FAIL;
1533
1534 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1535 were historically separated by underscores. So that I can use either form in my
1536 tests, and also for general convenience, we turn underscores into hyphens here.
1537 */
1538
1539 if (expciphers != NULL)
1540 {
1541 uschar *s = expciphers;
1542 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1543 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1544 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1545 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1546 cbinfo->server_cipher_list = expciphers;
1547 }
1548
1549 /* If this is a host for which certificate verification is mandatory or
1550 optional, set up appropriately. */
1551
1552 tls_in.certificate_verified = FALSE;
1553 #ifdef EXPERIMENTAL_DANE
1554 tls_in.dane_verified = FALSE;
1555 #endif
1556 server_verify_callback_called = FALSE;
1557
1558 if (verify_check_host(&tls_verify_hosts) == OK)
1559 {
1560 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1561 FALSE, verify_callback_server);
1562 if (rc != OK) return rc;
1563 server_verify_optional = FALSE;
1564 }
1565 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1566 {
1567 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1568 TRUE, verify_callback_server);
1569 if (rc != OK) return rc;
1570 server_verify_optional = TRUE;
1571 }
1572
1573 /* Prepare for new connection */
1574
1575 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1576
1577 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1578 *
1579 * With the SSL_clear(), we get strange interoperability bugs with
1580 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1581 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1582 *
1583 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1584 * session shutdown. In this case, we have a brand new object and there's no
1585 * obvious reason to immediately clear it. I'm guessing that this was
1586 * originally added because of incomplete initialisation which the clear fixed,
1587 * in some historic release.
1588 */
1589
1590 /* Set context and tell client to go ahead, except in the case of TLS startup
1591 on connection, where outputting anything now upsets the clients and tends to
1592 make them disconnect. We need to have an explicit fflush() here, to force out
1593 the response. Other smtp_printf() calls do not need it, because in non-TLS
1594 mode, the fflush() happens when smtp_getc() is called. */
1595
1596 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1597 if (!tls_in.on_connect)
1598 {
1599 smtp_printf("220 TLS go ahead\r\n");
1600 fflush(smtp_out);
1601 }
1602
1603 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1604 that the OpenSSL library doesn't. */
1605
1606 SSL_set_wfd(server_ssl, fileno(smtp_out));
1607 SSL_set_rfd(server_ssl, fileno(smtp_in));
1608 SSL_set_accept_state(server_ssl);
1609
1610 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1611
1612 sigalrm_seen = FALSE;
1613 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1614 rc = SSL_accept(server_ssl);
1615 alarm(0);
1616
1617 if (rc <= 0)
1618 {
1619 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1620 if (ERR_get_error() == 0)
1621 log_write(0, LOG_MAIN,
1622 "TLS client disconnected cleanly (rejected our certificate?)");
1623 return FAIL;
1624 }
1625
1626 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1627
1628 /* TLS has been set up. Adjust the input functions to read via TLS,
1629 and initialize things. */
1630
1631 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1632 tls_in.cipher = cipherbuf;
1633
1634 DEBUG(D_tls)
1635 {
1636 uschar buf[2048];
1637 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1638 debug_printf("Shared ciphers: %s\n", buf);
1639 }
1640
1641 /* Record the certificate we presented */
1642 {
1643 X509 * crt = SSL_get_certificate(server_ssl);
1644 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1645 }
1646
1647 /* Only used by the server-side tls (tls_in), including tls_getc.
1648 Client-side (tls_out) reads (seem to?) go via
1649 smtp_read_response()/ip_recv().
1650 Hence no need to duplicate for _in and _out.
1651 */
1652 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1653 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1654 ssl_xfer_eof = ssl_xfer_error = 0;
1655
1656 receive_getc = tls_getc;
1657 receive_ungetc = tls_ungetc;
1658 receive_feof = tls_feof;
1659 receive_ferror = tls_ferror;
1660 receive_smtp_buffered = tls_smtp_buffered;
1661
1662 tls_in.active = fileno(smtp_out);
1663 return OK;
1664 }
1665
1666
1667
1668
1669 static int
1670 tls_client_basic_ctx_init(SSL_CTX * ctx,
1671 host_item * host, smtp_transport_options_block * ob
1672 #ifdef EXPERIMENTAL_CERTNAMES
1673 , tls_ext_ctx_cb * cbinfo
1674 #endif
1675 )
1676 {
1677 int rc;
1678 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1679 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1680 the specified host patterns if one of them is defined */
1681
1682 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1683 (verify_check_host(&ob->tls_verify_hosts) == OK))
1684 {
1685 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1686 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1687 return rc;
1688 client_verify_optional = FALSE;
1689
1690 #ifdef EXPERIMENTAL_CERTNAMES
1691 if (ob->tls_verify_cert_hostnames)
1692 {
1693 if (!expand_check(ob->tls_verify_cert_hostnames,
1694 US"tls_verify_cert_hostnames",
1695 &cbinfo->verify_cert_hostnames))
1696 return FAIL;
1697 if (cbinfo->verify_cert_hostnames)
1698 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1699 cbinfo->verify_cert_hostnames);
1700 }
1701 #endif
1702 }
1703 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1704 {
1705 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1706 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1707 return rc;
1708 client_verify_optional = TRUE;
1709 }
1710
1711 return OK;
1712 }
1713
1714
1715 #ifdef EXPERIMENTAL_DANE
1716 static int
1717 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1718 {
1719 dns_record * rr;
1720 dns_scan dnss;
1721 const char * hostnames[2] = { CS host->name, NULL };
1722 int found = 0;
1723
1724 if (DANESSL_init(ssl, NULL, hostnames) != 1)
1725 return tls_error(US"hostnames load", host, NULL);
1726
1727 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1728 rr;
1729 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1730 ) if (rr->type == T_TLSA)
1731 {
1732 uschar * p = rr->data;
1733 uint8_t usage, selector, mtype;
1734 const char * mdname;
1735
1736 usage = *p++;
1737
1738 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1739 if (usage != 2 && usage != 3) continue;
1740
1741 selector = *p++;
1742 mtype = *p++;
1743
1744 switch (mtype)
1745 {
1746 default: continue; /* Only match-types 0, 1, 2 are supported */
1747 case 0: mdname = NULL; break;
1748 case 1: mdname = "sha256"; break;
1749 case 2: mdname = "sha512"; break;
1750 }
1751
1752 found++;
1753 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1754 {
1755 default:
1756 case 0: /* action not taken */
1757 return tls_error(US"tlsa load", host, NULL);
1758 case 1: break;
1759 }
1760
1761 tls_out.tlsa_usage |= 1<<usage;
1762 }
1763
1764 if (found)
1765 return OK;
1766
1767 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
1768 return FAIL;
1769 }
1770 #endif /*EXPERIMENTAL_DANE*/
1771
1772
1773
1774 /*************************************************
1775 * Start a TLS session in a client *
1776 *************************************************/
1777
1778 /* Called from the smtp transport after STARTTLS has been accepted.
1779
1780 Argument:
1781 fd the fd of the connection
1782 host connected host (for messages)
1783 addr the first address
1784 tb transport (always smtp)
1785 tlsa_dnsa tlsa lookup, if DANE, else null
1786
1787 Returns: OK on success
1788 FAIL otherwise - note that tls_error() will not give DEFER
1789 because this is not a server
1790 */
1791
1792 int
1793 tls_client_start(int fd, host_item *host, address_item *addr,
1794 transport_instance *tb
1795 #ifdef EXPERIMENTAL_DANE
1796 , dns_answer * tlsa_dnsa
1797 #endif
1798 )
1799 {
1800 smtp_transport_options_block * ob =
1801 (smtp_transport_options_block *)tb->options_block;
1802 static uschar txt[256];
1803 uschar * expciphers;
1804 X509 * server_cert;
1805 int rc;
1806 static uschar cipherbuf[256];
1807
1808 #ifndef DISABLE_OCSP
1809 BOOL request_ocsp = FALSE;
1810 BOOL require_ocsp = FALSE;
1811 #endif
1812
1813 #ifdef EXPERIMENTAL_DANE
1814 tls_out.tlsa_usage = 0;
1815 #endif
1816
1817 #ifndef DISABLE_OCSP
1818 {
1819 # ifdef EXPERIMENTAL_DANE
1820 if ( tlsa_dnsa
1821 && ob->hosts_request_ocsp[0] == '*'
1822 && ob->hosts_request_ocsp[1] == '\0'
1823 )
1824 {
1825 /* Unchanged from default. Use a safer one under DANE */
1826 request_ocsp = TRUE;
1827 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1828 " {= {4}{$tls_out_tlsa_usage}} } "
1829 " {*}{}}";
1830 }
1831 # endif
1832
1833 if ((require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1834 NULL, host->name, host->address, NULL) == OK))
1835 request_ocsp = TRUE;
1836 else
1837 # ifdef EXPERIMENTAL_DANE
1838 if (!request_ocsp)
1839 # endif
1840 request_ocsp = verify_check_this_host(&ob->hosts_request_ocsp,
1841 NULL, host->name, host->address, NULL) == OK;
1842 }
1843 #endif
1844
1845 rc = tls_init(&client_ctx, host, NULL,
1846 ob->tls_certificate, ob->tls_privatekey,
1847 #ifndef DISABLE_OCSP
1848 (void *)(long)request_ocsp,
1849 #endif
1850 addr, &client_static_cbinfo);
1851 if (rc != OK) return rc;
1852
1853 tls_out.certificate_verified = FALSE;
1854 client_verify_callback_called = FALSE;
1855
1856 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1857 &expciphers))
1858 return FAIL;
1859
1860 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1861 are separated by underscores. So that I can use either form in my tests, and
1862 also for general convenience, we turn underscores into hyphens here. */
1863
1864 if (expciphers != NULL)
1865 {
1866 uschar *s = expciphers;
1867 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1868 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1869 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1870 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1871 }
1872
1873 #ifdef EXPERIMENTAL_DANE
1874 if (tlsa_dnsa)
1875 {
1876 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1877
1878 if (!DANESSL_library_init())
1879 return tls_error(US"library init", host, NULL);
1880 if (DANESSL_CTX_init(client_ctx) <= 0)
1881 return tls_error(US"context init", host, NULL);
1882 }
1883 else
1884
1885 #endif
1886
1887 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
1888 #ifdef EXPERIMENTAL_CERTNAMES
1889 , client_static_cbinfo
1890 #endif
1891 )) != OK)
1892 return rc;
1893
1894 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1895 return tls_error(US"SSL_new", host, NULL);
1896 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1897 SSL_set_fd(client_ssl, fd);
1898 SSL_set_connect_state(client_ssl);
1899
1900 if (ob->tls_sni)
1901 {
1902 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1903 return FAIL;
1904 if (tls_out.sni == NULL)
1905 {
1906 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1907 }
1908 else if (!Ustrlen(tls_out.sni))
1909 tls_out.sni = NULL;
1910 else
1911 {
1912 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1913 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1914 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1915 #else
1916 DEBUG(D_tls)
1917 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1918 tls_out.sni);
1919 #endif
1920 }
1921 }
1922
1923 #ifdef EXPERIMENTAL_DANE
1924 if (tlsa_dnsa)
1925 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
1926 return rc;
1927 #endif
1928
1929 #ifndef DISABLE_OCSP
1930 /* Request certificate status at connection-time. If the server
1931 does OCSP stapling we will get the callback (set in tls_init()) */
1932 # ifdef EXPERIMENTAL_DANE
1933 if (request_ocsp)
1934 {
1935 const uschar * s;
1936 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1937 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1938 )
1939 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1940 this means we avoid the OCSP request, we wasted the setup
1941 cost in tls_init(). */
1942 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1943 NULL, host->name, host->address, NULL) == OK;
1944 request_ocsp = require_ocsp ? TRUE
1945 : verify_check_this_host(&ob->hosts_request_ocsp,
1946 NULL, host->name, host->address, NULL) == OK;
1947 }
1948 }
1949 # endif
1950
1951 if (request_ocsp)
1952 {
1953 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1954 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1955 tls_out.ocsp = OCSP_NOT_RESP;
1956 }
1957 #endif
1958
1959 #ifdef EXPERIMENTAL_EVENT
1960 client_static_cbinfo->event_action = tb->event_action;
1961 #endif
1962
1963 /* There doesn't seem to be a built-in timeout on connection. */
1964
1965 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1966 sigalrm_seen = FALSE;
1967 alarm(ob->command_timeout);
1968 rc = SSL_connect(client_ssl);
1969 alarm(0);
1970
1971 #ifdef EXPERIMENTAL_DANE
1972 if (tlsa_dnsa)
1973 DANESSL_cleanup(client_ssl);
1974 #endif
1975
1976 if (rc <= 0)
1977 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1978
1979 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1980
1981 /* Beware anonymous ciphers which lead to server_cert being NULL */
1982 /*XXX server_cert is never freed... use X509_free() */
1983 server_cert = SSL_get_peer_certificate (client_ssl);
1984 if (server_cert)
1985 {
1986 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1987 CS txt, sizeof(txt));
1988 tls_out.peerdn = txt; /*XXX a static buffer... */
1989 }
1990 else
1991 tls_out.peerdn = NULL;
1992
1993 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1994 tls_out.cipher = cipherbuf;
1995
1996 /* Record the certificate we presented */
1997 {
1998 X509 * crt = SSL_get_certificate(client_ssl);
1999 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2000 }
2001
2002 tls_out.active = fd;
2003 return OK;
2004 }
2005
2006
2007
2008
2009
2010 /*************************************************
2011 * TLS version of getc *
2012 *************************************************/
2013
2014 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2015 it refills the buffer via the SSL reading function.
2016
2017 Arguments: none
2018 Returns: the next character or EOF
2019
2020 Only used by the server-side TLS.
2021 */
2022
2023 int
2024 tls_getc(void)
2025 {
2026 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2027 {
2028 int error;
2029 int inbytes;
2030
2031 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2032 ssl_xfer_buffer, ssl_xfer_buffer_size);
2033
2034 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2035 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2036 error = SSL_get_error(server_ssl, inbytes);
2037 alarm(0);
2038
2039 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2040 closed down, not that the socket itself has been closed down. Revert to
2041 non-SSL handling. */
2042
2043 if (error == SSL_ERROR_ZERO_RETURN)
2044 {
2045 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2046
2047 receive_getc = smtp_getc;
2048 receive_ungetc = smtp_ungetc;
2049 receive_feof = smtp_feof;
2050 receive_ferror = smtp_ferror;
2051 receive_smtp_buffered = smtp_buffered;
2052
2053 SSL_free(server_ssl);
2054 server_ssl = NULL;
2055 tls_in.active = -1;
2056 tls_in.bits = 0;
2057 tls_in.cipher = NULL;
2058 tls_in.peerdn = NULL;
2059 tls_in.sni = NULL;
2060
2061 return smtp_getc();
2062 }
2063
2064 /* Handle genuine errors */
2065
2066 else if (error == SSL_ERROR_SSL)
2067 {
2068 ERR_error_string(ERR_get_error(), ssl_errstring);
2069 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2070 ssl_xfer_error = 1;
2071 return EOF;
2072 }
2073
2074 else if (error != SSL_ERROR_NONE)
2075 {
2076 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2077 ssl_xfer_error = 1;
2078 return EOF;
2079 }
2080
2081 #ifndef DISABLE_DKIM
2082 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2083 #endif
2084 ssl_xfer_buffer_hwm = inbytes;
2085 ssl_xfer_buffer_lwm = 0;
2086 }
2087
2088 /* Something in the buffer; return next uschar */
2089
2090 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2091 }
2092
2093
2094
2095 /*************************************************
2096 * Read bytes from TLS channel *
2097 *************************************************/
2098
2099 /*
2100 Arguments:
2101 buff buffer of data
2102 len size of buffer
2103
2104 Returns: the number of bytes read
2105 -1 after a failed read
2106
2107 Only used by the client-side TLS.
2108 */
2109
2110 int
2111 tls_read(BOOL is_server, uschar *buff, size_t len)
2112 {
2113 SSL *ssl = is_server ? server_ssl : client_ssl;
2114 int inbytes;
2115 int error;
2116
2117 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2118 buff, (unsigned int)len);
2119
2120 inbytes = SSL_read(ssl, CS buff, len);
2121 error = SSL_get_error(ssl, inbytes);
2122
2123 if (error == SSL_ERROR_ZERO_RETURN)
2124 {
2125 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2126 return -1;
2127 }
2128 else if (error != SSL_ERROR_NONE)
2129 {
2130 return -1;
2131 }
2132
2133 return inbytes;
2134 }
2135
2136
2137
2138
2139
2140 /*************************************************
2141 * Write bytes down TLS channel *
2142 *************************************************/
2143
2144 /*
2145 Arguments:
2146 is_server channel specifier
2147 buff buffer of data
2148 len number of bytes
2149
2150 Returns: the number of bytes after a successful write,
2151 -1 after a failed write
2152
2153 Used by both server-side and client-side TLS.
2154 */
2155
2156 int
2157 tls_write(BOOL is_server, const uschar *buff, size_t len)
2158 {
2159 int outbytes;
2160 int error;
2161 int left = len;
2162 SSL *ssl = is_server ? server_ssl : client_ssl;
2163
2164 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2165 while (left > 0)
2166 {
2167 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2168 outbytes = SSL_write(ssl, CS buff, left);
2169 error = SSL_get_error(ssl, outbytes);
2170 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2171 switch (error)
2172 {
2173 case SSL_ERROR_SSL:
2174 ERR_error_string(ERR_get_error(), ssl_errstring);
2175 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2176 return -1;
2177
2178 case SSL_ERROR_NONE:
2179 left -= outbytes;
2180 buff += outbytes;
2181 break;
2182
2183 case SSL_ERROR_ZERO_RETURN:
2184 log_write(0, LOG_MAIN, "SSL channel closed on write");
2185 return -1;
2186
2187 case SSL_ERROR_SYSCALL:
2188 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2189 sender_fullhost ? sender_fullhost : US"<unknown>",
2190 strerror(errno));
2191
2192 default:
2193 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2194 return -1;
2195 }
2196 }
2197 return len;
2198 }
2199
2200
2201
2202 /*************************************************
2203 * Close down a TLS session *
2204 *************************************************/
2205
2206 /* This is also called from within a delivery subprocess forked from the
2207 daemon, to shut down the TLS library, without actually doing a shutdown (which
2208 would tamper with the SSL session in the parent process).
2209
2210 Arguments: TRUE if SSL_shutdown is to be called
2211 Returns: nothing
2212
2213 Used by both server-side and client-side TLS.
2214 */
2215
2216 void
2217 tls_close(BOOL is_server, BOOL shutdown)
2218 {
2219 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2220 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2221
2222 if (*fdp < 0) return; /* TLS was not active */
2223
2224 if (shutdown)
2225 {
2226 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2227 SSL_shutdown(*sslp);
2228 }
2229
2230 SSL_free(*sslp);
2231 *sslp = NULL;
2232
2233 *fdp = -1;
2234 }
2235
2236
2237
2238
2239 /*************************************************
2240 * Let tls_require_ciphers be checked at startup *
2241 *************************************************/
2242
2243 /* The tls_require_ciphers option, if set, must be something which the
2244 library can parse.
2245
2246 Returns: NULL on success, or error message
2247 */
2248
2249 uschar *
2250 tls_validate_require_cipher(void)
2251 {
2252 SSL_CTX *ctx;
2253 uschar *s, *expciphers, *err;
2254
2255 /* this duplicates from tls_init(), we need a better "init just global
2256 state, for no specific purpose" singleton function of our own */
2257
2258 SSL_load_error_strings();
2259 OpenSSL_add_ssl_algorithms();
2260 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2261 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2262 list of available digests. */
2263 EVP_add_digest(EVP_sha256());
2264 #endif
2265
2266 if (!(tls_require_ciphers && *tls_require_ciphers))
2267 return NULL;
2268
2269 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2270 return US"failed to expand tls_require_ciphers";
2271
2272 if (!(expciphers && *expciphers))
2273 return NULL;
2274
2275 /* normalisation ripped from above */
2276 s = expciphers;
2277 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2278
2279 err = NULL;
2280
2281 ctx = SSL_CTX_new(SSLv23_server_method());
2282 if (!ctx)
2283 {
2284 ERR_error_string(ERR_get_error(), ssl_errstring);
2285 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2286 }
2287
2288 DEBUG(D_tls)
2289 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2290
2291 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2292 {
2293 ERR_error_string(ERR_get_error(), ssl_errstring);
2294 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2295 }
2296
2297 SSL_CTX_free(ctx);
2298
2299 return err;
2300 }
2301
2302
2303
2304
2305 /*************************************************
2306 * Report the library versions. *
2307 *************************************************/
2308
2309 /* There have historically been some issues with binary compatibility in
2310 OpenSSL libraries; if Exim (like many other applications) is built against
2311 one version of OpenSSL but the run-time linker picks up another version,
2312 it can result in serious failures, including crashing with a SIGSEGV. So
2313 report the version found by the compiler and the run-time version.
2314
2315 Note: some OS vendors backport security fixes without changing the version
2316 number/string, and the version date remains unchanged. The _build_ date
2317 will change, so we can more usefully assist with version diagnosis by also
2318 reporting the build date.
2319
2320 Arguments: a FILE* to print the results to
2321 Returns: nothing
2322 */
2323
2324 void
2325 tls_version_report(FILE *f)
2326 {
2327 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2328 " Runtime: %s\n"
2329 " : %s\n",
2330 OPENSSL_VERSION_TEXT,
2331 SSLeay_version(SSLEAY_VERSION),
2332 SSLeay_version(SSLEAY_BUILT_ON));
2333 /* third line is 38 characters for the %s and the line is 73 chars long;
2334 the OpenSSL output includes a "built on: " prefix already. */
2335 }
2336
2337
2338
2339
2340 /*************************************************
2341 * Random number generation *
2342 *************************************************/
2343
2344 /* Pseudo-random number generation. The result is not expected to be
2345 cryptographically strong but not so weak that someone will shoot themselves
2346 in the foot using it as a nonce in input in some email header scheme or
2347 whatever weirdness they'll twist this into. The result should handle fork()
2348 and avoid repeating sequences. OpenSSL handles that for us.
2349
2350 Arguments:
2351 max range maximum
2352 Returns a random number in range [0, max-1]
2353 */
2354
2355 int
2356 vaguely_random_number(int max)
2357 {
2358 unsigned int r;
2359 int i, needed_len;
2360 static pid_t pidlast = 0;
2361 pid_t pidnow;
2362 uschar *p;
2363 uschar smallbuf[sizeof(r)];
2364
2365 if (max <= 1)
2366 return 0;
2367
2368 pidnow = getpid();
2369 if (pidnow != pidlast)
2370 {
2371 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2372 is unique for each thread", this doesn't apparently apply across processes,
2373 so our own warning from vaguely_random_number_fallback() applies here too.
2374 Fix per PostgreSQL. */
2375 if (pidlast != 0)
2376 RAND_cleanup();
2377 pidlast = pidnow;
2378 }
2379
2380 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2381 if (!RAND_status())
2382 {
2383 randstuff r;
2384 gettimeofday(&r.tv, NULL);
2385 r.p = getpid();
2386
2387 RAND_seed((uschar *)(&r), sizeof(r));
2388 }
2389 /* We're after pseudo-random, not random; if we still don't have enough data
2390 in the internal PRNG then our options are limited. We could sleep and hope
2391 for entropy to come along (prayer technique) but if the system is so depleted
2392 in the first place then something is likely to just keep taking it. Instead,
2393 we'll just take whatever little bit of pseudo-random we can still manage to
2394 get. */
2395
2396 needed_len = sizeof(r);
2397 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2398 asked for a number less than 10. */
2399 for (r = max, i = 0; r; ++i)
2400 r >>= 1;
2401 i = (i + 7) / 8;
2402 if (i < needed_len)
2403 needed_len = i;
2404
2405 /* We do not care if crypto-strong */
2406 i = RAND_pseudo_bytes(smallbuf, needed_len);
2407 if (i < 0)
2408 {
2409 DEBUG(D_all)
2410 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2411 return vaguely_random_number_fallback(max);
2412 }
2413
2414 r = 0;
2415 for (p = smallbuf; needed_len; --needed_len, ++p)
2416 {
2417 r *= 256;
2418 r += *p;
2419 }
2420
2421 /* We don't particularly care about weighted results; if someone wants
2422 smooth distribution and cares enough then they should submit a patch then. */
2423 return r % max;
2424 }
2425
2426
2427
2428
2429 /*************************************************
2430 * OpenSSL option parse *
2431 *************************************************/
2432
2433 /* Parse one option for tls_openssl_options_parse below
2434
2435 Arguments:
2436 name one option name
2437 value place to store a value for it
2438 Returns success or failure in parsing
2439 */
2440
2441 struct exim_openssl_option {
2442 uschar *name;
2443 long value;
2444 };
2445 /* We could use a macro to expand, but we need the ifdef and not all the
2446 options document which version they were introduced in. Policylet: include
2447 all options unless explicitly for DTLS, let the administrator choose which
2448 to apply.
2449
2450 This list is current as of:
2451 ==> 1.0.1b <==
2452 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2453 */
2454 static struct exim_openssl_option exim_openssl_options[] = {
2455 /* KEEP SORTED ALPHABETICALLY! */
2456 #ifdef SSL_OP_ALL
2457 { US"all", SSL_OP_ALL },
2458 #endif
2459 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2460 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2461 #endif
2462 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2463 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2464 #endif
2465 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2466 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2467 #endif
2468 #ifdef SSL_OP_EPHEMERAL_RSA
2469 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2470 #endif
2471 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2472 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2473 #endif
2474 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2475 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2476 #endif
2477 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2478 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2479 #endif
2480 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2481 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2482 #endif
2483 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2484 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2485 #endif
2486 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2487 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2488 #endif
2489 #ifdef SSL_OP_NO_COMPRESSION
2490 { US"no_compression", SSL_OP_NO_COMPRESSION },
2491 #endif
2492 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2493 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2494 #endif
2495 #ifdef SSL_OP_NO_SSLv2
2496 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2497 #endif
2498 #ifdef SSL_OP_NO_SSLv3
2499 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2500 #endif
2501 #ifdef SSL_OP_NO_TICKET
2502 { US"no_ticket", SSL_OP_NO_TICKET },
2503 #endif
2504 #ifdef SSL_OP_NO_TLSv1
2505 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2506 #endif
2507 #ifdef SSL_OP_NO_TLSv1_1
2508 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2509 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2510 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2511 #else
2512 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2513 #endif
2514 #endif
2515 #ifdef SSL_OP_NO_TLSv1_2
2516 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2517 #endif
2518 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2519 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2520 #endif
2521 #ifdef SSL_OP_SINGLE_DH_USE
2522 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2523 #endif
2524 #ifdef SSL_OP_SINGLE_ECDH_USE
2525 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2526 #endif
2527 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2528 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2529 #endif
2530 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2531 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2532 #endif
2533 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2534 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2535 #endif
2536 #ifdef SSL_OP_TLS_D5_BUG
2537 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2538 #endif
2539 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2540 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2541 #endif
2542 };
2543 static int exim_openssl_options_size =
2544 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2545
2546
2547 static BOOL
2548 tls_openssl_one_option_parse(uschar *name, long *value)
2549 {
2550 int first = 0;
2551 int last = exim_openssl_options_size;
2552 while (last > first)
2553 {
2554 int middle = (first + last)/2;
2555 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2556 if (c == 0)
2557 {
2558 *value = exim_openssl_options[middle].value;
2559 return TRUE;
2560 }
2561 else if (c > 0)
2562 first = middle + 1;
2563 else
2564 last = middle;
2565 }
2566 return FALSE;
2567 }
2568
2569
2570
2571
2572 /*************************************************
2573 * OpenSSL option parsing logic *
2574 *************************************************/
2575
2576 /* OpenSSL has a number of compatibility options which an administrator might
2577 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2578 we look like log_selector.
2579
2580 Arguments:
2581 option_spec the administrator-supplied string of options
2582 results ptr to long storage for the options bitmap
2583 Returns success or failure
2584 */
2585
2586 BOOL
2587 tls_openssl_options_parse(uschar *option_spec, long *results)
2588 {
2589 long result, item;
2590 uschar *s, *end;
2591 uschar keep_c;
2592 BOOL adding, item_parsed;
2593
2594 result = 0L;
2595 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2596 * from default because it increases BEAST susceptibility. */
2597 #ifdef SSL_OP_NO_SSLv2
2598 result |= SSL_OP_NO_SSLv2;
2599 #endif
2600
2601 if (option_spec == NULL)
2602 {
2603 *results = result;
2604 return TRUE;
2605 }
2606
2607 for (s=option_spec; *s != '\0'; /**/)
2608 {
2609 while (isspace(*s)) ++s;
2610 if (*s == '\0')
2611 break;
2612 if (*s != '+' && *s != '-')
2613 {
2614 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2615 "+ or - expected but found \"%s\"\n", s);
2616 return FALSE;
2617 }
2618 adding = *s++ == '+';
2619 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2620 keep_c = *end;
2621 *end = '\0';
2622 item_parsed = tls_openssl_one_option_parse(s, &item);
2623 if (!item_parsed)
2624 {
2625 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2626 return FALSE;
2627 }
2628 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2629 adding ? "adding" : "removing", result, item, s);
2630 if (adding)
2631 result |= item;
2632 else
2633 result &= ~item;
2634 *end = keep_c;
2635 s = end;
2636 }
2637
2638 *results = result;
2639 return TRUE;
2640 }
2641
2642 /* vi: aw ai sw=2
2643 */
2644 /* End of tls-openssl.c */