Avoid defining inlinable fn for MACRO_PREDEF build
[exim.git] / src / src / tls-gnu.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
f9ba5e22 5/* Copyright (c) University of Cambridge 1995 - 2018 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
17c76198 8/* Copyright (c) Phil Pennock 2012 */
059ec3d9 9
17c76198
PP
10/* This file provides TLS/SSL support for Exim using the GnuTLS library,
11one of the available supported implementations. This file is #included into
12tls.c when USE_GNUTLS has been set.
059ec3d9 13
17c76198
PP
14The code herein is a revamp of GnuTLS integration using the current APIs; the
15original tls-gnu.c was based on a patch which was contributed by Nikos
6aa6fc9c 16Mavrogiannopoulos. The revamp is partially a rewrite, partially cut&paste as
17c76198 17appropriate.
059ec3d9 18
17c76198
PP
19APIs current as of GnuTLS 2.12.18; note that the GnuTLS manual is for GnuTLS 3,
20which is not widely deployed by OS vendors. Will note issues below, which may
21assist in updating the code in the future. Another sources of hints is
22mod_gnutls for Apache (SNI callback registration and handling).
059ec3d9 23
17c76198
PP
24Keeping client and server variables more split than before and is currently
25the norm, in anticipation of TLS in ACL callouts.
059ec3d9 26
17c76198
PP
27I wanted to switch to gnutls_certificate_set_verify_function() so that
28certificate rejection could happen during handshake where it belongs, rather
29than being dropped afterwards, but that was introduced in 2.10.0 and Debian
30(6.0.5) is still on 2.8.6. So for now we have to stick with sub-par behaviour.
059ec3d9 31
17c76198
PP
32(I wasn't looking for libraries quite that old, when updating to get rid of
33compiler warnings of deprecated APIs. If it turns out that a lot of the rest
34require current GnuTLS, then we'll drop support for the ancient libraries).
35*/
b5aea5e1 36
17c76198
PP
37#include <gnutls/gnutls.h>
38/* needed for cert checks in verification and DN extraction: */
39#include <gnutls/x509.h>
40/* man-page is incorrect, gnutls_rnd() is not in gnutls.h: */
41#include <gnutls/crypto.h>
184384c3 42
a5f239e4
PP
43/* needed to disable PKCS11 autoload unless requested */
44#if GNUTLS_VERSION_NUMBER >= 0x020c00
45# include <gnutls/pkcs11.h>
76075bb5 46# define SUPPORT_PARAM_TO_PK_BITS
a5f239e4 47#endif
7e07527a
JH
48#if GNUTLS_VERSION_NUMBER < 0x030103 && !defined(DISABLE_OCSP)
49# warning "GnuTLS library version too old; define DISABLE_OCSP in Makefile"
50# define DISABLE_OCSP
51#endif
0cbf2b82 52#if GNUTLS_VERSION_NUMBER < 0x020a00 && !defined(DISABLE_EVENT)
774ef2d7 53# warning "GnuTLS library version too old; tls:cert event unsupported"
0cbf2b82 54# define DISABLE_EVENT
a7538db1 55#endif
a7fec7a7
JH
56#if GNUTLS_VERSION_NUMBER >= 0x030306
57# define SUPPORT_CA_DIR
58#else
59# undef SUPPORT_CA_DIR
60#endif
11a04b5a 61#if GNUTLS_VERSION_NUMBER >= 0x030014
cb1d7830
JH
62# define SUPPORT_SYSDEFAULT_CABUNDLE
63#endif
184384c3
JH
64#if GNUTLS_VERSION_NUMBER >= 0x030104
65# define GNUTLS_CERT_VFY_STATUS_PRINT
66#endif
925ac8e4
JH
67#if GNUTLS_VERSION_NUMBER >= 0x030109
68# define SUPPORT_CORK
69#endif
f20cfa4a
JH
70#if GNUTLS_VERSION_NUMBER >= 0x03010a
71# define SUPPORT_GNUTLS_SESS_DESC
72#endif
73#if GNUTLS_VERSION_NUMBER >= 0x030500
74# define SUPPORT_GNUTLS_KEYLOG
75#endif
47195144
JH
76#if GNUTLS_VERSION_NUMBER >= 0x030506 && !defined(DISABLE_OCSP)
77# define SUPPORT_SRV_OCSP_STACK
78#endif
c0635b6d
JH
79
80#ifdef SUPPORT_DANE
81# if GNUTLS_VERSION_NUMBER >= 0x030000
82# define DANESSL_USAGE_DANE_TA 2
83# define DANESSL_USAGE_DANE_EE 3
84# else
85# error GnuTLS version too early for DANE
86# endif
87# if GNUTLS_VERSION_NUMBER < 0x999999
88# define GNUTLS_BROKEN_DANE_VALIDATION
89# endif
899b8bbc 90#endif
7e07527a 91
f2de3a33 92#ifndef DISABLE_OCSP
2b4a568d
JH
93# include <gnutls/ocsp.h>
94#endif
899b8bbc
JH
95#ifdef SUPPORT_DANE
96# include <gnutls/dane.h>
97#endif
059ec3d9 98
f1be21cf
JH
99#include "tls-cipher-stdname.c"
100
101
17c76198 102/* GnuTLS 2 vs 3
059ec3d9 103
17c76198
PP
104GnuTLS 3 only:
105 gnutls_global_set_audit_log_function()
059ec3d9 106
17c76198
PP
107Changes:
108 gnutls_certificate_verify_peers2(): is new, drop the 2 for old version
109*/
059ec3d9 110
17c76198 111/* Local static variables for GnuTLS */
059ec3d9 112
17c76198 113/* Values for verify_requirement */
059ec3d9 114
e51c7be2 115enum peer_verify_requirement
899b8bbc 116 { VERIFY_NONE, VERIFY_OPTIONAL, VERIFY_REQUIRED, VERIFY_DANE };
059ec3d9 117
17c76198
PP
118/* This holds most state for server or client; with this, we can set up an
119outbound TLS-enabled connection in an ACL callout, while not stomping all
120over the TLS variables available for expansion.
059ec3d9 121
17c76198
PP
122Some of these correspond to variables in globals.c; those variables will
123be set to point to content in one of these instances, as appropriate for
124the stage of the process lifetime.
059ec3d9 125
389ca47a 126Not handled here: global tls_channelbinding_b64.
17c76198 127*/
059ec3d9 128
17c76198 129typedef struct exim_gnutls_state {
9d1c15ef 130 gnutls_session_t session;
17c76198 131 gnutls_certificate_credentials_t x509_cred;
9d1c15ef 132 gnutls_priority_t priority_cache;
17c76198 133 enum peer_verify_requirement verify_requirement;
9d1c15ef
JH
134 int fd_in;
135 int fd_out;
136 BOOL peer_cert_verified;
899b8bbc 137 BOOL peer_dane_verified;
9d1c15ef
JH
138 BOOL trigger_sni_changes;
139 BOOL have_set_peerdn;
5fd28bb8 140 const struct host_item *host; /* NULL if server */
afdb5e9c 141 gnutls_x509_crt_t peercert;
9d1c15ef
JH
142 uschar *peerdn;
143 uschar *ciphersuite;
144 uschar *received_sni;
17c76198
PP
145
146 const uschar *tls_certificate;
147 const uschar *tls_privatekey;
148 const uschar *tls_sni; /* client send only, not received */
149 const uschar *tls_verify_certificates;
150 const uschar *tls_crl;
151 const uschar *tls_require_ciphers;
e51c7be2 152
17c76198
PP
153 uschar *exp_tls_certificate;
154 uschar *exp_tls_privatekey;
17c76198
PP
155 uschar *exp_tls_verify_certificates;
156 uschar *exp_tls_crl;
157 uschar *exp_tls_require_ciphers;
55414b25 158 const uschar *exp_tls_verify_cert_hostnames;
0cbf2b82 159#ifndef DISABLE_EVENT
a7538db1
JH
160 uschar *event_action;
161#endif
899b8bbc
JH
162#ifdef SUPPORT_DANE
163 char * const * dane_data;
164 const int * dane_data_len;
165#endif
17c76198 166
389ca47a 167 tls_support *tlsp; /* set in tls_init() */
817d9f57 168
17c76198
PP
169 uschar *xfer_buffer;
170 int xfer_buffer_lwm;
171 int xfer_buffer_hwm;
8b77d27a
JH
172 BOOL xfer_eof; /*XXX never gets set! */
173 BOOL xfer_error;
17c76198
PP
174} exim_gnutls_state_st;
175
176static const exim_gnutls_state_st exim_gnutls_state_init = {
f2ed27cf
JH
177 .session = NULL,
178 .x509_cred = NULL,
179 .priority_cache = NULL,
180 .verify_requirement = VERIFY_NONE,
181 .fd_in = -1,
182 .fd_out = -1,
183 .peer_cert_verified = FALSE,
899b8bbc 184 .peer_dane_verified = FALSE,
f2ed27cf
JH
185 .trigger_sni_changes =FALSE,
186 .have_set_peerdn = FALSE,
187 .host = NULL,
188 .peercert = NULL,
189 .peerdn = NULL,
190 .ciphersuite = NULL,
191 .received_sni = NULL,
192
193 .tls_certificate = NULL,
194 .tls_privatekey = NULL,
195 .tls_sni = NULL,
196 .tls_verify_certificates = NULL,
197 .tls_crl = NULL,
198 .tls_require_ciphers =NULL,
199
200 .exp_tls_certificate = NULL,
201 .exp_tls_privatekey = NULL,
202 .exp_tls_verify_certificates = NULL,
203 .exp_tls_crl = NULL,
204 .exp_tls_require_ciphers = NULL,
f2ed27cf 205 .exp_tls_verify_cert_hostnames = NULL,
0cbf2b82 206#ifndef DISABLE_EVENT
f2ed27cf 207 .event_action = NULL,
e51c7be2 208#endif
f2ed27cf
JH
209 .tlsp = NULL,
210
211 .xfer_buffer = NULL,
212 .xfer_buffer_lwm = 0,
213 .xfer_buffer_hwm = 0,
8b77d27a
JH
214 .xfer_eof = FALSE,
215 .xfer_error = FALSE,
17c76198 216};
83da1223 217
17c76198
PP
218/* Not only do we have our own APIs which don't pass around state, assuming
219it's held in globals, GnuTLS doesn't appear to let us register callback data
220for callbacks, or as part of the session, so we have to keep a "this is the
221context we're currently dealing with" pointer and rely upon being
222single-threaded to keep from processing data on an inbound TLS connection while
223talking to another TLS connection for an outbound check. This does mean that
224there's no way for heart-beats to be responded to, for the duration of the
a7538db1
JH
225second connection.
226XXX But see gnutls_session_get_ptr()
227*/
059ec3d9 228
74f1a423 229static exim_gnutls_state_st state_server;
059ec3d9 230
17c76198
PP
231/* dh_params are initialised once within the lifetime of a process using TLS;
232if we used TLS in a long-lived daemon, we'd have to reconsider this. But we
233don't want to repeat this. */
83da1223 234
17c76198 235static gnutls_dh_params_t dh_server_params = NULL;
059ec3d9 236
17c76198 237/* No idea how this value was chosen; preserving it. Default is 3600. */
059ec3d9 238
17c76198 239static const int ssl_session_timeout = 200;
059ec3d9 240
fc243e94 241static const uschar * const exim_default_gnutls_priority = US"NORMAL";
83da1223 242
17c76198 243/* Guard library core initialisation */
83da1223 244
17c76198 245static BOOL exim_gnutls_base_init_done = FALSE;
059ec3d9 246
4fb7df6d 247#ifndef DISABLE_OCSP
9196d5bf 248static BOOL gnutls_buggy_ocsp = FALSE;
4fb7df6d 249#endif
9196d5bf 250
059ec3d9 251
17c76198
PP
252/* ------------------------------------------------------------------------ */
253/* macros */
83da1223 254
17c76198 255#define MAX_HOST_LEN 255
83da1223 256
17c76198
PP
257/* Set this to control gnutls_global_set_log_level(); values 0 to 9 will setup
258the library logging; a value less than 0 disables the calls to set up logging
dc6d1769
JH
259callbacks. GNuTLS also looks for an environment variable - except not for
260setuid binaries, making it useless - "GNUTLS_DEBUG_LEVEL".
261Allegedly the testscript line "GNUTLS_DEBUG_LEVEL=9 sudo exim ..." would work,
262but the env var must be added to /etc/sudoers too. */
2c17bb02 263#ifndef EXIM_GNUTLS_LIBRARY_LOG_LEVEL
a7538db1 264# define EXIM_GNUTLS_LIBRARY_LOG_LEVEL -1
2c17bb02 265#endif
83da1223 266
2c17bb02 267#ifndef EXIM_CLIENT_DH_MIN_BITS
a7538db1 268# define EXIM_CLIENT_DH_MIN_BITS 1024
2c17bb02 269#endif
83da1223 270
af3498d6
PP
271/* With GnuTLS 2.12.x+ we have gnutls_sec_param_to_pk_bits() with which we
272can ask for a bit-strength. Without that, we stick to the constant we had
273before, for now. */
2c17bb02 274#ifndef EXIM_SERVER_DH_BITS_PRE2_12
a7538db1 275# define EXIM_SERVER_DH_BITS_PRE2_12 1024
2c17bb02 276#endif
af3498d6 277
cf0c6164
JH
278#define expand_check_tlsvar(Varname, errstr) \
279 expand_check(state->Varname, US #Varname, &state->exp_##Varname, errstr)
83da1223 280
17c76198 281#if GNUTLS_VERSION_NUMBER >= 0x020c00
e51c7be2
JH
282# define HAVE_GNUTLS_SESSION_CHANNEL_BINDING
283# define HAVE_GNUTLS_SEC_PARAM_CONSTANTS
284# define HAVE_GNUTLS_RND
2519e60d
TL
285/* The security fix we provide with the gnutls_allow_auto_pkcs11 option
286 * (4.82 PP/09) introduces a compatibility regression. The symbol simply
287 * isn't available sometimes, so this needs to become a conditional
288 * compilation; the sanest way to deal with this being a problem on
289 * older OSes is to block it in the Local/Makefile with this compiler
290 * definition */
e51c7be2
JH
291# ifndef AVOID_GNUTLS_PKCS11
292# define HAVE_GNUTLS_PKCS11
293# endif /* AVOID_GNUTLS_PKCS11 */
17c76198 294#endif
83da1223 295
af3498d6
PP
296
297
298
299/* ------------------------------------------------------------------------ */
300/* Callback declarations */
301
302#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
303static void exim_gnutls_logger_cb(int level, const char *message);
304#endif
305
306static int exim_sni_handling_cb(gnutls_session_t session);
307
f2de3a33 308#ifndef DISABLE_OCSP
44662487
JH
309static int server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
310 gnutls_datum_t * ocsp_response);
311#endif
af3498d6
PP
312
313
314
17c76198
PP
315/* ------------------------------------------------------------------------ */
316/* Static functions */
059ec3d9
PH
317
318/*************************************************
319* Handle TLS error *
320*************************************************/
321
322/* Called from lots of places when errors occur before actually starting to do
323the TLS handshake, that is, while the session is still in clear. Always returns
324DEFER for a server and FAIL for a client so that most calls can use "return
325tls_error(...)" to do this processing and then give an appropriate return. A
326single function is used for both server and client, because it is called from
327some shared functions.
328
329Argument:
330 prefix text to include in the logged error
7199e1ee
TF
331 msg additional error string (may be NULL)
332 usually obtained from gnutls_strerror()
17c76198
PP
333 host NULL if setting up a server;
334 the connected host if setting up a client
cf0c6164 335 errstr pointer to returned error string
059ec3d9
PH
336
337Returns: OK/DEFER/FAIL
338*/
339
340static int
48224640 341tls_error(const uschar *prefix, const uschar *msg, const host_item *host,
cf0c6164 342 uschar ** errstr)
059ec3d9 343{
cf0c6164 344if (errstr)
48224640 345 *errstr = string_sprintf("(%s)%s%s", prefix, msg ? ": " : "", msg ? msg : US"");
cf0c6164 346return host ? FAIL : DEFER;
059ec3d9
PH
347}
348
349
452a164f
JH
350static int
351tls_error_gnu(const uschar *prefix, int err, const host_item *host,
352 uschar ** errstr)
353{
354return tls_error(prefix, US gnutls_strerror(err), host, errstr);
355}
356
357static int
358tls_error_sys(const uschar *prefix, int err, const host_item *host,
359 uschar ** errstr)
360{
361return tls_error(prefix, US strerror(err), host, errstr);
362}
059ec3d9 363
17c76198 364
059ec3d9 365/*************************************************
17c76198 366* Deal with logging errors during I/O *
059ec3d9
PH
367*************************************************/
368
17c76198 369/* We have to get the identity of the peer from saved data.
059ec3d9 370
17c76198
PP
371Argument:
372 state the current GnuTLS exim state container
373 rc the GnuTLS error code, or 0 if it's a local error
374 when text identifying read or write
95f52235 375 text local error text when rc is 0
059ec3d9 376
17c76198 377Returns: nothing
059ec3d9
PH
378*/
379
17c76198
PP
380static void
381record_io_error(exim_gnutls_state_st *state, int rc, uschar *when, uschar *text)
059ec3d9 382{
48224640 383const uschar * msg;
cf0c6164 384uschar * errstr;
059ec3d9 385
17c76198 386if (rc == GNUTLS_E_FATAL_ALERT_RECEIVED)
95f52235 387 msg = string_sprintf("A TLS fatal alert has been received: %s",
17c76198
PP
388 US gnutls_alert_get_name(gnutls_alert_get(state->session)));
389else
48224640 390 msg = US gnutls_strerror(rc);
059ec3d9 391
cf0c6164
JH
392(void) tls_error(when, msg, state->host, &errstr);
393
394if (state->host)
395 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection %s",
396 state->host->name, state->host->address, errstr);
397else
398 {
399 uschar * conn_info = smtp_get_connection_info();
400 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
401 /* I'd like to get separated H= here, but too hard for now */
402 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
403 }
17c76198 404}
059ec3d9 405
059ec3d9 406
059ec3d9 407
059ec3d9 408
17c76198
PP
409/*************************************************
410* Set various Exim expansion vars *
411*************************************************/
059ec3d9 412
e51c7be2
JH
413#define exim_gnutls_cert_err(Label) \
414 do \
415 { \
416 if (rc != GNUTLS_E_SUCCESS) \
417 { \
418 DEBUG(D_tls) debug_printf("TLS: cert problem: %s: %s\n", \
419 (Label), gnutls_strerror(rc)); \
420 return rc; \
421 } \
422 } while (0)
9d1c15ef
JH
423
424static int
27f19eb4 425import_cert(const gnutls_datum_t * cert, gnutls_x509_crt_t * crtp)
9d1c15ef
JH
426{
427int rc;
428
429rc = gnutls_x509_crt_init(crtp);
430exim_gnutls_cert_err(US"gnutls_x509_crt_init (crt)");
431
432rc = gnutls_x509_crt_import(*crtp, cert, GNUTLS_X509_FMT_DER);
433exim_gnutls_cert_err(US"failed to import certificate [gnutls_x509_crt_import(cert)]");
434
435return rc;
436}
437
438#undef exim_gnutls_cert_err
439
440
17c76198
PP
441/* We set various Exim global variables from the state, once a session has
442been established. With TLS callouts, may need to change this to stack
443variables, or just re-call it with the server state after client callout
444has finished.
059ec3d9 445
9d1c15ef 446Make sure anything set here is unset in tls_getc().
17c76198
PP
447
448Sets:
449 tls_active fd
450 tls_bits strength indicator
451 tls_certificate_verified bool indicator
452 tls_channelbinding_b64 for some SASL mechanisms
453 tls_cipher a string
9d1c15ef 454 tls_peercert pointer to library internal
17c76198
PP
455 tls_peerdn a string
456 tls_sni a (UTF-8) string
9d1c15ef 457 tls_ourcert pointer to library internal
17c76198
PP
458
459Argument:
460 state the relevant exim_gnutls_state_st *
461*/
462
463static void
9d1c15ef 464extract_exim_vars_from_tls_state(exim_gnutls_state_st * state)
17c76198 465{
17c76198 466gnutls_cipher_algorithm_t cipher;
17c76198
PP
467#ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
468int old_pool;
469int rc;
470gnutls_datum_t channel;
471#endif
9d1c15ef 472tls_support * tlsp = state->tlsp;
17c76198 473
74f1a423
JH
474tlsp->active.sock = state->fd_out;
475tlsp->active.tls_ctx = state;
17c76198
PP
476
477cipher = gnutls_cipher_get(state->session);
478/* returns size in "bytes" */
9d1c15ef 479tlsp->bits = gnutls_cipher_get_key_size(cipher) * 8;
17c76198 480
9d1c15ef 481tlsp->cipher = state->ciphersuite;
17c76198 482
817d9f57 483DEBUG(D_tls) debug_printf("cipher: %s\n", state->ciphersuite);
17c76198 484
9d1c15ef 485tlsp->certificate_verified = state->peer_cert_verified;
899b8bbc
JH
486#ifdef SUPPORT_DANE
487tlsp->dane_verified = state->peer_dane_verified;
488#endif
059ec3d9 489
17c76198
PP
490/* note that tls_channelbinding_b64 is not saved to the spool file, since it's
491only available for use for authenticators while this TLS session is running. */
492
493tls_channelbinding_b64 = NULL;
494#ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
495channel.data = NULL;
496channel.size = 0;
1f20760b
JH
497if ((rc = gnutls_session_channel_binding(state->session, GNUTLS_CB_TLS_UNIQUE, &channel)))
498 { DEBUG(D_tls) debug_printf("Channel binding error: %s\n", gnutls_strerror(rc)); }
499else
500 {
17c76198
PP
501 old_pool = store_pool;
502 store_pool = POOL_PERM;
1f20760b 503 tls_channelbinding_b64 = b64encode(CUS channel.data, (int)channel.size);
17c76198
PP
504 store_pool = old_pool;
505 DEBUG(D_tls) debug_printf("Have channel bindings cached for possible auth usage.\n");
1f20760b 506 }
17c76198
PP
507#endif
508
9d1c15ef
JH
509/* peercert is set in peer_status() */
510tlsp->peerdn = state->peerdn;
511tlsp->sni = state->received_sni;
512
513/* record our certificate */
514 {
27f19eb4 515 const gnutls_datum_t * cert = gnutls_certificate_get_ours(state->session);
9d1c15ef
JH
516 gnutls_x509_crt_t crt;
517
518 tlsp->ourcert = cert && import_cert(cert, &crt)==0 ? crt : NULL;
519 }
059ec3d9
PH
520}
521
522
523
17c76198 524
059ec3d9 525/*************************************************
575643cd 526* Setup up DH parameters *
059ec3d9
PH
527*************************************************/
528
575643cd 529/* Generating the D-H parameters may take a long time. They only need to
059ec3d9
PH
530be re-generated every so often, depending on security policy. What we do is to
531keep these parameters in a file in the spool directory. If the file does not
532exist, we generate them. This means that it is easy to cause a regeneration.
533
534The new file is written as a temporary file and renamed, so that an incomplete
535file is never present. If two processes both compute some new parameters, you
536waste a bit of effort, but it doesn't seem worth messing around with locking to
537prevent this.
538
059ec3d9
PH
539Returns: OK/DEFER/FAIL
540*/
541
542static int
cf0c6164 543init_server_dh(uschar ** errstr)
059ec3d9 544{
17c76198
PP
545int fd, rc;
546unsigned int dh_bits;
27f19eb4 547gnutls_datum_t m;
a799883d
PP
548uschar filename_buf[PATH_MAX];
549uschar *filename = NULL;
17c76198 550size_t sz;
a799883d
PP
551uschar *exp_tls_dhparam;
552BOOL use_file_in_spool = FALSE;
17c76198 553host_item *host = NULL; /* dummy for macros */
059ec3d9 554
17c76198 555DEBUG(D_tls) debug_printf("Initialising GnuTLS server params.\n");
059ec3d9 556
452a164f
JH
557if ((rc = gnutls_dh_params_init(&dh_server_params)))
558 return tls_error_gnu(US"gnutls_dh_params_init", rc, host, errstr);
059ec3d9 559
a799883d
PP
560m.data = NULL;
561m.size = 0;
562
cf0c6164 563if (!expand_check(tls_dhparam, US"tls_dhparam", &exp_tls_dhparam, errstr))
a799883d
PP
564 return DEFER;
565
566if (!exp_tls_dhparam)
567 {
568 DEBUG(D_tls) debug_printf("Loading default hard-coded DH params\n");
569 m.data = US std_dh_prime_default();
570 m.size = Ustrlen(m.data);
571 }
572else if (Ustrcmp(exp_tls_dhparam, "historic") == 0)
573 use_file_in_spool = TRUE;
574else if (Ustrcmp(exp_tls_dhparam, "none") == 0)
575 {
576 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
577 return OK;
578 }
579else if (exp_tls_dhparam[0] != '/')
580 {
f5d25c2b 581 if (!(m.data = US std_dh_prime_named(exp_tls_dhparam)))
48224640 582 return tls_error(US"No standard prime named", exp_tls_dhparam, NULL, errstr);
a799883d
PP
583 m.size = Ustrlen(m.data);
584 }
585else
a799883d 586 filename = exp_tls_dhparam;
a799883d
PP
587
588if (m.data)
589 {
452a164f
JH
590 if ((rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM)))
591 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
a799883d
PP
592 DEBUG(D_tls) debug_printf("Loaded fixed standard D-H parameters\n");
593 return OK;
594 }
595
af3498d6
PP
596#ifdef HAVE_GNUTLS_SEC_PARAM_CONSTANTS
597/* If you change this constant, also change dh_param_fn_ext so that we can use a
17c76198 598different filename and ensure we have sufficient bits. */
452a164f
JH
599
600if (!(dh_bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH, GNUTLS_SEC_PARAM_NORMAL)))
cf0c6164 601 return tls_error(US"gnutls_sec_param_to_pk_bits() failed", NULL, NULL, errstr);
af3498d6 602DEBUG(D_tls)
b34fc30c 603 debug_printf("GnuTLS tells us that for D-H PK, NORMAL is %d bits.\n",
af3498d6
PP
604 dh_bits);
605#else
606dh_bits = EXIM_SERVER_DH_BITS_PRE2_12;
607DEBUG(D_tls)
608 debug_printf("GnuTLS lacks gnutls_sec_param_to_pk_bits(), using %d bits.\n",
609 dh_bits);
610#endif
059ec3d9 611
3375e053
PP
612/* Some clients have hard-coded limits. */
613if (dh_bits > tls_dh_max_bits)
614 {
615 DEBUG(D_tls)
616 debug_printf("tls_dh_max_bits clamping override, using %d bits instead.\n",
617 tls_dh_max_bits);
618 dh_bits = tls_dh_max_bits;
619 }
620
a799883d
PP
621if (use_file_in_spool)
622 {
623 if (!string_format(filename_buf, sizeof(filename_buf),
624 "%s/gnutls-params-%d", spool_directory, dh_bits))
cf0c6164 625 return tls_error(US"overlong filename", NULL, NULL, errstr);
a799883d
PP
626 filename = filename_buf;
627 }
059ec3d9 628
b5aea5e1 629/* Open the cache file for reading and if successful, read it and set up the
575643cd 630parameters. */
059ec3d9 631
f5d25c2b 632if ((fd = Uopen(filename, O_RDONLY, 0)) >= 0)
059ec3d9 633 {
b5aea5e1 634 struct stat statbuf;
17c76198
PP
635 FILE *fp;
636 int saved_errno;
637
638 if (fstat(fd, &statbuf) < 0) /* EIO */
639 {
640 saved_errno = errno;
641 (void)close(fd);
452a164f 642 return tls_error_sys(US"TLS cache stat failed", saved_errno, NULL, errstr);
17c76198
PP
643 }
644 if (!S_ISREG(statbuf.st_mode))
b5aea5e1
PH
645 {
646 (void)close(fd);
cf0c6164 647 return tls_error(US"TLS cache not a file", NULL, NULL, errstr);
17c76198 648 }
40c90bca 649 if (!(fp = fdopen(fd, "rb")))
17c76198
PP
650 {
651 saved_errno = errno;
652 (void)close(fd);
452a164f
JH
653 return tls_error_sys(US"fdopen(TLS cache stat fd) failed",
654 saved_errno, NULL, errstr);
b5aea5e1 655 }
059ec3d9 656
b5aea5e1 657 m.size = statbuf.st_size;
40c90bca 658 if (!(m.data = malloc(m.size)))
17c76198
PP
659 {
660 fclose(fp);
452a164f 661 return tls_error_sys(US"malloc failed", errno, NULL, errstr);
17c76198 662 }
40c90bca 663 if (!(sz = fread(m.data, m.size, 1, fp)))
17c76198
PP
664 {
665 saved_errno = errno;
666 fclose(fp);
667 free(m.data);
452a164f 668 return tls_error_sys(US"fread failed", saved_errno, NULL, errstr);
17c76198
PP
669 }
670 fclose(fp);
b5aea5e1 671
17c76198 672 rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM);
b5aea5e1 673 free(m.data);
452a164f
JH
674 if (rc)
675 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
17c76198 676 DEBUG(D_tls) debug_printf("read D-H parameters from file \"%s\"\n", filename);
b5aea5e1
PH
677 }
678
679/* If the file does not exist, fall through to compute new data and cache it.
680If there was any other opening error, it is serious. */
681
182ad5cf
PH
682else if (errno == ENOENT)
683 {
17c76198 684 rc = -1;
182ad5cf 685 DEBUG(D_tls)
17c76198 686 debug_printf("D-H parameter cache file \"%s\" does not exist\n", filename);
182ad5cf
PH
687 }
688else
17c76198 689 return tls_error(string_open_failed(errno, "\"%s\" for reading", filename),
cf0c6164 690 NULL, NULL, errstr);
b5aea5e1
PH
691
692/* If ret < 0, either the cache file does not exist, or the data it contains
693is not useful. One particular case of this is when upgrading from an older
694release of Exim in which the data was stored in a different format. We don't
695try to be clever and support both formats; we just regenerate new data in this
696case. */
697
17c76198 698if (rc < 0)
b5aea5e1 699 {
17c76198 700 uschar *temp_fn;
201f5254 701 unsigned int dh_bits_gen = dh_bits;
059ec3d9 702
17c76198
PP
703 if ((PATH_MAX - Ustrlen(filename)) < 10)
704 return tls_error(US"Filename too long to generate replacement",
48224640 705 filename, NULL, errstr);
059ec3d9 706
48224640 707 temp_fn = string_copy(US"%s.XXXXXXX");
f5d25c2b 708 if ((fd = mkstemp(CS temp_fn)) < 0) /* modifies temp_fn */
452a164f 709 return tls_error_sys(US"Unable to open temp file", errno, NULL, errstr);
b66fecb4 710 (void)exim_chown(temp_fn, exim_uid, exim_gid); /* Probably not necessary */
059ec3d9 711
201f5254
PP
712 /* GnuTLS overshoots!
713 * If we ask for 2236, we might get 2237 or more.
714 * But there's no way to ask GnuTLS how many bits there really are.
715 * We can ask how many bits were used in a TLS session, but that's it!
716 * The prime itself is hidden behind too much abstraction.
717 * So we ask for less, and proceed on a wing and a prayer.
718 * First attempt, subtracted 3 for 2233 and got 2240.
719 */
cae6e576 720 if (dh_bits >= EXIM_CLIENT_DH_MIN_BITS + 10)
201f5254
PP
721 {
722 dh_bits_gen = dh_bits - 10;
723 DEBUG(D_tls)
724 debug_printf("being paranoid about DH generation, make it '%d' bits'\n",
725 dh_bits_gen);
726 }
727
728 DEBUG(D_tls)
729 debug_printf("requesting generation of %d bit Diffie-Hellman prime ...\n",
730 dh_bits_gen);
452a164f
JH
731 if ((rc = gnutls_dh_params_generate2(dh_server_params, dh_bits_gen)))
732 return tls_error_gnu(US"gnutls_dh_params_generate2", rc, host, errstr);
17c76198
PP
733
734 /* gnutls_dh_params_export_pkcs3() will tell us the exact size, every time,
735 and I confirmed that a NULL call to get the size first is how the GnuTLS
736 sample apps handle this. */
737
738 sz = 0;
739 m.data = NULL;
452a164f
JH
740 if ( (rc = gnutls_dh_params_export_pkcs3(dh_server_params,
741 GNUTLS_X509_FMT_PEM, m.data, &sz))
742 && rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
743 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3(NULL) sizing",
744 rc, host, errstr);
17c76198 745 m.size = sz;
40c90bca 746 if (!(m.data = malloc(m.size)))
452a164f 747 return tls_error_sys(US"memory allocation failed", errno, NULL, errstr);
40c90bca 748
1f00591e 749 /* this will return a size 1 less than the allocation size above */
452a164f
JH
750 if ((rc = gnutls_dh_params_export_pkcs3(dh_server_params, GNUTLS_X509_FMT_PEM,
751 m.data, &sz)))
17c76198
PP
752 {
753 free(m.data);
452a164f 754 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3() real", rc, host, errstr);
17c76198 755 }
1f00591e 756 m.size = sz; /* shrink by 1, probably */
059ec3d9 757
f5d25c2b 758 if ((sz = write_to_fd_buf(fd, m.data, (size_t) m.size)) != m.size)
17c76198
PP
759 {
760 free(m.data);
452a164f
JH
761 return tls_error_sys(US"TLS cache write D-H params failed",
762 errno, NULL, errstr);
17c76198 763 }
b5aea5e1 764 free(m.data);
f5d25c2b 765 if ((sz = write_to_fd_buf(fd, US"\n", 1)) != 1)
452a164f
JH
766 return tls_error_sys(US"TLS cache write D-H params final newline failed",
767 errno, NULL, errstr);
17c76198 768
f5d25c2b 769 if ((rc = close(fd)))
452a164f 770 return tls_error_sys(US"TLS cache write close() failed", errno, NULL, errstr);
059ec3d9 771
17c76198 772 if (Urename(temp_fn, filename) < 0)
452a164f
JH
773 return tls_error_sys(string_sprintf("failed to rename \"%s\" as \"%s\"",
774 temp_fn, filename), errno, NULL, errstr);
059ec3d9 775
17c76198 776 DEBUG(D_tls) debug_printf("wrote D-H parameters to file \"%s\"\n", filename);
059ec3d9
PH
777 }
778
17c76198 779DEBUG(D_tls) debug_printf("initialized server D-H parameters\n");
059ec3d9
PH
780return OK;
781}
782
783
784
785
23bb6982
JH
786/* Create and install a selfsigned certificate, for use in server mode */
787
788static int
cf0c6164 789tls_install_selfsign(exim_gnutls_state_st * state, uschar ** errstr)
23bb6982
JH
790{
791gnutls_x509_crt_t cert = NULL;
792time_t now;
793gnutls_x509_privkey_t pkey = NULL;
794const uschar * where;
795int rc;
796
797where = US"initialising pkey";
798if ((rc = gnutls_x509_privkey_init(&pkey))) goto err;
799
800where = US"initialising cert";
801if ((rc = gnutls_x509_crt_init(&cert))) goto err;
802
803where = US"generating pkey";
804if ((rc = gnutls_x509_privkey_generate(pkey, GNUTLS_PK_RSA,
76075bb5 805#ifdef SUPPORT_PARAM_TO_PK_BITS
4312da48
JH
806# ifndef GNUTLS_SEC_PARAM_MEDIUM
807# define GNUTLS_SEC_PARAM_MEDIUM GNUTLS_SEC_PARAM_HIGH
808# endif
6aac3239 809 gnutls_sec_param_to_pk_bits(GNUTLS_PK_RSA, GNUTLS_SEC_PARAM_MEDIUM),
76075bb5 810#else
6aac3239 811 2048,
76075bb5
JH
812#endif
813 0)))
23bb6982
JH
814 goto err;
815
816where = US"configuring cert";
1613fd68 817now = 1;
23bb6982
JH
818if ( (rc = gnutls_x509_crt_set_version(cert, 3))
819 || (rc = gnutls_x509_crt_set_serial(cert, &now, sizeof(now)))
820 || (rc = gnutls_x509_crt_set_activation_time(cert, now = time(NULL)))
821 || (rc = gnutls_x509_crt_set_expiration_time(cert, now + 60 * 60)) /* 1 hr */
822 || (rc = gnutls_x509_crt_set_key(cert, pkey))
823
824 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
825 GNUTLS_OID_X520_COUNTRY_NAME, 0, "UK", 2))
826 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
827 GNUTLS_OID_X520_ORGANIZATION_NAME, 0, "Exim Developers", 15))
828 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
829 GNUTLS_OID_X520_COMMON_NAME, 0,
830 smtp_active_hostname, Ustrlen(smtp_active_hostname)))
831 )
832 goto err;
833
834where = US"signing cert";
835if ((rc = gnutls_x509_crt_sign(cert, cert, pkey))) goto err;
836
837where = US"installing selfsign cert";
838 /* Since: 2.4.0 */
839if ((rc = gnutls_certificate_set_x509_key(state->x509_cred, &cert, 1, pkey)))
840 goto err;
841
842rc = OK;
843
844out:
845 if (cert) gnutls_x509_crt_deinit(cert);
846 if (pkey) gnutls_x509_privkey_deinit(pkey);
847 return rc;
848
849err:
452a164f 850 rc = tls_error_gnu(where, rc, NULL, errstr);
23bb6982
JH
851 goto out;
852}
853
854
855
856
47195144
JH
857/* Add certificate and key, from files.
858
859Return:
860 Zero or negative: good. Negate value for certificate index if < 0.
861 Greater than zero: FAIL or DEFER code.
862*/
863
ba86e143
JH
864static int
865tls_add_certfile(exim_gnutls_state_st * state, const host_item * host,
866 uschar * certfile, uschar * keyfile, uschar ** errstr)
867{
868int rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
869 CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM);
47195144 870if (rc < 0)
452a164f 871 return tls_error_gnu(
47195144 872 string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile),
452a164f 873 rc, host, errstr);
47195144 874return -rc;
ba86e143
JH
875}
876
877
059ec3d9 878/*************************************************
17c76198 879* Variables re-expanded post-SNI *
059ec3d9
PH
880*************************************************/
881
17c76198
PP
882/* Called from both server and client code, via tls_init(), and also from
883the SNI callback after receiving an SNI, if tls_certificate includes "tls_sni".
884
885We can tell the two apart by state->received_sni being non-NULL in callback.
886
887The callback should not call us unless state->trigger_sni_changes is true,
888which we are responsible for setting on the first pass through.
059ec3d9
PH
889
890Arguments:
17c76198 891 state exim_gnutls_state_st *
cf0c6164 892 errstr error string pointer
059ec3d9
PH
893
894Returns: OK/DEFER/FAIL
895*/
896
897static int
ba86e143 898tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr)
059ec3d9 899{
1365611d 900struct stat statbuf;
059ec3d9 901int rc;
17c76198
PP
902const host_item *host = state->host; /* macro should be reconsidered? */
903uschar *saved_tls_certificate = NULL;
904uschar *saved_tls_privatekey = NULL;
905uschar *saved_tls_verify_certificates = NULL;
906uschar *saved_tls_crl = NULL;
907int cert_count;
908
909/* We check for tls_sni *before* expansion. */
2b4a568d 910if (!host) /* server */
17c76198
PP
911 if (!state->received_sni)
912 {
ba86e143
JH
913 if ( state->tls_certificate
914 && ( Ustrstr(state->tls_certificate, US"tls_sni")
915 || Ustrstr(state->tls_certificate, US"tls_in_sni")
916 || Ustrstr(state->tls_certificate, US"tls_out_sni")
917 ) )
17c76198
PP
918 {
919 DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n");
920 state->trigger_sni_changes = TRUE;
921 }
922 }
923 else
924 {
1365611d 925 /* useful for debugging */
17c76198
PP
926 saved_tls_certificate = state->exp_tls_certificate;
927 saved_tls_privatekey = state->exp_tls_privatekey;
928 saved_tls_verify_certificates = state->exp_tls_verify_certificates;
929 saved_tls_crl = state->exp_tls_crl;
930 }
059ec3d9 931
452a164f
JH
932if ((rc = gnutls_certificate_allocate_credentials(&state->x509_cred)))
933 return tls_error_gnu(US"gnutls_certificate_allocate_credentials",
934 rc, host, errstr);
47195144
JH
935
936#ifdef SUPPORT_SRV_OCSP_STACK
937gnutls_certificate_set_flags(state->x509_cred, GNUTLS_CERTIFICATE_API_V2);
938#endif
1365611d 939
17c76198
PP
940/* remember: expand_check_tlsvar() is expand_check() but fiddling with
941state members, assuming consistent naming; and expand_check() returns
942false if expansion failed, unless expansion was forced to fail. */
059ec3d9 943
17c76198
PP
944/* check if we at least have a certificate, before doing expensive
945D-H generation. */
059ec3d9 946
cf0c6164 947if (!expand_check_tlsvar(tls_certificate, errstr))
17c76198 948 return DEFER;
059ec3d9 949
17c76198 950/* certificate is mandatory in server, optional in client */
059ec3d9 951
23bb6982
JH
952if ( !state->exp_tls_certificate
953 || !*state->exp_tls_certificate
954 )
2b4a568d 955 if (!host)
cf0c6164 956 return tls_install_selfsign(state, errstr);
17c76198
PP
957 else
958 DEBUG(D_tls) debug_printf("TLS: no client certificate specified; okay\n");
059ec3d9 959
cf0c6164 960if (state->tls_privatekey && !expand_check_tlsvar(tls_privatekey, errstr))
059ec3d9
PH
961 return DEFER;
962
17c76198
PP
963/* tls_privatekey is optional, defaulting to same file as certificate */
964
965if (state->tls_privatekey == NULL || *state->tls_privatekey == '\0')
059ec3d9 966 {
17c76198
PP
967 state->tls_privatekey = state->tls_certificate;
968 state->exp_tls_privatekey = state->exp_tls_certificate;
059ec3d9 969 }
c91535f3 970
059ec3d9 971
17c76198 972if (state->exp_tls_certificate && *state->exp_tls_certificate)
059ec3d9
PH
973 {
974 DEBUG(D_tls) debug_printf("certificate file = %s\nkey file = %s\n",
17c76198
PP
975 state->exp_tls_certificate, state->exp_tls_privatekey);
976
977 if (state->received_sni)
23bb6982
JH
978 if ( Ustrcmp(state->exp_tls_certificate, saved_tls_certificate) == 0
979 && Ustrcmp(state->exp_tls_privatekey, saved_tls_privatekey) == 0
980 )
17c76198 981 {
b34fc30c 982 DEBUG(D_tls) debug_printf("TLS SNI: cert and key unchanged\n");
17c76198
PP
983 }
984 else
985 {
b34fc30c 986 DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n");
17c76198 987 }
059ec3d9 988
ba86e143
JH
989 if (!host) /* server */
990 {
991 const uschar * clist = state->exp_tls_certificate;
992 const uschar * klist = state->exp_tls_privatekey;
47195144
JH
993 const uschar * olist;
994 int csep = 0, ksep = 0, osep = 0, cnt = 0;
995 uschar * cfile, * kfile, * ofile;
996
997#ifndef DISABLE_OCSP
998 if (!expand_check(tls_ocsp_file, US"tls_ocsp_file", &ofile, errstr))
999 return DEFER;
1000 olist = ofile;
1001#endif
ba86e143
JH
1002
1003 while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
47195144 1004
ba86e143
JH
1005 if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0)))
1006 return tls_error(US"cert/key setup: out of keys", NULL, host, errstr);
47195144 1007 else if (0 < (rc = tls_add_certfile(state, host, cfile, kfile, errstr)))
ba86e143
JH
1008 return rc;
1009 else
47195144
JH
1010 {
1011 int gnutls_cert_index = -rc;
ba86e143 1012 DEBUG(D_tls) debug_printf("TLS: cert/key %s registered\n", cfile);
47195144
JH
1013
1014 /* Set the OCSP stapling server info */
1015
1016#ifndef DISABLE_OCSP
1017 if (tls_ocsp_file)
1018 if (gnutls_buggy_ocsp)
1019 {
1020 DEBUG(D_tls)
1021 debug_printf("GnuTLS library is buggy for OCSP; avoiding\n");
1022 }
1023 else if ((ofile = string_nextinlist(&olist, &osep, NULL, 0)))
1024 {
1025 /* Use the full callback method for stapling just to get
1026 observability. More efficient would be to read the file once only,
1027 if it never changed (due to SNI). Would need restart on file update,
1028 or watch datestamp. */
1029
1030# ifdef SUPPORT_SRV_OCSP_STACK
452a164f
JH
1031 if ((rc = gnutls_certificate_set_ocsp_status_request_function2(
1032 state->x509_cred, gnutls_cert_index,
1033 server_ocsp_stapling_cb, ofile)))
1034 return tls_error_gnu(
1035 US"gnutls_certificate_set_ocsp_status_request_function2",
1036 rc, host, errstr);
47195144
JH
1037# else
1038 if (cnt++ > 0)
1039 {
1040 DEBUG(D_tls)
1041 debug_printf("oops; multiple OCSP files not supported\n");
1042 break;
1043 }
1044 gnutls_certificate_set_ocsp_status_request_function(
1045 state->x509_cred, server_ocsp_stapling_cb, ofile);
1046# endif
1047
1048 DEBUG(D_tls) debug_printf("OCSP response file = %s\n", ofile);
1049 }
1050 else
1051 DEBUG(D_tls) debug_printf("ran out of OCSP response files in list\n");
1052#endif
1053 }
ba86e143
JH
1054 }
1055 else
1056 {
47195144 1057 if (0 < (rc = tls_add_certfile(state, host,
ba86e143
JH
1058 state->exp_tls_certificate, state->exp_tls_privatekey, errstr)))
1059 return rc;
1060 DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
1061 }
1062
b34fc30c 1063 } /* tls_certificate */
059ec3d9 1064
2b4a568d 1065
059ec3d9
PH
1066/* Set the trusted CAs file if one is provided, and then add the CRL if one is
1067provided. Experiment shows that, if the certificate file is empty, an unhelpful
1068error message is provided. However, if we just refrain from setting anything up
1069in that case, certificate verification fails, which seems to be the correct
1070behaviour. */
1071
610ff438 1072if (state->tls_verify_certificates && *state->tls_verify_certificates)
059ec3d9 1073 {
cf0c6164 1074 if (!expand_check_tlsvar(tls_verify_certificates, errstr))
059ec3d9 1075 return DEFER;
610ff438
JH
1076#ifndef SUPPORT_SYSDEFAULT_CABUNDLE
1077 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1078 state->exp_tls_verify_certificates = NULL;
1079#endif
17c76198 1080 if (state->tls_crl && *state->tls_crl)
cf0c6164 1081 if (!expand_check_tlsvar(tls_crl, errstr))
17c76198 1082 return DEFER;
059ec3d9 1083
1365611d
PP
1084 if (!(state->exp_tls_verify_certificates &&
1085 *state->exp_tls_verify_certificates))
b34fc30c
PP
1086 {
1087 DEBUG(D_tls)
1365611d
PP
1088 debug_printf("TLS: tls_verify_certificates expanded empty, ignoring\n");
1089 /* With no tls_verify_certificates, we ignore tls_crl too */
17c76198 1090 return OK;
b34fc30c 1091 }
1365611d 1092 }
83e2f8a2
PP
1093else
1094 {
1095 DEBUG(D_tls)
1096 debug_printf("TLS: tls_verify_certificates not set or empty, ignoring\n");
1097 return OK;
1098 }
17c76198 1099
cb1d7830
JH
1100#ifdef SUPPORT_SYSDEFAULT_CABUNDLE
1101if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1102 cert_count = gnutls_certificate_set_x509_system_trust(state->x509_cred);
1103else
1104#endif
1365611d 1105 {
cb1d7830
JH
1106 if (Ustat(state->exp_tls_verify_certificates, &statbuf) < 0)
1107 {
1108 log_write(0, LOG_MAIN|LOG_PANIC, "could not stat %s "
1109 "(tls_verify_certificates): %s", state->exp_tls_verify_certificates,
1110 strerror(errno));
1111 return DEFER;
1112 }
17c76198 1113
a7fec7a7 1114#ifndef SUPPORT_CA_DIR
cb1d7830
JH
1115 /* The test suite passes in /dev/null; we could check for that path explicitly,
1116 but who knows if someone has some weird FIFO which always dumps some certs, or
1117 other weirdness. The thing we really want to check is that it's not a
1118 directory, since while OpenSSL supports that, GnuTLS does not.
60f914bc 1119 So s/!S_ISREG/S_ISDIR/ and change some messaging ... */
cb1d7830
JH
1120 if (S_ISDIR(statbuf.st_mode))
1121 {
1122 DEBUG(D_tls)
1123 debug_printf("verify certificates path is a dir: \"%s\"\n",
1124 state->exp_tls_verify_certificates);
1125 log_write(0, LOG_MAIN|LOG_PANIC,
1126 "tls_verify_certificates \"%s\" is a directory",
1127 state->exp_tls_verify_certificates);
1128 return DEFER;
1129 }
a7fec7a7 1130#endif
059ec3d9 1131
cb1d7830
JH
1132 DEBUG(D_tls) debug_printf("verify certificates = %s size=" OFF_T_FMT "\n",
1133 state->exp_tls_verify_certificates, statbuf.st_size);
059ec3d9 1134
cb1d7830
JH
1135 if (statbuf.st_size == 0)
1136 {
1137 DEBUG(D_tls)
1138 debug_printf("cert file empty, no certs, no verification, ignoring any CRL\n");
1139 return OK;
1140 }
059ec3d9 1141
cb1d7830 1142 cert_count =
a7fec7a7
JH
1143
1144#ifdef SUPPORT_CA_DIR
cb1d7830
JH
1145 (statbuf.st_mode & S_IFMT) == S_IFDIR
1146 ?
1147 gnutls_certificate_set_x509_trust_dir(state->x509_cred,
1148 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM)
1149 :
a7fec7a7 1150#endif
cb1d7830
JH
1151 gnutls_certificate_set_x509_trust_file(state->x509_cred,
1152 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM);
1153 }
a7fec7a7 1154
1365611d 1155if (cert_count < 0)
452a164f
JH
1156 return tls_error_gnu(US"setting certificate trust", cert_count, host, errstr);
1157DEBUG(D_tls)
1158 debug_printf("Added %d certificate authorities.\n", cert_count);
059ec3d9 1159
5c8cda3a
PP
1160if (state->tls_crl && *state->tls_crl &&
1161 state->exp_tls_crl && *state->exp_tls_crl)
1365611d 1162 {
5c8cda3a 1163 DEBUG(D_tls) debug_printf("loading CRL file = %s\n", state->exp_tls_crl);
452a164f
JH
1164 if ((cert_count = gnutls_certificate_set_x509_crl_file(state->x509_cred,
1165 CS state->exp_tls_crl, GNUTLS_X509_FMT_PEM)) < 0)
1166 return tls_error_gnu(US"gnutls_certificate_set_x509_crl_file",
1167 cert_count, host, errstr);
1168
5c8cda3a 1169 DEBUG(D_tls) debug_printf("Processed %d CRLs.\n", cert_count);
1365611d 1170 }
059ec3d9 1171
059ec3d9
PH
1172return OK;
1173}
1174
1175
1176
1177
1365611d
PP
1178/*************************************************
1179* Set X.509 state variables *
1180*************************************************/
1181
1182/* In GnuTLS, the registered cert/key are not replaced by a later
1183set of a cert/key, so for SNI support we need a whole new x509_cred
1184structure. Which means various other non-re-expanded pieces of state
1185need to be re-set in the new struct, so the setting logic is pulled
1186out to this.
1187
1188Arguments:
1189 state exim_gnutls_state_st *
cf0c6164 1190 errstr error string pointer
1365611d
PP
1191
1192Returns: OK/DEFER/FAIL
1193*/
1194
1195static int
cf0c6164 1196tls_set_remaining_x509(exim_gnutls_state_st *state, uschar ** errstr)
1365611d
PP
1197{
1198int rc;
1199const host_item *host = state->host; /* macro should be reconsidered? */
1200
1201/* Create D-H parameters, or read them from the cache file. This function does
1202its own SMTP error messaging. This only happens for the server, TLS D-H ignores
1203client-side params. */
1204
1205if (!state->host)
1206 {
1207 if (!dh_server_params)
452a164f 1208 if ((rc = init_server_dh(errstr)) != OK) return rc;
1365611d
PP
1209 gnutls_certificate_set_dh_params(state->x509_cred, dh_server_params);
1210 }
1211
1212/* Link the credentials to the session. */
1213
452a164f
JH
1214if ((rc = gnutls_credentials_set(state->session,
1215 GNUTLS_CRD_CERTIFICATE, state->x509_cred)))
1216 return tls_error_gnu(US"gnutls_credentials_set", rc, host, errstr);
1365611d
PP
1217
1218return OK;
1219}
1220
059ec3d9 1221/*************************************************
17c76198 1222* Initialize for GnuTLS *
059ec3d9
PH
1223*************************************************/
1224
9196d5bf 1225
4fb7df6d
JH
1226#ifndef DISABLE_OCSP
1227
9196d5bf
JH
1228static BOOL
1229tls_is_buggy_ocsp(void)
1230{
1231const uschar * s;
1232uschar maj, mid, mic;
1233
1234s = CUS gnutls_check_version(NULL);
1235maj = atoi(CCS s);
1236if (maj == 3)
1237 {
1238 while (*s && *s != '.') s++;
1239 mid = atoi(CCS ++s);
1240 if (mid <= 2)
1241 return TRUE;
1242 else if (mid >= 5)
1243 return FALSE;
1244 else
1245 {
1246 while (*s && *s != '.') s++;
1247 mic = atoi(CCS ++s);
1248 return mic <= (mid == 3 ? 16 : 3);
1249 }
1250 }
1251return FALSE;
1252}
1253
4fb7df6d 1254#endif
9196d5bf
JH
1255
1256
17c76198
PP
1257/* Called from both server and client code. In the case of a server, errors
1258before actual TLS negotiation return DEFER.
059ec3d9
PH
1259
1260Arguments:
17c76198
PP
1261 host connected host, if client; NULL if server
1262 certificate certificate file
1263 privatekey private key file
1264 sni TLS SNI to send, sometimes when client; else NULL
1265 cas CA certs file
1266 crl CRL file
1267 require_ciphers tls_require_ciphers setting
817d9f57 1268 caller_state returned state-info structure
cf0c6164 1269 errstr error string pointer
059ec3d9 1270
17c76198 1271Returns: OK/DEFER/FAIL
059ec3d9
PH
1272*/
1273
17c76198
PP
1274static int
1275tls_init(
1276 const host_item *host,
1277 const uschar *certificate,
1278 const uschar *privatekey,
1279 const uschar *sni,
1280 const uschar *cas,
1281 const uschar *crl,
1282 const uschar *require_ciphers,
cf0c6164 1283 exim_gnutls_state_st **caller_state,
74f1a423 1284 tls_support * tlsp,
cf0c6164 1285 uschar ** errstr)
059ec3d9 1286{
00c0dd4e 1287exim_gnutls_state_st * state;
17c76198
PP
1288int rc;
1289size_t sz;
00c0dd4e
JH
1290const char * errpos;
1291const uschar * p;
17c76198
PP
1292
1293if (!exim_gnutls_base_init_done)
059ec3d9 1294 {
17c76198
PP
1295 DEBUG(D_tls) debug_printf("GnuTLS global init required.\n");
1296
a5f239e4
PP
1297#ifdef HAVE_GNUTLS_PKCS11
1298 /* By default, gnutls_global_init will init PKCS11 support in auto mode,
1299 which loads modules from a config file, which sounds good and may be wanted
1300 by some sysadmin, but also means in common configurations that GNOME keyring
1301 environment variables are used and so breaks for users calling mailq.
1302 To prevent this, we init PKCS11 first, which is the documented approach. */
2519e60d 1303 if (!gnutls_allow_auto_pkcs11)
452a164f
JH
1304 if ((rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL)))
1305 return tls_error_gnu(US"gnutls_pkcs11_init", rc, host, errstr);
a5f239e4
PP
1306#endif
1307
452a164f
JH
1308 if ((rc = gnutls_global_init()))
1309 return tls_error_gnu(US"gnutls_global_init", rc, host, errstr);
17c76198
PP
1310
1311#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
1312 DEBUG(D_tls)
059ec3d9 1313 {
17c76198 1314 gnutls_global_set_log_function(exim_gnutls_logger_cb);
aded2255 1315 /* arbitrarily chosen level; bump up to 9 for more */
17c76198 1316 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
059ec3d9 1317 }
17c76198
PP
1318#endif
1319
4fb7df6d
JH
1320#ifndef DISABLE_OCSP
1321 if (tls_ocsp_file && (gnutls_buggy_ocsp = tls_is_buggy_ocsp()))
9196d5bf 1322 log_write(0, LOG_MAIN, "OCSP unusable with this GnuTLS library version");
4fb7df6d 1323#endif
9196d5bf 1324
17c76198 1325 exim_gnutls_base_init_done = TRUE;
059ec3d9 1326 }
059ec3d9 1327
17c76198
PP
1328if (host)
1329 {
74f1a423
JH
1330 /* For client-side sessions we allocate a context. This lets us run
1331 several in parallel. */
1332 int old_pool = store_pool;
1333 store_pool = POOL_PERM;
1334 state = store_get(sizeof(exim_gnutls_state_st));
1335 store_pool = old_pool;
1336
17c76198 1337 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
74f1a423 1338 state->tlsp = tlsp;
17c76198
PP
1339 DEBUG(D_tls) debug_printf("initialising GnuTLS client session\n");
1340 rc = gnutls_init(&state->session, GNUTLS_CLIENT);
1341 }
1342else
1343 {
1344 state = &state_server;
1345 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
74f1a423 1346 state->tlsp = tlsp;
17c76198
PP
1347 DEBUG(D_tls) debug_printf("initialising GnuTLS server session\n");
1348 rc = gnutls_init(&state->session, GNUTLS_SERVER);
1349 }
452a164f
JH
1350if (rc)
1351 return tls_error_gnu(US"gnutls_init", rc, host, errstr);
059ec3d9 1352
17c76198 1353state->host = host;
059ec3d9 1354
17c76198
PP
1355state->tls_certificate = certificate;
1356state->tls_privatekey = privatekey;
5779e6aa 1357state->tls_require_ciphers = require_ciphers;
17c76198
PP
1358state->tls_sni = sni;
1359state->tls_verify_certificates = cas;
1360state->tls_crl = crl;
059ec3d9 1361
17c76198
PP
1362/* This handles the variables that might get re-expanded after TLS SNI;
1363that's tls_certificate, tls_privatekey, tls_verify_certificates, tls_crl */
059ec3d9 1364
17c76198
PP
1365DEBUG(D_tls)
1366 debug_printf("Expanding various TLS configuration options for session credentials.\n");
cf0c6164 1367if ((rc = tls_expand_session_files(state, errstr)) != OK) return rc;
059ec3d9 1368
1365611d
PP
1369/* These are all other parts of the x509_cred handling, since SNI in GnuTLS
1370requires a new structure afterwards. */
83da1223 1371
cf0c6164 1372if ((rc = tls_set_remaining_x509(state, errstr)) != OK) return rc;
83da1223 1373
17c76198
PP
1374/* set SNI in client, only */
1375if (host)
1376 {
cf0c6164 1377 if (!expand_check(sni, US"tls_out_sni", &state->tlsp->sni, errstr))
17c76198 1378 return DEFER;
0df4ab80 1379 if (state->tlsp->sni && *state->tlsp->sni)
17c76198
PP
1380 {
1381 DEBUG(D_tls)
0df4ab80
JH
1382 debug_printf("Setting TLS client SNI to \"%s\"\n", state->tlsp->sni);
1383 sz = Ustrlen(state->tlsp->sni);
452a164f
JH
1384 if ((rc = gnutls_server_name_set(state->session,
1385 GNUTLS_NAME_DNS, state->tlsp->sni, sz)))
1386 return tls_error_gnu(US"gnutls_server_name_set", rc, host, errstr);
17c76198
PP
1387 }
1388 }
1389else if (state->tls_sni)
1390 DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \
ba86e143 1391 "have an SNI set for a server [%s]\n", state->tls_sni);
83da1223 1392
17c76198 1393/* This is the priority string support,
42bfef1e 1394http://www.gnutls.org/manual/html_node/Priority-Strings.html
17c76198
PP
1395and replaces gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols.
1396This was backwards incompatible, but means Exim no longer needs to track
1397all algorithms and provide string forms for them. */
83da1223 1398
fc243e94 1399p = NULL;
17c76198 1400if (state->tls_require_ciphers && *state->tls_require_ciphers)
83da1223 1401 {
cf0c6164 1402 if (!expand_check_tlsvar(tls_require_ciphers, errstr))
17c76198
PP
1403 return DEFER;
1404 if (state->exp_tls_require_ciphers && *state->exp_tls_require_ciphers)
83da1223 1405 {
17c76198 1406 p = state->exp_tls_require_ciphers;
fc243e94 1407 DEBUG(D_tls) debug_printf("GnuTLS session cipher/priority \"%s\"\n", p);
83da1223
PH
1408 }
1409 }
fc243e94 1410if (!p)
17c76198 1411 {
fc243e94 1412 p = exim_default_gnutls_priority;
83e2f8a2 1413 DEBUG(D_tls)
fc243e94 1414 debug_printf("GnuTLS using default session cipher/priority \"%s\"\n", p);
17c76198 1415 }
83da1223 1416
452a164f
JH
1417if ((rc = gnutls_priority_init(&state->priority_cache, CCS p, &errpos)))
1418 return tls_error_gnu(string_sprintf(
1419 "gnutls_priority_init(%s) failed at offset %ld, \"%.6s..\"",
1420 p, errpos - CS p, errpos),
1421 rc, host, errstr);
17c76198 1422
452a164f
JH
1423if ((rc = gnutls_priority_set(state->session, state->priority_cache)))
1424 return tls_error_gnu(US"gnutls_priority_set", rc, host, errstr);
17c76198
PP
1425
1426gnutls_db_set_cache_expiration(state->session, ssl_session_timeout);
1427
1428/* Reduce security in favour of increased compatibility, if the admin
1429decides to make that trade-off. */
1430if (gnutls_compat_mode)
83da1223 1431 {
17c76198
PP
1432#if LIBGNUTLS_VERSION_NUMBER >= 0x020104
1433 DEBUG(D_tls) debug_printf("lowering GnuTLS security, compatibility mode\n");
1434 gnutls_session_enable_compatibility_mode(state->session);
1435#else
1436 DEBUG(D_tls) debug_printf("Unable to set gnutls_compat_mode - GnuTLS version too old\n");
1437#endif
83da1223
PH
1438 }
1439
17c76198 1440*caller_state = state;
17c76198 1441return OK;
83da1223
PH
1442}
1443
1444
1445
059ec3d9 1446/*************************************************
17c76198 1447* Extract peer information *
059ec3d9
PH
1448*************************************************/
1449
f1be21cf
JH
1450static const uschar *
1451cipher_stdname_kcm(gnutls_kx_algorithm_t kx, gnutls_cipher_algorithm_t cipher,
1452 gnutls_mac_algorithm_t mac)
1453{
1454uschar cs_id[2];
1455gnutls_kx_algorithm_t kx_i;
1456gnutls_cipher_algorithm_t cipher_i;
1457gnutls_mac_algorithm_t mac_i;
1458
1459for (size_t i = 0;
1460 gnutls_cipher_suite_info(i, cs_id, &kx_i, &cipher_i, &mac_i, NULL);
1461 i++)
1462 if (kx_i == kx && cipher_i == cipher && mac_i == mac)
1463 return cipher_stdname(cs_id[0], cs_id[1]);
1464return NULL;
1465}
1466
1467
1468
17c76198 1469/* Called from both server and client code.
4fe99a6c
PP
1470Only this is allowed to set state->peerdn and state->have_set_peerdn
1471and we use that to detect double-calls.
059ec3d9 1472
75fe387d
PP
1473NOTE: the state blocks last while the TLS connection is up, which is fine
1474for logging in the server side, but for the client side, we log after teardown
1475in src/deliver.c. While the session is up, we can twist about states and
1476repoint tls_* globals, but those variables used for logging or other variable
1477expansion that happens _after_ delivery need to have a longer life-time.
1478
1479So for those, we get the data from POOL_PERM; the re-invoke guard keeps us from
1480doing this more than once per generation of a state context. We set them in
1481the state context, and repoint tls_* to them. After the state goes away, the
1482tls_* copies of the pointers remain valid and client delivery logging is happy.
1483
1484tls_certificate_verified is a BOOL, so the tls_peerdn and tls_cipher issues
1485don't apply.
1486
059ec3d9 1487Arguments:
17c76198 1488 state exim_gnutls_state_st *
cf0c6164 1489 errstr pointer to error string
059ec3d9 1490
17c76198 1491Returns: OK/DEFER/FAIL
059ec3d9
PH
1492*/
1493
17c76198 1494static int
cf0c6164 1495peer_status(exim_gnutls_state_st *state, uschar ** errstr)
059ec3d9 1496{
27f19eb4 1497const gnutls_datum_t *cert_list;
75fe387d 1498int old_pool, rc;
17c76198 1499unsigned int cert_list_size = 0;
4fe99a6c
PP
1500gnutls_protocol_t protocol;
1501gnutls_cipher_algorithm_t cipher;
1502gnutls_kx_algorithm_t kx;
1503gnutls_mac_algorithm_t mac;
17c76198
PP
1504gnutls_certificate_type_t ct;
1505gnutls_x509_crt_t crt;
d7978c0f 1506uschar *dn_buf;
17c76198 1507size_t sz;
059ec3d9 1508
4fe99a6c 1509if (state->have_set_peerdn)
17c76198 1510 return OK;
4fe99a6c 1511state->have_set_peerdn = TRUE;
059ec3d9 1512
4fe99a6c 1513state->peerdn = NULL;
059ec3d9 1514
4fe99a6c
PP
1515/* tls_cipher */
1516cipher = gnutls_cipher_get(state->session);
1517protocol = gnutls_protocol_get_version(state->session);
1518mac = gnutls_mac_get(state->session);
1519kx = gnutls_kx_get(state->session);
1520
75fe387d 1521old_pool = store_pool;
f1be21cf
JH
1522 {
1523 store_pool = POOL_PERM;
1524 state->ciphersuite = string_sprintf("%s:%s:%d",
1525 gnutls_protocol_get_name(protocol),
1526 gnutls_cipher_suite_get_name(kx, cipher, mac),
1527 (int) gnutls_cipher_get_key_size(cipher) * 8);
1528
1529 /* I don't see a way that spaces could occur, in the current GnuTLS
1530 code base, but it was a concern in the old code and perhaps older GnuTLS
1531 releases did return "TLS 1.0"; play it safe, just in case. */
1532
1533 for (uschar * p = state->ciphersuite; *p; p++) if (isspace(*p)) *p = '-';
1534 state->tlsp->cipher = state->ciphersuite;
1535
1536 state->tlsp->cipher_stdname = cipher_stdname_kcm(kx, cipher, mac);
1537 }
75fe387d 1538store_pool = old_pool;
4fe99a6c
PP
1539
1540/* tls_peerdn */
17c76198 1541cert_list = gnutls_certificate_get_peers(state->session, &cert_list_size);
83da1223 1542
f1be21cf 1543if (!cert_list || cert_list_size == 0)
17c76198 1544 {
17c76198
PP
1545 DEBUG(D_tls) debug_printf("TLS: no certificate from peer (%p & %d)\n",
1546 cert_list, cert_list_size);
e51c7be2 1547 if (state->verify_requirement >= VERIFY_REQUIRED)
17c76198 1548 return tls_error(US"certificate verification failed",
48224640 1549 US"no certificate received from peer", state->host, errstr);
17c76198
PP
1550 return OK;
1551 }
059ec3d9 1552
95f52235 1553if ((ct = gnutls_certificate_type_get(state->session)) != GNUTLS_CRT_X509)
059ec3d9 1554 {
95f52235 1555 const uschar * ctn = US gnutls_certificate_type_get_name(ct);
17c76198
PP
1556 DEBUG(D_tls)
1557 debug_printf("TLS: peer cert not X.509 but instead \"%s\"\n", ctn);
e51c7be2 1558 if (state->verify_requirement >= VERIFY_REQUIRED)
17c76198 1559 return tls_error(US"certificate verification not possible, unhandled type",
cf0c6164 1560 ctn, state->host, errstr);
17c76198 1561 return OK;
83da1223 1562 }
059ec3d9 1563
e51c7be2
JH
1564#define exim_gnutls_peer_err(Label) \
1565 do { \
1566 if (rc != GNUTLS_E_SUCCESS) \
1567 { \
1568 DEBUG(D_tls) debug_printf("TLS: peer cert problem: %s: %s\n", \
1569 (Label), gnutls_strerror(rc)); \
1570 if (state->verify_requirement >= VERIFY_REQUIRED) \
452a164f 1571 return tls_error_gnu((Label), rc, state->host, errstr); \
e51c7be2
JH
1572 return OK; \
1573 } \
1574 } while (0)
17c76198 1575
9d1c15ef
JH
1576rc = import_cert(&cert_list[0], &crt);
1577exim_gnutls_peer_err(US"cert 0");
1578
1579state->tlsp->peercert = state->peercert = crt;
17c76198 1580
17c76198
PP
1581sz = 0;
1582rc = gnutls_x509_crt_get_dn(crt, NULL, &sz);
1583if (rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
83da1223 1584 {
17c76198
PP
1585 exim_gnutls_peer_err(US"getting size for cert DN failed");
1586 return FAIL; /* should not happen */
059ec3d9 1587 }
17c76198
PP
1588dn_buf = store_get_perm(sz);
1589rc = gnutls_x509_crt_get_dn(crt, CS dn_buf, &sz);
1590exim_gnutls_peer_err(US"failed to extract certificate DN [gnutls_x509_crt_get_dn(cert 0)]");
9d1c15ef 1591
17c76198
PP
1592state->peerdn = dn_buf;
1593
1594return OK;
1595#undef exim_gnutls_peer_err
1596}
059ec3d9 1597
059ec3d9 1598
059ec3d9 1599
059ec3d9 1600
17c76198
PP
1601/*************************************************
1602* Verify peer certificate *
1603*************************************************/
059ec3d9 1604
17c76198
PP
1605/* Called from both server and client code.
1606*Should* be using a callback registered with
1607gnutls_certificate_set_verify_function() to fail the handshake if we dislike
1608the peer information, but that's too new for some OSes.
059ec3d9 1609
17c76198 1610Arguments:
899b8bbc
JH
1611 state exim_gnutls_state_st *
1612 errstr where to put an error message
059ec3d9 1613
17c76198
PP
1614Returns:
1615 FALSE if the session should be rejected
1616 TRUE if the cert is okay or we just don't care
1617*/
059ec3d9 1618
17c76198 1619static BOOL
28646fa9 1620verify_certificate(exim_gnutls_state_st * state, uschar ** errstr)
17c76198
PP
1621{
1622int rc;
899b8bbc
JH
1623uint verify;
1624
1625if (state->verify_requirement == VERIFY_NONE)
1626 return TRUE;
17c76198 1627
8008accd 1628DEBUG(D_tls) debug_printf("TLS: checking peer certificate\n");
cf0c6164 1629*errstr = NULL;
17c76198 1630
95f52235 1631if ((rc = peer_status(state, errstr)) != OK || !state->peerdn)
e6060e2c 1632 {
17c76198 1633 verify = GNUTLS_CERT_INVALID;
cf0c6164 1634 *errstr = US"certificate not supplied";
17c76198
PP
1635 }
1636else
899b8bbc
JH
1637
1638 {
1639#ifdef SUPPORT_DANE
1640 if (state->verify_requirement == VERIFY_DANE && state->host)
1641 {
1642 /* Using dane_verify_session_crt() would be easy, as it does it all for us
1643 including talking to a DNS resolver. But we want to do that bit ourselves
1644 as the testsuite intercepts and fakes its own DNS environment. */
1645
1646 dane_state_t s;
1647 dane_query_t r;
899b8bbc 1648 uint lsize;
94c13285
JH
1649 const gnutls_datum_t * certlist =
1650 gnutls_certificate_get_peers(state->session, &lsize);
1651 int usage = tls_out.tlsa_usage;
1652
1653# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1654 /* Split the TLSA records into two sets, TA and EE selectors. Run the
1655 dane-verification separately so that we know which selector verified;
570cb1bd 1656 then we know whether to do name-verification (needed for TA but not EE). */
94c13285
JH
1657
1658 if (usage == ((1<<DANESSL_USAGE_DANE_TA) | (1<<DANESSL_USAGE_DANE_EE)))
bd5b3f3c 1659 { /* a mixed-usage bundle */
94c13285
JH
1660 int i, j, nrec;
1661 const char ** dd;
1662 int * ddl;
1663
1664 for(nrec = 0; state->dane_data_len[nrec]; ) nrec++;
1665 nrec++;
1666
1667 dd = store_get(nrec * sizeof(uschar *));
1668 ddl = store_get(nrec * sizeof(int));
1669 nrec--;
1670
1671 if ((rc = dane_state_init(&s, 0)))
1672 goto tlsa_prob;
1673
1674 for (usage = DANESSL_USAGE_DANE_EE;
1675 usage >= DANESSL_USAGE_DANE_TA; usage--)
1676 { /* take records with this usage */
1677 for (j = i = 0; i < nrec; i++)
1678 if (state->dane_data[i][0] == usage)
1679 {
1680 dd[j] = state->dane_data[i];
1681 ddl[j++] = state->dane_data_len[i];
1682 }
1683 if (j)
1684 {
1685 dd[j] = NULL;
1686 ddl[j] = 0;
1687
1688 if ((rc = dane_raw_tlsa(s, &r, (char * const *)dd, ddl, 1, 0)))
1689 goto tlsa_prob;
1690
1691 if ((rc = dane_verify_crt_raw(s, certlist, lsize,
1692 gnutls_certificate_type_get(state->session),
1693 r, 0,
1694 usage == DANESSL_USAGE_DANE_EE
1695 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1696 &verify)))
1697 {
1698 DEBUG(D_tls)
1699 debug_printf("TLSA record problem: %s\n", dane_strerror(rc));
1700 }
1701 else if (verify == 0) /* verification passed */
1702 {
1703 usage = 1 << usage;
1704 break;
1705 }
1706 }
1707 }
899b8bbc 1708
94c13285
JH
1709 if (rc) goto tlsa_prob;
1710 }
1711 else
1712# endif
899b8bbc 1713 {
94c13285
JH
1714 if ( (rc = dane_state_init(&s, 0))
1715 || (rc = dane_raw_tlsa(s, &r, state->dane_data, state->dane_data_len,
1716 1, 0))
1717 || (rc = dane_verify_crt_raw(s, certlist, lsize,
1718 gnutls_certificate_type_get(state->session),
5ec37a55 1719 r, 0,
94c13285
JH
1720# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1721 usage == (1 << DANESSL_USAGE_DANE_EE)
1722 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1723# else
1724 0,
1725# endif
1726 &verify))
1727 )
1728 goto tlsa_prob;
899b8bbc 1729 }
94c13285
JH
1730
1731 if (verify != 0) /* verification failed */
899b8bbc
JH
1732 {
1733 gnutls_datum_t str;
1734 (void) dane_verification_status_print(verify, &str, 0);
1735 *errstr = US str.data; /* don't bother to free */
1736 goto badcert;
1737 }
28646fa9 1738
94c13285
JH
1739# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1740 /* If a TA-mode TLSA record was used for verification we must additionally
570cb1bd 1741 verify the cert name (but not the CA chain). For EE-mode, skip it. */
28646fa9 1742
94c13285
JH
1743 if (usage & (1 << DANESSL_USAGE_DANE_EE))
1744# endif
28646fa9 1745 {
570cb1bd 1746 state->peer_dane_verified = state->peer_cert_verified = TRUE;
28646fa9
JH
1747 goto goodcert;
1748 }
570cb1bd
JH
1749# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1750 /* Assume that the name on the A-record is the one that should be matching
1751 the cert. An alternate view is that the domain part of the email address
1752 is also permissible. */
1753
1754 if (gnutls_x509_crt_check_hostname(state->tlsp->peercert,
1755 CS state->host->name))
1756 {
1757 state->peer_dane_verified = state->peer_cert_verified = TRUE;
1758 goto goodcert;
1759 }
1760# endif
899b8bbc 1761 }
570cb1bd 1762#endif /*SUPPORT_DANE*/
899b8bbc 1763
17c76198 1764 rc = gnutls_certificate_verify_peers2(state->session, &verify);
899b8bbc 1765 }
e6060e2c 1766
899b8bbc 1767/* Handle the result of verification. INVALID is set if any others are. */
059ec3d9 1768
28646fa9 1769if (rc < 0 || verify & (GNUTLS_CERT_INVALID|GNUTLS_CERT_REVOKED))
17c76198
PP
1770 {
1771 state->peer_cert_verified = FALSE;
cf0c6164 1772 if (!*errstr)
184384c3
JH
1773 {
1774#ifdef GNUTLS_CERT_VFY_STATUS_PRINT
1775 DEBUG(D_tls)
1776 {
1777 gnutls_datum_t txt;
1778
1779 if (gnutls_certificate_verification_status_print(verify,
1780 gnutls_certificate_type_get(state->session), &txt, 0)
1781 == GNUTLS_E_SUCCESS)
1782 {
1783 debug_printf("%s\n", txt.data);
1784 gnutls_free(txt.data);
1785 }
1786 }
1787#endif
cf0c6164
JH
1788 *errstr = verify & GNUTLS_CERT_REVOKED
1789 ? US"certificate revoked" : US"certificate invalid";
184384c3 1790 }
059ec3d9 1791
17c76198 1792 DEBUG(D_tls)
e51c7be2 1793 debug_printf("TLS certificate verification failed (%s): peerdn=\"%s\"\n",
cf0c6164 1794 *errstr, state->peerdn ? state->peerdn : US"<unset>");
059ec3d9 1795
e51c7be2 1796 if (state->verify_requirement >= VERIFY_REQUIRED)
899b8bbc 1797 goto badcert;
17c76198 1798 DEBUG(D_tls)
4789da3a 1799 debug_printf("TLS verify failure overridden (host in tls_try_verify_hosts)\n");
17c76198 1800 }
e51c7be2 1801
17c76198
PP
1802else
1803 {
5fd28bb8
JH
1804 /* Client side, check the server's certificate name versus the name on the
1805 A-record for the connection we made. What to do for server side - what name
1806 to use for client? We document that there is no such checking for server
1807 side. */
1808
1809 if ( state->exp_tls_verify_cert_hostnames
1810 && !gnutls_x509_crt_check_hostname(state->tlsp->peercert,
1811 CS state->exp_tls_verify_cert_hostnames)
1812 )
e51c7be2 1813 {
5fd28bb8
JH
1814 DEBUG(D_tls)
1815 debug_printf("TLS certificate verification failed: cert name mismatch\n");
1816 if (state->verify_requirement >= VERIFY_REQUIRED)
1817 goto badcert;
1818 return TRUE;
e51c7be2 1819 }
5fd28bb8 1820
17c76198 1821 state->peer_cert_verified = TRUE;
e51c7be2 1822 DEBUG(D_tls) debug_printf("TLS certificate verified: peerdn=\"%s\"\n",
4fe99a6c 1823 state->peerdn ? state->peerdn : US"<unset>");
17c76198 1824 }
059ec3d9 1825
28646fa9
JH
1826goodcert:
1827 state->tlsp->peerdn = state->peerdn;
1828 return TRUE;
899b8bbc 1829
b83314e3 1830#ifdef SUPPORT_DANE
94c13285 1831tlsa_prob:
624f33df
JH
1832 *errstr = string_sprintf("TLSA record problem: %s",
1833 rc == DANE_E_REQUESTED_DATA_NOT_AVAILABLE ? "none usable" : dane_strerror(rc));
b83314e3
JH
1834#endif
1835
899b8bbc
JH
1836badcert:
1837 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_BAD_CERTIFICATE);
1838 return FALSE;
17c76198 1839}
059ec3d9 1840
17c76198
PP
1841
1842
1843
1844/* ------------------------------------------------------------------------ */
1845/* Callbacks */
1846
1847/* Logging function which can be registered with
1848 * gnutls_global_set_log_function()
1849 * gnutls_global_set_log_level() 0..9
1850 */
af3498d6 1851#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
059ec3d9 1852static void
17c76198 1853exim_gnutls_logger_cb(int level, const char *message)
059ec3d9 1854{
8c79eebf
PP
1855 size_t len = strlen(message);
1856 if (len < 1)
1857 {
1858 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
1859 return;
1860 }
1861 DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
1862 message[len-1] == '\n' ? "" : "\n");
17c76198 1863}
af3498d6 1864#endif
059ec3d9 1865
059ec3d9 1866
17c76198
PP
1867/* Called after client hello, should handle SNI work.
1868This will always set tls_sni (state->received_sni) if available,
1869and may trigger presenting different certificates,
1870if state->trigger_sni_changes is TRUE.
059ec3d9 1871
17c76198
PP
1872Should be registered with
1873 gnutls_handshake_set_post_client_hello_function()
059ec3d9 1874
17c76198
PP
1875"This callback must return 0 on success or a gnutls error code to terminate the
1876handshake.".
059ec3d9 1877
17c76198
PP
1878For inability to get SNI information, we return 0.
1879We only return non-zero if re-setup failed.
817d9f57 1880Only used for server-side TLS.
17c76198 1881*/
44bbabb5 1882
17c76198
PP
1883static int
1884exim_sni_handling_cb(gnutls_session_t session)
1885{
1886char sni_name[MAX_HOST_LEN];
1887size_t data_len = MAX_HOST_LEN;
817d9f57 1888exim_gnutls_state_st *state = &state_server;
17c76198
PP
1889unsigned int sni_type;
1890int rc, old_pool;
cf0c6164 1891uschar * dummy_errstr;
17c76198
PP
1892
1893rc = gnutls_server_name_get(session, sni_name, &data_len, &sni_type, 0);
b34fc30c
PP
1894if (rc != GNUTLS_E_SUCCESS)
1895 {
1896 DEBUG(D_tls) {
1897 if (rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
1898 debug_printf("TLS: no SNI presented in handshake.\n");
1899 else
1900 debug_printf("TLS failure: gnutls_server_name_get(): %s [%d]\n",
1901 gnutls_strerror(rc), rc);
cf0c6164 1902 }
b34fc30c
PP
1903 return 0;
1904 }
1905
17c76198
PP
1906if (sni_type != GNUTLS_NAME_DNS)
1907 {
1908 DEBUG(D_tls) debug_printf("TLS: ignoring SNI of unhandled type %u\n", sni_type);
1909 return 0;
1910 }
44bbabb5 1911
17c76198
PP
1912/* We now have a UTF-8 string in sni_name */
1913old_pool = store_pool;
1914store_pool = POOL_PERM;
1915state->received_sni = string_copyn(US sni_name, data_len);
1916store_pool = old_pool;
1917
1918/* We set this one now so that variable expansions below will work */
817d9f57 1919state->tlsp->sni = state->received_sni;
17c76198
PP
1920
1921DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", sni_name,
1922 state->trigger_sni_changes ? "" : " (unused for certificate selection)");
1923
1924if (!state->trigger_sni_changes)
1925 return 0;
1926
cf0c6164 1927if ((rc = tls_expand_session_files(state, &dummy_errstr)) != OK)
17c76198
PP
1928 {
1929 /* If the setup of certs/etc failed before handshake, TLS would not have
1930 been offered. The best we can do now is abort. */
1931 return GNUTLS_E_APPLICATION_ERROR_MIN;
1932 }
1933
cf0c6164 1934rc = tls_set_remaining_x509(state, &dummy_errstr);
1365611d
PP
1935if (rc != OK) return GNUTLS_E_APPLICATION_ERROR_MIN;
1936
1937return 0;
059ec3d9
PH
1938}
1939
1940
1941
f2de3a33 1942#ifndef DISABLE_OCSP
44662487
JH
1943
1944static int
1945server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
1946 gnutls_datum_t * ocsp_response)
1947{
1948int ret;
47195144 1949DEBUG(D_tls) debug_printf("OCSP stapling callback: %s\n", US ptr);
44662487 1950
44662487
JH
1951if ((ret = gnutls_load_file(ptr, ocsp_response)) < 0)
1952 {
1953 DEBUG(D_tls) debug_printf("Failed to load ocsp stapling file %s\n",
5903c6ff 1954 CS ptr);
018058b2 1955 tls_in.ocsp = OCSP_NOT_RESP;
44662487
JH
1956 return GNUTLS_E_NO_CERTIFICATE_STATUS;
1957 }
1958
018058b2 1959tls_in.ocsp = OCSP_VFY_NOT_TRIED;
44662487
JH
1960return 0;
1961}
1962
1963#endif
1964
1965
0cbf2b82 1966#ifndef DISABLE_EVENT
a7538db1
JH
1967/*
1968We use this callback to get observability and detail-level control
723fe533
JH
1969for an exim TLS connection (either direction), raising a tls:cert event
1970for each cert in the chain presented by the peer. Any event
a7538db1
JH
1971can deny verification.
1972
1973Return 0 for the handshake to continue or non-zero to terminate.
1974*/
1975
1976static int
723fe533 1977verify_cb(gnutls_session_t session)
a7538db1 1978{
27f19eb4 1979const gnutls_datum_t * cert_list;
a7538db1
JH
1980unsigned int cert_list_size = 0;
1981gnutls_x509_crt_t crt;
1982int rc;
b30275b8 1983uschar * yield;
a7538db1
JH
1984exim_gnutls_state_st * state = gnutls_session_get_ptr(session);
1985
bd5b3f3c 1986if ((cert_list = gnutls_certificate_get_peers(session, &cert_list_size)))
a7538db1
JH
1987 while (cert_list_size--)
1988 {
bd5b3f3c 1989 if ((rc = import_cert(&cert_list[cert_list_size], &crt)) != GNUTLS_E_SUCCESS)
a7538db1
JH
1990 {
1991 DEBUG(D_tls) debug_printf("TLS: peer cert problem: depth %d: %s\n",
1992 cert_list_size, gnutls_strerror(rc));
1993 break;
1994 }
1995
1996 state->tlsp->peercert = crt;
b30275b8
JH
1997 if ((yield = event_raise(state->event_action,
1998 US"tls:cert", string_sprintf("%d", cert_list_size))))
a7538db1
JH
1999 {
2000 log_write(0, LOG_MAIN,
b30275b8
JH
2001 "SSL verify denied by event-action: depth=%d: %s",
2002 cert_list_size, yield);
a7538db1
JH
2003 return 1; /* reject */
2004 }
2005 state->tlsp->peercert = NULL;
2006 }
2007
2008return 0;
2009}
2010
2011#endif
44662487
JH
2012
2013
f20cfa4a
JH
2014static gstring *
2015ddump(gnutls_datum_t * d)
2016{
2017gstring * g = string_get((d->size+1) * 2);
2018uschar * s = d->data;
2019for (unsigned i = d->size; i > 0; i--, s++)
2020 {
2021 g = string_catn(g, US "0123456789abcdef" + (*s >> 4), 1);
2022 g = string_catn(g, US "0123456789abcdef" + (*s & 0xf), 1);
2023 }
2024return g;
2025}
17c76198 2026
dc6d1769
JH
2027static void
2028post_handshake_debug(exim_gnutls_state_st * state)
2029{
2030debug_printf("gnutls_handshake was successful\n");
2031#ifdef SUPPORT_GNUTLS_SESS_DESC
2032debug_printf("%s\n", gnutls_session_get_desc(state->session));
2033#endif
2034#ifdef SUPPORT_GNUTLS_KEYLOG
2035if (gnutls_protocol_get_version(state->session) < GNUTLS_TLS1_3)
2036 {
2037 gnutls_datum_t c, s;
2038 gstring * gc, * gs;
2039 /* we only want the client random and the master secret */
2040 gnutls_session_get_random(state->session, &c, &s);
2041 gnutls_session_get_master_secret(state->session, &s);
2042 gc = ddump(&c);
2043 gs = ddump(&s);
2044 debug_printf("CLIENT_RANDOM %.*s %.*s\n", (int)gc->ptr, gc->s, (int)gs->ptr, gs->s);
2045 }
2046else
2047 debug_printf("To get keying info for TLS1.3 is hard:\n"
2048 " set environment variable SSLKEYLOGFILE to a filename writable by uid exim\n"
2049 " add SSLKEYLOGFILE to keep_environment in the exim config\n"
2050 " run exim as root\n"
2051 " if using sudo, add SSLKEYLOGFILE to env_keep in /etc/sudoers\n");
2052#endif
2053}
2054
17c76198
PP
2055/* ------------------------------------------------------------------------ */
2056/* Exported functions */
2057
2058
2059
2060
059ec3d9
PH
2061/*************************************************
2062* Start a TLS session in a server *
2063*************************************************/
2064
2065/* This is called when Exim is running as a server, after having received
2066the STARTTLS command. It must respond to that command, and then negotiate
2067a TLS session.
2068
2069Arguments:
83da1223 2070 require_ciphers list of allowed ciphers or NULL
cf0c6164 2071 errstr pointer to error string
059ec3d9
PH
2072
2073Returns: OK on success
2074 DEFER for errors before the start of the negotiation
4c04137d 2075 FAIL for errors during the negotiation; the server can't
059ec3d9
PH
2076 continue running.
2077*/
2078
2079int
cf0c6164 2080tls_server_start(const uschar * require_ciphers, uschar ** errstr)
059ec3d9
PH
2081{
2082int rc;
cf0c6164 2083exim_gnutls_state_st * state = NULL;
059ec3d9
PH
2084
2085/* Check for previous activation */
74f1a423 2086if (tls_in.active.sock >= 0)
059ec3d9 2087 {
48224640 2088 tls_error(US"STARTTLS received after TLS started", US "", NULL, errstr);
925ac8e4 2089 smtp_printf("554 Already in TLS\r\n", FALSE);
059ec3d9
PH
2090 return FAIL;
2091 }
2092
2093/* Initialize the library. If it fails, it will already have logged the error
2094and sent an SMTP response. */
2095
17c76198 2096DEBUG(D_tls) debug_printf("initialising GnuTLS as a server\n");
059ec3d9 2097
cf0c6164 2098if ((rc = tls_init(NULL, tls_certificate, tls_privatekey,
17c76198 2099 NULL, tls_verify_certificates, tls_crl,
74f1a423 2100 require_ciphers, &state, &tls_in, errstr)) != OK) return rc;
059ec3d9 2101
059ec3d9
PH
2102/* If this is a host for which certificate verification is mandatory or
2103optional, set up appropriately. */
2104
059ec3d9 2105if (verify_check_host(&tls_verify_hosts) == OK)
17c76198 2106 {
e51c7be2
JH
2107 DEBUG(D_tls)
2108 debug_printf("TLS: a client certificate will be required.\n");
17c76198
PP
2109 state->verify_requirement = VERIFY_REQUIRED;
2110 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2111 }
059ec3d9 2112else if (verify_check_host(&tls_try_verify_hosts) == OK)
17c76198 2113 {
e51c7be2
JH
2114 DEBUG(D_tls)
2115 debug_printf("TLS: a client certificate will be requested but not required.\n");
17c76198
PP
2116 state->verify_requirement = VERIFY_OPTIONAL;
2117 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2118 }
2119else
2120 {
e51c7be2
JH
2121 DEBUG(D_tls)
2122 debug_printf("TLS: a client certificate will not be requested.\n");
17c76198
PP
2123 state->verify_requirement = VERIFY_NONE;
2124 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2125 }
059ec3d9 2126
0cbf2b82 2127#ifndef DISABLE_EVENT
723fe533
JH
2128if (event_action)
2129 {
2130 state->event_action = event_action;
2131 gnutls_session_set_ptr(state->session, state);
2132 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2133 }
2134#endif
2135
17c76198
PP
2136/* Register SNI handling; always, even if not in tls_certificate, so that the
2137expansion variable $tls_sni is always available. */
059ec3d9 2138
17c76198
PP
2139gnutls_handshake_set_post_client_hello_function(state->session,
2140 exim_sni_handling_cb);
059ec3d9
PH
2141
2142/* Set context and tell client to go ahead, except in the case of TLS startup
2143on connection, where outputting anything now upsets the clients and tends to
2144make them disconnect. We need to have an explicit fflush() here, to force out
2145the response. Other smtp_printf() calls do not need it, because in non-TLS
2146mode, the fflush() happens when smtp_getc() is called. */
2147
817d9f57 2148if (!state->tlsp->on_connect)
059ec3d9 2149 {
925ac8e4 2150 smtp_printf("220 TLS go ahead\r\n", FALSE);
9d1c15ef 2151 fflush(smtp_out);
059ec3d9
PH
2152 }
2153
2154/* Now negotiate the TLS session. We put our own timer on it, since it seems
8008accd
JH
2155that the GnuTLS library doesn't.
2156From 3.1.0 there is gnutls_handshake_set_timeout() - but it requires you
2157to set (and clear down afterwards) up a pull-timeout callback function that does
2158a select, so we're no better off unless avoiding signals becomes an issue. */
059ec3d9 2159
17c76198 2160gnutls_transport_set_ptr2(state->session,
27f19eb4
JH
2161 (gnutls_transport_ptr_t)(long) fileno(smtp_in),
2162 (gnutls_transport_ptr_t)(long) fileno(smtp_out));
17c76198
PP
2163state->fd_in = fileno(smtp_in);
2164state->fd_out = fileno(smtp_out);
059ec3d9
PH
2165
2166sigalrm_seen = FALSE;
c2a1bba0 2167if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
17c76198 2168do
17c76198 2169 rc = gnutls_handshake(state->session);
157a7880 2170while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
c2a1bba0 2171ALARM_CLR(0);
059ec3d9 2172
17c76198 2173if (rc != GNUTLS_E_SUCCESS)
059ec3d9 2174 {
059ec3d9
PH
2175 /* It seems that, except in the case of a timeout, we have to close the
2176 connection right here; otherwise if the other end is running OpenSSL it hangs
2177 until the server times out. */
2178
60d10ce7 2179 if (sigalrm_seen)
ad7fc6eb 2180 {
48224640 2181 tls_error(US"gnutls_handshake", US"timed out", NULL, errstr);
ad7fc6eb
JH
2182 gnutls_db_remove_session(state->session);
2183 }
60d10ce7 2184 else
059ec3d9 2185 {
452a164f 2186 tls_error_gnu(US"gnutls_handshake", rc, NULL, errstr);
f5d25c2b 2187 (void) gnutls_alert_send_appropriate(state->session, rc);
ad7fc6eb 2188 gnutls_deinit(state->session);
ed62aae3 2189 gnutls_certificate_free_credentials(state->x509_cred);
60d10ce7 2190 millisleep(500);
ad7fc6eb 2191 shutdown(state->fd_out, SHUT_WR);
d7978c0f 2192 for (int i = 1024; fgetc(smtp_in) != EOF && i > 0; ) i--; /* drain skt */
f1e894f3
PH
2193 (void)fclose(smtp_out);
2194 (void)fclose(smtp_in);
60d10ce7 2195 smtp_out = smtp_in = NULL;
059ec3d9
PH
2196 }
2197
2198 return FAIL;
2199 }
2200
dc6d1769 2201DEBUG(D_tls) post_handshake_debug(state);
059ec3d9 2202
17c76198
PP
2203/* Verify after the fact */
2204
899b8bbc 2205if (!verify_certificate(state, errstr))
059ec3d9 2206 {
9d1c15ef 2207 if (state->verify_requirement != VERIFY_OPTIONAL)
17c76198 2208 {
cf0c6164 2209 (void) tls_error(US"certificate verification failed", *errstr, NULL, errstr);
9d1c15ef 2210 return FAIL;
17c76198 2211 }
9d1c15ef
JH
2212 DEBUG(D_tls)
2213 debug_printf("TLS: continuing on only because verification was optional, after: %s\n",
cf0c6164 2214 *errstr);
059ec3d9
PH
2215 }
2216
17c76198
PP
2217/* Figure out peer DN, and if authenticated, etc. */
2218
cf0c6164 2219if ((rc = peer_status(state, NULL)) != OK) return rc;
17c76198
PP
2220
2221/* Sets various Exim expansion variables; always safe within server */
2222
9d1c15ef 2223extract_exim_vars_from_tls_state(state);
059ec3d9
PH
2224
2225/* TLS has been set up. Adjust the input functions to read via TLS,
2226and initialize appropriately. */
2227
17c76198 2228state->xfer_buffer = store_malloc(ssl_xfer_buffer_size);
059ec3d9
PH
2229
2230receive_getc = tls_getc;
0d81dabc 2231receive_getbuf = tls_getbuf;
584e96c6 2232receive_get_cache = tls_get_cache;
059ec3d9
PH
2233receive_ungetc = tls_ungetc;
2234receive_feof = tls_feof;
2235receive_ferror = tls_ferror;
58eb016e 2236receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 2237
059ec3d9
PH
2238return OK;
2239}
2240
2241
2242
2243
aa2a70ba
JH
2244static void
2245tls_client_setup_hostname_checks(host_item * host, exim_gnutls_state_st * state,
2246 smtp_transport_options_block * ob)
2247{
3fb3231c 2248if (verify_check_given_host(CUSS &ob->tls_verify_cert_hostnames, host) == OK)
aa2a70ba 2249 {
4af0d74a 2250 state->exp_tls_verify_cert_hostnames =
8c5d388a 2251#ifdef SUPPORT_I18N
4af0d74a
JH
2252 string_domain_utf8_to_alabel(host->name, NULL);
2253#else
2254 host->name;
2255#endif
aa2a70ba
JH
2256 DEBUG(D_tls)
2257 debug_printf("TLS: server cert verification includes hostname: \"%s\".\n",
2258 state->exp_tls_verify_cert_hostnames);
2259 }
2260}
aa2a70ba
JH
2261
2262
899b8bbc
JH
2263
2264
2265#ifdef SUPPORT_DANE
2266/* Given our list of RRs from the TLSA lookup, build a lookup block in
2267GnuTLS-DANE's preferred format. Hang it on the state str for later
2268use in DANE verification.
2269
2270We point at the dnsa data not copy it, so it must remain valid until
2271after verification is done.*/
2272
3674140c 2273static BOOL
899b8bbc
JH
2274dane_tlsa_load(exim_gnutls_state_st * state, dns_answer * dnsa)
2275{
899b8bbc
JH
2276dns_scan dnss;
2277int i;
2278const char ** dane_data;
2279int * dane_data_len;
2280
d7978c0f
JH
2281i = 1;
2282for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
899b8bbc
JH
2283 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2284 ) if (rr->type == T_TLSA) i++;
2285
2286dane_data = store_get(i * sizeof(uschar *));
2287dane_data_len = store_get(i * sizeof(int));
2288
d7978c0f
JH
2289i = 0;
2290for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
899b8bbc 2291 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1b76ad22 2292 ) if (rr->type == T_TLSA && rr->size > 3)
899b8bbc
JH
2293 {
2294 const uschar * p = rr->data;
3674140c
JH
2295 uint8_t usage = p[0], sel = p[1], type = p[2];
2296
2297 DEBUG(D_tls)
2298 debug_printf("TLSA: %d %d %d size %d\n", usage, sel, type, rr->size);
2299
94c13285
JH
2300 if ( (usage != DANESSL_USAGE_DANE_TA && usage != DANESSL_USAGE_DANE_EE)
2301 || (sel != 0 && sel != 1)
2302 )
2303 continue;
3674140c
JH
2304 switch(type)
2305 {
2306 case 0: /* Full: cannot check at present */
2307 break;
2308 case 1: if (rr->size != 3 + 256/8) continue; /* sha2-256 */
2309 break;
2310 case 2: if (rr->size != 3 + 512/8) continue; /* sha2-512 */
2311 break;
2312 default: continue;
2313 }
899b8bbc
JH
2314
2315 tls_out.tlsa_usage |= 1<<usage;
48224640 2316 dane_data[i] = CS p;
899b8bbc
JH
2317 dane_data_len[i++] = rr->size;
2318 }
3674140c
JH
2319
2320if (!i) return FALSE;
2321
899b8bbc
JH
2322dane_data[i] = NULL;
2323dane_data_len[i] = 0;
2324
2325state->dane_data = (char * const *)dane_data;
2326state->dane_data_len = dane_data_len;
3674140c 2327return TRUE;
899b8bbc
JH
2328}
2329#endif
2330
2331
2332
059ec3d9
PH
2333/*************************************************
2334* Start a TLS session in a client *
2335*************************************************/
2336
2337/* Called from the smtp transport after STARTTLS has been accepted.
2338
2339Arguments:
c05bdbd6
JH
2340 cctx connection context
2341 conn_args connection details
2342 cookie datum for randomness (not used)
2343 tlsp record details of channel configuration here; must be non-NULL
2344 errstr error string pointer
2345
2346Returns: TRUE for success with TLS session context set in smtp context,
2347 FALSE on error
059ec3d9
PH
2348*/
2349
c05bdbd6
JH
2350BOOL
2351tls_client_start(client_conn_ctx * cctx, smtp_connect_args * conn_args,
2352 void * cookie ARG_UNUSED,
2353 tls_support * tlsp, uschar ** errstr)
059ec3d9 2354{
c05bdbd6
JH
2355host_item * host = conn_args->host; /* for msgs and option-tests */
2356transport_instance * tb = conn_args->tblock; /* always smtp or NULL */
2357smtp_transport_options_block * ob = tb
afdb5e9c
JH
2358 ? (smtp_transport_options_block *)tb->options_block
2359 : &smtp_transport_option_defaults;
059ec3d9 2360int rc;
899b8bbc 2361exim_gnutls_state_st * state = NULL;
c05bdbd6 2362uschar * cipher_list = NULL;
74f1a423 2363
f2de3a33 2364#ifndef DISABLE_OCSP
5130845b 2365BOOL require_ocsp =
3fb3231c 2366 verify_check_given_host(CUSS &ob->hosts_require_ocsp, host) == OK;
44662487 2367BOOL request_ocsp = require_ocsp ? TRUE
3fb3231c 2368 : verify_check_given_host(CUSS &ob->hosts_request_ocsp, host) == OK;
2b4a568d 2369#endif
059ec3d9 2370
c05bdbd6 2371DEBUG(D_tls) debug_printf("initialising GnuTLS as a client on fd %d\n", cctx->sock);
059ec3d9 2372
5ec37a55 2373#ifdef SUPPORT_DANE
c05bdbd6
JH
2374/* If dane is flagged, have either request or require dane for this host, and
2375a TLSA record found. Therefore, dane verify required. Which implies cert must
2376be requested and supplied, dane verify must pass, and cert verify irrelevant
2377(incl. hostnames), and (caller handled) require_tls */
2378
2379if (conn_args->dane && ob->dane_require_tls_ciphers)
5ec37a55
PP
2380 {
2381 /* not using expand_check_tlsvar because not yet in state */
2382 if (!expand_check(ob->dane_require_tls_ciphers, US"dane_require_tls_ciphers",
2383 &cipher_list, errstr))
c05bdbd6 2384 return FALSE;
cf260049
JH
2385 cipher_list = cipher_list && *cipher_list
2386 ? ob->dane_require_tls_ciphers : ob->tls_require_ciphers;
5ec37a55
PP
2387 }
2388#endif
2389
2390if (!cipher_list)
2391 cipher_list = ob->tls_require_ciphers;
2392
74f1a423 2393if (tls_init(host, ob->tls_certificate, ob->tls_privatekey,
65867078 2394 ob->tls_sni, ob->tls_verify_certificates, ob->tls_crl,
74f1a423 2395 cipher_list, &state, tlsp, errstr) != OK)
c05bdbd6 2396 return FALSE;
059ec3d9 2397
54c90be1 2398 {
65867078
JH
2399 int dh_min_bits = ob->tls_dh_min_bits;
2400 if (dh_min_bits < EXIM_CLIENT_DH_MIN_MIN_BITS)
2401 {
2402 DEBUG(D_tls)
2403 debug_printf("WARNING: tls_dh_min_bits far too low,"
2404 " clamping %d up to %d\n",
2405 dh_min_bits, EXIM_CLIENT_DH_MIN_MIN_BITS);
2406 dh_min_bits = EXIM_CLIENT_DH_MIN_MIN_BITS;
2407 }
54c90be1 2408
65867078
JH
2409 DEBUG(D_tls) debug_printf("Setting D-H prime minimum"
2410 " acceptable bits to %d\n",
2411 dh_min_bits);
2412 gnutls_dh_set_prime_bits(state->session, dh_min_bits);
2413 }
83da1223 2414
94431adb 2415/* Stick to the old behaviour for compatibility if tls_verify_certificates is
2b4a568d
JH
2416set but both tls_verify_hosts and tls_try_verify_hosts are unset. Check only
2417the specified host patterns if one of them is defined */
2418
899b8bbc 2419#ifdef SUPPORT_DANE
c05bdbd6 2420if (conn_args->dane && dane_tlsa_load(state, &conn_args->tlsa_dnsa))
899b8bbc
JH
2421 {
2422 DEBUG(D_tls)
2423 debug_printf("TLS: server certificate DANE required.\n");
2424 state->verify_requirement = VERIFY_DANE;
2425 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
899b8bbc
JH
2426 }
2427else
2428#endif
2429 if ( ( state->exp_tls_verify_certificates
2430 && !ob->tls_verify_hosts
2431 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2432 )
3fb3231c 2433 || verify_check_given_host(CUSS &ob->tls_verify_hosts, host) == OK
899b8bbc 2434 )
17c76198 2435 {
aa2a70ba 2436 tls_client_setup_hostname_checks(host, state, ob);
aa2a70ba
JH
2437 DEBUG(D_tls)
2438 debug_printf("TLS: server certificate verification required.\n");
2439 state->verify_requirement = VERIFY_REQUIRED;
52f93eed
WB
2440 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2441 }
3fb3231c 2442else if (verify_check_given_host(CUSS &ob->tls_try_verify_hosts, host) == OK)
52f93eed 2443 {
aa2a70ba 2444 tls_client_setup_hostname_checks(host, state, ob);
e51c7be2
JH
2445 DEBUG(D_tls)
2446 debug_printf("TLS: server certificate verification optional.\n");
52f93eed 2447 state->verify_requirement = VERIFY_OPTIONAL;
17c76198
PP
2448 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2449 }
2450else
2451 {
e51c7be2
JH
2452 DEBUG(D_tls)
2453 debug_printf("TLS: server certificate verification not required.\n");
52f93eed
WB
2454 state->verify_requirement = VERIFY_NONE;
2455 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
17c76198 2456 }
059ec3d9 2457
f2de3a33
JH
2458#ifndef DISABLE_OCSP
2459 /* supported since GnuTLS 3.1.3 */
44662487 2460if (request_ocsp)
9d1c15ef
JH
2461 {
2462 DEBUG(D_tls) debug_printf("TLS: will request OCSP stapling\n");
65867078
JH
2463 if ((rc = gnutls_ocsp_status_request_enable_client(state->session,
2464 NULL, 0, NULL)) != OK)
74f1a423 2465 {
452a164f 2466 tls_error_gnu(US"cert-status-req", rc, state->host, errstr);
c05bdbd6 2467 return FALSE;
74f1a423
JH
2468 }
2469 tlsp->ocsp = OCSP_NOT_RESP;
9d1c15ef 2470 }
2b4a568d
JH
2471#endif
2472
0cbf2b82 2473#ifndef DISABLE_EVENT
afdb5e9c 2474if (tb && tb->event_action)
a7538db1 2475 {
774ef2d7 2476 state->event_action = tb->event_action;
a7538db1 2477 gnutls_session_set_ptr(state->session, state);
723fe533 2478 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
a7538db1
JH
2479 }
2480#endif
2481
c05bdbd6
JH
2482gnutls_transport_set_ptr(state->session, (gnutls_transport_ptr_t)(long) cctx->sock);
2483state->fd_in = cctx->sock;
2484state->fd_out = cctx->sock;
059ec3d9 2485
9d1c15ef 2486DEBUG(D_tls) debug_printf("about to gnutls_handshake\n");
059ec3d9
PH
2487/* There doesn't seem to be a built-in timeout on connection. */
2488
2489sigalrm_seen = FALSE;
c2a1bba0 2490ALARM(ob->command_timeout);
17c76198 2491do
17c76198 2492 rc = gnutls_handshake(state->session);
f1fed05b 2493while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
c2a1bba0 2494ALARM_CLR(0);
059ec3d9 2495
4fe99a6c 2496if (rc != GNUTLS_E_SUCCESS)
74f1a423 2497 {
60d10ce7
JH
2498 if (sigalrm_seen)
2499 {
2500 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_USER_CANCELED);
48224640 2501 tls_error(US"gnutls_handshake", US"timed out", state->host, errstr);
60d10ce7
JH
2502 }
2503 else
452a164f 2504 tls_error_gnu(US"gnutls_handshake", rc, state->host, errstr);
c05bdbd6 2505 return FALSE;
74f1a423 2506 }
4fe99a6c 2507
dc6d1769 2508DEBUG(D_tls) post_handshake_debug(state);
059ec3d9 2509
17c76198 2510/* Verify late */
059ec3d9 2511
899b8bbc 2512if (!verify_certificate(state, errstr))
74f1a423
JH
2513 {
2514 tls_error(US"certificate verification failed", *errstr, state->host, errstr);
c05bdbd6 2515 return FALSE;
74f1a423 2516 }
059ec3d9 2517
f2de3a33 2518#ifndef DISABLE_OCSP
2b4a568d
JH
2519if (require_ocsp)
2520 {
2521 DEBUG(D_tls)
2522 {
2523 gnutls_datum_t stapling;
2524 gnutls_ocsp_resp_t resp;
2525 gnutls_datum_t printed;
2526 if ( (rc= gnutls_ocsp_status_request_get(state->session, &stapling)) == 0
2527 && (rc= gnutls_ocsp_resp_init(&resp)) == 0
2528 && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
2529 && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_FULL, &printed)) == 0
2530 )
2531 {
65867078 2532 debug_printf("%.4096s", printed.data);
2b4a568d
JH
2533 gnutls_free(printed.data);
2534 }
2535 else
452a164f 2536 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2b4a568d
JH
2537 }
2538
2b4a568d 2539 if (gnutls_ocsp_status_request_is_checked(state->session, 0) == 0)
018058b2 2540 {
74f1a423
JH
2541 tlsp->ocsp = OCSP_FAILED;
2542 tls_error(US"certificate status check failed", NULL, state->host, errstr);
c05bdbd6 2543 return FALSE;
018058b2 2544 }
2b4a568d 2545 DEBUG(D_tls) debug_printf("Passed OCSP checking\n");
74f1a423 2546 tlsp->ocsp = OCSP_VFIED;
2b4a568d
JH
2547 }
2548#endif
2549
17c76198 2550/* Figure out peer DN, and if authenticated, etc. */
059ec3d9 2551
74f1a423 2552if (peer_status(state, errstr) != OK)
c05bdbd6 2553 return FALSE;
059ec3d9 2554
4fe99a6c 2555/* Sets various Exim expansion variables; may need to adjust for ACL callouts */
059ec3d9 2556
9d1c15ef 2557extract_exim_vars_from_tls_state(state);
059ec3d9 2558
c05bdbd6
JH
2559cctx->tls_ctx = state;
2560return TRUE;
059ec3d9
PH
2561}
2562
2563
2564
17c76198 2565
059ec3d9 2566/*************************************************
17c76198 2567* Close down a TLS session *
059ec3d9
PH
2568*************************************************/
2569
17c76198
PP
2570/* This is also called from within a delivery subprocess forked from the
2571daemon, to shut down the TLS library, without actually doing a shutdown (which
2572would tamper with the TLS session in the parent process).
059ec3d9 2573
dec766a1 2574Arguments:
74f1a423 2575 ct_ctx client context pointer, or NULL for the one global server context
dec766a1 2576 shutdown 1 if TLS close-alert is to be sent,
afdb5e9c 2577 2 if also response to be waited for
dec766a1 2578
17c76198 2579Returns: nothing
059ec3d9
PH
2580*/
2581
17c76198 2582void
74f1a423 2583tls_close(void * ct_ctx, int shutdown)
059ec3d9 2584{
74f1a423 2585exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
059ec3d9 2586
74f1a423 2587if (!state->tlsp || state->tlsp->active.sock < 0) return; /* TLS was not active */
17c76198
PP
2588
2589if (shutdown)
2590 {
dec766a1
WB
2591 DEBUG(D_tls) debug_printf("tls_close(): shutting down TLS%s\n",
2592 shutdown > 1 ? " (with response-wait)" : "");
2593
c2a1bba0 2594 ALARM(2);
dec766a1 2595 gnutls_bye(state->session, shutdown > 1 ? GNUTLS_SHUT_RDWR : GNUTLS_SHUT_WR);
c2a1bba0 2596 ALARM_CLR(0);
17c76198
PP
2597 }
2598
2599gnutls_deinit(state->session);
ed62aae3
HSHR
2600gnutls_certificate_free_credentials(state->x509_cred);
2601
17c76198 2602
74f1a423
JH
2603state->tlsp->active.sock = -1;
2604state->tlsp->active.tls_ctx = NULL;
b808677c 2605if (state->xfer_buffer) store_free(state->xfer_buffer);
17c76198 2606memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
059ec3d9
PH
2607}
2608
2609
2610
17c76198 2611
0d81dabc
JH
2612static BOOL
2613tls_refill(unsigned lim)
2614{
2615exim_gnutls_state_st * state = &state_server;
2616ssize_t inbytes;
2617
2618DEBUG(D_tls) debug_printf("Calling gnutls_record_recv(%p, %p, %u)\n",
2619 state->session, state->xfer_buffer, ssl_xfer_buffer_size);
2620
f1fed05b 2621sigalrm_seen = FALSE;
c2a1bba0 2622if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
4896a319
AM
2623
2624do
2625 inbytes = gnutls_record_recv(state->session, state->xfer_buffer,
2626 MIN(ssl_xfer_buffer_size, lim));
2627while (inbytes == GNUTLS_E_AGAIN);
2628
c2a1bba0 2629if (smtp_receive_timeout > 0) ALARM_CLR(0);
9723f966
JH
2630
2631if (had_command_timeout) /* set by signal handler */
2632 smtp_command_timeout_exit(); /* does not return */
2633if (had_command_sigterm)
2634 smtp_command_sigterm_exit();
2635if (had_data_timeout)
2636 smtp_data_timeout_exit();
2637if (had_data_sigint)
2638 smtp_data_sigint_exit();
2639
2640/* Timeouts do not get this far. A zero-byte return appears to mean that the
2641TLS session has been closed down, not that the socket itself has been closed
2642down. Revert to non-TLS handling. */
0d81dabc
JH
2643
2644if (sigalrm_seen)
2645 {
2646 DEBUG(D_tls) debug_printf("Got tls read timeout\n");
8b77d27a 2647 state->xfer_error = TRUE;
0d81dabc
JH
2648 return FALSE;
2649 }
2650
2651else if (inbytes == 0)
2652 {
2653 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
2654
2655 receive_getc = smtp_getc;
2656 receive_getbuf = smtp_getbuf;
2657 receive_get_cache = smtp_get_cache;
2658 receive_ungetc = smtp_ungetc;
2659 receive_feof = smtp_feof;
2660 receive_ferror = smtp_ferror;
2661 receive_smtp_buffered = smtp_buffered;
2662
2663 gnutls_deinit(state->session);
2664 gnutls_certificate_free_credentials(state->x509_cred);
2665
2666 state->session = NULL;
74f1a423
JH
2667 state->tlsp->active.sock = -1;
2668 state->tlsp->active.tls_ctx = NULL;
0d81dabc
JH
2669 state->tlsp->bits = 0;
2670 state->tlsp->certificate_verified = FALSE;
2671 tls_channelbinding_b64 = NULL;
2672 state->tlsp->cipher = NULL;
2673 state->tlsp->peercert = NULL;
2674 state->tlsp->peerdn = NULL;
2675
2676 return FALSE;
2677 }
2678
2679/* Handle genuine errors */
2680
2681else if (inbytes < 0)
2682 {
95f52235 2683 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
0d81dabc 2684 record_io_error(state, (int) inbytes, US"recv", NULL);
8b77d27a 2685 state->xfer_error = TRUE;
0d81dabc
JH
2686 return FALSE;
2687 }
2688#ifndef DISABLE_DKIM
2689dkim_exim_verify_feed(state->xfer_buffer, inbytes);
2690#endif
2691state->xfer_buffer_hwm = (int) inbytes;
2692state->xfer_buffer_lwm = 0;
2693return TRUE;
2694}
2695
059ec3d9
PH
2696/*************************************************
2697* TLS version of getc *
2698*************************************************/
2699
2700/* This gets the next byte from the TLS input buffer. If the buffer is empty,
2701it refills the buffer via the GnuTLS reading function.
817d9f57 2702Only used by the server-side TLS.
059ec3d9 2703
17c76198
PP
2704This feeds DKIM and should be used for all message-body reads.
2705
aded2255 2706Arguments: lim Maximum amount to read/buffer
059ec3d9
PH
2707Returns: the next character or EOF
2708*/
2709
2710int
bd8fbe36 2711tls_getc(unsigned lim)
059ec3d9 2712{
0d81dabc 2713exim_gnutls_state_st * state = &state_server;
059ec3d9 2714
0d81dabc
JH
2715if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
2716 if (!tls_refill(lim))
2717 return state->xfer_error ? EOF : smtp_getc(lim);
ed62aae3 2718
0d81dabc 2719/* Something in the buffer; return next uschar */
059ec3d9 2720
0d81dabc
JH
2721return state->xfer_buffer[state->xfer_buffer_lwm++];
2722}
059ec3d9 2723
0d81dabc
JH
2724uschar *
2725tls_getbuf(unsigned * len)
2726{
2727exim_gnutls_state_st * state = &state_server;
2728unsigned size;
2729uschar * buf;
059ec3d9 2730
0d81dabc
JH
2731if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
2732 if (!tls_refill(*len))
059ec3d9 2733 {
0d81dabc
JH
2734 if (!state->xfer_error) return smtp_getbuf(len);
2735 *len = 0;
2736 return NULL;
059ec3d9 2737 }
059ec3d9 2738
0d81dabc
JH
2739if ((size = state->xfer_buffer_hwm - state->xfer_buffer_lwm) > *len)
2740 size = *len;
2741buf = &state->xfer_buffer[state->xfer_buffer_lwm];
2742state->xfer_buffer_lwm += size;
2743*len = size;
2744return buf;
059ec3d9
PH
2745}
2746
0d81dabc 2747
584e96c6
JH
2748void
2749tls_get_cache()
2750{
9960d1e5 2751#ifndef DISABLE_DKIM
584e96c6
JH
2752exim_gnutls_state_st * state = &state_server;
2753int n = state->xfer_buffer_hwm - state->xfer_buffer_lwm;
2754if (n > 0)
2755 dkim_exim_verify_feed(state->xfer_buffer+state->xfer_buffer_lwm, n);
584e96c6 2756#endif
9960d1e5 2757}
584e96c6 2758
059ec3d9 2759
925ac8e4
JH
2760BOOL
2761tls_could_read(void)
2762{
2763return state_server.xfer_buffer_lwm < state_server.xfer_buffer_hwm
2764 || gnutls_record_check_pending(state_server.session) > 0;
2765}
2766
2767
059ec3d9 2768
17c76198 2769
059ec3d9
PH
2770/*************************************************
2771* Read bytes from TLS channel *
2772*************************************************/
2773
17c76198
PP
2774/* This does not feed DKIM, so if the caller uses this for reading message body,
2775then the caller must feed DKIM.
817d9f57 2776
059ec3d9 2777Arguments:
74f1a423 2778 ct_ctx client context pointer, or NULL for the one global server context
059ec3d9
PH
2779 buff buffer of data
2780 len size of buffer
2781
2782Returns: the number of bytes read
afdb5e9c 2783 -1 after a failed read, including EOF
059ec3d9
PH
2784*/
2785
2786int
74f1a423 2787tls_read(void * ct_ctx, uschar *buff, size_t len)
059ec3d9 2788{
74f1a423 2789exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
17c76198 2790ssize_t inbytes;
059ec3d9 2791
17c76198
PP
2792if (len > INT_MAX)
2793 len = INT_MAX;
059ec3d9 2794
17c76198
PP
2795if (state->xfer_buffer_lwm < state->xfer_buffer_hwm)
2796 DEBUG(D_tls)
2797 debug_printf("*** PROBABLY A BUG *** " \
2798 "tls_read() called with data in the tls_getc() buffer, %d ignored\n",
2799 state->xfer_buffer_hwm - state->xfer_buffer_lwm);
2800
2801DEBUG(D_tls)
2802 debug_printf("Calling gnutls_record_recv(%p, %p, " SIZE_T_FMT ")\n",
2803 state->session, buff, len);
2804
4896a319
AM
2805do
2806 inbytes = gnutls_record_recv(state->session, buff, len);
2807while (inbytes == GNUTLS_E_AGAIN);
2808
059ec3d9
PH
2809if (inbytes > 0) return inbytes;
2810if (inbytes == 0)
2811 {
2812 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
2813 }
5fd28bb8 2814else
4896a319 2815 {
95f52235 2816 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
4896a319
AM
2817 record_io_error(state, (int)inbytes, US"recv", NULL);
2818 }
059ec3d9
PH
2819
2820return -1;
2821}
2822
2823
2824
17c76198 2825
059ec3d9
PH
2826/*************************************************
2827* Write bytes down TLS channel *
2828*************************************************/
2829
2830/*
2831Arguments:
74f1a423 2832 ct_ctx client context pointer, or NULL for the one global server context
059ec3d9
PH
2833 buff buffer of data
2834 len number of bytes
925ac8e4 2835 more more data expected soon
059ec3d9
PH
2836
2837Returns: the number of bytes after a successful write,
2838 -1 after a failed write
2839*/
2840
2841int
74f1a423 2842tls_write(void * ct_ctx, const uschar * buff, size_t len, BOOL more)
059ec3d9 2843{
17c76198
PP
2844ssize_t outbytes;
2845size_t left = len;
74f1a423 2846exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
925ac8e4
JH
2847#ifdef SUPPORT_CORK
2848static BOOL corked = FALSE;
2849
2850if (more && !corked) gnutls_record_cork(state->session);
2851#endif
2852
2853DEBUG(D_tls) debug_printf("%s(%p, " SIZE_T_FMT "%s)\n", __FUNCTION__,
2854 buff, left, more ? ", more" : "");
059ec3d9 2855
059ec3d9
PH
2856while (left > 0)
2857 {
17c76198
PP
2858 DEBUG(D_tls) debug_printf("gnutls_record_send(SSL, %p, " SIZE_T_FMT ")\n",
2859 buff, left);
4896a319
AM
2860
2861 do
2862 outbytes = gnutls_record_send(state->session, buff, left);
2863 while (outbytes == GNUTLS_E_AGAIN);
059ec3d9 2864
17c76198 2865 DEBUG(D_tls) debug_printf("outbytes=" SSIZE_T_FMT "\n", outbytes);
059ec3d9
PH
2866 if (outbytes < 0)
2867 {
1b76ad22 2868 DEBUG(D_tls) debug_printf("%s: gnutls_record_send err\n", __FUNCTION__);
17c76198 2869 record_io_error(state, outbytes, US"send", NULL);
059ec3d9
PH
2870 return -1;
2871 }
2872 if (outbytes == 0)
2873 {
17c76198 2874 record_io_error(state, 0, US"send", US"TLS channel closed on write");
059ec3d9
PH
2875 return -1;
2876 }
2877
2878 left -= outbytes;
2879 buff += outbytes;
2880 }
2881
17c76198
PP
2882if (len > INT_MAX)
2883 {
2884 DEBUG(D_tls)
2885 debug_printf("Whoops! Wrote more bytes (" SIZE_T_FMT ") than INT_MAX\n",
2886 len);
2887 len = INT_MAX;
2888 }
2889
925ac8e4
JH
2890#ifdef SUPPORT_CORK
2891if (more != corked)
2892 {
2893 if (!more) (void) gnutls_record_uncork(state->session, 0);
2894 corked = more;
2895 }
2896#endif
2897
17c76198 2898return (int) len;
059ec3d9
PH
2899}
2900
2901
2902
17c76198 2903
059ec3d9 2904/*************************************************
17c76198 2905* Random number generation *
059ec3d9
PH
2906*************************************************/
2907
17c76198
PP
2908/* Pseudo-random number generation. The result is not expected to be
2909cryptographically strong but not so weak that someone will shoot themselves
2910in the foot using it as a nonce in input in some email header scheme or
2911whatever weirdness they'll twist this into. The result should handle fork()
2912and avoid repeating sequences. OpenSSL handles that for us.
059ec3d9 2913
17c76198
PP
2914Arguments:
2915 max range maximum
2916Returns a random number in range [0, max-1]
059ec3d9
PH
2917*/
2918
af3498d6 2919#ifdef HAVE_GNUTLS_RND
17c76198
PP
2920int
2921vaguely_random_number(int max)
059ec3d9 2922{
17c76198
PP
2923unsigned int r;
2924int i, needed_len;
17c76198
PP
2925uschar smallbuf[sizeof(r)];
2926
2927if (max <= 1)
2928 return 0;
2929
2930needed_len = sizeof(r);
2931/* Don't take 8 times more entropy than needed if int is 8 octets and we were
d7978c0f
JH
2932asked for a number less than 10. */
2933
17c76198
PP
2934for (r = max, i = 0; r; ++i)
2935 r >>= 1;
2936i = (i + 7) / 8;
2937if (i < needed_len)
2938 needed_len = i;
2939
2940i = gnutls_rnd(GNUTLS_RND_NONCE, smallbuf, needed_len);
2941if (i < 0)
059ec3d9 2942 {
17c76198
PP
2943 DEBUG(D_all) debug_printf("gnutls_rnd() failed, using fallback.\n");
2944 return vaguely_random_number_fallback(max);
2945 }
2946r = 0;
d7978c0f
JH
2947for (uschar * p = smallbuf; needed_len; --needed_len, ++p)
2948 r = r * 256 + *p;
059ec3d9 2949
17c76198
PP
2950/* We don't particularly care about weighted results; if someone wants
2951 * smooth distribution and cares enough then they should submit a patch then. */
2952return r % max;
059ec3d9 2953}
af3498d6
PP
2954#else /* HAVE_GNUTLS_RND */
2955int
2956vaguely_random_number(int max)
2957{
2958 return vaguely_random_number_fallback(max);
2959}
2960#endif /* HAVE_GNUTLS_RND */
059ec3d9 2961
36f12725
NM
2962
2963
2964
3375e053
PP
2965/*************************************************
2966* Let tls_require_ciphers be checked at startup *
2967*************************************************/
2968
2969/* The tls_require_ciphers option, if set, must be something which the
2970library can parse.
2971
2972Returns: NULL on success, or error message
2973*/
2974
2975uschar *
2976tls_validate_require_cipher(void)
2977{
2978int rc;
2979uschar *expciphers = NULL;
2980gnutls_priority_t priority_cache;
2981const char *errpos;
cf0c6164 2982uschar * dummy_errstr;
3375e053
PP
2983
2984#define validate_check_rc(Label) do { \
2985 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) gnutls_global_deinit(); \
2986 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
2987#define return_deinit(Label) do { gnutls_global_deinit(); return (Label); } while (0)
2988
2989if (exim_gnutls_base_init_done)
2990 log_write(0, LOG_MAIN|LOG_PANIC,
2991 "already initialised GnuTLS, Exim developer bug");
2992
a5f239e4 2993#ifdef HAVE_GNUTLS_PKCS11
2519e60d 2994if (!gnutls_allow_auto_pkcs11)
a5f239e4
PP
2995 {
2996 rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL);
2997 validate_check_rc(US"gnutls_pkcs11_init");
2998 }
2999#endif
3375e053
PP
3000rc = gnutls_global_init();
3001validate_check_rc(US"gnutls_global_init()");
3002exim_gnutls_base_init_done = TRUE;
3003
3004if (!(tls_require_ciphers && *tls_require_ciphers))
3005 return_deinit(NULL);
3006
cf0c6164
JH
3007if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
3008 &dummy_errstr))
3375e053
PP
3009 return_deinit(US"failed to expand tls_require_ciphers");
3010
3011if (!(expciphers && *expciphers))
3012 return_deinit(NULL);
3013
3014DEBUG(D_tls)
3015 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
3016
3017rc = gnutls_priority_init(&priority_cache, CS expciphers, &errpos);
3018validate_check_rc(string_sprintf(
3019 "gnutls_priority_init(%s) failed at offset %ld, \"%.8s..\"",
3020 expciphers, errpos - CS expciphers, errpos));
3021
3022#undef return_deinit
3023#undef validate_check_rc
3024gnutls_global_deinit();
3025
3026return NULL;
3027}
3028
3029
3030
3031
36f12725
NM
3032/*************************************************
3033* Report the library versions. *
3034*************************************************/
3035
3036/* See a description in tls-openssl.c for an explanation of why this exists.
3037
3038Arguments: a FILE* to print the results to
3039Returns: nothing
3040*/
3041
3042void
3043tls_version_report(FILE *f)
3044{
754a0503
PP
3045fprintf(f, "Library version: GnuTLS: Compile: %s\n"
3046 " Runtime: %s\n",
3047 LIBGNUTLS_VERSION,
3048 gnutls_check_version(NULL));
36f12725
NM
3049}
3050
2b4a568d
JH
3051/* vi: aw ai sw=2
3052*/
059ec3d9 3053/* End of tls-gnu.c */