aboutsummaryrefslogtreecommitdiff
path: root/contrib/sendmail/src/tls.c
blob: e2cac7632288994ae90654defd426d0c362784dc (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
/*
 * Copyright (c) 2000-2006, 2008, 2009, 2011, 2013-2016 Proofpoint, Inc. and its suppliers.
 *	All rights reserved.
 *
 * By using this file, you agree to the terms and conditions set
 * forth in the LICENSE file which can be found at the top level of
 * the sendmail distribution.
 *
 */

#include <sendmail.h>

SM_RCSID("@(#)$Id: tls.c,v 8.127 2013-11-27 02:51:11 gshapiro Exp $")

#if STARTTLS
# include <openssl/err.h>
# include <openssl/bio.h>
# include <openssl/pem.h>
# ifndef HASURANDOMDEV
#  include <openssl/rand.h>
# endif
# include <openssl/engine.h>
# if _FFR_TLS_ALTNAMES
#  include <openssl/x509v3.h>
# endif
# include <tls.h>

# if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER <= 0x00907000L
#  ERROR "OpenSSL version OPENSSL_VERSION_NUMBER is unsupported."
# endif

/*
**  *SSL version numbers:
**  OpenSSL 0.9 - 1.1 (so far), 3.0 (in alpha)
**  LibreSSL 2.0 (0x20000000L - part of "These will never change")
*/

# if (OPENSSL_VERSION_NUMBER >= 0x10100000L && OPENSSL_VERSION_NUMBER < 0x20000000L) || OPENSSL_VERSION_NUMBER >= 0x30000000L
#  define MTA_HAVE_DH_set0_pqg 1
#  define MTA_HAVE_DSA_GENERATE_EX	1

#  define MTA_HAVE_OPENSSL_init_ssl	1
#  define MTA_ASN1_STRING_data ASN1_STRING_get0_data
#  include <openssl/bn.h>
#  include <openssl/dsa.h>
# else
#  define X509_STORE_CTX_get0_cert(ctx)	(ctx)->cert
#  define MTA_RSA_TMP_CB	1
#  define MTA_ASN1_STRING_data ASN1_STRING_data
# endif

# if !TLS_NO_RSA && MTA_RSA_TMP_CB
static RSA *rsa_tmp = NULL;	/* temporary RSA key */
static RSA *tmp_rsa_key __P((SSL *, int, int));
# endif
static int	tls_verify_cb __P((X509_STORE_CTX *, void *));

static int x509_verify_cb __P((int, X509_STORE_CTX *));

static void	apps_ssl_info_cb __P((const SSL *, int , int));
static bool	tls_ok_f __P((char *, char *, int));
static bool	tls_safe_f __P((char *, long, bool));
static int	tls_verify_log __P((int, X509_STORE_CTX *, const char *));

int TLSsslidx = -1;

# if !NO_DH
# include <openssl/dh.h>
static DH *get_dh512 __P((void));

static unsigned char dh512_p[] =
{
	0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
	0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
	0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
	0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
	0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
	0x47,0x74,0xE8,0x33
};
static unsigned char dh512_g[] =
{
	0x02
};

static DH *
get_dh512()
{
	DH *dh = NULL;
#  if MTA_HAVE_DH_set0_pqg
	BIGNUM *dhp_bn, *dhg_bn;
#  endif

	if ((dh = DH_new()) == NULL)
		return NULL;
#  if MTA_HAVE_DH_set0_pqg
	dhp_bn = BN_bin2bn(dh512_p, sizeof (dh512_p), NULL);
	dhg_bn = BN_bin2bn(dh512_g, sizeof (dh512_g), NULL);
	if (dhp_bn == NULL || dhg_bn == NULL || !DH_set0_pqg(dh, dhp_bn, NULL, dhg_bn))  {
		DH_free(dh);
		BN_free(dhp_bn);
		BN_free(dhg_bn);
		return NULL;
	}
#  else
	dh->p = BN_bin2bn(dh512_p, sizeof(dh512_p), NULL);
	dh->g = BN_bin2bn(dh512_g, sizeof(dh512_g), NULL);
	if ((dh->p == NULL) || (dh->g == NULL))
	{
		DH_free(dh);
		return NULL;
	}
#  endif
	return dh;
}

#  if 0

This is the data from which the C code has been generated:

-----BEGIN DH PARAMETERS-----
MIIBCAKCAQEArDcgcLpxEksQHPlolRKCUJ2szKRziseWV9cUSQNZGxoGw7KkROz4
HF9QSbg5axyNIG+QbZYtx0jp3l6/GWq1dLOj27yZkgYgaYgFrvKPiZ2jJ5xETQVH
UpZwbjRcyjyWkWYJVsx1aF4F/iY4kT0n/+iGEoimI3C9V3KXTJ2S6jIkyJ6M/CrN
EtrDynMlUMGlc7S1ouXVOTrtKeqy3S2L9eBLxVI+sChEijGIfELupdVeXihK006p
MgnABPDbkTx6OOtYmSZaGQX+OLW2FPmwvcrzgCz9t9cAsuUcBZv1LeHEqZZttyLU
oK0jjSXgFyeU4/NfyA+zuNeWzUL6bHmigwIBAg==
-----END DH PARAMETERS-----
#  endif /* 0 */

static DH *
get_dh2048()
{
	static unsigned char dh2048_p[]={
		0xAC,0x37,0x20,0x70,0xBA,0x71,0x12,0x4B,0x10,0x1C,0xF9,0x68,
		0x95,0x12,0x82,0x50,0x9D,0xAC,0xCC,0xA4,0x73,0x8A,0xC7,0x96,
		0x57,0xD7,0x14,0x49,0x03,0x59,0x1B,0x1A,0x06,0xC3,0xB2,0xA4,
		0x44,0xEC,0xF8,0x1C,0x5F,0x50,0x49,0xB8,0x39,0x6B,0x1C,0x8D,
		0x20,0x6F,0x90,0x6D,0x96,0x2D,0xC7,0x48,0xE9,0xDE,0x5E,0xBF,
		0x19,0x6A,0xB5,0x74,0xB3,0xA3,0xDB,0xBC,0x99,0x92,0x06,0x20,
		0x69,0x88,0x05,0xAE,0xF2,0x8F,0x89,0x9D,0xA3,0x27,0x9C,0x44,
		0x4D,0x05,0x47,0x52,0x96,0x70,0x6E,0x34,0x5C,0xCA,0x3C,0x96,
		0x91,0x66,0x09,0x56,0xCC,0x75,0x68,0x5E,0x05,0xFE,0x26,0x38,
		0x91,0x3D,0x27,0xFF,0xE8,0x86,0x12,0x88,0xA6,0x23,0x70,0xBD,
		0x57,0x72,0x97,0x4C,0x9D,0x92,0xEA,0x32,0x24,0xC8,0x9E,0x8C,
		0xFC,0x2A,0xCD,0x12,0xDA,0xC3,0xCA,0x73,0x25,0x50,0xC1,0xA5,
		0x73,0xB4,0xB5,0xA2,0xE5,0xD5,0x39,0x3A,0xED,0x29,0xEA,0xB2,
		0xDD,0x2D,0x8B,0xF5,0xE0,0x4B,0xC5,0x52,0x3E,0xB0,0x28,0x44,
		0x8A,0x31,0x88,0x7C,0x42,0xEE,0xA5,0xD5,0x5E,0x5E,0x28,0x4A,
		0xD3,0x4E,0xA9,0x32,0x09,0xC0,0x04,0xF0,0xDB,0x91,0x3C,0x7A,
		0x38,0xEB,0x58,0x99,0x26,0x5A,0x19,0x05,0xFE,0x38,0xB5,0xB6,
		0x14,0xF9,0xB0,0xBD,0xCA,0xF3,0x80,0x2C,0xFD,0xB7,0xD7,0x00,
		0xB2,0xE5,0x1C,0x05,0x9B,0xF5,0x2D,0xE1,0xC4,0xA9,0x96,0x6D,
		0xB7,0x22,0xD4,0xA0,0xAD,0x23,0x8D,0x25,0xE0,0x17,0x27,0x94,
		0xE3,0xF3,0x5F,0xC8,0x0F,0xB3,0xB8,0xD7,0x96,0xCD,0x42,0xFA,
		0x6C,0x79,0xA2,0x83,
		};
	static unsigned char dh2048_g[]={ 0x02, };
	DH *dh;
#  if MTA_HAVE_DH_set0_pqg
	BIGNUM *dhp_bn, *dhg_bn;
#  endif

	if ((dh=DH_new()) == NULL)
		return(NULL);
#  if MTA_HAVE_DH_set0_pqg
	dhp_bn = BN_bin2bn(dh2048_p, sizeof (dh2048_p), NULL);
	dhg_bn = BN_bin2bn(dh2048_g, sizeof (dh2048_g), NULL);
	if (dhp_bn == NULL || dhg_bn == NULL || !DH_set0_pqg(dh, dhp_bn, NULL, dhg_bn))  {
		DH_free(dh);
		BN_free(dhp_bn);
		BN_free(dhg_bn);
		return NULL;
	}
#  else
	dh->p=BN_bin2bn(dh2048_p,sizeof(dh2048_p),NULL);
	dh->g=BN_bin2bn(dh2048_g,sizeof(dh2048_g),NULL);
	if ((dh->p == NULL) || (dh->g == NULL))
	{
		DH_free(dh);
		return(NULL);
	}
#  endif
	return(dh);
}
# endif /* !NO_DH */


/*
**  TLS_RAND_INIT -- initialize STARTTLS random generator
**
**	Parameters:
**		randfile -- name of file with random data
**		logl -- loglevel
**
**	Returns:
**		success/failure
**
**	Side Effects:
**		initializes PRNG for tls library.
*/

# define MIN_RAND_BYTES	128	/* 1024 bits */

# define RF_OK		0	/* randfile OK */
# define RF_MISS	1	/* randfile == NULL || *randfile == '\0' */
# define RF_UNKNOWN	2	/* unknown prefix for randfile */

# define RI_NONE	0	/* no init yet */
# define RI_SUCCESS	1	/* init was successful */
# define RI_FAIL	2	/* init failed */

static bool	tls_rand_init __P((char *, int));

static bool
tls_rand_init(randfile, logl)
	char *randfile;
	int logl;
{
# ifndef HASURANDOMDEV
	/* not required if /dev/urandom exists, OpenSSL does it internally */

	bool ok;
	int randdef;
	static int done = RI_NONE;

	/*
	**  initialize PRNG
	*/

	/* did we try this before? if yes: return old value */
	if (done != RI_NONE)
		return done == RI_SUCCESS;

	/* set default values */
	ok = false;
	done = RI_FAIL;
	randdef = (SM_IS_EMPTY(randfile)) ? RF_MISS : RF_OK;
#  if EGD
	if (randdef == RF_OK && sm_strncasecmp(randfile, "egd:", 4) == 0)
	{
		randfile += 4;
		if (RAND_egd(randfile) < 0)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS: RAND_egd(%s) failed: random number generator not seeded",
				   randfile);
		}
		else
			ok = true;
	}
	else
#  endif /* EGD */
	/* "else" in #if code above */
	if (randdef == RF_OK && sm_strncasecmp(randfile, "file:", 5) == 0)
	{
		int fd;
		long sff;
		struct stat st;

		randfile += 5;
		sff = SFF_SAFEDIRPATH | SFF_NOWLINK
		      | SFF_NOGWFILES | SFF_NOWWFILES
		      | SFF_NOGRFILES | SFF_NOWRFILES
		      | SFF_MUSTOWN | SFF_ROOTOK | SFF_OPENASROOT;
		if (DontLockReadFiles)
			sff |= SFF_NOLOCK;
		if ((fd = safeopen(randfile, O_RDONLY, 0, sff)) >= 0)
		{
			if (fstat(fd, &st) < 0)
			{
				if (LogLevel > logl)
					sm_syslog(LOG_ERR, NOQID,
						  "STARTTLS: can't fstat(%s)",
						  randfile);
			}
			else
			{
				bool use, problem;

				use = true;
				problem = false;

				/* max. age of file: 10 minutes */
				if (st.st_mtime + 600 < curtime())
				{
					use = bitnset(DBS_INSUFFICIENTENTROPY,
						      DontBlameSendmail);
					problem = true;
					if (LogLevel > logl)
						sm_syslog(LOG_ERR, NOQID,
							  "STARTTLS: RandFile %s too old: %s",
							  randfile,
							  use ? "unsafe" :
								"unusable");
				}
				if (use && st.st_size < MIN_RAND_BYTES)
				{
					use = bitnset(DBS_INSUFFICIENTENTROPY,
						      DontBlameSendmail);
					problem = true;
					if (LogLevel > logl)
						sm_syslog(LOG_ERR, NOQID,
							  "STARTTLS: size(%s) < %d: %s",
							  randfile,
							  MIN_RAND_BYTES,
							  use ? "unsafe" :
								"unusable");
				}
				if (use)
					ok = RAND_load_file(randfile, -1) >=
					     MIN_RAND_BYTES;
				if (use && !ok)
				{
					if (LogLevel > logl)
						sm_syslog(LOG_WARNING, NOQID,
							  "STARTTLS: RAND_load_file(%s) failed: random number generator not seeded",
							  randfile);
				}
				if (problem)
					ok = false;
			}
			if (ok || bitnset(DBS_INSUFFICIENTENTROPY,
					  DontBlameSendmail))
			{
				/* add this even if fstat() failed */
				RAND_seed((void *) &st, sizeof(st));
			}
			(void) close(fd);
		}
		else
		{
			if (LogLevel > logl)
				sm_syslog(LOG_WARNING, NOQID,
					  "STARTTLS: Warning: safeopen(%s) failed",
					  randfile);
		}
	}
	else if (randdef == RF_OK)
	{
		if (LogLevel > logl)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS: Error: no proper random file definition %s",
				  randfile);
		randdef = RF_UNKNOWN;
	}
	if (randdef == RF_MISS)
	{
		if (LogLevel > logl)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS: Error: missing random file definition");
	}
	if (!ok && bitnset(DBS_INSUFFICIENTENTROPY, DontBlameSendmail))
	{
		int i;
		long r;
		unsigned char buf[MIN_RAND_BYTES];

		/* assert((MIN_RAND_BYTES % sizeof(long)) == 0); */
		for (i = 0; i <= sizeof(buf) - sizeof(long); i += sizeof(long))
		{
			r = get_random();
			(void) memcpy(buf + i, (void *) &r, sizeof(long));
		}
		RAND_seed(buf, sizeof(buf));
		if (LogLevel > logl)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS: Warning: random number generator not properly seeded");
		ok = true;
	}
	done = ok ? RI_SUCCESS : RI_FAIL;
	return ok;
# else /* ! HASURANDOMDEV */
	return true;
# endif /* ! HASURANDOMDEV */
}
/*
**  INIT_TLS_LIBRARY -- Calls functions which setup TLS library for global use.
**
**	Parameters:
**		fipsmode -- use FIPS?
**
**	Returns:
**		0: OK
**		<0: perm.fail
**		>0: fail but can continue
*/

int
init_tls_library(fipsmode)
	bool fipsmode;
{
	bool bv;

	/*
	**  OPENSSL_init_ssl(3): "As of version 1.1.0 OpenSSL will
	**  automatically allocate all resources that it needs
	**  so no explicit initialisation is required."
	*/

# if !MTA_HAVE_OPENSSL_init_ssl
	/* basic TLS initialization, ignore result for now */
	SSL_library_init();
	SSL_load_error_strings();
	OpenSSL_add_all_algorithms();
# endif

	bv = true;
	if (TLSsslidx < 0)
	{
		TLSsslidx = SSL_get_ex_new_index(0, 0, 0, 0, 0);
		if (TLSsslidx < 0)
		{
			if (LogLevel > 0)
				sm_syslog(LOG_ERR, NOQID,
					"STARTTLS=init, SSL_get_ex_new_index=%d",
					TLSsslidx);
			bv = false;
		}
	}

	if (bv)
		bv = tls_rand_init(RandFile, 7);
# if _FFR_FIPSMODE
	if (bv && fipsmode)
	{
		if (!FIPS_mode_set(1))
		{
			unsigned long err;

			err = ERR_get_error();
			if (LogLevel > 0)
				sm_syslog(LOG_ERR, NOQID,
					"STARTTLS=init, FIPSMode=%s",
					ERR_error_string(err, NULL));
			return -1;
		}
		else
		{
			if (LogLevel > 9)
				sm_syslog(LOG_INFO, NOQID,
					"STARTTLS=init, FIPSMode=ok");
		}
		if (CertFingerprintAlgorithm == NULL)
			CertFingerprintAlgorithm = "sha1";
	}
# endif /* _FFR_FIPSMODE  */

	if (!TLS_set_engine(SSLEngine, true))
	{
		if (LogLevel > 0)
			sm_syslog(LOG_ERR, NOQID,
				  "STARTTLS=init, engine=%s, TLS_set_engine=failed",
				  SSLEngine);
		return -1;
	}

	if (bv && CertFingerprintAlgorithm != NULL)
	{
		const EVP_MD *md;

		md = EVP_get_digestbyname(CertFingerprintAlgorithm);
		if (NULL == md)
		{
			bv = false;
			if (LogLevel > 0)
				sm_syslog(LOG_ERR, NOQID,
					"STARTTLS=init, CertFingerprintAlgorithm=%s, status=invalid"
					, CertFingerprintAlgorithm);
		}
		else
			EVP_digest = md;
	}
	return bv ? 0 : 1;
}

/*
**  TLS_SET_VERIFY -- request client certificate?
**
**	Parameters:
**		ctx -- TLS context
**		ssl -- TLS session context
**		vrfy -- request certificate?
**
**	Returns:
**		none.
**
**	Side Effects:
**		Sets verification state for TLS
**
# if TLS_VRFY_PER_CTX
**	Notice:
**		This is per TLS context, not per TLS structure;
**		the former is global, the latter per connection.
**		It would be nice to do this per connection, but this
**		doesn't work in the current TLS libraries :-(
# endif * TLS_VRFY_PER_CTX *
*/

void
tls_set_verify(ctx, ssl, vrfy)
	SSL_CTX *ctx;
	SSL *ssl;
	bool vrfy;
{
# if !TLS_VRFY_PER_CTX
	SSL_set_verify(ssl, vrfy ? SSL_VERIFY_PEER : SSL_VERIFY_NONE, NULL);
# else
	SSL_CTX_set_verify(ctx, vrfy ? SSL_VERIFY_PEER : SSL_VERIFY_NONE,
			NULL);
# endif
}

/*
**  status in initialization
**  these flags keep track of the status of the initialization
**  i.e., whether a file exists (_EX) and whether it can be used (_OK)
**  [due to permissions]
*/

# define TLS_S_NONE	0x00000000	/* none yet */
# define TLS_S_CERT_EX	0x00000001	/* cert file exists */
# define TLS_S_CERT_OK	0x00000002	/* cert file is ok */
# define TLS_S_KEY_EX	0x00000004	/* key file exists */
# define TLS_S_KEY_OK	0x00000008	/* key file is ok */
# define TLS_S_CERTP_EX	0x00000010	/* CA cert path exists */
# define TLS_S_CERTP_OK	0x00000020	/* CA cert path is ok */
# define TLS_S_CERTF_EX	0x00000040	/* CA cert file exists */
# define TLS_S_CERTF_OK	0x00000080	/* CA cert file is ok */
# define TLS_S_CRLF_EX	0x00000100	/* CRL file exists */
# define TLS_S_CRLF_OK	0x00000200	/* CRL file is ok */

# define TLS_S_CERT2_EX	0x00001000	/* 2nd cert file exists */
# define TLS_S_CERT2_OK	0x00002000	/* 2nd cert file is ok */
# define TLS_S_KEY2_EX	0x00004000	/* 2nd key file exists */
# define TLS_S_KEY2_OK	0x00008000	/* 2nd key file is ok */

# define TLS_S_DH_OK	0x00200000	/* DH cert is ok */
# define TLS_S_DHPAR_EX	0x00400000	/* DH param file exists */
# define TLS_S_DHPAR_OK	0x00800000	/* DH param file is ok to use */

/* Type of variable */
# define TLS_T_OTHER	0
# define TLS_T_SRV	1
# define TLS_T_CLT	2

/*
**  TLS_OK_F -- can var be an absolute filename?
**
**	Parameters:
**		var -- filename
**		fn -- what is the filename used for?
**		type -- type of variable
**
**	Returns:
**		ok?
*/

static bool
tls_ok_f(var, fn, type)
	char *var;
	char *fn;
	int type;
{
	/* must be absolute pathname */
	if (var != NULL && *var == '/')
		return true;
	if (LogLevel > 12)
		sm_syslog(LOG_WARNING, NOQID, "STARTTLS: %s%s missing",
			  type == TLS_T_SRV ? "Server" :
			  (type == TLS_T_CLT ? "Client" : ""), fn);
	return false;
}
/*
**  TLS_SAFE_F -- is a file safe to use?
**
**	Parameters:
**		var -- filename
**		sff -- flags for safefile()
**		srv -- server side?
**
**	Returns:
**		ok?
*/

static bool
tls_safe_f(var, sff, srv)
	char *var;
	long sff;
	bool srv;
{
	int ret;

	if ((ret = safefile(var, RunAsUid, RunAsGid, RunAsUserName, sff,
			    S_IRUSR, NULL)) == 0)
		return true;
	if (LogLevel > 7)
		sm_syslog(LOG_WARNING, NOQID, "STARTTLS=%s: file %s unsafe: %s",
			  srv ? "server" : "client", var, sm_errstring(ret));
	return false;
}

/*
**  TLS_OK_F -- macro to simplify calls to tls_ok_f
**
**	Parameters:
**		var -- filename
**		fn -- what is the filename used for?
**		req -- is the file required?
**		st -- status bit to set if ok
**		type -- type of variable
**
**	Side Effects:
**		uses r, ok; may change ok and status.
**
*/

# define TLS_OK_F(var, fn, req, st, type) if (ok) \
	{ \
		r = tls_ok_f(var, fn, type); \
		if (r) \
			status |= st; \
		else if (req) \
			ok = false; \
	}

/*
**  TLS_UNR -- macro to return whether a file should be unreadable
**
**	Parameters:
**		bit -- flag to test
**		req -- flags
**
**	Returns:
**		0/SFF_NORFILES
*/

# define TLS_UNR(bit, req)	(bitset(bit, req) ? SFF_NORFILES : 0)
# define TLS_OUNR(bit, req)	(bitset(bit, req) ? SFF_NOWRFILES : 0)
# define TLS_KEYSFF(req)	\
	(bitnset(DBS_GROUPREADABLEKEYFILE, DontBlameSendmail) ?	\
		TLS_OUNR(TLS_I_KEY_OUNR, req) :			\
		TLS_UNR(TLS_I_KEY_UNR, req))

/*
**  TLS_SAFE_F -- macro to simplify calls to tls_safe_f
**
**	Parameters:
**		var -- filename
**		sff -- flags for safefile()
**		req -- is the file required?
**		ex -- does the file exist?
**		st -- status bit to set if ok
**		srv -- server side?
**
**	Side Effects:
**		uses r, ok, ex; may change ok and status.
**
*/

# define TLS_SAFE_F(var, sff, req, ex, st, srv) if (ex && ok) \
	{ \
		r = tls_safe_f(var, sff, srv); \
		if (r) \
			status |= st;	\
		else if (req) \
			ok = false;	\
	}

/*
**  LOAD_CERTKEY -- load cert/key for TLS session
**
**	Parameters:
**		ssl -- TLS session context
**		srv -- server side?
**		certfile -- filename of certificate
**		keyfile -- filename of private key
**
**	Returns:
**		succeeded?
*/

bool
load_certkey(ssl, srv, certfile, keyfile)
	SSL *ssl;
	bool srv;
	char *certfile;
	char *keyfile;
{
	bool ok;
	int r;
	long sff, status;
	unsigned long req;
	char *who;

	ok = true;
	who = srv ? "server" : "client";
	status = TLS_S_NONE;
	req = TLS_I_CERT_EX|TLS_I_KEY_EX;
	TLS_OK_F(certfile, "CertFile", bitset(TLS_I_CERT_EX, req),
		 TLS_S_CERT_EX, srv ? TLS_T_SRV : TLS_T_CLT);
	TLS_OK_F(keyfile, "KeyFile", bitset(TLS_I_KEY_EX, req),
		 TLS_S_KEY_EX, srv ? TLS_T_SRV : TLS_T_CLT);

	/* certfile etc. must be "safe". */
	sff = SFF_REGONLY | SFF_SAFEDIRPATH | SFF_NOWLINK
	     | SFF_NOGWFILES | SFF_NOWWFILES
	     | SFF_MUSTOWN | SFF_ROOTOK | SFF_OPENASROOT;
	if (DontLockReadFiles)
		sff |= SFF_NOLOCK;

	TLS_SAFE_F(certfile, sff | TLS_UNR(TLS_I_CERT_UNR, req),
		   bitset(TLS_I_CERT_EX, req),
		   bitset(TLS_S_CERT_EX, status), TLS_S_CERT_OK, srv);
	TLS_SAFE_F(keyfile, sff | TLS_KEYSFF(req),
		   bitset(TLS_I_KEY_EX, req),
		   bitset(TLS_S_KEY_EX, status), TLS_S_KEY_OK, srv);

# define SSL_use_cert(ssl, certfile) \
	SSL_use_certificate_file(ssl, certfile, SSL_FILETYPE_PEM)
# define SSL_USE_CERT "SSL_use_certificate_file"

	if (bitset(TLS_S_CERT_OK, status) &&
	    SSL_use_cert(ssl, certfile) <= 0)
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: %s(%s) failed",
				  who, SSL_USE_CERT, certfile);
			tlslogerr(LOG_WARNING, 9, who);
		}
		if (bitset(TLS_I_USE_CERT, req))
			return false;
	}
	if (bitset(TLS_S_KEY_OK, status) &&
	    SSL_use_PrivateKey_file(ssl, keyfile, SSL_FILETYPE_PEM) <= 0)
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_use_PrivateKey_file(%s) failed",
				  who, keyfile);
			tlslogerr(LOG_WARNING, 9, who);
		}
		if (bitset(TLS_I_USE_KEY, req))
			return false;
	}

	/* check the private key */
	if (bitset(TLS_S_KEY_OK, status) &&
	    (r = SSL_check_private_key(ssl)) <= 0)
	{
		/* Private key does not match the certificate public key */
		if (LogLevel > 5)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_check_private_key failed(%s): %d",
				  who, keyfile, r);
			tlslogerr(LOG_WARNING, 9, who);
		}
		if (bitset(TLS_I_USE_KEY, req))
			return false;
	}

	return true;
}

/*
**  LOAD_CRLFILE -- load a file holding a CRL into the TLS context
**
**	Parameters:
**		ctx -- TLS context
**		srv -- server side?
**		filename -- filename of CRL
**
**	Returns:
**		succeeded?
*/

static bool load_crlfile __P((SSL_CTX *, bool, char *));

static bool
load_crlfile(ctx, srv, filename)
	SSL_CTX *ctx;
	bool srv;
	char *filename;
{
	char *who;
	BIO *crl_file;
	X509_CRL *crl;
	X509_STORE *store;

	who = srv ? "server" : "client";
	crl_file = BIO_new(BIO_s_file());
	if (crl_file == NULL)
	{
		if (LogLevel > 9)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: BIO_new=failed", who);
		return false;
	}

	if (BIO_read_filename(crl_file, filename) < 0)
	{
		if (LogLevel > 9)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: BIO_read_filename(%s)=failed",
				  who, filename);

		/* avoid memory leaks */
		BIO_free(crl_file);
		return false;
	}

	crl = PEM_read_bio_X509_CRL(crl_file, NULL, NULL, NULL);
	if (crl == NULL)
	{
		if (LogLevel > 9)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: PEM_read_bio_X509_CRL(%s)=failed",
				  who, filename);
		BIO_free(crl_file);
		return true;	/* XXX should probably be 'false' */
	}

	BIO_free(crl_file);

	/* get a pointer to the current certificate validation store */
	store = SSL_CTX_get_cert_store(ctx);	/* does not fail */

	if (X509_STORE_add_crl(store, crl) == 0)
	{
		if (LogLevel > 9)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: X509_STORE_add_crl=failed",
				  who);
		X509_CRL_free(crl);
		return false;
	}

	X509_CRL_free(crl);

	X509_STORE_set_flags(store,
		X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
	X509_STORE_set_verify_cb_func(store, x509_verify_cb);

	return true;
}

/*
**  LOAD_CRLPATH -- configure the TLS context to lookup CRLs in a directory
**
**	Parameters:
**		ctx -- TLS context
**		srv -- server side?
**		path -- path of hashed directory of CRLs
**
**	Returns:
**		succeeded?
*/

static bool load_crlpath __P((SSL_CTX *, bool, char *));

static bool
load_crlpath(ctx, srv, path)
	SSL_CTX *ctx;
	bool srv;
	char *path;
{
	char *who;
	X509_STORE *store;
	X509_LOOKUP *lookup;

	who = srv ? "server" : "client";

	/* get a pointer to the current certificate validation store */
	store = SSL_CTX_get_cert_store(ctx);	/* does not fail */

	lookup = X509_STORE_add_lookup(store, X509_LOOKUP_hash_dir());
	if (lookup == NULL)
	{
		if (LogLevel > 9)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: X509_STORE_add_lookup(hash)=failed",
				  who);
		return false;
	}

	if (X509_LOOKUP_add_dir(lookup, path, X509_FILETYPE_PEM) == 0)
	{
		if (LogLevel > 9)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: X509_LOOKUP_add_dir(%s)=failed",
				  who, path);
		return false;
	}

	X509_STORE_set_flags(store,
		X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL);
	X509_STORE_set_verify_cb_func(store, x509_verify_cb);

	return true;
}

/*
**  INITTLS -- initialize TLS
**
**	Parameters:
**		ctx -- pointer to context
**		req -- requirements for initialization (see sendmail.h)
**		options -- options
**		srv -- server side?
**		certfile -- filename of certificate
**		keyfile -- filename of private key
**		cacertpath -- path to CAs
**		cacertfile -- file with CA(s)
**		dhparam -- parameters for DH
**
**	Returns:
**		succeeded?
*/

/*
**  The session_id_context identifies the service that created a session.
**  This information is used to distinguish between multiple TLS-based
**  servers running on the same server. We use the name of the mail system.
**  Note: the session cache is not persistent.
*/

static char server_session_id_context[] = "sendmail8";

/* 0.9.8a and b have a problem with SSL_OP_TLS_BLOCK_PADDING_BUG */
# if (OPENSSL_VERSION_NUMBER >= 0x0090800fL)
#  define SM_SSL_OP_TLS_BLOCK_PADDING_BUG	1
# else
#  define SM_SSL_OP_TLS_BLOCK_PADDING_BUG	0
# endif

bool
inittls(ctx, req, options, srv, certfile, keyfile, cacertpath, cacertfile, dhparam)
	SSL_CTX **ctx;
	unsigned long req;
	unsigned long options;
	bool srv;
	char *certfile, *keyfile, *cacertpath, *cacertfile, *dhparam;
{
# if !NO_DH
	static DH *dh = NULL;
# endif
	int r;
	bool ok;
	long sff, status;
	char *who;
	char *cf2, *kf2;
# if SM_CONF_SHM && !TLS_NO_RSA && MTA_RSA_TMP_CB
	extern int ShmId;
# endif
# if SM_SSL_OP_TLS_BLOCK_PADDING_BUG
	long rt_version;
	STACK_OF(SSL_COMP) *comp_methods;
# endif

	status = TLS_S_NONE;
	who = srv ? "server" : "client";
	if (ctx == NULL)
	{
		syserr("STARTTLS=%s, inittls: ctx == NULL", who);
		/* NOTREACHED */
		SM_ASSERT(ctx != NULL);
	}

	/* already initialized? (we could re-init...) */
	if (*ctx != NULL)
		return true;
	ok = true;

	/*
	**  look for a second filename: it must be separated by a ','
	**  no blanks allowed (they won't be skipped).
	**  we change a global variable here! this change will be undone
	**  before return from the function but only if it returns true.
	**  this isn't a problem since in a failure case this function
	**  won't be called again with the same (overwritten) values.
	**  otherwise each return must be replaced with a goto endinittls.
	*/

	cf2 = NULL;
	kf2 = NULL;
	if (certfile != NULL && (cf2 = strchr(certfile, ',')) != NULL)
	{
		*cf2++ = '\0';
		if (keyfile != NULL && (kf2 = strchr(keyfile, ',')) != NULL)
			*kf2++ = '\0';
	}

	/*
	**  Check whether files/paths are defined
	*/

	TLS_OK_F(certfile, "CertFile", bitset(TLS_I_CERT_EX, req),
		 TLS_S_CERT_EX, srv ? TLS_T_SRV : TLS_T_CLT);
	TLS_OK_F(keyfile, "KeyFile", bitset(TLS_I_KEY_EX, req),
		 TLS_S_KEY_EX, srv ? TLS_T_SRV : TLS_T_CLT);
	TLS_OK_F(cacertpath, "CACertPath", bitset(TLS_I_CERTP_EX, req),
		 TLS_S_CERTP_EX, TLS_T_OTHER);
	TLS_OK_F(cacertfile, "CACertFile", bitset(TLS_I_CERTF_EX, req),
		 TLS_S_CERTF_EX, TLS_T_OTHER);

	TLS_OK_F(CRLFile, "CRLFile", bitset(TLS_I_CRLF_EX, req),
		 TLS_S_CRLF_EX, TLS_T_OTHER);

	/*
	**  if the second file is specified it must exist
	**  XXX: it is possible here to define only one of those files
	*/

	if (cf2 != NULL)
	{
		TLS_OK_F(cf2, "CertFile", bitset(TLS_I_CERT_EX, req),
			 TLS_S_CERT2_EX, srv ? TLS_T_SRV : TLS_T_CLT);
	}
	if (kf2 != NULL)
	{
		TLS_OK_F(kf2, "KeyFile", bitset(TLS_I_KEY_EX, req),
			 TLS_S_KEY2_EX, srv ? TLS_T_SRV : TLS_T_CLT);
	}

	/*
	**  valid values for dhparam are (only the first char is checked)
	**  none	no parameters: don't use DH
	**  i		use precomputed 2048 bit parameters
	**  512		use precomputed 512 bit parameters
	**  1024	generate 1024 bit parameters
	**  2048	generate 2048 bit parameters
	**  /file/name	read parameters from /file/name
	*/

# define SET_DH_DFL	\
	do {	\
		dhparam = "I";	\
		req |= TLS_I_DHFIXED;	\
	} while (0)

	if (bitset(TLS_I_TRY_DH, req))
	{
		if (dhparam != NULL)
		{
			char c = *dhparam;

			if (c == '1')
				req |= TLS_I_DH1024;
			else if (c == 'I' || c == 'i')
				req |= TLS_I_DHFIXED;
			else if (c == '2')
				req |= TLS_I_DH2048;
			else if (c == '5')
				req |= TLS_I_DH512;
			else if (c == 'n' || c == 'N')
				req &= ~TLS_I_TRY_DH;
			else if (c != '/')
			{
				if (LogLevel > 12)
					sm_syslog(LOG_WARNING, NOQID,
						  "STARTTLS=%s, error: illegal value '%s' for DHParameters",
						  who, dhparam);
				dhparam = NULL;
			}
		}
		if (dhparam == NULL)
			SET_DH_DFL;
		else if (*dhparam == '/')
		{
			TLS_OK_F(dhparam, "DHParameters",
				 bitset(TLS_I_DHPAR_EX, req),
				 TLS_S_DHPAR_EX, TLS_T_OTHER);
		}
	}
	if (!ok)
		return ok;

	/* certfile etc. must be "safe". */
	sff = SFF_REGONLY | SFF_SAFEDIRPATH | SFF_NOWLINK
	     | SFF_NOGWFILES | SFF_NOWWFILES
	     | SFF_MUSTOWN | SFF_ROOTOK | SFF_OPENASROOT;
	if (DontLockReadFiles)
		sff |= SFF_NOLOCK;

	TLS_SAFE_F(certfile, sff | TLS_UNR(TLS_I_CERT_UNR, req),
		   bitset(TLS_I_CERT_EX, req),
		   bitset(TLS_S_CERT_EX, status), TLS_S_CERT_OK, srv);
	TLS_SAFE_F(keyfile, sff | TLS_KEYSFF(req),
		   bitset(TLS_I_KEY_EX, req),
		   bitset(TLS_S_KEY_EX, status), TLS_S_KEY_OK, srv);
	TLS_SAFE_F(cacertfile, sff | TLS_UNR(TLS_I_CERTF_UNR, req),
		   bitset(TLS_I_CERTF_EX, req),
		   bitset(TLS_S_CERTF_EX, status), TLS_S_CERTF_OK, srv);
	if (dhparam != NULL && *dhparam == '/')
	{
		TLS_SAFE_F(dhparam, sff | TLS_UNR(TLS_I_DHPAR_UNR, req),
			   bitset(TLS_I_DHPAR_EX, req),
			   bitset(TLS_S_DHPAR_EX, status), TLS_S_DHPAR_OK, srv);
		if (!bitset(TLS_S_DHPAR_OK, status))
			SET_DH_DFL;
	}
	TLS_SAFE_F(CRLFile, sff | TLS_UNR(TLS_I_CRLF_UNR, req),
		   bitset(TLS_I_CRLF_EX, req),
		   bitset(TLS_S_CRLF_EX, status), TLS_S_CRLF_OK, srv);
	if (!ok)
		return ok;
	if (cf2 != NULL)
	{
		TLS_SAFE_F(cf2, sff | TLS_UNR(TLS_I_CERT_UNR, req),
			   bitset(TLS_I_CERT_EX, req),
			   bitset(TLS_S_CERT2_EX, status), TLS_S_CERT2_OK, srv);
	}
	if (kf2 != NULL)
	{
		TLS_SAFE_F(kf2, sff | TLS_KEYSFF(req),
			   bitset(TLS_I_KEY_EX, req),
			   bitset(TLS_S_KEY2_EX, status), TLS_S_KEY2_OK, srv);
	}

	/* create a method and a new context */
	if ((*ctx = SSL_CTX_new(srv ? SSLv23_server_method() :
				      SSLv23_client_method())) == NULL)
	{
		if (LogLevel > 7)
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_CTX_new(SSLv23_%s_method()) failed",
				  who, who);
		tlslogerr(LOG_WARNING, 9, who);
		return false;
	}

# if _FFR_VRFY_TRUSTED_FIRST
	if (!tTd(88, 101))
	{
		X509_STORE *store;

		/* get a pointer to the current certificate validation store */
		store = SSL_CTX_get_cert_store(*ctx);	/* does not fail */
		SM_ASSERT(store != NULL);
		X509_STORE_set_flags(store, X509_V_FLAG_TRUSTED_FIRST);
	}
# endif

	if (CRLFile != NULL && !load_crlfile(*ctx, srv, CRLFile))
		return false;
	if (CRLPath != NULL && !load_crlpath(*ctx, srv, CRLPath))
		return false;

# if defined(SSL_MODE_AUTO_RETRY) && OPENSSL_VERSION_NUMBER >= 0x10100000L && OPENSSL_VERSION_NUMBER < 0x20000000L
	/*
	 *  Turn off blocking I/O handling in OpenSSL: someone turned
	 *  this on by default in 1.1? should we check first?
	 */
#  if _FFR_TESTS
	if (LogLevel > 9) {
		sff = SSL_CTX_get_mode(*ctx);
		if (sff & SSL_MODE_AUTO_RETRY)
			sm_syslog(LOG_WARNING, NOQID,
				"STARTTLS=%s, SSL_MODE_AUTO_RETRY=set, mode=%#lx",
				who, sff);
	}

	/* hack for testing! */
	if (tTd(96, 101) || getenv("SSL_MODE_AUTO_RETRY") != NULL)
			SSL_CTX_set_mode(*ctx, SSL_MODE_AUTO_RETRY);
	else
#  endif /* _FFR_TESTS */
	/* "else" in #if code above */
	SSL_CTX_clear_mode(*ctx, SSL_MODE_AUTO_RETRY);
# endif /* defined(SSL_MODE_AUTO_RETRY) && OPENSSL_VERSION_NUMBER >= 0x10100000L && OPENSSL_VERSION_NUMBER < 0x20000000L */

# if TLS_NO_RSA
	/* turn off backward compatibility, required for no-rsa */
	SSL_CTX_set_options(*ctx, SSL_OP_NO_SSLv2);
# endif

# if !TLS_NO_RSA && MTA_RSA_TMP_CB
	/*
	**  Create a temporary RSA key
	**  XXX  Maybe we shouldn't create this always (even though it
	**  is only at startup).
	**  It is a time-consuming operation and it is not always necessary.
	**  maybe we should do it only on demand...
	*/

	if (bitset(TLS_I_RSA_TMP, req)
#  if SM_CONF_SHM
	    && ShmId != SM_SHM_NO_ID &&
	    (rsa_tmp = RSA_generate_key(RSA_KEYLENGTH, RSA_F4, NULL,
					NULL)) == NULL
#  else /* SM_CONF_SHM */
	    && 0	/* no shared memory: no need to generate key now */
#  endif /* SM_CONF_SHM */
	   )
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: RSA_generate_key failed",
				  who);
			tlslogerr(LOG_WARNING, 9, who);
		}
		return false;
	}
# endif /* !TLS_NO_RSA && MTA_RSA_TMP_CB */

	/*
	**  load private key
	**  XXX change this for DSA-only version
	*/

	if (bitset(TLS_S_KEY_OK, status) &&
	    SSL_CTX_use_PrivateKey_file(*ctx, keyfile,
					 SSL_FILETYPE_PEM) <= 0)
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_CTX_use_PrivateKey_file(%s) failed",
				  who, keyfile);
			tlslogerr(LOG_WARNING, 9, who);
		}
		if (bitset(TLS_I_USE_KEY, req))
			return false;
	}

# if _FFR_TLS_USE_CERTIFICATE_CHAIN_FILE
#  define SSL_CTX_use_cert(ssl_ctx, certfile) \
	SSL_CTX_use_certificate_chain_file(ssl_ctx, certfile)
#  define SSL_CTX_USE_CERT "SSL_CTX_use_certificate_chain_file"
# else
#  define SSL_CTX_use_cert(ssl_ctx, certfile) \
	SSL_CTX_use_certificate_file(ssl_ctx, certfile, SSL_FILETYPE_PEM)
#  define SSL_CTX_USE_CERT "SSL_CTX_use_certificate_file"
# endif

	/* get the certificate file */
	if (bitset(TLS_S_CERT_OK, status) &&
	    SSL_CTX_use_cert(*ctx, certfile) <= 0)
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: %s(%s) failed",
				  who, SSL_CTX_USE_CERT, certfile);
			tlslogerr(LOG_WARNING, 9, who);
		}
		if (bitset(TLS_I_USE_CERT, req))
			return false;
	}

	/* check the private key */
	if (bitset(TLS_S_KEY_OK, status) &&
	    (r = SSL_CTX_check_private_key(*ctx)) <= 0)
	{
		/* Private key does not match the certificate public key */
		if (LogLevel > 5)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_CTX_check_private_key failed(%s): %d",
				  who, keyfile, r);
			tlslogerr(LOG_WARNING, 9, who);
		}
		if (bitset(TLS_I_USE_KEY, req))
			return false;
	}

	/* XXX this code is pretty much duplicated from above! */

	/* load private key */
	if (bitset(TLS_S_KEY2_OK, status) &&
	    SSL_CTX_use_PrivateKey_file(*ctx, kf2, SSL_FILETYPE_PEM) <= 0)
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_CTX_use_PrivateKey_file(%s) failed",
				  who, kf2);
			tlslogerr(LOG_WARNING, 9, who);
		}
	}

	/* get the certificate file */
	if (bitset(TLS_S_CERT2_OK, status) &&
	    SSL_CTX_use_cert(*ctx, cf2) <= 0)
	{
		if (LogLevel > 7)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: %s(%s) failed",
				  who, SSL_CTX_USE_CERT, cf2);
			tlslogerr(LOG_WARNING, 9, who);
		}
	}

	/* also check the private key */
	if (bitset(TLS_S_KEY2_OK, status) &&
	    (r = SSL_CTX_check_private_key(*ctx)) <= 0)
	{
		/* Private key does not match the certificate public key */
		if (LogLevel > 5)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, error: SSL_CTX_check_private_key 2 failed: %d",
				  who, r);
			tlslogerr(LOG_WARNING, 9, who);
		}
	}

	/* SSL_CTX_set_quiet_shutdown(*ctx, 1); violation of standard? */

# if SM_SSL_OP_TLS_BLOCK_PADDING_BUG

	/*
	**  In OpenSSL 0.9.8[ab], enabling zlib compression breaks the
	**  padding bug work-around, leading to false positives and
	**  failed connections. We may not interoperate with systems
	**  with the bug, but this is better than breaking on all 0.9.8[ab]
	**  systems that have zlib support enabled.
	**  Note: this checks the runtime version of the library, not
	**  just the compile time version.
	*/

	rt_version = TLS_version_num();
	if (rt_version >= 0x00908000L && rt_version <= 0x0090802fL)
	{
		comp_methods = SSL_COMP_get_compression_methods();
		if (comp_methods != NULL && sk_SSL_COMP_num(comp_methods) > 0)
			options &= ~SSL_OP_TLS_BLOCK_PADDING_BUG;
	}
# endif
	SSL_CTX_set_options(*ctx, (long) options);

# if !NO_DH
	/* Diffie-Hellman initialization */
	if (bitset(TLS_I_TRY_DH, req))
	{
#  if TLS_EC == 1
		EC_KEY *ecdh;
#  endif

		if (tTd(96, 8))
			sm_dprintf("inittls: req=%#lx, status=%#lx\n",
				req, status);
		if (bitset(TLS_S_DHPAR_OK, status))
		{
			BIO *bio;

			if ((bio = BIO_new_file(dhparam, "r")) != NULL)
			{
				dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
				BIO_free(bio);
				if (dh == NULL && LogLevel > 7)
				{
					unsigned long err;

					err = ERR_get_error();
					sm_syslog(LOG_WARNING, NOQID,
						  "STARTTLS=%s, error: cannot read DH parameters(%s): %s",
						  who, dhparam,
						  ERR_error_string(err, NULL));
					tlslogerr(LOG_WARNING, 9, who);
					SET_DH_DFL;
				}
			}
			else
			{
				if (LogLevel > 5)
				{
					sm_syslog(LOG_WARNING, NOQID,
						  "STARTTLS=%s, error: BIO_new_file(%s) failed",
						  who, dhparam);
					tlslogerr(LOG_WARNING, 9, who);
				}
			}
		}
		if (dh == NULL && bitset(TLS_I_DH1024|TLS_I_DH2048, req))
		{
			int bits;
			DSA *dsa;

			bits = bitset(TLS_I_DH2048, req) ? 2048 : 1024;
			if (tTd(96, 2))
				sm_dprintf("inittls: Generating %d bit DH parameters\n", bits);

#  if MTA_HAVE_DSA_GENERATE_EX
			dsa = DSA_new();
			if (dsa != NULL)
			{
				r = DSA_generate_parameters_ex(dsa, bits, NULL,
							0, NULL, NULL, NULL);
				if (r != 0)
					dh = DSA_dup_DH(dsa);
			}
#  else
			/* this takes a while! */
			dsa = DSA_generate_parameters(bits, NULL, 0, NULL,
						      NULL, 0, NULL);
			dh = DSA_dup_DH(dsa);
#  endif
			DSA_free(dsa);
		}
		else if (dh == NULL && bitset(TLS_I_DHFIXED, req))
		{
			if (tTd(96, 2))
				sm_dprintf("inittls: Using precomputed 2048 bit DH parameters\n");
			dh = get_dh2048();
		}
		else if (dh == NULL && bitset(TLS_I_DH512, req))
		{
			if (tTd(96, 2))
				sm_dprintf("inittls: Using precomputed 512 bit DH parameters\n");
			dh = get_dh512();
		}

		if (dh == NULL)
		{
			if (LogLevel > 9)
			{
				unsigned long err;

				err = ERR_get_error();
				sm_syslog(LOG_WARNING, NOQID,
					  "STARTTLS=%s, error: cannot read or set DH parameters(%s): %s",
					  who, dhparam,
					  ERR_error_string(err, NULL));
			}
			if (bitset(TLS_I_REQ_DH, req))
				return false;
		}
		else
		{
			/* important to avoid small subgroup attacks */
			SSL_CTX_set_options(*ctx, SSL_OP_SINGLE_DH_USE);

			SSL_CTX_set_tmp_dh(*ctx, dh);
			if (LogLevel > 13)
				sm_syslog(LOG_INFO, NOQID,
					  "STARTTLS=%s, Diffie-Hellman init, key=%d bit (%c)",
					  who, 8 * DH_size(dh), *dhparam);
			DH_free(dh);
		}

#  if TLS_EC == 2
		SSL_CTX_set_options(*ctx, SSL_OP_SINGLE_ECDH_USE);
		SSL_CTX_set_ecdh_auto(*ctx, 1);
#  elif TLS_EC == 1
		ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
		if (ecdh != NULL)
		{
			SSL_CTX_set_options(*ctx, SSL_OP_SINGLE_ECDH_USE);
			SSL_CTX_set_tmp_ecdh(*ctx, ecdh);
			EC_KEY_free(ecdh);
		}
		else if (LogLevel > 9)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, EC_KEY_new_by_curve_name(NID_X9_62_prime256v1)=failed, error=%s",
				  who, ERR_error_string(ERR_get_error(), NULL));
		}
#  endif /* TLS_EC */

	}
# endif /* !NO_DH */


	/* XXX do we need this cache here? */
	if (bitset(TLS_I_CACHE, req))
	{
		SSL_CTX_sess_set_cache_size(*ctx, 1);
		SSL_CTX_set_timeout(*ctx, 1);
		SSL_CTX_set_session_id_context(*ctx,
			(void *) &server_session_id_context,
			sizeof(server_session_id_context));
		(void) SSL_CTX_set_session_cache_mode(*ctx,
				SSL_SESS_CACHE_SERVER);
	}
	else
	{
		(void) SSL_CTX_set_session_cache_mode(*ctx,
				SSL_SESS_CACHE_OFF);
	}

	/* load certificate locations and default CA paths */
	if (bitset(TLS_S_CERTP_EX, status) && bitset(TLS_S_CERTF_EX, status))
	{
		if ((r = SSL_CTX_load_verify_locations(*ctx, cacertfile,
						       cacertpath)) == 1)
		{
# if !TLS_NO_RSA && MTA_RSA_TMP_CB
			if (bitset(TLS_I_RSA_TMP, req))
				SSL_CTX_set_tmp_rsa_callback(*ctx, tmp_rsa_key);
# endif

			/*
			**  We have to install our own verify callback:
			**  SSL_VERIFY_PEER requests a client cert but even
			**  though *FAIL_IF* isn't set, the connection
			**  will be aborted if the client presents a cert
			**  that is not "liked" (can't be verified?) by
			**  the TLS library :-(
			*/

			/*
			**  XXX currently we could call tls_set_verify()
			**  but we hope that that function will later on
			**  only set the mode per connection.
			*/

			SSL_CTX_set_verify(*ctx,
				bitset(TLS_I_NO_VRFY, req) ? SSL_VERIFY_NONE
							   : SSL_VERIFY_PEER,
				NULL);

			if (srv)
			{
				SSL_CTX_set_client_CA_list(*ctx,
					SSL_load_client_CA_file(cacertfile));
			}
			SSL_CTX_set_cert_verify_callback(*ctx, tls_verify_cb,
							NULL);
		}
		else
		{
			/*
			**  can't load CA data; do we care?
			**  the data is necessary to authenticate the client,
			**  which in turn would be necessary
			**  if we want to allow relaying based on it.
			*/

			if (LogLevel > 5)
			{
				sm_syslog(LOG_WARNING, NOQID,
					  "STARTTLS=%s, error: load verify locs %s, %s failed: %d",
					  who, cacertpath, cacertfile, r);
				tlslogerr(LOG_WARNING,
					bitset(TLS_I_VRFY_LOC, req) ? 8 : 9,
					who);
			}
			if (bitset(TLS_I_VRFY_LOC, req))
				return false;
		}
	}

	/* XXX: make this dependent on an option? */
	if (tTd(96, 9))
		SSL_CTX_set_info_callback(*ctx, apps_ssl_info_cb);

	/* install our own cipher list */
	if (CipherList != NULL && *CipherList != '\0')
	{
		if (SSL_CTX_set_cipher_list(*ctx, CipherList) <= 0)
		{
			if (LogLevel > 7)
			{
				sm_syslog(LOG_WARNING, NOQID,
					  "STARTTLS=%s, error: SSL_CTX_set_cipher_list(%s) failed, list ignored",
					  who, CipherList);

				tlslogerr(LOG_WARNING, 9, who);
			}
			/* failure if setting to this list is required? */
		}
	}

# if MTA_HAVE_TLSv1_3
	/* install our own cipher suites */
	if (!SM_IS_EMPTY(CipherSuites))
	{
		if (SSL_CTX_set_ciphersuites(*ctx, CipherSuites) <= 0)
		{
			if (LogLevel > 7)
			{
				sm_syslog(LOG_WARNING, NOQID,
					  "STARTTLS=%s, error: SSL_CTX_set_ciphersuites(%s) failed, suites ignored",
					  who, CipherSuites);

				tlslogerr(LOG_WARNING, 9, who);
			}
			/* failure if setting to this suites is required? */
		}
	}
# endif /* MTA_HAVE_TLSv1_3 */

	if (LogLevel > 12)
		sm_syslog(LOG_INFO, NOQID, "STARTTLS=%s, init=%d", who, ok);

# if 0
	/*
	**  this label is required if we want to have a "clean" exit
	**  see the comments above at the initialization of cf2
	*/

    endinittls:
# endif /* 0 */

	/* undo damage to global variables */
	if (cf2 != NULL)
		*--cf2 = ',';
	if (kf2 != NULL)
		*--kf2 = ',';

	return ok;
}

/*
**  CERT_FP -- get cert fingerprint
**
**	Parameters:
**		cert -- TLS cert
**		evp_digest -- digest algorithm
**		mac -- macro storage
**		macro -- where to store cert fp
**
**	Returns:
**		<=0: cert fp calculation failed
**		>0: cert fp calculation ok
*/

static int
cert_fp(cert, evp_digest, mac, macro)
	X509 *cert;
	const EVP_MD *evp_digest;
	MACROS_T *mac;
	char *macro;
{
	unsigned int n;
	int r;
	unsigned char md[EVP_MAX_MD_SIZE];
	char md5h[EVP_MAX_MD_SIZE * 3];
	static const char hexcodes[] = "0123456789ABCDEF";

	n = 0;
	if (X509_digest(cert, EVP_digest, md, &n) == 0 || n <= 0)
	{
		macdefine(mac, A_TEMP, macid(macro), "");
		return 0;
	}

	SM_ASSERT((n * 3) + 2 < sizeof(md5h));
	for (r = 0; r < (int) n; r++)
	{
		md5h[r * 3] = hexcodes[(md[r] & 0xf0) >> 4];
		md5h[(r * 3) + 1] = hexcodes[(md[r] & 0x0f)];
		md5h[(r * 3) + 2] = ':';
	}
	md5h[(n * 3) - 1] = '\0';
	macdefine(mac, A_TEMP, macid(macro), md5h);
	return 1;
}

/* host for logging */
#define whichhost	host == NULL ? "local" : host

# if _FFR_TLS_ALTNAMES

/*
**  CLEARCLASS -- clear the specified class (called from stabapply)
**
**	Parameters:
**		s -- STAB
**		id -- class id
**
**	Returns:
**		none.
*/

static void
clearclass(s, id)
	STAB *s;
	int id;
{
	if (s->s_symtype != ST_CLASS)
		return;
	if (bitnset(bitidx(id), s->s_class))
		clrbitn(bitidx(id), s->s_class);
}

/*
**  GETALTNAMES -- set subject_alt_name
**
**	Parameters:
**		cert -- cert
**		srv -- server side?
**		host -- hostname of other side
**
**	Returns:
**		none.
*/

static void
getaltnames(cert, srv, host)
	X509 *cert;
	bool srv;
	const char *host;
{
	STACK_OF(GENERAL_NAME) *gens;
	int i, j, len, r;
	const GENERAL_NAME *gn;
	char *dnsname, *who;

	if (!SetCertAltnames)
		return;
	who = srv ? "server" : "client";
	gens = X509_get_ext_d2i(cert, NID_subject_alt_name, 0, 0);
	if (gens == NULL)
		return;

	r = sk_GENERAL_NAME_num(gens);
	for (i = 0; i < r; i++)
	{
		gn = sk_GENERAL_NAME_value(gens, i);
		if (gn == NULL || gn->type != GEN_DNS)
			continue;

		/* Ensure data is IA5 */
		if (ASN1_STRING_type(gn->d.ia5) != V_ASN1_IA5STRING)
		{
			if (LogLevel > 6)
				sm_syslog(LOG_INFO, NOQID,
					"STARTTLS=%s, relay=%.100s, field=AltName, status=value contains non IA5",
					who, whichhost);
			continue;
		}
		dnsname = (char *) MTA_ASN1_STRING_data(gn->d.ia5);
		if (dnsname == NULL)
			continue;
		len = ASN1_STRING_length(gn->d.ia5);

		/*
		**  "remove" trailing NULs (except for one of course),
		**  those can happen and are OK (not a sign of an attack)
		*/

		while (len > 0 && '\0' == dnsname[len - 1])
			len--;

#define ISPRINT(c)	(isascii(c) && isprint(c))

		/* just check for printable char for now */
		for (j = 0; j < len && ISPRINT(dnsname[j]); j++)
			;
		if (dnsname[j] != '\0' || len != j)
			continue;

		setclass(macid("{cert_altnames}"), xtextify(dnsname, "<>\")"));
		if (LogLevel > 14)
			sm_syslog(LOG_DEBUG, NOQID,
				"STARTTLS=%s, relay=%.100s, AltName=%s",
				who, whichhost, xtextify(dnsname, "<>\")"));
	}
}
# else
#  define getaltnames(cert, srv, host)
# endif /* _FFR_TLS_ALTNAMES */

/*
**  TLS_GET_INFO -- get information about TLS connection
**
**	Parameters:
**		ssl -- TLS session context
**		srv -- server side?
**		host -- hostname of other side
**		mac -- macro storage
**		certreq -- did we ask for a cert?
**
**	Returns:
**		result of authentication.
**
**	Side Effects:
**		sets various TLS related macros.
*/

int
tls_get_info(ssl, srv, host, mac, certreq)
	SSL *ssl;
	bool srv;
	char *host;
	MACROS_T *mac;
	bool certreq;
{
	const SSL_CIPHER *c;
	int b, r;
	long verifyok;
	char *s, *who;
	char bitstr[16];
	X509 *cert;
# if DANE
	dane_vrfy_ctx_P dane_vrfy_ctx;
# endif

	c = SSL_get_current_cipher(ssl);

	/* cast is just workaround for compiler warning */
	macdefine(mac, A_TEMP, macid("{cipher}"),
		  (char *) SSL_CIPHER_get_name(c));
	b = SSL_CIPHER_get_bits(c, &r);
	(void) sm_snprintf(bitstr, sizeof(bitstr), "%d", b);
	macdefine(mac, A_TEMP, macid("{cipher_bits}"), bitstr);
	(void) sm_snprintf(bitstr, sizeof(bitstr), "%d", r);
	macdefine(mac, A_TEMP, macid("{alg_bits}"), bitstr);
	s = (char *) SSL_get_version(ssl);
	if (s == NULL)
		s = "UNKNOWN";
	macdefine(mac, A_TEMP, macid("{tls_version}"), s);

	who = srv ? "server" : "client";
	cert = SSL_get_peer_certificate(ssl);
	verifyok = SSL_get_verify_result(ssl);
	if (LogLevel > 14)
		sm_syslog(LOG_INFO, NOQID,
			  "STARTTLS=%s, get_verify: %ld get_peer: 0x%lx",
			  who, verifyok, (unsigned long) cert);
# if _FFR_TLS_ALTNAMES
	stabapply(clearclass, macid("{cert_altnames}"));
# endif
	if (cert != NULL)
	{
		X509_NAME *subj, *issuer;
		char buf[MAXNAME];	/* EAI: not affected */

		subj = X509_get_subject_name(cert);
		issuer = X509_get_issuer_name(cert);
		X509_NAME_oneline(subj, buf, sizeof(buf));
		macdefine(mac, A_TEMP, macid("{cert_subject}"),
			 xtextify(buf, "<>\")"));
		X509_NAME_oneline(issuer, buf, sizeof(buf));
		macdefine(mac, A_TEMP, macid("{cert_issuer}"),
			 xtextify(buf, "<>\")"));

#  define LL_BADCERT	8

#define CERTFPMACRO (CertFingerprintAlgorithm != NULL ? "{cert_fp}" : "{cert_md5}")

#define CHECK_X509_NAME(which)	\
	do {	\
		if (r == -1)	\
		{		\
			sm_strlcpy(buf, "BadCertificateUnknown", sizeof(buf)); \
			if (LogLevel > LL_BADCERT)	\
				sm_syslog(LOG_INFO, NOQID,	\
					"STARTTLS=%s, relay=%.100s, field=%s, status=failed to extract CN",	\
					who, whichhost,	which);	\
		}		\
		else if ((size_t)r >= sizeof(buf) - 1)	\
		{		\
			sm_strlcpy(buf, "BadCertificateTooLong", sizeof(buf)); \
			if (LogLevel > 7)	\
				sm_syslog(LOG_INFO, NOQID,	\
					"STARTTLS=%s, relay=%.100s, field=%s, status=CN too long",	\
					who, whichhost, which);	\
		}		\
		else if ((size_t)r > strlen(buf))	\
		{		\
			sm_strlcpy(buf, "BadCertificateContainsNUL",	\
				sizeof(buf));	\
			if (LogLevel > 7)	\
				sm_syslog(LOG_INFO, NOQID,	\
					"STARTTLS=%s, relay=%.100s, field=%s, status=CN contains NUL",	\
					who, whichhost, which);	\
		}		\
	} while (0)

		r = X509_NAME_get_text_by_NID(subj, NID_commonName, buf,
			sizeof buf);
		CHECK_X509_NAME("cn_subject");
		macdefine(mac, A_TEMP, macid("{cn_subject}"),
			 xtextify(buf, "<>\")"));
		r = X509_NAME_get_text_by_NID(issuer, NID_commonName, buf,
			sizeof buf);
		CHECK_X509_NAME("cn_issuer");
		macdefine(mac, A_TEMP, macid("{cn_issuer}"),
			 xtextify(buf, "<>\")"));
		(void) cert_fp(cert, EVP_digest, mac, CERTFPMACRO);
		getaltnames(cert, srv, host);
	}
	else
	{
		macdefine(mac, A_PERM, macid("{cert_subject}"), "");
		macdefine(mac, A_PERM, macid("{cert_issuer}"), "");
		macdefine(mac, A_PERM, macid("{cn_subject}"), "");
		macdefine(mac, A_PERM, macid("{cn_issuer}"), "");
		macdefine(mac, A_TEMP, macid(CERTFPMACRO), "");
	}
# if DANE
	dane_vrfy_ctx = NULL;
	if (TLSsslidx >= 0)
	{
		tlsi_ctx_T *tlsi_ctx;

		tlsi_ctx = (tlsi_ctx_P) SSL_get_ex_data(ssl, TLSsslidx);
		if (tlsi_ctx != NULL)
			dane_vrfy_ctx = &(tlsi_ctx->tlsi_dvc);
	}
#  define DANE_VRFY_RES_IS(r) \
	((dane_vrfy_ctx != NULL) && dane_vrfy_ctx->dane_vrfy_res == (r))
	if (DANE_VRFY_RES_IS(DANE_VRFY_OK))
	{
		s = "TRUSTED";
		r = TLS_AUTH_OK;
	}
	else if (DANE_VRFY_RES_IS(DANE_VRFY_FAIL))
	{
		s = "DANE_FAIL";
		r = TLS_AUTH_FAIL;
	}
	else
# endif /* if DANE */
	/* "else" in #if code above */
	switch (verifyok)
	{
	  case X509_V_OK:
		if (cert != NULL)
		{
			s = "OK";
			r = TLS_AUTH_OK;
		}
		else
		{
			s = certreq ? "NO" : "NOT",
			r = TLS_AUTH_NO;
		}
		break;
	  default:
		s = "FAIL";
		r = TLS_AUTH_FAIL;
		break;
	}
	macdefine(mac, A_PERM, macid("{verify}"), s);
	if (cert != NULL)
		X509_free(cert);

	/* do some logging */
	if (LogLevel > 8)
	{
		char *vers, *s1, *s2, *cbits, *algbits;

		vers = macget(mac, macid("{tls_version}"));
		cbits = macget(mac, macid("{cipher_bits}"));
		algbits = macget(mac, macid("{alg_bits}"));
		s1 = macget(mac, macid("{verify}"));
		s2 = macget(mac, macid("{cipher}"));

# if DANE
#  define LOG_DANE_FP	\
	('\0' != dane_vrfy_ctx->dane_vrfy_fp[0] && DANE_VRFY_RES_IS(DANE_VRFY_FAIL))
# endif
		/* XXX: maybe cut off ident info? */
		sm_syslog(LOG_INFO, NOQID,
			  "STARTTLS=%s, relay=%.100s, version=%.16s, verify=%.16s, cipher=%.64s, bits=%.6s/%.6s%s%s",
			  who,
			  host == NULL ? "local" : host,
			  vers, s1, s2, /* sm_snprintf() can deal with NULL */
			  algbits == NULL ? "0" : algbits,
			  cbits == NULL ? "0" : cbits
# if DANE
			, LOG_DANE_FP ? ", pubkey_fp=" : ""
			, LOG_DANE_FP ? dane_vrfy_ctx->dane_vrfy_fp : ""
# else
			, "", ""
# endif
			);
		if (LogLevel > 11)
		{
			/*
			**  Maybe run xuntextify on the strings?
			**  That is easier to read but makes it maybe a bit
			**  more complicated to figure out the right values
			**  for the access map...
			*/

			s1 = macget(mac, macid("{cert_subject}"));
			s2 = macget(mac, macid("{cert_issuer}"));
			sm_syslog(LOG_INFO, NOQID,
				  "STARTTLS=%s, cert-subject=%.256s, cert-issuer=%.256s, verifymsg=%s",
				  who, s1, s2,
				  X509_verify_cert_error_string(verifyok));
		}
	}
	return r;
}

/*
**  ENDTLS -- shutdown secure connection
**
**	Parameters:
**		pssl -- pointer to TLS session context
**		who -- server/client (for logging).
**
**	Returns:
**		success? (EX_* code)
*/

int
endtls(pssl, who)
	SSL **pssl;
	const char *who;
{
	SSL *ssl;
	int ret, r;

	SM_REQUIRE(pssl != NULL);
	ret = EX_OK;
	ssl = *pssl;
	if (ssl == NULL)
		return ret;

	if ((r = SSL_shutdown(ssl)) < 0)
	{
		if (LogLevel > 11)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, SSL_shutdown failed: %d",
				  who, r);
			tlslogerr(LOG_WARNING, 11, who);
		}
		ret = EX_SOFTWARE;
	}

	/*
	**  Bug in OpenSSL (at least up to 0.9.6b):
	**  From: Lutz.Jaenicke@aet.TU-Cottbus.DE
	**  Message-ID: <20010723152244.A13122@serv01.aet.tu-cottbus.de>
	**  To: openssl-users@openssl.org
	**  Subject: Re: SSL_shutdown() woes (fwd)
	**
	**  The side sending the shutdown alert first will
	**  not care about the answer of the peer but will
	**  immediately return with a return value of "0"
	**  (ssl/s3_lib.c:ssl3_shutdown()). SSL_get_error will evaluate
	**  the value of "0" and as the shutdown alert of the peer was
	**  not received (actually, the program did not even wait for
	**  the answer), an SSL_ERROR_SYSCALL is flagged, because this
	**  is the default rule in case everything else does not apply.
	**
	**  For your server the problem is different, because it
	**  receives the shutdown first (setting SSL_RECEIVED_SHUTDOWN),
	**  then sends its response (SSL_SENT_SHUTDOWN), so for the
	**  server the shutdown was successful.
	**
	**  As is by know, you would have to call SSL_shutdown() once
	**  and ignore an SSL_ERROR_SYSCALL returned. Then call
	**  SSL_shutdown() again to actually get the server's response.
	**
	**  In the last discussion, Bodo Moeller concluded that a
	**  rewrite of the shutdown code would be necessary, but
	**  probably with another API, as the change would not be
	**  compatible to the way it is now.  Things do not become
	**  easier as other programs do not follow the shutdown
	**  guidelines anyway, so that a lot error conditions and
	**  compitibility issues would have to be caught.
	**
	**  For now the recommondation is to ignore the error message.
	*/

	else if (r == 0)
	{
		if (LogLevel > 15)
		{
			sm_syslog(LOG_WARNING, NOQID,
				  "STARTTLS=%s, SSL_shutdown not done",
				  who);
			tlslogerr(LOG_WARNING, 15, who);
		}
		ret = EX_SOFTWARE;
	}
	SM_SSL_FREE(*pssl);
	return ret;
}

# if !TLS_NO_RSA && MTA_RSA_TMP_CB
/*
**  TMP_RSA_KEY -- return temporary RSA key
**
**	Parameters:
**		ssl -- TLS session context
**		export --
**		keylength --
**
**	Returns:
**		temporary RSA key.
*/

#  ifndef MAX_RSA_TMP_CNT
#   define MAX_RSA_TMP_CNT	1000	/* XXX better value? */
#  endif

/* ARGUSED0 */
static RSA *
tmp_rsa_key(s, export, keylength)
	SSL *s;
	int export;
	int keylength;
{
#  if SM_CONF_SHM
	extern int ShmId;
	extern int *PRSATmpCnt;

	if (ShmId != SM_SHM_NO_ID && rsa_tmp != NULL &&
	    ++(*PRSATmpCnt) < MAX_RSA_TMP_CNT)
		return rsa_tmp;
#  endif /* SM_CONF_SHM */

	if (rsa_tmp != NULL)
		RSA_free(rsa_tmp);
	rsa_tmp = RSA_generate_key(RSA_KEYLENGTH, RSA_F4, NULL, NULL);
	if (rsa_tmp == NULL)
	{
		if (LogLevel > 0)
			sm_syslog(LOG_ERR, NOQID,
				  "STARTTLS=server, tmp_rsa_key: RSA_generate_key failed!");
	}
	else
	{
#  if SM_CONF_SHM
#   if 0
		/*
		**  XXX we can't (yet) share the new key...
		**	The RSA structure contains pointers hence it can't be
		**	easily kept in shared memory.  It must be transformed
		**	into a continuous memory region first, then stored,
		**	and later read out again (each time re-transformed).
		*/

		if (ShmId != SM_SHM_NO_ID)
			*PRSATmpCnt = 0;
#   endif /* 0 */
#  endif /* SM_CONF_SHM */
		if (LogLevel > 9)
			sm_syslog(LOG_ERR, NOQID,
				  "STARTTLS=server, tmp_rsa_key: new temp RSA key");
	}
	return rsa_tmp;
}
# endif /* !TLS_NO_RSA && MTA_RSA_TMP_CB */

/*
**  APPS_SSL_INFO_CB -- info callback for TLS connections
**
**	Parameters:
**		ssl -- TLS session context
**		where -- state in handshake
**		ret -- return code of last operation
**
**	Returns:
**		none.
*/

static void
apps_ssl_info_cb(ssl, where, ret)
	const SSL *ssl;
	int where;
	int ret;
{
	int w;
	char *str;
	BIO *bio_err = NULL;

	if (LogLevel > 14)
		sm_syslog(LOG_INFO, NOQID,
			  "STARTTLS: info_callback where=0x%x, ret=%d",
			  where, ret);

	w = where & ~SSL_ST_MASK;
	if (bio_err == NULL)
		bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);

	if (bitset(SSL_ST_CONNECT, w))
		str = "SSL_connect";
	else if (bitset(SSL_ST_ACCEPT, w))
		str = "SSL_accept";
	else
		str = "undefined";

	if (bitset(SSL_CB_LOOP, where))
	{
		if (LogLevel > 12)
			sm_syslog(LOG_NOTICE, NOQID,
				"STARTTLS: %s:%s",
				str, SSL_state_string_long(ssl));
	}
	else if (bitset(SSL_CB_ALERT, where))
	{
		str = bitset(SSL_CB_READ, where) ? "read" : "write";
		if (LogLevel > 12)
			sm_syslog(LOG_NOTICE, NOQID,
				"STARTTLS: SSL3 alert %s:%s:%s",
				str, SSL_alert_type_string_long(ret),
				SSL_alert_desc_string_long(ret));
	}
	else if (bitset(SSL_CB_EXIT, where))
	{
		if (ret == 0)
		{
			if (LogLevel > 7)
				sm_syslog(LOG_WARNING, NOQID,
					"STARTTLS: %s:failed in %s",
					str, SSL_state_string_long(ssl));
		}
		else if (ret < 0)
		{
			if (LogLevel > 7)
				sm_syslog(LOG_WARNING, NOQID,
					"STARTTLS: %s:error in %s",
					str, SSL_state_string_long(ssl));
		}
	}
}

/*
**  TLS_VERIFY_LOG -- log verify error for TLS certificates
**
**	Parameters:
**		ok -- verify ok?
**		ctx -- X509 context
**		name -- from where is this called?
**
**	Returns:
**		1 -- ok
*/

static int
tls_verify_log(ok, ctx, name)
	int ok;
	X509_STORE_CTX *ctx;
	const char *name;
{
	X509 *cert;
	int reason, depth;
	char buf[512];

	cert = X509_STORE_CTX_get_current_cert(ctx);
	reason = X509_STORE_CTX_get_error(ctx);
	depth = X509_STORE_CTX_get_error_depth(ctx);
	X509_NAME_oneline(X509_get_subject_name(cert), buf, sizeof(buf));
	sm_syslog(LOG_INFO, NOQID,
		  "STARTTLS: %s cert verify: depth=%d %s, state=%d, reason=%s",
		  name, depth, buf, ok, X509_verify_cert_error_string(reason));
	return 1;
}

/*
**  Declaration and access to tlsi_ctx in callbacks.
**  Currently only used in one of them.
*/

#define SM_DECTLSI	\
	tlsi_ctx_T *tlsi_ctx;	\
	SSL *ssl
#define SM_GETTLSI	\
	do {		\
		tlsi_ctx = NULL;	\
		if (TLSsslidx >= 0)	\
		{	\
			ssl = (SSL *) X509_STORE_CTX_get_ex_data(ctx,	\
				SSL_get_ex_data_X509_STORE_CTX_idx());	\
			if (ssl != NULL)	\
				tlsi_ctx = (tlsi_ctx_P) SSL_get_ex_data(ssl, TLSsslidx);	\
		}	\
	}	\
	while (0)


# if DANE

/*
**  DANE_GET_TLSA -- Retrieve TLSA RR for DANE
**
**	Parameters:
**		dane -- dane verify context
**
**	Returns:
**		dane_tlsa if TLSA RR is available
**		NULL otherwise
*/

dane_tlsa_P
dane_get_tlsa(dane_vrfy_ctx)
	dane_vrfy_ctx_P dane_vrfy_ctx;
{
	STAB *s;
	dane_tlsa_P dane_tlsa;

	dane_tlsa = NULL;
	if (NULL == dane_vrfy_ctx)
		return NULL;
	if (dane_vrfy_ctx->dane_vrfy_chk == DANE_NEVER ||
	    dane_vrfy_ctx->dane_vrfy_host == NULL)
		return NULL;

	GETTLSANOX(dane_vrfy_ctx->dane_vrfy_host, &s,
		dane_vrfy_ctx->dane_vrfy_port);
	if (NULL == s)
		goto notfound;
	dane_tlsa = s->s_tlsa;
	if (NULL == dane_tlsa)
		goto notfound;
	if (0 == dane_tlsa->dane_tlsa_n)
		goto notfound;
	if (tTd(96, 4))
		sm_dprintf("dane_get_tlsa, chk=%d, host=%s, n=%d, stat=entry found\n",
			dane_vrfy_ctx->dane_vrfy_chk,
			dane_vrfy_ctx->dane_vrfy_host, dane_tlsa->dane_tlsa_n);
	return dane_tlsa;

  notfound:
	if (tTd(96, 4))
		sm_dprintf("dane_get_tlsa, chk=%d, host=%s, stat=no valid entry found\n",
			dane_vrfy_ctx->dane_vrfy_chk,
			dane_vrfy_ctx->dane_vrfy_host);
	return NULL;
}

/*
**  DANE_VERIFY -- verify callback for TLS certificates
**
**	Parameters:
**		ctx -- X509 context
**		dane_vrfy_ctx -- callback context
**
**	Returns:
**		DANE_VRFY_{OK,NONE,FAIL}
*/

/* NOTE: this only works because the "matching type" is 0, 1, 2 for these! */
static const char *dane_mdalgs[] = { "", "sha256", "sha512" };

static int
dane_verify(ctx, dane_vrfy_ctx)
	X509_STORE_CTX *ctx;
	dane_vrfy_ctx_P dane_vrfy_ctx;
{
	int r, i, ok, mdalg;
	X509 *cert;
	dane_tlsa_P dane_tlsa;
	char *fp;

	dane_tlsa = dane_get_tlsa(dane_vrfy_ctx);
	if (dane_tlsa == NULL)
		return DANE_VRFY_NONE;

	dane_vrfy_ctx->dane_vrfy_fp[0] = '\0';
	cert = X509_STORE_CTX_get0_cert(ctx);
	if (tTd(96, 8))
		sm_dprintf("dane_verify, cert=%p\n", (void *)cert);
	if (cert == NULL)
		return DANE_VRFY_FAIL;

	ok = DANE_VRFY_NONE;
	fp = NULL;

	/*
	**  If the TLSA RRs would be sorted the two loops below could
	**  be merged into one and simply change mdalg when it changes
	**  in dane_tlsa->dane_tlsa_rr.
	*/

	/* use a different order? */
	for (mdalg = 0; mdalg < SM_ARRAY_SIZE(dane_mdalgs); mdalg++)
	{
		SM_FREE(fp);
		r = 0;
		for (i = 0; i < dane_tlsa->dane_tlsa_n; i++)
		{
			char *p;
			int alg;

			p = dane_tlsa->dane_tlsa_rr[i];

			/* ignore bogus/unsupported TLSA RRs */
			alg = dane_tlsa_chk(p, dane_tlsa->dane_tlsa_len[i],
					  dane_vrfy_ctx->dane_vrfy_host, false);
			if (tTd(96, 8))
				sm_dprintf("dane_verify, alg=%d, mdalg=%d\n",
					alg, mdalg);
			if (alg != mdalg)
				continue;

			if (NULL == fp)
			{
				r = pubkey_fp(cert, dane_mdalgs[mdalg], &fp);
				if (NULL == fp)
					return DANE_VRFY_FAIL;
					/* or continue? */
			}

			/* just for logging */
			if (r > 0 && fp != NULL)
			{
				(void) data2hex((unsigned char *)fp, r,
					(unsigned char *)dane_vrfy_ctx->dane_vrfy_fp,
					sizeof(dane_vrfy_ctx->dane_vrfy_fp));
			}

			if (tTd(96, 4))
				sm_dprintf("dane_verify, alg=%d, r=%d, len=%d\n",
					alg, r, dane_tlsa->dane_tlsa_len[i]);
			if (r != dane_tlsa->dane_tlsa_len[i] - 3)
				continue;
			ok = DANE_VRFY_FAIL;

			/*
			**  Note: Type is NOT checked because only 3-1-x
			**  is supported.
			*/

			if (memcmp(p + 3, fp, r) == 0)
			{
				if (tTd(96, 2))
					sm_dprintf("dane_verify, status=match\n");
				if (tTd(96, 8))
				{
					unsigned char hex[256];

					data2hex((unsigned char *)p,
						dane_tlsa->dane_tlsa_len[i],
						hex, sizeof(hex));
					sm_dprintf("dane_verify, pubkey_fp=%s\n"
						, hex);
				}
				dane_vrfy_ctx->dane_vrfy_res = DANE_VRFY_OK;
				SM_FREE(fp);
				return DANE_VRFY_OK;
			}
		}
	}

	SM_FREE(fp);
	dane_vrfy_ctx->dane_vrfy_res = ok;
	return ok;
}
# endif /* DANE */

/*
**  TLS_VERIFY_CB -- verify callback for TLS certificates
**
**	Parameters:
**		ctx -- X509 context
**		cb_ctx -- callback context
**
**	Returns:
**		accept connection?
**		currently: always yes.
*/

static int
tls_verify_cb(ctx, cb_ctx)
	X509_STORE_CTX *ctx;
	void *cb_ctx;
{
	int ok;
# if DANE
	SM_DECTLSI;
# endif

	/*
	**  SSL_CTX_set_cert_verify_callback(3):
	**  callback should return 1 to indicate verification success
	**  and 0 to indicate verification failure.
	*/

# if DANE
	SM_GETTLSI;
	if (tlsi_ctx != NULL)
	{
		dane_vrfy_ctx_P dane_vrfy_ctx;

		dane_vrfy_ctx = &(tlsi_ctx->tlsi_dvc);
		ok = dane_verify(ctx, dane_vrfy_ctx);
		if (tTd(96, 2))
			sm_dprintf("dane_verify=%d, res=%d\n", ok,
				dane_vrfy_ctx->dane_vrfy_res);
		if (ok != DANE_VRFY_NONE)
			return 1;
	}
# endif /* DANE */

	ok = X509_verify_cert(ctx);
	if (ok <= 0)
	{
		if (LogLevel > 13)
			return tls_verify_log(ok, ctx, "TLS");
	}
	else if (LogLevel > 14)
		(void) tls_verify_log(ok, ctx, "TLS");
	return 1;
}

/*
**  TLSLOGERR -- log the errors from the TLS error stack
**
**	Parameters:
**		priority -- syslog priority
**		ll -- loglevel
**		who -- server/client (for logging).
**
**	Returns:
**		none.
*/

void
tlslogerr(priority, ll, who)
	int priority;
	int ll;
	const char *who;
{
	unsigned long l;
	int line, flags;
	char *file, *data;
	char buf[256];

	if (LogLevel <= ll)
		return;
	while ((l = ERR_get_error_line_data((const char **) &file, &line,
					    (const char **) &data, &flags))
		!= 0)
	{
		sm_syslog(priority, NOQID,
			  "STARTTLS=%s: %s:%s:%d:%s", who,
			  ERR_error_string(l, buf),
			  file, line,
			  bitset(ERR_TXT_STRING, flags) ? data : "");
	}
}

/*
**  X509_VERIFY_CB -- verify callback
**
**	Parameters:
**		ok -- current result
**		ctx -- X509 context
**
**	Returns:
**		accept connection?
**		currently: always yes.
*/

static int
x509_verify_cb(ok, ctx)
	int ok;
	X509_STORE_CTX *ctx;
{
	SM_DECTLSI;

	if (ok != 0)
		return ok;

	SM_GETTLSI;
	if (LogLevel > 13)
		tls_verify_log(ok, ctx, "X509");
	if (X509_STORE_CTX_get_error(ctx) == X509_V_ERR_UNABLE_TO_GET_CRL &&
	    !SM_TLSI_IS(tlsi_ctx, TLSI_FL_CRLREQ))
	{
		X509_STORE_CTX_set_error(ctx, 0);
		return 1;	/* override it */
	}
	return ok;
}

# if !USE_OPENSSL_ENGINE && !defined(OPENSSL_NO_ENGINE)
/*
**  TLS_SET_ENGINE -- set up ENGINE if needed
**
**	Parameters:
**		id -- id for ENGINE
**		isprefork -- called before fork()?
**
**	Returns: (OpenSSL "semantics", reverse it to allow returning error codes)
**		0: failure
**		!=0: ok
*/

int
TLS_set_engine(id, isprefork)
	const char *id;
	bool isprefork;
{
	static bool TLSEngineInitialized = false;
	ENGINE *e;
	char enginepath[MAXPATHLEN];

	/*
	**  Todo: put error for logging into a string and log it in error:
	*/

	if (LogLevel > 13)
		sm_syslog(LOG_DEBUG, NOQID,
			"engine=%s, path=%s, ispre=%d, pre=%d, initialized=%d",
			id, SSLEnginePath, isprefork, SSLEngineprefork,
			TLSEngineInitialized);
	if (TLSEngineInitialized)
		return 1;
	if (SM_IS_EMPTY(id))
		return 1;
#  if !defined(ENGINE_METHOD_ALL)
	if (LogLevel > 9)
		sm_syslog(LOG_NOTICE, NOQID,
			"engine=%s, status=engines_not_support", id)
	goto error;
#  endif

	/* is this the "right time" to initialize the engine? */
	if (isprefork != SSLEngineprefork)
		return 1;

	e = NULL;
	ENGINE_load_builtin_engines();

	if (SSLEnginePath != NULL && *SSLEnginePath != '\0')
	{
		if ((e = ENGINE_by_id("dynamic")) == NULL)
		{
			if (LogLevel > 1)
				sm_syslog(LOG_ERR, NOQID,
					"engine=%s, by_id=failed", "dynamic");
			goto error;
		}
		(void) sm_snprintf(enginepath, sizeof(enginepath),
			"%s/lib%s.so", SSLEnginePath, id);

		if (!ENGINE_ctrl_cmd_string(e, "SO_PATH", enginepath, 0))
		{
			if (LogLevel > 1)
				sm_syslog(LOG_ERR, NOQID,
					"engine=%s, SO_PATH=%s, status=failed",
					id, enginepath);
			goto error;
		}

		if (!ENGINE_ctrl_cmd_string(e, "ID", id, 0))
		{
			if (LogLevel > 1)
				sm_syslog(LOG_ERR, NOQID,
					"engine=%s, ID=failed", id);
			goto error;
		}

		if (!ENGINE_ctrl_cmd_string(e, "LOAD", NULL, 0))
		{
			if (LogLevel > 1)
				sm_syslog(LOG_ERR, NOQID,
					"engine=%s, LOAD=failed", id);
			goto error;
		}
	}
	else if ((e = ENGINE_by_id(id)) == NULL)
	{
		if (LogLevel > 1)
			sm_syslog(LOG_ERR, NOQID, "engine=%s, by_id=failed",
				id);
		return 0;
	}

	if (!ENGINE_init(e))
	{
		if (LogLevel > 1)
			sm_syslog(LOG_ERR, NOQID, "engine=%s, init=failed", id);
		goto error;
	}
	if (!ENGINE_set_default(e, ENGINE_METHOD_ALL))
	{
		if (LogLevel > 1)
			sm_syslog(LOG_ERR, NOQID,
				"engine=%s, set_default=failed", id);
		goto error;
	}
#  ifdef ENGINE_CTRL_CHIL_SET_FORKCHECK
	if (strcmp(id, "chil") == 0)
		ENGINE_ctrl(e, ENGINE_CTRL_CHIL_SET_FORKCHECK, 1, 0, 0);
#  endif

	/* Free our "structural" reference. */
	ENGINE_free(e);
	if (LogLevel > 10)
		sm_syslog(LOG_INFO, NOQID, "engine=%s, loaded=ok", id);
	TLSEngineInitialized = true;
	return 1;

  error:
	tlslogerr(LOG_WARNING, 7, "init");
	if (e != NULL)
		ENGINE_free(e);
	return 0;
}
# endif /* !USE_OPENSSL_ENGINE && !defined(OPENSSL_NO_ENGINE) */
#endif /* STARTTLS */