Merge tag 'exim-4_82_1'
[exim.git] / src / src / tls-openssl.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
5a66c31b 5/* Copyright (c) University of Cambridge 1995 - 2014 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
f5d78688
JH
8/* Portions Copyright (c) The OpenSSL Project 1999 */
9
059ec3d9
PH
10/* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11library. It is #included into the tls.c file when that library is used. The
12code herein is based on a patch that was originally contributed by Steve
13Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15No cryptographic code is included in Exim. All this module does is to call
16functions from the OpenSSL library. */
17
18
19/* Heading stuff */
20
21#include <openssl/lhash.h>
22#include <openssl/ssl.h>
23#include <openssl/err.h>
24#include <openssl/rand.h>
f2de3a33 25#ifndef DISABLE_OCSP
e51c7be2 26# include <openssl/ocsp.h>
3f7eeb86
PP
27#endif
28
f2de3a33
JH
29#ifndef DISABLE_OCSP
30# define EXIM_OCSP_SKEW_SECONDS (300L)
31# define EXIM_OCSP_MAX_AGE (-1L)
3f7eeb86 32#endif
059ec3d9 33
3bcbbbe2 34#if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
e51c7be2 35# define EXIM_HAVE_OPENSSL_TLSEXT
3bcbbbe2
PP
36#endif
37
67791ce4
JH
38#if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
39# warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
40# define DISABLE_OCSP
41#endif
42
059ec3d9
PH
43/* Structure for collecting random data for seeding. */
44
45typedef struct randstuff {
9e3331ea
TK
46 struct timeval tv;
47 pid_t p;
059ec3d9
PH
48} randstuff;
49
50/* Local static variables */
51
a2ff477a
JH
52static BOOL client_verify_callback_called = FALSE;
53static BOOL server_verify_callback_called = FALSE;
059ec3d9
PH
54static const uschar *sid_ctx = US"exim";
55
d4f09789
PP
56/* We have three different contexts to care about.
57
58Simple case: client, `client_ctx`
59 As a client, we can be doing a callout or cut-through delivery while receiving
60 a message. So we have a client context, which should have options initialised
61 from the SMTP Transport.
62
63Server:
64 There are two cases: with and without ServerNameIndication from the client.
65 Given TLS SNI, we can be using different keys, certs and various other
66 configuration settings, because they're re-expanded with $tls_sni set. This
67 allows vhosting with TLS. This SNI is sent in the handshake.
68 A client might not send SNI, so we need a fallback, and an initial setup too.
69 So as a server, we start out using `server_ctx`.
70 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
71 `server_sni` from `server_ctx` and then initialise settings by re-expanding
72 configuration.
73*/
74
817d9f57
JH
75static SSL_CTX *client_ctx = NULL;
76static SSL_CTX *server_ctx = NULL;
77static SSL *client_ssl = NULL;
78static SSL *server_ssl = NULL;
389ca47a 79
35731706 80#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57 81static SSL_CTX *server_sni = NULL;
35731706 82#endif
059ec3d9
PH
83
84static char ssl_errstring[256];
85
86static int ssl_session_timeout = 200;
a2ff477a
JH
87static BOOL client_verify_optional = FALSE;
88static BOOL server_verify_optional = FALSE;
059ec3d9 89
f5d78688 90static BOOL reexpand_tls_files_for_sni = FALSE;
059ec3d9
PH
91
92
7be682ca
PP
93typedef struct tls_ext_ctx_cb {
94 uschar *certificate;
95 uschar *privatekey;
f2de3a33 96#ifndef DISABLE_OCSP
f5d78688
JH
97 BOOL is_server;
98 union {
99 struct {
100 uschar *file;
101 uschar *file_expanded;
102 OCSP_RESPONSE *response;
103 } server;
104 struct {
44662487
JH
105 X509_STORE *verify_store; /* non-null if status requested */
106 BOOL verify_required;
f5d78688
JH
107 } client;
108 } u_ocsp;
3f7eeb86 109#endif
7be682ca
PP
110 uschar *dhparam;
111 /* these are cached from first expand */
112 uschar *server_cipher_list;
113 /* only passed down to tls_error: */
114 host_item *host;
e51c7be2
JH
115
116#ifdef EXPERIMENTAL_CERTNAMES
117 uschar * verify_cert_hostnames;
118#endif
7be682ca
PP
119} tls_ext_ctx_cb;
120
121/* should figure out a cleanup of API to handle state preserved per
122implementation, for various reasons, which can be void * in the APIs.
123For now, we hack around it. */
817d9f57
JH
124tls_ext_ctx_cb *client_static_cbinfo = NULL;
125tls_ext_ctx_cb *server_static_cbinfo = NULL;
7be682ca
PP
126
127static int
983207c1
JH
128setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
129 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
059ec3d9 130
3f7eeb86 131/* Callbacks */
3bcbbbe2 132#ifdef EXIM_HAVE_OPENSSL_TLSEXT
3f7eeb86 133static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
3bcbbbe2 134#endif
f2de3a33 135#ifndef DISABLE_OCSP
f5d78688 136static int tls_server_stapling_cb(SSL *s, void *arg);
3f7eeb86
PP
137#endif
138
059ec3d9
PH
139
140/*************************************************
141* Handle TLS error *
142*************************************************/
143
144/* Called from lots of places when errors occur before actually starting to do
145the TLS handshake, that is, while the session is still in clear. Always returns
146DEFER for a server and FAIL for a client so that most calls can use "return
147tls_error(...)" to do this processing and then give an appropriate return. A
148single function is used for both server and client, because it is called from
149some shared functions.
150
151Argument:
152 prefix text to include in the logged error
153 host NULL if setting up a server;
154 the connected host if setting up a client
7199e1ee 155 msg error message or NULL if we should ask OpenSSL
059ec3d9
PH
156
157Returns: OK/DEFER/FAIL
158*/
159
160static int
7199e1ee 161tls_error(uschar *prefix, host_item *host, uschar *msg)
059ec3d9 162{
7199e1ee
TF
163if (msg == NULL)
164 {
165 ERR_error_string(ERR_get_error(), ssl_errstring);
5ca6d115 166 msg = (uschar *)ssl_errstring;
7199e1ee
TF
167 }
168
059ec3d9
PH
169if (host == NULL)
170 {
7199e1ee 171 uschar *conn_info = smtp_get_connection_info();
5ca6d115 172 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
7199e1ee
TF
173 conn_info += 5;
174 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
175 conn_info, prefix, msg);
059ec3d9
PH
176 return DEFER;
177 }
178else
179 {
180 log_write(0, LOG_MAIN, "TLS error on connection to %s [%s] (%s): %s",
7199e1ee 181 host->name, host->address, prefix, msg);
059ec3d9
PH
182 return FAIL;
183 }
184}
185
186
187
188/*************************************************
189* Callback to generate RSA key *
190*************************************************/
191
192/*
193Arguments:
194 s SSL connection
195 export not used
196 keylength keylength
197
198Returns: pointer to generated key
199*/
200
201static RSA *
202rsa_callback(SSL *s, int export, int keylength)
203{
204RSA *rsa_key;
205export = export; /* Shut picky compilers up */
206DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
207rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
208if (rsa_key == NULL)
209 {
210 ERR_error_string(ERR_get_error(), ssl_errstring);
211 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
212 ssl_errstring);
213 return NULL;
214 }
215return rsa_key;
216}
217
218
219
f5d78688 220/* Extreme debug
f2de3a33 221#ifndef DISABLE_OCSP
f5d78688
JH
222void
223x509_store_dump_cert_s_names(X509_STORE * store)
224{
225STACK_OF(X509_OBJECT) * roots= store->objs;
226int i;
227static uschar name[256];
228
229for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
230 {
231 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
232 if(tmp_obj->type == X509_LU_X509)
233 {
234 X509 * current_cert= tmp_obj->data.x509;
235 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
236 debug_printf(" %s\n", name);
237 }
238 }
239}
240#endif
241*/
242
059ec3d9
PH
243
244/*************************************************
245* Callback for verification *
246*************************************************/
247
248/* The SSL library does certificate verification if set up to do so. This
249callback has the current yes/no state is in "state". If verification succeeded,
250we set up the tls_peerdn string. If verification failed, what happens depends
251on whether the client is required to present a verifiable certificate or not.
252
253If verification is optional, we change the state to yes, but still log the
254verification error. For some reason (it really would help to have proper
255documentation of OpenSSL), this callback function then gets called again, this
256time with state = 1. In fact, that's useful, because we can set up the peerdn
257value, but we must take care not to set the private verified flag on the second
258time through.
259
260Note: this function is not called if the client fails to present a certificate
261when asked. We get here only if a certificate has been received. Handling of
262optional verification for this case is done when requesting SSL to verify, by
263setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
264
265Arguments:
266 state current yes/no state as 1/0
267 x509ctx certificate information.
a2ff477a 268 client TRUE for client startup, FALSE for server startup
059ec3d9
PH
269
270Returns: 1 if verified, 0 if not
271*/
272
273static int
421aff85
JH
274verify_callback(int state, X509_STORE_CTX *x509ctx,
275 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
059ec3d9 276{
421aff85 277X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
059ec3d9
PH
278static uschar txt[256];
279
e51c7be2 280X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
059ec3d9
PH
281
282if (state == 0)
283 {
284 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
421aff85
JH
285 X509_STORE_CTX_get_error_depth(x509ctx),
286 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
059ec3d9 287 txt);
a2ff477a
JH
288 tlsp->certificate_verified = FALSE;
289 *calledp = TRUE;
9d1c15ef
JH
290 if (!*optionalp)
291 {
421aff85 292 tlsp->peercert = X509_dup(cert);
9d1c15ef
JH
293 return 0; /* reject */
294 }
059ec3d9
PH
295 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
296 "tls_try_verify_hosts)\n");
059ec3d9
PH
297 }
298
421aff85 299else if (X509_STORE_CTX_get_error_depth(x509ctx) != 0)
059ec3d9 300 {
93dcb1c2 301 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n",
421aff85 302 X509_STORE_CTX_get_error_depth(x509ctx), txt);
f2de3a33 303#ifndef DISABLE_OCSP
f5d78688
JH
304 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
305 { /* client, wanting stapling */
306 /* Add the server cert's signing chain as the one
307 for the verification of the OCSP stapled information. */
308
309 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
421aff85 310 cert))
f5d78688
JH
311 ERR_clear_error();
312 }
313#endif
059ec3d9
PH
314 }
315else
316 {
e51c7be2
JH
317#ifdef EXPERIMENTAL_CERTNAMES
318 uschar * verify_cert_hostnames;
319#endif
320
a2ff477a 321 tlsp->peerdn = txt;
421aff85 322 tlsp->peercert = X509_dup(cert);
e51c7be2
JH
323
324#ifdef EXPERIMENTAL_CERTNAMES
325 if ( tlsp == &tls_out
326 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
327 /* client, wanting hostname check */
328
329# if OPENSSL_VERSION_NUMBER >= 0x010100000L || OPENSSL_VERSION_NUMBER >= 0x010002000L
d8e7834a
JH
330# ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
331# define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
332# endif
e51c7be2
JH
333 {
334 int sep = 0;
335 uschar * list = verify_cert_hostnames;
336 uschar * name;
d8e7834a
JH
337 int rc;
338 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
339 if ((rc = X509_check_host(cert, name, 0,
340 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
341 {
342 if (rc < 0)
343 {
344 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
345 name = NULL;
346 }
e51c7be2 347 break;
d8e7834a 348 }
e51c7be2
JH
349 if (!name)
350 {
351 log_write(0, LOG_MAIN,
352 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
353 return 0; /* reject */
354 }
355 }
356# else
357 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
358 {
359 log_write(0, LOG_MAIN,
360 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
361 return 0; /* reject */
362 }
363# endif
364#endif
365
93dcb1c2
JH
366 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
367 *calledp ? "" : " authenticated", txt);
368 if (!*calledp) tlsp->certificate_verified = TRUE;
369 *calledp = TRUE;
059ec3d9
PH
370 }
371
059ec3d9
PH
372return 1; /* accept */
373}
374
a2ff477a
JH
375static int
376verify_callback_client(int state, X509_STORE_CTX *x509ctx)
377{
f5d78688 378return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
a2ff477a
JH
379}
380
381static int
382verify_callback_server(int state, X509_STORE_CTX *x509ctx)
383{
f5d78688 384return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
a2ff477a
JH
385}
386
059ec3d9
PH
387
388
389/*************************************************
390* Information callback *
391*************************************************/
392
393/* The SSL library functions call this from time to time to indicate what they
7be682ca
PP
394are doing. We copy the string to the debugging output when TLS debugging has
395been requested.
059ec3d9
PH
396
397Arguments:
398 s the SSL connection
399 where
400 ret
401
402Returns: nothing
403*/
404
405static void
406info_callback(SSL *s, int where, int ret)
407{
408where = where;
409ret = ret;
410DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
411}
412
413
414
415/*************************************************
416* Initialize for DH *
417*************************************************/
418
419/* If dhparam is set, expand it, and load up the parameters for DH encryption.
420
421Arguments:
a799883d 422 dhparam DH parameter file or fixed parameter identity string
7199e1ee 423 host connected host, if client; NULL if server
059ec3d9
PH
424
425Returns: TRUE if OK (nothing to set up, or setup worked)
426*/
427
428static BOOL
a799883d 429init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
059ec3d9 430{
059ec3d9
PH
431BIO *bio;
432DH *dh;
433uschar *dhexpanded;
a799883d 434const char *pem;
059ec3d9
PH
435
436if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
437 return FALSE;
438
a799883d 439if (dhexpanded == NULL || *dhexpanded == '\0')
059ec3d9 440 {
a799883d 441 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
059ec3d9 442 }
a799883d 443else if (dhexpanded[0] == '/')
059ec3d9 444 {
a799883d
PP
445 bio = BIO_new_file(CS dhexpanded, "r");
446 if (bio == NULL)
059ec3d9 447 {
7199e1ee 448 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
a799883d
PP
449 host, US strerror(errno));
450 return FALSE;
059ec3d9 451 }
a799883d
PP
452 }
453else
454 {
455 if (Ustrcmp(dhexpanded, "none") == 0)
059ec3d9 456 {
a799883d
PP
457 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
458 return TRUE;
059ec3d9 459 }
a799883d
PP
460
461 pem = std_dh_prime_named(dhexpanded);
462 if (!pem)
463 {
464 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
465 host, US strerror(errno));
466 return FALSE;
467 }
468 bio = BIO_new_mem_buf(CS pem, -1);
469 }
470
471dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
472if (dh == NULL)
473 {
059ec3d9 474 BIO_free(bio);
a799883d
PP
475 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
476 host, NULL);
477 return FALSE;
478 }
479
480/* Even if it is larger, we silently return success rather than cause things
481 * to fail out, so that a too-large DH will not knock out all TLS; it's a
482 * debatable choice. */
483if ((8*DH_size(dh)) > tls_dh_max_bits)
484 {
485 DEBUG(D_tls)
486 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
487 8*DH_size(dh), tls_dh_max_bits);
488 }
489else
490 {
491 SSL_CTX_set_tmp_dh(sctx, dh);
492 DEBUG(D_tls)
493 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
494 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
059ec3d9
PH
495 }
496
a799883d
PP
497DH_free(dh);
498BIO_free(bio);
499
500return TRUE;
059ec3d9
PH
501}
502
503
504
505
f2de3a33 506#ifndef DISABLE_OCSP
3f7eeb86
PP
507/*************************************************
508* Load OCSP information into state *
509*************************************************/
510
f5d78688 511/* Called to load the server OCSP response from the given file into memory, once
3f7eeb86
PP
512caller has determined this is needed. Checks validity. Debugs a message
513if invalid.
514
515ASSUMES: single response, for single cert.
516
517Arguments:
518 sctx the SSL_CTX* to update
519 cbinfo various parts of session state
520 expanded the filename putatively holding an OCSP response
521
522*/
523
524static void
f5d78688 525ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
3f7eeb86
PP
526{
527BIO *bio;
528OCSP_RESPONSE *resp;
529OCSP_BASICRESP *basic_response;
530OCSP_SINGLERESP *single_response;
531ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
532X509_STORE *store;
533unsigned long verify_flags;
534int status, reason, i;
535
f5d78688
JH
536cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
537if (cbinfo->u_ocsp.server.response)
3f7eeb86 538 {
f5d78688
JH
539 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
540 cbinfo->u_ocsp.server.response = NULL;
3f7eeb86
PP
541 }
542
f5d78688 543bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
3f7eeb86
PP
544if (!bio)
545 {
546 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
f5d78688 547 cbinfo->u_ocsp.server.file_expanded);
3f7eeb86
PP
548 return;
549 }
550
551resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
552BIO_free(bio);
553if (!resp)
554 {
555 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
556 return;
557 }
558
559status = OCSP_response_status(resp);
560if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
561 {
562 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
563 OCSP_response_status_str(status), status);
f5d78688 564 goto bad;
3f7eeb86
PP
565 }
566
567basic_response = OCSP_response_get1_basic(resp);
568if (!basic_response)
569 {
570 DEBUG(D_tls)
571 debug_printf("OCSP response parse error: unable to extract basic response.\n");
f5d78688 572 goto bad;
3f7eeb86
PP
573 }
574
575store = SSL_CTX_get_cert_store(sctx);
576verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
577
578/* May need to expose ability to adjust those flags?
579OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
580OCSP_TRUSTOTHER OCSP_NOINTERN */
581
582i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
583if (i <= 0)
584 {
585 DEBUG(D_tls) {
586 ERR_error_string(ERR_get_error(), ssl_errstring);
587 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
f5d78688
JH
588 }
589 goto bad;
3f7eeb86
PP
590 }
591
592/* Here's the simplifying assumption: there's only one response, for the
593one certificate we use, and nothing for anything else in a chain. If this
594proves false, we need to extract a cert id from our issued cert
595(tls_certificate) and use that for OCSP_resp_find_status() (which finds the
596right cert in the stack and then calls OCSP_single_get0_status()).
597
598I'm hoping to avoid reworking a bunch more of how we handle state here. */
599single_response = OCSP_resp_get0(basic_response, 0);
600if (!single_response)
601 {
602 DEBUG(D_tls)
603 debug_printf("Unable to get first response from OCSP basic response.\n");
f5d78688 604 goto bad;
3f7eeb86
PP
605 }
606
607status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
f5d78688 608if (status != V_OCSP_CERTSTATUS_GOOD)
3f7eeb86 609 {
f5d78688
JH
610 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
611 OCSP_cert_status_str(status), status,
612 OCSP_crl_reason_str(reason), reason);
613 goto bad;
3f7eeb86
PP
614 }
615
616if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
617 {
618 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
f5d78688 619 goto bad;
3f7eeb86
PP
620 }
621
f5d78688 622supply_response:
018058b2 623 cbinfo->u_ocsp.server.response = resp;
f5d78688
JH
624return;
625
626bad:
018058b2
JH
627 if (running_in_test_harness)
628 {
629 extern char ** environ;
630 uschar ** p;
631 for (p = USS environ; *p != NULL; p++)
632 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
633 {
634 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
635 goto supply_response;
636 }
637 }
f5d78688 638return;
3f7eeb86 639}
f2de3a33 640#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
641
642
643
644
7be682ca
PP
645/*************************************************
646* Expand key and cert file specs *
647*************************************************/
648
f5d78688 649/* Called once during tls_init and possibly again during TLS setup, for a
7be682ca
PP
650new context, if Server Name Indication was used and tls_sni was seen in
651the certificate string.
652
653Arguments:
654 sctx the SSL_CTX* to update
655 cbinfo various parts of session state
656
657Returns: OK/DEFER/FAIL
658*/
659
660static int
3f7eeb86 661tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
7be682ca
PP
662{
663uschar *expanded;
664
665if (cbinfo->certificate == NULL)
666 return OK;
667
d9b2312b
JH
668if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
669 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
670 Ustrstr(cbinfo->certificate, US"tls_out_sni")
671 )
7be682ca
PP
672 reexpand_tls_files_for_sni = TRUE;
673
674if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
675 return DEFER;
676
677if (expanded != NULL)
678 {
679 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
680 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
681 return tls_error(string_sprintf(
682 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
683 cbinfo->host, NULL);
684 }
685
686if (cbinfo->privatekey != NULL &&
687 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
688 return DEFER;
689
690/* If expansion was forced to fail, key_expanded will be NULL. If the result
691of the expansion is an empty string, ignore it also, and assume the private
692key is in the same file as the certificate. */
693
694if (expanded != NULL && *expanded != 0)
695 {
696 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
697 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
698 return tls_error(string_sprintf(
699 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
700 }
701
f2de3a33 702#ifndef DISABLE_OCSP
f5d78688 703if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
3f7eeb86 704 {
f5d78688 705 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
3f7eeb86
PP
706 return DEFER;
707
708 if (expanded != NULL && *expanded != 0)
709 {
710 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
f5d78688
JH
711 if (cbinfo->u_ocsp.server.file_expanded &&
712 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
3f7eeb86
PP
713 {
714 DEBUG(D_tls)
715 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
716 } else {
717 ocsp_load_response(sctx, cbinfo, expanded);
718 }
719 }
720 }
721#endif
722
7be682ca
PP
723return OK;
724}
725
726
727
728
729/*************************************************
730* Callback to handle SNI *
731*************************************************/
732
733/* Called when acting as server during the TLS session setup if a Server Name
734Indication extension was sent by the client.
735
736API documentation is OpenSSL s_server.c implementation.
737
738Arguments:
739 s SSL* of the current session
740 ad unknown (part of OpenSSL API) (unused)
741 arg Callback of "our" registered data
742
743Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
744*/
745
3bcbbbe2 746#ifdef EXIM_HAVE_OPENSSL_TLSEXT
7be682ca
PP
747static int
748tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
749{
750const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
3f7eeb86 751tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
7be682ca 752int rc;
3f0945ff 753int old_pool = store_pool;
7be682ca
PP
754
755if (!servername)
756 return SSL_TLSEXT_ERR_OK;
757
3f0945ff 758DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
7be682ca
PP
759 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
760
761/* Make the extension value available for expansion */
3f0945ff 762store_pool = POOL_PERM;
817d9f57 763tls_in.sni = string_copy(US servername);
3f0945ff 764store_pool = old_pool;
7be682ca
PP
765
766if (!reexpand_tls_files_for_sni)
767 return SSL_TLSEXT_ERR_OK;
768
769/* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
770not confident that memcpy wouldn't break some internal reference counting.
771Especially since there's a references struct member, which would be off. */
772
817d9f57
JH
773server_sni = SSL_CTX_new(SSLv23_server_method());
774if (!server_sni)
7be682ca
PP
775 {
776 ERR_error_string(ERR_get_error(), ssl_errstring);
777 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
778 return SSL_TLSEXT_ERR_NOACK;
779 }
780
781/* Not sure how many of these are actually needed, since SSL object
782already exists. Might even need this selfsame callback, for reneg? */
783
817d9f57
JH
784SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
785SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
786SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
787SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
788SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
789SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
7be682ca 790if (cbinfo->server_cipher_list)
817d9f57 791 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
f2de3a33 792#ifndef DISABLE_OCSP
f5d78688 793if (cbinfo->u_ocsp.server.file)
3f7eeb86 794 {
f5d78688 795 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
14c7b357 796 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
3f7eeb86
PP
797 }
798#endif
7be682ca 799
983207c1 800rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
7be682ca
PP
801if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
802
3f7eeb86
PP
803/* do this after setup_certs, because this can require the certs for verifying
804OCSP information. */
817d9f57 805rc = tls_expand_session_files(server_sni, cbinfo);
7be682ca
PP
806if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
807
389ca47a 808rc = init_dh(server_sni, cbinfo->dhparam, NULL);
a799883d
PP
809if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
810
7be682ca 811DEBUG(D_tls) debug_printf("Switching SSL context.\n");
817d9f57 812SSL_set_SSL_CTX(s, server_sni);
7be682ca
PP
813
814return SSL_TLSEXT_ERR_OK;
815}
3bcbbbe2 816#endif /* EXIM_HAVE_OPENSSL_TLSEXT */
7be682ca
PP
817
818
819
820
f2de3a33 821#ifndef DISABLE_OCSP
f5d78688 822
3f7eeb86
PP
823/*************************************************
824* Callback to handle OCSP Stapling *
825*************************************************/
826
827/* Called when acting as server during the TLS session setup if the client
828requests OCSP information with a Certificate Status Request.
829
830Documentation via openssl s_server.c and the Apache patch from the OpenSSL
831project.
832
833*/
834
835static int
f5d78688 836tls_server_stapling_cb(SSL *s, void *arg)
3f7eeb86
PP
837{
838const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
839uschar *response_der;
840int response_der_len;
841
af4a1bca
JH
842DEBUG(D_tls)
843 debug_printf("Received TLS status request (OCSP stapling); %s response.",
f5d78688
JH
844 cbinfo->u_ocsp.server.response ? "have" : "lack");
845
44662487 846tls_in.ocsp = OCSP_NOT_RESP;
f5d78688 847if (!cbinfo->u_ocsp.server.response)
3f7eeb86
PP
848 return SSL_TLSEXT_ERR_NOACK;
849
850response_der = NULL;
44662487
JH
851response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
852 &response_der);
3f7eeb86
PP
853if (response_der_len <= 0)
854 return SSL_TLSEXT_ERR_NOACK;
855
5e55c7a9 856SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
44662487 857tls_in.ocsp = OCSP_VFIED;
3f7eeb86
PP
858return SSL_TLSEXT_ERR_OK;
859}
860
3f7eeb86 861
f5d78688
JH
862static void
863time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
864{
865BIO_printf(bp, "\t%s: ", str);
866ASN1_GENERALIZEDTIME_print(bp, time);
867BIO_puts(bp, "\n");
868}
869
870static int
871tls_client_stapling_cb(SSL *s, void *arg)
872{
873tls_ext_ctx_cb * cbinfo = arg;
874const unsigned char * p;
875int len;
876OCSP_RESPONSE * rsp;
877OCSP_BASICRESP * bs;
878int i;
879
880DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
881len = SSL_get_tlsext_status_ocsp_resp(s, &p);
882if(!p)
883 {
44662487
JH
884 /* Expect this when we requested ocsp but got none */
885 if ( cbinfo->u_ocsp.client.verify_required
886 && log_extra_selector & LX_tls_cipher)
887 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
f5d78688
JH
888 else
889 DEBUG(D_tls) debug_printf(" null\n");
44662487 890 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 891 }
018058b2 892
f5d78688
JH
893if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
894 {
018058b2 895 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
896 if (log_extra_selector & LX_tls_cipher)
897 log_write(0, LOG_MAIN, "Received TLS status response, parse error");
898 else
899 DEBUG(D_tls) debug_printf(" parse error\n");
900 return 0;
901 }
902
903if(!(bs = OCSP_response_get1_basic(rsp)))
904 {
018058b2 905 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
906 if (log_extra_selector & LX_tls_cipher)
907 log_write(0, LOG_MAIN, "Received TLS status response, error parsing response");
908 else
909 DEBUG(D_tls) debug_printf(" error parsing response\n");
910 OCSP_RESPONSE_free(rsp);
911 return 0;
912 }
913
914/* We'd check the nonce here if we'd put one in the request. */
915/* However that would defeat cacheability on the server so we don't. */
916
f5d78688
JH
917/* This section of code reworked from OpenSSL apps source;
918 The OpenSSL Project retains copyright:
919 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
920*/
921 {
922 BIO * bp = NULL;
f5d78688
JH
923 int status, reason;
924 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
925
926 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
927
928 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
929
930 /* Use the chain that verified the server cert to verify the stapled info */
931 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
932
44662487
JH
933 if ((i = OCSP_basic_verify(bs, NULL,
934 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
f5d78688 935 {
018058b2 936 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
937 BIO_printf(bp, "OCSP response verify failure\n");
938 ERR_print_errors(bp);
44662487 939 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
940 goto out;
941 }
942
943 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
944
945 {
946 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
947 OCSP_SINGLERESP * single;
948
949 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
950 {
018058b2 951 tls_out.ocsp = OCSP_FAILED;
44662487
JH
952 log_write(0, LOG_MAIN, "OCSP stapling "
953 "with multiple responses not handled");
954 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688
JH
955 goto out;
956 }
957 single = OCSP_resp_get0(bs, 0);
44662487
JH
958 status = OCSP_single_get0_status(single, &reason, &rev,
959 &thisupd, &nextupd);
f5d78688
JH
960 }
961
f5d78688
JH
962 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
963 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
44662487
JH
964 if (!OCSP_check_validity(thisupd, nextupd,
965 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
f5d78688 966 {
018058b2 967 tls_out.ocsp = OCSP_FAILED;
f5d78688
JH
968 DEBUG(D_tls) ERR_print_errors(bp);
969 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
44662487 970 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
f5d78688 971 }
44662487 972 else
f5d78688 973 {
44662487
JH
974 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
975 OCSP_cert_status_str(status));
976 switch(status)
977 {
978 case V_OCSP_CERTSTATUS_GOOD:
44662487 979 tls_out.ocsp = OCSP_VFIED;
018058b2 980 i = 1;
44662487
JH
981 break;
982 case V_OCSP_CERTSTATUS_REVOKED:
018058b2 983 tls_out.ocsp = OCSP_FAILED;
44662487
JH
984 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
985 reason != -1 ? "; reason: " : "",
986 reason != -1 ? OCSP_crl_reason_str(reason) : "");
987 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
988 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
989 break;
990 default:
018058b2 991 tls_out.ocsp = OCSP_FAILED;
44662487
JH
992 log_write(0, LOG_MAIN,
993 "Server certificate status unknown, in OCSP stapling");
994 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
995 break;
996 }
f5d78688
JH
997 }
998 out:
999 BIO_free(bp);
1000 }
1001
1002OCSP_RESPONSE_free(rsp);
1003return i;
1004}
f2de3a33 1005#endif /*!DISABLE_OCSP*/
3f7eeb86
PP
1006
1007
1008
059ec3d9
PH
1009/*************************************************
1010* Initialize for TLS *
1011*************************************************/
1012
e51c7be2
JH
1013/* Called from both server and client code, to do preliminary initialization
1014of the library. We allocate and return a context structure.
059ec3d9
PH
1015
1016Arguments:
1017 host connected host, if client; NULL if server
1018 dhparam DH parameter file
1019 certificate certificate file
1020 privatekey private key
f5d78688 1021 ocsp_file file of stapling info (server); flag for require ocsp (client)
059ec3d9 1022 addr address if client; NULL if server (for some randomness)
e51c7be2 1023 cbp place to put allocated context
059ec3d9
PH
1024
1025Returns: OK/DEFER/FAIL
1026*/
1027
1028static int
817d9f57 1029tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
3f7eeb86 1030 uschar *privatekey,
f2de3a33 1031#ifndef DISABLE_OCSP
3f7eeb86
PP
1032 uschar *ocsp_file,
1033#endif
817d9f57 1034 address_item *addr, tls_ext_ctx_cb ** cbp)
059ec3d9 1035{
77bb000f 1036long init_options;
7be682ca 1037int rc;
77bb000f 1038BOOL okay;
7be682ca
PP
1039tls_ext_ctx_cb *cbinfo;
1040
1041cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1042cbinfo->certificate = certificate;
1043cbinfo->privatekey = privatekey;
f2de3a33 1044#ifndef DISABLE_OCSP
f5d78688
JH
1045if ((cbinfo->is_server = host==NULL))
1046 {
1047 cbinfo->u_ocsp.server.file = ocsp_file;
1048 cbinfo->u_ocsp.server.file_expanded = NULL;
1049 cbinfo->u_ocsp.server.response = NULL;
1050 }
1051else
1052 cbinfo->u_ocsp.client.verify_store = NULL;
3f7eeb86 1053#endif
7be682ca
PP
1054cbinfo->dhparam = dhparam;
1055cbinfo->host = host;
77bb000f 1056
059ec3d9
PH
1057SSL_load_error_strings(); /* basic set up */
1058OpenSSL_add_ssl_algorithms();
1059
388d6564 1060#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
77bb000f 1061/* SHA256 is becoming ever more popular. This makes sure it gets added to the
a0475b69
TK
1062list of available digests. */
1063EVP_add_digest(EVP_sha256());
cf1ef1a9 1064#endif
a0475b69 1065
f0f5a555
PP
1066/* Create a context.
1067The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1068negotiation in the different methods; as far as I can tell, the only
1069*_{server,client}_method which allows negotiation is SSLv23, which exists even
1070when OpenSSL is built without SSLv2 support.
1071By disabling with openssl_options, we can let admins re-enable with the
1072existing knob. */
059ec3d9 1073
817d9f57 1074*ctxp = SSL_CTX_new((host == NULL)?
059ec3d9
PH
1075 SSLv23_server_method() : SSLv23_client_method());
1076
817d9f57 1077if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
059ec3d9
PH
1078
1079/* It turns out that we need to seed the random number generator this early in
1080order to get the full complement of ciphers to work. It took me roughly a day
1081of work to discover this by experiment.
1082
1083On systems that have /dev/urandom, SSL may automatically seed itself from
1084there. Otherwise, we have to make something up as best we can. Double check
1085afterwards. */
1086
1087if (!RAND_status())
1088 {
1089 randstuff r;
9e3331ea 1090 gettimeofday(&r.tv, NULL);
059ec3d9
PH
1091 r.p = getpid();
1092
1093 RAND_seed((uschar *)(&r), sizeof(r));
1094 RAND_seed((uschar *)big_buffer, big_buffer_size);
1095 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1096
1097 if (!RAND_status())
7199e1ee 1098 return tls_error(US"RAND_status", host,
5ca6d115 1099 US"unable to seed random number generator");
059ec3d9
PH
1100 }
1101
1102/* Set up the information callback, which outputs if debugging is at a suitable
1103level. */
1104
817d9f57 1105SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
059ec3d9 1106
c80c5570 1107/* Automatically re-try reads/writes after renegotiation. */
817d9f57 1108(void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
c80c5570 1109
77bb000f
PP
1110/* Apply administrator-supplied work-arounds.
1111Historically we applied just one requested option,
1112SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1113moved to an administrator-controlled list of options to specify and
1114grandfathered in the first one as the default value for "openssl_options".
059ec3d9 1115
77bb000f
PP
1116No OpenSSL version number checks: the options we accept depend upon the
1117availability of the option value macros from OpenSSL. */
059ec3d9 1118
77bb000f
PP
1119okay = tls_openssl_options_parse(openssl_options, &init_options);
1120if (!okay)
73a46702 1121 return tls_error(US"openssl_options parsing failed", host, NULL);
77bb000f
PP
1122
1123if (init_options)
1124 {
1125 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
817d9f57 1126 if (!(SSL_CTX_set_options(*ctxp, init_options)))
77bb000f
PP
1127 return tls_error(string_sprintf(
1128 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1129 }
1130else
1131 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
059ec3d9
PH
1132
1133/* Initialize with DH parameters if supplied */
1134
817d9f57 1135if (!init_dh(*ctxp, dhparam, host)) return DEFER;
059ec3d9 1136
3f7eeb86 1137/* Set up certificate and key (and perhaps OCSP info) */
059ec3d9 1138
817d9f57 1139rc = tls_expand_session_files(*ctxp, cbinfo);
7be682ca 1140if (rc != OK) return rc;
c91535f3 1141
7be682ca 1142/* If we need to handle SNI, do so */
3bcbbbe2 1143#ifdef EXIM_HAVE_OPENSSL_TLSEXT
f5d78688 1144if (host == NULL) /* server */
3f0945ff 1145 {
f2de3a33 1146# ifndef DISABLE_OCSP
f5d78688 1147 /* We check u_ocsp.server.file, not server.response, because we care about if
3f7eeb86
PP
1148 the option exists, not what the current expansion might be, as SNI might
1149 change the certificate and OCSP file in use between now and the time the
1150 callback is invoked. */
f5d78688 1151 if (cbinfo->u_ocsp.server.file)
3f7eeb86 1152 {
f5d78688 1153 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
5e55c7a9 1154 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
3f7eeb86 1155 }
f5d78688 1156# endif
3f0945ff
PP
1157 /* We always do this, so that $tls_sni is available even if not used in
1158 tls_certificate */
817d9f57
JH
1159 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1160 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
3f0945ff 1161 }
f2de3a33 1162# ifndef DISABLE_OCSP
f5d78688
JH
1163else /* client */
1164 if(ocsp_file) /* wanting stapling */
1165 {
1166 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1167 {
1168 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1169 return FAIL;
1170 }
1171 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1172 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1173 }
1174# endif
7be682ca 1175#endif
059ec3d9 1176
e51c7be2
JH
1177#ifdef EXPERIMENTAL_CERTNAMES
1178cbinfo->verify_cert_hostnames = NULL;
1179#endif
1180
059ec3d9
PH
1181/* Set up the RSA callback */
1182
817d9f57 1183SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
059ec3d9
PH
1184
1185/* Finally, set the timeout, and we are done */
1186
817d9f57 1187SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
059ec3d9 1188DEBUG(D_tls) debug_printf("Initialized TLS\n");
7be682ca 1189
817d9f57 1190*cbp = cbinfo;
7be682ca 1191
059ec3d9
PH
1192return OK;
1193}
1194
1195
1196
1197
1198/*************************************************
1199* Get name of cipher in use *
1200*************************************************/
1201
817d9f57 1202/*
059ec3d9 1203Argument: pointer to an SSL structure for the connection
817d9f57
JH
1204 buffer to use for answer
1205 size of buffer
1206 pointer to number of bits for cipher
059ec3d9
PH
1207Returns: nothing
1208*/
1209
1210static void
817d9f57 1211construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
059ec3d9 1212{
57b3a7f5
PP
1213/* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1214yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1215the accessor functions use const in the prototype. */
1216const SSL_CIPHER *c;
d9784128 1217const uschar *ver;
059ec3d9 1218
d9784128 1219ver = (const uschar *)SSL_get_version(ssl);
059ec3d9 1220
57b3a7f5 1221c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
817d9f57 1222SSL_CIPHER_get_bits(c, bits);
059ec3d9 1223
817d9f57
JH
1224string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1225 SSL_CIPHER_get_name(c), *bits);
059ec3d9
PH
1226
1227DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1228}
1229
1230
1231
1232
1233
1234/*************************************************
1235* Set up for verifying certificates *
1236*************************************************/
1237
1238/* Called by both client and server startup
1239
1240Arguments:
7be682ca 1241 sctx SSL_CTX* to initialise
059ec3d9
PH
1242 certs certs file or NULL
1243 crl CRL file or NULL
1244 host NULL in a server; the remote host in a client
1245 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1246 otherwise passed as FALSE
983207c1 1247 cert_vfy_cb Callback function for certificate verification
059ec3d9
PH
1248
1249Returns: OK/DEFER/FAIL
1250*/
1251
1252static int
983207c1
JH
1253setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1254 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
059ec3d9
PH
1255{
1256uschar *expcerts, *expcrl;
1257
1258if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1259 return DEFER;
1260
26e72755 1261if (expcerts != NULL && *expcerts != '\0')
059ec3d9
PH
1262 {
1263 struct stat statbuf;
7be682ca 1264 if (!SSL_CTX_set_default_verify_paths(sctx))
7199e1ee 1265 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
059ec3d9
PH
1266
1267 if (Ustat(expcerts, &statbuf) < 0)
1268 {
1269 log_write(0, LOG_MAIN|LOG_PANIC,
1270 "failed to stat %s for certificates", expcerts);
1271 return DEFER;
1272 }
1273 else
1274 {
1275 uschar *file, *dir;
1276 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1277 { file = NULL; dir = expcerts; }
1278 else
1279 { file = expcerts; dir = NULL; }
1280
1281 /* If a certificate file is empty, the next function fails with an
1282 unhelpful error message. If we skip it, we get the correct behaviour (no
1283 certificates are recognized, but the error message is still misleading (it
1284 says no certificate was supplied.) But this is better. */
1285
1286 if ((file == NULL || statbuf.st_size > 0) &&
7be682ca 1287 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
7199e1ee 1288 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
059ec3d9
PH
1289
1290 if (file != NULL)
1291 {
7be682ca 1292 SSL_CTX_set_client_CA_list(sctx, SSL_load_client_CA_file(CS file));
059ec3d9
PH
1293 }
1294 }
1295
1296 /* Handle a certificate revocation list. */
1297
1298 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1299
8b417f2c
PH
1300 /* This bit of code is now the version supplied by Lars Mainka. (I have
1301 * merely reformatted it into the Exim code style.)
1302
1303 * "From here I changed the code to add support for multiple crl's
1304 * in pem format in one file or to support hashed directory entries in
1305 * pem format instead of a file. This method now uses the library function
1306 * X509_STORE_load_locations to add the CRL location to the SSL context.
1307 * OpenSSL will then handle the verify against CA certs and CRLs by
1308 * itself in the verify callback." */
1309
059ec3d9
PH
1310 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1311 if (expcrl != NULL && *expcrl != 0)
1312 {
8b417f2c
PH
1313 struct stat statbufcrl;
1314 if (Ustat(expcrl, &statbufcrl) < 0)
1315 {
1316 log_write(0, LOG_MAIN|LOG_PANIC,
1317 "failed to stat %s for certificates revocation lists", expcrl);
1318 return DEFER;
1319 }
1320 else
059ec3d9 1321 {
8b417f2c
PH
1322 /* is it a file or directory? */
1323 uschar *file, *dir;
7be682ca 1324 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
8b417f2c 1325 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
059ec3d9 1326 {
8b417f2c
PH
1327 file = NULL;
1328 dir = expcrl;
1329 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
059ec3d9
PH
1330 }
1331 else
1332 {
8b417f2c
PH
1333 file = expcrl;
1334 dir = NULL;
1335 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
059ec3d9 1336 }
8b417f2c 1337 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
7199e1ee 1338 return tls_error(US"X509_STORE_load_locations", host, NULL);
8b417f2c
PH
1339
1340 /* setting the flags to check against the complete crl chain */
1341
1342 X509_STORE_set_flags(cvstore,
1343 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
059ec3d9 1344 }
059ec3d9
PH
1345 }
1346
1347 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1348
1349 /* If verification is optional, don't fail if no certificate */
1350
7be682ca 1351 SSL_CTX_set_verify(sctx,
059ec3d9 1352 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
983207c1 1353 cert_vfy_cb);
059ec3d9
PH
1354 }
1355
1356return OK;
1357}
1358
1359
1360
1361/*************************************************
1362* Start a TLS session in a server *
1363*************************************************/
1364
1365/* This is called when Exim is running as a server, after having received
1366the STARTTLS command. It must respond to that command, and then negotiate
1367a TLS session.
1368
1369Arguments:
1370 require_ciphers allowed ciphers
1371
1372Returns: OK on success
1373 DEFER for errors before the start of the negotiation
1374 FAIL for errors during the negotation; the server can't
1375 continue running.
1376*/
1377
1378int
17c76198 1379tls_server_start(const uschar *require_ciphers)
059ec3d9
PH
1380{
1381int rc;
1382uschar *expciphers;
7be682ca 1383tls_ext_ctx_cb *cbinfo;
817d9f57 1384static uschar cipherbuf[256];
059ec3d9
PH
1385
1386/* Check for previous activation */
1387
817d9f57 1388if (tls_in.active >= 0)
059ec3d9 1389 {
5ca6d115 1390 tls_error(US"STARTTLS received after TLS started", NULL, US"");
059ec3d9
PH
1391 smtp_printf("554 Already in TLS\r\n");
1392 return FAIL;
1393 }
1394
1395/* Initialize the SSL library. If it fails, it will already have logged
1396the error. */
1397
817d9f57 1398rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
f2de3a33 1399#ifndef DISABLE_OCSP
3f7eeb86
PP
1400 tls_ocsp_file,
1401#endif
817d9f57 1402 NULL, &server_static_cbinfo);
059ec3d9 1403if (rc != OK) return rc;
817d9f57 1404cbinfo = server_static_cbinfo;
059ec3d9
PH
1405
1406if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1407 return FAIL;
1408
1409/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
17c76198
PP
1410were historically separated by underscores. So that I can use either form in my
1411tests, and also for general convenience, we turn underscores into hyphens here.
1412*/
059ec3d9
PH
1413
1414if (expciphers != NULL)
1415 {
1416 uschar *s = expciphers;
1417 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1418 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1419 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
7199e1ee 1420 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
7be682ca 1421 cbinfo->server_cipher_list = expciphers;
059ec3d9
PH
1422 }
1423
1424/* If this is a host for which certificate verification is mandatory or
1425optional, set up appropriately. */
1426
817d9f57 1427tls_in.certificate_verified = FALSE;
a2ff477a 1428server_verify_callback_called = FALSE;
059ec3d9
PH
1429
1430if (verify_check_host(&tls_verify_hosts) == OK)
1431 {
983207c1
JH
1432 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1433 FALSE, verify_callback_server);
059ec3d9 1434 if (rc != OK) return rc;
a2ff477a 1435 server_verify_optional = FALSE;
059ec3d9
PH
1436 }
1437else if (verify_check_host(&tls_try_verify_hosts) == OK)
1438 {
983207c1
JH
1439 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1440 TRUE, verify_callback_server);
059ec3d9 1441 if (rc != OK) return rc;
a2ff477a 1442 server_verify_optional = TRUE;
059ec3d9
PH
1443 }
1444
1445/* Prepare for new connection */
1446
817d9f57 1447if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
da3ad30d
PP
1448
1449/* Warning: we used to SSL_clear(ssl) here, it was removed.
1450 *
1451 * With the SSL_clear(), we get strange interoperability bugs with
1452 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1453 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1454 *
1455 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1456 * session shutdown. In this case, we have a brand new object and there's no
1457 * obvious reason to immediately clear it. I'm guessing that this was
1458 * originally added because of incomplete initialisation which the clear fixed,
1459 * in some historic release.
1460 */
059ec3d9
PH
1461
1462/* Set context and tell client to go ahead, except in the case of TLS startup
1463on connection, where outputting anything now upsets the clients and tends to
1464make them disconnect. We need to have an explicit fflush() here, to force out
1465the response. Other smtp_printf() calls do not need it, because in non-TLS
1466mode, the fflush() happens when smtp_getc() is called. */
1467
817d9f57
JH
1468SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1469if (!tls_in.on_connect)
059ec3d9
PH
1470 {
1471 smtp_printf("220 TLS go ahead\r\n");
1472 fflush(smtp_out);
1473 }
1474
1475/* Now negotiate the TLS session. We put our own timer on it, since it seems
1476that the OpenSSL library doesn't. */
1477
817d9f57
JH
1478SSL_set_wfd(server_ssl, fileno(smtp_out));
1479SSL_set_rfd(server_ssl, fileno(smtp_in));
1480SSL_set_accept_state(server_ssl);
059ec3d9
PH
1481
1482DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1483
1484sigalrm_seen = FALSE;
1485if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57 1486rc = SSL_accept(server_ssl);
059ec3d9
PH
1487alarm(0);
1488
1489if (rc <= 0)
1490 {
7199e1ee 1491 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
77bb000f
PP
1492 if (ERR_get_error() == 0)
1493 log_write(0, LOG_MAIN,
a053d125 1494 "TLS client disconnected cleanly (rejected our certificate?)");
059ec3d9
PH
1495 return FAIL;
1496 }
1497
1498DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1499
1500/* TLS has been set up. Adjust the input functions to read via TLS,
1501and initialize things. */
1502
817d9f57
JH
1503construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1504tls_in.cipher = cipherbuf;
059ec3d9
PH
1505
1506DEBUG(D_tls)
1507 {
1508 uschar buf[2048];
817d9f57 1509 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
059ec3d9
PH
1510 debug_printf("Shared ciphers: %s\n", buf);
1511 }
1512
9d1c15ef
JH
1513/* Record the certificate we presented */
1514 {
1515 X509 * crt = SSL_get_certificate(server_ssl);
1516 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1517 }
059ec3d9 1518
817d9f57
JH
1519/* Only used by the server-side tls (tls_in), including tls_getc.
1520 Client-side (tls_out) reads (seem to?) go via
1521 smtp_read_response()/ip_recv().
1522 Hence no need to duplicate for _in and _out.
1523 */
059ec3d9
PH
1524ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1525ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1526ssl_xfer_eof = ssl_xfer_error = 0;
1527
1528receive_getc = tls_getc;
1529receive_ungetc = tls_ungetc;
1530receive_feof = tls_feof;
1531receive_ferror = tls_ferror;
58eb016e 1532receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 1533
817d9f57 1534tls_in.active = fileno(smtp_out);
059ec3d9
PH
1535return OK;
1536}
1537
1538
1539
1540
1541
1542/*************************************************
1543* Start a TLS session in a client *
1544*************************************************/
1545
1546/* Called from the smtp transport after STARTTLS has been accepted.
1547
1548Argument:
1549 fd the fd of the connection
1550 host connected host (for messages)
83da1223 1551 addr the first address
65867078 1552 ob smtp transport options
059ec3d9
PH
1553
1554Returns: OK on success
1555 FAIL otherwise - note that tls_error() will not give DEFER
1556 because this is not a server
1557*/
1558
1559int
f5d78688 1560tls_client_start(int fd, host_item *host, address_item *addr,
65867078 1561 void *v_ob)
059ec3d9 1562{
65867078 1563smtp_transport_options_block * ob = v_ob;
059ec3d9
PH
1564static uschar txt[256];
1565uschar *expciphers;
1566X509* server_cert;
1567int rc;
817d9f57 1568static uschar cipherbuf[256];
f2de3a33 1569#ifndef DISABLE_OCSP
65867078 1570BOOL require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
f5d78688 1571 NULL, host->name, host->address, NULL) == OK;
44662487
JH
1572BOOL request_ocsp = require_ocsp ? TRUE
1573 : verify_check_this_host(&ob->hosts_request_ocsp,
1574 NULL, host->name, host->address, NULL) == OK;
f5d78688 1575#endif
059ec3d9 1576
65867078
JH
1577rc = tls_init(&client_ctx, host, NULL,
1578 ob->tls_certificate, ob->tls_privatekey,
f2de3a33 1579#ifndef DISABLE_OCSP
44662487 1580 (void *)(long)request_ocsp,
3f7eeb86 1581#endif
817d9f57 1582 addr, &client_static_cbinfo);
059ec3d9
PH
1583if (rc != OK) return rc;
1584
817d9f57 1585tls_out.certificate_verified = FALSE;
a2ff477a 1586client_verify_callback_called = FALSE;
059ec3d9 1587
65867078
JH
1588if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1589 &expciphers))
059ec3d9
PH
1590 return FAIL;
1591
1592/* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1593are separated by underscores. So that I can use either form in my tests, and
1594also for general convenience, we turn underscores into hyphens here. */
1595
1596if (expciphers != NULL)
1597 {
1598 uschar *s = expciphers;
1599 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1600 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
817d9f57 1601 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
7199e1ee 1602 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
059ec3d9
PH
1603 }
1604
a63be306 1605/* stick to the old behaviour for compatibility if tls_verify_certificates is
65867078 1606 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
a63be306 1607 the specified host patterns if one of them is defined */
e51c7be2 1608
65867078
JH
1609if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1610 (verify_check_host(&ob->tls_verify_hosts) == OK))
a63be306 1611 {
65867078
JH
1612 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1613 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1614 return rc;
a63be306 1615 client_verify_optional = FALSE;
e51c7be2
JH
1616
1617#ifdef EXPERIMENTAL_CERTNAMES
1618 if (ob->tls_verify_cert_hostnames)
1619 {
1620 if (!expand_check(ob->tls_verify_cert_hostnames,
1621 US"tls_verify_cert_hostnames",
1622 &client_static_cbinfo->verify_cert_hostnames))
1623 return FAIL;
1624 if (client_static_cbinfo->verify_cert_hostnames)
1625 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1626 client_static_cbinfo->verify_cert_hostnames);
1627 }
1628#endif
a63be306 1629 }
65867078 1630else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
a63be306 1631 {
65867078
JH
1632 if ((rc = setup_certs(client_ctx, ob->tls_verify_certificates,
1633 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1634 return rc;
a63be306
WB
1635 client_verify_optional = TRUE;
1636 }
059ec3d9 1637
65867078
JH
1638if ((client_ssl = SSL_new(client_ctx)) == NULL)
1639 return tls_error(US"SSL_new", host, NULL);
817d9f57
JH
1640SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1641SSL_set_fd(client_ssl, fd);
1642SSL_set_connect_state(client_ssl);
059ec3d9 1643
65867078 1644if (ob->tls_sni)
3f0945ff 1645 {
65867078 1646 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
3f0945ff 1647 return FAIL;
ec4b68e5 1648 if (tls_out.sni == NULL)
2c9a0e86
PP
1649 {
1650 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1651 }
ec4b68e5 1652 else if (!Ustrlen(tls_out.sni))
817d9f57 1653 tls_out.sni = NULL;
3f0945ff
PP
1654 else
1655 {
35731706 1656#ifdef EXIM_HAVE_OPENSSL_TLSEXT
817d9f57
JH
1657 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1658 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
35731706
PP
1659#else
1660 DEBUG(D_tls)
1661 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
02d9264f 1662 tls_out.sni);
35731706 1663#endif
3f0945ff
PP
1664 }
1665 }
1666
f2de3a33 1667#ifndef DISABLE_OCSP
f5d78688
JH
1668/* Request certificate status at connection-time. If the server
1669does OCSP stapling we will get the callback (set in tls_init()) */
44662487
JH
1670if (request_ocsp)
1671 {
f5d78688 1672 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
44662487
JH
1673 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1674 tls_out.ocsp = OCSP_NOT_RESP;
1675 }
f5d78688
JH
1676#endif
1677
059ec3d9
PH
1678/* There doesn't seem to be a built-in timeout on connection. */
1679
1680DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1681sigalrm_seen = FALSE;
65867078 1682alarm(ob->command_timeout);
817d9f57 1683rc = SSL_connect(client_ssl);
059ec3d9
PH
1684alarm(0);
1685
1686if (rc <= 0)
7199e1ee 1687 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
059ec3d9
PH
1688
1689DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1690
453a6645 1691/* Beware anonymous ciphers which lead to server_cert being NULL */
9d1c15ef 1692/*XXX server_cert is never freed... use X509_free() */
817d9f57 1693server_cert = SSL_get_peer_certificate (client_ssl);
453a6645
PP
1694if (server_cert)
1695 {
817d9f57 1696 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
453a6645 1697 CS txt, sizeof(txt));
9d1c15ef 1698 tls_out.peerdn = txt; /*XXX a static buffer... */
453a6645
PP
1699 }
1700else
817d9f57 1701 tls_out.peerdn = NULL;
059ec3d9 1702
817d9f57
JH
1703construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1704tls_out.cipher = cipherbuf;
059ec3d9 1705
9d1c15ef
JH
1706/* Record the certificate we presented */
1707 {
1708 X509 * crt = SSL_get_certificate(client_ssl);
1709 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1710 }
1711
817d9f57 1712tls_out.active = fd;
059ec3d9
PH
1713return OK;
1714}
1715
1716
1717
1718
1719
1720/*************************************************
1721* TLS version of getc *
1722*************************************************/
1723
1724/* This gets the next byte from the TLS input buffer. If the buffer is empty,
1725it refills the buffer via the SSL reading function.
1726
1727Arguments: none
1728Returns: the next character or EOF
817d9f57
JH
1729
1730Only used by the server-side TLS.
059ec3d9
PH
1731*/
1732
1733int
1734tls_getc(void)
1735{
1736if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
1737 {
1738 int error;
1739 int inbytes;
1740
817d9f57 1741 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
c80c5570 1742 ssl_xfer_buffer, ssl_xfer_buffer_size);
059ec3d9
PH
1743
1744 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
817d9f57
JH
1745 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
1746 error = SSL_get_error(server_ssl, inbytes);
059ec3d9
PH
1747 alarm(0);
1748
1749 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
1750 closed down, not that the socket itself has been closed down. Revert to
1751 non-SSL handling. */
1752
1753 if (error == SSL_ERROR_ZERO_RETURN)
1754 {
1755 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1756
1757 receive_getc = smtp_getc;
1758 receive_ungetc = smtp_ungetc;
1759 receive_feof = smtp_feof;
1760 receive_ferror = smtp_ferror;
58eb016e 1761 receive_smtp_buffered = smtp_buffered;
059ec3d9 1762
817d9f57
JH
1763 SSL_free(server_ssl);
1764 server_ssl = NULL;
1765 tls_in.active = -1;
1766 tls_in.bits = 0;
1767 tls_in.cipher = NULL;
1768 tls_in.peerdn = NULL;
1769 tls_in.sni = NULL;
059ec3d9
PH
1770
1771 return smtp_getc();
1772 }
1773
1774 /* Handle genuine errors */
1775
ba084640
PP
1776 else if (error == SSL_ERROR_SSL)
1777 {
1778 ERR_error_string(ERR_get_error(), ssl_errstring);
89dd51cd 1779 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
ba084640
PP
1780 ssl_xfer_error = 1;
1781 return EOF;
1782 }
1783
059ec3d9
PH
1784 else if (error != SSL_ERROR_NONE)
1785 {
1786 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
1787 ssl_xfer_error = 1;
1788 return EOF;
1789 }
c80c5570 1790
80a47a2c
TK
1791#ifndef DISABLE_DKIM
1792 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
1793#endif
059ec3d9
PH
1794 ssl_xfer_buffer_hwm = inbytes;
1795 ssl_xfer_buffer_lwm = 0;
1796 }
1797
1798/* Something in the buffer; return next uschar */
1799
1800return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
1801}
1802
1803
1804
1805/*************************************************
1806* Read bytes from TLS channel *
1807*************************************************/
1808
1809/*
1810Arguments:
1811 buff buffer of data
1812 len size of buffer
1813
1814Returns: the number of bytes read
1815 -1 after a failed read
817d9f57
JH
1816
1817Only used by the client-side TLS.
059ec3d9
PH
1818*/
1819
1820int
389ca47a 1821tls_read(BOOL is_server, uschar *buff, size_t len)
059ec3d9 1822{
389ca47a 1823SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9
PH
1824int inbytes;
1825int error;
1826
389ca47a 1827DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
c80c5570 1828 buff, (unsigned int)len);
059ec3d9 1829
389ca47a
JH
1830inbytes = SSL_read(ssl, CS buff, len);
1831error = SSL_get_error(ssl, inbytes);
059ec3d9
PH
1832
1833if (error == SSL_ERROR_ZERO_RETURN)
1834 {
1835 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
1836 return -1;
1837 }
1838else if (error != SSL_ERROR_NONE)
1839 {
1840 return -1;
1841 }
1842
1843return inbytes;
1844}
1845
1846
1847
1848
1849
1850/*************************************************
1851* Write bytes down TLS channel *
1852*************************************************/
1853
1854/*
1855Arguments:
817d9f57 1856 is_server channel specifier
059ec3d9
PH
1857 buff buffer of data
1858 len number of bytes
1859
1860Returns: the number of bytes after a successful write,
1861 -1 after a failed write
817d9f57
JH
1862
1863Used by both server-side and client-side TLS.
059ec3d9
PH
1864*/
1865
1866int
817d9f57 1867tls_write(BOOL is_server, const uschar *buff, size_t len)
059ec3d9
PH
1868{
1869int outbytes;
1870int error;
1871int left = len;
817d9f57 1872SSL *ssl = is_server ? server_ssl : client_ssl;
059ec3d9 1873
c80c5570 1874DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
059ec3d9
PH
1875while (left > 0)
1876 {
c80c5570 1877 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
059ec3d9
PH
1878 outbytes = SSL_write(ssl, CS buff, left);
1879 error = SSL_get_error(ssl, outbytes);
1880 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
1881 switch (error)
1882 {
1883 case SSL_ERROR_SSL:
1884 ERR_error_string(ERR_get_error(), ssl_errstring);
1885 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
1886 return -1;
1887
1888 case SSL_ERROR_NONE:
1889 left -= outbytes;
1890 buff += outbytes;
1891 break;
1892
1893 case SSL_ERROR_ZERO_RETURN:
1894 log_write(0, LOG_MAIN, "SSL channel closed on write");
1895 return -1;
1896
817d9f57
JH
1897 case SSL_ERROR_SYSCALL:
1898 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
1899 sender_fullhost ? sender_fullhost : US"<unknown>",
1900 strerror(errno));
1901
059ec3d9
PH
1902 default:
1903 log_write(0, LOG_MAIN, "SSL_write error %d", error);
1904 return -1;
1905 }
1906 }
1907return len;
1908}
1909
1910
1911
1912/*************************************************
1913* Close down a TLS session *
1914*************************************************/
1915
1916/* This is also called from within a delivery subprocess forked from the
1917daemon, to shut down the TLS library, without actually doing a shutdown (which
1918would tamper with the SSL session in the parent process).
1919
1920Arguments: TRUE if SSL_shutdown is to be called
1921Returns: nothing
817d9f57
JH
1922
1923Used by both server-side and client-side TLS.
059ec3d9
PH
1924*/
1925
1926void
817d9f57 1927tls_close(BOOL is_server, BOOL shutdown)
059ec3d9 1928{
817d9f57 1929SSL **sslp = is_server ? &server_ssl : &client_ssl;
389ca47a 1930int *fdp = is_server ? &tls_in.active : &tls_out.active;
817d9f57
JH
1931
1932if (*fdp < 0) return; /* TLS was not active */
059ec3d9
PH
1933
1934if (shutdown)
1935 {
1936 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
817d9f57 1937 SSL_shutdown(*sslp);
059ec3d9
PH
1938 }
1939
817d9f57
JH
1940SSL_free(*sslp);
1941*sslp = NULL;
059ec3d9 1942
817d9f57 1943*fdp = -1;
059ec3d9
PH
1944}
1945
36f12725
NM
1946
1947
1948
3375e053
PP
1949/*************************************************
1950* Let tls_require_ciphers be checked at startup *
1951*************************************************/
1952
1953/* The tls_require_ciphers option, if set, must be something which the
1954library can parse.
1955
1956Returns: NULL on success, or error message
1957*/
1958
1959uschar *
1960tls_validate_require_cipher(void)
1961{
1962SSL_CTX *ctx;
1963uschar *s, *expciphers, *err;
1964
1965/* this duplicates from tls_init(), we need a better "init just global
1966state, for no specific purpose" singleton function of our own */
1967
1968SSL_load_error_strings();
1969OpenSSL_add_ssl_algorithms();
1970#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1971/* SHA256 is becoming ever more popular. This makes sure it gets added to the
1972list of available digests. */
1973EVP_add_digest(EVP_sha256());
1974#endif
1975
1976if (!(tls_require_ciphers && *tls_require_ciphers))
1977 return NULL;
1978
1979if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
1980 return US"failed to expand tls_require_ciphers";
1981
1982if (!(expciphers && *expciphers))
1983 return NULL;
1984
1985/* normalisation ripped from above */
1986s = expciphers;
1987while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1988
1989err = NULL;
1990
1991ctx = SSL_CTX_new(SSLv23_server_method());
1992if (!ctx)
1993 {
1994 ERR_error_string(ERR_get_error(), ssl_errstring);
1995 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
1996 }
1997
1998DEBUG(D_tls)
1999 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2000
2001if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2002 {
2003 ERR_error_string(ERR_get_error(), ssl_errstring);
2004 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2005 }
2006
2007SSL_CTX_free(ctx);
2008
2009return err;
2010}
2011
2012
2013
2014
36f12725
NM
2015/*************************************************
2016* Report the library versions. *
2017*************************************************/
2018
2019/* There have historically been some issues with binary compatibility in
2020OpenSSL libraries; if Exim (like many other applications) is built against
2021one version of OpenSSL but the run-time linker picks up another version,
2022it can result in serious failures, including crashing with a SIGSEGV. So
2023report the version found by the compiler and the run-time version.
2024
f64a1e23
PP
2025Note: some OS vendors backport security fixes without changing the version
2026number/string, and the version date remains unchanged. The _build_ date
2027will change, so we can more usefully assist with version diagnosis by also
2028reporting the build date.
2029
36f12725
NM
2030Arguments: a FILE* to print the results to
2031Returns: nothing
2032*/
2033
2034void
2035tls_version_report(FILE *f)
2036{
754a0503 2037fprintf(f, "Library version: OpenSSL: Compile: %s\n"
f64a1e23
PP
2038 " Runtime: %s\n"
2039 " : %s\n",
754a0503 2040 OPENSSL_VERSION_TEXT,
f64a1e23
PP
2041 SSLeay_version(SSLEAY_VERSION),
2042 SSLeay_version(SSLEAY_BUILT_ON));
2043/* third line is 38 characters for the %s and the line is 73 chars long;
2044the OpenSSL output includes a "built on: " prefix already. */
36f12725
NM
2045}
2046
9e3331ea
TK
2047
2048
2049
2050/*************************************************
17c76198 2051* Random number generation *
9e3331ea
TK
2052*************************************************/
2053
2054/* Pseudo-random number generation. The result is not expected to be
2055cryptographically strong but not so weak that someone will shoot themselves
2056in the foot using it as a nonce in input in some email header scheme or
2057whatever weirdness they'll twist this into. The result should handle fork()
2058and avoid repeating sequences. OpenSSL handles that for us.
2059
2060Arguments:
2061 max range maximum
2062Returns a random number in range [0, max-1]
2063*/
2064
2065int
17c76198 2066vaguely_random_number(int max)
9e3331ea
TK
2067{
2068unsigned int r;
2069int i, needed_len;
de6135a0
PP
2070static pid_t pidlast = 0;
2071pid_t pidnow;
9e3331ea
TK
2072uschar *p;
2073uschar smallbuf[sizeof(r)];
2074
2075if (max <= 1)
2076 return 0;
2077
de6135a0
PP
2078pidnow = getpid();
2079if (pidnow != pidlast)
2080 {
2081 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2082 is unique for each thread", this doesn't apparently apply across processes,
2083 so our own warning from vaguely_random_number_fallback() applies here too.
2084 Fix per PostgreSQL. */
2085 if (pidlast != 0)
2086 RAND_cleanup();
2087 pidlast = pidnow;
2088 }
2089
9e3331ea
TK
2090/* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2091if (!RAND_status())
2092 {
2093 randstuff r;
2094 gettimeofday(&r.tv, NULL);
2095 r.p = getpid();
2096
2097 RAND_seed((uschar *)(&r), sizeof(r));
2098 }
2099/* We're after pseudo-random, not random; if we still don't have enough data
2100in the internal PRNG then our options are limited. We could sleep and hope
2101for entropy to come along (prayer technique) but if the system is so depleted
2102in the first place then something is likely to just keep taking it. Instead,
2103we'll just take whatever little bit of pseudo-random we can still manage to
2104get. */
2105
2106needed_len = sizeof(r);
2107/* Don't take 8 times more entropy than needed if int is 8 octets and we were
2108asked for a number less than 10. */
2109for (r = max, i = 0; r; ++i)
2110 r >>= 1;
2111i = (i + 7) / 8;
2112if (i < needed_len)
2113 needed_len = i;
2114
2115/* We do not care if crypto-strong */
17c76198
PP
2116i = RAND_pseudo_bytes(smallbuf, needed_len);
2117if (i < 0)
2118 {
2119 DEBUG(D_all)
2120 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2121 return vaguely_random_number_fallback(max);
2122 }
2123
9e3331ea
TK
2124r = 0;
2125for (p = smallbuf; needed_len; --needed_len, ++p)
2126 {
2127 r *= 256;
2128 r += *p;
2129 }
2130
2131/* We don't particularly care about weighted results; if someone wants
2132smooth distribution and cares enough then they should submit a patch then. */
2133return r % max;
2134}
2135
77bb000f
PP
2136
2137
2138
2139/*************************************************
2140* OpenSSL option parse *
2141*************************************************/
2142
2143/* Parse one option for tls_openssl_options_parse below
2144
2145Arguments:
2146 name one option name
2147 value place to store a value for it
2148Returns success or failure in parsing
2149*/
2150
2151struct exim_openssl_option {
2152 uschar *name;
2153 long value;
2154};
2155/* We could use a macro to expand, but we need the ifdef and not all the
2156options document which version they were introduced in. Policylet: include
2157all options unless explicitly for DTLS, let the administrator choose which
2158to apply.
2159
2160This list is current as of:
e2fbf4a2
PP
2161 ==> 1.0.1b <==
2162Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2163*/
77bb000f
PP
2164static struct exim_openssl_option exim_openssl_options[] = {
2165/* KEEP SORTED ALPHABETICALLY! */
2166#ifdef SSL_OP_ALL
73a46702 2167 { US"all", SSL_OP_ALL },
77bb000f
PP
2168#endif
2169#ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
73a46702 2170 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
77bb000f
PP
2171#endif
2172#ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
73a46702 2173 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
77bb000f
PP
2174#endif
2175#ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
73a46702 2176 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
77bb000f
PP
2177#endif
2178#ifdef SSL_OP_EPHEMERAL_RSA
73a46702 2179 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
77bb000f
PP
2180#endif
2181#ifdef SSL_OP_LEGACY_SERVER_CONNECT
73a46702 2182 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
77bb000f
PP
2183#endif
2184#ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
73a46702 2185 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
77bb000f
PP
2186#endif
2187#ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
73a46702 2188 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
77bb000f
PP
2189#endif
2190#ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
73a46702 2191 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
77bb000f
PP
2192#endif
2193#ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
73a46702 2194 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
77bb000f
PP
2195#endif
2196#ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73a46702 2197 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
77bb000f 2198#endif
c80c5570
PP
2199#ifdef SSL_OP_NO_COMPRESSION
2200 { US"no_compression", SSL_OP_NO_COMPRESSION },
2201#endif
77bb000f 2202#ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
73a46702 2203 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
77bb000f 2204#endif
c0c7b2da
PP
2205#ifdef SSL_OP_NO_SSLv2
2206 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2207#endif
2208#ifdef SSL_OP_NO_SSLv3
2209 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2210#endif
2211#ifdef SSL_OP_NO_TICKET
2212 { US"no_ticket", SSL_OP_NO_TICKET },
2213#endif
2214#ifdef SSL_OP_NO_TLSv1
2215 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2216#endif
c80c5570
PP
2217#ifdef SSL_OP_NO_TLSv1_1
2218#if SSL_OP_NO_TLSv1_1 == 0x00000400L
2219 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2220#warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2221#else
2222 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2223#endif
2224#endif
2225#ifdef SSL_OP_NO_TLSv1_2
2226 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2227#endif
e2fbf4a2
PP
2228#ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2229 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2230#endif
77bb000f 2231#ifdef SSL_OP_SINGLE_DH_USE
73a46702 2232 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
77bb000f
PP
2233#endif
2234#ifdef SSL_OP_SINGLE_ECDH_USE
73a46702 2235 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
77bb000f
PP
2236#endif
2237#ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
73a46702 2238 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
77bb000f
PP
2239#endif
2240#ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
73a46702 2241 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
77bb000f
PP
2242#endif
2243#ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
73a46702 2244 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
77bb000f
PP
2245#endif
2246#ifdef SSL_OP_TLS_D5_BUG
73a46702 2247 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
77bb000f
PP
2248#endif
2249#ifdef SSL_OP_TLS_ROLLBACK_BUG
73a46702 2250 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
77bb000f
PP
2251#endif
2252};
2253static int exim_openssl_options_size =
2254 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2255
c80c5570 2256
77bb000f
PP
2257static BOOL
2258tls_openssl_one_option_parse(uschar *name, long *value)
2259{
2260int first = 0;
2261int last = exim_openssl_options_size;
2262while (last > first)
2263 {
2264 int middle = (first + last)/2;
2265 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2266 if (c == 0)
2267 {
2268 *value = exim_openssl_options[middle].value;
2269 return TRUE;
2270 }
2271 else if (c > 0)
2272 first = middle + 1;
2273 else
2274 last = middle;
2275 }
2276return FALSE;
2277}
2278
2279
2280
2281
2282/*************************************************
2283* OpenSSL option parsing logic *
2284*************************************************/
2285
2286/* OpenSSL has a number of compatibility options which an administrator might
2287reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2288we look like log_selector.
2289
2290Arguments:
2291 option_spec the administrator-supplied string of options
2292 results ptr to long storage for the options bitmap
2293Returns success or failure
2294*/
2295
2296BOOL
2297tls_openssl_options_parse(uschar *option_spec, long *results)
2298{
2299long result, item;
2300uschar *s, *end;
2301uschar keep_c;
2302BOOL adding, item_parsed;
2303
0e944a0d 2304result = 0L;
b1770b6e 2305/* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
da3ad30d 2306 * from default because it increases BEAST susceptibility. */
f0f5a555
PP
2307#ifdef SSL_OP_NO_SSLv2
2308result |= SSL_OP_NO_SSLv2;
2309#endif
77bb000f
PP
2310
2311if (option_spec == NULL)
2312 {
2313 *results = result;
2314 return TRUE;
2315 }
2316
2317for (s=option_spec; *s != '\0'; /**/)
2318 {
2319 while (isspace(*s)) ++s;
2320 if (*s == '\0')
2321 break;
2322 if (*s != '+' && *s != '-')
2323 {
2324 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
0e944a0d 2325 "+ or - expected but found \"%s\"\n", s);
77bb000f
PP
2326 return FALSE;
2327 }
2328 adding = *s++ == '+';
2329 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2330 keep_c = *end;
2331 *end = '\0';
2332 item_parsed = tls_openssl_one_option_parse(s, &item);
2333 if (!item_parsed)
2334 {
0e944a0d 2335 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
77bb000f
PP
2336 return FALSE;
2337 }
2338 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2339 adding ? "adding" : "removing", result, item, s);
2340 if (adding)
2341 result |= item;
2342 else
2343 result &= ~item;
2344 *end = keep_c;
2345 s = end;
2346 }
2347
2348*results = result;
2349return TRUE;
2350}
2351
9d1c15ef
JH
2352/* vi: aw ai sw=2
2353*/
059ec3d9 2354/* End of tls-openssl.c */