Copyright year updates (things touched in 2016)
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
80fea873 5/* Copyright (c) University of Cambridge 1995 - 2016 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
10ca4f1c
JH
25#ifndef OPENSSL_NO_ECDH
26# include <openssl/ec.h>
27#endif
f2de3a33 28#ifndef DISABLE_OCSP
e51c7be2 29# include <openssl/ocsp.h>
3f7eeb86 30#endif
85098ee7
JH
31#ifdef EXPERIMENTAL_DANE
32# include <danessl.h>
33#endif
34
3f7eeb86 35
f2de3a33
JH
36#ifndef DISABLE_OCSP
37# define EXIM_OCSP_SKEW_SECONDS (300L)
38# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 39#endif
059ec3d9 40
3bcbbbe2 41#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 42# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2 43#endif
c8dfb21d
JH
44#if OPENSSL_VERSION_NUMBER >= 0x00908000L
45# define EXIM_HAVE_RSA_GENKEY_EX
46#endif
47#if OPENSSL_VERSION_NUMBER >= 0x10100000L
48# define EXIM_HAVE_OCSP_RESP_COUNT
49#else
50# define EXIM_HAVE_EPHEM_RSA_KEX
51# define EXIM_HAVE_RAND_PSEUDO
52#endif
53#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
54# define EXIM_HAVE_SHA256
55#endif
34e3241d
PP
56
57/*
58 * X509_check_host provides sane certificate hostname checking, but was added
59 * to OpenSSL late, after other projects forked off the code-base. So in
60 * addition to guarding against the base version number, beware that LibreSSL
61 * does not (at this time) support this function.
62 *
63 * If LibreSSL gains a different API, perhaps via libtls, then we'll probably
64 * opt to disentangle and ask a LibreSSL user to provide glue for a third
65 * crypto provider for libtls instead of continuing to tie the OpenSSL glue
66 * into even twistier knots. If LibreSSL gains the same API, we can just
67 * change this guard and punt the issue for a while longer.
68 */
69#ifndef LIBRESSL_VERSION_NUMBER
70# if OPENSSL_VERSION_NUMBER >= 0x010100000L
71# define EXIM_HAVE_OPENSSL_CHECKHOST
72# endif
73# if OPENSSL_VERSION_NUMBER >= 0x010000000L \
2dfb468b 74 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
34e3241d
PP
75# define EXIM_HAVE_OPENSSL_CHECKHOST
76# endif
10ca4f1c
JH
77
78# if !defined(OPENSSL_NO_ECDH)
79# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
80# define EXIM_HAVE_ECDH
81# endif
82# if OPENSSL_VERSION_NUMBER >= 0x10002000L
c8dfb21d
JH
83# if OPENSSL_VERSION_NUMBER < 0x10100000L
84# define EXIM_HAVE_OPENSSL_ECDH_AUTO
85# endif
10ca4f1c
JH
86# define EXIM_HAVE_OPENSSL_EC_NIST2NID
87# endif
88# endif
2dfb468b 89#endif
3bcbbbe2 90
67791ce4
JH
91#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
92# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
93# define DISABLE_OCSP
94#endif
95
059ec3d9
PH
96/* Structure for collecting random data for seeding. */
97
98typedef struct randstuff {
9e3331ea
TK
99 struct timeval tv;
100 pid_t p;
059ec3d9
PH
101} randstuff;
102
103/* Local static variables */
104
a2ff477a
JH
105static BOOL client_verify_callback_called = FALSE;
106static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
107static const uschar *sid_ctx = US"exim";
108
d4f09789
PP
109/* We have three different contexts to care about.
110
111Simple case: client, `client_ctx`
112 As a client, we can be doing a callout or cut-through delivery while receiving
113 a message. So we have a client context, which should have options initialised
114 from the SMTP Transport.
115
116Server:
117 There are two cases: with and without ServerNameIndication from the client.
118 Given TLS SNI, we can be using different keys, certs and various other
119 configuration settings, because they're re-expanded with $tls_sni set. This
120 allows vhosting with TLS. This SNI is sent in the handshake.
121 A client might not send SNI, so we need a fallback, and an initial setup too.
122 So as a server, we start out using `server_ctx`.
123 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
124 `server_sni` from `server_ctx` and then initialise settings by re-expanding
125 configuration.
126*/
127
817d9f57
JH
128static SSL_CTX *client_ctx = NULL;
129static SSL_CTX *server_ctx = NULL;
130static SSL *client_ssl = NULL;
131static SSL *server_ssl = NULL;
389ca47a 132
35731706 133#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 134static SSL_CTX *server_sni = NULL;
35731706 135#endif
059ec3d9
PH
136
137static char ssl_errstring[256];
138
139static int ssl_session_timeout = 200;
a2ff477a
JH
140static BOOL client_verify_optional = FALSE;
141static BOOL server_verify_optional = FALSE;
059ec3d9 142
f5d78688 143static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
144
145
7be682ca
PP
146typedef struct tls_ext_ctx_cb {
147 uschar *certificate;
148 uschar *privatekey;
f2de3a33 149#ifndef DISABLE_OCSP
f5d78688
JH
150 BOOL is_server;
151 union {
152 struct {
153 uschar *file;
154 uschar *file_expanded;
155 OCSP_RESPONSE *response;
156 } server;
157 struct {
44662487
JH
158 X509_STORE *verify_store; /* non-null if status requested */
159 BOOL verify_required;
f5d78688
JH
160 } client;
161 } u_ocsp;
3f7eeb86 162#endif
7be682ca
PP
163 uschar *dhparam;
164 /* these are cached from first expand */
165 uschar *server_cipher_list;
166 /* only passed down to tls_error: */
167 host_item *host;
55414b25 168 const uschar * verify_cert_hostnames;
0cbf2b82 169#ifndef DISABLE_EVENT
a7538db1
JH
170 uschar * event_action;
171#endif
7be682ca
PP
172} tls_ext_ctx_cb;
173
174/* should figure out a cleanup of API to handle state preserved per
175implementation, for various reasons, which can be void * in the APIs.
176For now, we hack around it. */
817d9f57
JH
177tls_ext_ctx_cb *client_static_cbinfo = NULL;
178tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
179
180static int
983207c1
JH
181setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
182 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 183
3f7eeb86 184/* Callbacks */
3bcbbbe2 185#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 186static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 187#endif
f2de3a33 188#ifndef DISABLE_OCSP
f5d78688 189static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
190#endif
191
059ec3d9
PH
192
193/*************************************************
194* Handle TLS error *
195*************************************************/
196
197/* Called from lots of places when errors occur before actually starting to do
198the TLS handshake, that is, while the session is still in clear. Always returns
199DEFER for a server and FAIL for a client so that most calls can use "return
200tls_error(...)" to do this processing and then give an appropriate return. A
201single function is used for both server and client, because it is called from
202some shared functions.
203
204Argument:
205 prefix text to include in the logged error
206 host NULL if setting up a server;
207 the connected host if setting up a client
7199e1ee 208 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
209
210Returns: OK/DEFER/FAIL
211*/
212
213static int
b8b1b5cb 214tls_error(uschar * prefix, const host_item * host, uschar * msg)
059ec3d9 215{
c562fd30 216if (!msg)
7199e1ee
TF
217 {
218 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 219 msg = (uschar *)ssl_errstring;
7199e1ee
TF
220 }
221
c562fd30
JH
222if (host)
223 {
224 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
225 host->name, host->address, prefix, msg);
226 return FAIL;
227 }
228else
059ec3d9 229 {
7199e1ee 230 uschar *conn_info = smtp_get_connection_info();
5ca6d115 231 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee 232 conn_info += 5;
c562fd30 233 /* I'd like to get separated H= here, but too hard for now */
7199e1ee
TF
234 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
235 conn_info, prefix, msg);
059ec3d9
PH
236 return DEFER;
237 }
059ec3d9
PH
238}
239
240
241
c8dfb21d 242#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9
PH
243/*************************************************
244* Callback to generate RSA key *
245*************************************************/
246
247/*
248Arguments:
249 s SSL connection
250 export not used
251 keylength keylength
252
253Returns: pointer to generated key
254*/
255
256static RSA *
257rsa_callback(SSL *s, int export, int keylength)
258{
259RSA *rsa_key;
c8dfb21d
JH
260#ifdef EXIM_HAVE_RSA_GENKEY_EX
261BIGNUM *bn = BN_new();
262#endif
263
059ec3d9
PH
264export = export; /* Shut picky compilers up */
265DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
c8dfb21d
JH
266
267#ifdef EXIM_HAVE_RSA_GENKEY_EX
268if ( !BN_set_word(bn, (unsigned long)RSA_F4)
f2cb6292 269 || !(rsa_key = RSA_new())
c8dfb21d
JH
270 || !RSA_generate_key_ex(rsa_key, keylength, bn, NULL)
271 )
272#else
059ec3d9
PH
273rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
274if (rsa_key == NULL)
c8dfb21d
JH
275#endif
276
059ec3d9
PH
277 {
278 ERR_error_string(ERR_get_error(), ssl_errstring);
279 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
280 ssl_errstring);
281 return NULL;
282 }
283return rsa_key;
284}
c8dfb21d 285#endif
059ec3d9
PH
286
287
288
f5d78688 289/* Extreme debug
f2de3a33 290#ifndef DISABLE_OCSP
f5d78688
JH
291void
292x509_store_dump_cert_s_names(X509_STORE * store)
293{
294STACK_OF(X509_OBJECT) * roots= store->objs;
295int i;
296static uschar name[256];
297
298for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
299 {
300 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
301 if(tmp_obj->type == X509_LU_X509)
302 {
303 X509 * current_cert= tmp_obj->data.x509;
304 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
f69979cf 305 name[sizeof(name)-1] = '\0';
f5d78688
JH
306 debug_printf(" %s\n", name);
307 }
308 }
309}
310#endif
311*/
312
059ec3d9 313
0cbf2b82 314#ifndef DISABLE_EVENT
f69979cf
JH
315static int
316verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
317 BOOL *calledp, const BOOL *optionalp, const uschar * what)
318{
319uschar * ev;
320uschar * yield;
321X509 * old_cert;
322
323ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
324if (ev)
325 {
aaba7d03 326 DEBUG(D_tls) debug_printf("verify_event: %s %d\n", what, depth);
f69979cf
JH
327 old_cert = tlsp->peercert;
328 tlsp->peercert = X509_dup(cert);
329 /* NB we do not bother setting peerdn */
330 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
331 {
332 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
333 "depth=%d cert=%s: %s",
334 tlsp == &tls_out ? deliver_host_address : sender_host_address,
335 what, depth, dn, yield);
336 *calledp = TRUE;
337 if (!*optionalp)
338 {
339 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
340 return 1; /* reject (leaving peercert set) */
341 }
342 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
343 "(host in tls_try_verify_hosts)\n");
344 }
345 X509_free(tlsp->peercert);
346 tlsp->peercert = old_cert;
347 }
348return 0;
349}
350#endif
351
059ec3d9
PH
352/*************************************************
353* Callback for verification *
354*************************************************/
355
356/* The SSL library does certificate verification if set up to do so. This
357callback has the current yes/no state is in "state". If verification succeeded,
f69979cf
JH
358we set the certificate-verified flag. If verification failed, what happens
359depends on whether the client is required to present a verifiable certificate
360or not.
059ec3d9
PH
361
362If verification is optional, we change the state to yes, but still log the
363verification error. For some reason (it really would help to have proper
364documentation of OpenSSL), this callback function then gets called again, this
f69979cf
JH
365time with state = 1. We must take care not to set the private verified flag on
366the second time through.
059ec3d9
PH
367
368Note: this function is not called if the client fails to present a certificate
369when asked. We get here only if a certificate has been received. Handling of
370optional verification for this case is done when requesting SSL to verify, by
371setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
372
a7538db1
JH
373May be called multiple times for different issues with a certificate, even
374for a given "depth" in the certificate chain.
375
059ec3d9 376Arguments:
f2f2c91b
JH
377 preverify_ok current yes/no state as 1/0
378 x509ctx certificate information.
379 tlsp per-direction (client vs. server) support data
380 calledp has-been-called flag
381 optionalp verification-is-optional flag
059ec3d9 382
f2f2c91b 383Returns: 0 if verification should fail, otherwise 1
059ec3d9
PH
384*/
385
386static int
f2f2c91b 387verify_callback(int preverify_ok, X509_STORE_CTX *x509ctx,
421aff85 388 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 389{
421aff85 390X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
a7538db1 391int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 392uschar dn[256];
059ec3d9 393
f69979cf
JH
394X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
395dn[sizeof(dn)-1] = '\0';
059ec3d9 396
f2f2c91b 397if (preverify_ok == 0)
059ec3d9 398 {
4c01d6ab
JH
399 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
400 tlsp == &tls_out ? deliver_host_address : sender_host_address,
a7538db1 401 depth,
421aff85 402 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
f69979cf 403 dn);
a2ff477a 404 *calledp = TRUE;
9d1c15ef
JH
405 if (!*optionalp)
406 {
f69979cf
JH
407 if (!tlsp->peercert)
408 tlsp->peercert = X509_dup(cert); /* record failing cert */
409 return 0; /* reject */
9d1c15ef 410 }
059ec3d9
PH
411 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
412 "tls_try_verify_hosts)\n");
059ec3d9
PH
413 }
414
a7538db1 415else if (depth != 0)
059ec3d9 416 {
f69979cf 417 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
f2de3a33 418#ifndef DISABLE_OCSP
f5d78688
JH
419 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
420 { /* client, wanting stapling */
421 /* Add the server cert's signing chain as the one
422 for the verification of the OCSP stapled information. */
94431adb 423
f5d78688 424 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 425 cert))
f5d78688
JH
426 ERR_clear_error();
427 }
a7538db1 428#endif
0cbf2b82 429#ifndef DISABLE_EVENT
f69979cf
JH
430 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
431 return 0; /* reject, with peercert set */
f5d78688 432#endif
059ec3d9
PH
433 }
434else
435 {
55414b25 436 const uschar * verify_cert_hostnames;
e51c7be2 437
e51c7be2
JH
438 if ( tlsp == &tls_out
439 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
440 /* client, wanting hostname check */
e51c7be2 441 {
f69979cf 442
740f36d4 443#ifdef EXIM_HAVE_OPENSSL_CHECKHOST
f69979cf
JH
444# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
445# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
446# endif
447# ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
448# define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
449# endif
e51c7be2 450 int sep = 0;
55414b25 451 const uschar * list = verify_cert_hostnames;
e51c7be2 452 uschar * name;
d8e7834a
JH
453 int rc;
454 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
f40d5be3 455 if ((rc = X509_check_host(cert, CCS name, 0,
8d692470 456 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
740f36d4
JH
457 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS,
458 NULL)))
d8e7834a
JH
459 {
460 if (rc < 0)
461 {
93a6fce2 462 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
4c01d6ab 463 tlsp == &tls_out ? deliver_host_address : sender_host_address);
d8e7834a
JH
464 name = NULL;
465 }
e51c7be2 466 break;
d8e7834a 467 }
e51c7be2 468 if (!name)
f69979cf 469#else
e51c7be2 470 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
f69979cf 471#endif
e51c7be2
JH
472 {
473 log_write(0, LOG_MAIN,
93a6fce2 474 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
4c01d6ab 475 tlsp == &tls_out ? deliver_host_address : sender_host_address,
f69979cf 476 dn);
a3ef7310
JH
477 *calledp = TRUE;
478 if (!*optionalp)
f69979cf
JH
479 {
480 if (!tlsp->peercert)
481 tlsp->peercert = X509_dup(cert); /* record failing cert */
482 return 0; /* reject */
483 }
a3ef7310
JH
484 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
485 "tls_try_verify_hosts)\n");
e51c7be2 486 }
f69979cf 487 }
e51c7be2 488
0cbf2b82 489#ifndef DISABLE_EVENT
f69979cf
JH
490 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
491 return 0; /* reject, with peercert set */
e51c7be2
JH
492#endif
493
93dcb1c2 494 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
f69979cf 495 *calledp ? "" : " authenticated", dn);
93dcb1c2
JH
496 if (!*calledp) tlsp->certificate_verified = TRUE;
497 *calledp = TRUE;
059ec3d9
PH
498 }
499
a7538db1 500return 1; /* accept, at least for this level */
059ec3d9
PH
501}
502
a2ff477a 503static int
f2f2c91b 504verify_callback_client(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 505{
f2f2c91b
JH
506return verify_callback(preverify_ok, x509ctx, &tls_out,
507 &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
508}
509
510static int
f2f2c91b 511verify_callback_server(int preverify_ok, X509_STORE_CTX *x509ctx)
a2ff477a 512{
f2f2c91b
JH
513return verify_callback(preverify_ok, x509ctx, &tls_in,
514 &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
515}
516
059ec3d9 517
e5cccda9 518#ifdef EXPERIMENTAL_DANE
53a7196b 519
e5cccda9
JH
520/* This gets called *by* the dane library verify callback, which interposes
521itself.
522*/
523static int
f2f2c91b 524verify_callback_client_dane(int preverify_ok, X509_STORE_CTX * x509ctx)
e5cccda9
JH
525{
526X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
f69979cf 527uschar dn[256];
0cbf2b82 528#ifndef DISABLE_EVENT
83b27293 529int depth = X509_STORE_CTX_get_error_depth(x509ctx);
f69979cf 530BOOL dummy_called, optional = FALSE;
83b27293 531#endif
e5cccda9 532
f69979cf
JH
533X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
534dn[sizeof(dn)-1] = '\0';
e5cccda9 535
f2f2c91b
JH
536DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s depth %d %s\n",
537 preverify_ok ? "ok":"BAD", depth, dn);
e5cccda9 538
0cbf2b82 539#ifndef DISABLE_EVENT
f69979cf
JH
540 if (verify_event(&tls_out, cert, depth, dn,
541 &dummy_called, &optional, US"DANE"))
542 return 0; /* reject, with peercert set */
83b27293
JH
543#endif
544
f2f2c91b 545if (preverify_ok == 1)
53a7196b 546 tls_out.dane_verified =
e5cccda9 547 tls_out.certificate_verified = TRUE;
f2f2c91b
JH
548else
549 {
550 int err = X509_STORE_CTX_get_error(x509ctx);
551 DEBUG(D_tls)
552 debug_printf(" - err %d '%s'\n", err, X509_verify_cert_error_string(err));
3c51463e 553 if (err == X509_V_ERR_APPLICATION_VERIFICATION)
f2f2c91b
JH
554 preverify_ok = 1;
555 }
556return preverify_ok;
e5cccda9 557}
53a7196b
JH
558
559#endif /*EXPERIMENTAL_DANE*/
e5cccda9 560
059ec3d9
PH
561
562/*************************************************
563* Information callback *
564*************************************************/
565
566/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
567are doing. We copy the string to the debugging output when TLS debugging has
568been requested.
059ec3d9
PH
569
570Arguments:
571 s the SSL connection
572 where
573 ret
574
575Returns: nothing
576*/
577
578static void
579info_callback(SSL *s, int where, int ret)
580{
581where = where;
582ret = ret;
583DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
584}
585
586
587
588/*************************************************
589* Initialize for DH *
590*************************************************/
591
592/* If dhparam is set, expand it, and load up the parameters for DH encryption.
593
594Arguments:
038597d2 595 sctx The current SSL CTX (inbound or outbound)
a799883d 596 dhparam DH parameter file or fixed parameter identity string
7199e1ee 597 host connected host, if client; NULL if server
059ec3d9
PH
598
599Returns: TRUE if OK (nothing to set up, or setup worked)
600*/
601
602static BOOL
b8b1b5cb 603init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
059ec3d9 604{
059ec3d9
PH
605BIO *bio;
606DH *dh;
607uschar *dhexpanded;
a799883d 608const char *pem;
059ec3d9
PH
609
610if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
611 return FALSE;
612
0df4ab80 613if (!dhexpanded || !*dhexpanded)
a799883d 614 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
a799883d 615else if (dhexpanded[0] == '/')
059ec3d9 616 {
0df4ab80 617 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
059ec3d9 618 {
7199e1ee 619 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
620 host, US strerror(errno));
621 return FALSE;
059ec3d9 622 }
a799883d
PP
623 }
624else
625 {
626 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 627 {
a799883d
PP
628 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
629 return TRUE;
059ec3d9 630 }
a799883d 631
0df4ab80 632 if (!(pem = std_dh_prime_named(dhexpanded)))
a799883d
PP
633 {
634 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
635 host, US strerror(errno));
636 return FALSE;
637 }
638 bio = BIO_new_mem_buf(CS pem, -1);
639 }
640
0df4ab80 641if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
a799883d 642 {
059ec3d9 643 BIO_free(bio);
a799883d
PP
644 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
645 host, NULL);
646 return FALSE;
647 }
648
649/* Even if it is larger, we silently return success rather than cause things
650 * to fail out, so that a too-large DH will not knock out all TLS; it's a
651 * debatable choice. */
652if ((8*DH_size(dh)) > tls_dh_max_bits)
653 {
654 DEBUG(D_tls)
655 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
656 8*DH_size(dh), tls_dh_max_bits);
657 }
658else
659 {
660 SSL_CTX_set_tmp_dh(sctx, dh);
661 DEBUG(D_tls)
662 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
663 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
664 }
665
a799883d
PP
666DH_free(dh);
667BIO_free(bio);
668
669return TRUE;
059ec3d9
PH
670}
671
672
673
674
038597d2
PP
675/*************************************************
676* Initialize for ECDH *
677*************************************************/
678
679/* Load parameters for ECDH encryption.
680
681For now, we stick to NIST P-256 because: it's simple and easy to configure;
682it avoids any patent issues that might bite redistributors; despite events in
683the news and concerns over curve choices, we're not cryptographers, we're not
684pretending to be, and this is "good enough" to be better than no support,
685protecting against most adversaries. Given another year or two, there might
686be sufficient clarity about a "right" way forward to let us make an informed
687decision, instead of a knee-jerk reaction.
688
689Longer-term, we should look at supporting both various named curves and
690external files generated with "openssl ecparam", much as we do for init_dh().
691We should also support "none" as a value, to explicitly avoid initialisation.
692
693Patches welcome.
694
695Arguments:
696 sctx The current SSL CTX (inbound or outbound)
697 host connected host, if client; NULL if server
698
699Returns: TRUE if OK (nothing to set up, or setup worked)
700*/
701
702static BOOL
10ca4f1c 703init_ecdh(SSL_CTX * sctx, host_item * host)
038597d2 704{
63f0dbe0
JH
705#ifdef OPENSSL_NO_ECDH
706return TRUE;
707#else
708
10ca4f1c
JH
709EC_KEY * ecdh;
710uschar * exp_curve;
711int nid;
712BOOL rv;
713
038597d2
PP
714if (host) /* No ECDH setup for clients, only for servers */
715 return TRUE;
716
10ca4f1c 717# ifndef EXIM_HAVE_ECDH
038597d2
PP
718DEBUG(D_tls)
719 debug_printf("No OpenSSL API to define ECDH parameters, skipping\n");
720return TRUE;
038597d2 721# else
10ca4f1c
JH
722
723if (!expand_check(tls_eccurve, US"tls_eccurve", &exp_curve))
724 return FALSE;
725if (!exp_curve || !*exp_curve)
726 return TRUE;
727
728# ifdef EXIM_HAVE_OPENSSL_ECDH_AUTO
729/* check if new enough library to support auto ECDH temp key parameter selection */
730if (Ustrcmp(exp_curve, "auto") == 0)
038597d2 731 {
10ca4f1c
JH
732 DEBUG(D_tls) debug_printf(
733 "ECDH temp key parameter settings: OpenSSL 1.2+ autoselection\n");
734 SSL_CTX_set_ecdh_auto(sctx, 1);
735 return TRUE;
736 }
737# endif
038597d2 738
10ca4f1c
JH
739DEBUG(D_tls) debug_printf("ECDH: curve '%s'\n", exp_curve);
740if ( (nid = OBJ_sn2nid (CCS exp_curve)) == NID_undef
741# ifdef EXIM_HAVE_OPENSSL_EC_NIST2NID
742 && (nid = EC_curve_nist2nid(CCS exp_curve)) == NID_undef
743# endif
744 )
745 {
746 tls_error(string_sprintf("Unknown curve name tls_eccurve '%s'",
747 exp_curve),
748 host, NULL);
749 return FALSE;
750 }
038597d2 751
10ca4f1c
JH
752if (!(ecdh = EC_KEY_new_by_curve_name(nid)))
753 {
aa7751be 754 tls_error(US"Unable to create ec curve", host, NULL);
10ca4f1c 755 return FALSE;
038597d2 756 }
10ca4f1c
JH
757
758/* The "tmp" in the name here refers to setting a temporary key
759not to the stability of the interface. */
760
761if ((rv = SSL_CTX_set_tmp_ecdh(sctx, ecdh) == 0))
762 tls_error(string_sprintf("Error enabling '%s' curve", exp_curve), host, NULL);
763else
764 DEBUG(D_tls) debug_printf("ECDH: enabled '%s' curve\n", exp_curve);
765
766EC_KEY_free(ecdh);
767return !rv;
768
769# endif /*EXIM_HAVE_ECDH*/
770#endif /*OPENSSL_NO_ECDH*/
038597d2
PP
771}
772
773
774
775
f2de3a33 776#ifndef DISABLE_OCSP
3f7eeb86
PP
777/*************************************************
778* Load OCSP information into state *
779*************************************************/
780
f5d78688 781/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
782caller has determined this is needed. Checks validity. Debugs a message
783if invalid.
784
785ASSUMES: single response, for single cert.
786
787Arguments:
788 sctx the SSL_CTX* to update
789 cbinfo various parts of session state
790 expanded the filename putatively holding an OCSP response
791
792*/
793
794static void
f5d78688 795ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
796{
797BIO *bio;
798OCSP_RESPONSE *resp;
799OCSP_BASICRESP *basic_response;
800OCSP_SINGLERESP *single_response;
801ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
802X509_STORE *store;
803unsigned long verify_flags;
804int status, reason, i;
805
f5d78688
JH
806cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
807if (cbinfo->u_ocsp.server.response)
3f7eeb86 808 {
f5d78688
JH
809 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
810 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
811 }
812
f5d78688 813bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
814if (!bio)
815 {
816 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 817 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
818 return;
819 }
820
821resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
822BIO_free(bio);
823if (!resp)
824 {
825 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
826 return;
827 }
828
829status = OCSP_response_status(resp);
830if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
831 {
832 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
833 OCSP_response_status_str(status), status);
f5d78688 834 goto bad;
3f7eeb86
PP
835 }
836
837basic_response = OCSP_response_get1_basic(resp);
838if (!basic_response)
839 {
840 DEBUG(D_tls)
841 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 842 goto bad;
3f7eeb86
PP
843 }
844
845store = SSL_CTX_get_cert_store(sctx);
846verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
847
848/* May need to expose ability to adjust those flags?
849OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
850OCSP_TRUSTOTHER OCSP_NOINTERN */
851
852i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
853if (i <= 0)
854 {
855 DEBUG(D_tls) {
856 ERR_error_string(ERR_get_error(), ssl_errstring);
857 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
858 }
859 goto bad;
3f7eeb86
PP
860 }
861
862/* Here's the simplifying assumption: there's only one response, for the
863one certificate we use, and nothing for anything else in a chain. If this
864proves false, we need to extract a cert id from our issued cert
865(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
866right cert in the stack and then calls OCSP_single_get0_status()).
867
868I'm hoping to avoid reworking a bunch more of how we handle state here. */
869single_response = OCSP_resp_get0(basic_response, 0);
870if (!single_response)
871 {
872 DEBUG(D_tls)
873 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 874 goto bad;
3f7eeb86
PP
875 }
876
877status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 878if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 879 {
f5d78688
JH
880 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
881 OCSP_cert_status_str(status), status,
882 OCSP_crl_reason_str(reason), reason);
883 goto bad;
3f7eeb86
PP
884 }
885
886if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
887 {
888 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 889 goto bad;
3f7eeb86
PP
890 }
891
f5d78688 892supply_response:
018058b2 893 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
894return;
895
896bad:
018058b2
JH
897 if (running_in_test_harness)
898 {
899 extern char ** environ;
900 uschar ** p;
bc3c7bb7 901 if (environ) for (p = USS environ; *p != NULL; p++)
018058b2
JH
902 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
903 {
904 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
905 goto supply_response;
906 }
907 }
f5d78688 908return;
3f7eeb86 909}
f2de3a33 910#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
911
912
913
914
7be682ca
PP
915/*************************************************
916* Expand key and cert file specs *
917*************************************************/
918
f5d78688 919/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
920new context, if Server Name Indication was used and tls_sni was seen in
921the certificate string.
922
923Arguments:
924 sctx the SSL_CTX* to update
925 cbinfo various parts of session state
926
927Returns: OK/DEFER/FAIL
928*/
929
930static int
3f7eeb86 931tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
932{
933uschar *expanded;
934
935if (cbinfo->certificate == NULL)
936 return OK;
937
d9b2312b
JH
938if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
939 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
940 Ustrstr(cbinfo->certificate, US"tls_out_sni")
941 )
7be682ca
PP
942 reexpand_tls_files_for_sni = TRUE;
943
944if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
945 return DEFER;
946
947if (expanded != NULL)
948 {
949 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
950 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
951 return tls_error(string_sprintf(
952 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
953 cbinfo->host, NULL);
954 }
955
956if (cbinfo->privatekey != NULL &&
957 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
958 return DEFER;
959
960/* If expansion was forced to fail, key_expanded will be NULL. If the result
961of the expansion is an empty string, ignore it also, and assume the private
962key is in the same file as the certificate. */
963
f40d5be3 964if (expanded && *expanded)
7be682ca
PP
965 {
966 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
967 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
968 return tls_error(string_sprintf(
969 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
970 }
971
f2de3a33 972#ifndef DISABLE_OCSP
f40d5be3 973if (cbinfo->is_server && cbinfo->u_ocsp.server.file)
3f7eeb86 974 {
f5d78688 975 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
976 return DEFER;
977
f40d5be3 978 if (expanded && *expanded)
3f7eeb86
PP
979 {
980 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f40d5be3
JH
981 if ( cbinfo->u_ocsp.server.file_expanded
982 && (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86 983 {
f40d5be3
JH
984 DEBUG(D_tls) debug_printf(" - value unchanged, using existing values\n");
985 }
986 else
987 {
988 ocsp_load_response(sctx, cbinfo, expanded);
3f7eeb86
PP
989 }
990 }
991 }
992#endif
993
7be682ca
PP
994return OK;
995}
996
997
998
999
1000/*************************************************
1001* Callback to handle SNI *
1002*************************************************/
1003
1004/* Called when acting as server during the TLS session setup if a Server Name
1005Indication extension was sent by the client.
1006
1007API documentation is OpenSSL s_server.c implementation.
1008
1009Arguments:
1010 s SSL* of the current session
1011 ad unknown (part of OpenSSL API) (unused)
1012 arg Callback of "our" registered data
1013
1014Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
1015*/
1016
3bcbbbe2 1017#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
1018static int
1019tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
1020{
1021const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 1022tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 1023int rc;
3f0945ff 1024int old_pool = store_pool;
7be682ca
PP
1025
1026if (!servername)
1027 return SSL_TLSEXT_ERR_OK;
1028
3f0945ff 1029DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
1030 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
1031
1032/* Make the extension value available for expansion */
3f0945ff 1033store_pool = POOL_PERM;
817d9f57 1034tls_in.sni = string_copy(US servername);
3f0945ff 1035store_pool = old_pool;
7be682ca
PP
1036
1037if (!reexpand_tls_files_for_sni)
1038 return SSL_TLSEXT_ERR_OK;
1039
1040/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
1041not confident that memcpy wouldn't break some internal reference counting.
1042Especially since there's a references struct member, which would be off. */
1043
0df4ab80 1044if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
7be682ca
PP
1045 {
1046 ERR_error_string(ERR_get_error(), ssl_errstring);
1047 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
1048 return SSL_TLSEXT_ERR_NOACK;
1049 }
1050
1051/* Not sure how many of these are actually needed, since SSL object
1052already exists. Might even need this selfsame callback, for reneg? */
1053
817d9f57
JH
1054SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
1055SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
1056SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
1057SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
1058SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
1059SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
038597d2
PP
1060
1061if ( !init_dh(server_sni, cbinfo->dhparam, NULL)
1062 || !init_ecdh(server_sni, NULL)
1063 )
1064 return SSL_TLSEXT_ERR_NOACK;
1065
7be682ca 1066if (cbinfo->server_cipher_list)
817d9f57 1067 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 1068#ifndef DISABLE_OCSP
f5d78688 1069if (cbinfo->u_ocsp.server.file)
3f7eeb86 1070 {
f5d78688 1071 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 1072 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
1073 }
1074#endif
7be682ca 1075
983207c1 1076rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
1077if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
1078
3f7eeb86
PP
1079/* do this after setup_certs, because this can require the certs for verifying
1080OCSP information. */
038597d2 1081if ((rc = tls_expand_session_files(server_sni, cbinfo)) != OK)
0df4ab80 1082 return SSL_TLSEXT_ERR_NOACK;
a799883d 1083
7be682ca 1084DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 1085SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
1086
1087return SSL_TLSEXT_ERR_OK;
1088}
3bcbbbe2 1089#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
1090
1091
1092
1093
f2de3a33 1094#ifndef DISABLE_OCSP
f5d78688 1095
3f7eeb86
PP
1096/*************************************************
1097* Callback to handle OCSP Stapling *
1098*************************************************/
1099
1100/* Called when acting as server during the TLS session setup if the client
1101requests OCSP information with a Certificate Status Request.
1102
1103Documentation via openssl s_server.c and the Apache patch from the OpenSSL
1104project.
1105
1106*/
1107
1108static int
f5d78688 1109tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
1110{
1111const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
1112uschar *response_der;
1113int response_der_len;
1114
af4a1bca 1115DEBUG(D_tls)
b3ef41c9 1116 debug_printf("Received TLS status request (OCSP stapling); %s response\n",
f5d78688
JH
1117 cbinfo->u_ocsp.server.response ? "have" : "lack");
1118
44662487 1119tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 1120if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
1121 return SSL_TLSEXT_ERR_NOACK;
1122
1123response_der = NULL;
44662487
JH
1124response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
1125 &response_der);
3f7eeb86
PP
1126if (response_der_len <= 0)
1127 return SSL_TLSEXT_ERR_NOACK;
1128
5e55c7a9 1129SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 1130tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
1131return SSL_TLSEXT_ERR_OK;
1132}
1133
3f7eeb86 1134
f5d78688
JH
1135static void
1136time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
1137{
1138BIO_printf(bp, "\t%s: ", str);
1139ASN1_GENERALIZEDTIME_print(bp, time);
1140BIO_puts(bp, "\n");
1141}
1142
1143static int
1144tls_client_stapling_cb(SSL *s, void *arg)
1145{
1146tls_ext_ctx_cb * cbinfo = arg;
1147const unsigned char * p;
1148int len;
1149OCSP_RESPONSE * rsp;
1150OCSP_BASICRESP * bs;
1151int i;
1152
1153DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
1154len = SSL_get_tlsext_status_ocsp_resp(s, &p);
1155if(!p)
1156 {
44662487 1157 /* Expect this when we requested ocsp but got none */
6c6d6e48 1158 if (cbinfo->u_ocsp.client.verify_required && LOGGING(tls_cipher))
44662487 1159 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
1160 else
1161 DEBUG(D_tls) debug_printf(" null\n");
44662487 1162 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 1163 }
018058b2 1164
f5d78688
JH
1165if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
1166 {
018058b2 1167 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1168 if (LOGGING(tls_cipher))
1eca31ca 1169 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
f5d78688
JH
1170 else
1171 DEBUG(D_tls) debug_printf(" parse error\n");
1172 return 0;
1173 }
1174
1175if(!(bs = OCSP_response_get1_basic(rsp)))
1176 {
018058b2 1177 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1178 if (LOGGING(tls_cipher))
1eca31ca 1179 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
f5d78688
JH
1180 else
1181 DEBUG(D_tls) debug_printf(" error parsing response\n");
1182 OCSP_RESPONSE_free(rsp);
1183 return 0;
1184 }
1185
1186/* We'd check the nonce here if we'd put one in the request. */
1187/* However that would defeat cacheability on the server so we don't. */
1188
f5d78688
JH
1189/* This section of code reworked from OpenSSL apps source;
1190 The OpenSSL Project retains copyright:
1191 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1192*/
1193 {
1194 BIO * bp = NULL;
f5d78688
JH
1195 int status, reason;
1196 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1197
1198 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1199
1200 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1201
1202 /* Use the chain that verified the server cert to verify the stapled info */
1203 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1204
44662487
JH
1205 if ((i = OCSP_basic_verify(bs, NULL,
1206 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 1207 {
018058b2 1208 tls_out.ocsp = OCSP_FAILED;
6c6d6e48 1209 if (LOGGING(tls_cipher))
1eca31ca 1210 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
f5d78688
JH
1211 BIO_printf(bp, "OCSP response verify failure\n");
1212 ERR_print_errors(bp);
c8dfb21d 1213 goto failed;
f5d78688
JH
1214 }
1215
1216 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1217
c8dfb21d
JH
1218 /*XXX So we have a good stapled OCSP status. How do we know
1219 it is for the cert of interest? OpenSSL 1.1.0 has a routine
1220 OCSP_resp_find_status() which matches on a cert id, which presumably
1221 we should use. Making an id needs OCSP_cert_id_new(), which takes
1222 issuerName, issuerKey, serialNumber. Are they all in the cert?
1223
1224 For now, carry on blindly accepting the resp. */
1225
f5d78688 1226 {
f5d78688
JH
1227 OCSP_SINGLERESP * single;
1228
c8dfb21d
JH
1229#ifdef EXIM_HAVE_OCSP_RESP_COUNT
1230 if (OCSP_resp_count(bs) != 1)
1231#else
1232 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
f5d78688 1233 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
c8dfb21d 1234#endif
f5d78688 1235 {
018058b2 1236 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1237 log_write(0, LOG_MAIN, "OCSP stapling "
1238 "with multiple responses not handled");
c8dfb21d 1239 goto failed;
f5d78688
JH
1240 }
1241 single = OCSP_resp_get0(bs, 0);
44662487
JH
1242 status = OCSP_single_get0_status(single, &reason, &rev,
1243 &thisupd, &nextupd);
f5d78688
JH
1244 }
1245
f5d78688
JH
1246 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1247 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
1248 if (!OCSP_check_validity(thisupd, nextupd,
1249 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 1250 {
018058b2 1251 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
1252 DEBUG(D_tls) ERR_print_errors(bp);
1253 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
f5d78688 1254 }
44662487 1255 else
f5d78688 1256 {
44662487
JH
1257 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1258 OCSP_cert_status_str(status));
1259 switch(status)
1260 {
1261 case V_OCSP_CERTSTATUS_GOOD:
44662487 1262 tls_out.ocsp = OCSP_VFIED;
018058b2 1263 i = 1;
c8dfb21d 1264 goto good;
44662487 1265 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 1266 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1267 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1268 reason != -1 ? "; reason: " : "",
1269 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1270 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
44662487
JH
1271 break;
1272 default:
018058b2 1273 tls_out.ocsp = OCSP_FAILED;
44662487
JH
1274 log_write(0, LOG_MAIN,
1275 "Server certificate status unknown, in OCSP stapling");
44662487
JH
1276 break;
1277 }
f5d78688 1278 }
c8dfb21d
JH
1279 failed:
1280 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1281 good:
f5d78688
JH
1282 BIO_free(bp);
1283 }
1284
1285OCSP_RESPONSE_free(rsp);
1286return i;
1287}
f2de3a33 1288#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1289
1290
059ec3d9
PH
1291/*************************************************
1292* Initialize for TLS *
1293*************************************************/
1294
e51c7be2
JH
1295/* Called from both server and client code, to do preliminary initialization
1296of the library. We allocate and return a context structure.
059ec3d9
PH
1297
1298Arguments:
946ecbe0 1299 ctxp returned SSL context
059ec3d9
PH
1300 host connected host, if client; NULL if server
1301 dhparam DH parameter file
1302 certificate certificate file
1303 privatekey private key
f5d78688 1304 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1305 addr address if client; NULL if server (for some randomness)
946ecbe0 1306 cbp place to put allocated callback context
059ec3d9
PH
1307
1308Returns: OK/DEFER/FAIL
1309*/
1310
1311static int
817d9f57 1312tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1313 uschar *privatekey,
f2de3a33 1314#ifndef DISABLE_OCSP
3f7eeb86
PP
1315 uschar *ocsp_file,
1316#endif
817d9f57 1317 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1318{
77bb000f 1319long init_options;
7be682ca 1320int rc;
77bb000f 1321BOOL okay;
a7538db1 1322tls_ext_ctx_cb * cbinfo;
7be682ca
PP
1323
1324cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1325cbinfo->certificate = certificate;
1326cbinfo->privatekey = privatekey;
f2de3a33 1327#ifndef DISABLE_OCSP
f5d78688
JH
1328if ((cbinfo->is_server = host==NULL))
1329 {
1330 cbinfo->u_ocsp.server.file = ocsp_file;
1331 cbinfo->u_ocsp.server.file_expanded = NULL;
1332 cbinfo->u_ocsp.server.response = NULL;
1333 }
1334else
1335 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1336#endif
7be682ca 1337cbinfo->dhparam = dhparam;
0df4ab80 1338cbinfo->server_cipher_list = NULL;
7be682ca 1339cbinfo->host = host;
0cbf2b82 1340#ifndef DISABLE_EVENT
a7538db1
JH
1341cbinfo->event_action = NULL;
1342#endif
77bb000f 1343
059ec3d9
PH
1344SSL_load_error_strings(); /* basic set up */
1345OpenSSL_add_ssl_algorithms();
1346
c8dfb21d 1347#ifdef EXIM_HAVE_SHA256
77bb000f 1348/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1349list of available digests. */
1350EVP_add_digest(EVP_sha256());
cf1ef1a9 1351#endif
a0475b69 1352
f0f5a555
PP
1353/* Create a context.
1354The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1355negotiation in the different methods; as far as I can tell, the only
1356*_{server,client}_method which allows negotiation is SSLv23, which exists even
1357when OpenSSL is built without SSLv2 support.
1358By disabling with openssl_options, we can let admins re-enable with the
1359existing knob. */
059ec3d9 1360
c8dfb21d 1361*ctxp = SSL_CTX_new(host ? SSLv23_client_method() : SSLv23_server_method());
059ec3d9 1362
c8dfb21d 1363if (!*ctxp) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1364
1365/* It turns out that we need to seed the random number generator this early in
1366order to get the full complement of ciphers to work. It took me roughly a day
1367of work to discover this by experiment.
1368
1369On systems that have /dev/urandom, SSL may automatically seed itself from
1370there. Otherwise, we have to make something up as best we can. Double check
1371afterwards. */
1372
1373if (!RAND_status())
1374 {
1375 randstuff r;
9e3331ea 1376 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1377 r.p = getpid();
1378
1379 RAND_seed((uschar *)(&r), sizeof(r));
1380 RAND_seed((uschar *)big_buffer, big_buffer_size);
1381 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1382
1383 if (!RAND_status())
7199e1ee 1384 return tls_error(US"RAND_status", host,
5ca6d115 1385 US"unable to seed random number generator");
059ec3d9
PH
1386 }
1387
1388/* Set up the information callback, which outputs if debugging is at a suitable
1389level. */
1390
f69979cf 1391DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1392
c80c5570 1393/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1394(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1395
77bb000f
PP
1396/* Apply administrator-supplied work-arounds.
1397Historically we applied just one requested option,
1398SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1399moved to an administrator-controlled list of options to specify and
1400grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1401
77bb000f
PP
1402No OpenSSL version number checks: the options we accept depend upon the
1403availability of the option value macros from OpenSSL. */
059ec3d9 1404
77bb000f
PP
1405okay = tls_openssl_options_parse(openssl_options, &init_options);
1406if (!okay)
73a46702 1407 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1408
1409if (init_options)
1410 {
1411 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1412 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1413 return tls_error(string_sprintf(
1414 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1415 }
1416else
1417 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1418
1419/* Initialize with DH parameters if supplied */
10ca4f1c 1420/* Initialize ECDH temp key parameter selection */
059ec3d9 1421
038597d2
PP
1422if ( !init_dh(*ctxp, dhparam, host)
1423 || !init_ecdh(*ctxp, host)
1424 )
1425 return DEFER;
059ec3d9 1426
3f7eeb86 1427/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1428
817d9f57 1429rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1430if (rc != OK) return rc;
c91535f3 1431
7be682ca 1432/* If we need to handle SNI, do so */
3bcbbbe2 1433#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1434if (host == NULL) /* server */
3f0945ff 1435 {
f2de3a33 1436# ifndef DISABLE_OCSP
f5d78688 1437 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1438 the option exists, not what the current expansion might be, as SNI might
1439 change the certificate and OCSP file in use between now and the time the
1440 callback is invoked. */
f5d78688 1441 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1442 {
f5d78688 1443 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1444 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1445 }
f5d78688 1446# endif
3f0945ff
PP
1447 /* We always do this, so that $tls_sni is available even if not used in
1448 tls_certificate */
817d9f57
JH
1449 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1450 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1451 }
f2de3a33 1452# ifndef DISABLE_OCSP
f5d78688
JH
1453else /* client */
1454 if(ocsp_file) /* wanting stapling */
1455 {
1456 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1457 {
1458 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1459 return FAIL;
1460 }
1461 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1462 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1463 }
1464# endif
7be682ca 1465#endif
059ec3d9 1466
e51c7be2 1467cbinfo->verify_cert_hostnames = NULL;
e51c7be2 1468
c8dfb21d 1469#ifdef EXIM_HAVE_EPHEM_RSA_KEX
059ec3d9 1470/* Set up the RSA callback */
817d9f57 1471SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
c8dfb21d 1472#endif
059ec3d9
PH
1473
1474/* Finally, set the timeout, and we are done */
1475
817d9f57 1476SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1477DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1478
817d9f57 1479*cbp = cbinfo;
7be682ca 1480
059ec3d9
PH
1481return OK;
1482}
1483
1484
1485
1486
1487/*************************************************
1488* Get name of cipher in use *
1489*************************************************/
1490
817d9f57 1491/*
059ec3d9 1492Argument: pointer to an SSL structure for the connection
817d9f57
JH
1493 buffer to use for answer
1494 size of buffer
1495 pointer to number of bits for cipher
059ec3d9
PH
1496Returns: nothing
1497*/
1498
1499static void
817d9f57 1500construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1501{
57b3a7f5
PP
1502/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1503yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1504the accessor functions use const in the prototype. */
1505const SSL_CIPHER *c;
d9784128 1506const uschar *ver;
059ec3d9 1507
d9784128 1508ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1509
57b3a7f5 1510c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1511SSL_CIPHER_get_bits(c, bits);
059ec3d9 1512
817d9f57
JH
1513string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1514 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1515
1516DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1517}
1518
1519
f69979cf
JH
1520static void
1521peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1522{
1523/*XXX we might consider a list-of-certs variable for the cert chain.
1524SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1525in list-handling functions, also consider the difference between the entire
1526chain and the elements sent by the peer. */
1527
1528/* Will have already noted peercert on a verify fail; possibly not the leaf */
1529if (!tlsp->peercert)
1530 tlsp->peercert = SSL_get_peer_certificate(ssl);
1531/* Beware anonymous ciphers which lead to server_cert being NULL */
1532if (tlsp->peercert)
1533 {
1534 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1535 peerdn[bsize-1] = '\0';
1536 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1537 }
1538else
1539 tlsp->peerdn = NULL;
1540}
1541
1542
059ec3d9
PH
1543
1544
1545
1546/*************************************************
1547* Set up for verifying certificates *
1548*************************************************/
1549
1550/* Called by both client and server startup
1551
1552Arguments:
7be682ca 1553 sctx SSL_CTX* to initialise
059ec3d9
PH
1554 certs certs file or NULL
1555 crl CRL file or NULL
1556 host NULL in a server; the remote host in a client
1557 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1558 otherwise passed as FALSE
983207c1 1559 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1560
1561Returns: OK/DEFER/FAIL
1562*/
1563
1564static int
983207c1
JH
1565setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1566 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1567{
1568uschar *expcerts, *expcrl;
1569
1570if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1571 return DEFER;
1572
10a831a3 1573if (expcerts && *expcerts)
059ec3d9 1574 {
10a831a3
JH
1575 /* Tell the library to use its compiled-in location for the system default
1576 CA bundle. Then add the ones specified in the config, if any. */
cb1d7830 1577
10a831a3
JH
1578 if (!SSL_CTX_set_default_verify_paths(sctx))
1579 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1580
1581 if (Ustrcmp(expcerts, "system") != 0)
059ec3d9 1582 {
cb1d7830
JH
1583 struct stat statbuf;
1584
cb1d7830
JH
1585 if (Ustat(expcerts, &statbuf) < 0)
1586 {
1587 log_write(0, LOG_MAIN|LOG_PANIC,
1588 "failed to stat %s for certificates", expcerts);
1589 return DEFER;
1590 }
059ec3d9 1591 else
059ec3d9 1592 {
cb1d7830
JH
1593 uschar *file, *dir;
1594 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1595 { file = NULL; dir = expcerts; }
1596 else
1597 { file = expcerts; dir = NULL; }
1598
1599 /* If a certificate file is empty, the next function fails with an
1600 unhelpful error message. If we skip it, we get the correct behaviour (no
1601 certificates are recognized, but the error message is still misleading (it
1602 says no certificate was supplied.) But this is better. */
1603
f2f2c91b
JH
1604 if ( (!file || statbuf.st_size > 0)
1605 && !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
cb1d7830
JH
1606 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1607
1608 /* Load the list of CAs for which we will accept certs, for sending
1609 to the client. This is only for the one-file tls_verify_certificates
1610 variant.
1611 If a list isn't loaded into the server, but
1612 some verify locations are set, the server end appears to make
1613 a wildcard reqest for client certs.
10a831a3 1614 Meanwhile, the client library as default behaviour *ignores* the list
cb1d7830
JH
1615 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1616 Because of this, and that the dir variant is likely only used for
1617 the public-CA bundle (not for a private CA), not worth fixing.
1618 */
f2f2c91b 1619 if (file)
cb1d7830
JH
1620 {
1621 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
f2f2c91b
JH
1622
1623 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
cb1d7830
JH
1624 sk_X509_NAME_num(names));
1625 SSL_CTX_set_client_CA_list(sctx, names);
1626 }
059ec3d9
PH
1627 }
1628 }
1629
1630 /* Handle a certificate revocation list. */
1631
10a831a3 1632#if OPENSSL_VERSION_NUMBER > 0x00907000L
059ec3d9 1633
8b417f2c 1634 /* This bit of code is now the version supplied by Lars Mainka. (I have
10a831a3 1635 merely reformatted it into the Exim code style.)
8b417f2c 1636
10a831a3
JH
1637 "From here I changed the code to add support for multiple crl's
1638 in pem format in one file or to support hashed directory entries in
1639 pem format instead of a file. This method now uses the library function
1640 X509_STORE_load_locations to add the CRL location to the SSL context.
1641 OpenSSL will then handle the verify against CA certs and CRLs by
1642 itself in the verify callback." */
8b417f2c 1643
059ec3d9 1644 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
10a831a3 1645 if (expcrl && *expcrl)
059ec3d9 1646 {
8b417f2c
PH
1647 struct stat statbufcrl;
1648 if (Ustat(expcrl, &statbufcrl) < 0)
1649 {
1650 log_write(0, LOG_MAIN|LOG_PANIC,
1651 "failed to stat %s for certificates revocation lists", expcrl);
1652 return DEFER;
1653 }
1654 else
059ec3d9 1655 {
8b417f2c
PH
1656 /* is it a file or directory? */
1657 uschar *file, *dir;
7be682ca 1658 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1659 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1660 {
8b417f2c
PH
1661 file = NULL;
1662 dir = expcrl;
1663 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1664 }
1665 else
1666 {
8b417f2c
PH
1667 file = expcrl;
1668 dir = NULL;
1669 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1670 }
8b417f2c 1671 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1672 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1673
1674 /* setting the flags to check against the complete crl chain */
1675
1676 X509_STORE_set_flags(cvstore,
1677 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1678 }
059ec3d9
PH
1679 }
1680
10a831a3 1681#endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
059ec3d9
PH
1682
1683 /* If verification is optional, don't fail if no certificate */
1684
7be682ca 1685 SSL_CTX_set_verify(sctx,
059ec3d9 1686 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1687 cert_vfy_cb);
059ec3d9
PH
1688 }
1689
1690return OK;
1691}
1692
1693
1694
1695/*************************************************
1696* Start a TLS session in a server *
1697*************************************************/
1698
1699/* This is called when Exim is running as a server, after having received
1700the STARTTLS command. It must respond to that command, and then negotiate
1701a TLS session.
1702
1703Arguments:
1704 require_ciphers allowed ciphers
1705
1706Returns: OK on success
1707 DEFER for errors before the start of the negotiation
1708 FAIL for errors during the negotation; the server can't
1709 continue running.
1710*/
1711
1712int
17c76198 1713tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1714{
1715int rc;
1716uschar *expciphers;
7be682ca 1717tls_ext_ctx_cb *cbinfo;
f69979cf 1718static uschar peerdn[256];
817d9f57 1719static uschar cipherbuf[256];
059ec3d9
PH
1720
1721/* Check for previous activation */
1722
817d9f57 1723if (tls_in.active >= 0)
059ec3d9 1724 {
5ca6d115 1725 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1726 smtp_printf("554 Already in TLS\r\n");
1727 return FAIL;
1728 }
1729
1730/* Initialize the SSL library. If it fails, it will already have logged
1731the error. */
1732
817d9f57 1733rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1734#ifndef DISABLE_OCSP
3f7eeb86
PP
1735 tls_ocsp_file,
1736#endif
817d9f57 1737 NULL, &server_static_cbinfo);
059ec3d9 1738if (rc != OK) return rc;
817d9f57 1739cbinfo = server_static_cbinfo;
059ec3d9
PH
1740
1741if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1742 return FAIL;
1743
1744/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1745were historically separated by underscores. So that I can use either form in my
1746tests, and also for general convenience, we turn underscores into hyphens here.
1747*/
059ec3d9
PH
1748
1749if (expciphers != NULL)
1750 {
1751 uschar *s = expciphers;
1752 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1753 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1754 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1755 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1756 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1757 }
1758
1759/* If this is a host for which certificate verification is mandatory or
1760optional, set up appropriately. */
1761
817d9f57 1762tls_in.certificate_verified = FALSE;
53a7196b
JH
1763#ifdef EXPERIMENTAL_DANE
1764tls_in.dane_verified = FALSE;
1765#endif
a2ff477a 1766server_verify_callback_called = FALSE;
059ec3d9
PH
1767
1768if (verify_check_host(&tls_verify_hosts) == OK)
1769 {
983207c1
JH
1770 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1771 FALSE, verify_callback_server);
059ec3d9 1772 if (rc != OK) return rc;
a2ff477a 1773 server_verify_optional = FALSE;
059ec3d9
PH
1774 }
1775else if (verify_check_host(&tls_try_verify_hosts) == OK)
1776 {
983207c1
JH
1777 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1778 TRUE, verify_callback_server);
059ec3d9 1779 if (rc != OK) return rc;
a2ff477a 1780 server_verify_optional = TRUE;
059ec3d9
PH
1781 }
1782
1783/* Prepare for new connection */
1784
817d9f57 1785if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1786
1787/* Warning: we used to SSL_clear(ssl) here, it was removed.
1788 *
1789 * With the SSL_clear(), we get strange interoperability bugs with
1790 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1791 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1792 *
1793 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1794 * session shutdown. In this case, we have a brand new object and there's no
1795 * obvious reason to immediately clear it. I'm guessing that this was
1796 * originally added because of incomplete initialisation which the clear fixed,
1797 * in some historic release.
1798 */
059ec3d9
PH
1799
1800/* Set context and tell client to go ahead, except in the case of TLS startup
1801on connection, where outputting anything now upsets the clients and tends to
1802make them disconnect. We need to have an explicit fflush() here, to force out
1803the response. Other smtp_printf() calls do not need it, because in non-TLS
1804mode, the fflush() happens when smtp_getc() is called. */
1805
817d9f57
JH
1806SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1807if (!tls_in.on_connect)
059ec3d9
PH
1808 {
1809 smtp_printf("220 TLS go ahead\r\n");
1810 fflush(smtp_out);
1811 }
1812
1813/* Now negotiate the TLS session. We put our own timer on it, since it seems
1814that the OpenSSL library doesn't. */
1815
817d9f57
JH
1816SSL_set_wfd(server_ssl, fileno(smtp_out));
1817SSL_set_rfd(server_ssl, fileno(smtp_in));
1818SSL_set_accept_state(server_ssl);
059ec3d9
PH
1819
1820DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1821
1822sigalrm_seen = FALSE;
1823if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1824rc = SSL_accept(server_ssl);
059ec3d9
PH
1825alarm(0);
1826
1827if (rc <= 0)
1828 {
7199e1ee 1829 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1830 if (ERR_get_error() == 0)
1831 log_write(0, LOG_MAIN,
a053d125 1832 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1833 return FAIL;
1834 }
1835
1836DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1837
1838/* TLS has been set up. Adjust the input functions to read via TLS,
1839and initialize things. */
1840
f69979cf
JH
1841peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1842
817d9f57
JH
1843construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1844tls_in.cipher = cipherbuf;
059ec3d9
PH
1845
1846DEBUG(D_tls)
1847 {
1848 uschar buf[2048];
817d9f57 1849 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1850 debug_printf("Shared ciphers: %s\n", buf);
1851 }
1852
9d1c15ef
JH
1853/* Record the certificate we presented */
1854 {
1855 X509 * crt = SSL_get_certificate(server_ssl);
1856 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1857 }
059ec3d9 1858
817d9f57
JH
1859/* Only used by the server-side tls (tls_in), including tls_getc.
1860 Client-side (tls_out) reads (seem to?) go via
1861 smtp_read_response()/ip_recv().
1862 Hence no need to duplicate for _in and _out.
1863 */
059ec3d9
PH
1864ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1865ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1866ssl_xfer_eof = ssl_xfer_error = 0;
1867
1868receive_getc = tls_getc;
1869receive_ungetc = tls_ungetc;
1870receive_feof = tls_feof;
1871receive_ferror = tls_ferror;
58eb016e 1872receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1873
817d9f57 1874tls_in.active = fileno(smtp_out);
059ec3d9
PH
1875return OK;
1876}
1877
1878
1879
1880
043b1248
JH
1881static int
1882tls_client_basic_ctx_init(SSL_CTX * ctx,
01a4a5c5 1883 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
043b1248
JH
1884 )
1885{
1886int rc;
94431adb 1887/* stick to the old behaviour for compatibility if tls_verify_certificates is
043b1248
JH
1888 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1889 the specified host patterns if one of them is defined */
1890
610ff438
JH
1891if ( ( !ob->tls_verify_hosts
1892 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1893 )
5130845b 1894 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
aa2a70ba 1895 )
043b1248 1896 client_verify_optional = FALSE;
5130845b 1897else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
aa2a70ba
JH
1898 client_verify_optional = TRUE;
1899else
1900 return OK;
1901
1902if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1903 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1904 return rc;
043b1248 1905
5130845b 1906if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
043b1248 1907 {
4af0d74a 1908 cbinfo->verify_cert_hostnames =
8c5d388a 1909#ifdef SUPPORT_I18N
4af0d74a
JH
1910 string_domain_utf8_to_alabel(host->name, NULL);
1911#else
1912 host->name;
1913#endif
aa2a70ba
JH
1914 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1915 cbinfo->verify_cert_hostnames);
043b1248 1916 }
043b1248
JH
1917return OK;
1918}
059ec3d9 1919
fde080a4
JH
1920
1921#ifdef EXPERIMENTAL_DANE
fde080a4
JH
1922static int
1923dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1924{
1925dns_record * rr;
1926dns_scan dnss;
1927const char * hostnames[2] = { CS host->name, NULL };
1928int found = 0;
1929
1930if (DANESSL_init(ssl, NULL, hostnames) != 1)
1931 return tls_error(US"hostnames load", host, NULL);
1932
1933for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1934 rr;
1935 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1936 ) if (rr->type == T_TLSA)
1937 {
1938 uschar * p = rr->data;
1939 uint8_t usage, selector, mtype;
1940 const char * mdname;
1941
fde080a4 1942 usage = *p++;
133d2546
JH
1943
1944 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1945 if (usage != 2 && usage != 3) continue;
1946
fde080a4
JH
1947 selector = *p++;
1948 mtype = *p++;
1949
1950 switch (mtype)
1951 {
133d2546
JH
1952 default: continue; /* Only match-types 0, 1, 2 are supported */
1953 case 0: mdname = NULL; break;
1954 case 1: mdname = "sha256"; break;
1955 case 2: mdname = "sha512"; break;
fde080a4
JH
1956 }
1957
133d2546 1958 found++;
fde080a4
JH
1959 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1960 {
1961 default:
1962 case 0: /* action not taken */
1963 return tls_error(US"tlsa load", host, NULL);
1964 case 1: break;
1965 }
594706ea
JH
1966
1967 tls_out.tlsa_usage |= 1<<usage;
fde080a4
JH
1968 }
1969
1970if (found)
1971 return OK;
1972
133d2546 1973log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
6ebd79ec 1974return DEFER;
fde080a4
JH
1975}
1976#endif /*EXPERIMENTAL_DANE*/
1977
1978
1979
059ec3d9
PH
1980/*************************************************
1981* Start a TLS session in a client *
1982*************************************************/
1983
1984/* Called from the smtp transport after STARTTLS has been accepted.
1985
1986Argument:
1987 fd the fd of the connection
1988 host connected host (for messages)
83da1223 1989 addr the first address
a7538db1 1990 tb transport (always smtp)
0e66b3b6 1991 tlsa_dnsa tlsa lookup, if DANE, else null
059ec3d9
PH
1992
1993Returns: OK on success
1994 FAIL otherwise - note that tls_error() will not give DEFER
1995 because this is not a server
1996*/
1997
1998int
f5d78688 1999tls_client_start(int fd, host_item *host, address_item *addr,
0e66b3b6
JH
2000 transport_instance *tb
2001#ifdef EXPERIMENTAL_DANE
2002 , dns_answer * tlsa_dnsa
2003#endif
2004 )
059ec3d9 2005{
a7538db1
JH
2006smtp_transport_options_block * ob =
2007 (smtp_transport_options_block *)tb->options_block;
f69979cf 2008static uschar peerdn[256];
868f5672 2009uschar * expciphers;
059ec3d9 2010int rc;
817d9f57 2011static uschar cipherbuf[256];
043b1248
JH
2012
2013#ifndef DISABLE_OCSP
043b1248 2014BOOL request_ocsp = FALSE;
6634ac8d 2015BOOL require_ocsp = FALSE;
043b1248 2016#endif
043b1248
JH
2017
2018#ifdef EXPERIMENTAL_DANE
594706ea 2019tls_out.tlsa_usage = 0;
043b1248
JH
2020#endif
2021
f2de3a33 2022#ifndef DISABLE_OCSP
043b1248 2023 {
4f59c424
JH
2024# ifdef EXPERIMENTAL_DANE
2025 if ( tlsa_dnsa
2026 && ob->hosts_request_ocsp[0] == '*'
2027 && ob->hosts_request_ocsp[1] == '\0'
2028 )
2029 {
2030 /* Unchanged from default. Use a safer one under DANE */
2031 request_ocsp = TRUE;
2032 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
2033 " {= {4}{$tls_out_tlsa_usage}} } "
2034 " {*}{}}";
2035 }
2036# endif
2037
5130845b
JH
2038 if ((require_ocsp =
2039 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
fca41d5a
JH
2040 request_ocsp = TRUE;
2041 else
fca41d5a 2042# ifdef EXPERIMENTAL_DANE
4f59c424 2043 if (!request_ocsp)
fca41d5a 2044# endif
5130845b
JH
2045 request_ocsp =
2046 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
043b1248 2047 }
f5d78688 2048#endif
059ec3d9 2049
65867078
JH
2050rc = tls_init(&client_ctx, host, NULL,
2051 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 2052#ifndef DISABLE_OCSP
44662487 2053 (void *)(long)request_ocsp,
3f7eeb86 2054#endif
817d9f57 2055 addr, &client_static_cbinfo);
059ec3d9
PH
2056if (rc != OK) return rc;
2057
817d9f57 2058tls_out.certificate_verified = FALSE;
a2ff477a 2059client_verify_callback_called = FALSE;
059ec3d9 2060
65867078
JH
2061if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
2062 &expciphers))
059ec3d9
PH
2063 return FAIL;
2064
2065/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
2066are separated by underscores. So that I can use either form in my tests, and
2067also for general convenience, we turn underscores into hyphens here. */
2068
2069if (expciphers != NULL)
2070 {
2071 uschar *s = expciphers;
2072 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2073 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 2074 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 2075 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
2076 }
2077
043b1248 2078#ifdef EXPERIMENTAL_DANE
0e66b3b6 2079if (tlsa_dnsa)
a63be306 2080 {
02af313d
JH
2081 SSL_CTX_set_verify(client_ctx,
2082 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2083 verify_callback_client_dane);
e5cccda9 2084
043b1248 2085 if (!DANESSL_library_init())
b4161d10 2086 return tls_error(US"library init", host, NULL);
043b1248 2087 if (DANESSL_CTX_init(client_ctx) <= 0)
b4161d10 2088 return tls_error(US"context init", host, NULL);
043b1248
JH
2089 }
2090else
e51c7be2 2091
043b1248
JH
2092#endif
2093
01a4a5c5
JH
2094 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
2095 != OK)
65867078 2096 return rc;
059ec3d9 2097
65867078
JH
2098if ((client_ssl = SSL_new(client_ctx)) == NULL)
2099 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
2100SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
2101SSL_set_fd(client_ssl, fd);
2102SSL_set_connect_state(client_ssl);
059ec3d9 2103
65867078 2104if (ob->tls_sni)
3f0945ff 2105 {
65867078 2106 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 2107 return FAIL;
ec4b68e5 2108 if (tls_out.sni == NULL)
2c9a0e86
PP
2109 {
2110 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
2111 }
ec4b68e5 2112 else if (!Ustrlen(tls_out.sni))
817d9f57 2113 tls_out.sni = NULL;
3f0945ff
PP
2114 else
2115 {
35731706 2116#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
2117 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
2118 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706 2119#else
66802652 2120 log_write(0, LOG_MAIN, "SNI unusable with this OpenSSL library version; ignoring \"%s\"\n",
02d9264f 2121 tls_out.sni);
35731706 2122#endif
3f0945ff
PP
2123 }
2124 }
2125
594706ea 2126#ifdef EXPERIMENTAL_DANE
0e66b3b6
JH
2127if (tlsa_dnsa)
2128 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
594706ea
JH
2129 return rc;
2130#endif
2131
f2de3a33 2132#ifndef DISABLE_OCSP
f5d78688
JH
2133/* Request certificate status at connection-time. If the server
2134does OCSP stapling we will get the callback (set in tls_init()) */
b50c8b84 2135# ifdef EXPERIMENTAL_DANE
594706ea
JH
2136if (request_ocsp)
2137 {
2138 const uschar * s;
41afb5cb
JH
2139 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
2140 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
594706ea
JH
2141 )
2142 { /* Re-eval now $tls_out_tlsa_usage is populated. If
2143 this means we avoid the OCSP request, we wasted the setup
2144 cost in tls_init(). */
5130845b
JH
2145 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
2146 request_ocsp = require_ocsp
2147 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
594706ea
JH
2148 }
2149 }
b50c8b84
JH
2150# endif
2151
44662487
JH
2152if (request_ocsp)
2153 {
f5d78688 2154 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
2155 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
2156 tls_out.ocsp = OCSP_NOT_RESP;
2157 }
f5d78688
JH
2158#endif
2159
0cbf2b82 2160#ifndef DISABLE_EVENT
774ef2d7 2161client_static_cbinfo->event_action = tb->event_action;
a7538db1 2162#endif
043b1248 2163
059ec3d9
PH
2164/* There doesn't seem to be a built-in timeout on connection. */
2165
2166DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
2167sigalrm_seen = FALSE;
65867078 2168alarm(ob->command_timeout);
817d9f57 2169rc = SSL_connect(client_ssl);
059ec3d9
PH
2170alarm(0);
2171
043b1248 2172#ifdef EXPERIMENTAL_DANE
0e66b3b6 2173if (tlsa_dnsa)
fde080a4 2174 DANESSL_cleanup(client_ssl);
043b1248
JH
2175#endif
2176
059ec3d9 2177if (rc <= 0)
7199e1ee 2178 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
2179
2180DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
2181
f69979cf 2182peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
059ec3d9 2183
817d9f57
JH
2184construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2185tls_out.cipher = cipherbuf;
059ec3d9 2186
9d1c15ef
JH
2187/* Record the certificate we presented */
2188 {
2189 X509 * crt = SSL_get_certificate(client_ssl);
2190 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2191 }
2192
817d9f57 2193tls_out.active = fd;
059ec3d9
PH
2194return OK;
2195}
2196
2197
2198
2199
2200
2201/*************************************************
2202* TLS version of getc *
2203*************************************************/
2204
2205/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2206it refills the buffer via the SSL reading function.
2207
2208Arguments: none
2209Returns: the next character or EOF
817d9f57
JH
2210
2211Only used by the server-side TLS.
059ec3d9
PH
2212*/
2213
2214int
2215tls_getc(void)
2216{
2217if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2218 {
2219 int error;
2220 int inbytes;
2221
817d9f57 2222 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 2223 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
2224
2225 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
2226 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2227 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
2228 alarm(0);
2229
2230 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2231 closed down, not that the socket itself has been closed down. Revert to
2232 non-SSL handling. */
2233
2234 if (error == SSL_ERROR_ZERO_RETURN)
2235 {
2236 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2237
2238 receive_getc = smtp_getc;
2239 receive_ungetc = smtp_ungetc;
2240 receive_feof = smtp_feof;
2241 receive_ferror = smtp_ferror;
58eb016e 2242 receive_smtp_buffered = smtp_buffered;
059ec3d9 2243
817d9f57
JH
2244 SSL_free(server_ssl);
2245 server_ssl = NULL;
2246 tls_in.active = -1;
2247 tls_in.bits = 0;
2248 tls_in.cipher = NULL;
2249 tls_in.peerdn = NULL;
2250 tls_in.sni = NULL;
059ec3d9
PH
2251
2252 return smtp_getc();
2253 }
2254
2255 /* Handle genuine errors */
2256
ba084640
PP
2257 else if (error == SSL_ERROR_SSL)
2258 {
2259 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 2260 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
2261 ssl_xfer_error = 1;
2262 return EOF;
2263 }
2264
059ec3d9
PH
2265 else if (error != SSL_ERROR_NONE)
2266 {
2267 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2268 ssl_xfer_error = 1;
2269 return EOF;
2270 }
c80c5570 2271
80a47a2c
TK
2272#ifndef DISABLE_DKIM
2273 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2274#endif
059ec3d9
PH
2275 ssl_xfer_buffer_hwm = inbytes;
2276 ssl_xfer_buffer_lwm = 0;
2277 }
2278
2279/* Something in the buffer; return next uschar */
2280
2281return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2282}
2283
2284
2285
2286/*************************************************
2287* Read bytes from TLS channel *
2288*************************************************/
2289
2290/*
2291Arguments:
2292 buff buffer of data
2293 len size of buffer
2294
2295Returns: the number of bytes read
2296 -1 after a failed read
817d9f57
JH
2297
2298Only used by the client-side TLS.
059ec3d9
PH
2299*/
2300
2301int
389ca47a 2302tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 2303{
389ca47a 2304SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
2305int inbytes;
2306int error;
2307
389ca47a 2308DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 2309 buff, (unsigned int)len);
059ec3d9 2310
389ca47a
JH
2311inbytes = SSL_read(ssl, CS buff, len);
2312error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
2313
2314if (error == SSL_ERROR_ZERO_RETURN)
2315 {
2316 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2317 return -1;
2318 }
2319else if (error != SSL_ERROR_NONE)
2320 {
2321 return -1;
2322 }
2323
2324return inbytes;
2325}
2326
2327
2328
2329
2330
2331/*************************************************
2332* Write bytes down TLS channel *
2333*************************************************/
2334
2335/*
2336Arguments:
817d9f57 2337 is_server channel specifier
059ec3d9
PH
2338 buff buffer of data
2339 len number of bytes
2340
2341Returns: the number of bytes after a successful write,
2342 -1 after a failed write
817d9f57
JH
2343
2344Used by both server-side and client-side TLS.
059ec3d9
PH
2345*/
2346
2347int
817d9f57 2348tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
2349{
2350int outbytes;
2351int error;
2352int left = len;
817d9f57 2353SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 2354
c80c5570 2355DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
2356while (left > 0)
2357 {
c80c5570 2358 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
2359 outbytes = SSL_write(ssl, CS buff, left);
2360 error = SSL_get_error(ssl, outbytes);
2361 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2362 switch (error)
2363 {
2364 case SSL_ERROR_SSL:
96f5fe4c
JH
2365 ERR_error_string(ERR_get_error(), ssl_errstring);
2366 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2367 return -1;
059ec3d9
PH
2368
2369 case SSL_ERROR_NONE:
96f5fe4c
JH
2370 left -= outbytes;
2371 buff += outbytes;
2372 break;
059ec3d9
PH
2373
2374 case SSL_ERROR_ZERO_RETURN:
96f5fe4c
JH
2375 log_write(0, LOG_MAIN, "SSL channel closed on write");
2376 return -1;
059ec3d9 2377
817d9f57 2378 case SSL_ERROR_SYSCALL:
96f5fe4c
JH
2379 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2380 sender_fullhost ? sender_fullhost : US"<unknown>",
2381 strerror(errno));
2382 return -1;
817d9f57 2383
059ec3d9 2384 default:
96f5fe4c
JH
2385 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2386 return -1;
059ec3d9
PH
2387 }
2388 }
2389return len;
2390}
2391
2392
2393
2394/*************************************************
2395* Close down a TLS session *
2396*************************************************/
2397
2398/* This is also called from within a delivery subprocess forked from the
2399daemon, to shut down the TLS library, without actually doing a shutdown (which
2400would tamper with the SSL session in the parent process).
2401
2402Arguments: TRUE if SSL_shutdown is to be called
2403Returns: nothing
817d9f57
JH
2404
2405Used by both server-side and client-side TLS.
059ec3d9
PH
2406*/
2407
2408void
817d9f57 2409tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 2410{
817d9f57 2411SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 2412int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
2413
2414if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
2415
2416if (shutdown)
2417 {
2418 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 2419 SSL_shutdown(*sslp);
059ec3d9
PH
2420 }
2421
817d9f57
JH
2422SSL_free(*sslp);
2423*sslp = NULL;
059ec3d9 2424
817d9f57 2425*fdp = -1;
059ec3d9
PH
2426}
2427
36f12725
NM
2428
2429
2430
3375e053
PP
2431/*************************************************
2432* Let tls_require_ciphers be checked at startup *
2433*************************************************/
2434
2435/* The tls_require_ciphers option, if set, must be something which the
2436library can parse.
2437
2438Returns: NULL on success, or error message
2439*/
2440
2441uschar *
2442tls_validate_require_cipher(void)
2443{
2444SSL_CTX *ctx;
2445uschar *s, *expciphers, *err;
2446
2447/* this duplicates from tls_init(), we need a better "init just global
2448state, for no specific purpose" singleton function of our own */
2449
2450SSL_load_error_strings();
2451OpenSSL_add_ssl_algorithms();
2452#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2453/* SHA256 is becoming ever more popular. This makes sure it gets added to the
2454list of available digests. */
2455EVP_add_digest(EVP_sha256());
2456#endif
2457
2458if (!(tls_require_ciphers && *tls_require_ciphers))
2459 return NULL;
2460
2461if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2462 return US"failed to expand tls_require_ciphers";
2463
2464if (!(expciphers && *expciphers))
2465 return NULL;
2466
2467/* normalisation ripped from above */
2468s = expciphers;
2469while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2470
2471err = NULL;
2472
2473ctx = SSL_CTX_new(SSLv23_server_method());
2474if (!ctx)
2475 {
2476 ERR_error_string(ERR_get_error(), ssl_errstring);
2477 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2478 }
2479
2480DEBUG(D_tls)
2481 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2482
2483if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2484 {
2485 ERR_error_string(ERR_get_error(), ssl_errstring);
2486 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2487 }
2488
2489SSL_CTX_free(ctx);
2490
2491return err;
2492}
2493
2494
2495
2496
36f12725
NM
2497/*************************************************
2498* Report the library versions. *
2499*************************************************/
2500
2501/* There have historically been some issues with binary compatibility in
2502OpenSSL libraries; if Exim (like many other applications) is built against
2503one version of OpenSSL but the run-time linker picks up another version,
2504it can result in serious failures, including crashing with a SIGSEGV. So
2505report the version found by the compiler and the run-time version.
2506
f64a1e23
PP
2507Note: some OS vendors backport security fixes without changing the version
2508number/string, and the version date remains unchanged. The _build_ date
2509will change, so we can more usefully assist with version diagnosis by also
2510reporting the build date.
2511
36f12725
NM
2512Arguments: a FILE* to print the results to
2513Returns: nothing
2514*/
2515
2516void
2517tls_version_report(FILE *f)
2518{
754a0503 2519fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2520 " Runtime: %s\n"
2521 " : %s\n",
754a0503 2522 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2523 SSLeay_version(SSLEAY_VERSION),
2524 SSLeay_version(SSLEAY_BUILT_ON));
2525/* third line is 38 characters for the %s and the line is 73 chars long;
2526the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2527}
2528
9e3331ea
TK
2529
2530
2531
2532/*************************************************
17c76198 2533* Random number generation *
9e3331ea
TK
2534*************************************************/
2535
2536/* Pseudo-random number generation. The result is not expected to be
2537cryptographically strong but not so weak that someone will shoot themselves
2538in the foot using it as a nonce in input in some email header scheme or
2539whatever weirdness they'll twist this into. The result should handle fork()
2540and avoid repeating sequences. OpenSSL handles that for us.
2541
2542Arguments:
2543 max range maximum
2544Returns a random number in range [0, max-1]
2545*/
2546
2547int
17c76198 2548vaguely_random_number(int max)
9e3331ea
TK
2549{
2550unsigned int r;
2551int i, needed_len;
de6135a0
PP
2552static pid_t pidlast = 0;
2553pid_t pidnow;
9e3331ea
TK
2554uschar *p;
2555uschar smallbuf[sizeof(r)];
2556
2557if (max <= 1)
2558 return 0;
2559
de6135a0
PP
2560pidnow = getpid();
2561if (pidnow != pidlast)
2562 {
2563 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2564 is unique for each thread", this doesn't apparently apply across processes,
2565 so our own warning from vaguely_random_number_fallback() applies here too.
2566 Fix per PostgreSQL. */
2567 if (pidlast != 0)
2568 RAND_cleanup();
2569 pidlast = pidnow;
2570 }
2571
9e3331ea
TK
2572/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2573if (!RAND_status())
2574 {
2575 randstuff r;
2576 gettimeofday(&r.tv, NULL);
2577 r.p = getpid();
2578
2579 RAND_seed((uschar *)(&r), sizeof(r));
2580 }
2581/* We're after pseudo-random, not random; if we still don't have enough data
2582in the internal PRNG then our options are limited. We could sleep and hope
2583for entropy to come along (prayer technique) but if the system is so depleted
2584in the first place then something is likely to just keep taking it. Instead,
2585we'll just take whatever little bit of pseudo-random we can still manage to
2586get. */
2587
2588needed_len = sizeof(r);
2589/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2590asked for a number less than 10. */
2591for (r = max, i = 0; r; ++i)
2592 r >>= 1;
2593i = (i + 7) / 8;
2594if (i < needed_len)
2595 needed_len = i;
2596
c8dfb21d 2597#ifdef EXIM_HAVE_RAND_PSEUDO
9e3331ea 2598/* We do not care if crypto-strong */
17c76198 2599i = RAND_pseudo_bytes(smallbuf, needed_len);
c8dfb21d
JH
2600#else
2601i = RAND_bytes(smallbuf, needed_len);
2602#endif
2603
17c76198
PP
2604if (i < 0)
2605 {
2606 DEBUG(D_all)
2607 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2608 return vaguely_random_number_fallback(max);
2609 }
2610
9e3331ea
TK
2611r = 0;
2612for (p = smallbuf; needed_len; --needed_len, ++p)
2613 {
2614 r *= 256;
2615 r += *p;
2616 }
2617
2618/* We don't particularly care about weighted results; if someone wants
2619smooth distribution and cares enough then they should submit a patch then. */
2620return r % max;
2621}
2622
77bb000f
PP
2623
2624
2625
2626/*************************************************
2627* OpenSSL option parse *
2628*************************************************/
2629
2630/* Parse one option for tls_openssl_options_parse below
2631
2632Arguments:
2633 name one option name
2634 value place to store a value for it
2635Returns success or failure in parsing
2636*/
2637
2638struct exim_openssl_option {
2639 uschar *name;
2640 long value;
2641};
2642/* We could use a macro to expand, but we need the ifdef and not all the
2643options document which version they were introduced in. Policylet: include
2644all options unless explicitly for DTLS, let the administrator choose which
2645to apply.
2646
2647This list is current as of:
e2fbf4a2
PP
2648 ==> 1.0.1b <==
2649Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2650*/
77bb000f
PP
2651static struct exim_openssl_option exim_openssl_options[] = {
2652/* KEEP SORTED ALPHABETICALLY! */
2653#ifdef SSL_OP_ALL
73a46702 2654 { US"all", SSL_OP_ALL },
77bb000f
PP
2655#endif
2656#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2657 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2658#endif
2659#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2660 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2661#endif
2662#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2663 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2664#endif
2665#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2666 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2667#endif
2668#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2669 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2670#endif
2671#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2672 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2673#endif
2674#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2675 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2676#endif
2677#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2678 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2679#endif
2680#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2681 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2682#endif
2683#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2684 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2685#endif
c80c5570
PP
2686#ifdef SSL_OP_NO_COMPRESSION
2687 { US"no_compression", SSL_OP_NO_COMPRESSION },
2688#endif
77bb000f 2689#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2690 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2691#endif
c0c7b2da
PP
2692#ifdef SSL_OP_NO_SSLv2
2693 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2694#endif
2695#ifdef SSL_OP_NO_SSLv3
2696 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2697#endif
2698#ifdef SSL_OP_NO_TICKET
2699 { US"no_ticket", SSL_OP_NO_TICKET },
2700#endif
2701#ifdef SSL_OP_NO_TLSv1
2702 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2703#endif
c80c5570
PP
2704#ifdef SSL_OP_NO_TLSv1_1
2705#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2706 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2707#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2708#else
2709 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2710#endif
2711#endif
2712#ifdef SSL_OP_NO_TLSv1_2
2713 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2714#endif
e2fbf4a2
PP
2715#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2716 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2717#endif
77bb000f 2718#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2719 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2720#endif
2721#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2722 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2723#endif
2724#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2725 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2726#endif
2727#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2728 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2729#endif
2730#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2731 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2732#endif
2733#ifdef SSL_OP_TLS_D5_BUG
73a46702 2734 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2735#endif
2736#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2737 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2738#endif
2739};
2740static int exim_openssl_options_size =
2741 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2742
c80c5570 2743
77bb000f
PP
2744static BOOL
2745tls_openssl_one_option_parse(uschar *name, long *value)
2746{
2747int first = 0;
2748int last = exim_openssl_options_size;
2749while (last > first)
2750 {
2751 int middle = (first + last)/2;
2752 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2753 if (c == 0)
2754 {
2755 *value = exim_openssl_options[middle].value;
2756 return TRUE;
2757 }
2758 else if (c > 0)
2759 first = middle + 1;
2760 else
2761 last = middle;
2762 }
2763return FALSE;
2764}
2765
2766
2767
2768
2769/*************************************************
2770* OpenSSL option parsing logic *
2771*************************************************/
2772
2773/* OpenSSL has a number of compatibility options which an administrator might
2774reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2775we look like log_selector.
2776
2777Arguments:
2778 option_spec the administrator-supplied string of options
2779 results ptr to long storage for the options bitmap
2780Returns success or failure
2781*/
2782
2783BOOL
2784tls_openssl_options_parse(uschar *option_spec, long *results)
2785{
2786long result, item;
2787uschar *s, *end;
2788uschar keep_c;
2789BOOL adding, item_parsed;
2790
0e944a0d 2791result = 0L;
b1770b6e 2792/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2793 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2794#ifdef SSL_OP_NO_SSLv2
2795result |= SSL_OP_NO_SSLv2;
2796#endif
a57b6200
JH
2797#ifdef SSL_OP_SINGLE_DH_USE
2798result |= SSL_OP_SINGLE_DH_USE;
2799#endif
77bb000f
PP
2800
2801if (option_spec == NULL)
2802 {
2803 *results = result;
2804 return TRUE;
2805 }
2806
2807for (s=option_spec; *s != '\0'; /**/)
2808 {
2809 while (isspace(*s)) ++s;
2810 if (*s == '\0')
2811 break;
2812 if (*s != '+' && *s != '-')
2813 {
2814 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2815 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2816 return FALSE;
2817 }
2818 adding = *s++ == '+';
2819 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2820 keep_c = *end;
2821 *end = '\0';
2822 item_parsed = tls_openssl_one_option_parse(s, &item);
96f5fe4c 2823 *end = keep_c;
77bb000f
PP
2824 if (!item_parsed)
2825 {
0e944a0d 2826 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2827 return FALSE;
2828 }
2829 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2830 adding ? "adding" : "removing", result, item, s);
2831 if (adding)
2832 result |= item;
2833 else
2834 result &= ~item;
77bb000f
PP
2835 s = end;
2836 }
2837
2838*results = result;
2839return TRUE;
2840}
2841
9d1c15ef
JH
2842/* vi: aw ai sw=2
2843*/
059ec3d9 2844/* End of tls-openssl.c */