96ac72c3c16cabdea5a1b4b5764835164a89b222
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28 #ifdef EXPERIMENTAL_DANE
29 # include <danessl.h>
30 #endif
31
32
33 #ifndef DISABLE_OCSP
34 # define EXIM_OCSP_SKEW_SECONDS (300L)
35 # define EXIM_OCSP_MAX_AGE (-1L)
36 #endif
37
38 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
39 # define EXIM_HAVE_OPENSSL_TLSEXT
40 #endif
41 #if OPENSSL_VERSION_NUMBER >= 0x010100000L
42 # define EXIM_HAVE_OPENSSL_CHECKHOST
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x010000000L \
45 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
46 # define EXIM_HAVE_OPENSSL_CHECKHOST
47 #endif
48
49 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
50 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
51 # define DISABLE_OCSP
52 #endif
53
54 /* Structure for collecting random data for seeding. */
55
56 typedef struct randstuff {
57 struct timeval tv;
58 pid_t p;
59 } randstuff;
60
61 /* Local static variables */
62
63 static BOOL client_verify_callback_called = FALSE;
64 static BOOL server_verify_callback_called = FALSE;
65 static const uschar *sid_ctx = US"exim";
66
67 /* We have three different contexts to care about.
68
69 Simple case: client, `client_ctx`
70 As a client, we can be doing a callout or cut-through delivery while receiving
71 a message. So we have a client context, which should have options initialised
72 from the SMTP Transport.
73
74 Server:
75 There are two cases: with and without ServerNameIndication from the client.
76 Given TLS SNI, we can be using different keys, certs and various other
77 configuration settings, because they're re-expanded with $tls_sni set. This
78 allows vhosting with TLS. This SNI is sent in the handshake.
79 A client might not send SNI, so we need a fallback, and an initial setup too.
80 So as a server, we start out using `server_ctx`.
81 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
82 `server_sni` from `server_ctx` and then initialise settings by re-expanding
83 configuration.
84 */
85
86 static SSL_CTX *client_ctx = NULL;
87 static SSL_CTX *server_ctx = NULL;
88 static SSL *client_ssl = NULL;
89 static SSL *server_ssl = NULL;
90
91 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
92 static SSL_CTX *server_sni = NULL;
93 #endif
94
95 static char ssl_errstring[256];
96
97 static int ssl_session_timeout = 200;
98 static BOOL client_verify_optional = FALSE;
99 static BOOL server_verify_optional = FALSE;
100
101 static BOOL reexpand_tls_files_for_sni = FALSE;
102
103
104 typedef struct tls_ext_ctx_cb {
105 uschar *certificate;
106 uschar *privatekey;
107 #ifndef DISABLE_OCSP
108 BOOL is_server;
109 union {
110 struct {
111 uschar *file;
112 uschar *file_expanded;
113 OCSP_RESPONSE *response;
114 } server;
115 struct {
116 X509_STORE *verify_store; /* non-null if status requested */
117 BOOL verify_required;
118 } client;
119 } u_ocsp;
120 #endif
121 uschar *dhparam;
122 /* these are cached from first expand */
123 uschar *server_cipher_list;
124 /* only passed down to tls_error: */
125 host_item *host;
126 const uschar * verify_cert_hostnames;
127 #ifdef EXPERIMENTAL_EVENT
128 uschar * event_action;
129 #endif
130 } tls_ext_ctx_cb;
131
132 /* should figure out a cleanup of API to handle state preserved per
133 implementation, for various reasons, which can be void * in the APIs.
134 For now, we hack around it. */
135 tls_ext_ctx_cb *client_static_cbinfo = NULL;
136 tls_ext_ctx_cb *server_static_cbinfo = NULL;
137
138 static int
139 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
140 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
141
142 /* Callbacks */
143 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
144 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
145 #endif
146 #ifndef DISABLE_OCSP
147 static int tls_server_stapling_cb(SSL *s, void *arg);
148 #endif
149
150
151 /*************************************************
152 * Handle TLS error *
153 *************************************************/
154
155 /* Called from lots of places when errors occur before actually starting to do
156 the TLS handshake, that is, while the session is still in clear. Always returns
157 DEFER for a server and FAIL for a client so that most calls can use "return
158 tls_error(...)" to do this processing and then give an appropriate return. A
159 single function is used for both server and client, because it is called from
160 some shared functions.
161
162 Argument:
163 prefix text to include in the logged error
164 host NULL if setting up a server;
165 the connected host if setting up a client
166 msg error message or NULL if we should ask OpenSSL
167
168 Returns: OK/DEFER/FAIL
169 */
170
171 static int
172 tls_error(uschar * prefix, const host_item * host, uschar * msg)
173 {
174 if (!msg)
175 {
176 ERR_error_string(ERR_get_error(), ssl_errstring);
177 msg = (uschar *)ssl_errstring;
178 }
179
180 if (host)
181 {
182 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
183 host->name, host->address, prefix, msg);
184 return FAIL;
185 }
186 else
187 {
188 uschar *conn_info = smtp_get_connection_info();
189 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
190 conn_info += 5;
191 /* I'd like to get separated H= here, but too hard for now */
192 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
193 conn_info, prefix, msg);
194 return DEFER;
195 }
196 }
197
198
199
200 /*************************************************
201 * Callback to generate RSA key *
202 *************************************************/
203
204 /*
205 Arguments:
206 s SSL connection
207 export not used
208 keylength keylength
209
210 Returns: pointer to generated key
211 */
212
213 static RSA *
214 rsa_callback(SSL *s, int export, int keylength)
215 {
216 RSA *rsa_key;
217 export = export; /* Shut picky compilers up */
218 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
219 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
220 if (rsa_key == NULL)
221 {
222 ERR_error_string(ERR_get_error(), ssl_errstring);
223 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
224 ssl_errstring);
225 return NULL;
226 }
227 return rsa_key;
228 }
229
230
231
232 /* Extreme debug
233 #ifndef DISABLE_OCSP
234 void
235 x509_store_dump_cert_s_names(X509_STORE * store)
236 {
237 STACK_OF(X509_OBJECT) * roots= store->objs;
238 int i;
239 static uschar name[256];
240
241 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
242 {
243 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
244 if(tmp_obj->type == X509_LU_X509)
245 {
246 X509 * current_cert= tmp_obj->data.x509;
247 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
248 name[sizeof(name)-1] = '\0';
249 debug_printf(" %s\n", name);
250 }
251 }
252 }
253 #endif
254 */
255
256
257 #ifdef EXPERIMENTAL_EVENT
258 static int
259 verify_event(tls_support * tlsp, X509 * cert, int depth, const uschar * dn,
260 BOOL *calledp, const BOOL *optionalp, const uschar * what)
261 {
262 uschar * ev;
263 uschar * yield;
264 X509 * old_cert;
265
266 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
267 if (ev)
268 {
269 old_cert = tlsp->peercert;
270 tlsp->peercert = X509_dup(cert);
271 /* NB we do not bother setting peerdn */
272 if ((yield = event_raise(ev, US"tls:cert", string_sprintf("%d", depth))))
273 {
274 log_write(0, LOG_MAIN, "[%s] %s verify denied by event-action: "
275 "depth=%d cert=%s: %s",
276 tlsp == &tls_out ? deliver_host_address : sender_host_address,
277 what, depth, dn, yield);
278 *calledp = TRUE;
279 if (!*optionalp)
280 {
281 if (old_cert) tlsp->peercert = old_cert; /* restore 1st failing cert */
282 return 1; /* reject (leaving peercert set) */
283 }
284 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
285 "(host in tls_try_verify_hosts)\n");
286 }
287 X509_free(tlsp->peercert);
288 tlsp->peercert = old_cert;
289 }
290 return 0;
291 }
292 #endif
293
294 /*************************************************
295 * Callback for verification *
296 *************************************************/
297
298 /* The SSL library does certificate verification if set up to do so. This
299 callback has the current yes/no state is in "state". If verification succeeded,
300 we set the certificate-verified flag. If verification failed, what happens
301 depends on whether the client is required to present a verifiable certificate
302 or not.
303
304 If verification is optional, we change the state to yes, but still log the
305 verification error. For some reason (it really would help to have proper
306 documentation of OpenSSL), this callback function then gets called again, this
307 time with state = 1. We must take care not to set the private verified flag on
308 the second time through.
309
310 Note: this function is not called if the client fails to present a certificate
311 when asked. We get here only if a certificate has been received. Handling of
312 optional verification for this case is done when requesting SSL to verify, by
313 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
314
315 May be called multiple times for different issues with a certificate, even
316 for a given "depth" in the certificate chain.
317
318 Arguments:
319 state current yes/no state as 1/0
320 x509ctx certificate information.
321 client TRUE for client startup, FALSE for server startup
322
323 Returns: 1 if verified, 0 if not
324 */
325
326 static int
327 verify_callback(int state, X509_STORE_CTX *x509ctx,
328 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
329 {
330 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
331 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
332 uschar dn[256];
333
334 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
335 dn[sizeof(dn)-1] = '\0';
336
337 if (state == 0)
338 {
339 log_write(0, LOG_MAIN, "[%s] SSL verify error: depth=%d error=%s cert=%s",
340 tlsp == &tls_out ? deliver_host_address : sender_host_address,
341 depth,
342 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
343 dn);
344 *calledp = TRUE;
345 if (!*optionalp)
346 {
347 if (!tlsp->peercert)
348 tlsp->peercert = X509_dup(cert); /* record failing cert */
349 return 0; /* reject */
350 }
351 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
352 "tls_try_verify_hosts)\n");
353 }
354
355 else if (depth != 0)
356 {
357 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, dn);
358 #ifndef DISABLE_OCSP
359 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
360 { /* client, wanting stapling */
361 /* Add the server cert's signing chain as the one
362 for the verification of the OCSP stapled information. */
363
364 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
365 cert))
366 ERR_clear_error();
367 }
368 #endif
369 #ifdef EXPERIMENTAL_EVENT
370 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
371 return 0; /* reject, with peercert set */
372 #endif
373 }
374 else
375 {
376 const uschar * verify_cert_hostnames;
377
378 if ( tlsp == &tls_out
379 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
380 /* client, wanting hostname check */
381 {
382
383 #if EXIM_HAVE_OPENSSL_CHECKHOST
384 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
385 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
386 # endif
387 # ifndef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS
388 # define X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS 0
389 # endif
390 int sep = 0;
391 const uschar * list = verify_cert_hostnames;
392 uschar * name;
393 int rc;
394 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
395 if ((rc = X509_check_host(cert, name, 0,
396 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
397 | X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS)))
398 {
399 if (rc < 0)
400 {
401 log_write(0, LOG_MAIN, "[%s] SSL verify error: internal error",
402 tlsp == &tls_out ? deliver_host_address : sender_host_address);
403 name = NULL;
404 }
405 break;
406 }
407 if (!name)
408 #else
409 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
410 #endif
411 {
412 log_write(0, LOG_MAIN,
413 "[%s] SSL verify error: certificate name mismatch: \"%s\"",
414 tlsp == &tls_out ? deliver_host_address : sender_host_address,
415 dn);
416 *calledp = TRUE;
417 if (!*optionalp)
418 {
419 if (!tlsp->peercert)
420 tlsp->peercert = X509_dup(cert); /* record failing cert */
421 return 0; /* reject */
422 }
423 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
424 "tls_try_verify_hosts)\n");
425 }
426 }
427
428 #ifdef EXPERIMENTAL_EVENT
429 if (verify_event(tlsp, cert, depth, dn, calledp, optionalp, US"SSL"))
430 return 0; /* reject, with peercert set */
431 #endif
432
433 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
434 *calledp ? "" : " authenticated", dn);
435 if (!*calledp) tlsp->certificate_verified = TRUE;
436 *calledp = TRUE;
437 }
438
439 return 1; /* accept, at least for this level */
440 }
441
442 static int
443 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
444 {
445 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
446 }
447
448 static int
449 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
450 {
451 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
452 }
453
454
455 #ifdef EXPERIMENTAL_DANE
456
457 /* This gets called *by* the dane library verify callback, which interposes
458 itself.
459 */
460 static int
461 verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
462 {
463 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
464 uschar dn[256];
465 #ifdef EXPERIMENTAL_EVENT
466 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
467 uschar * yield;
468 BOOL dummy_called, optional = FALSE;
469 #endif
470
471 X509_NAME_oneline(X509_get_subject_name(cert), CS dn, sizeof(dn));
472 dn[sizeof(dn)-1] = '\0';
473
474 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", dn);
475
476 #ifdef EXPERIMENTAL_EVENT
477 if (verify_event(&tls_out, cert, depth, dn,
478 &dummy_called, &optional, US"DANE"))
479 return 0; /* reject, with peercert set */
480 #endif
481
482 if (state == 1)
483 tls_out.dane_verified =
484 tls_out.certificate_verified = TRUE;
485 return 1;
486 }
487
488 #endif /*EXPERIMENTAL_DANE*/
489
490
491 /*************************************************
492 * Information callback *
493 *************************************************/
494
495 /* The SSL library functions call this from time to time to indicate what they
496 are doing. We copy the string to the debugging output when TLS debugging has
497 been requested.
498
499 Arguments:
500 s the SSL connection
501 where
502 ret
503
504 Returns: nothing
505 */
506
507 static void
508 info_callback(SSL *s, int where, int ret)
509 {
510 where = where;
511 ret = ret;
512 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
513 }
514
515
516
517 /*************************************************
518 * Initialize for DH *
519 *************************************************/
520
521 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
522
523 Arguments:
524 dhparam DH parameter file or fixed parameter identity string
525 host connected host, if client; NULL if server
526
527 Returns: TRUE if OK (nothing to set up, or setup worked)
528 */
529
530 static BOOL
531 init_dh(SSL_CTX *sctx, uschar *dhparam, const host_item *host)
532 {
533 BIO *bio;
534 DH *dh;
535 uschar *dhexpanded;
536 const char *pem;
537
538 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
539 return FALSE;
540
541 if (!dhexpanded || !*dhexpanded)
542 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
543 else if (dhexpanded[0] == '/')
544 {
545 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
546 {
547 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
548 host, US strerror(errno));
549 return FALSE;
550 }
551 }
552 else
553 {
554 if (Ustrcmp(dhexpanded, "none") == 0)
555 {
556 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
557 return TRUE;
558 }
559
560 if (!(pem = std_dh_prime_named(dhexpanded)))
561 {
562 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
563 host, US strerror(errno));
564 return FALSE;
565 }
566 bio = BIO_new_mem_buf(CS pem, -1);
567 }
568
569 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
570 {
571 BIO_free(bio);
572 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
573 host, NULL);
574 return FALSE;
575 }
576
577 /* Even if it is larger, we silently return success rather than cause things
578 * to fail out, so that a too-large DH will not knock out all TLS; it's a
579 * debatable choice. */
580 if ((8*DH_size(dh)) > tls_dh_max_bits)
581 {
582 DEBUG(D_tls)
583 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
584 8*DH_size(dh), tls_dh_max_bits);
585 }
586 else
587 {
588 SSL_CTX_set_tmp_dh(sctx, dh);
589 DEBUG(D_tls)
590 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
591 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
592 }
593
594 DH_free(dh);
595 BIO_free(bio);
596
597 return TRUE;
598 }
599
600
601
602
603 #ifndef DISABLE_OCSP
604 /*************************************************
605 * Load OCSP information into state *
606 *************************************************/
607
608 /* Called to load the server OCSP response from the given file into memory, once
609 caller has determined this is needed. Checks validity. Debugs a message
610 if invalid.
611
612 ASSUMES: single response, for single cert.
613
614 Arguments:
615 sctx the SSL_CTX* to update
616 cbinfo various parts of session state
617 expanded the filename putatively holding an OCSP response
618
619 */
620
621 static void
622 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
623 {
624 BIO *bio;
625 OCSP_RESPONSE *resp;
626 OCSP_BASICRESP *basic_response;
627 OCSP_SINGLERESP *single_response;
628 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
629 X509_STORE *store;
630 unsigned long verify_flags;
631 int status, reason, i;
632
633 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
634 if (cbinfo->u_ocsp.server.response)
635 {
636 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
637 cbinfo->u_ocsp.server.response = NULL;
638 }
639
640 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
641 if (!bio)
642 {
643 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
644 cbinfo->u_ocsp.server.file_expanded);
645 return;
646 }
647
648 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
649 BIO_free(bio);
650 if (!resp)
651 {
652 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
653 return;
654 }
655
656 status = OCSP_response_status(resp);
657 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
658 {
659 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
660 OCSP_response_status_str(status), status);
661 goto bad;
662 }
663
664 basic_response = OCSP_response_get1_basic(resp);
665 if (!basic_response)
666 {
667 DEBUG(D_tls)
668 debug_printf("OCSP response parse error: unable to extract basic response.\n");
669 goto bad;
670 }
671
672 store = SSL_CTX_get_cert_store(sctx);
673 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
674
675 /* May need to expose ability to adjust those flags?
676 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
677 OCSP_TRUSTOTHER OCSP_NOINTERN */
678
679 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
680 if (i <= 0)
681 {
682 DEBUG(D_tls) {
683 ERR_error_string(ERR_get_error(), ssl_errstring);
684 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
685 }
686 goto bad;
687 }
688
689 /* Here's the simplifying assumption: there's only one response, for the
690 one certificate we use, and nothing for anything else in a chain. If this
691 proves false, we need to extract a cert id from our issued cert
692 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
693 right cert in the stack and then calls OCSP_single_get0_status()).
694
695 I'm hoping to avoid reworking a bunch more of how we handle state here. */
696 single_response = OCSP_resp_get0(basic_response, 0);
697 if (!single_response)
698 {
699 DEBUG(D_tls)
700 debug_printf("Unable to get first response from OCSP basic response.\n");
701 goto bad;
702 }
703
704 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
705 if (status != V_OCSP_CERTSTATUS_GOOD)
706 {
707 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
708 OCSP_cert_status_str(status), status,
709 OCSP_crl_reason_str(reason), reason);
710 goto bad;
711 }
712
713 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
714 {
715 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
716 goto bad;
717 }
718
719 supply_response:
720 cbinfo->u_ocsp.server.response = resp;
721 return;
722
723 bad:
724 if (running_in_test_harness)
725 {
726 extern char ** environ;
727 uschar ** p;
728 for (p = USS environ; *p != NULL; p++)
729 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
730 {
731 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
732 goto supply_response;
733 }
734 }
735 return;
736 }
737 #endif /*!DISABLE_OCSP*/
738
739
740
741
742 /*************************************************
743 * Expand key and cert file specs *
744 *************************************************/
745
746 /* Called once during tls_init and possibly again during TLS setup, for a
747 new context, if Server Name Indication was used and tls_sni was seen in
748 the certificate string.
749
750 Arguments:
751 sctx the SSL_CTX* to update
752 cbinfo various parts of session state
753
754 Returns: OK/DEFER/FAIL
755 */
756
757 static int
758 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
759 {
760 uschar *expanded;
761
762 if (cbinfo->certificate == NULL)
763 return OK;
764
765 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
766 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
767 Ustrstr(cbinfo->certificate, US"tls_out_sni")
768 )
769 reexpand_tls_files_for_sni = TRUE;
770
771 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
772 return DEFER;
773
774 if (expanded != NULL)
775 {
776 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
777 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
778 return tls_error(string_sprintf(
779 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
780 cbinfo->host, NULL);
781 }
782
783 if (cbinfo->privatekey != NULL &&
784 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
785 return DEFER;
786
787 /* If expansion was forced to fail, key_expanded will be NULL. If the result
788 of the expansion is an empty string, ignore it also, and assume the private
789 key is in the same file as the certificate. */
790
791 if (expanded != NULL && *expanded != 0)
792 {
793 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
794 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
795 return tls_error(string_sprintf(
796 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
797 }
798
799 #ifndef DISABLE_OCSP
800 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
801 {
802 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
803 return DEFER;
804
805 if (expanded != NULL && *expanded != 0)
806 {
807 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
808 if (cbinfo->u_ocsp.server.file_expanded &&
809 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
810 {
811 DEBUG(D_tls)
812 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
813 } else {
814 ocsp_load_response(sctx, cbinfo, expanded);
815 }
816 }
817 }
818 #endif
819
820 return OK;
821 }
822
823
824
825
826 /*************************************************
827 * Callback to handle SNI *
828 *************************************************/
829
830 /* Called when acting as server during the TLS session setup if a Server Name
831 Indication extension was sent by the client.
832
833 API documentation is OpenSSL s_server.c implementation.
834
835 Arguments:
836 s SSL* of the current session
837 ad unknown (part of OpenSSL API) (unused)
838 arg Callback of "our" registered data
839
840 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
841 */
842
843 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
844 static int
845 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
846 {
847 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
848 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
849 int rc;
850 int old_pool = store_pool;
851
852 if (!servername)
853 return SSL_TLSEXT_ERR_OK;
854
855 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
856 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
857
858 /* Make the extension value available for expansion */
859 store_pool = POOL_PERM;
860 tls_in.sni = string_copy(US servername);
861 store_pool = old_pool;
862
863 if (!reexpand_tls_files_for_sni)
864 return SSL_TLSEXT_ERR_OK;
865
866 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
867 not confident that memcpy wouldn't break some internal reference counting.
868 Especially since there's a references struct member, which would be off. */
869
870 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
871 {
872 ERR_error_string(ERR_get_error(), ssl_errstring);
873 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
874 return SSL_TLSEXT_ERR_NOACK;
875 }
876
877 /* Not sure how many of these are actually needed, since SSL object
878 already exists. Might even need this selfsame callback, for reneg? */
879
880 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
881 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
882 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
883 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
884 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
885 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
886 if (cbinfo->server_cipher_list)
887 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
888 #ifndef DISABLE_OCSP
889 if (cbinfo->u_ocsp.server.file)
890 {
891 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
892 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
893 }
894 #endif
895
896 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
897 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
898
899 /* do this after setup_certs, because this can require the certs for verifying
900 OCSP information. */
901 rc = tls_expand_session_files(server_sni, cbinfo);
902 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
903
904 if (!init_dh(server_sni, cbinfo->dhparam, NULL))
905 return SSL_TLSEXT_ERR_NOACK;
906
907 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
908 SSL_set_SSL_CTX(s, server_sni);
909
910 return SSL_TLSEXT_ERR_OK;
911 }
912 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
913
914
915
916
917 #ifndef DISABLE_OCSP
918
919 /*************************************************
920 * Callback to handle OCSP Stapling *
921 *************************************************/
922
923 /* Called when acting as server during the TLS session setup if the client
924 requests OCSP information with a Certificate Status Request.
925
926 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
927 project.
928
929 */
930
931 static int
932 tls_server_stapling_cb(SSL *s, void *arg)
933 {
934 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
935 uschar *response_der;
936 int response_der_len;
937
938 DEBUG(D_tls)
939 debug_printf("Received TLS status request (OCSP stapling); %s response.",
940 cbinfo->u_ocsp.server.response ? "have" : "lack");
941
942 tls_in.ocsp = OCSP_NOT_RESP;
943 if (!cbinfo->u_ocsp.server.response)
944 return SSL_TLSEXT_ERR_NOACK;
945
946 response_der = NULL;
947 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
948 &response_der);
949 if (response_der_len <= 0)
950 return SSL_TLSEXT_ERR_NOACK;
951
952 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
953 tls_in.ocsp = OCSP_VFIED;
954 return SSL_TLSEXT_ERR_OK;
955 }
956
957
958 static void
959 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
960 {
961 BIO_printf(bp, "\t%s: ", str);
962 ASN1_GENERALIZEDTIME_print(bp, time);
963 BIO_puts(bp, "\n");
964 }
965
966 static int
967 tls_client_stapling_cb(SSL *s, void *arg)
968 {
969 tls_ext_ctx_cb * cbinfo = arg;
970 const unsigned char * p;
971 int len;
972 OCSP_RESPONSE * rsp;
973 OCSP_BASICRESP * bs;
974 int i;
975
976 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
977 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
978 if(!p)
979 {
980 /* Expect this when we requested ocsp but got none */
981 if ( cbinfo->u_ocsp.client.verify_required
982 && log_extra_selector & LX_tls_cipher)
983 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
984 else
985 DEBUG(D_tls) debug_printf(" null\n");
986 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
987 }
988
989 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
990 {
991 tls_out.ocsp = OCSP_FAILED;
992 if (log_extra_selector & LX_tls_cipher)
993 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
994 else
995 DEBUG(D_tls) debug_printf(" parse error\n");
996 return 0;
997 }
998
999 if(!(bs = OCSP_response_get1_basic(rsp)))
1000 {
1001 tls_out.ocsp = OCSP_FAILED;
1002 if (log_extra_selector & LX_tls_cipher)
1003 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1004 else
1005 DEBUG(D_tls) debug_printf(" error parsing response\n");
1006 OCSP_RESPONSE_free(rsp);
1007 return 0;
1008 }
1009
1010 /* We'd check the nonce here if we'd put one in the request. */
1011 /* However that would defeat cacheability on the server so we don't. */
1012
1013 /* This section of code reworked from OpenSSL apps source;
1014 The OpenSSL Project retains copyright:
1015 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1016 */
1017 {
1018 BIO * bp = NULL;
1019 int status, reason;
1020 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1021
1022 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1023
1024 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1025
1026 /* Use the chain that verified the server cert to verify the stapled info */
1027 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1028
1029 if ((i = OCSP_basic_verify(bs, NULL,
1030 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1031 {
1032 tls_out.ocsp = OCSP_FAILED;
1033 if (log_extra_selector & LX_tls_cipher)
1034 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1035 BIO_printf(bp, "OCSP response verify failure\n");
1036 ERR_print_errors(bp);
1037 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1038 goto out;
1039 }
1040
1041 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1042
1043 {
1044 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1045 OCSP_SINGLERESP * single;
1046
1047 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1048 {
1049 tls_out.ocsp = OCSP_FAILED;
1050 log_write(0, LOG_MAIN, "OCSP stapling "
1051 "with multiple responses not handled");
1052 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1053 goto out;
1054 }
1055 single = OCSP_resp_get0(bs, 0);
1056 status = OCSP_single_get0_status(single, &reason, &rev,
1057 &thisupd, &nextupd);
1058 }
1059
1060 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1061 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1062 if (!OCSP_check_validity(thisupd, nextupd,
1063 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1064 {
1065 tls_out.ocsp = OCSP_FAILED;
1066 DEBUG(D_tls) ERR_print_errors(bp);
1067 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1068 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1069 }
1070 else
1071 {
1072 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1073 OCSP_cert_status_str(status));
1074 switch(status)
1075 {
1076 case V_OCSP_CERTSTATUS_GOOD:
1077 tls_out.ocsp = OCSP_VFIED;
1078 i = 1;
1079 break;
1080 case V_OCSP_CERTSTATUS_REVOKED:
1081 tls_out.ocsp = OCSP_FAILED;
1082 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1083 reason != -1 ? "; reason: " : "",
1084 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1085 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1086 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1087 break;
1088 default:
1089 tls_out.ocsp = OCSP_FAILED;
1090 log_write(0, LOG_MAIN,
1091 "Server certificate status unknown, in OCSP stapling");
1092 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1093 break;
1094 }
1095 }
1096 out:
1097 BIO_free(bp);
1098 }
1099
1100 OCSP_RESPONSE_free(rsp);
1101 return i;
1102 }
1103 #endif /*!DISABLE_OCSP*/
1104
1105
1106 /*************************************************
1107 * Initialize for TLS *
1108 *************************************************/
1109
1110 /* Called from both server and client code, to do preliminary initialization
1111 of the library. We allocate and return a context structure.
1112
1113 Arguments:
1114 ctxp returned SSL context
1115 host connected host, if client; NULL if server
1116 dhparam DH parameter file
1117 certificate certificate file
1118 privatekey private key
1119 ocsp_file file of stapling info (server); flag for require ocsp (client)
1120 addr address if client; NULL if server (for some randomness)
1121 cbp place to put allocated callback context
1122
1123 Returns: OK/DEFER/FAIL
1124 */
1125
1126 static int
1127 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1128 uschar *privatekey,
1129 #ifndef DISABLE_OCSP
1130 uschar *ocsp_file,
1131 #endif
1132 address_item *addr, tls_ext_ctx_cb ** cbp)
1133 {
1134 long init_options;
1135 int rc;
1136 BOOL okay;
1137 tls_ext_ctx_cb * cbinfo;
1138
1139 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1140 cbinfo->certificate = certificate;
1141 cbinfo->privatekey = privatekey;
1142 #ifndef DISABLE_OCSP
1143 if ((cbinfo->is_server = host==NULL))
1144 {
1145 cbinfo->u_ocsp.server.file = ocsp_file;
1146 cbinfo->u_ocsp.server.file_expanded = NULL;
1147 cbinfo->u_ocsp.server.response = NULL;
1148 }
1149 else
1150 cbinfo->u_ocsp.client.verify_store = NULL;
1151 #endif
1152 cbinfo->dhparam = dhparam;
1153 cbinfo->server_cipher_list = NULL;
1154 cbinfo->host = host;
1155 #ifdef EXPERIMENTAL_EVENT
1156 cbinfo->event_action = NULL;
1157 #endif
1158
1159 SSL_load_error_strings(); /* basic set up */
1160 OpenSSL_add_ssl_algorithms();
1161
1162 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1163 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1164 list of available digests. */
1165 EVP_add_digest(EVP_sha256());
1166 #endif
1167
1168 /* Create a context.
1169 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1170 negotiation in the different methods; as far as I can tell, the only
1171 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1172 when OpenSSL is built without SSLv2 support.
1173 By disabling with openssl_options, we can let admins re-enable with the
1174 existing knob. */
1175
1176 *ctxp = SSL_CTX_new((host == NULL)?
1177 SSLv23_server_method() : SSLv23_client_method());
1178
1179 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1180
1181 /* It turns out that we need to seed the random number generator this early in
1182 order to get the full complement of ciphers to work. It took me roughly a day
1183 of work to discover this by experiment.
1184
1185 On systems that have /dev/urandom, SSL may automatically seed itself from
1186 there. Otherwise, we have to make something up as best we can. Double check
1187 afterwards. */
1188
1189 if (!RAND_status())
1190 {
1191 randstuff r;
1192 gettimeofday(&r.tv, NULL);
1193 r.p = getpid();
1194
1195 RAND_seed((uschar *)(&r), sizeof(r));
1196 RAND_seed((uschar *)big_buffer, big_buffer_size);
1197 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1198
1199 if (!RAND_status())
1200 return tls_error(US"RAND_status", host,
1201 US"unable to seed random number generator");
1202 }
1203
1204 /* Set up the information callback, which outputs if debugging is at a suitable
1205 level. */
1206
1207 DEBUG(D_tls) SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1208
1209 /* Automatically re-try reads/writes after renegotiation. */
1210 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1211
1212 /* Apply administrator-supplied work-arounds.
1213 Historically we applied just one requested option,
1214 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1215 moved to an administrator-controlled list of options to specify and
1216 grandfathered in the first one as the default value for "openssl_options".
1217
1218 No OpenSSL version number checks: the options we accept depend upon the
1219 availability of the option value macros from OpenSSL. */
1220
1221 okay = tls_openssl_options_parse(openssl_options, &init_options);
1222 if (!okay)
1223 return tls_error(US"openssl_options parsing failed", host, NULL);
1224
1225 if (init_options)
1226 {
1227 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1228 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1229 return tls_error(string_sprintf(
1230 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1231 }
1232 else
1233 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1234
1235 /* Initialize with DH parameters if supplied */
1236
1237 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1238
1239 /* Set up certificate and key (and perhaps OCSP info) */
1240
1241 rc = tls_expand_session_files(*ctxp, cbinfo);
1242 if (rc != OK) return rc;
1243
1244 /* If we need to handle SNI, do so */
1245 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1246 if (host == NULL) /* server */
1247 {
1248 # ifndef DISABLE_OCSP
1249 /* We check u_ocsp.server.file, not server.response, because we care about if
1250 the option exists, not what the current expansion might be, as SNI might
1251 change the certificate and OCSP file in use between now and the time the
1252 callback is invoked. */
1253 if (cbinfo->u_ocsp.server.file)
1254 {
1255 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1256 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1257 }
1258 # endif
1259 /* We always do this, so that $tls_sni is available even if not used in
1260 tls_certificate */
1261 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1262 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1263 }
1264 # ifndef DISABLE_OCSP
1265 else /* client */
1266 if(ocsp_file) /* wanting stapling */
1267 {
1268 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1269 {
1270 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1271 return FAIL;
1272 }
1273 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1274 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1275 }
1276 # endif
1277 #endif
1278
1279 cbinfo->verify_cert_hostnames = NULL;
1280
1281 /* Set up the RSA callback */
1282
1283 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1284
1285 /* Finally, set the timeout, and we are done */
1286
1287 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1288 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1289
1290 *cbp = cbinfo;
1291
1292 return OK;
1293 }
1294
1295
1296
1297
1298 /*************************************************
1299 * Get name of cipher in use *
1300 *************************************************/
1301
1302 /*
1303 Argument: pointer to an SSL structure for the connection
1304 buffer to use for answer
1305 size of buffer
1306 pointer to number of bits for cipher
1307 Returns: nothing
1308 */
1309
1310 static void
1311 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1312 {
1313 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1314 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1315 the accessor functions use const in the prototype. */
1316 const SSL_CIPHER *c;
1317 const uschar *ver;
1318
1319 ver = (const uschar *)SSL_get_version(ssl);
1320
1321 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1322 SSL_CIPHER_get_bits(c, bits);
1323
1324 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1325 SSL_CIPHER_get_name(c), *bits);
1326
1327 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1328 }
1329
1330
1331 static void
1332 peer_cert(SSL * ssl, tls_support * tlsp, uschar * peerdn, unsigned bsize)
1333 {
1334 /*XXX we might consider a list-of-certs variable for the cert chain.
1335 SSL_get_peer_cert_chain(SSL*). We'd need a new variable type and support
1336 in list-handling functions, also consider the difference between the entire
1337 chain and the elements sent by the peer. */
1338
1339 /* Will have already noted peercert on a verify fail; possibly not the leaf */
1340 if (!tlsp->peercert)
1341 tlsp->peercert = SSL_get_peer_certificate(ssl);
1342 /* Beware anonymous ciphers which lead to server_cert being NULL */
1343 if (tlsp->peercert)
1344 {
1345 X509_NAME_oneline(X509_get_subject_name(tlsp->peercert), CS peerdn, bsize);
1346 peerdn[bsize-1] = '\0';
1347 tlsp->peerdn = peerdn; /*XXX a static buffer... */
1348 }
1349 else
1350 tlsp->peerdn = NULL;
1351 }
1352
1353
1354
1355
1356
1357 /*************************************************
1358 * Set up for verifying certificates *
1359 *************************************************/
1360
1361 /* Called by both client and server startup
1362
1363 Arguments:
1364 sctx SSL_CTX* to initialise
1365 certs certs file or NULL
1366 crl CRL file or NULL
1367 host NULL in a server; the remote host in a client
1368 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1369 otherwise passed as FALSE
1370 cert_vfy_cb Callback function for certificate verification
1371
1372 Returns: OK/DEFER/FAIL
1373 */
1374
1375 static int
1376 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1377 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1378 {
1379 uschar *expcerts, *expcrl;
1380
1381 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1382 return DEFER;
1383
1384 if (expcerts != NULL && *expcerts != '\0')
1385 {
1386 if (Ustrcmp(expcerts, "system") == 0)
1387 {
1388 /* Tell the library to use its compiled-in location for the system default
1389 CA bundle, only */
1390
1391 if (!SSL_CTX_set_default_verify_paths(sctx))
1392 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1393 }
1394 else
1395 {
1396 struct stat statbuf;
1397
1398 /* Tell the library to use its compiled-in location for the system default
1399 CA bundle. Those given by the exim config are additional to these */
1400
1401 if (!SSL_CTX_set_default_verify_paths(sctx))
1402 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1403
1404 if (Ustat(expcerts, &statbuf) < 0)
1405 {
1406 log_write(0, LOG_MAIN|LOG_PANIC,
1407 "failed to stat %s for certificates", expcerts);
1408 return DEFER;
1409 }
1410 else
1411 {
1412 uschar *file, *dir;
1413 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1414 { file = NULL; dir = expcerts; }
1415 else
1416 { file = expcerts; dir = NULL; }
1417
1418 /* If a certificate file is empty, the next function fails with an
1419 unhelpful error message. If we skip it, we get the correct behaviour (no
1420 certificates are recognized, but the error message is still misleading (it
1421 says no certificate was supplied.) But this is better. */
1422
1423 if ((file == NULL || statbuf.st_size > 0) &&
1424 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1425 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1426
1427 /* Load the list of CAs for which we will accept certs, for sending
1428 to the client. This is only for the one-file tls_verify_certificates
1429 variant.
1430 If a list isn't loaded into the server, but
1431 some verify locations are set, the server end appears to make
1432 a wildcard reqest for client certs.
1433 Meanwhile, the client library as deafult behaviour *ignores* the list
1434 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1435 Because of this, and that the dir variant is likely only used for
1436 the public-CA bundle (not for a private CA), not worth fixing.
1437 */
1438 if (file != NULL)
1439 {
1440 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1441 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1442 sk_X509_NAME_num(names));
1443 SSL_CTX_set_client_CA_list(sctx, names);
1444 }
1445 }
1446 }
1447
1448 /* Handle a certificate revocation list. */
1449
1450 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1451
1452 /* This bit of code is now the version supplied by Lars Mainka. (I have
1453 * merely reformatted it into the Exim code style.)
1454
1455 * "From here I changed the code to add support for multiple crl's
1456 * in pem format in one file or to support hashed directory entries in
1457 * pem format instead of a file. This method now uses the library function
1458 * X509_STORE_load_locations to add the CRL location to the SSL context.
1459 * OpenSSL will then handle the verify against CA certs and CRLs by
1460 * itself in the verify callback." */
1461
1462 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1463 if (expcrl != NULL && *expcrl != 0)
1464 {
1465 struct stat statbufcrl;
1466 if (Ustat(expcrl, &statbufcrl) < 0)
1467 {
1468 log_write(0, LOG_MAIN|LOG_PANIC,
1469 "failed to stat %s for certificates revocation lists", expcrl);
1470 return DEFER;
1471 }
1472 else
1473 {
1474 /* is it a file or directory? */
1475 uschar *file, *dir;
1476 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1477 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1478 {
1479 file = NULL;
1480 dir = expcrl;
1481 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1482 }
1483 else
1484 {
1485 file = expcrl;
1486 dir = NULL;
1487 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1488 }
1489 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1490 return tls_error(US"X509_STORE_load_locations", host, NULL);
1491
1492 /* setting the flags to check against the complete crl chain */
1493
1494 X509_STORE_set_flags(cvstore,
1495 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1496 }
1497 }
1498
1499 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1500
1501 /* If verification is optional, don't fail if no certificate */
1502
1503 SSL_CTX_set_verify(sctx,
1504 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1505 cert_vfy_cb);
1506 }
1507
1508 return OK;
1509 }
1510
1511
1512
1513 /*************************************************
1514 * Start a TLS session in a server *
1515 *************************************************/
1516
1517 /* This is called when Exim is running as a server, after having received
1518 the STARTTLS command. It must respond to that command, and then negotiate
1519 a TLS session.
1520
1521 Arguments:
1522 require_ciphers allowed ciphers
1523
1524 Returns: OK on success
1525 DEFER for errors before the start of the negotiation
1526 FAIL for errors during the negotation; the server can't
1527 continue running.
1528 */
1529
1530 int
1531 tls_server_start(const uschar *require_ciphers)
1532 {
1533 int rc;
1534 uschar *expciphers;
1535 tls_ext_ctx_cb *cbinfo;
1536 X509 * peercert;
1537 static uschar peerdn[256];
1538 static uschar cipherbuf[256];
1539
1540 /* Check for previous activation */
1541
1542 if (tls_in.active >= 0)
1543 {
1544 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1545 smtp_printf("554 Already in TLS\r\n");
1546 return FAIL;
1547 }
1548
1549 /* Initialize the SSL library. If it fails, it will already have logged
1550 the error. */
1551
1552 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1553 #ifndef DISABLE_OCSP
1554 tls_ocsp_file,
1555 #endif
1556 NULL, &server_static_cbinfo);
1557 if (rc != OK) return rc;
1558 cbinfo = server_static_cbinfo;
1559
1560 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1561 return FAIL;
1562
1563 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1564 were historically separated by underscores. So that I can use either form in my
1565 tests, and also for general convenience, we turn underscores into hyphens here.
1566 */
1567
1568 if (expciphers != NULL)
1569 {
1570 uschar *s = expciphers;
1571 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1572 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1573 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1574 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1575 cbinfo->server_cipher_list = expciphers;
1576 }
1577
1578 /* If this is a host for which certificate verification is mandatory or
1579 optional, set up appropriately. */
1580
1581 tls_in.certificate_verified = FALSE;
1582 #ifdef EXPERIMENTAL_DANE
1583 tls_in.dane_verified = FALSE;
1584 #endif
1585 server_verify_callback_called = FALSE;
1586
1587 if (verify_check_host(&tls_verify_hosts) == OK)
1588 {
1589 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1590 FALSE, verify_callback_server);
1591 if (rc != OK) return rc;
1592 server_verify_optional = FALSE;
1593 }
1594 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1595 {
1596 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1597 TRUE, verify_callback_server);
1598 if (rc != OK) return rc;
1599 server_verify_optional = TRUE;
1600 }
1601
1602 /* Prepare for new connection */
1603
1604 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1605
1606 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1607 *
1608 * With the SSL_clear(), we get strange interoperability bugs with
1609 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1610 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1611 *
1612 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1613 * session shutdown. In this case, we have a brand new object and there's no
1614 * obvious reason to immediately clear it. I'm guessing that this was
1615 * originally added because of incomplete initialisation which the clear fixed,
1616 * in some historic release.
1617 */
1618
1619 /* Set context and tell client to go ahead, except in the case of TLS startup
1620 on connection, where outputting anything now upsets the clients and tends to
1621 make them disconnect. We need to have an explicit fflush() here, to force out
1622 the response. Other smtp_printf() calls do not need it, because in non-TLS
1623 mode, the fflush() happens when smtp_getc() is called. */
1624
1625 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1626 if (!tls_in.on_connect)
1627 {
1628 smtp_printf("220 TLS go ahead\r\n");
1629 fflush(smtp_out);
1630 }
1631
1632 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1633 that the OpenSSL library doesn't. */
1634
1635 SSL_set_wfd(server_ssl, fileno(smtp_out));
1636 SSL_set_rfd(server_ssl, fileno(smtp_in));
1637 SSL_set_accept_state(server_ssl);
1638
1639 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1640
1641 sigalrm_seen = FALSE;
1642 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1643 rc = SSL_accept(server_ssl);
1644 alarm(0);
1645
1646 if (rc <= 0)
1647 {
1648 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1649 if (ERR_get_error() == 0)
1650 log_write(0, LOG_MAIN,
1651 "TLS client disconnected cleanly (rejected our certificate?)");
1652 return FAIL;
1653 }
1654
1655 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1656
1657 /* TLS has been set up. Adjust the input functions to read via TLS,
1658 and initialize things. */
1659
1660 peer_cert(server_ssl, &tls_in, peerdn, sizeof(peerdn));
1661
1662 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1663 tls_in.cipher = cipherbuf;
1664
1665 DEBUG(D_tls)
1666 {
1667 uschar buf[2048];
1668 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1669 debug_printf("Shared ciphers: %s\n", buf);
1670 }
1671
1672 /* Record the certificate we presented */
1673 {
1674 X509 * crt = SSL_get_certificate(server_ssl);
1675 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1676 }
1677
1678 /* Only used by the server-side tls (tls_in), including tls_getc.
1679 Client-side (tls_out) reads (seem to?) go via
1680 smtp_read_response()/ip_recv().
1681 Hence no need to duplicate for _in and _out.
1682 */
1683 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1684 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1685 ssl_xfer_eof = ssl_xfer_error = 0;
1686
1687 receive_getc = tls_getc;
1688 receive_ungetc = tls_ungetc;
1689 receive_feof = tls_feof;
1690 receive_ferror = tls_ferror;
1691 receive_smtp_buffered = tls_smtp_buffered;
1692
1693 tls_in.active = fileno(smtp_out);
1694 return OK;
1695 }
1696
1697
1698
1699
1700 static int
1701 tls_client_basic_ctx_init(SSL_CTX * ctx,
1702 host_item * host, smtp_transport_options_block * ob, tls_ext_ctx_cb * cbinfo
1703 )
1704 {
1705 int rc;
1706 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1707 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1708 the specified host patterns if one of them is defined */
1709
1710 if ( ( !ob->tls_verify_hosts
1711 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
1712 )
1713 || (verify_check_given_host(&ob->tls_verify_hosts, host) == OK)
1714 )
1715 client_verify_optional = FALSE;
1716 else if (verify_check_given_host(&ob->tls_try_verify_hosts, host) == OK)
1717 client_verify_optional = TRUE;
1718 else
1719 return OK;
1720
1721 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1722 ob->tls_crl, host, client_verify_optional, verify_callback_client)) != OK)
1723 return rc;
1724
1725 if (verify_check_given_host(&ob->tls_verify_cert_hostnames, host) == OK)
1726 {
1727 cbinfo->verify_cert_hostnames = host->name;
1728 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1729 cbinfo->verify_cert_hostnames);
1730 }
1731 return OK;
1732 }
1733
1734
1735 #ifdef EXPERIMENTAL_DANE
1736 static int
1737 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1738 {
1739 dns_record * rr;
1740 dns_scan dnss;
1741 const char * hostnames[2] = { CS host->name, NULL };
1742 int found = 0;
1743
1744 if (DANESSL_init(ssl, NULL, hostnames) != 1)
1745 return tls_error(US"hostnames load", host, NULL);
1746
1747 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1748 rr;
1749 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1750 ) if (rr->type == T_TLSA)
1751 {
1752 uschar * p = rr->data;
1753 uint8_t usage, selector, mtype;
1754 const char * mdname;
1755
1756 usage = *p++;
1757
1758 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1759 if (usage != 2 && usage != 3) continue;
1760
1761 selector = *p++;
1762 mtype = *p++;
1763
1764 switch (mtype)
1765 {
1766 default: continue; /* Only match-types 0, 1, 2 are supported */
1767 case 0: mdname = NULL; break;
1768 case 1: mdname = "sha256"; break;
1769 case 2: mdname = "sha512"; break;
1770 }
1771
1772 found++;
1773 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1774 {
1775 default:
1776 case 0: /* action not taken */
1777 return tls_error(US"tlsa load", host, NULL);
1778 case 1: break;
1779 }
1780
1781 tls_out.tlsa_usage |= 1<<usage;
1782 }
1783
1784 if (found)
1785 return OK;
1786
1787 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
1788 return DEFER;
1789 }
1790 #endif /*EXPERIMENTAL_DANE*/
1791
1792
1793
1794 /*************************************************
1795 * Start a TLS session in a client *
1796 *************************************************/
1797
1798 /* Called from the smtp transport after STARTTLS has been accepted.
1799
1800 Argument:
1801 fd the fd of the connection
1802 host connected host (for messages)
1803 addr the first address
1804 tb transport (always smtp)
1805 tlsa_dnsa tlsa lookup, if DANE, else null
1806
1807 Returns: OK on success
1808 FAIL otherwise - note that tls_error() will not give DEFER
1809 because this is not a server
1810 */
1811
1812 int
1813 tls_client_start(int fd, host_item *host, address_item *addr,
1814 transport_instance *tb
1815 #ifdef EXPERIMENTAL_DANE
1816 , dns_answer * tlsa_dnsa
1817 #endif
1818 )
1819 {
1820 smtp_transport_options_block * ob =
1821 (smtp_transport_options_block *)tb->options_block;
1822 static uschar peerdn[256];
1823 uschar * expciphers;
1824 int rc;
1825 static uschar cipherbuf[256];
1826
1827 #ifndef DISABLE_OCSP
1828 BOOL request_ocsp = FALSE;
1829 BOOL require_ocsp = FALSE;
1830 #endif
1831
1832 #ifdef EXPERIMENTAL_DANE
1833 tls_out.tlsa_usage = 0;
1834 #endif
1835
1836 #ifndef DISABLE_OCSP
1837 {
1838 # ifdef EXPERIMENTAL_DANE
1839 if ( tlsa_dnsa
1840 && ob->hosts_request_ocsp[0] == '*'
1841 && ob->hosts_request_ocsp[1] == '\0'
1842 )
1843 {
1844 /* Unchanged from default. Use a safer one under DANE */
1845 request_ocsp = TRUE;
1846 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1847 " {= {4}{$tls_out_tlsa_usage}} } "
1848 " {*}{}}";
1849 }
1850 # endif
1851
1852 if ((require_ocsp =
1853 verify_check_given_host(&ob->hosts_require_ocsp, host) == OK))
1854 request_ocsp = TRUE;
1855 else
1856 # ifdef EXPERIMENTAL_DANE
1857 if (!request_ocsp)
1858 # endif
1859 request_ocsp =
1860 verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
1861 }
1862 #endif
1863
1864 rc = tls_init(&client_ctx, host, NULL,
1865 ob->tls_certificate, ob->tls_privatekey,
1866 #ifndef DISABLE_OCSP
1867 (void *)(long)request_ocsp,
1868 #endif
1869 addr, &client_static_cbinfo);
1870 if (rc != OK) return rc;
1871
1872 tls_out.certificate_verified = FALSE;
1873 client_verify_callback_called = FALSE;
1874
1875 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1876 &expciphers))
1877 return FAIL;
1878
1879 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1880 are separated by underscores. So that I can use either form in my tests, and
1881 also for general convenience, we turn underscores into hyphens here. */
1882
1883 if (expciphers != NULL)
1884 {
1885 uschar *s = expciphers;
1886 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1887 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1888 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1889 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1890 }
1891
1892 #ifdef EXPERIMENTAL_DANE
1893 if (tlsa_dnsa)
1894 {
1895 SSL_CTX_set_verify(client_ctx,
1896 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1897 verify_callback_client_dane);
1898
1899 if (!DANESSL_library_init())
1900 return tls_error(US"library init", host, NULL);
1901 if (DANESSL_CTX_init(client_ctx) <= 0)
1902 return tls_error(US"context init", host, NULL);
1903 }
1904 else
1905
1906 #endif
1907
1908 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob, client_static_cbinfo))
1909 != OK)
1910 return rc;
1911
1912 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1913 return tls_error(US"SSL_new", host, NULL);
1914 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1915 SSL_set_fd(client_ssl, fd);
1916 SSL_set_connect_state(client_ssl);
1917
1918 if (ob->tls_sni)
1919 {
1920 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1921 return FAIL;
1922 if (tls_out.sni == NULL)
1923 {
1924 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1925 }
1926 else if (!Ustrlen(tls_out.sni))
1927 tls_out.sni = NULL;
1928 else
1929 {
1930 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1931 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1932 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1933 #else
1934 DEBUG(D_tls)
1935 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1936 tls_out.sni);
1937 #endif
1938 }
1939 }
1940
1941 #ifdef EXPERIMENTAL_DANE
1942 if (tlsa_dnsa)
1943 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
1944 return rc;
1945 #endif
1946
1947 #ifndef DISABLE_OCSP
1948 /* Request certificate status at connection-time. If the server
1949 does OCSP stapling we will get the callback (set in tls_init()) */
1950 # ifdef EXPERIMENTAL_DANE
1951 if (request_ocsp)
1952 {
1953 const uschar * s;
1954 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1955 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1956 )
1957 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1958 this means we avoid the OCSP request, we wasted the setup
1959 cost in tls_init(). */
1960 require_ocsp = verify_check_given_host(&ob->hosts_require_ocsp, host) == OK;
1961 request_ocsp = require_ocsp
1962 || verify_check_given_host(&ob->hosts_request_ocsp, host) == OK;
1963 }
1964 }
1965 # endif
1966
1967 if (request_ocsp)
1968 {
1969 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1970 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1971 tls_out.ocsp = OCSP_NOT_RESP;
1972 }
1973 #endif
1974
1975 #ifdef EXPERIMENTAL_EVENT
1976 client_static_cbinfo->event_action = tb->event_action;
1977 #endif
1978
1979 /* There doesn't seem to be a built-in timeout on connection. */
1980
1981 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1982 sigalrm_seen = FALSE;
1983 alarm(ob->command_timeout);
1984 rc = SSL_connect(client_ssl);
1985 alarm(0);
1986
1987 #ifdef EXPERIMENTAL_DANE
1988 if (tlsa_dnsa)
1989 DANESSL_cleanup(client_ssl);
1990 #endif
1991
1992 if (rc <= 0)
1993 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1994
1995 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1996
1997 peer_cert(client_ssl, &tls_out, peerdn, sizeof(peerdn));
1998
1999 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
2000 tls_out.cipher = cipherbuf;
2001
2002 /* Record the certificate we presented */
2003 {
2004 X509 * crt = SSL_get_certificate(client_ssl);
2005 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
2006 }
2007
2008 tls_out.active = fd;
2009 return OK;
2010 }
2011
2012
2013
2014
2015
2016 /*************************************************
2017 * TLS version of getc *
2018 *************************************************/
2019
2020 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2021 it refills the buffer via the SSL reading function.
2022
2023 Arguments: none
2024 Returns: the next character or EOF
2025
2026 Only used by the server-side TLS.
2027 */
2028
2029 int
2030 tls_getc(void)
2031 {
2032 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2033 {
2034 int error;
2035 int inbytes;
2036
2037 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2038 ssl_xfer_buffer, ssl_xfer_buffer_size);
2039
2040 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2041 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2042 error = SSL_get_error(server_ssl, inbytes);
2043 alarm(0);
2044
2045 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2046 closed down, not that the socket itself has been closed down. Revert to
2047 non-SSL handling. */
2048
2049 if (error == SSL_ERROR_ZERO_RETURN)
2050 {
2051 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2052
2053 receive_getc = smtp_getc;
2054 receive_ungetc = smtp_ungetc;
2055 receive_feof = smtp_feof;
2056 receive_ferror = smtp_ferror;
2057 receive_smtp_buffered = smtp_buffered;
2058
2059 SSL_free(server_ssl);
2060 server_ssl = NULL;
2061 tls_in.active = -1;
2062 tls_in.bits = 0;
2063 tls_in.cipher = NULL;
2064 tls_in.peerdn = NULL;
2065 tls_in.sni = NULL;
2066
2067 return smtp_getc();
2068 }
2069
2070 /* Handle genuine errors */
2071
2072 else if (error == SSL_ERROR_SSL)
2073 {
2074 ERR_error_string(ERR_get_error(), ssl_errstring);
2075 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2076 ssl_xfer_error = 1;
2077 return EOF;
2078 }
2079
2080 else if (error != SSL_ERROR_NONE)
2081 {
2082 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2083 ssl_xfer_error = 1;
2084 return EOF;
2085 }
2086
2087 #ifndef DISABLE_DKIM
2088 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2089 #endif
2090 ssl_xfer_buffer_hwm = inbytes;
2091 ssl_xfer_buffer_lwm = 0;
2092 }
2093
2094 /* Something in the buffer; return next uschar */
2095
2096 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2097 }
2098
2099
2100
2101 /*************************************************
2102 * Read bytes from TLS channel *
2103 *************************************************/
2104
2105 /*
2106 Arguments:
2107 buff buffer of data
2108 len size of buffer
2109
2110 Returns: the number of bytes read
2111 -1 after a failed read
2112
2113 Only used by the client-side TLS.
2114 */
2115
2116 int
2117 tls_read(BOOL is_server, uschar *buff, size_t len)
2118 {
2119 SSL *ssl = is_server ? server_ssl : client_ssl;
2120 int inbytes;
2121 int error;
2122
2123 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2124 buff, (unsigned int)len);
2125
2126 inbytes = SSL_read(ssl, CS buff, len);
2127 error = SSL_get_error(ssl, inbytes);
2128
2129 if (error == SSL_ERROR_ZERO_RETURN)
2130 {
2131 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2132 return -1;
2133 }
2134 else if (error != SSL_ERROR_NONE)
2135 {
2136 return -1;
2137 }
2138
2139 return inbytes;
2140 }
2141
2142
2143
2144
2145
2146 /*************************************************
2147 * Write bytes down TLS channel *
2148 *************************************************/
2149
2150 /*
2151 Arguments:
2152 is_server channel specifier
2153 buff buffer of data
2154 len number of bytes
2155
2156 Returns: the number of bytes after a successful write,
2157 -1 after a failed write
2158
2159 Used by both server-side and client-side TLS.
2160 */
2161
2162 int
2163 tls_write(BOOL is_server, const uschar *buff, size_t len)
2164 {
2165 int outbytes;
2166 int error;
2167 int left = len;
2168 SSL *ssl = is_server ? server_ssl : client_ssl;
2169
2170 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2171 while (left > 0)
2172 {
2173 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2174 outbytes = SSL_write(ssl, CS buff, left);
2175 error = SSL_get_error(ssl, outbytes);
2176 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2177 switch (error)
2178 {
2179 case SSL_ERROR_SSL:
2180 ERR_error_string(ERR_get_error(), ssl_errstring);
2181 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2182 return -1;
2183
2184 case SSL_ERROR_NONE:
2185 left -= outbytes;
2186 buff += outbytes;
2187 break;
2188
2189 case SSL_ERROR_ZERO_RETURN:
2190 log_write(0, LOG_MAIN, "SSL channel closed on write");
2191 return -1;
2192
2193 case SSL_ERROR_SYSCALL:
2194 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2195 sender_fullhost ? sender_fullhost : US"<unknown>",
2196 strerror(errno));
2197
2198 default:
2199 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2200 return -1;
2201 }
2202 }
2203 return len;
2204 }
2205
2206
2207
2208 /*************************************************
2209 * Close down a TLS session *
2210 *************************************************/
2211
2212 /* This is also called from within a delivery subprocess forked from the
2213 daemon, to shut down the TLS library, without actually doing a shutdown (which
2214 would tamper with the SSL session in the parent process).
2215
2216 Arguments: TRUE if SSL_shutdown is to be called
2217 Returns: nothing
2218
2219 Used by both server-side and client-side TLS.
2220 */
2221
2222 void
2223 tls_close(BOOL is_server, BOOL shutdown)
2224 {
2225 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2226 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2227
2228 if (*fdp < 0) return; /* TLS was not active */
2229
2230 if (shutdown)
2231 {
2232 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2233 SSL_shutdown(*sslp);
2234 }
2235
2236 SSL_free(*sslp);
2237 *sslp = NULL;
2238
2239 *fdp = -1;
2240 }
2241
2242
2243
2244
2245 /*************************************************
2246 * Let tls_require_ciphers be checked at startup *
2247 *************************************************/
2248
2249 /* The tls_require_ciphers option, if set, must be something which the
2250 library can parse.
2251
2252 Returns: NULL on success, or error message
2253 */
2254
2255 uschar *
2256 tls_validate_require_cipher(void)
2257 {
2258 SSL_CTX *ctx;
2259 uschar *s, *expciphers, *err;
2260
2261 /* this duplicates from tls_init(), we need a better "init just global
2262 state, for no specific purpose" singleton function of our own */
2263
2264 SSL_load_error_strings();
2265 OpenSSL_add_ssl_algorithms();
2266 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2267 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2268 list of available digests. */
2269 EVP_add_digest(EVP_sha256());
2270 #endif
2271
2272 if (!(tls_require_ciphers && *tls_require_ciphers))
2273 return NULL;
2274
2275 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2276 return US"failed to expand tls_require_ciphers";
2277
2278 if (!(expciphers && *expciphers))
2279 return NULL;
2280
2281 /* normalisation ripped from above */
2282 s = expciphers;
2283 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2284
2285 err = NULL;
2286
2287 ctx = SSL_CTX_new(SSLv23_server_method());
2288 if (!ctx)
2289 {
2290 ERR_error_string(ERR_get_error(), ssl_errstring);
2291 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2292 }
2293
2294 DEBUG(D_tls)
2295 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2296
2297 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2298 {
2299 ERR_error_string(ERR_get_error(), ssl_errstring);
2300 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2301 }
2302
2303 SSL_CTX_free(ctx);
2304
2305 return err;
2306 }
2307
2308
2309
2310
2311 /*************************************************
2312 * Report the library versions. *
2313 *************************************************/
2314
2315 /* There have historically been some issues with binary compatibility in
2316 OpenSSL libraries; if Exim (like many other applications) is built against
2317 one version of OpenSSL but the run-time linker picks up another version,
2318 it can result in serious failures, including crashing with a SIGSEGV. So
2319 report the version found by the compiler and the run-time version.
2320
2321 Note: some OS vendors backport security fixes without changing the version
2322 number/string, and the version date remains unchanged. The _build_ date
2323 will change, so we can more usefully assist with version diagnosis by also
2324 reporting the build date.
2325
2326 Arguments: a FILE* to print the results to
2327 Returns: nothing
2328 */
2329
2330 void
2331 tls_version_report(FILE *f)
2332 {
2333 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2334 " Runtime: %s\n"
2335 " : %s\n",
2336 OPENSSL_VERSION_TEXT,
2337 SSLeay_version(SSLEAY_VERSION),
2338 SSLeay_version(SSLEAY_BUILT_ON));
2339 /* third line is 38 characters for the %s and the line is 73 chars long;
2340 the OpenSSL output includes a "built on: " prefix already. */
2341 }
2342
2343
2344
2345
2346 /*************************************************
2347 * Random number generation *
2348 *************************************************/
2349
2350 /* Pseudo-random number generation. The result is not expected to be
2351 cryptographically strong but not so weak that someone will shoot themselves
2352 in the foot using it as a nonce in input in some email header scheme or
2353 whatever weirdness they'll twist this into. The result should handle fork()
2354 and avoid repeating sequences. OpenSSL handles that for us.
2355
2356 Arguments:
2357 max range maximum
2358 Returns a random number in range [0, max-1]
2359 */
2360
2361 int
2362 vaguely_random_number(int max)
2363 {
2364 unsigned int r;
2365 int i, needed_len;
2366 static pid_t pidlast = 0;
2367 pid_t pidnow;
2368 uschar *p;
2369 uschar smallbuf[sizeof(r)];
2370
2371 if (max <= 1)
2372 return 0;
2373
2374 pidnow = getpid();
2375 if (pidnow != pidlast)
2376 {
2377 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2378 is unique for each thread", this doesn't apparently apply across processes,
2379 so our own warning from vaguely_random_number_fallback() applies here too.
2380 Fix per PostgreSQL. */
2381 if (pidlast != 0)
2382 RAND_cleanup();
2383 pidlast = pidnow;
2384 }
2385
2386 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2387 if (!RAND_status())
2388 {
2389 randstuff r;
2390 gettimeofday(&r.tv, NULL);
2391 r.p = getpid();
2392
2393 RAND_seed((uschar *)(&r), sizeof(r));
2394 }
2395 /* We're after pseudo-random, not random; if we still don't have enough data
2396 in the internal PRNG then our options are limited. We could sleep and hope
2397 for entropy to come along (prayer technique) but if the system is so depleted
2398 in the first place then something is likely to just keep taking it. Instead,
2399 we'll just take whatever little bit of pseudo-random we can still manage to
2400 get. */
2401
2402 needed_len = sizeof(r);
2403 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2404 asked for a number less than 10. */
2405 for (r = max, i = 0; r; ++i)
2406 r >>= 1;
2407 i = (i + 7) / 8;
2408 if (i < needed_len)
2409 needed_len = i;
2410
2411 /* We do not care if crypto-strong */
2412 i = RAND_pseudo_bytes(smallbuf, needed_len);
2413 if (i < 0)
2414 {
2415 DEBUG(D_all)
2416 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2417 return vaguely_random_number_fallback(max);
2418 }
2419
2420 r = 0;
2421 for (p = smallbuf; needed_len; --needed_len, ++p)
2422 {
2423 r *= 256;
2424 r += *p;
2425 }
2426
2427 /* We don't particularly care about weighted results; if someone wants
2428 smooth distribution and cares enough then they should submit a patch then. */
2429 return r % max;
2430 }
2431
2432
2433
2434
2435 /*************************************************
2436 * OpenSSL option parse *
2437 *************************************************/
2438
2439 /* Parse one option for tls_openssl_options_parse below
2440
2441 Arguments:
2442 name one option name
2443 value place to store a value for it
2444 Returns success or failure in parsing
2445 */
2446
2447 struct exim_openssl_option {
2448 uschar *name;
2449 long value;
2450 };
2451 /* We could use a macro to expand, but we need the ifdef and not all the
2452 options document which version they were introduced in. Policylet: include
2453 all options unless explicitly for DTLS, let the administrator choose which
2454 to apply.
2455
2456 This list is current as of:
2457 ==> 1.0.1b <==
2458 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2459 */
2460 static struct exim_openssl_option exim_openssl_options[] = {
2461 /* KEEP SORTED ALPHABETICALLY! */
2462 #ifdef SSL_OP_ALL
2463 { US"all", SSL_OP_ALL },
2464 #endif
2465 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2466 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2467 #endif
2468 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2469 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2470 #endif
2471 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2472 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2473 #endif
2474 #ifdef SSL_OP_EPHEMERAL_RSA
2475 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2476 #endif
2477 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2478 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2479 #endif
2480 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2481 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2482 #endif
2483 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2484 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2485 #endif
2486 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2487 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2488 #endif
2489 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2490 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2491 #endif
2492 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2493 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2494 #endif
2495 #ifdef SSL_OP_NO_COMPRESSION
2496 { US"no_compression", SSL_OP_NO_COMPRESSION },
2497 #endif
2498 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2499 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2500 #endif
2501 #ifdef SSL_OP_NO_SSLv2
2502 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2503 #endif
2504 #ifdef SSL_OP_NO_SSLv3
2505 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2506 #endif
2507 #ifdef SSL_OP_NO_TICKET
2508 { US"no_ticket", SSL_OP_NO_TICKET },
2509 #endif
2510 #ifdef SSL_OP_NO_TLSv1
2511 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2512 #endif
2513 #ifdef SSL_OP_NO_TLSv1_1
2514 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2515 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2516 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2517 #else
2518 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2519 #endif
2520 #endif
2521 #ifdef SSL_OP_NO_TLSv1_2
2522 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2523 #endif
2524 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2525 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2526 #endif
2527 #ifdef SSL_OP_SINGLE_DH_USE
2528 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2529 #endif
2530 #ifdef SSL_OP_SINGLE_ECDH_USE
2531 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2532 #endif
2533 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2534 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2535 #endif
2536 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2537 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2538 #endif
2539 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2540 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2541 #endif
2542 #ifdef SSL_OP_TLS_D5_BUG
2543 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2544 #endif
2545 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2546 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2547 #endif
2548 };
2549 static int exim_openssl_options_size =
2550 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2551
2552
2553 static BOOL
2554 tls_openssl_one_option_parse(uschar *name, long *value)
2555 {
2556 int first = 0;
2557 int last = exim_openssl_options_size;
2558 while (last > first)
2559 {
2560 int middle = (first + last)/2;
2561 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2562 if (c == 0)
2563 {
2564 *value = exim_openssl_options[middle].value;
2565 return TRUE;
2566 }
2567 else if (c > 0)
2568 first = middle + 1;
2569 else
2570 last = middle;
2571 }
2572 return FALSE;
2573 }
2574
2575
2576
2577
2578 /*************************************************
2579 * OpenSSL option parsing logic *
2580 *************************************************/
2581
2582 /* OpenSSL has a number of compatibility options which an administrator might
2583 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2584 we look like log_selector.
2585
2586 Arguments:
2587 option_spec the administrator-supplied string of options
2588 results ptr to long storage for the options bitmap
2589 Returns success or failure
2590 */
2591
2592 BOOL
2593 tls_openssl_options_parse(uschar *option_spec, long *results)
2594 {
2595 long result, item;
2596 uschar *s, *end;
2597 uschar keep_c;
2598 BOOL adding, item_parsed;
2599
2600 result = 0L;
2601 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2602 * from default because it increases BEAST susceptibility. */
2603 #ifdef SSL_OP_NO_SSLv2
2604 result |= SSL_OP_NO_SSLv2;
2605 #endif
2606
2607 if (option_spec == NULL)
2608 {
2609 *results = result;
2610 return TRUE;
2611 }
2612
2613 for (s=option_spec; *s != '\0'; /**/)
2614 {
2615 while (isspace(*s)) ++s;
2616 if (*s == '\0')
2617 break;
2618 if (*s != '+' && *s != '-')
2619 {
2620 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2621 "+ or - expected but found \"%s\"\n", s);
2622 return FALSE;
2623 }
2624 adding = *s++ == '+';
2625 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2626 keep_c = *end;
2627 *end = '\0';
2628 item_parsed = tls_openssl_one_option_parse(s, &item);
2629 if (!item_parsed)
2630 {
2631 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2632 return FALSE;
2633 }
2634 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2635 adding ? "adding" : "removing", result, item, s);
2636 if (adding)
2637 result |= item;
2638 else
2639 result &= ~item;
2640 *end = keep_c;
2641 s = end;
2642 }
2643
2644 *results = result;
2645 return TRUE;
2646 }
2647
2648 /* vi: aw ai sw=2
2649 */
2650 /* End of tls-openssl.c */