a2e1136d0d5f6f3aad466d2a588eb01350b08a6c
[exim.git] / src / src / tls-openssl.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Portions Copyright (c) The OpenSSL Project 1999 */
9
10 /* This module provides the TLS (aka SSL) support for Exim using the OpenSSL
11 library. It is #included into the tls.c file when that library is used. The
12 code herein is based on a patch that was originally contributed by Steve
13 Haslam. It was adapted from stunnel, a GPL program by Michal Trojnara.
14
15 No cryptographic code is included in Exim. All this module does is to call
16 functions from the OpenSSL library. */
17
18
19 /* Heading stuff */
20
21 #include <openssl/lhash.h>
22 #include <openssl/ssl.h>
23 #include <openssl/err.h>
24 #include <openssl/rand.h>
25 #ifndef DISABLE_OCSP
26 # include <openssl/ocsp.h>
27 #endif
28 #ifdef EXPERIMENTAL_DANE
29 # include <danessl.h>
30 #endif
31
32
33 #ifndef DISABLE_OCSP
34 # define EXIM_OCSP_SKEW_SECONDS (300L)
35 # define EXIM_OCSP_MAX_AGE (-1L)
36 #endif
37
38 #if OPENSSL_VERSION_NUMBER >= 0x0090806fL && !defined(OPENSSL_NO_TLSEXT)
39 # define EXIM_HAVE_OPENSSL_TLSEXT
40 #endif
41 #if OPENSSL_VERSION_NUMBER >= 0x010100000L
42 # define EXIM_HAVE_OPENSSL_CHECKHOST
43 #endif
44 #if OPENSSL_VERSION_NUMBER >= 0x010000000L \
45 && (OPENSSL_VERSION_NUMBER & 0x0000ff000L) >= 0x000002000L
46 # define EXIM_HAVE_OPENSSL_CHECKHOST
47 #endif
48
49 #if !defined(EXIM_HAVE_OPENSSL_TLSEXT) && !defined(DISABLE_OCSP)
50 # warning "OpenSSL library version too old; define DISABLE_OCSP in Makefile"
51 # define DISABLE_OCSP
52 #endif
53
54 /* Structure for collecting random data for seeding. */
55
56 typedef struct randstuff {
57 struct timeval tv;
58 pid_t p;
59 } randstuff;
60
61 /* Local static variables */
62
63 static BOOL client_verify_callback_called = FALSE;
64 static BOOL server_verify_callback_called = FALSE;
65 static const uschar *sid_ctx = US"exim";
66
67 /* We have three different contexts to care about.
68
69 Simple case: client, `client_ctx`
70 As a client, we can be doing a callout or cut-through delivery while receiving
71 a message. So we have a client context, which should have options initialised
72 from the SMTP Transport.
73
74 Server:
75 There are two cases: with and without ServerNameIndication from the client.
76 Given TLS SNI, we can be using different keys, certs and various other
77 configuration settings, because they're re-expanded with $tls_sni set. This
78 allows vhosting with TLS. This SNI is sent in the handshake.
79 A client might not send SNI, so we need a fallback, and an initial setup too.
80 So as a server, we start out using `server_ctx`.
81 If SNI is sent by the client, then we as server, mid-negotiation, try to clone
82 `server_sni` from `server_ctx` and then initialise settings by re-expanding
83 configuration.
84 */
85
86 static SSL_CTX *client_ctx = NULL;
87 static SSL_CTX *server_ctx = NULL;
88 static SSL *client_ssl = NULL;
89 static SSL *server_ssl = NULL;
90
91 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
92 static SSL_CTX *server_sni = NULL;
93 #endif
94
95 static char ssl_errstring[256];
96
97 static int ssl_session_timeout = 200;
98 static BOOL client_verify_optional = FALSE;
99 static BOOL server_verify_optional = FALSE;
100
101 static BOOL reexpand_tls_files_for_sni = FALSE;
102
103
104 typedef struct tls_ext_ctx_cb {
105 uschar *certificate;
106 uschar *privatekey;
107 #ifndef DISABLE_OCSP
108 BOOL is_server;
109 union {
110 struct {
111 uschar *file;
112 uschar *file_expanded;
113 OCSP_RESPONSE *response;
114 } server;
115 struct {
116 X509_STORE *verify_store; /* non-null if status requested */
117 BOOL verify_required;
118 } client;
119 } u_ocsp;
120 #endif
121 uschar *dhparam;
122 /* these are cached from first expand */
123 uschar *server_cipher_list;
124 /* only passed down to tls_error: */
125 host_item *host;
126
127 #ifdef EXPERIMENTAL_CERTNAMES
128 uschar * verify_cert_hostnames;
129 #endif
130 #ifdef EXPERIMENTAL_EVENT
131 uschar * event_action;
132 #endif
133 } tls_ext_ctx_cb;
134
135 /* should figure out a cleanup of API to handle state preserved per
136 implementation, for various reasons, which can be void * in the APIs.
137 For now, we hack around it. */
138 tls_ext_ctx_cb *client_static_cbinfo = NULL;
139 tls_ext_ctx_cb *server_static_cbinfo = NULL;
140
141 static int
142 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
143 int (*cert_vfy_cb)(int, X509_STORE_CTX *) );
144
145 /* Callbacks */
146 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
147 static int tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg);
148 #endif
149 #ifndef DISABLE_OCSP
150 static int tls_server_stapling_cb(SSL *s, void *arg);
151 #endif
152
153
154 /*************************************************
155 * Handle TLS error *
156 *************************************************/
157
158 /* Called from lots of places when errors occur before actually starting to do
159 the TLS handshake, that is, while the session is still in clear. Always returns
160 DEFER for a server and FAIL for a client so that most calls can use "return
161 tls_error(...)" to do this processing and then give an appropriate return. A
162 single function is used for both server and client, because it is called from
163 some shared functions.
164
165 Argument:
166 prefix text to include in the logged error
167 host NULL if setting up a server;
168 the connected host if setting up a client
169 msg error message or NULL if we should ask OpenSSL
170
171 Returns: OK/DEFER/FAIL
172 */
173
174 static int
175 tls_error(uschar *prefix, host_item *host, uschar *msg)
176 {
177 if (!msg)
178 {
179 ERR_error_string(ERR_get_error(), ssl_errstring);
180 msg = (uschar *)ssl_errstring;
181 }
182
183 if (host)
184 {
185 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection (%s): %s",
186 host->name, host->address, prefix, msg);
187 return FAIL;
188 }
189 else
190 {
191 uschar *conn_info = smtp_get_connection_info();
192 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0)
193 conn_info += 5;
194 /* I'd like to get separated H= here, but too hard for now */
195 log_write(0, LOG_MAIN, "TLS error on %s (%s): %s",
196 conn_info, prefix, msg);
197 return DEFER;
198 }
199 }
200
201
202
203 /*************************************************
204 * Callback to generate RSA key *
205 *************************************************/
206
207 /*
208 Arguments:
209 s SSL connection
210 export not used
211 keylength keylength
212
213 Returns: pointer to generated key
214 */
215
216 static RSA *
217 rsa_callback(SSL *s, int export, int keylength)
218 {
219 RSA *rsa_key;
220 export = export; /* Shut picky compilers up */
221 DEBUG(D_tls) debug_printf("Generating %d bit RSA key...\n", keylength);
222 rsa_key = RSA_generate_key(keylength, RSA_F4, NULL, NULL);
223 if (rsa_key == NULL)
224 {
225 ERR_error_string(ERR_get_error(), ssl_errstring);
226 log_write(0, LOG_MAIN|LOG_PANIC, "TLS error (RSA_generate_key): %s",
227 ssl_errstring);
228 return NULL;
229 }
230 return rsa_key;
231 }
232
233
234
235 /* Extreme debug
236 #ifndef DISABLE_OCSP
237 void
238 x509_store_dump_cert_s_names(X509_STORE * store)
239 {
240 STACK_OF(X509_OBJECT) * roots= store->objs;
241 int i;
242 static uschar name[256];
243
244 for(i= 0; i<sk_X509_OBJECT_num(roots); i++)
245 {
246 X509_OBJECT * tmp_obj= sk_X509_OBJECT_value(roots, i);
247 if(tmp_obj->type == X509_LU_X509)
248 {
249 X509 * current_cert= tmp_obj->data.x509;
250 X509_NAME_oneline(X509_get_subject_name(current_cert), CS name, sizeof(name));
251 debug_printf(" %s\n", name);
252 }
253 }
254 }
255 #endif
256 */
257
258
259 /*************************************************
260 * Callback for verification *
261 *************************************************/
262
263 /* The SSL library does certificate verification if set up to do so. This
264 callback has the current yes/no state is in "state". If verification succeeded,
265 we set up the tls_peerdn string. If verification failed, what happens depends
266 on whether the client is required to present a verifiable certificate or not.
267
268 If verification is optional, we change the state to yes, but still log the
269 verification error. For some reason (it really would help to have proper
270 documentation of OpenSSL), this callback function then gets called again, this
271 time with state = 1. In fact, that's useful, because we can set up the peerdn
272 value, but we must take care not to set the private verified flag on the second
273 time through.
274
275 Note: this function is not called if the client fails to present a certificate
276 when asked. We get here only if a certificate has been received. Handling of
277 optional verification for this case is done when requesting SSL to verify, by
278 setting SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the non-optional case.
279
280 May be called multiple times for different issues with a certificate, even
281 for a given "depth" in the certificate chain.
282
283 Arguments:
284 state current yes/no state as 1/0
285 x509ctx certificate information.
286 client TRUE for client startup, FALSE for server startup
287
288 Returns: 1 if verified, 0 if not
289 */
290
291 static int
292 verify_callback(int state, X509_STORE_CTX *x509ctx,
293 tls_support *tlsp, BOOL *calledp, BOOL *optionalp)
294 {
295 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
296 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
297 uschar * ev;
298 static uschar txt[256];
299
300 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
301
302 if (state == 0)
303 {
304 log_write(0, LOG_MAIN, "SSL verify error: depth=%d error=%s cert=%s",
305 depth,
306 X509_verify_cert_error_string(X509_STORE_CTX_get_error(x509ctx)),
307 txt);
308 *calledp = TRUE;
309 if (!*optionalp)
310 {
311 tlsp->peercert = X509_dup(cert);
312 return 0; /* reject */
313 }
314 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
315 "tls_try_verify_hosts)\n");
316 }
317
318 else if (depth != 0)
319 {
320 DEBUG(D_tls) debug_printf("SSL verify ok: depth=%d SN=%s\n", depth, txt);
321 #ifndef DISABLE_OCSP
322 if (tlsp == &tls_out && client_static_cbinfo->u_ocsp.client.verify_store)
323 { /* client, wanting stapling */
324 /* Add the server cert's signing chain as the one
325 for the verification of the OCSP stapled information. */
326
327 if (!X509_STORE_add_cert(client_static_cbinfo->u_ocsp.client.verify_store,
328 cert))
329 ERR_clear_error();
330 }
331 #endif
332 #ifdef EXPERIMENTAL_EVENT
333 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
334 if (ev)
335 {
336 tlsp->peercert = X509_dup(cert);
337 if (event_raise(ev, US"tls:cert", string_sprintf("%d", depth)) == DEFER)
338 {
339 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
340 "depth=%d cert=%s", depth, txt);
341 *calledp = TRUE;
342 if (!*optionalp)
343 return 0; /* reject */
344 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
345 "(host in tls_try_verify_hosts)\n");
346 }
347 X509_free(tlsp->peercert);
348 tlsp->peercert = NULL;
349 }
350 #endif
351 }
352 else
353 {
354 #ifdef EXPERIMENTAL_CERTNAMES
355 uschar * verify_cert_hostnames;
356 #endif
357
358 tlsp->peerdn = txt;
359 tlsp->peercert = X509_dup(cert);
360
361 #ifdef EXPERIMENTAL_CERTNAMES
362 if ( tlsp == &tls_out
363 && ((verify_cert_hostnames = client_static_cbinfo->verify_cert_hostnames)))
364 /* client, wanting hostname check */
365
366 # if EXIM_HAVE_OPENSSL_CHECKHOST
367 # ifndef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS
368 # define X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS 0
369 # endif
370 {
371 int sep = 0;
372 uschar * list = verify_cert_hostnames;
373 uschar * name;
374 int rc;
375 while ((name = string_nextinlist(&list, &sep, NULL, 0)))
376 if ((rc = X509_check_host(cert, name, 0,
377 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS)))
378 {
379 if (rc < 0)
380 {
381 log_write(0, LOG_MAIN, "SSL verify error: internal error\n");
382 name = NULL;
383 }
384 break;
385 }
386 if (!name)
387 {
388 log_write(0, LOG_MAIN,
389 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
390 *calledp = TRUE;
391 if (!*optionalp)
392 return 0; /* reject */
393 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
394 "tls_try_verify_hosts)\n");
395 }
396 }
397 # else
398 if (!tls_is_name_for_cert(verify_cert_hostnames, cert))
399 {
400 log_write(0, LOG_MAIN,
401 "SSL verify error: certificate name mismatch: \"%s\"\n", txt);
402 *calledp = TRUE;
403 if (!*optionalp)
404 return 0; /* reject */
405 DEBUG(D_tls) debug_printf("SSL verify failure overridden (host in "
406 "tls_try_verify_hosts)\n");
407 }
408 # endif
409 #endif /*EXPERIMENTAL_CERTNAMES*/
410
411 #ifdef EXPERIMENTAL_EVENT
412 ev = tlsp == &tls_out ? client_static_cbinfo->event_action : event_action;
413 if (ev)
414 if (event_raise(ev, US"tls:cert", US"0") == DEFER)
415 {
416 log_write(0, LOG_MAIN, "SSL verify denied by event-action: "
417 "depth=0 cert=%s", txt);
418 *calledp = TRUE;
419 if (!*optionalp)
420 return 0; /* reject */
421 DEBUG(D_tls) debug_printf("Event-action verify failure overridden "
422 "(host in tls_try_verify_hosts)\n");
423 }
424 #endif
425
426 DEBUG(D_tls) debug_printf("SSL%s verify ok: depth=0 SN=%s\n",
427 *calledp ? "" : " authenticated", txt);
428 if (!*calledp) tlsp->certificate_verified = TRUE;
429 *calledp = TRUE;
430 }
431
432 return 1; /* accept, at least for this level */
433 }
434
435 static int
436 verify_callback_client(int state, X509_STORE_CTX *x509ctx)
437 {
438 return verify_callback(state, x509ctx, &tls_out, &client_verify_callback_called, &client_verify_optional);
439 }
440
441 static int
442 verify_callback_server(int state, X509_STORE_CTX *x509ctx)
443 {
444 return verify_callback(state, x509ctx, &tls_in, &server_verify_callback_called, &server_verify_optional);
445 }
446
447
448 #ifdef EXPERIMENTAL_DANE
449
450 /* This gets called *by* the dane library verify callback, which interposes
451 itself.
452 */
453 static int
454 verify_callback_client_dane(int state, X509_STORE_CTX * x509ctx)
455 {
456 X509 * cert = X509_STORE_CTX_get_current_cert(x509ctx);
457 static uschar txt[256];
458 #ifdef EXPERIMENTAL_EVENT
459 int depth = X509_STORE_CTX_get_error_depth(x509ctx);
460 #endif
461
462 X509_NAME_oneline(X509_get_subject_name(cert), CS txt, sizeof(txt));
463
464 DEBUG(D_tls) debug_printf("verify_callback_client_dane: %s\n", txt);
465 tls_out.peerdn = txt;
466 tls_out.peercert = X509_dup(cert);
467
468 #ifdef EXPERIMENTAL_EVENT
469 if (client_static_cbinfo->event_action)
470 {
471 if (event_raise(client_static_cbinfo->event_action,
472 US"tls:cert", string_sprintf("%d", depth)) == DEFER)
473 {
474 log_write(0, LOG_MAIN, "DANE verify denied by event-action: "
475 "depth=%d cert=%s", depth, txt);
476 tls_out.certificate_verified = FALSE;
477 return 0; /* reject */
478 }
479 if (depth != 0)
480 {
481 X509_free(tls_out.peercert);
482 tls_out.peercert = NULL;
483 }
484 }
485 #endif
486
487 if (state == 1)
488 tls_out.dane_verified =
489 tls_out.certificate_verified = TRUE;
490 return 1;
491 }
492
493 #endif /*EXPERIMENTAL_DANE*/
494
495
496 /*************************************************
497 * Information callback *
498 *************************************************/
499
500 /* The SSL library functions call this from time to time to indicate what they
501 are doing. We copy the string to the debugging output when TLS debugging has
502 been requested.
503
504 Arguments:
505 s the SSL connection
506 where
507 ret
508
509 Returns: nothing
510 */
511
512 static void
513 info_callback(SSL *s, int where, int ret)
514 {
515 where = where;
516 ret = ret;
517 DEBUG(D_tls) debug_printf("SSL info: %s\n", SSL_state_string_long(s));
518 }
519
520
521
522 /*************************************************
523 * Initialize for DH *
524 *************************************************/
525
526 /* If dhparam is set, expand it, and load up the parameters for DH encryption.
527
528 Arguments:
529 dhparam DH parameter file or fixed parameter identity string
530 host connected host, if client; NULL if server
531
532 Returns: TRUE if OK (nothing to set up, or setup worked)
533 */
534
535 static BOOL
536 init_dh(SSL_CTX *sctx, uschar *dhparam, host_item *host)
537 {
538 BIO *bio;
539 DH *dh;
540 uschar *dhexpanded;
541 const char *pem;
542
543 if (!expand_check(dhparam, US"tls_dhparam", &dhexpanded))
544 return FALSE;
545
546 if (!dhexpanded || !*dhexpanded)
547 bio = BIO_new_mem_buf(CS std_dh_prime_default(), -1);
548 else if (dhexpanded[0] == '/')
549 {
550 if (!(bio = BIO_new_file(CS dhexpanded, "r")))
551 {
552 tls_error(string_sprintf("could not read dhparams file %s", dhexpanded),
553 host, US strerror(errno));
554 return FALSE;
555 }
556 }
557 else
558 {
559 if (Ustrcmp(dhexpanded, "none") == 0)
560 {
561 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
562 return TRUE;
563 }
564
565 if (!(pem = std_dh_prime_named(dhexpanded)))
566 {
567 tls_error(string_sprintf("Unknown standard DH prime \"%s\"", dhexpanded),
568 host, US strerror(errno));
569 return FALSE;
570 }
571 bio = BIO_new_mem_buf(CS pem, -1);
572 }
573
574 if (!(dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL)))
575 {
576 BIO_free(bio);
577 tls_error(string_sprintf("Could not read tls_dhparams \"%s\"", dhexpanded),
578 host, NULL);
579 return FALSE;
580 }
581
582 /* Even if it is larger, we silently return success rather than cause things
583 * to fail out, so that a too-large DH will not knock out all TLS; it's a
584 * debatable choice. */
585 if ((8*DH_size(dh)) > tls_dh_max_bits)
586 {
587 DEBUG(D_tls)
588 debug_printf("dhparams file %d bits, is > tls_dh_max_bits limit of %d",
589 8*DH_size(dh), tls_dh_max_bits);
590 }
591 else
592 {
593 SSL_CTX_set_tmp_dh(sctx, dh);
594 DEBUG(D_tls)
595 debug_printf("Diffie-Hellman initialized from %s with %d-bit prime\n",
596 dhexpanded ? dhexpanded : US"default", 8*DH_size(dh));
597 }
598
599 DH_free(dh);
600 BIO_free(bio);
601
602 return TRUE;
603 }
604
605
606
607
608 #ifndef DISABLE_OCSP
609 /*************************************************
610 * Load OCSP information into state *
611 *************************************************/
612
613 /* Called to load the server OCSP response from the given file into memory, once
614 caller has determined this is needed. Checks validity. Debugs a message
615 if invalid.
616
617 ASSUMES: single response, for single cert.
618
619 Arguments:
620 sctx the SSL_CTX* to update
621 cbinfo various parts of session state
622 expanded the filename putatively holding an OCSP response
623
624 */
625
626 static void
627 ocsp_load_response(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo, const uschar *expanded)
628 {
629 BIO *bio;
630 OCSP_RESPONSE *resp;
631 OCSP_BASICRESP *basic_response;
632 OCSP_SINGLERESP *single_response;
633 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
634 X509_STORE *store;
635 unsigned long verify_flags;
636 int status, reason, i;
637
638 cbinfo->u_ocsp.server.file_expanded = string_copy(expanded);
639 if (cbinfo->u_ocsp.server.response)
640 {
641 OCSP_RESPONSE_free(cbinfo->u_ocsp.server.response);
642 cbinfo->u_ocsp.server.response = NULL;
643 }
644
645 bio = BIO_new_file(CS cbinfo->u_ocsp.server.file_expanded, "rb");
646 if (!bio)
647 {
648 DEBUG(D_tls) debug_printf("Failed to open OCSP response file \"%s\"\n",
649 cbinfo->u_ocsp.server.file_expanded);
650 return;
651 }
652
653 resp = d2i_OCSP_RESPONSE_bio(bio, NULL);
654 BIO_free(bio);
655 if (!resp)
656 {
657 DEBUG(D_tls) debug_printf("Error reading OCSP response.\n");
658 return;
659 }
660
661 status = OCSP_response_status(resp);
662 if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL)
663 {
664 DEBUG(D_tls) debug_printf("OCSP response not valid: %s (%d)\n",
665 OCSP_response_status_str(status), status);
666 goto bad;
667 }
668
669 basic_response = OCSP_response_get1_basic(resp);
670 if (!basic_response)
671 {
672 DEBUG(D_tls)
673 debug_printf("OCSP response parse error: unable to extract basic response.\n");
674 goto bad;
675 }
676
677 store = SSL_CTX_get_cert_store(sctx);
678 verify_flags = OCSP_NOVERIFY; /* check sigs, but not purpose */
679
680 /* May need to expose ability to adjust those flags?
681 OCSP_NOSIGS OCSP_NOVERIFY OCSP_NOCHAIN OCSP_NOCHECKS OCSP_NOEXPLICIT
682 OCSP_TRUSTOTHER OCSP_NOINTERN */
683
684 i = OCSP_basic_verify(basic_response, NULL, store, verify_flags);
685 if (i <= 0)
686 {
687 DEBUG(D_tls) {
688 ERR_error_string(ERR_get_error(), ssl_errstring);
689 debug_printf("OCSP response verify failure: %s\n", US ssl_errstring);
690 }
691 goto bad;
692 }
693
694 /* Here's the simplifying assumption: there's only one response, for the
695 one certificate we use, and nothing for anything else in a chain. If this
696 proves false, we need to extract a cert id from our issued cert
697 (tls_certificate) and use that for OCSP_resp_find_status() (which finds the
698 right cert in the stack and then calls OCSP_single_get0_status()).
699
700 I'm hoping to avoid reworking a bunch more of how we handle state here. */
701 single_response = OCSP_resp_get0(basic_response, 0);
702 if (!single_response)
703 {
704 DEBUG(D_tls)
705 debug_printf("Unable to get first response from OCSP basic response.\n");
706 goto bad;
707 }
708
709 status = OCSP_single_get0_status(single_response, &reason, &rev, &thisupd, &nextupd);
710 if (status != V_OCSP_CERTSTATUS_GOOD)
711 {
712 DEBUG(D_tls) debug_printf("OCSP response bad cert status: %s (%d) %s (%d)\n",
713 OCSP_cert_status_str(status), status,
714 OCSP_crl_reason_str(reason), reason);
715 goto bad;
716 }
717
718 if (!OCSP_check_validity(thisupd, nextupd, EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
719 {
720 DEBUG(D_tls) debug_printf("OCSP status invalid times.\n");
721 goto bad;
722 }
723
724 supply_response:
725 cbinfo->u_ocsp.server.response = resp;
726 return;
727
728 bad:
729 if (running_in_test_harness)
730 {
731 extern char ** environ;
732 uschar ** p;
733 for (p = USS environ; *p != NULL; p++)
734 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
735 {
736 DEBUG(D_tls) debug_printf("Supplying known bad OCSP response\n");
737 goto supply_response;
738 }
739 }
740 return;
741 }
742 #endif /*!DISABLE_OCSP*/
743
744
745
746
747 /*************************************************
748 * Expand key and cert file specs *
749 *************************************************/
750
751 /* Called once during tls_init and possibly again during TLS setup, for a
752 new context, if Server Name Indication was used and tls_sni was seen in
753 the certificate string.
754
755 Arguments:
756 sctx the SSL_CTX* to update
757 cbinfo various parts of session state
758
759 Returns: OK/DEFER/FAIL
760 */
761
762 static int
763 tls_expand_session_files(SSL_CTX *sctx, tls_ext_ctx_cb *cbinfo)
764 {
765 uschar *expanded;
766
767 if (cbinfo->certificate == NULL)
768 return OK;
769
770 if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
771 Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
772 Ustrstr(cbinfo->certificate, US"tls_out_sni")
773 )
774 reexpand_tls_files_for_sni = TRUE;
775
776 if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded))
777 return DEFER;
778
779 if (expanded != NULL)
780 {
781 DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
782 if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
783 return tls_error(string_sprintf(
784 "SSL_CTX_use_certificate_chain_file file=%s", expanded),
785 cbinfo->host, NULL);
786 }
787
788 if (cbinfo->privatekey != NULL &&
789 !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded))
790 return DEFER;
791
792 /* If expansion was forced to fail, key_expanded will be NULL. If the result
793 of the expansion is an empty string, ignore it also, and assume the private
794 key is in the same file as the certificate. */
795
796 if (expanded != NULL && *expanded != 0)
797 {
798 DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
799 if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
800 return tls_error(string_sprintf(
801 "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL);
802 }
803
804 #ifndef DISABLE_OCSP
805 if (cbinfo->is_server && cbinfo->u_ocsp.server.file != NULL)
806 {
807 if (!expand_check(cbinfo->u_ocsp.server.file, US"tls_ocsp_file", &expanded))
808 return DEFER;
809
810 if (expanded != NULL && *expanded != 0)
811 {
812 DEBUG(D_tls) debug_printf("tls_ocsp_file %s\n", expanded);
813 if (cbinfo->u_ocsp.server.file_expanded &&
814 (Ustrcmp(expanded, cbinfo->u_ocsp.server.file_expanded) == 0))
815 {
816 DEBUG(D_tls)
817 debug_printf("tls_ocsp_file value unchanged, using existing values.\n");
818 } else {
819 ocsp_load_response(sctx, cbinfo, expanded);
820 }
821 }
822 }
823 #endif
824
825 return OK;
826 }
827
828
829
830
831 /*************************************************
832 * Callback to handle SNI *
833 *************************************************/
834
835 /* Called when acting as server during the TLS session setup if a Server Name
836 Indication extension was sent by the client.
837
838 API documentation is OpenSSL s_server.c implementation.
839
840 Arguments:
841 s SSL* of the current session
842 ad unknown (part of OpenSSL API) (unused)
843 arg Callback of "our" registered data
844
845 Returns: SSL_TLSEXT_ERR_{OK,ALERT_WARNING,ALERT_FATAL,NOACK}
846 */
847
848 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
849 static int
850 tls_servername_cb(SSL *s, int *ad ARG_UNUSED, void *arg)
851 {
852 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
853 tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
854 int rc;
855 int old_pool = store_pool;
856
857 if (!servername)
858 return SSL_TLSEXT_ERR_OK;
859
860 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", servername,
861 reexpand_tls_files_for_sni ? "" : " (unused for certificate selection)");
862
863 /* Make the extension value available for expansion */
864 store_pool = POOL_PERM;
865 tls_in.sni = string_copy(US servername);
866 store_pool = old_pool;
867
868 if (!reexpand_tls_files_for_sni)
869 return SSL_TLSEXT_ERR_OK;
870
871 /* Can't find an SSL_CTX_clone() or equivalent, so we do it manually;
872 not confident that memcpy wouldn't break some internal reference counting.
873 Especially since there's a references struct member, which would be off. */
874
875 if (!(server_sni = SSL_CTX_new(SSLv23_server_method())))
876 {
877 ERR_error_string(ERR_get_error(), ssl_errstring);
878 DEBUG(D_tls) debug_printf("SSL_CTX_new() failed: %s\n", ssl_errstring);
879 return SSL_TLSEXT_ERR_NOACK;
880 }
881
882 /* Not sure how many of these are actually needed, since SSL object
883 already exists. Might even need this selfsame callback, for reneg? */
884
885 SSL_CTX_set_info_callback(server_sni, SSL_CTX_get_info_callback(server_ctx));
886 SSL_CTX_set_mode(server_sni, SSL_CTX_get_mode(server_ctx));
887 SSL_CTX_set_options(server_sni, SSL_CTX_get_options(server_ctx));
888 SSL_CTX_set_timeout(server_sni, SSL_CTX_get_timeout(server_ctx));
889 SSL_CTX_set_tlsext_servername_callback(server_sni, tls_servername_cb);
890 SSL_CTX_set_tlsext_servername_arg(server_sni, cbinfo);
891 if (cbinfo->server_cipher_list)
892 SSL_CTX_set_cipher_list(server_sni, CS cbinfo->server_cipher_list);
893 #ifndef DISABLE_OCSP
894 if (cbinfo->u_ocsp.server.file)
895 {
896 SSL_CTX_set_tlsext_status_cb(server_sni, tls_server_stapling_cb);
897 SSL_CTX_set_tlsext_status_arg(server_sni, cbinfo);
898 }
899 #endif
900
901 rc = setup_certs(server_sni, tls_verify_certificates, tls_crl, NULL, FALSE, verify_callback_server);
902 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
903
904 /* do this after setup_certs, because this can require the certs for verifying
905 OCSP information. */
906 rc = tls_expand_session_files(server_sni, cbinfo);
907 if (rc != OK) return SSL_TLSEXT_ERR_NOACK;
908
909 if (!init_dh(server_sni, cbinfo->dhparam, NULL))
910 return SSL_TLSEXT_ERR_NOACK;
911
912 DEBUG(D_tls) debug_printf("Switching SSL context.\n");
913 SSL_set_SSL_CTX(s, server_sni);
914
915 return SSL_TLSEXT_ERR_OK;
916 }
917 #endif /* EXIM_HAVE_OPENSSL_TLSEXT */
918
919
920
921
922 #ifndef DISABLE_OCSP
923
924 /*************************************************
925 * Callback to handle OCSP Stapling *
926 *************************************************/
927
928 /* Called when acting as server during the TLS session setup if the client
929 requests OCSP information with a Certificate Status Request.
930
931 Documentation via openssl s_server.c and the Apache patch from the OpenSSL
932 project.
933
934 */
935
936 static int
937 tls_server_stapling_cb(SSL *s, void *arg)
938 {
939 const tls_ext_ctx_cb *cbinfo = (tls_ext_ctx_cb *) arg;
940 uschar *response_der;
941 int response_der_len;
942
943 DEBUG(D_tls)
944 debug_printf("Received TLS status request (OCSP stapling); %s response.",
945 cbinfo->u_ocsp.server.response ? "have" : "lack");
946
947 tls_in.ocsp = OCSP_NOT_RESP;
948 if (!cbinfo->u_ocsp.server.response)
949 return SSL_TLSEXT_ERR_NOACK;
950
951 response_der = NULL;
952 response_der_len = i2d_OCSP_RESPONSE(cbinfo->u_ocsp.server.response,
953 &response_der);
954 if (response_der_len <= 0)
955 return SSL_TLSEXT_ERR_NOACK;
956
957 SSL_set_tlsext_status_ocsp_resp(server_ssl, response_der, response_der_len);
958 tls_in.ocsp = OCSP_VFIED;
959 return SSL_TLSEXT_ERR_OK;
960 }
961
962
963 static void
964 time_print(BIO * bp, const char * str, ASN1_GENERALIZEDTIME * time)
965 {
966 BIO_printf(bp, "\t%s: ", str);
967 ASN1_GENERALIZEDTIME_print(bp, time);
968 BIO_puts(bp, "\n");
969 }
970
971 static int
972 tls_client_stapling_cb(SSL *s, void *arg)
973 {
974 tls_ext_ctx_cb * cbinfo = arg;
975 const unsigned char * p;
976 int len;
977 OCSP_RESPONSE * rsp;
978 OCSP_BASICRESP * bs;
979 int i;
980
981 DEBUG(D_tls) debug_printf("Received TLS status response (OCSP stapling):");
982 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
983 if(!p)
984 {
985 /* Expect this when we requested ocsp but got none */
986 if ( cbinfo->u_ocsp.client.verify_required
987 && log_extra_selector & LX_tls_cipher)
988 log_write(0, LOG_MAIN, "Received TLS status callback, null content");
989 else
990 DEBUG(D_tls) debug_printf(" null\n");
991 return cbinfo->u_ocsp.client.verify_required ? 0 : 1;
992 }
993
994 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
995 {
996 tls_out.ocsp = OCSP_FAILED;
997 if (log_extra_selector & LX_tls_cipher)
998 log_write(0, LOG_MAIN, "Received TLS cert status response, parse error");
999 else
1000 DEBUG(D_tls) debug_printf(" parse error\n");
1001 return 0;
1002 }
1003
1004 if(!(bs = OCSP_response_get1_basic(rsp)))
1005 {
1006 tls_out.ocsp = OCSP_FAILED;
1007 if (log_extra_selector & LX_tls_cipher)
1008 log_write(0, LOG_MAIN, "Received TLS cert status response, error parsing response");
1009 else
1010 DEBUG(D_tls) debug_printf(" error parsing response\n");
1011 OCSP_RESPONSE_free(rsp);
1012 return 0;
1013 }
1014
1015 /* We'd check the nonce here if we'd put one in the request. */
1016 /* However that would defeat cacheability on the server so we don't. */
1017
1018 /* This section of code reworked from OpenSSL apps source;
1019 The OpenSSL Project retains copyright:
1020 Copyright (c) 1999 The OpenSSL Project. All rights reserved.
1021 */
1022 {
1023 BIO * bp = NULL;
1024 int status, reason;
1025 ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1026
1027 DEBUG(D_tls) bp = BIO_new_fp(stderr, BIO_NOCLOSE);
1028
1029 /*OCSP_RESPONSE_print(bp, rsp, 0); extreme debug: stapling content */
1030
1031 /* Use the chain that verified the server cert to verify the stapled info */
1032 /* DEBUG(D_tls) x509_store_dump_cert_s_names(cbinfo->u_ocsp.client.verify_store); */
1033
1034 if ((i = OCSP_basic_verify(bs, NULL,
1035 cbinfo->u_ocsp.client.verify_store, 0)) <= 0)
1036 {
1037 tls_out.ocsp = OCSP_FAILED;
1038 if (log_extra_selector & LX_tls_cipher)
1039 log_write(0, LOG_MAIN, "Received TLS cert status response, itself unverifiable");
1040 BIO_printf(bp, "OCSP response verify failure\n");
1041 ERR_print_errors(bp);
1042 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1043 goto out;
1044 }
1045
1046 BIO_printf(bp, "OCSP response well-formed and signed OK\n");
1047
1048 {
1049 STACK_OF(OCSP_SINGLERESP) * sresp = bs->tbsResponseData->responses;
1050 OCSP_SINGLERESP * single;
1051
1052 if (sk_OCSP_SINGLERESP_num(sresp) != 1)
1053 {
1054 tls_out.ocsp = OCSP_FAILED;
1055 log_write(0, LOG_MAIN, "OCSP stapling "
1056 "with multiple responses not handled");
1057 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1058 goto out;
1059 }
1060 single = OCSP_resp_get0(bs, 0);
1061 status = OCSP_single_get0_status(single, &reason, &rev,
1062 &thisupd, &nextupd);
1063 }
1064
1065 DEBUG(D_tls) time_print(bp, "This OCSP Update", thisupd);
1066 DEBUG(D_tls) if(nextupd) time_print(bp, "Next OCSP Update", nextupd);
1067 if (!OCSP_check_validity(thisupd, nextupd,
1068 EXIM_OCSP_SKEW_SECONDS, EXIM_OCSP_MAX_AGE))
1069 {
1070 tls_out.ocsp = OCSP_FAILED;
1071 DEBUG(D_tls) ERR_print_errors(bp);
1072 log_write(0, LOG_MAIN, "Server OSCP dates invalid");
1073 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1074 }
1075 else
1076 {
1077 DEBUG(D_tls) BIO_printf(bp, "Certificate status: %s\n",
1078 OCSP_cert_status_str(status));
1079 switch(status)
1080 {
1081 case V_OCSP_CERTSTATUS_GOOD:
1082 tls_out.ocsp = OCSP_VFIED;
1083 i = 1;
1084 break;
1085 case V_OCSP_CERTSTATUS_REVOKED:
1086 tls_out.ocsp = OCSP_FAILED;
1087 log_write(0, LOG_MAIN, "Server certificate revoked%s%s",
1088 reason != -1 ? "; reason: " : "",
1089 reason != -1 ? OCSP_crl_reason_str(reason) : "");
1090 DEBUG(D_tls) time_print(bp, "Revocation Time", rev);
1091 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1092 break;
1093 default:
1094 tls_out.ocsp = OCSP_FAILED;
1095 log_write(0, LOG_MAIN,
1096 "Server certificate status unknown, in OCSP stapling");
1097 i = cbinfo->u_ocsp.client.verify_required ? 0 : 1;
1098 break;
1099 }
1100 }
1101 out:
1102 BIO_free(bp);
1103 }
1104
1105 OCSP_RESPONSE_free(rsp);
1106 return i;
1107 }
1108 #endif /*!DISABLE_OCSP*/
1109
1110
1111 /*************************************************
1112 * Initialize for TLS *
1113 *************************************************/
1114
1115 /* Called from both server and client code, to do preliminary initialization
1116 of the library. We allocate and return a context structure.
1117
1118 Arguments:
1119 ctxp returned SSL context
1120 host connected host, if client; NULL if server
1121 dhparam DH parameter file
1122 certificate certificate file
1123 privatekey private key
1124 ocsp_file file of stapling info (server); flag for require ocsp (client)
1125 addr address if client; NULL if server (for some randomness)
1126 cbp place to put allocated callback context
1127
1128 Returns: OK/DEFER/FAIL
1129 */
1130
1131 static int
1132 tls_init(SSL_CTX **ctxp, host_item *host, uschar *dhparam, uschar *certificate,
1133 uschar *privatekey,
1134 #ifndef DISABLE_OCSP
1135 uschar *ocsp_file,
1136 #endif
1137 address_item *addr, tls_ext_ctx_cb ** cbp)
1138 {
1139 long init_options;
1140 int rc;
1141 BOOL okay;
1142 tls_ext_ctx_cb * cbinfo;
1143
1144 cbinfo = store_malloc(sizeof(tls_ext_ctx_cb));
1145 cbinfo->certificate = certificate;
1146 cbinfo->privatekey = privatekey;
1147 #ifndef DISABLE_OCSP
1148 if ((cbinfo->is_server = host==NULL))
1149 {
1150 cbinfo->u_ocsp.server.file = ocsp_file;
1151 cbinfo->u_ocsp.server.file_expanded = NULL;
1152 cbinfo->u_ocsp.server.response = NULL;
1153 }
1154 else
1155 cbinfo->u_ocsp.client.verify_store = NULL;
1156 #endif
1157 cbinfo->dhparam = dhparam;
1158 cbinfo->server_cipher_list = NULL;
1159 cbinfo->host = host;
1160 #ifdef EXPERIMENTAL_EVENT
1161 cbinfo->event_action = NULL;
1162 #endif
1163
1164 SSL_load_error_strings(); /* basic set up */
1165 OpenSSL_add_ssl_algorithms();
1166
1167 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
1168 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
1169 list of available digests. */
1170 EVP_add_digest(EVP_sha256());
1171 #endif
1172
1173 /* Create a context.
1174 The OpenSSL docs in 1.0.1b have not been updated to clarify TLS variant
1175 negotiation in the different methods; as far as I can tell, the only
1176 *_{server,client}_method which allows negotiation is SSLv23, which exists even
1177 when OpenSSL is built without SSLv2 support.
1178 By disabling with openssl_options, we can let admins re-enable with the
1179 existing knob. */
1180
1181 *ctxp = SSL_CTX_new((host == NULL)?
1182 SSLv23_server_method() : SSLv23_client_method());
1183
1184 if (*ctxp == NULL) return tls_error(US"SSL_CTX_new", host, NULL);
1185
1186 /* It turns out that we need to seed the random number generator this early in
1187 order to get the full complement of ciphers to work. It took me roughly a day
1188 of work to discover this by experiment.
1189
1190 On systems that have /dev/urandom, SSL may automatically seed itself from
1191 there. Otherwise, we have to make something up as best we can. Double check
1192 afterwards. */
1193
1194 if (!RAND_status())
1195 {
1196 randstuff r;
1197 gettimeofday(&r.tv, NULL);
1198 r.p = getpid();
1199
1200 RAND_seed((uschar *)(&r), sizeof(r));
1201 RAND_seed((uschar *)big_buffer, big_buffer_size);
1202 if (addr != NULL) RAND_seed((uschar *)addr, sizeof(addr));
1203
1204 if (!RAND_status())
1205 return tls_error(US"RAND_status", host,
1206 US"unable to seed random number generator");
1207 }
1208
1209 /* Set up the information callback, which outputs if debugging is at a suitable
1210 level. */
1211
1212 SSL_CTX_set_info_callback(*ctxp, (void (*)())info_callback);
1213
1214 /* Automatically re-try reads/writes after renegotiation. */
1215 (void) SSL_CTX_set_mode(*ctxp, SSL_MODE_AUTO_RETRY);
1216
1217 /* Apply administrator-supplied work-arounds.
1218 Historically we applied just one requested option,
1219 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, but when bug 994 requested a second, we
1220 moved to an administrator-controlled list of options to specify and
1221 grandfathered in the first one as the default value for "openssl_options".
1222
1223 No OpenSSL version number checks: the options we accept depend upon the
1224 availability of the option value macros from OpenSSL. */
1225
1226 okay = tls_openssl_options_parse(openssl_options, &init_options);
1227 if (!okay)
1228 return tls_error(US"openssl_options parsing failed", host, NULL);
1229
1230 if (init_options)
1231 {
1232 DEBUG(D_tls) debug_printf("setting SSL CTX options: %#lx\n", init_options);
1233 if (!(SSL_CTX_set_options(*ctxp, init_options)))
1234 return tls_error(string_sprintf(
1235 "SSL_CTX_set_option(%#lx)", init_options), host, NULL);
1236 }
1237 else
1238 DEBUG(D_tls) debug_printf("no SSL CTX options to set\n");
1239
1240 /* Initialize with DH parameters if supplied */
1241
1242 if (!init_dh(*ctxp, dhparam, host)) return DEFER;
1243
1244 /* Set up certificate and key (and perhaps OCSP info) */
1245
1246 rc = tls_expand_session_files(*ctxp, cbinfo);
1247 if (rc != OK) return rc;
1248
1249 /* If we need to handle SNI, do so */
1250 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1251 if (host == NULL) /* server */
1252 {
1253 # ifndef DISABLE_OCSP
1254 /* We check u_ocsp.server.file, not server.response, because we care about if
1255 the option exists, not what the current expansion might be, as SNI might
1256 change the certificate and OCSP file in use between now and the time the
1257 callback is invoked. */
1258 if (cbinfo->u_ocsp.server.file)
1259 {
1260 SSL_CTX_set_tlsext_status_cb(server_ctx, tls_server_stapling_cb);
1261 SSL_CTX_set_tlsext_status_arg(server_ctx, cbinfo);
1262 }
1263 # endif
1264 /* We always do this, so that $tls_sni is available even if not used in
1265 tls_certificate */
1266 SSL_CTX_set_tlsext_servername_callback(*ctxp, tls_servername_cb);
1267 SSL_CTX_set_tlsext_servername_arg(*ctxp, cbinfo);
1268 }
1269 # ifndef DISABLE_OCSP
1270 else /* client */
1271 if(ocsp_file) /* wanting stapling */
1272 {
1273 if (!(cbinfo->u_ocsp.client.verify_store = X509_STORE_new()))
1274 {
1275 DEBUG(D_tls) debug_printf("failed to create store for stapling verify\n");
1276 return FAIL;
1277 }
1278 SSL_CTX_set_tlsext_status_cb(*ctxp, tls_client_stapling_cb);
1279 SSL_CTX_set_tlsext_status_arg(*ctxp, cbinfo);
1280 }
1281 # endif
1282 #endif
1283
1284 #ifdef EXPERIMENTAL_CERTNAMES
1285 cbinfo->verify_cert_hostnames = NULL;
1286 #endif
1287
1288 /* Set up the RSA callback */
1289
1290 SSL_CTX_set_tmp_rsa_callback(*ctxp, rsa_callback);
1291
1292 /* Finally, set the timeout, and we are done */
1293
1294 SSL_CTX_set_timeout(*ctxp, ssl_session_timeout);
1295 DEBUG(D_tls) debug_printf("Initialized TLS\n");
1296
1297 *cbp = cbinfo;
1298
1299 return OK;
1300 }
1301
1302
1303
1304
1305 /*************************************************
1306 * Get name of cipher in use *
1307 *************************************************/
1308
1309 /*
1310 Argument: pointer to an SSL structure for the connection
1311 buffer to use for answer
1312 size of buffer
1313 pointer to number of bits for cipher
1314 Returns: nothing
1315 */
1316
1317 static void
1318 construct_cipher_name(SSL *ssl, uschar *cipherbuf, int bsize, int *bits)
1319 {
1320 /* With OpenSSL 1.0.0a, this needs to be const but the documentation doesn't
1321 yet reflect that. It should be a safe change anyway, even 0.9.8 versions have
1322 the accessor functions use const in the prototype. */
1323 const SSL_CIPHER *c;
1324 const uschar *ver;
1325
1326 ver = (const uschar *)SSL_get_version(ssl);
1327
1328 c = (const SSL_CIPHER *) SSL_get_current_cipher(ssl);
1329 SSL_CIPHER_get_bits(c, bits);
1330
1331 string_format(cipherbuf, bsize, "%s:%s:%u", ver,
1332 SSL_CIPHER_get_name(c), *bits);
1333
1334 DEBUG(D_tls) debug_printf("Cipher: %s\n", cipherbuf);
1335 }
1336
1337
1338
1339
1340
1341 /*************************************************
1342 * Set up for verifying certificates *
1343 *************************************************/
1344
1345 /* Called by both client and server startup
1346
1347 Arguments:
1348 sctx SSL_CTX* to initialise
1349 certs certs file or NULL
1350 crl CRL file or NULL
1351 host NULL in a server; the remote host in a client
1352 optional TRUE if called from a server for a host in tls_try_verify_hosts;
1353 otherwise passed as FALSE
1354 cert_vfy_cb Callback function for certificate verification
1355
1356 Returns: OK/DEFER/FAIL
1357 */
1358
1359 static int
1360 setup_certs(SSL_CTX *sctx, uschar *certs, uschar *crl, host_item *host, BOOL optional,
1361 int (*cert_vfy_cb)(int, X509_STORE_CTX *) )
1362 {
1363 uschar *expcerts, *expcrl;
1364
1365 if (!expand_check(certs, US"tls_verify_certificates", &expcerts))
1366 return DEFER;
1367
1368 if (expcerts != NULL && *expcerts != '\0')
1369 {
1370 struct stat statbuf;
1371 if (!SSL_CTX_set_default_verify_paths(sctx))
1372 return tls_error(US"SSL_CTX_set_default_verify_paths", host, NULL);
1373
1374 if (Ustat(expcerts, &statbuf) < 0)
1375 {
1376 log_write(0, LOG_MAIN|LOG_PANIC,
1377 "failed to stat %s for certificates", expcerts);
1378 return DEFER;
1379 }
1380 else
1381 {
1382 uschar *file, *dir;
1383 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1384 { file = NULL; dir = expcerts; }
1385 else
1386 { file = expcerts; dir = NULL; }
1387
1388 /* If a certificate file is empty, the next function fails with an
1389 unhelpful error message. If we skip it, we get the correct behaviour (no
1390 certificates are recognized, but the error message is still misleading (it
1391 says no certificate was supplied.) But this is better. */
1392
1393 if ((file == NULL || statbuf.st_size > 0) &&
1394 !SSL_CTX_load_verify_locations(sctx, CS file, CS dir))
1395 return tls_error(US"SSL_CTX_load_verify_locations", host, NULL);
1396
1397 /* Load the list of CAs for which we will accept certs, for sending
1398 to the client. This is only for the one-file tls_verify_certificates
1399 variant.
1400 If a list isn't loaded into the server, but
1401 some verify locations are set, the server end appears to make
1402 a wildcard reqest for client certs.
1403 Meanwhile, the client library as deafult behaviour *ignores* the list
1404 we send over the wire - see man SSL_CTX_set_client_cert_cb.
1405 Because of this, and that the dir variant is likely only used for
1406 the public-CA bundle (not for a private CA), not worth fixing.
1407 */
1408 if (file != NULL)
1409 {
1410 STACK_OF(X509_NAME) * names = SSL_load_client_CA_file(CS file);
1411 DEBUG(D_tls) debug_printf("Added %d certificate authorities.\n",
1412 sk_X509_NAME_num(names));
1413 SSL_CTX_set_client_CA_list(sctx, names);
1414 }
1415 }
1416
1417 /* Handle a certificate revocation list. */
1418
1419 #if OPENSSL_VERSION_NUMBER > 0x00907000L
1420
1421 /* This bit of code is now the version supplied by Lars Mainka. (I have
1422 * merely reformatted it into the Exim code style.)
1423
1424 * "From here I changed the code to add support for multiple crl's
1425 * in pem format in one file or to support hashed directory entries in
1426 * pem format instead of a file. This method now uses the library function
1427 * X509_STORE_load_locations to add the CRL location to the SSL context.
1428 * OpenSSL will then handle the verify against CA certs and CRLs by
1429 * itself in the verify callback." */
1430
1431 if (!expand_check(crl, US"tls_crl", &expcrl)) return DEFER;
1432 if (expcrl != NULL && *expcrl != 0)
1433 {
1434 struct stat statbufcrl;
1435 if (Ustat(expcrl, &statbufcrl) < 0)
1436 {
1437 log_write(0, LOG_MAIN|LOG_PANIC,
1438 "failed to stat %s for certificates revocation lists", expcrl);
1439 return DEFER;
1440 }
1441 else
1442 {
1443 /* is it a file or directory? */
1444 uschar *file, *dir;
1445 X509_STORE *cvstore = SSL_CTX_get_cert_store(sctx);
1446 if ((statbufcrl.st_mode & S_IFMT) == S_IFDIR)
1447 {
1448 file = NULL;
1449 dir = expcrl;
1450 DEBUG(D_tls) debug_printf("SSL CRL value is a directory %s\n", dir);
1451 }
1452 else
1453 {
1454 file = expcrl;
1455 dir = NULL;
1456 DEBUG(D_tls) debug_printf("SSL CRL value is a file %s\n", file);
1457 }
1458 if (X509_STORE_load_locations(cvstore, CS file, CS dir) == 0)
1459 return tls_error(US"X509_STORE_load_locations", host, NULL);
1460
1461 /* setting the flags to check against the complete crl chain */
1462
1463 X509_STORE_set_flags(cvstore,
1464 X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
1465 }
1466 }
1467
1468 #endif /* OPENSSL_VERSION_NUMBER > 0x00907000L */
1469
1470 /* If verification is optional, don't fail if no certificate */
1471
1472 SSL_CTX_set_verify(sctx,
1473 SSL_VERIFY_PEER | (optional? 0 : SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
1474 cert_vfy_cb);
1475 }
1476
1477 return OK;
1478 }
1479
1480
1481
1482 /*************************************************
1483 * Start a TLS session in a server *
1484 *************************************************/
1485
1486 /* This is called when Exim is running as a server, after having received
1487 the STARTTLS command. It must respond to that command, and then negotiate
1488 a TLS session.
1489
1490 Arguments:
1491 require_ciphers allowed ciphers
1492
1493 Returns: OK on success
1494 DEFER for errors before the start of the negotiation
1495 FAIL for errors during the negotation; the server can't
1496 continue running.
1497 */
1498
1499 int
1500 tls_server_start(const uschar *require_ciphers)
1501 {
1502 int rc;
1503 uschar *expciphers;
1504 tls_ext_ctx_cb *cbinfo;
1505 static uschar cipherbuf[256];
1506
1507 /* Check for previous activation */
1508
1509 if (tls_in.active >= 0)
1510 {
1511 tls_error(US"STARTTLS received after TLS started", NULL, US"");
1512 smtp_printf("554 Already in TLS\r\n");
1513 return FAIL;
1514 }
1515
1516 /* Initialize the SSL library. If it fails, it will already have logged
1517 the error. */
1518
1519 rc = tls_init(&server_ctx, NULL, tls_dhparam, tls_certificate, tls_privatekey,
1520 #ifndef DISABLE_OCSP
1521 tls_ocsp_file,
1522 #endif
1523 NULL, &server_static_cbinfo);
1524 if (rc != OK) return rc;
1525 cbinfo = server_static_cbinfo;
1526
1527 if (!expand_check(require_ciphers, US"tls_require_ciphers", &expciphers))
1528 return FAIL;
1529
1530 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1531 were historically separated by underscores. So that I can use either form in my
1532 tests, and also for general convenience, we turn underscores into hyphens here.
1533 */
1534
1535 if (expciphers != NULL)
1536 {
1537 uschar *s = expciphers;
1538 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1539 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1540 if (!SSL_CTX_set_cipher_list(server_ctx, CS expciphers))
1541 return tls_error(US"SSL_CTX_set_cipher_list", NULL, NULL);
1542 cbinfo->server_cipher_list = expciphers;
1543 }
1544
1545 /* If this is a host for which certificate verification is mandatory or
1546 optional, set up appropriately. */
1547
1548 tls_in.certificate_verified = FALSE;
1549 #ifdef EXPERIMENTAL_DANE
1550 tls_in.dane_verified = FALSE;
1551 #endif
1552 server_verify_callback_called = FALSE;
1553
1554 if (verify_check_host(&tls_verify_hosts) == OK)
1555 {
1556 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1557 FALSE, verify_callback_server);
1558 if (rc != OK) return rc;
1559 server_verify_optional = FALSE;
1560 }
1561 else if (verify_check_host(&tls_try_verify_hosts) == OK)
1562 {
1563 rc = setup_certs(server_ctx, tls_verify_certificates, tls_crl, NULL,
1564 TRUE, verify_callback_server);
1565 if (rc != OK) return rc;
1566 server_verify_optional = TRUE;
1567 }
1568
1569 /* Prepare for new connection */
1570
1571 if ((server_ssl = SSL_new(server_ctx)) == NULL) return tls_error(US"SSL_new", NULL, NULL);
1572
1573 /* Warning: we used to SSL_clear(ssl) here, it was removed.
1574 *
1575 * With the SSL_clear(), we get strange interoperability bugs with
1576 * OpenSSL 1.0.1b and TLS1.1/1.2. It looks as though this may be a bug in
1577 * OpenSSL itself, as a clear should not lead to inability to follow protocols.
1578 *
1579 * The SSL_clear() call is to let an existing SSL* be reused, typically after
1580 * session shutdown. In this case, we have a brand new object and there's no
1581 * obvious reason to immediately clear it. I'm guessing that this was
1582 * originally added because of incomplete initialisation which the clear fixed,
1583 * in some historic release.
1584 */
1585
1586 /* Set context and tell client to go ahead, except in the case of TLS startup
1587 on connection, where outputting anything now upsets the clients and tends to
1588 make them disconnect. We need to have an explicit fflush() here, to force out
1589 the response. Other smtp_printf() calls do not need it, because in non-TLS
1590 mode, the fflush() happens when smtp_getc() is called. */
1591
1592 SSL_set_session_id_context(server_ssl, sid_ctx, Ustrlen(sid_ctx));
1593 if (!tls_in.on_connect)
1594 {
1595 smtp_printf("220 TLS go ahead\r\n");
1596 fflush(smtp_out);
1597 }
1598
1599 /* Now negotiate the TLS session. We put our own timer on it, since it seems
1600 that the OpenSSL library doesn't. */
1601
1602 SSL_set_wfd(server_ssl, fileno(smtp_out));
1603 SSL_set_rfd(server_ssl, fileno(smtp_in));
1604 SSL_set_accept_state(server_ssl);
1605
1606 DEBUG(D_tls) debug_printf("Calling SSL_accept\n");
1607
1608 sigalrm_seen = FALSE;
1609 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
1610 rc = SSL_accept(server_ssl);
1611 alarm(0);
1612
1613 if (rc <= 0)
1614 {
1615 tls_error(US"SSL_accept", NULL, sigalrm_seen ? US"timed out" : NULL);
1616 if (ERR_get_error() == 0)
1617 log_write(0, LOG_MAIN,
1618 "TLS client disconnected cleanly (rejected our certificate?)");
1619 return FAIL;
1620 }
1621
1622 DEBUG(D_tls) debug_printf("SSL_accept was successful\n");
1623
1624 /* TLS has been set up. Adjust the input functions to read via TLS,
1625 and initialize things. */
1626
1627 construct_cipher_name(server_ssl, cipherbuf, sizeof(cipherbuf), &tls_in.bits);
1628 tls_in.cipher = cipherbuf;
1629
1630 DEBUG(D_tls)
1631 {
1632 uschar buf[2048];
1633 if (SSL_get_shared_ciphers(server_ssl, CS buf, sizeof(buf)) != NULL)
1634 debug_printf("Shared ciphers: %s\n", buf);
1635 }
1636
1637 /* Record the certificate we presented */
1638 {
1639 X509 * crt = SSL_get_certificate(server_ssl);
1640 tls_in.ourcert = crt ? X509_dup(crt) : NULL;
1641 }
1642
1643 /* Only used by the server-side tls (tls_in), including tls_getc.
1644 Client-side (tls_out) reads (seem to?) go via
1645 smtp_read_response()/ip_recv().
1646 Hence no need to duplicate for _in and _out.
1647 */
1648 ssl_xfer_buffer = store_malloc(ssl_xfer_buffer_size);
1649 ssl_xfer_buffer_lwm = ssl_xfer_buffer_hwm = 0;
1650 ssl_xfer_eof = ssl_xfer_error = 0;
1651
1652 receive_getc = tls_getc;
1653 receive_ungetc = tls_ungetc;
1654 receive_feof = tls_feof;
1655 receive_ferror = tls_ferror;
1656 receive_smtp_buffered = tls_smtp_buffered;
1657
1658 tls_in.active = fileno(smtp_out);
1659 return OK;
1660 }
1661
1662
1663
1664
1665 static int
1666 tls_client_basic_ctx_init(SSL_CTX * ctx,
1667 host_item * host, smtp_transport_options_block * ob
1668 #ifdef EXPERIMENTAL_CERTNAMES
1669 , tls_ext_ctx_cb * cbinfo
1670 #endif
1671 )
1672 {
1673 int rc;
1674 /* stick to the old behaviour for compatibility if tls_verify_certificates is
1675 set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only
1676 the specified host patterns if one of them is defined */
1677
1678 if ((!ob->tls_verify_hosts && !ob->tls_try_verify_hosts) ||
1679 (verify_check_host(&ob->tls_verify_hosts) == OK))
1680 {
1681 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1682 ob->tls_crl, host, FALSE, verify_callback_client)) != OK)
1683 return rc;
1684 client_verify_optional = FALSE;
1685
1686 #ifdef EXPERIMENTAL_CERTNAMES
1687 if (ob->tls_verify_cert_hostnames)
1688 {
1689 if (!expand_check(ob->tls_verify_cert_hostnames,
1690 US"tls_verify_cert_hostnames",
1691 &cbinfo->verify_cert_hostnames))
1692 return FAIL;
1693 if (cbinfo->verify_cert_hostnames)
1694 DEBUG(D_tls) debug_printf("Cert hostname to check: \"%s\"\n",
1695 cbinfo->verify_cert_hostnames);
1696 }
1697 #endif
1698 }
1699 else if (verify_check_host(&ob->tls_try_verify_hosts) == OK)
1700 {
1701 if ((rc = setup_certs(ctx, ob->tls_verify_certificates,
1702 ob->tls_crl, host, TRUE, verify_callback_client)) != OK)
1703 return rc;
1704 client_verify_optional = TRUE;
1705 }
1706
1707 return OK;
1708 }
1709
1710
1711 #ifdef EXPERIMENTAL_DANE
1712 static int
1713 dane_tlsa_load(SSL * ssl, host_item * host, dns_answer * dnsa)
1714 {
1715 dns_record * rr;
1716 dns_scan dnss;
1717 const char * hostnames[2] = { CS host->name, NULL };
1718 int found = 0;
1719
1720 if (DANESSL_init(ssl, NULL, hostnames) != 1)
1721 return tls_error(US"hostnames load", host, NULL);
1722
1723 for (rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS);
1724 rr;
1725 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1726 ) if (rr->type == T_TLSA)
1727 {
1728 uschar * p = rr->data;
1729 uint8_t usage, selector, mtype;
1730 const char * mdname;
1731
1732 usage = *p++;
1733
1734 /* Only DANE-TA(2) and DANE-EE(3) are supported */
1735 if (usage != 2 && usage != 3) continue;
1736
1737 selector = *p++;
1738 mtype = *p++;
1739
1740 switch (mtype)
1741 {
1742 default: continue; /* Only match-types 0, 1, 2 are supported */
1743 case 0: mdname = NULL; break;
1744 case 1: mdname = "sha256"; break;
1745 case 2: mdname = "sha512"; break;
1746 }
1747
1748 found++;
1749 switch (DANESSL_add_tlsa(ssl, usage, selector, mdname, p, rr->size - 3))
1750 {
1751 default:
1752 case 0: /* action not taken */
1753 return tls_error(US"tlsa load", host, NULL);
1754 case 1: break;
1755 }
1756
1757 tls_out.tlsa_usage |= 1<<usage;
1758 }
1759
1760 if (found)
1761 return OK;
1762
1763 log_write(0, LOG_MAIN, "DANE error: No usable TLSA records");
1764 return FAIL;
1765 }
1766 #endif /*EXPERIMENTAL_DANE*/
1767
1768
1769
1770 /*************************************************
1771 * Start a TLS session in a client *
1772 *************************************************/
1773
1774 /* Called from the smtp transport after STARTTLS has been accepted.
1775
1776 Argument:
1777 fd the fd of the connection
1778 host connected host (for messages)
1779 addr the first address
1780 tb transport (always smtp)
1781 tlsa_dnsa tlsa lookup, if DANE, else null
1782
1783 Returns: OK on success
1784 FAIL otherwise - note that tls_error() will not give DEFER
1785 because this is not a server
1786 */
1787
1788 int
1789 tls_client_start(int fd, host_item *host, address_item *addr,
1790 transport_instance *tb
1791 #ifdef EXPERIMENTAL_DANE
1792 , dns_answer * tlsa_dnsa
1793 #endif
1794 )
1795 {
1796 smtp_transport_options_block * ob =
1797 (smtp_transport_options_block *)tb->options_block;
1798 static uschar txt[256];
1799 uschar * expciphers;
1800 X509 * server_cert;
1801 int rc;
1802 static uschar cipherbuf[256];
1803
1804 #ifndef DISABLE_OCSP
1805 BOOL request_ocsp = FALSE;
1806 BOOL require_ocsp = FALSE;
1807 #endif
1808
1809 #ifdef EXPERIMENTAL_DANE
1810 tls_out.tlsa_usage = 0;
1811 #endif
1812
1813 #ifndef DISABLE_OCSP
1814 {
1815 # ifdef EXPERIMENTAL_DANE
1816 if ( tlsa_dnsa
1817 && ob->hosts_request_ocsp[0] == '*'
1818 && ob->hosts_request_ocsp[1] == '\0'
1819 )
1820 {
1821 /* Unchanged from default. Use a safer one under DANE */
1822 request_ocsp = TRUE;
1823 ob->hosts_request_ocsp = US"${if or { {= {0}{$tls_out_tlsa_usage}} "
1824 " {= {4}{$tls_out_tlsa_usage}} } "
1825 " {*}{}}";
1826 }
1827 # endif
1828
1829 if ((require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1830 NULL, host->name, host->address, NULL) == OK))
1831 request_ocsp = TRUE;
1832 else
1833 # ifdef EXPERIMENTAL_DANE
1834 if (!request_ocsp)
1835 # endif
1836 request_ocsp = verify_check_this_host(&ob->hosts_request_ocsp,
1837 NULL, host->name, host->address, NULL) == OK;
1838 }
1839 #endif
1840
1841 rc = tls_init(&client_ctx, host, NULL,
1842 ob->tls_certificate, ob->tls_privatekey,
1843 #ifndef DISABLE_OCSP
1844 (void *)(long)request_ocsp,
1845 #endif
1846 addr, &client_static_cbinfo);
1847 if (rc != OK) return rc;
1848
1849 tls_out.certificate_verified = FALSE;
1850 client_verify_callback_called = FALSE;
1851
1852 if (!expand_check(ob->tls_require_ciphers, US"tls_require_ciphers",
1853 &expciphers))
1854 return FAIL;
1855
1856 /* In OpenSSL, cipher components are separated by hyphens. In GnuTLS, they
1857 are separated by underscores. So that I can use either form in my tests, and
1858 also for general convenience, we turn underscores into hyphens here. */
1859
1860 if (expciphers != NULL)
1861 {
1862 uschar *s = expciphers;
1863 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
1864 DEBUG(D_tls) debug_printf("required ciphers: %s\n", expciphers);
1865 if (!SSL_CTX_set_cipher_list(client_ctx, CS expciphers))
1866 return tls_error(US"SSL_CTX_set_cipher_list", host, NULL);
1867 }
1868
1869 #ifdef EXPERIMENTAL_DANE
1870 if (tlsa_dnsa)
1871 {
1872 SSL_CTX_set_verify(client_ctx, SSL_VERIFY_PEER, verify_callback_client_dane);
1873
1874 if (!DANESSL_library_init())
1875 return tls_error(US"library init", host, NULL);
1876 if (DANESSL_CTX_init(client_ctx) <= 0)
1877 return tls_error(US"context init", host, NULL);
1878 }
1879 else
1880
1881 #endif
1882
1883 if ((rc = tls_client_basic_ctx_init(client_ctx, host, ob
1884 #ifdef EXPERIMENTAL_CERTNAMES
1885 , client_static_cbinfo
1886 #endif
1887 )) != OK)
1888 return rc;
1889
1890 if ((client_ssl = SSL_new(client_ctx)) == NULL)
1891 return tls_error(US"SSL_new", host, NULL);
1892 SSL_set_session_id_context(client_ssl, sid_ctx, Ustrlen(sid_ctx));
1893 SSL_set_fd(client_ssl, fd);
1894 SSL_set_connect_state(client_ssl);
1895
1896 if (ob->tls_sni)
1897 {
1898 if (!expand_check(ob->tls_sni, US"tls_sni", &tls_out.sni))
1899 return FAIL;
1900 if (tls_out.sni == NULL)
1901 {
1902 DEBUG(D_tls) debug_printf("Setting TLS SNI forced to fail, not sending\n");
1903 }
1904 else if (!Ustrlen(tls_out.sni))
1905 tls_out.sni = NULL;
1906 else
1907 {
1908 #ifdef EXIM_HAVE_OPENSSL_TLSEXT
1909 DEBUG(D_tls) debug_printf("Setting TLS SNI \"%s\"\n", tls_out.sni);
1910 SSL_set_tlsext_host_name(client_ssl, tls_out.sni);
1911 #else
1912 DEBUG(D_tls)
1913 debug_printf("OpenSSL at build-time lacked SNI support, ignoring \"%s\"\n",
1914 tls_out.sni);
1915 #endif
1916 }
1917 }
1918
1919 #ifdef EXPERIMENTAL_DANE
1920 if (tlsa_dnsa)
1921 if ((rc = dane_tlsa_load(client_ssl, host, tlsa_dnsa)) != OK)
1922 return rc;
1923 #endif
1924
1925 #ifndef DISABLE_OCSP
1926 /* Request certificate status at connection-time. If the server
1927 does OCSP stapling we will get the callback (set in tls_init()) */
1928 # ifdef EXPERIMENTAL_DANE
1929 if (request_ocsp)
1930 {
1931 const uschar * s;
1932 if ( ((s = ob->hosts_require_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1933 || ((s = ob->hosts_request_ocsp) && Ustrstr(s, US"tls_out_tlsa_usage"))
1934 )
1935 { /* Re-eval now $tls_out_tlsa_usage is populated. If
1936 this means we avoid the OCSP request, we wasted the setup
1937 cost in tls_init(). */
1938 require_ocsp = verify_check_this_host(&ob->hosts_require_ocsp,
1939 NULL, host->name, host->address, NULL) == OK;
1940 request_ocsp = require_ocsp ? TRUE
1941 : verify_check_this_host(&ob->hosts_request_ocsp,
1942 NULL, host->name, host->address, NULL) == OK;
1943 }
1944 }
1945 # endif
1946
1947 if (request_ocsp)
1948 {
1949 SSL_set_tlsext_status_type(client_ssl, TLSEXT_STATUSTYPE_ocsp);
1950 client_static_cbinfo->u_ocsp.client.verify_required = require_ocsp;
1951 tls_out.ocsp = OCSP_NOT_RESP;
1952 }
1953 #endif
1954
1955 #ifdef EXPERIMENTAL_EVENT
1956 client_static_cbinfo->event_action = tb->event_action;
1957 #endif
1958
1959 /* There doesn't seem to be a built-in timeout on connection. */
1960
1961 DEBUG(D_tls) debug_printf("Calling SSL_connect\n");
1962 sigalrm_seen = FALSE;
1963 alarm(ob->command_timeout);
1964 rc = SSL_connect(client_ssl);
1965 alarm(0);
1966
1967 #ifdef EXPERIMENTAL_DANE
1968 if (tlsa_dnsa)
1969 DANESSL_cleanup(client_ssl);
1970 #endif
1971
1972 if (rc <= 0)
1973 return tls_error(US"SSL_connect", host, sigalrm_seen ? US"timed out" : NULL);
1974
1975 DEBUG(D_tls) debug_printf("SSL_connect succeeded\n");
1976
1977 /* Beware anonymous ciphers which lead to server_cert being NULL */
1978 /*XXX server_cert is never freed... use X509_free() */
1979 server_cert = SSL_get_peer_certificate (client_ssl);
1980 if (server_cert)
1981 {
1982 tls_out.peerdn = US X509_NAME_oneline(X509_get_subject_name(server_cert),
1983 CS txt, sizeof(txt));
1984 tls_out.peerdn = txt; /*XXX a static buffer... */
1985 }
1986 else
1987 tls_out.peerdn = NULL;
1988
1989 construct_cipher_name(client_ssl, cipherbuf, sizeof(cipherbuf), &tls_out.bits);
1990 tls_out.cipher = cipherbuf;
1991
1992 /* Record the certificate we presented */
1993 {
1994 X509 * crt = SSL_get_certificate(client_ssl);
1995 tls_out.ourcert = crt ? X509_dup(crt) : NULL;
1996 }
1997
1998 tls_out.active = fd;
1999 return OK;
2000 }
2001
2002
2003
2004
2005
2006 /*************************************************
2007 * TLS version of getc *
2008 *************************************************/
2009
2010 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2011 it refills the buffer via the SSL reading function.
2012
2013 Arguments: none
2014 Returns: the next character or EOF
2015
2016 Only used by the server-side TLS.
2017 */
2018
2019 int
2020 tls_getc(void)
2021 {
2022 if (ssl_xfer_buffer_lwm >= ssl_xfer_buffer_hwm)
2023 {
2024 int error;
2025 int inbytes;
2026
2027 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", server_ssl,
2028 ssl_xfer_buffer, ssl_xfer_buffer_size);
2029
2030 if (smtp_receive_timeout > 0) alarm(smtp_receive_timeout);
2031 inbytes = SSL_read(server_ssl, CS ssl_xfer_buffer, ssl_xfer_buffer_size);
2032 error = SSL_get_error(server_ssl, inbytes);
2033 alarm(0);
2034
2035 /* SSL_ERROR_ZERO_RETURN appears to mean that the SSL session has been
2036 closed down, not that the socket itself has been closed down. Revert to
2037 non-SSL handling. */
2038
2039 if (error == SSL_ERROR_ZERO_RETURN)
2040 {
2041 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2042
2043 receive_getc = smtp_getc;
2044 receive_ungetc = smtp_ungetc;
2045 receive_feof = smtp_feof;
2046 receive_ferror = smtp_ferror;
2047 receive_smtp_buffered = smtp_buffered;
2048
2049 SSL_free(server_ssl);
2050 server_ssl = NULL;
2051 tls_in.active = -1;
2052 tls_in.bits = 0;
2053 tls_in.cipher = NULL;
2054 tls_in.peerdn = NULL;
2055 tls_in.sni = NULL;
2056
2057 return smtp_getc();
2058 }
2059
2060 /* Handle genuine errors */
2061
2062 else if (error == SSL_ERROR_SSL)
2063 {
2064 ERR_error_string(ERR_get_error(), ssl_errstring);
2065 log_write(0, LOG_MAIN, "TLS error (SSL_read): %s", ssl_errstring);
2066 ssl_xfer_error = 1;
2067 return EOF;
2068 }
2069
2070 else if (error != SSL_ERROR_NONE)
2071 {
2072 DEBUG(D_tls) debug_printf("Got SSL error %d\n", error);
2073 ssl_xfer_error = 1;
2074 return EOF;
2075 }
2076
2077 #ifndef DISABLE_DKIM
2078 dkim_exim_verify_feed(ssl_xfer_buffer, inbytes);
2079 #endif
2080 ssl_xfer_buffer_hwm = inbytes;
2081 ssl_xfer_buffer_lwm = 0;
2082 }
2083
2084 /* Something in the buffer; return next uschar */
2085
2086 return ssl_xfer_buffer[ssl_xfer_buffer_lwm++];
2087 }
2088
2089
2090
2091 /*************************************************
2092 * Read bytes from TLS channel *
2093 *************************************************/
2094
2095 /*
2096 Arguments:
2097 buff buffer of data
2098 len size of buffer
2099
2100 Returns: the number of bytes read
2101 -1 after a failed read
2102
2103 Only used by the client-side TLS.
2104 */
2105
2106 int
2107 tls_read(BOOL is_server, uschar *buff, size_t len)
2108 {
2109 SSL *ssl = is_server ? server_ssl : client_ssl;
2110 int inbytes;
2111 int error;
2112
2113 DEBUG(D_tls) debug_printf("Calling SSL_read(%p, %p, %u)\n", ssl,
2114 buff, (unsigned int)len);
2115
2116 inbytes = SSL_read(ssl, CS buff, len);
2117 error = SSL_get_error(ssl, inbytes);
2118
2119 if (error == SSL_ERROR_ZERO_RETURN)
2120 {
2121 DEBUG(D_tls) debug_printf("Got SSL_ERROR_ZERO_RETURN\n");
2122 return -1;
2123 }
2124 else if (error != SSL_ERROR_NONE)
2125 {
2126 return -1;
2127 }
2128
2129 return inbytes;
2130 }
2131
2132
2133
2134
2135
2136 /*************************************************
2137 * Write bytes down TLS channel *
2138 *************************************************/
2139
2140 /*
2141 Arguments:
2142 is_server channel specifier
2143 buff buffer of data
2144 len number of bytes
2145
2146 Returns: the number of bytes after a successful write,
2147 -1 after a failed write
2148
2149 Used by both server-side and client-side TLS.
2150 */
2151
2152 int
2153 tls_write(BOOL is_server, const uschar *buff, size_t len)
2154 {
2155 int outbytes;
2156 int error;
2157 int left = len;
2158 SSL *ssl = is_server ? server_ssl : client_ssl;
2159
2160 DEBUG(D_tls) debug_printf("tls_do_write(%p, %d)\n", buff, left);
2161 while (left > 0)
2162 {
2163 DEBUG(D_tls) debug_printf("SSL_write(SSL, %p, %d)\n", buff, left);
2164 outbytes = SSL_write(ssl, CS buff, left);
2165 error = SSL_get_error(ssl, outbytes);
2166 DEBUG(D_tls) debug_printf("outbytes=%d error=%d\n", outbytes, error);
2167 switch (error)
2168 {
2169 case SSL_ERROR_SSL:
2170 ERR_error_string(ERR_get_error(), ssl_errstring);
2171 log_write(0, LOG_MAIN, "TLS error (SSL_write): %s", ssl_errstring);
2172 return -1;
2173
2174 case SSL_ERROR_NONE:
2175 left -= outbytes;
2176 buff += outbytes;
2177 break;
2178
2179 case SSL_ERROR_ZERO_RETURN:
2180 log_write(0, LOG_MAIN, "SSL channel closed on write");
2181 return -1;
2182
2183 case SSL_ERROR_SYSCALL:
2184 log_write(0, LOG_MAIN, "SSL_write: (from %s) syscall: %s",
2185 sender_fullhost ? sender_fullhost : US"<unknown>",
2186 strerror(errno));
2187
2188 default:
2189 log_write(0, LOG_MAIN, "SSL_write error %d", error);
2190 return -1;
2191 }
2192 }
2193 return len;
2194 }
2195
2196
2197
2198 /*************************************************
2199 * Close down a TLS session *
2200 *************************************************/
2201
2202 /* This is also called from within a delivery subprocess forked from the
2203 daemon, to shut down the TLS library, without actually doing a shutdown (which
2204 would tamper with the SSL session in the parent process).
2205
2206 Arguments: TRUE if SSL_shutdown is to be called
2207 Returns: nothing
2208
2209 Used by both server-side and client-side TLS.
2210 */
2211
2212 void
2213 tls_close(BOOL is_server, BOOL shutdown)
2214 {
2215 SSL **sslp = is_server ? &server_ssl : &client_ssl;
2216 int *fdp = is_server ? &tls_in.active : &tls_out.active;
2217
2218 if (*fdp < 0) return; /* TLS was not active */
2219
2220 if (shutdown)
2221 {
2222 DEBUG(D_tls) debug_printf("tls_close(): shutting down SSL\n");
2223 SSL_shutdown(*sslp);
2224 }
2225
2226 SSL_free(*sslp);
2227 *sslp = NULL;
2228
2229 *fdp = -1;
2230 }
2231
2232
2233
2234
2235 /*************************************************
2236 * Let tls_require_ciphers be checked at startup *
2237 *************************************************/
2238
2239 /* The tls_require_ciphers option, if set, must be something which the
2240 library can parse.
2241
2242 Returns: NULL on success, or error message
2243 */
2244
2245 uschar *
2246 tls_validate_require_cipher(void)
2247 {
2248 SSL_CTX *ctx;
2249 uschar *s, *expciphers, *err;
2250
2251 /* this duplicates from tls_init(), we need a better "init just global
2252 state, for no specific purpose" singleton function of our own */
2253
2254 SSL_load_error_strings();
2255 OpenSSL_add_ssl_algorithms();
2256 #if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
2257 /* SHA256 is becoming ever more popular. This makes sure it gets added to the
2258 list of available digests. */
2259 EVP_add_digest(EVP_sha256());
2260 #endif
2261
2262 if (!(tls_require_ciphers && *tls_require_ciphers))
2263 return NULL;
2264
2265 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers))
2266 return US"failed to expand tls_require_ciphers";
2267
2268 if (!(expciphers && *expciphers))
2269 return NULL;
2270
2271 /* normalisation ripped from above */
2272 s = expciphers;
2273 while (*s != 0) { if (*s == '_') *s = '-'; s++; }
2274
2275 err = NULL;
2276
2277 ctx = SSL_CTX_new(SSLv23_server_method());
2278 if (!ctx)
2279 {
2280 ERR_error_string(ERR_get_error(), ssl_errstring);
2281 return string_sprintf("SSL_CTX_new() failed: %s", ssl_errstring);
2282 }
2283
2284 DEBUG(D_tls)
2285 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
2286
2287 if (!SSL_CTX_set_cipher_list(ctx, CS expciphers))
2288 {
2289 ERR_error_string(ERR_get_error(), ssl_errstring);
2290 err = string_sprintf("SSL_CTX_set_cipher_list(%s) failed", expciphers);
2291 }
2292
2293 SSL_CTX_free(ctx);
2294
2295 return err;
2296 }
2297
2298
2299
2300
2301 /*************************************************
2302 * Report the library versions. *
2303 *************************************************/
2304
2305 /* There have historically been some issues with binary compatibility in
2306 OpenSSL libraries; if Exim (like many other applications) is built against
2307 one version of OpenSSL but the run-time linker picks up another version,
2308 it can result in serious failures, including crashing with a SIGSEGV. So
2309 report the version found by the compiler and the run-time version.
2310
2311 Note: some OS vendors backport security fixes without changing the version
2312 number/string, and the version date remains unchanged. The _build_ date
2313 will change, so we can more usefully assist with version diagnosis by also
2314 reporting the build date.
2315
2316 Arguments: a FILE* to print the results to
2317 Returns: nothing
2318 */
2319
2320 void
2321 tls_version_report(FILE *f)
2322 {
2323 fprintf(f, "Library version: OpenSSL: Compile: %s\n"
2324 " Runtime: %s\n"
2325 " : %s\n",
2326 OPENSSL_VERSION_TEXT,
2327 SSLeay_version(SSLEAY_VERSION),
2328 SSLeay_version(SSLEAY_BUILT_ON));
2329 /* third line is 38 characters for the %s and the line is 73 chars long;
2330 the OpenSSL output includes a "built on: " prefix already. */
2331 }
2332
2333
2334
2335
2336 /*************************************************
2337 * Random number generation *
2338 *************************************************/
2339
2340 /* Pseudo-random number generation. The result is not expected to be
2341 cryptographically strong but not so weak that someone will shoot themselves
2342 in the foot using it as a nonce in input in some email header scheme or
2343 whatever weirdness they'll twist this into. The result should handle fork()
2344 and avoid repeating sequences. OpenSSL handles that for us.
2345
2346 Arguments:
2347 max range maximum
2348 Returns a random number in range [0, max-1]
2349 */
2350
2351 int
2352 vaguely_random_number(int max)
2353 {
2354 unsigned int r;
2355 int i, needed_len;
2356 static pid_t pidlast = 0;
2357 pid_t pidnow;
2358 uschar *p;
2359 uschar smallbuf[sizeof(r)];
2360
2361 if (max <= 1)
2362 return 0;
2363
2364 pidnow = getpid();
2365 if (pidnow != pidlast)
2366 {
2367 /* Although OpenSSL documents that "OpenSSL makes sure that the PRNG state
2368 is unique for each thread", this doesn't apparently apply across processes,
2369 so our own warning from vaguely_random_number_fallback() applies here too.
2370 Fix per PostgreSQL. */
2371 if (pidlast != 0)
2372 RAND_cleanup();
2373 pidlast = pidnow;
2374 }
2375
2376 /* OpenSSL auto-seeds from /dev/random, etc, but this a double-check. */
2377 if (!RAND_status())
2378 {
2379 randstuff r;
2380 gettimeofday(&r.tv, NULL);
2381 r.p = getpid();
2382
2383 RAND_seed((uschar *)(&r), sizeof(r));
2384 }
2385 /* We're after pseudo-random, not random; if we still don't have enough data
2386 in the internal PRNG then our options are limited. We could sleep and hope
2387 for entropy to come along (prayer technique) but if the system is so depleted
2388 in the first place then something is likely to just keep taking it. Instead,
2389 we'll just take whatever little bit of pseudo-random we can still manage to
2390 get. */
2391
2392 needed_len = sizeof(r);
2393 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
2394 asked for a number less than 10. */
2395 for (r = max, i = 0; r; ++i)
2396 r >>= 1;
2397 i = (i + 7) / 8;
2398 if (i < needed_len)
2399 needed_len = i;
2400
2401 /* We do not care if crypto-strong */
2402 i = RAND_pseudo_bytes(smallbuf, needed_len);
2403 if (i < 0)
2404 {
2405 DEBUG(D_all)
2406 debug_printf("OpenSSL RAND_pseudo_bytes() not supported by RAND method, using fallback.\n");
2407 return vaguely_random_number_fallback(max);
2408 }
2409
2410 r = 0;
2411 for (p = smallbuf; needed_len; --needed_len, ++p)
2412 {
2413 r *= 256;
2414 r += *p;
2415 }
2416
2417 /* We don't particularly care about weighted results; if someone wants
2418 smooth distribution and cares enough then they should submit a patch then. */
2419 return r % max;
2420 }
2421
2422
2423
2424
2425 /*************************************************
2426 * OpenSSL option parse *
2427 *************************************************/
2428
2429 /* Parse one option for tls_openssl_options_parse below
2430
2431 Arguments:
2432 name one option name
2433 value place to store a value for it
2434 Returns success or failure in parsing
2435 */
2436
2437 struct exim_openssl_option {
2438 uschar *name;
2439 long value;
2440 };
2441 /* We could use a macro to expand, but we need the ifdef and not all the
2442 options document which version they were introduced in. Policylet: include
2443 all options unless explicitly for DTLS, let the administrator choose which
2444 to apply.
2445
2446 This list is current as of:
2447 ==> 1.0.1b <==
2448 Plus SSL_OP_SAFARI_ECDHE_ECDSA_BUG from 2013-June patch/discussion on openssl-dev
2449 */
2450 static struct exim_openssl_option exim_openssl_options[] = {
2451 /* KEEP SORTED ALPHABETICALLY! */
2452 #ifdef SSL_OP_ALL
2453 { US"all", SSL_OP_ALL },
2454 #endif
2455 #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2456 { US"allow_unsafe_legacy_renegotiation", SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION },
2457 #endif
2458 #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE
2459 { US"cipher_server_preference", SSL_OP_CIPHER_SERVER_PREFERENCE },
2460 #endif
2461 #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2462 { US"dont_insert_empty_fragments", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS },
2463 #endif
2464 #ifdef SSL_OP_EPHEMERAL_RSA
2465 { US"ephemeral_rsa", SSL_OP_EPHEMERAL_RSA },
2466 #endif
2467 #ifdef SSL_OP_LEGACY_SERVER_CONNECT
2468 { US"legacy_server_connect", SSL_OP_LEGACY_SERVER_CONNECT },
2469 #endif
2470 #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
2471 { US"microsoft_big_sslv3_buffer", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER },
2472 #endif
2473 #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG
2474 { US"microsoft_sess_id_bug", SSL_OP_MICROSOFT_SESS_ID_BUG },
2475 #endif
2476 #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING
2477 { US"msie_sslv2_rsa_padding", SSL_OP_MSIE_SSLV2_RSA_PADDING },
2478 #endif
2479 #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG
2480 { US"netscape_challenge_bug", SSL_OP_NETSCAPE_CHALLENGE_BUG },
2481 #endif
2482 #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
2483 { US"netscape_reuse_cipher_change_bug", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG },
2484 #endif
2485 #ifdef SSL_OP_NO_COMPRESSION
2486 { US"no_compression", SSL_OP_NO_COMPRESSION },
2487 #endif
2488 #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2489 { US"no_session_resumption_on_renegotiation", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION },
2490 #endif
2491 #ifdef SSL_OP_NO_SSLv2
2492 { US"no_sslv2", SSL_OP_NO_SSLv2 },
2493 #endif
2494 #ifdef SSL_OP_NO_SSLv3
2495 { US"no_sslv3", SSL_OP_NO_SSLv3 },
2496 #endif
2497 #ifdef SSL_OP_NO_TICKET
2498 { US"no_ticket", SSL_OP_NO_TICKET },
2499 #endif
2500 #ifdef SSL_OP_NO_TLSv1
2501 { US"no_tlsv1", SSL_OP_NO_TLSv1 },
2502 #endif
2503 #ifdef SSL_OP_NO_TLSv1_1
2504 #if SSL_OP_NO_TLSv1_1 == 0x00000400L
2505 /* Error in chosen value in 1.0.1a; see first item in CHANGES for 1.0.1b */
2506 #warning OpenSSL 1.0.1a uses a bad value for SSL_OP_NO_TLSv1_1, ignoring
2507 #else
2508 { US"no_tlsv1_1", SSL_OP_NO_TLSv1_1 },
2509 #endif
2510 #endif
2511 #ifdef SSL_OP_NO_TLSv1_2
2512 { US"no_tlsv1_2", SSL_OP_NO_TLSv1_2 },
2513 #endif
2514 #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG
2515 { US"safari_ecdhe_ecdsa_bug", SSL_OP_SAFARI_ECDHE_ECDSA_BUG },
2516 #endif
2517 #ifdef SSL_OP_SINGLE_DH_USE
2518 { US"single_dh_use", SSL_OP_SINGLE_DH_USE },
2519 #endif
2520 #ifdef SSL_OP_SINGLE_ECDH_USE
2521 { US"single_ecdh_use", SSL_OP_SINGLE_ECDH_USE },
2522 #endif
2523 #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG
2524 { US"ssleay_080_client_dh_bug", SSL_OP_SSLEAY_080_CLIENT_DH_BUG },
2525 #endif
2526 #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
2527 { US"sslref2_reuse_cert_type_bug", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG },
2528 #endif
2529 #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG
2530 { US"tls_block_padding_bug", SSL_OP_TLS_BLOCK_PADDING_BUG },
2531 #endif
2532 #ifdef SSL_OP_TLS_D5_BUG
2533 { US"tls_d5_bug", SSL_OP_TLS_D5_BUG },
2534 #endif
2535 #ifdef SSL_OP_TLS_ROLLBACK_BUG
2536 { US"tls_rollback_bug", SSL_OP_TLS_ROLLBACK_BUG },
2537 #endif
2538 };
2539 static int exim_openssl_options_size =
2540 sizeof(exim_openssl_options)/sizeof(struct exim_openssl_option);
2541
2542
2543 static BOOL
2544 tls_openssl_one_option_parse(uschar *name, long *value)
2545 {
2546 int first = 0;
2547 int last = exim_openssl_options_size;
2548 while (last > first)
2549 {
2550 int middle = (first + last)/2;
2551 int c = Ustrcmp(name, exim_openssl_options[middle].name);
2552 if (c == 0)
2553 {
2554 *value = exim_openssl_options[middle].value;
2555 return TRUE;
2556 }
2557 else if (c > 0)
2558 first = middle + 1;
2559 else
2560 last = middle;
2561 }
2562 return FALSE;
2563 }
2564
2565
2566
2567
2568 /*************************************************
2569 * OpenSSL option parsing logic *
2570 *************************************************/
2571
2572 /* OpenSSL has a number of compatibility options which an administrator might
2573 reasonably wish to set. Interpret a list similarly to decode_bits(), so that
2574 we look like log_selector.
2575
2576 Arguments:
2577 option_spec the administrator-supplied string of options
2578 results ptr to long storage for the options bitmap
2579 Returns success or failure
2580 */
2581
2582 BOOL
2583 tls_openssl_options_parse(uschar *option_spec, long *results)
2584 {
2585 long result, item;
2586 uschar *s, *end;
2587 uschar keep_c;
2588 BOOL adding, item_parsed;
2589
2590 result = 0L;
2591 /* Prior to 4.80 we or'd in SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; removed
2592 * from default because it increases BEAST susceptibility. */
2593 #ifdef SSL_OP_NO_SSLv2
2594 result |= SSL_OP_NO_SSLv2;
2595 #endif
2596
2597 if (option_spec == NULL)
2598 {
2599 *results = result;
2600 return TRUE;
2601 }
2602
2603 for (s=option_spec; *s != '\0'; /**/)
2604 {
2605 while (isspace(*s)) ++s;
2606 if (*s == '\0')
2607 break;
2608 if (*s != '+' && *s != '-')
2609 {
2610 DEBUG(D_tls) debug_printf("malformed openssl option setting: "
2611 "+ or - expected but found \"%s\"\n", s);
2612 return FALSE;
2613 }
2614 adding = *s++ == '+';
2615 for (end = s; (*end != '\0') && !isspace(*end); ++end) /**/ ;
2616 keep_c = *end;
2617 *end = '\0';
2618 item_parsed = tls_openssl_one_option_parse(s, &item);
2619 if (!item_parsed)
2620 {
2621 DEBUG(D_tls) debug_printf("openssl option setting unrecognised: \"%s\"\n", s);
2622 return FALSE;
2623 }
2624 DEBUG(D_tls) debug_printf("openssl option, %s from %lx: %lx (%s)\n",
2625 adding ? "adding" : "removing", result, item, s);
2626 if (adding)
2627 result |= item;
2628 else
2629 result &= ~item;
2630 *end = keep_c;
2631 s = end;
2632 }
2633
2634 *results = result;
2635 return TRUE;
2636 }
2637
2638 /* vi: aw ai sw=2
2639 */
2640 /* End of tls-openssl.c */