tidying
[exim.git] / src / src / tls-gnu.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2018 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Copyright (c) Phil Pennock 2012 */
9
10 /* This file provides TLS/SSL support for Exim using the GnuTLS library,
11 one of the available supported implementations. This file is #included into
12 tls.c when USE_GNUTLS has been set.
13
14 The code herein is a revamp of GnuTLS integration using the current APIs; the
15 original tls-gnu.c was based on a patch which was contributed by Nikos
16 Mavrogiannopoulos. The revamp is partially a rewrite, partially cut&paste as
17 appropriate.
18
19 APIs current as of GnuTLS 2.12.18; note that the GnuTLS manual is for GnuTLS 3,
20 which is not widely deployed by OS vendors. Will note issues below, which may
21 assist in updating the code in the future. Another sources of hints is
22 mod_gnutls for Apache (SNI callback registration and handling).
23
24 Keeping client and server variables more split than before and is currently
25 the norm, in anticipation of TLS in ACL callouts.
26
27 I wanted to switch to gnutls_certificate_set_verify_function() so that
28 certificate rejection could happen during handshake where it belongs, rather
29 than being dropped afterwards, but that was introduced in 2.10.0 and Debian
30 (6.0.5) is still on 2.8.6. So for now we have to stick with sub-par behaviour.
31
32 (I wasn't looking for libraries quite that old, when updating to get rid of
33 compiler warnings of deprecated APIs. If it turns out that a lot of the rest
34 require current GnuTLS, then we'll drop support for the ancient libraries).
35 */
36
37 #include <gnutls/gnutls.h>
38 /* needed for cert checks in verification and DN extraction: */
39 #include <gnutls/x509.h>
40 /* man-page is incorrect, gnutls_rnd() is not in gnutls.h: */
41 #include <gnutls/crypto.h>
42
43 /* needed to disable PKCS11 autoload unless requested */
44 #if GNUTLS_VERSION_NUMBER >= 0x020c00
45 # include <gnutls/pkcs11.h>
46 # define SUPPORT_PARAM_TO_PK_BITS
47 #endif
48 #if GNUTLS_VERSION_NUMBER < 0x030103 && !defined(DISABLE_OCSP)
49 # warning "GnuTLS library version too old; define DISABLE_OCSP in Makefile"
50 # define DISABLE_OCSP
51 #endif
52 #if GNUTLS_VERSION_NUMBER < 0x020a00 && !defined(DISABLE_EVENT)
53 # warning "GnuTLS library version too old; tls:cert event unsupported"
54 # define DISABLE_EVENT
55 #endif
56 #if GNUTLS_VERSION_NUMBER >= 0x030306
57 # define SUPPORT_CA_DIR
58 #else
59 # undef SUPPORT_CA_DIR
60 #endif
61 #if GNUTLS_VERSION_NUMBER >= 0x030014
62 # define SUPPORT_SYSDEFAULT_CABUNDLE
63 #endif
64 #if GNUTLS_VERSION_NUMBER >= 0x030104
65 # define GNUTLS_CERT_VFY_STATUS_PRINT
66 #endif
67 #if GNUTLS_VERSION_NUMBER >= 0x030109
68 # define SUPPORT_CORK
69 #endif
70 #if GNUTLS_VERSION_NUMBER >= 0x03010a
71 # define SUPPORT_GNUTLS_SESS_DESC
72 #endif
73 #if GNUTLS_VERSION_NUMBER >= 0x030500
74 # define SUPPORT_GNUTLS_KEYLOG
75 #endif
76 #if GNUTLS_VERSION_NUMBER >= 0x030506 && !defined(DISABLE_OCSP)
77 # define SUPPORT_SRV_OCSP_STACK
78 #endif
79 #if GNUTLS_VERSION_NUMBER >= 0x030603
80 # define EXIM_HAVE_TLS1_3
81 # define SUPPORT_GNUTLS_EXT_RAW_PARSE
82 # define GNUTLS_OCSP_STATUS_REQUEST_GET2
83 #endif
84
85 #ifdef SUPPORT_DANE
86 # if GNUTLS_VERSION_NUMBER >= 0x030000
87 # define DANESSL_USAGE_DANE_TA 2
88 # define DANESSL_USAGE_DANE_EE 3
89 # else
90 # error GnuTLS version too early for DANE
91 # endif
92 # if GNUTLS_VERSION_NUMBER < 0x999999
93 # define GNUTLS_BROKEN_DANE_VALIDATION
94 # endif
95 #endif
96
97 #ifdef EXPERIMENTAL_TLS_RESUME
98 # if GNUTLS_VERSION_NUMBER < 0x030603
99 # error GNUTLS version too early for session-resumption
100 # endif
101 #endif
102
103 #ifndef DISABLE_OCSP
104 # include <gnutls/ocsp.h>
105 #endif
106 #ifdef SUPPORT_DANE
107 # include <gnutls/dane.h>
108 #endif
109
110 #include "tls-cipher-stdname.c"
111
112
113 #ifdef MACRO_PREDEF
114 void
115 options_tls(void)
116 {
117 # ifdef EXPERIMENTAL_TLS_RESUME
118 builtin_macro_create_var(US"_RESUME_DECODE", RESUME_DECODE_STRING );
119 # endif
120 # ifdef EXIM_HAVE_TLS1_3
121 builtin_macro_create(US"_HAVE_TLS1_3");
122 # endif
123 }
124 #else
125
126
127 /* GnuTLS 2 vs 3
128
129 GnuTLS 3 only:
130 gnutls_global_set_audit_log_function()
131
132 Changes:
133 gnutls_certificate_verify_peers2(): is new, drop the 2 for old version
134 */
135
136 /* Local static variables for GnuTLS */
137
138 /* Values for verify_requirement */
139
140 enum peer_verify_requirement
141 { VERIFY_NONE, VERIFY_OPTIONAL, VERIFY_REQUIRED, VERIFY_DANE };
142
143 /* This holds most state for server or client; with this, we can set up an
144 outbound TLS-enabled connection in an ACL callout, while not stomping all
145 over the TLS variables available for expansion.
146
147 Some of these correspond to variables in globals.c; those variables will
148 be set to point to content in one of these instances, as appropriate for
149 the stage of the process lifetime.
150
151 Not handled here: global tls_channelbinding_b64.
152 */
153
154 typedef struct exim_gnutls_state {
155 gnutls_session_t session;
156 gnutls_certificate_credentials_t x509_cred;
157 gnutls_priority_t priority_cache;
158 enum peer_verify_requirement verify_requirement;
159 int fd_in;
160 int fd_out;
161 BOOL peer_cert_verified;
162 BOOL peer_dane_verified;
163 BOOL trigger_sni_changes;
164 BOOL have_set_peerdn;
165 const struct host_item *host; /* NULL if server */
166 gnutls_x509_crt_t peercert;
167 uschar *peerdn;
168 uschar *ciphersuite;
169 uschar *received_sni;
170
171 const uschar *tls_certificate;
172 const uschar *tls_privatekey;
173 const uschar *tls_sni; /* client send only, not received */
174 const uschar *tls_verify_certificates;
175 const uschar *tls_crl;
176 const uschar *tls_require_ciphers;
177
178 uschar *exp_tls_certificate;
179 uschar *exp_tls_privatekey;
180 uschar *exp_tls_verify_certificates;
181 uschar *exp_tls_crl;
182 uschar *exp_tls_require_ciphers;
183 const uschar *exp_tls_verify_cert_hostnames;
184 #ifndef DISABLE_EVENT
185 uschar *event_action;
186 #endif
187 #ifdef SUPPORT_DANE
188 char * const * dane_data;
189 const int * dane_data_len;
190 #endif
191
192 tls_support *tlsp; /* set in tls_init() */
193
194 uschar *xfer_buffer;
195 int xfer_buffer_lwm;
196 int xfer_buffer_hwm;
197 BOOL xfer_eof; /*XXX never gets set! */
198 BOOL xfer_error;
199 } exim_gnutls_state_st;
200
201 static const exim_gnutls_state_st exim_gnutls_state_init = {
202 /* all elements not explicitly intialised here get 0/NULL/FALSE */
203 .fd_in = -1,
204 .fd_out = -1,
205 };
206
207 /* Not only do we have our own APIs which don't pass around state, assuming
208 it's held in globals, GnuTLS doesn't appear to let us register callback data
209 for callbacks, or as part of the session, so we have to keep a "this is the
210 context we're currently dealing with" pointer and rely upon being
211 single-threaded to keep from processing data on an inbound TLS connection while
212 talking to another TLS connection for an outbound check. This does mean that
213 there's no way for heart-beats to be responded to, for the duration of the
214 second connection.
215 XXX But see gnutls_session_get_ptr()
216 */
217
218 static exim_gnutls_state_st state_server;
219
220 /* dh_params are initialised once within the lifetime of a process using TLS;
221 if we used TLS in a long-lived daemon, we'd have to reconsider this. But we
222 don't want to repeat this. */
223
224 static gnutls_dh_params_t dh_server_params = NULL;
225
226 static int ssl_session_timeout = 7200; /* Two hours */
227
228 static const uschar * const exim_default_gnutls_priority = US"NORMAL";
229
230 /* Guard library core initialisation */
231
232 static BOOL exim_gnutls_base_init_done = FALSE;
233
234 #ifndef DISABLE_OCSP
235 static BOOL gnutls_buggy_ocsp = FALSE;
236 static BOOL exim_testharness_disable_ocsp_validity_check = FALSE;
237 #endif
238
239 #ifdef EXPERIMENTAL_TLS_RESUME
240 static gnutls_datum_t server_sessticket_key;
241 #endif
242
243 /* ------------------------------------------------------------------------ */
244 /* macros */
245
246 #define MAX_HOST_LEN 255
247
248 /* Set this to control gnutls_global_set_log_level(); values 0 to 9 will setup
249 the library logging; a value less than 0 disables the calls to set up logging
250 callbacks. GNuTLS also looks for an environment variable - except not for
251 setuid binaries, making it useless - "GNUTLS_DEBUG_LEVEL".
252 Allegedly the testscript line "GNUTLS_DEBUG_LEVEL=9 sudo exim ..." would work,
253 but the env var must be added to /etc/sudoers too. */
254 #ifndef EXIM_GNUTLS_LIBRARY_LOG_LEVEL
255 # define EXIM_GNUTLS_LIBRARY_LOG_LEVEL -1
256 #endif
257
258 #ifndef EXIM_CLIENT_DH_MIN_BITS
259 # define EXIM_CLIENT_DH_MIN_BITS 1024
260 #endif
261
262 /* With GnuTLS 2.12.x+ we have gnutls_sec_param_to_pk_bits() with which we
263 can ask for a bit-strength. Without that, we stick to the constant we had
264 before, for now. */
265 #ifndef EXIM_SERVER_DH_BITS_PRE2_12
266 # define EXIM_SERVER_DH_BITS_PRE2_12 1024
267 #endif
268
269 #define expand_check_tlsvar(Varname, errstr) \
270 expand_check(state->Varname, US #Varname, &state->exp_##Varname, errstr)
271
272 #if GNUTLS_VERSION_NUMBER >= 0x020c00
273 # define HAVE_GNUTLS_SESSION_CHANNEL_BINDING
274 # define HAVE_GNUTLS_SEC_PARAM_CONSTANTS
275 # define HAVE_GNUTLS_RND
276 /* The security fix we provide with the gnutls_allow_auto_pkcs11 option
277 * (4.82 PP/09) introduces a compatibility regression. The symbol simply
278 * isn't available sometimes, so this needs to become a conditional
279 * compilation; the sanest way to deal with this being a problem on
280 * older OSes is to block it in the Local/Makefile with this compiler
281 * definition */
282 # ifndef AVOID_GNUTLS_PKCS11
283 # define HAVE_GNUTLS_PKCS11
284 # endif /* AVOID_GNUTLS_PKCS11 */
285 #endif
286
287
288
289
290 /* ------------------------------------------------------------------------ */
291 /* Callback declarations */
292
293 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
294 static void exim_gnutls_logger_cb(int level, const char *message);
295 #endif
296
297 static int exim_sni_handling_cb(gnutls_session_t session);
298
299 #ifdef EXPERIMENTAL_TLS_RESUME
300 static int
301 tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
302 unsigned incoming, const gnutls_datum_t * msg);
303 #endif
304
305
306 /* Daemon one-time initialisation */
307 void
308 tls_daemon_init(void)
309 {
310 #ifdef EXPERIMENTAL_TLS_RESUME
311 /* We are dependent on the GnuTLS implementation of the Session Ticket
312 encryption; both the strength and the key rotation period. We hope that
313 the strength at least matches that of the ciphersuite (but GnuTLS does not
314 document this). */
315
316 static BOOL once = FALSE;
317 if (once) return;
318 once = TRUE;
319 gnutls_session_ticket_key_generate(&server_sessticket_key); /* >= 2.10.0 */
320 if (f.running_in_test_harness) ssl_session_timeout = 6;
321 #endif
322 }
323
324 /* ------------------------------------------------------------------------ */
325 /* Static functions */
326
327 /*************************************************
328 * Handle TLS error *
329 *************************************************/
330
331 /* Called from lots of places when errors occur before actually starting to do
332 the TLS handshake, that is, while the session is still in clear. Always returns
333 DEFER for a server and FAIL for a client so that most calls can use "return
334 tls_error(...)" to do this processing and then give an appropriate return. A
335 single function is used for both server and client, because it is called from
336 some shared functions.
337
338 Argument:
339 prefix text to include in the logged error
340 msg additional error string (may be NULL)
341 usually obtained from gnutls_strerror()
342 host NULL if setting up a server;
343 the connected host if setting up a client
344 errstr pointer to returned error string
345
346 Returns: OK/DEFER/FAIL
347 */
348
349 static int
350 tls_error(const uschar *prefix, const uschar *msg, const host_item *host,
351 uschar ** errstr)
352 {
353 if (errstr)
354 *errstr = string_sprintf("(%s)%s%s", prefix, msg ? ": " : "", msg ? msg : US"");
355 return host ? FAIL : DEFER;
356 }
357
358
359 static int
360 tls_error_gnu(const uschar *prefix, int err, const host_item *host,
361 uschar ** errstr)
362 {
363 return tls_error(prefix, US gnutls_strerror(err), host, errstr);
364 }
365
366 static int
367 tls_error_sys(const uschar *prefix, int err, const host_item *host,
368 uschar ** errstr)
369 {
370 return tls_error(prefix, US strerror(err), host, errstr);
371 }
372
373
374 /*************************************************
375 * Deal with logging errors during I/O *
376 *************************************************/
377
378 /* We have to get the identity of the peer from saved data.
379
380 Argument:
381 state the current GnuTLS exim state container
382 rc the GnuTLS error code, or 0 if it's a local error
383 when text identifying read or write
384 text local error text when rc is 0
385
386 Returns: nothing
387 */
388
389 static void
390 record_io_error(exim_gnutls_state_st *state, int rc, uschar *when, uschar *text)
391 {
392 const uschar * msg;
393 uschar * errstr;
394
395 if (rc == GNUTLS_E_FATAL_ALERT_RECEIVED)
396 msg = string_sprintf("A TLS fatal alert has been received: %s",
397 US gnutls_alert_get_name(gnutls_alert_get(state->session)));
398 else
399 msg = US gnutls_strerror(rc);
400
401 (void) tls_error(when, msg, state->host, &errstr);
402
403 if (state->host)
404 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection %s",
405 state->host->name, state->host->address, errstr);
406 else
407 {
408 uschar * conn_info = smtp_get_connection_info();
409 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
410 /* I'd like to get separated H= here, but too hard for now */
411 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
412 }
413 }
414
415
416
417
418 /*************************************************
419 * Set various Exim expansion vars *
420 *************************************************/
421
422 #define exim_gnutls_cert_err(Label) \
423 do \
424 { \
425 if (rc != GNUTLS_E_SUCCESS) \
426 { \
427 DEBUG(D_tls) debug_printf("TLS: cert problem: %s: %s\n", \
428 (Label), gnutls_strerror(rc)); \
429 return rc; \
430 } \
431 } while (0)
432
433 static int
434 import_cert(const gnutls_datum_t * cert, gnutls_x509_crt_t * crtp)
435 {
436 int rc;
437
438 rc = gnutls_x509_crt_init(crtp);
439 exim_gnutls_cert_err(US"gnutls_x509_crt_init (crt)");
440
441 rc = gnutls_x509_crt_import(*crtp, cert, GNUTLS_X509_FMT_DER);
442 exim_gnutls_cert_err(US"failed to import certificate [gnutls_x509_crt_import(cert)]");
443
444 return rc;
445 }
446
447 #undef exim_gnutls_cert_err
448
449
450 /* We set various Exim global variables from the state, once a session has
451 been established. With TLS callouts, may need to change this to stack
452 variables, or just re-call it with the server state after client callout
453 has finished.
454
455 Make sure anything set here is unset in tls_getc().
456
457 Sets:
458 tls_active fd
459 tls_bits strength indicator
460 tls_certificate_verified bool indicator
461 tls_channelbinding_b64 for some SASL mechanisms
462 tls_cipher a string
463 tls_peercert pointer to library internal
464 tls_peerdn a string
465 tls_sni a (UTF-8) string
466 tls_ourcert pointer to library internal
467
468 Argument:
469 state the relevant exim_gnutls_state_st *
470 */
471
472 static void
473 extract_exim_vars_from_tls_state(exim_gnutls_state_st * state)
474 {
475 #ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
476 int old_pool;
477 int rc;
478 gnutls_datum_t channel;
479 #endif
480 tls_support * tlsp = state->tlsp;
481
482 tlsp->active.sock = state->fd_out;
483 tlsp->active.tls_ctx = state;
484
485 DEBUG(D_tls) debug_printf("cipher: %s\n", state->ciphersuite);
486
487 tlsp->certificate_verified = state->peer_cert_verified;
488 #ifdef SUPPORT_DANE
489 tlsp->dane_verified = state->peer_dane_verified;
490 #endif
491
492 /* note that tls_channelbinding_b64 is not saved to the spool file, since it's
493 only available for use for authenticators while this TLS session is running. */
494
495 tls_channelbinding_b64 = NULL;
496 #ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
497 channel.data = NULL;
498 channel.size = 0;
499 if ((rc = gnutls_session_channel_binding(state->session, GNUTLS_CB_TLS_UNIQUE, &channel)))
500 { DEBUG(D_tls) debug_printf("Channel binding error: %s\n", gnutls_strerror(rc)); }
501 else
502 {
503 old_pool = store_pool;
504 store_pool = POOL_PERM;
505 tls_channelbinding_b64 = b64encode(CUS channel.data, (int)channel.size);
506 store_pool = old_pool;
507 DEBUG(D_tls) debug_printf("Have channel bindings cached for possible auth usage.\n");
508 }
509 #endif
510
511 /* peercert is set in peer_status() */
512 tlsp->peerdn = state->peerdn;
513 tlsp->sni = state->received_sni;
514
515 /* record our certificate */
516 {
517 const gnutls_datum_t * cert = gnutls_certificate_get_ours(state->session);
518 gnutls_x509_crt_t crt;
519
520 tlsp->ourcert = cert && import_cert(cert, &crt)==0 ? crt : NULL;
521 }
522 }
523
524
525
526
527 /*************************************************
528 * Setup up DH parameters *
529 *************************************************/
530
531 /* Generating the D-H parameters may take a long time. They only need to
532 be re-generated every so often, depending on security policy. What we do is to
533 keep these parameters in a file in the spool directory. If the file does not
534 exist, we generate them. This means that it is easy to cause a regeneration.
535
536 The new file is written as a temporary file and renamed, so that an incomplete
537 file is never present. If two processes both compute some new parameters, you
538 waste a bit of effort, but it doesn't seem worth messing around with locking to
539 prevent this.
540
541 Returns: OK/DEFER/FAIL
542 */
543
544 static int
545 init_server_dh(uschar ** errstr)
546 {
547 int fd, rc;
548 unsigned int dh_bits;
549 gnutls_datum_t m;
550 uschar filename_buf[PATH_MAX];
551 uschar *filename = NULL;
552 size_t sz;
553 uschar *exp_tls_dhparam;
554 BOOL use_file_in_spool = FALSE;
555 host_item *host = NULL; /* dummy for macros */
556
557 DEBUG(D_tls) debug_printf("Initialising GnuTLS server params.\n");
558
559 if ((rc = gnutls_dh_params_init(&dh_server_params)))
560 return tls_error_gnu(US"gnutls_dh_params_init", rc, host, errstr);
561
562 m.data = NULL;
563 m.size = 0;
564
565 if (!expand_check(tls_dhparam, US"tls_dhparam", &exp_tls_dhparam, errstr))
566 return DEFER;
567
568 if (!exp_tls_dhparam)
569 {
570 DEBUG(D_tls) debug_printf("Loading default hard-coded DH params\n");
571 m.data = US std_dh_prime_default();
572 m.size = Ustrlen(m.data);
573 }
574 else if (Ustrcmp(exp_tls_dhparam, "historic") == 0)
575 use_file_in_spool = TRUE;
576 else if (Ustrcmp(exp_tls_dhparam, "none") == 0)
577 {
578 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
579 return OK;
580 }
581 else if (exp_tls_dhparam[0] != '/')
582 {
583 if (!(m.data = US std_dh_prime_named(exp_tls_dhparam)))
584 return tls_error(US"No standard prime named", exp_tls_dhparam, NULL, errstr);
585 m.size = Ustrlen(m.data);
586 }
587 else
588 filename = exp_tls_dhparam;
589
590 if (m.data)
591 {
592 if ((rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM)))
593 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
594 DEBUG(D_tls) debug_printf("Loaded fixed standard D-H parameters\n");
595 return OK;
596 }
597
598 #ifdef HAVE_GNUTLS_SEC_PARAM_CONSTANTS
599 /* If you change this constant, also change dh_param_fn_ext so that we can use a
600 different filename and ensure we have sufficient bits. */
601
602 if (!(dh_bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH, GNUTLS_SEC_PARAM_NORMAL)))
603 return tls_error(US"gnutls_sec_param_to_pk_bits() failed", NULL, NULL, errstr);
604 DEBUG(D_tls)
605 debug_printf("GnuTLS tells us that for D-H PK, NORMAL is %d bits.\n",
606 dh_bits);
607 #else
608 dh_bits = EXIM_SERVER_DH_BITS_PRE2_12;
609 DEBUG(D_tls)
610 debug_printf("GnuTLS lacks gnutls_sec_param_to_pk_bits(), using %d bits.\n",
611 dh_bits);
612 #endif
613
614 /* Some clients have hard-coded limits. */
615 if (dh_bits > tls_dh_max_bits)
616 {
617 DEBUG(D_tls)
618 debug_printf("tls_dh_max_bits clamping override, using %d bits instead.\n",
619 tls_dh_max_bits);
620 dh_bits = tls_dh_max_bits;
621 }
622
623 if (use_file_in_spool)
624 {
625 if (!string_format(filename_buf, sizeof(filename_buf),
626 "%s/gnutls-params-%d", spool_directory, dh_bits))
627 return tls_error(US"overlong filename", NULL, NULL, errstr);
628 filename = filename_buf;
629 }
630
631 /* Open the cache file for reading and if successful, read it and set up the
632 parameters. */
633
634 if ((fd = Uopen(filename, O_RDONLY, 0)) >= 0)
635 {
636 struct stat statbuf;
637 FILE *fp;
638 int saved_errno;
639
640 if (fstat(fd, &statbuf) < 0) /* EIO */
641 {
642 saved_errno = errno;
643 (void)close(fd);
644 return tls_error_sys(US"TLS cache stat failed", saved_errno, NULL, errstr);
645 }
646 if (!S_ISREG(statbuf.st_mode))
647 {
648 (void)close(fd);
649 return tls_error(US"TLS cache not a file", NULL, NULL, errstr);
650 }
651 if (!(fp = fdopen(fd, "rb")))
652 {
653 saved_errno = errno;
654 (void)close(fd);
655 return tls_error_sys(US"fdopen(TLS cache stat fd) failed",
656 saved_errno, NULL, errstr);
657 }
658
659 m.size = statbuf.st_size;
660 if (!(m.data = store_malloc(m.size)))
661 {
662 fclose(fp);
663 return tls_error_sys(US"malloc failed", errno, NULL, errstr);
664 }
665 if (!(sz = fread(m.data, m.size, 1, fp)))
666 {
667 saved_errno = errno;
668 fclose(fp);
669 store_free(m.data);
670 return tls_error_sys(US"fread failed", saved_errno, NULL, errstr);
671 }
672 fclose(fp);
673
674 rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM);
675 store_free(m.data);
676 if (rc)
677 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
678 DEBUG(D_tls) debug_printf("read D-H parameters from file \"%s\"\n", filename);
679 }
680
681 /* If the file does not exist, fall through to compute new data and cache it.
682 If there was any other opening error, it is serious. */
683
684 else if (errno == ENOENT)
685 {
686 rc = -1;
687 DEBUG(D_tls)
688 debug_printf("D-H parameter cache file \"%s\" does not exist\n", filename);
689 }
690 else
691 return tls_error(string_open_failed(errno, "\"%s\" for reading", filename),
692 NULL, NULL, errstr);
693
694 /* If ret < 0, either the cache file does not exist, or the data it contains
695 is not useful. One particular case of this is when upgrading from an older
696 release of Exim in which the data was stored in a different format. We don't
697 try to be clever and support both formats; we just regenerate new data in this
698 case. */
699
700 if (rc < 0)
701 {
702 uschar *temp_fn;
703 unsigned int dh_bits_gen = dh_bits;
704
705 if ((PATH_MAX - Ustrlen(filename)) < 10)
706 return tls_error(US"Filename too long to generate replacement",
707 filename, NULL, errstr);
708
709 temp_fn = string_copy(US"%s.XXXXXXX");
710 if ((fd = mkstemp(CS temp_fn)) < 0) /* modifies temp_fn */
711 return tls_error_sys(US"Unable to open temp file", errno, NULL, errstr);
712 (void)exim_chown(temp_fn, exim_uid, exim_gid); /* Probably not necessary */
713
714 /* GnuTLS overshoots!
715 * If we ask for 2236, we might get 2237 or more.
716 * But there's no way to ask GnuTLS how many bits there really are.
717 * We can ask how many bits were used in a TLS session, but that's it!
718 * The prime itself is hidden behind too much abstraction.
719 * So we ask for less, and proceed on a wing and a prayer.
720 * First attempt, subtracted 3 for 2233 and got 2240.
721 */
722 if (dh_bits >= EXIM_CLIENT_DH_MIN_BITS + 10)
723 {
724 dh_bits_gen = dh_bits - 10;
725 DEBUG(D_tls)
726 debug_printf("being paranoid about DH generation, make it '%d' bits'\n",
727 dh_bits_gen);
728 }
729
730 DEBUG(D_tls)
731 debug_printf("requesting generation of %d bit Diffie-Hellman prime ...\n",
732 dh_bits_gen);
733 if ((rc = gnutls_dh_params_generate2(dh_server_params, dh_bits_gen)))
734 return tls_error_gnu(US"gnutls_dh_params_generate2", rc, host, errstr);
735
736 /* gnutls_dh_params_export_pkcs3() will tell us the exact size, every time,
737 and I confirmed that a NULL call to get the size first is how the GnuTLS
738 sample apps handle this. */
739
740 sz = 0;
741 m.data = NULL;
742 if ( (rc = gnutls_dh_params_export_pkcs3(dh_server_params,
743 GNUTLS_X509_FMT_PEM, m.data, &sz))
744 && rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
745 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3(NULL) sizing",
746 rc, host, errstr);
747 m.size = sz;
748 if (!(m.data = store_malloc(m.size)))
749 return tls_error_sys(US"memory allocation failed", errno, NULL, errstr);
750
751 /* this will return a size 1 less than the allocation size above */
752 if ((rc = gnutls_dh_params_export_pkcs3(dh_server_params, GNUTLS_X509_FMT_PEM,
753 m.data, &sz)))
754 {
755 store_free(m.data);
756 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3() real", rc, host, errstr);
757 }
758 m.size = sz; /* shrink by 1, probably */
759
760 if ((sz = write_to_fd_buf(fd, m.data, (size_t) m.size)) != m.size)
761 {
762 store_free(m.data);
763 return tls_error_sys(US"TLS cache write D-H params failed",
764 errno, NULL, errstr);
765 }
766 store_free(m.data);
767 if ((sz = write_to_fd_buf(fd, US"\n", 1)) != 1)
768 return tls_error_sys(US"TLS cache write D-H params final newline failed",
769 errno, NULL, errstr);
770
771 if ((rc = close(fd)))
772 return tls_error_sys(US"TLS cache write close() failed", errno, NULL, errstr);
773
774 if (Urename(temp_fn, filename) < 0)
775 return tls_error_sys(string_sprintf("failed to rename \"%s\" as \"%s\"",
776 temp_fn, filename), errno, NULL, errstr);
777
778 DEBUG(D_tls) debug_printf("wrote D-H parameters to file \"%s\"\n", filename);
779 }
780
781 DEBUG(D_tls) debug_printf("initialized server D-H parameters\n");
782 return OK;
783 }
784
785
786
787
788 /* Create and install a selfsigned certificate, for use in server mode */
789
790 static int
791 tls_install_selfsign(exim_gnutls_state_st * state, uschar ** errstr)
792 {
793 gnutls_x509_crt_t cert = NULL;
794 time_t now;
795 gnutls_x509_privkey_t pkey = NULL;
796 const uschar * where;
797 int rc;
798
799 where = US"initialising pkey";
800 if ((rc = gnutls_x509_privkey_init(&pkey))) goto err;
801
802 where = US"initialising cert";
803 if ((rc = gnutls_x509_crt_init(&cert))) goto err;
804
805 where = US"generating pkey";
806 if ((rc = gnutls_x509_privkey_generate(pkey, GNUTLS_PK_RSA,
807 #ifdef SUPPORT_PARAM_TO_PK_BITS
808 # ifndef GNUTLS_SEC_PARAM_MEDIUM
809 # define GNUTLS_SEC_PARAM_MEDIUM GNUTLS_SEC_PARAM_HIGH
810 # endif
811 gnutls_sec_param_to_pk_bits(GNUTLS_PK_RSA, GNUTLS_SEC_PARAM_MEDIUM),
812 #else
813 2048,
814 #endif
815 0)))
816 goto err;
817
818 where = US"configuring cert";
819 now = 1;
820 if ( (rc = gnutls_x509_crt_set_version(cert, 3))
821 || (rc = gnutls_x509_crt_set_serial(cert, &now, sizeof(now)))
822 || (rc = gnutls_x509_crt_set_activation_time(cert, now = time(NULL)))
823 || (rc = gnutls_x509_crt_set_expiration_time(cert, now + 60 * 60)) /* 1 hr */
824 || (rc = gnutls_x509_crt_set_key(cert, pkey))
825
826 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
827 GNUTLS_OID_X520_COUNTRY_NAME, 0, "UK", 2))
828 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
829 GNUTLS_OID_X520_ORGANIZATION_NAME, 0, "Exim Developers", 15))
830 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
831 GNUTLS_OID_X520_COMMON_NAME, 0,
832 smtp_active_hostname, Ustrlen(smtp_active_hostname)))
833 )
834 goto err;
835
836 where = US"signing cert";
837 if ((rc = gnutls_x509_crt_sign(cert, cert, pkey))) goto err;
838
839 where = US"installing selfsign cert";
840 /* Since: 2.4.0 */
841 if ((rc = gnutls_certificate_set_x509_key(state->x509_cred, &cert, 1, pkey)))
842 goto err;
843
844 rc = OK;
845
846 out:
847 if (cert) gnutls_x509_crt_deinit(cert);
848 if (pkey) gnutls_x509_privkey_deinit(pkey);
849 return rc;
850
851 err:
852 rc = tls_error_gnu(where, rc, NULL, errstr);
853 goto out;
854 }
855
856
857
858
859 /* Add certificate and key, from files.
860
861 Return:
862 Zero or negative: good. Negate value for certificate index if < 0.
863 Greater than zero: FAIL or DEFER code.
864 */
865
866 static int
867 tls_add_certfile(exim_gnutls_state_st * state, const host_item * host,
868 uschar * certfile, uschar * keyfile, uschar ** errstr)
869 {
870 int rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
871 CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM);
872 if (rc < 0)
873 return tls_error_gnu(
874 string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile),
875 rc, host, errstr);
876 return -rc;
877 }
878
879
880 #if !defined(DISABLE_OCSP) && !defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
881 /* Load an OCSP proof from file for sending by the server. Called
882 on getting a status-request handshake message, for earlier versions
883 of GnuTLS. */
884
885 static int
886 server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
887 gnutls_datum_t * ocsp_response)
888 {
889 int ret;
890 DEBUG(D_tls) debug_printf("OCSP stapling callback: %s\n", US ptr);
891
892 if ((ret = gnutls_load_file(ptr, ocsp_response)) < 0)
893 {
894 DEBUG(D_tls) debug_printf("Failed to load ocsp stapling file %s\n",
895 CS ptr);
896 tls_in.ocsp = OCSP_NOT_RESP;
897 return GNUTLS_E_NO_CERTIFICATE_STATUS;
898 }
899
900 tls_in.ocsp = OCSP_VFY_NOT_TRIED;
901 return 0;
902 }
903 #endif
904
905
906 #ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
907 /* Make a note that we saw a status-request */
908 static int
909 tls_server_clienthello_ext(void * ctx, unsigned tls_id,
910 const unsigned char *data, unsigned size)
911 {
912 /* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml */
913 if (tls_id == 5) /* status_request */
914 {
915 DEBUG(D_tls) debug_printf("Seen status_request extension from client\n");
916 tls_in.ocsp = OCSP_NOT_RESP;
917 }
918 return 0;
919 }
920
921 /* Callback for client-hello, on server, if we think we might serve stapled-OCSP */
922 static int
923 tls_server_clienthello_cb(gnutls_session_t session, unsigned int htype,
924 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
925 {
926 /* Call fn for each extension seen. 3.6.3 onwards */
927 return gnutls_ext_raw_parse(NULL, tls_server_clienthello_ext, msg,
928 GNUTLS_EXT_RAW_FLAG_TLS_CLIENT_HELLO);
929 }
930
931
932 /* Make a note that we saw a status-response */
933 static int
934 tls_server_servercerts_ext(void * ctx, unsigned tls_id,
935 const unsigned char *data, unsigned size)
936 {
937 /* debug_printf("%s %u\n", __FUNCTION__, tls_id); */
938 /* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml */
939 if (FALSE && tls_id == 5) /* status_request */
940 {
941 DEBUG(D_tls) debug_printf("Seen status_request extension\n");
942 tls_in.ocsp = exim_testharness_disable_ocsp_validity_check
943 ? OCSP_VFY_NOT_TRIED : OCSP_VFIED; /* We know that GnuTLS verifies responses */
944 }
945 return 0;
946 }
947
948 /* Callback for certificates packet, on server, if we think we might serve stapled-OCSP */
949 static int
950 tls_server_servercerts_cb(gnutls_session_t session, unsigned int htype,
951 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
952 {
953 /* Call fn for each extension seen. 3.6.3 onwards */
954 #ifdef notdef
955 /*XXX crashes */
956 return gnutls_ext_raw_parse(NULL, tls_server_servercerts_ext, msg, 0);
957 #endif
958 }
959 #endif
960
961 /*XXX in tls1.3 the cert-status travel as an extension next to the cert, in the
962 "Handshake Protocol: Certificate" record.
963 So we need to spot the Certificate handshake message, parse it and spot any status_request extension(s)
964
965 This is different to tls1.2 - where it is a separate record (wireshake term) / handshake message (gnutls term).
966 */
967
968 #if defined(EXPERIMENTAL_TLS_RESUME) || defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
969 /* Callback for certificate-status, on server. We sent stapled OCSP. */
970 static int
971 tls_server_certstatus_cb(gnutls_session_t session, unsigned int htype,
972 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
973 {
974 DEBUG(D_tls) debug_printf("Sending certificate-status\n"); /*XXX we get this for tls1.2 but not for 1.3 */
975 #ifdef SUPPORT_SRV_OCSP_STACK
976 tls_in.ocsp = exim_testharness_disable_ocsp_validity_check
977 ? OCSP_VFY_NOT_TRIED : OCSP_VFIED; /* We know that GnuTLS verifies responses */
978 #else
979 tls_in.ocsp = OCSP_VFY_NOT_TRIED;
980 #endif
981 return 0;
982 }
983
984 /* Callback for handshake messages, on server */
985 static int
986 tls_server_hook_cb(gnutls_session_t sess, u_int htype, unsigned when,
987 unsigned incoming, const gnutls_datum_t * msg)
988 {
989 /* debug_printf("%s: htype %u\n", __FUNCTION__, htype); */
990 switch (htype)
991 {
992 # ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
993 case GNUTLS_HANDSHAKE_CLIENT_HELLO:
994 return tls_server_clienthello_cb(sess, htype, when, incoming, msg);
995 case GNUTLS_HANDSHAKE_CERTIFICATE_PKT:
996 return tls_server_servercerts_cb(sess, htype, when, incoming, msg);
997 # endif
998 case GNUTLS_HANDSHAKE_CERTIFICATE_STATUS:
999 return tls_server_certstatus_cb(sess, htype, when, incoming, msg);
1000 # ifdef EXPERIMENTAL_TLS_RESUME
1001 case GNUTLS_HANDSHAKE_NEW_SESSION_TICKET:
1002 return tls_server_ticket_cb(sess, htype, when, incoming, msg);
1003 # endif
1004 default:
1005 return 0;
1006 }
1007 }
1008 #endif
1009
1010
1011 #if !defined(DISABLE_OCSP) && defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
1012 static void
1013 tls_server_testharness_ocsp_fiddle(void)
1014 {
1015 extern char ** environ;
1016 if (environ) for (uschar ** p = USS environ; *p; p++)
1017 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
1018 {
1019 DEBUG(D_tls) debug_printf("Permitting known bad OCSP response\n");
1020 exim_testharness_disable_ocsp_validity_check = TRUE;
1021 }
1022 }
1023 #endif
1024
1025 /*************************************************
1026 * Variables re-expanded post-SNI *
1027 *************************************************/
1028
1029 /* Called from both server and client code, via tls_init(), and also from
1030 the SNI callback after receiving an SNI, if tls_certificate includes "tls_sni".
1031
1032 We can tell the two apart by state->received_sni being non-NULL in callback.
1033
1034 The callback should not call us unless state->trigger_sni_changes is true,
1035 which we are responsible for setting on the first pass through.
1036
1037 Arguments:
1038 state exim_gnutls_state_st *
1039 errstr error string pointer
1040
1041 Returns: OK/DEFER/FAIL
1042 */
1043
1044 static int
1045 tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr)
1046 {
1047 struct stat statbuf;
1048 int rc;
1049 const host_item *host = state->host; /* macro should be reconsidered? */
1050 uschar *saved_tls_certificate = NULL;
1051 uschar *saved_tls_privatekey = NULL;
1052 uschar *saved_tls_verify_certificates = NULL;
1053 uschar *saved_tls_crl = NULL;
1054 int cert_count;
1055
1056 /* We check for tls_sni *before* expansion. */
1057 if (!host) /* server */
1058 if (!state->received_sni)
1059 {
1060 if ( state->tls_certificate
1061 && ( Ustrstr(state->tls_certificate, US"tls_sni")
1062 || Ustrstr(state->tls_certificate, US"tls_in_sni")
1063 || Ustrstr(state->tls_certificate, US"tls_out_sni")
1064 ) )
1065 {
1066 DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n");
1067 state->trigger_sni_changes = TRUE;
1068 }
1069 }
1070 else
1071 {
1072 /* useful for debugging */
1073 saved_tls_certificate = state->exp_tls_certificate;
1074 saved_tls_privatekey = state->exp_tls_privatekey;
1075 saved_tls_verify_certificates = state->exp_tls_verify_certificates;
1076 saved_tls_crl = state->exp_tls_crl;
1077 }
1078
1079 if ((rc = gnutls_certificate_allocate_credentials(&state->x509_cred)))
1080 return tls_error_gnu(US"gnutls_certificate_allocate_credentials",
1081 rc, host, errstr);
1082
1083 #ifdef SUPPORT_SRV_OCSP_STACK
1084 gnutls_certificate_set_flags(state->x509_cred, GNUTLS_CERTIFICATE_API_V2);
1085
1086 # if !defined(DISABLE_OCSP) && defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
1087 if (!host && tls_ocsp_file)
1088 {
1089 if (f.running_in_test_harness)
1090 tls_server_testharness_ocsp_fiddle();
1091
1092 if (exim_testharness_disable_ocsp_validity_check)
1093 gnutls_certificate_set_flags(state->x509_cred,
1094 GNUTLS_CERTIFICATE_API_V2 | GNUTLS_CERTIFICATE_SKIP_OCSP_RESPONSE_CHECK);
1095 }
1096 # endif
1097 #endif
1098
1099 /* remember: expand_check_tlsvar() is expand_check() but fiddling with
1100 state members, assuming consistent naming; and expand_check() returns
1101 false if expansion failed, unless expansion was forced to fail. */
1102
1103 /* check if we at least have a certificate, before doing expensive
1104 D-H generation. */
1105
1106 if (!expand_check_tlsvar(tls_certificate, errstr))
1107 return DEFER;
1108
1109 /* certificate is mandatory in server, optional in client */
1110
1111 if ( !state->exp_tls_certificate
1112 || !*state->exp_tls_certificate
1113 )
1114 if (!host)
1115 return tls_install_selfsign(state, errstr);
1116 else
1117 DEBUG(D_tls) debug_printf("TLS: no client certificate specified; okay\n");
1118
1119 if (state->tls_privatekey && !expand_check_tlsvar(tls_privatekey, errstr))
1120 return DEFER;
1121
1122 /* tls_privatekey is optional, defaulting to same file as certificate */
1123
1124 if (!state->tls_privatekey || !*state->tls_privatekey)
1125 {
1126 state->tls_privatekey = state->tls_certificate;
1127 state->exp_tls_privatekey = state->exp_tls_certificate;
1128 }
1129
1130
1131 if (state->exp_tls_certificate && *state->exp_tls_certificate)
1132 {
1133 DEBUG(D_tls) debug_printf("certificate file = %s\nkey file = %s\n",
1134 state->exp_tls_certificate, state->exp_tls_privatekey);
1135
1136 if (state->received_sni)
1137 if ( Ustrcmp(state->exp_tls_certificate, saved_tls_certificate) == 0
1138 && Ustrcmp(state->exp_tls_privatekey, saved_tls_privatekey) == 0
1139 )
1140 {
1141 DEBUG(D_tls) debug_printf("TLS SNI: cert and key unchanged\n");
1142 }
1143 else
1144 {
1145 DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n");
1146 }
1147
1148 if (!host) /* server */
1149 {
1150 const uschar * clist = state->exp_tls_certificate;
1151 const uschar * klist = state->exp_tls_privatekey;
1152 const uschar * olist;
1153 int csep = 0, ksep = 0, osep = 0, cnt = 0;
1154 uschar * cfile, * kfile, * ofile;
1155 #ifndef DISABLE_OCSP
1156 # ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
1157 gnutls_x509_crt_fmt_t ocsp_fmt = GNUTLS_X509_FMT_DER;
1158 # endif
1159
1160 if (!expand_check(tls_ocsp_file, US"tls_ocsp_file", &ofile, errstr))
1161 return DEFER;
1162 olist = ofile;
1163 #endif
1164
1165 while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
1166
1167 if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0)))
1168 return tls_error(US"cert/key setup: out of keys", NULL, host, errstr);
1169 else if (0 < (rc = tls_add_certfile(state, host, cfile, kfile, errstr)))
1170 return rc;
1171 else
1172 {
1173 int gnutls_cert_index = -rc;
1174 DEBUG(D_tls) debug_printf("TLS: cert/key %d %s registered\n",
1175 gnutls_cert_index, cfile);
1176
1177 #ifndef DISABLE_OCSP
1178 if (tls_ocsp_file)
1179 {
1180 /* Set the OCSP stapling server info */
1181 if (gnutls_buggy_ocsp)
1182 {
1183 DEBUG(D_tls)
1184 debug_printf("GnuTLS library is buggy for OCSP; avoiding\n");
1185 }
1186 else if ((ofile = string_nextinlist(&olist, &osep, NULL, 0)))
1187 {
1188 DEBUG(D_tls) debug_printf("OCSP response file %d = %s\n",
1189 gnutls_cert_index, ofile);
1190 # ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
1191 if (Ustrncmp(ofile, US"PEM ", 4) == 0)
1192 {
1193 ocsp_fmt = GNUTLS_X509_FMT_PEM;
1194 ofile += 4;
1195 }
1196 else if (Ustrncmp(ofile, US"DER ", 4) == 0)
1197 {
1198 ocsp_fmt = GNUTLS_X509_FMT_DER;
1199 ofile += 4;
1200 }
1201
1202 if ((rc = gnutls_certificate_set_ocsp_status_request_file2(
1203 state->x509_cred, CCS ofile, gnutls_cert_index,
1204 ocsp_fmt)) < 0)
1205 return tls_error_gnu(
1206 US"gnutls_certificate_set_ocsp_status_request_file2",
1207 rc, host, errstr);
1208 DEBUG(D_tls)
1209 debug_printf(" %d response%s loaded\n", rc, rc>1 ? "s":"");
1210
1211 /* Arrange callbacks for OCSP request observability */
1212
1213 gnutls_handshake_set_hook_function(state->session,
1214 GNUTLS_HANDSHAKE_ANY, GNUTLS_HOOK_POST, tls_server_hook_cb);
1215
1216 # else
1217 # if defined(SUPPORT_SRV_OCSP_STACK)
1218 if ((rc = gnutls_certificate_set_ocsp_status_request_function2(
1219 state->x509_cred, gnutls_cert_index,
1220 server_ocsp_stapling_cb, ofile)))
1221 return tls_error_gnu(
1222 US"gnutls_certificate_set_ocsp_status_request_function2",
1223 rc, host, errstr);
1224 else
1225 # endif
1226 {
1227 if (cnt++ > 0)
1228 {
1229 DEBUG(D_tls)
1230 debug_printf("oops; multiple OCSP files not supported\n");
1231 break;
1232 }
1233 gnutls_certificate_set_ocsp_status_request_function(
1234 state->x509_cred, server_ocsp_stapling_cb, ofile);
1235 }
1236 # endif /* SUPPORT_GNUTLS_EXT_RAW_PARSE */
1237 }
1238 else
1239 DEBUG(D_tls) debug_printf("ran out of OCSP response files in list\n");
1240 }
1241 #endif /* DISABLE_OCSP */
1242 }
1243 }
1244 else /* client */
1245 {
1246 if (0 < (rc = tls_add_certfile(state, host,
1247 state->exp_tls_certificate, state->exp_tls_privatekey, errstr)))
1248 return rc;
1249 DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
1250 }
1251
1252 } /* tls_certificate */
1253
1254
1255 /* Set the trusted CAs file if one is provided, and then add the CRL if one is
1256 provided. Experiment shows that, if the certificate file is empty, an unhelpful
1257 error message is provided. However, if we just refrain from setting anything up
1258 in that case, certificate verification fails, which seems to be the correct
1259 behaviour. */
1260
1261 if (state->tls_verify_certificates && *state->tls_verify_certificates)
1262 {
1263 if (!expand_check_tlsvar(tls_verify_certificates, errstr))
1264 return DEFER;
1265 #ifndef SUPPORT_SYSDEFAULT_CABUNDLE
1266 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1267 state->exp_tls_verify_certificates = NULL;
1268 #endif
1269 if (state->tls_crl && *state->tls_crl)
1270 if (!expand_check_tlsvar(tls_crl, errstr))
1271 return DEFER;
1272
1273 if (!(state->exp_tls_verify_certificates &&
1274 *state->exp_tls_verify_certificates))
1275 {
1276 DEBUG(D_tls)
1277 debug_printf("TLS: tls_verify_certificates expanded empty, ignoring\n");
1278 /* With no tls_verify_certificates, we ignore tls_crl too */
1279 return OK;
1280 }
1281 }
1282 else
1283 {
1284 DEBUG(D_tls)
1285 debug_printf("TLS: tls_verify_certificates not set or empty, ignoring\n");
1286 return OK;
1287 }
1288
1289 #ifdef SUPPORT_SYSDEFAULT_CABUNDLE
1290 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1291 cert_count = gnutls_certificate_set_x509_system_trust(state->x509_cred);
1292 else
1293 #endif
1294 {
1295 if (Ustat(state->exp_tls_verify_certificates, &statbuf) < 0)
1296 {
1297 log_write(0, LOG_MAIN|LOG_PANIC, "could not stat '%s' "
1298 "(tls_verify_certificates): %s", state->exp_tls_verify_certificates,
1299 strerror(errno));
1300 return DEFER;
1301 }
1302
1303 #ifndef SUPPORT_CA_DIR
1304 /* The test suite passes in /dev/null; we could check for that path explicitly,
1305 but who knows if someone has some weird FIFO which always dumps some certs, or
1306 other weirdness. The thing we really want to check is that it's not a
1307 directory, since while OpenSSL supports that, GnuTLS does not.
1308 So s/!S_ISREG/S_ISDIR/ and change some messaging ... */
1309 if (S_ISDIR(statbuf.st_mode))
1310 {
1311 DEBUG(D_tls)
1312 debug_printf("verify certificates path is a dir: \"%s\"\n",
1313 state->exp_tls_verify_certificates);
1314 log_write(0, LOG_MAIN|LOG_PANIC,
1315 "tls_verify_certificates \"%s\" is a directory",
1316 state->exp_tls_verify_certificates);
1317 return DEFER;
1318 }
1319 #endif
1320
1321 DEBUG(D_tls) debug_printf("verify certificates = %s size=" OFF_T_FMT "\n",
1322 state->exp_tls_verify_certificates, statbuf.st_size);
1323
1324 if (statbuf.st_size == 0)
1325 {
1326 DEBUG(D_tls)
1327 debug_printf("cert file empty, no certs, no verification, ignoring any CRL\n");
1328 return OK;
1329 }
1330
1331 cert_count =
1332
1333 #ifdef SUPPORT_CA_DIR
1334 (statbuf.st_mode & S_IFMT) == S_IFDIR
1335 ?
1336 gnutls_certificate_set_x509_trust_dir(state->x509_cred,
1337 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM)
1338 :
1339 #endif
1340 gnutls_certificate_set_x509_trust_file(state->x509_cred,
1341 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM);
1342
1343 #ifdef SUPPORT_CA_DIR
1344 /* Mimic the behaviour with OpenSSL of not advertising a usable-cert list
1345 when using the directory-of-certs config model. */
1346
1347 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1348 gnutls_certificate_send_x509_rdn_sequence(state->session, 1);
1349 #endif
1350 }
1351
1352 if (cert_count < 0)
1353 return tls_error_gnu(US"setting certificate trust", cert_count, host, errstr);
1354 DEBUG(D_tls)
1355 debug_printf("Added %d certificate authorities.\n", cert_count);
1356
1357 if (state->tls_crl && *state->tls_crl &&
1358 state->exp_tls_crl && *state->exp_tls_crl)
1359 {
1360 DEBUG(D_tls) debug_printf("loading CRL file = %s\n", state->exp_tls_crl);
1361 if ((cert_count = gnutls_certificate_set_x509_crl_file(state->x509_cred,
1362 CS state->exp_tls_crl, GNUTLS_X509_FMT_PEM)) < 0)
1363 return tls_error_gnu(US"gnutls_certificate_set_x509_crl_file",
1364 cert_count, host, errstr);
1365
1366 DEBUG(D_tls) debug_printf("Processed %d CRLs.\n", cert_count);
1367 }
1368
1369 return OK;
1370 }
1371
1372
1373
1374
1375 /*************************************************
1376 * Set X.509 state variables *
1377 *************************************************/
1378
1379 /* In GnuTLS, the registered cert/key are not replaced by a later
1380 set of a cert/key, so for SNI support we need a whole new x509_cred
1381 structure. Which means various other non-re-expanded pieces of state
1382 need to be re-set in the new struct, so the setting logic is pulled
1383 out to this.
1384
1385 Arguments:
1386 state exim_gnutls_state_st *
1387 errstr error string pointer
1388
1389 Returns: OK/DEFER/FAIL
1390 */
1391
1392 static int
1393 tls_set_remaining_x509(exim_gnutls_state_st *state, uschar ** errstr)
1394 {
1395 int rc;
1396 const host_item *host = state->host; /* macro should be reconsidered? */
1397
1398 /* Create D-H parameters, or read them from the cache file. This function does
1399 its own SMTP error messaging. This only happens for the server, TLS D-H ignores
1400 client-side params. */
1401
1402 if (!state->host)
1403 {
1404 if (!dh_server_params)
1405 if ((rc = init_server_dh(errstr)) != OK) return rc;
1406 gnutls_certificate_set_dh_params(state->x509_cred, dh_server_params);
1407 }
1408
1409 /* Link the credentials to the session. */
1410
1411 if ((rc = gnutls_credentials_set(state->session,
1412 GNUTLS_CRD_CERTIFICATE, state->x509_cred)))
1413 return tls_error_gnu(US"gnutls_credentials_set", rc, host, errstr);
1414
1415 return OK;
1416 }
1417
1418 /*************************************************
1419 * Initialize for GnuTLS *
1420 *************************************************/
1421
1422
1423 #ifndef DISABLE_OCSP
1424
1425 static BOOL
1426 tls_is_buggy_ocsp(void)
1427 {
1428 const uschar * s;
1429 uschar maj, mid, mic;
1430
1431 s = CUS gnutls_check_version(NULL);
1432 maj = atoi(CCS s);
1433 if (maj == 3)
1434 {
1435 while (*s && *s != '.') s++;
1436 mid = atoi(CCS ++s);
1437 if (mid <= 2)
1438 return TRUE;
1439 else if (mid >= 5)
1440 return FALSE;
1441 else
1442 {
1443 while (*s && *s != '.') s++;
1444 mic = atoi(CCS ++s);
1445 return mic <= (mid == 3 ? 16 : 3);
1446 }
1447 }
1448 return FALSE;
1449 }
1450
1451 #endif
1452
1453
1454 /* Called from both server and client code. In the case of a server, errors
1455 before actual TLS negotiation return DEFER.
1456
1457 Arguments:
1458 host connected host, if client; NULL if server
1459 certificate certificate file
1460 privatekey private key file
1461 sni TLS SNI to send, sometimes when client; else NULL
1462 cas CA certs file
1463 crl CRL file
1464 require_ciphers tls_require_ciphers setting
1465 caller_state returned state-info structure
1466 errstr error string pointer
1467
1468 Returns: OK/DEFER/FAIL
1469 */
1470
1471 static int
1472 tls_init(
1473 const host_item *host,
1474 const uschar *certificate,
1475 const uschar *privatekey,
1476 const uschar *sni,
1477 const uschar *cas,
1478 const uschar *crl,
1479 const uschar *require_ciphers,
1480 exim_gnutls_state_st **caller_state,
1481 tls_support * tlsp,
1482 uschar ** errstr)
1483 {
1484 exim_gnutls_state_st * state;
1485 int rc;
1486 size_t sz;
1487 const char * errpos;
1488 const uschar * p;
1489
1490 if (!exim_gnutls_base_init_done)
1491 {
1492 DEBUG(D_tls) debug_printf("GnuTLS global init required.\n");
1493
1494 #ifdef HAVE_GNUTLS_PKCS11
1495 /* By default, gnutls_global_init will init PKCS11 support in auto mode,
1496 which loads modules from a config file, which sounds good and may be wanted
1497 by some sysadmin, but also means in common configurations that GNOME keyring
1498 environment variables are used and so breaks for users calling mailq.
1499 To prevent this, we init PKCS11 first, which is the documented approach. */
1500 if (!gnutls_allow_auto_pkcs11)
1501 if ((rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL)))
1502 return tls_error_gnu(US"gnutls_pkcs11_init", rc, host, errstr);
1503 #endif
1504
1505 if ((rc = gnutls_global_init()))
1506 return tls_error_gnu(US"gnutls_global_init", rc, host, errstr);
1507
1508 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
1509 DEBUG(D_tls)
1510 {
1511 gnutls_global_set_log_function(exim_gnutls_logger_cb);
1512 /* arbitrarily chosen level; bump up to 9 for more */
1513 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
1514 }
1515 #endif
1516
1517 #ifndef DISABLE_OCSP
1518 if (tls_ocsp_file && (gnutls_buggy_ocsp = tls_is_buggy_ocsp()))
1519 log_write(0, LOG_MAIN, "OCSP unusable with this GnuTLS library version");
1520 #endif
1521
1522 exim_gnutls_base_init_done = TRUE;
1523 }
1524
1525 if (host)
1526 {
1527 /* For client-side sessions we allocate a context. This lets us run
1528 several in parallel. */
1529 int old_pool = store_pool;
1530 store_pool = POOL_PERM;
1531 state = store_get(sizeof(exim_gnutls_state_st), FALSE);
1532 store_pool = old_pool;
1533
1534 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
1535 state->tlsp = tlsp;
1536 DEBUG(D_tls) debug_printf("initialising GnuTLS client session\n");
1537 rc = gnutls_init(&state->session, GNUTLS_CLIENT);
1538 }
1539 else
1540 {
1541 state = &state_server;
1542 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
1543 state->tlsp = tlsp;
1544 DEBUG(D_tls) debug_printf("initialising GnuTLS server session\n");
1545 rc = gnutls_init(&state->session, GNUTLS_SERVER);
1546 }
1547 if (rc)
1548 return tls_error_gnu(US"gnutls_init", rc, host, errstr);
1549
1550 state->host = host;
1551
1552 state->tls_certificate = certificate;
1553 state->tls_privatekey = privatekey;
1554 state->tls_require_ciphers = require_ciphers;
1555 state->tls_sni = sni;
1556 state->tls_verify_certificates = cas;
1557 state->tls_crl = crl;
1558
1559 /* This handles the variables that might get re-expanded after TLS SNI;
1560 that's tls_certificate, tls_privatekey, tls_verify_certificates, tls_crl */
1561
1562 DEBUG(D_tls)
1563 debug_printf("Expanding various TLS configuration options for session credentials.\n");
1564 if ((rc = tls_expand_session_files(state, errstr)) != OK) return rc;
1565
1566 /* These are all other parts of the x509_cred handling, since SNI in GnuTLS
1567 requires a new structure afterwards. */
1568
1569 if ((rc = tls_set_remaining_x509(state, errstr)) != OK) return rc;
1570
1571 /* set SNI in client, only */
1572 if (host)
1573 {
1574 if (!expand_check(sni, US"tls_out_sni", &state->tlsp->sni, errstr))
1575 return DEFER;
1576 if (state->tlsp->sni && *state->tlsp->sni)
1577 {
1578 DEBUG(D_tls)
1579 debug_printf("Setting TLS client SNI to \"%s\"\n", state->tlsp->sni);
1580 sz = Ustrlen(state->tlsp->sni);
1581 if ((rc = gnutls_server_name_set(state->session,
1582 GNUTLS_NAME_DNS, state->tlsp->sni, sz)))
1583 return tls_error_gnu(US"gnutls_server_name_set", rc, host, errstr);
1584 }
1585 }
1586 else if (state->tls_sni)
1587 DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \
1588 "have an SNI set for a server [%s]\n", state->tls_sni);
1589
1590 /* This is the priority string support,
1591 http://www.gnutls.org/manual/html_node/Priority-Strings.html
1592 and replaces gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols.
1593 This was backwards incompatible, but means Exim no longer needs to track
1594 all algorithms and provide string forms for them. */
1595
1596 p = NULL;
1597 if (state->tls_require_ciphers && *state->tls_require_ciphers)
1598 {
1599 if (!expand_check_tlsvar(tls_require_ciphers, errstr))
1600 return DEFER;
1601 if (state->exp_tls_require_ciphers && *state->exp_tls_require_ciphers)
1602 {
1603 p = state->exp_tls_require_ciphers;
1604 DEBUG(D_tls) debug_printf("GnuTLS session cipher/priority \"%s\"\n", p);
1605 }
1606 }
1607 if (!p)
1608 {
1609 p = exim_default_gnutls_priority;
1610 DEBUG(D_tls)
1611 debug_printf("GnuTLS using default session cipher/priority \"%s\"\n", p);
1612 }
1613
1614 if ((rc = gnutls_priority_init(&state->priority_cache, CCS p, &errpos)))
1615 return tls_error_gnu(string_sprintf(
1616 "gnutls_priority_init(%s) failed at offset %ld, \"%.6s..\"",
1617 p, errpos - CS p, errpos),
1618 rc, host, errstr);
1619
1620 if ((rc = gnutls_priority_set(state->session, state->priority_cache)))
1621 return tls_error_gnu(US"gnutls_priority_set", rc, host, errstr);
1622
1623 /* This also sets the server ticket expiration time to the same, and
1624 the STEK rotation time to 3x. */
1625
1626 gnutls_db_set_cache_expiration(state->session, ssl_session_timeout);
1627
1628 /* Reduce security in favour of increased compatibility, if the admin
1629 decides to make that trade-off. */
1630 if (gnutls_compat_mode)
1631 {
1632 #if LIBGNUTLS_VERSION_NUMBER >= 0x020104
1633 DEBUG(D_tls) debug_printf("lowering GnuTLS security, compatibility mode\n");
1634 gnutls_session_enable_compatibility_mode(state->session);
1635 #else
1636 DEBUG(D_tls) debug_printf("Unable to set gnutls_compat_mode - GnuTLS version too old\n");
1637 #endif
1638 }
1639
1640 *caller_state = state;
1641 return OK;
1642 }
1643
1644
1645
1646 /*************************************************
1647 * Extract peer information *
1648 *************************************************/
1649
1650 static const uschar *
1651 cipher_stdname_kcm(gnutls_kx_algorithm_t kx, gnutls_cipher_algorithm_t cipher,
1652 gnutls_mac_algorithm_t mac)
1653 {
1654 uschar cs_id[2];
1655 gnutls_kx_algorithm_t kx_i;
1656 gnutls_cipher_algorithm_t cipher_i;
1657 gnutls_mac_algorithm_t mac_i;
1658
1659 for (size_t i = 0;
1660 gnutls_cipher_suite_info(i, cs_id, &kx_i, &cipher_i, &mac_i, NULL);
1661 i++)
1662 if (kx_i == kx && cipher_i == cipher && mac_i == mac)
1663 return cipher_stdname(cs_id[0], cs_id[1]);
1664 return NULL;
1665 }
1666
1667
1668
1669 /* Called from both server and client code.
1670 Only this is allowed to set state->peerdn and state->have_set_peerdn
1671 and we use that to detect double-calls.
1672
1673 NOTE: the state blocks last while the TLS connection is up, which is fine
1674 for logging in the server side, but for the client side, we log after teardown
1675 in src/deliver.c. While the session is up, we can twist about states and
1676 repoint tls_* globals, but those variables used for logging or other variable
1677 expansion that happens _after_ delivery need to have a longer life-time.
1678
1679 So for those, we get the data from POOL_PERM; the re-invoke guard keeps us from
1680 doing this more than once per generation of a state context. We set them in
1681 the state context, and repoint tls_* to them. After the state goes away, the
1682 tls_* copies of the pointers remain valid and client delivery logging is happy.
1683
1684 tls_certificate_verified is a BOOL, so the tls_peerdn and tls_cipher issues
1685 don't apply.
1686
1687 Arguments:
1688 state exim_gnutls_state_st *
1689 errstr pointer to error string
1690
1691 Returns: OK/DEFER/FAIL
1692 */
1693
1694 static int
1695 peer_status(exim_gnutls_state_st * state, uschar ** errstr)
1696 {
1697 gnutls_session_t session = state->session;
1698 const gnutls_datum_t * cert_list;
1699 int old_pool, rc;
1700 unsigned int cert_list_size = 0;
1701 gnutls_protocol_t protocol;
1702 gnutls_cipher_algorithm_t cipher;
1703 gnutls_kx_algorithm_t kx;
1704 gnutls_mac_algorithm_t mac;
1705 gnutls_certificate_type_t ct;
1706 gnutls_x509_crt_t crt;
1707 uschar * dn_buf;
1708 size_t sz;
1709
1710 if (state->have_set_peerdn)
1711 return OK;
1712 state->have_set_peerdn = TRUE;
1713
1714 state->peerdn = NULL;
1715
1716 /* tls_cipher */
1717 cipher = gnutls_cipher_get(session);
1718 protocol = gnutls_protocol_get_version(session);
1719 mac = gnutls_mac_get(session);
1720 kx =
1721 #ifdef GNUTLS_TLS1_3
1722 protocol >= GNUTLS_TLS1_3 ? 0 :
1723 #endif
1724 gnutls_kx_get(session);
1725
1726 old_pool = store_pool;
1727 {
1728 tls_support * tlsp = state->tlsp;
1729 store_pool = POOL_PERM;
1730
1731 #ifdef SUPPORT_GNUTLS_SESS_DESC
1732 {
1733 gstring * g = NULL;
1734 uschar * s = US gnutls_session_get_desc(session), c;
1735
1736 /* Nikos M suggests we use this by preference. It returns like:
1737 (TLS1.3)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM)
1738
1739 For partial back-compat, put a colon after the TLS version, replace the
1740 )-( grouping with __, replace in-group - with _ and append the :keysize. */
1741
1742 /* debug_printf("peer_status: gnutls_session_get_desc %s\n", s); */
1743
1744 for (s++; (c = *s) && c != ')'; s++) g = string_catn(g, s, 1);
1745 g = string_catn(g, US":", 1);
1746 if (*s) s++; /* now on _ between groups */
1747 while ((c = *s))
1748 {
1749 for (*++s && ++s; (c = *s) && c != ')'; s++) g = string_catn(g, c == '-' ? US"_" : s, 1);
1750 /* now on ) closing group */
1751 if ((c = *s) && *++s == '-') g = string_catn(g, US"__", 2);
1752 /* now on _ between groups */
1753 }
1754 g = string_catn(g, US":", 1);
1755 g = string_cat(g, string_sprintf("%d", (int) gnutls_cipher_get_key_size(cipher) * 8));
1756 state->ciphersuite = string_from_gstring(g);
1757 }
1758 #else
1759 state->ciphersuite = string_sprintf("%s:%s:%d",
1760 gnutls_protocol_get_name(protocol),
1761 gnutls_cipher_suite_get_name(kx, cipher, mac),
1762 (int) gnutls_cipher_get_key_size(cipher) * 8);
1763
1764 /* I don't see a way that spaces could occur, in the current GnuTLS
1765 code base, but it was a concern in the old code and perhaps older GnuTLS
1766 releases did return "TLS 1.0"; play it safe, just in case. */
1767
1768 for (uschar * p = state->ciphersuite; *p; p++) if (isspace(*p)) *p = '-';
1769 #endif
1770
1771 /* debug_printf("peer_status: ciphersuite %s\n", state->ciphersuite); */
1772
1773 tlsp->cipher = state->ciphersuite;
1774 tlsp->bits = gnutls_cipher_get_key_size(cipher) * 8;
1775
1776 tlsp->cipher_stdname = cipher_stdname_kcm(kx, cipher, mac);
1777 }
1778 store_pool = old_pool;
1779
1780 /* tls_peerdn */
1781 cert_list = gnutls_certificate_get_peers(session, &cert_list_size);
1782
1783 if (!cert_list || cert_list_size == 0)
1784 {
1785 DEBUG(D_tls) debug_printf("TLS: no certificate from peer (%p & %d)\n",
1786 cert_list, cert_list_size);
1787 if (state->verify_requirement >= VERIFY_REQUIRED)
1788 return tls_error(US"certificate verification failed",
1789 US"no certificate received from peer", state->host, errstr);
1790 return OK;
1791 }
1792
1793 if ((ct = gnutls_certificate_type_get(session)) != GNUTLS_CRT_X509)
1794 {
1795 const uschar * ctn = US gnutls_certificate_type_get_name(ct);
1796 DEBUG(D_tls)
1797 debug_printf("TLS: peer cert not X.509 but instead \"%s\"\n", ctn);
1798 if (state->verify_requirement >= VERIFY_REQUIRED)
1799 return tls_error(US"certificate verification not possible, unhandled type",
1800 ctn, state->host, errstr);
1801 return OK;
1802 }
1803
1804 #define exim_gnutls_peer_err(Label) \
1805 do { \
1806 if (rc != GNUTLS_E_SUCCESS) \
1807 { \
1808 DEBUG(D_tls) debug_printf("TLS: peer cert problem: %s: %s\n", \
1809 (Label), gnutls_strerror(rc)); \
1810 if (state->verify_requirement >= VERIFY_REQUIRED) \
1811 return tls_error_gnu((Label), rc, state->host, errstr); \
1812 return OK; \
1813 } \
1814 } while (0)
1815
1816 rc = import_cert(&cert_list[0], &crt);
1817 exim_gnutls_peer_err(US"cert 0");
1818
1819 state->tlsp->peercert = state->peercert = crt;
1820
1821 sz = 0;
1822 rc = gnutls_x509_crt_get_dn(crt, NULL, &sz);
1823 if (rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
1824 {
1825 exim_gnutls_peer_err(US"getting size for cert DN failed");
1826 return FAIL; /* should not happen */
1827 }
1828 dn_buf = store_get_perm(sz, TRUE); /* tainted */
1829 rc = gnutls_x509_crt_get_dn(crt, CS dn_buf, &sz);
1830 exim_gnutls_peer_err(US"failed to extract certificate DN [gnutls_x509_crt_get_dn(cert 0)]");
1831
1832 state->peerdn = dn_buf;
1833
1834 return OK;
1835 #undef exim_gnutls_peer_err
1836 }
1837
1838
1839
1840
1841 /*************************************************
1842 * Verify peer certificate *
1843 *************************************************/
1844
1845 /* Called from both server and client code.
1846 *Should* be using a callback registered with
1847 gnutls_certificate_set_verify_function() to fail the handshake if we dislike
1848 the peer information, but that's too new for some OSes.
1849
1850 Arguments:
1851 state exim_gnutls_state_st *
1852 errstr where to put an error message
1853
1854 Returns:
1855 FALSE if the session should be rejected
1856 TRUE if the cert is okay or we just don't care
1857 */
1858
1859 static BOOL
1860 verify_certificate(exim_gnutls_state_st * state, uschar ** errstr)
1861 {
1862 int rc;
1863 uint verify;
1864
1865 DEBUG(D_tls) debug_printf("TLS: checking peer certificate\n");
1866 *errstr = NULL;
1867 rc = peer_status(state, errstr);
1868
1869 if (state->verify_requirement == VERIFY_NONE)
1870 return TRUE;
1871
1872 if (rc != OK || !state->peerdn)
1873 {
1874 verify = GNUTLS_CERT_INVALID;
1875 *errstr = US"certificate not supplied";
1876 }
1877 else
1878
1879 {
1880 #ifdef SUPPORT_DANE
1881 if (state->verify_requirement == VERIFY_DANE && state->host)
1882 {
1883 /* Using dane_verify_session_crt() would be easy, as it does it all for us
1884 including talking to a DNS resolver. But we want to do that bit ourselves
1885 as the testsuite intercepts and fakes its own DNS environment. */
1886
1887 dane_state_t s;
1888 dane_query_t r;
1889 uint lsize;
1890 const gnutls_datum_t * certlist =
1891 gnutls_certificate_get_peers(state->session, &lsize);
1892 int usage = tls_out.tlsa_usage;
1893
1894 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1895 /* Split the TLSA records into two sets, TA and EE selectors. Run the
1896 dane-verification separately so that we know which selector verified;
1897 then we know whether to do name-verification (needed for TA but not EE). */
1898
1899 if (usage == ((1<<DANESSL_USAGE_DANE_TA) | (1<<DANESSL_USAGE_DANE_EE)))
1900 { /* a mixed-usage bundle */
1901 int i, j, nrec;
1902 const char ** dd;
1903 int * ddl;
1904
1905 for(nrec = 0; state->dane_data_len[nrec]; ) nrec++;
1906 nrec++;
1907
1908 dd = store_get(nrec * sizeof(uschar *), FALSE);
1909 ddl = store_get(nrec * sizeof(int), FALSE);
1910 nrec--;
1911
1912 if ((rc = dane_state_init(&s, 0)))
1913 goto tlsa_prob;
1914
1915 for (usage = DANESSL_USAGE_DANE_EE;
1916 usage >= DANESSL_USAGE_DANE_TA; usage--)
1917 { /* take records with this usage */
1918 for (j = i = 0; i < nrec; i++)
1919 if (state->dane_data[i][0] == usage)
1920 {
1921 dd[j] = state->dane_data[i];
1922 ddl[j++] = state->dane_data_len[i];
1923 }
1924 if (j)
1925 {
1926 dd[j] = NULL;
1927 ddl[j] = 0;
1928
1929 if ((rc = dane_raw_tlsa(s, &r, (char * const *)dd, ddl, 1, 0)))
1930 goto tlsa_prob;
1931
1932 if ((rc = dane_verify_crt_raw(s, certlist, lsize,
1933 gnutls_certificate_type_get(state->session),
1934 r, 0,
1935 usage == DANESSL_USAGE_DANE_EE
1936 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1937 &verify)))
1938 {
1939 DEBUG(D_tls)
1940 debug_printf("TLSA record problem: %s\n", dane_strerror(rc));
1941 }
1942 else if (verify == 0) /* verification passed */
1943 {
1944 usage = 1 << usage;
1945 break;
1946 }
1947 }
1948 }
1949
1950 if (rc) goto tlsa_prob;
1951 }
1952 else
1953 # endif
1954 {
1955 if ( (rc = dane_state_init(&s, 0))
1956 || (rc = dane_raw_tlsa(s, &r, state->dane_data, state->dane_data_len,
1957 1, 0))
1958 || (rc = dane_verify_crt_raw(s, certlist, lsize,
1959 gnutls_certificate_type_get(state->session),
1960 r, 0,
1961 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1962 usage == (1 << DANESSL_USAGE_DANE_EE)
1963 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1964 # else
1965 0,
1966 # endif
1967 &verify))
1968 )
1969 goto tlsa_prob;
1970 }
1971
1972 if (verify != 0) /* verification failed */
1973 {
1974 gnutls_datum_t str;
1975 (void) dane_verification_status_print(verify, &str, 0);
1976 *errstr = US str.data; /* don't bother to free */
1977 goto badcert;
1978 }
1979
1980 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1981 /* If a TA-mode TLSA record was used for verification we must additionally
1982 verify the cert name (but not the CA chain). For EE-mode, skip it. */
1983
1984 if (usage & (1 << DANESSL_USAGE_DANE_EE))
1985 # endif
1986 {
1987 state->peer_dane_verified = state->peer_cert_verified = TRUE;
1988 goto goodcert;
1989 }
1990 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1991 /* Assume that the name on the A-record is the one that should be matching
1992 the cert. An alternate view is that the domain part of the email address
1993 is also permissible. */
1994
1995 if (gnutls_x509_crt_check_hostname(state->tlsp->peercert,
1996 CS state->host->name))
1997 {
1998 state->peer_dane_verified = state->peer_cert_verified = TRUE;
1999 goto goodcert;
2000 }
2001 # endif
2002 }
2003 #endif /*SUPPORT_DANE*/
2004
2005 rc = gnutls_certificate_verify_peers2(state->session, &verify);
2006 }
2007
2008 /* Handle the result of verification. INVALID is set if any others are. */
2009
2010 if (rc < 0 || verify & (GNUTLS_CERT_INVALID|GNUTLS_CERT_REVOKED))
2011 {
2012 state->peer_cert_verified = FALSE;
2013 if (!*errstr)
2014 {
2015 #ifdef GNUTLS_CERT_VFY_STATUS_PRINT
2016 DEBUG(D_tls)
2017 {
2018 gnutls_datum_t txt;
2019
2020 if (gnutls_certificate_verification_status_print(verify,
2021 gnutls_certificate_type_get(state->session), &txt, 0)
2022 == GNUTLS_E_SUCCESS)
2023 {
2024 debug_printf("%s\n", txt.data);
2025 gnutls_free(txt.data);
2026 }
2027 }
2028 #endif
2029 *errstr = verify & GNUTLS_CERT_REVOKED
2030 ? US"certificate revoked" : US"certificate invalid";
2031 }
2032
2033 DEBUG(D_tls)
2034 debug_printf("TLS certificate verification failed (%s): peerdn=\"%s\"\n",
2035 *errstr, state->peerdn ? state->peerdn : US"<unset>");
2036
2037 if (state->verify_requirement >= VERIFY_REQUIRED)
2038 goto badcert;
2039 DEBUG(D_tls)
2040 debug_printf("TLS verify failure overridden (host in tls_try_verify_hosts)\n");
2041 }
2042
2043 else
2044 {
2045 /* Client side, check the server's certificate name versus the name on the
2046 A-record for the connection we made. What to do for server side - what name
2047 to use for client? We document that there is no such checking for server
2048 side. */
2049
2050 if ( state->exp_tls_verify_cert_hostnames
2051 && !gnutls_x509_crt_check_hostname(state->tlsp->peercert,
2052 CS state->exp_tls_verify_cert_hostnames)
2053 )
2054 {
2055 DEBUG(D_tls)
2056 debug_printf("TLS certificate verification failed: cert name mismatch\n");
2057 if (state->verify_requirement >= VERIFY_REQUIRED)
2058 goto badcert;
2059 return TRUE;
2060 }
2061
2062 state->peer_cert_verified = TRUE;
2063 DEBUG(D_tls) debug_printf("TLS certificate verified: peerdn=\"%s\"\n",
2064 state->peerdn ? state->peerdn : US"<unset>");
2065 }
2066
2067 goodcert:
2068 state->tlsp->peerdn = state->peerdn;
2069 return TRUE;
2070
2071 #ifdef SUPPORT_DANE
2072 tlsa_prob:
2073 *errstr = string_sprintf("TLSA record problem: %s",
2074 rc == DANE_E_REQUESTED_DATA_NOT_AVAILABLE ? "none usable" : dane_strerror(rc));
2075 #endif
2076
2077 badcert:
2078 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_BAD_CERTIFICATE);
2079 return FALSE;
2080 }
2081
2082
2083
2084
2085 /* ------------------------------------------------------------------------ */
2086 /* Callbacks */
2087
2088 /* Logging function which can be registered with
2089 * gnutls_global_set_log_function()
2090 * gnutls_global_set_log_level() 0..9
2091 */
2092 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
2093 static void
2094 exim_gnutls_logger_cb(int level, const char *message)
2095 {
2096 size_t len = strlen(message);
2097 if (len < 1)
2098 {
2099 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
2100 return;
2101 }
2102 DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
2103 message[len-1] == '\n' ? "" : "\n");
2104 }
2105 #endif
2106
2107
2108 /* Called after client hello, should handle SNI work.
2109 This will always set tls_sni (state->received_sni) if available,
2110 and may trigger presenting different certificates,
2111 if state->trigger_sni_changes is TRUE.
2112
2113 Should be registered with
2114 gnutls_handshake_set_post_client_hello_function()
2115
2116 "This callback must return 0 on success or a gnutls error code to terminate the
2117 handshake.".
2118
2119 For inability to get SNI information, we return 0.
2120 We only return non-zero if re-setup failed.
2121 Only used for server-side TLS.
2122 */
2123
2124 static int
2125 exim_sni_handling_cb(gnutls_session_t session)
2126 {
2127 char sni_name[MAX_HOST_LEN];
2128 size_t data_len = MAX_HOST_LEN;
2129 exim_gnutls_state_st *state = &state_server;
2130 unsigned int sni_type;
2131 int rc, old_pool;
2132 uschar * dummy_errstr;
2133
2134 rc = gnutls_server_name_get(session, sni_name, &data_len, &sni_type, 0);
2135 if (rc != GNUTLS_E_SUCCESS)
2136 {
2137 DEBUG(D_tls)
2138 if (rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
2139 debug_printf("TLS: no SNI presented in handshake.\n");
2140 else
2141 debug_printf("TLS failure: gnutls_server_name_get(): %s [%d]\n",
2142 gnutls_strerror(rc), rc);
2143 return 0;
2144 }
2145
2146 if (sni_type != GNUTLS_NAME_DNS)
2147 {
2148 DEBUG(D_tls) debug_printf("TLS: ignoring SNI of unhandled type %u\n", sni_type);
2149 return 0;
2150 }
2151
2152 /* We now have a UTF-8 string in sni_name */
2153 old_pool = store_pool;
2154 store_pool = POOL_PERM;
2155 state->received_sni = string_copy_taint(US sni_name, TRUE);
2156 store_pool = old_pool;
2157
2158 /* We set this one now so that variable expansions below will work */
2159 state->tlsp->sni = state->received_sni;
2160
2161 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", sni_name,
2162 state->trigger_sni_changes ? "" : " (unused for certificate selection)");
2163
2164 if (!state->trigger_sni_changes)
2165 return 0;
2166
2167 if ((rc = tls_expand_session_files(state, &dummy_errstr)) != OK)
2168 {
2169 /* If the setup of certs/etc failed before handshake, TLS would not have
2170 been offered. The best we can do now is abort. */
2171 return GNUTLS_E_APPLICATION_ERROR_MIN;
2172 }
2173
2174 rc = tls_set_remaining_x509(state, &dummy_errstr);
2175 if (rc != OK) return GNUTLS_E_APPLICATION_ERROR_MIN;
2176
2177 return 0;
2178 }
2179
2180
2181
2182 #ifndef DISABLE_EVENT
2183 /*
2184 We use this callback to get observability and detail-level control
2185 for an exim TLS connection (either direction), raising a tls:cert event
2186 for each cert in the chain presented by the peer. Any event
2187 can deny verification.
2188
2189 Return 0 for the handshake to continue or non-zero to terminate.
2190 */
2191
2192 static int
2193 verify_cb(gnutls_session_t session)
2194 {
2195 const gnutls_datum_t * cert_list;
2196 unsigned int cert_list_size = 0;
2197 gnutls_x509_crt_t crt;
2198 int rc;
2199 uschar * yield;
2200 exim_gnutls_state_st * state = gnutls_session_get_ptr(session);
2201
2202 if ((cert_list = gnutls_certificate_get_peers(session, &cert_list_size)))
2203 while (cert_list_size--)
2204 {
2205 if ((rc = import_cert(&cert_list[cert_list_size], &crt)) != GNUTLS_E_SUCCESS)
2206 {
2207 DEBUG(D_tls) debug_printf("TLS: peer cert problem: depth %d: %s\n",
2208 cert_list_size, gnutls_strerror(rc));
2209 break;
2210 }
2211
2212 state->tlsp->peercert = crt;
2213 if ((yield = event_raise(state->event_action,
2214 US"tls:cert", string_sprintf("%d", cert_list_size))))
2215 {
2216 log_write(0, LOG_MAIN,
2217 "SSL verify denied by event-action: depth=%d: %s",
2218 cert_list_size, yield);
2219 return 1; /* reject */
2220 }
2221 state->tlsp->peercert = NULL;
2222 }
2223
2224 return 0;
2225 }
2226
2227 #endif
2228
2229
2230 static gstring *
2231 ddump(gnutls_datum_t * d)
2232 {
2233 gstring * g = string_get((d->size+1) * 2);
2234 uschar * s = d->data;
2235 for (unsigned i = d->size; i > 0; i--, s++)
2236 {
2237 g = string_catn(g, US "0123456789abcdef" + (*s >> 4), 1);
2238 g = string_catn(g, US "0123456789abcdef" + (*s & 0xf), 1);
2239 }
2240 return g;
2241 }
2242
2243 static void
2244 post_handshake_debug(exim_gnutls_state_st * state)
2245 {
2246 #ifdef SUPPORT_GNUTLS_SESS_DESC
2247 debug_printf("%s\n", gnutls_session_get_desc(state->session));
2248 #endif
2249 #ifdef SUPPORT_GNUTLS_KEYLOG
2250
2251 # ifdef EXIM_HAVE_TLS1_3
2252 if (gnutls_protocol_get_version(state->session) < GNUTLS_TLS1_3)
2253 #else
2254 if (TRUE)
2255 #endif
2256 {
2257 gnutls_datum_t c, s;
2258 gstring * gc, * gs;
2259 /* we only want the client random and the master secret */
2260 gnutls_session_get_random(state->session, &c, &s);
2261 gnutls_session_get_master_secret(state->session, &s);
2262 gc = ddump(&c);
2263 gs = ddump(&s);
2264 debug_printf("CLIENT_RANDOM %.*s %.*s\n", (int)gc->ptr, gc->s, (int)gs->ptr, gs->s);
2265 }
2266 else
2267 debug_printf("To get keying info for TLS1.3 is hard:\n"
2268 " set environment variable SSLKEYLOGFILE to a filename writable by uid exim\n"
2269 " add SSLKEYLOGFILE to keep_environment in the exim config\n"
2270 " run exim as root\n"
2271 " if using sudo, add SSLKEYLOGFILE to env_keep in /etc/sudoers\n"
2272 " (works for TLS1.2 also, and saves cut-paste into file)\n");
2273 #endif
2274 }
2275
2276
2277 #ifdef EXPERIMENTAL_TLS_RESUME
2278 static int
2279 tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2280 unsigned incoming, const gnutls_datum_t * msg)
2281 {
2282 DEBUG(D_tls) debug_printf("newticket cb\n");
2283 tls_in.resumption |= RESUME_CLIENT_REQUESTED;
2284 return 0;
2285 }
2286
2287 static void
2288 tls_server_resume_prehandshake(exim_gnutls_state_st * state)
2289 {
2290 /* Should the server offer session resumption? */
2291 tls_in.resumption = RESUME_SUPPORTED;
2292 if (verify_check_host(&tls_resumption_hosts) == OK)
2293 {
2294 int rc;
2295 /* GnuTLS appears to not do ticket overlap, but does emit a fresh ticket when
2296 an offered resumption is unacceptable. We lose one resumption per ticket
2297 lifetime, and sessions cannot be indefinitely re-used. There seems to be no
2298 way (3.6.7) of changing the default number of 2 TLS1.3 tickets issued, but at
2299 least they go out in a single packet. */
2300
2301 if (!(rc = gnutls_session_ticket_enable_server(state->session,
2302 &server_sessticket_key)))
2303 tls_in.resumption |= RESUME_SERVER_TICKET;
2304 else
2305 DEBUG(D_tls)
2306 debug_printf("enabling session tickets: %s\n", US gnutls_strerror(rc));
2307
2308 /* Try to tell if we see a ticket request */
2309 gnutls_handshake_set_hook_function(state->session,
2310 GNUTLS_HANDSHAKE_ANY, GNUTLS_HOOK_POST, tls_server_hook_cb);
2311 }
2312 }
2313
2314 static void
2315 tls_server_resume_posthandshake(exim_gnutls_state_st * state)
2316 {
2317 if (gnutls_session_resumption_requested(state->session))
2318 {
2319 /* This tells us the client sent a full ticket. We use a
2320 callback on session-ticket request, elsewhere, to tell
2321 if a client asked for a ticket. */
2322
2323 tls_in.resumption |= RESUME_CLIENT_SUGGESTED;
2324 DEBUG(D_tls) debug_printf("client requested resumption\n");
2325 }
2326 if (gnutls_session_is_resumed(state->session))
2327 {
2328 tls_in.resumption |= RESUME_USED;
2329 DEBUG(D_tls) debug_printf("Session resumed\n");
2330 }
2331 }
2332 #endif
2333 /* ------------------------------------------------------------------------ */
2334 /* Exported functions */
2335
2336
2337
2338
2339 /*************************************************
2340 * Start a TLS session in a server *
2341 *************************************************/
2342
2343 /* This is called when Exim is running as a server, after having received
2344 the STARTTLS command. It must respond to that command, and then negotiate
2345 a TLS session.
2346
2347 Arguments:
2348 require_ciphers list of allowed ciphers or NULL
2349 errstr pointer to error string
2350
2351 Returns: OK on success
2352 DEFER for errors before the start of the negotiation
2353 FAIL for errors during the negotiation; the server can't
2354 continue running.
2355 */
2356
2357 int
2358 tls_server_start(const uschar * require_ciphers, uschar ** errstr)
2359 {
2360 int rc;
2361 exim_gnutls_state_st * state = NULL;
2362
2363 /* Check for previous activation */
2364 if (tls_in.active.sock >= 0)
2365 {
2366 tls_error(US"STARTTLS received after TLS started", US "", NULL, errstr);
2367 smtp_printf("554 Already in TLS\r\n", FALSE);
2368 return FAIL;
2369 }
2370
2371 /* Initialize the library. If it fails, it will already have logged the error
2372 and sent an SMTP response. */
2373
2374 DEBUG(D_tls) debug_printf("initialising GnuTLS as a server\n");
2375
2376 if ((rc = tls_init(NULL, tls_certificate, tls_privatekey,
2377 NULL, tls_verify_certificates, tls_crl,
2378 require_ciphers, &state, &tls_in, errstr)) != OK) return rc;
2379
2380 #ifdef EXPERIMENTAL_TLS_RESUME
2381 tls_server_resume_prehandshake(state);
2382 #endif
2383
2384 /* If this is a host for which certificate verification is mandatory or
2385 optional, set up appropriately. */
2386
2387 if (verify_check_host(&tls_verify_hosts) == OK)
2388 {
2389 DEBUG(D_tls)
2390 debug_printf("TLS: a client certificate will be required.\n");
2391 state->verify_requirement = VERIFY_REQUIRED;
2392 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2393 }
2394 else if (verify_check_host(&tls_try_verify_hosts) == OK)
2395 {
2396 DEBUG(D_tls)
2397 debug_printf("TLS: a client certificate will be requested but not required.\n");
2398 state->verify_requirement = VERIFY_OPTIONAL;
2399 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2400 }
2401 else
2402 {
2403 DEBUG(D_tls)
2404 debug_printf("TLS: a client certificate will not be requested.\n");
2405 state->verify_requirement = VERIFY_NONE;
2406 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2407 }
2408
2409 #ifndef DISABLE_EVENT
2410 if (event_action)
2411 {
2412 state->event_action = event_action;
2413 gnutls_session_set_ptr(state->session, state);
2414 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2415 }
2416 #endif
2417
2418 /* Register SNI handling; always, even if not in tls_certificate, so that the
2419 expansion variable $tls_sni is always available. */
2420
2421 gnutls_handshake_set_post_client_hello_function(state->session,
2422 exim_sni_handling_cb);
2423
2424 /* Set context and tell client to go ahead, except in the case of TLS startup
2425 on connection, where outputting anything now upsets the clients and tends to
2426 make them disconnect. We need to have an explicit fflush() here, to force out
2427 the response. Other smtp_printf() calls do not need it, because in non-TLS
2428 mode, the fflush() happens when smtp_getc() is called. */
2429
2430 if (!state->tlsp->on_connect)
2431 {
2432 smtp_printf("220 TLS go ahead\r\n", FALSE);
2433 fflush(smtp_out);
2434 }
2435
2436 /* Now negotiate the TLS session. We put our own timer on it, since it seems
2437 that the GnuTLS library doesn't.
2438 From 3.1.0 there is gnutls_handshake_set_timeout() - but it requires you
2439 to set (and clear down afterwards) up a pull-timeout callback function that does
2440 a select, so we're no better off unless avoiding signals becomes an issue. */
2441
2442 gnutls_transport_set_ptr2(state->session,
2443 (gnutls_transport_ptr_t)(long) fileno(smtp_in),
2444 (gnutls_transport_ptr_t)(long) fileno(smtp_out));
2445 state->fd_in = fileno(smtp_in);
2446 state->fd_out = fileno(smtp_out);
2447
2448 sigalrm_seen = FALSE;
2449 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
2450 do
2451 rc = gnutls_handshake(state->session);
2452 while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
2453 ALARM_CLR(0);
2454
2455 if (rc != GNUTLS_E_SUCCESS)
2456 {
2457 /* It seems that, except in the case of a timeout, we have to close the
2458 connection right here; otherwise if the other end is running OpenSSL it hangs
2459 until the server times out. */
2460
2461 if (sigalrm_seen)
2462 {
2463 tls_error(US"gnutls_handshake", US"timed out", NULL, errstr);
2464 gnutls_db_remove_session(state->session);
2465 }
2466 else
2467 {
2468 tls_error_gnu(US"gnutls_handshake", rc, NULL, errstr);
2469 (void) gnutls_alert_send_appropriate(state->session, rc);
2470 gnutls_deinit(state->session);
2471 gnutls_certificate_free_credentials(state->x509_cred);
2472 millisleep(500);
2473 shutdown(state->fd_out, SHUT_WR);
2474 for (int i = 1024; fgetc(smtp_in) != EOF && i > 0; ) i--; /* drain skt */
2475 (void)fclose(smtp_out);
2476 (void)fclose(smtp_in);
2477 smtp_out = smtp_in = NULL;
2478 }
2479
2480 return FAIL;
2481 }
2482
2483 #ifdef EXPERIMENTAL_TLS_RESUME
2484 tls_server_resume_posthandshake(state);
2485 #endif
2486
2487 DEBUG(D_tls) post_handshake_debug(state);
2488
2489 /* Verify after the fact */
2490
2491 if (!verify_certificate(state, errstr))
2492 {
2493 if (state->verify_requirement != VERIFY_OPTIONAL)
2494 {
2495 (void) tls_error(US"certificate verification failed", *errstr, NULL, errstr);
2496 return FAIL;
2497 }
2498 DEBUG(D_tls)
2499 debug_printf("TLS: continuing on only because verification was optional, after: %s\n",
2500 *errstr);
2501 }
2502
2503 /* Sets various Exim expansion variables; always safe within server */
2504
2505 extract_exim_vars_from_tls_state(state);
2506
2507 /* TLS has been set up. Adjust the input functions to read via TLS,
2508 and initialize appropriately. */
2509
2510 state->xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2511
2512 receive_getc = tls_getc;
2513 receive_getbuf = tls_getbuf;
2514 receive_get_cache = tls_get_cache;
2515 receive_ungetc = tls_ungetc;
2516 receive_feof = tls_feof;
2517 receive_ferror = tls_ferror;
2518 receive_smtp_buffered = tls_smtp_buffered;
2519
2520 return OK;
2521 }
2522
2523
2524
2525
2526 static void
2527 tls_client_setup_hostname_checks(host_item * host, exim_gnutls_state_st * state,
2528 smtp_transport_options_block * ob)
2529 {
2530 if (verify_check_given_host(CUSS &ob->tls_verify_cert_hostnames, host) == OK)
2531 {
2532 state->exp_tls_verify_cert_hostnames =
2533 #ifdef SUPPORT_I18N
2534 string_domain_utf8_to_alabel(host->name, NULL);
2535 #else
2536 host->name;
2537 #endif
2538 DEBUG(D_tls)
2539 debug_printf("TLS: server cert verification includes hostname: \"%s\".\n",
2540 state->exp_tls_verify_cert_hostnames);
2541 }
2542 }
2543
2544
2545
2546
2547 #ifdef SUPPORT_DANE
2548 /* Given our list of RRs from the TLSA lookup, build a lookup block in
2549 GnuTLS-DANE's preferred format. Hang it on the state str for later
2550 use in DANE verification.
2551
2552 We point at the dnsa data not copy it, so it must remain valid until
2553 after verification is done.*/
2554
2555 static BOOL
2556 dane_tlsa_load(exim_gnutls_state_st * state, dns_answer * dnsa)
2557 {
2558 dns_scan dnss;
2559 int i;
2560 const char ** dane_data;
2561 int * dane_data_len;
2562
2563 i = 1;
2564 for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
2565 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2566 ) if (rr->type == T_TLSA) i++;
2567
2568 dane_data = store_get(i * sizeof(uschar *), FALSE);
2569 dane_data_len = store_get(i * sizeof(int), FALSE);
2570
2571 i = 0;
2572 for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
2573 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2574 ) if (rr->type == T_TLSA && rr->size > 3)
2575 {
2576 const uschar * p = rr->data;
2577 /*XXX need somehow to mark rr and its data as tainted. Doues this mean copying it? */
2578 uint8_t usage = p[0], sel = p[1], type = p[2];
2579
2580 DEBUG(D_tls)
2581 debug_printf("TLSA: %d %d %d size %d\n", usage, sel, type, rr->size);
2582
2583 if ( (usage != DANESSL_USAGE_DANE_TA && usage != DANESSL_USAGE_DANE_EE)
2584 || (sel != 0 && sel != 1)
2585 )
2586 continue;
2587 switch(type)
2588 {
2589 case 0: /* Full: cannot check at present */
2590 break;
2591 case 1: if (rr->size != 3 + 256/8) continue; /* sha2-256 */
2592 break;
2593 case 2: if (rr->size != 3 + 512/8) continue; /* sha2-512 */
2594 break;
2595 default: continue;
2596 }
2597
2598 tls_out.tlsa_usage |= 1<<usage;
2599 dane_data[i] = CS p;
2600 dane_data_len[i++] = rr->size;
2601 }
2602
2603 if (!i) return FALSE;
2604
2605 dane_data[i] = NULL;
2606 dane_data_len[i] = 0;
2607
2608 state->dane_data = (char * const *)dane_data;
2609 state->dane_data_len = dane_data_len;
2610 return TRUE;
2611 }
2612 #endif
2613
2614
2615
2616 #ifdef EXPERIMENTAL_TLS_RESUME
2617 /* On the client, get any stashed session for the given IP from hints db
2618 and apply it to the ssl-connection for attempted resumption. Although
2619 there is a gnutls_session_ticket_enable_client() interface it is
2620 documented as unnecessary (as of 3.6.7) as "session tickets are emabled
2621 by deafult". There seems to be no way to disable them, so even hosts not
2622 enabled by the transport option will be sent a ticket request. We will
2623 however avoid storing and retrieving session information. */
2624
2625 static void
2626 tls_retrieve_session(tls_support * tlsp, gnutls_session_t session,
2627 host_item * host, smtp_transport_options_block * ob)
2628 {
2629 tlsp->resumption = RESUME_SUPPORTED;
2630 if (verify_check_given_host(CUSS &ob->tls_resumption_hosts, host) == OK)
2631 {
2632 dbdata_tls_session * dt;
2633 int len, rc;
2634 open_db dbblock, * dbm_file;
2635
2636 DEBUG(D_tls)
2637 debug_printf("check for resumable session for %s\n", host->address);
2638 tlsp->host_resumable = TRUE;
2639 tlsp->resumption |= RESUME_CLIENT_REQUESTED;
2640 if ((dbm_file = dbfn_open(US"tls", O_RDONLY, &dbblock, FALSE, FALSE)))
2641 {
2642 /* Key for the db is the IP. We'd like to filter the retrieved session
2643 for ticket advisory expiry, but 3.6.1 seems to give no access to that */
2644
2645 if ((dt = dbfn_read_with_length(dbm_file, host->address, &len)))
2646 if (!(rc = gnutls_session_set_data(session,
2647 CUS dt->session, (size_t)len - sizeof(dbdata_tls_session))))
2648 {
2649 DEBUG(D_tls) debug_printf("good session\n");
2650 tlsp->resumption |= RESUME_CLIENT_SUGGESTED;
2651 }
2652 else DEBUG(D_tls) debug_printf("setting session resumption data: %s\n",
2653 US gnutls_strerror(rc));
2654 dbfn_close(dbm_file);
2655 }
2656 }
2657 }
2658
2659
2660 static void
2661 tls_save_session(tls_support * tlsp, gnutls_session_t session, const host_item * host)
2662 {
2663 /* TLS 1.2 - we get both the callback and the direct posthandshake call,
2664 but this flag is not set until the second. TLS 1.3 it's the other way about.
2665 Keep both calls as the session data cannot be extracted before handshake
2666 completes. */
2667
2668 if (gnutls_session_get_flags(session) & GNUTLS_SFLAGS_SESSION_TICKET)
2669 {
2670 gnutls_datum_t tkt;
2671 int rc;
2672
2673 DEBUG(D_tls) debug_printf("server offered session ticket\n");
2674 tlsp->ticket_received = TRUE;
2675 tlsp->resumption |= RESUME_SERVER_TICKET;
2676
2677 if (tlsp->host_resumable)
2678 if (!(rc = gnutls_session_get_data2(session, &tkt)))
2679 {
2680 open_db dbblock, * dbm_file;
2681 int dlen = sizeof(dbdata_tls_session) + tkt.size;
2682 dbdata_tls_session * dt = store_get(dlen, TRUE);
2683
2684 DEBUG(D_tls) debug_printf("session data size %u\n", (unsigned)tkt.size);
2685 memcpy(dt->session, tkt.data, tkt.size);
2686 gnutls_free(tkt.data);
2687
2688 if ((dbm_file = dbfn_open(US"tls", O_RDWR, &dbblock, FALSE, FALSE)))
2689 {
2690 /* key for the db is the IP */
2691 dbfn_delete(dbm_file, host->address);
2692 dbfn_write(dbm_file, host->address, dt, dlen);
2693 dbfn_close(dbm_file);
2694
2695 DEBUG(D_tls)
2696 debug_printf("wrote session db (len %u)\n", (unsigned)dlen);
2697 }
2698 }
2699 else DEBUG(D_tls)
2700 debug_printf("extract session data: %s\n", US gnutls_strerror(rc));
2701 }
2702 }
2703
2704
2705 /* With a TLS1.3 session, the ticket(s) are not seen until
2706 the first data read is attempted. And there's often two of them.
2707 Pick them up with this callback. We are also called for 1.2
2708 but we do nothing.
2709 */
2710 static int
2711 tls_client_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2712 unsigned incoming, const gnutls_datum_t * msg)
2713 {
2714 exim_gnutls_state_st * state = gnutls_session_get_ptr(sess);
2715 tls_support * tlsp = state->tlsp;
2716
2717 DEBUG(D_tls) debug_printf("newticket cb\n");
2718
2719 if (!tlsp->ticket_received)
2720 tls_save_session(tlsp, sess, state->host);
2721 return 0;
2722 }
2723
2724
2725 static void
2726 tls_client_resume_prehandshake(exim_gnutls_state_st * state,
2727 tls_support * tlsp, host_item * host,
2728 smtp_transport_options_block * ob)
2729 {
2730 gnutls_session_set_ptr(state->session, state);
2731 gnutls_handshake_set_hook_function(state->session,
2732 GNUTLS_HANDSHAKE_NEW_SESSION_TICKET, GNUTLS_HOOK_POST, tls_client_ticket_cb);
2733
2734 tls_retrieve_session(tlsp, state->session, host, ob);
2735 }
2736
2737 static void
2738 tls_client_resume_posthandshake(exim_gnutls_state_st * state,
2739 tls_support * tlsp, host_item * host)
2740 {
2741 if (gnutls_session_is_resumed(state->session))
2742 {
2743 DEBUG(D_tls) debug_printf("Session resumed\n");
2744 tlsp->resumption |= RESUME_USED;
2745 }
2746
2747 tls_save_session(tlsp, state->session, host);
2748 }
2749 #endif /* EXPERIMENTAL_TLS_RESUME */
2750
2751
2752 /*************************************************
2753 * Start a TLS session in a client *
2754 *************************************************/
2755
2756 /* Called from the smtp transport after STARTTLS has been accepted.
2757
2758 Arguments:
2759 cctx connection context
2760 conn_args connection details
2761 cookie datum for randomness (not used)
2762 tlsp record details of channel configuration here; must be non-NULL
2763 errstr error string pointer
2764
2765 Returns: TRUE for success with TLS session context set in smtp context,
2766 FALSE on error
2767 */
2768
2769 BOOL
2770 tls_client_start(client_conn_ctx * cctx, smtp_connect_args * conn_args,
2771 void * cookie ARG_UNUSED,
2772 tls_support * tlsp, uschar ** errstr)
2773 {
2774 host_item * host = conn_args->host; /* for msgs and option-tests */
2775 transport_instance * tb = conn_args->tblock; /* always smtp or NULL */
2776 smtp_transport_options_block * ob = tb
2777 ? (smtp_transport_options_block *)tb->options_block
2778 : &smtp_transport_option_defaults;
2779 int rc;
2780 exim_gnutls_state_st * state = NULL;
2781 uschar * cipher_list = NULL;
2782
2783 #ifndef DISABLE_OCSP
2784 BOOL require_ocsp =
2785 verify_check_given_host(CUSS &ob->hosts_require_ocsp, host) == OK;
2786 BOOL request_ocsp = require_ocsp ? TRUE
2787 : verify_check_given_host(CUSS &ob->hosts_request_ocsp, host) == OK;
2788 #endif
2789
2790 DEBUG(D_tls) debug_printf("initialising GnuTLS as a client on fd %d\n", cctx->sock);
2791
2792 #ifdef SUPPORT_DANE
2793 /* If dane is flagged, have either request or require dane for this host, and
2794 a TLSA record found. Therefore, dane verify required. Which implies cert must
2795 be requested and supplied, dane verify must pass, and cert verify irrelevant
2796 (incl. hostnames), and (caller handled) require_tls */
2797
2798 if (conn_args->dane && ob->dane_require_tls_ciphers)
2799 {
2800 /* not using expand_check_tlsvar because not yet in state */
2801 if (!expand_check(ob->dane_require_tls_ciphers, US"dane_require_tls_ciphers",
2802 &cipher_list, errstr))
2803 return FALSE;
2804 cipher_list = cipher_list && *cipher_list
2805 ? ob->dane_require_tls_ciphers : ob->tls_require_ciphers;
2806 }
2807 #endif
2808
2809 if (!cipher_list)
2810 cipher_list = ob->tls_require_ciphers;
2811
2812 if (tls_init(host, ob->tls_certificate, ob->tls_privatekey,
2813 ob->tls_sni, ob->tls_verify_certificates, ob->tls_crl,
2814 cipher_list, &state, tlsp, errstr) != OK)
2815 return FALSE;
2816
2817 {
2818 int dh_min_bits = ob->tls_dh_min_bits;
2819 if (dh_min_bits < EXIM_CLIENT_DH_MIN_MIN_BITS)
2820 {
2821 DEBUG(D_tls)
2822 debug_printf("WARNING: tls_dh_min_bits far too low,"
2823 " clamping %d up to %d\n",
2824 dh_min_bits, EXIM_CLIENT_DH_MIN_MIN_BITS);
2825 dh_min_bits = EXIM_CLIENT_DH_MIN_MIN_BITS;
2826 }
2827
2828 DEBUG(D_tls) debug_printf("Setting D-H prime minimum"
2829 " acceptable bits to %d\n",
2830 dh_min_bits);
2831 gnutls_dh_set_prime_bits(state->session, dh_min_bits);
2832 }
2833
2834 /* Stick to the old behaviour for compatibility if tls_verify_certificates is
2835 set but both tls_verify_hosts and tls_try_verify_hosts are unset. Check only
2836 the specified host patterns if one of them is defined */
2837
2838 #ifdef SUPPORT_DANE
2839 if (conn_args->dane && dane_tlsa_load(state, &conn_args->tlsa_dnsa))
2840 {
2841 DEBUG(D_tls)
2842 debug_printf("TLS: server certificate DANE required.\n");
2843 state->verify_requirement = VERIFY_DANE;
2844 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2845 }
2846 else
2847 #endif
2848 if ( ( state->exp_tls_verify_certificates
2849 && !ob->tls_verify_hosts
2850 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2851 )
2852 || verify_check_given_host(CUSS &ob->tls_verify_hosts, host) == OK
2853 )
2854 {
2855 tls_client_setup_hostname_checks(host, state, ob);
2856 DEBUG(D_tls)
2857 debug_printf("TLS: server certificate verification required.\n");
2858 state->verify_requirement = VERIFY_REQUIRED;
2859 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2860 }
2861 else if (verify_check_given_host(CUSS &ob->tls_try_verify_hosts, host) == OK)
2862 {
2863 tls_client_setup_hostname_checks(host, state, ob);
2864 DEBUG(D_tls)
2865 debug_printf("TLS: server certificate verification optional.\n");
2866 state->verify_requirement = VERIFY_OPTIONAL;
2867 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2868 }
2869 else
2870 {
2871 DEBUG(D_tls)
2872 debug_printf("TLS: server certificate verification not required.\n");
2873 state->verify_requirement = VERIFY_NONE;
2874 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2875 }
2876
2877 #ifndef DISABLE_OCSP
2878 /* supported since GnuTLS 3.1.3 */
2879 if (request_ocsp)
2880 {
2881 DEBUG(D_tls) debug_printf("TLS: will request OCSP stapling\n");
2882 if ((rc = gnutls_ocsp_status_request_enable_client(state->session,
2883 NULL, 0, NULL)) != OK)
2884 {
2885 tls_error_gnu(US"cert-status-req", rc, state->host, errstr);
2886 return FALSE;
2887 }
2888 tlsp->ocsp = OCSP_NOT_RESP;
2889 }
2890 #endif
2891
2892 #ifdef EXPERIMENTAL_TLS_RESUME
2893 tls_client_resume_prehandshake(state, tlsp, host, ob);
2894 #endif
2895
2896 #ifndef DISABLE_EVENT
2897 if (tb && tb->event_action)
2898 {
2899 state->event_action = tb->event_action;
2900 gnutls_session_set_ptr(state->session, state);
2901 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2902 }
2903 #endif
2904
2905 gnutls_transport_set_ptr(state->session, (gnutls_transport_ptr_t)(long) cctx->sock);
2906 state->fd_in = cctx->sock;
2907 state->fd_out = cctx->sock;
2908
2909 DEBUG(D_tls) debug_printf("about to gnutls_handshake\n");
2910 /* There doesn't seem to be a built-in timeout on connection. */
2911
2912 sigalrm_seen = FALSE;
2913 ALARM(ob->command_timeout);
2914 do
2915 rc = gnutls_handshake(state->session);
2916 while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
2917 ALARM_CLR(0);
2918
2919 if (rc != GNUTLS_E_SUCCESS)
2920 {
2921 if (sigalrm_seen)
2922 {
2923 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_USER_CANCELED);
2924 tls_error(US"gnutls_handshake", US"timed out", state->host, errstr);
2925 }
2926 else
2927 tls_error_gnu(US"gnutls_handshake", rc, state->host, errstr);
2928 return FALSE;
2929 }
2930
2931 DEBUG(D_tls) post_handshake_debug(state);
2932
2933 /* Verify late */
2934
2935 if (!verify_certificate(state, errstr))
2936 {
2937 tls_error(US"certificate verification failed", *errstr, state->host, errstr);
2938 return FALSE;
2939 }
2940
2941 #ifndef DISABLE_OCSP
2942 if (request_ocsp)
2943 {
2944 DEBUG(D_tls)
2945 {
2946 gnutls_datum_t stapling;
2947 gnutls_ocsp_resp_t resp;
2948 gnutls_datum_t printed;
2949 unsigned idx = 0;
2950
2951 for (;
2952 # ifdef GNUTLS_OCSP_STATUS_REQUEST_GET2
2953 (rc = gnutls_ocsp_status_request_get2(state->session, idx, &stapling)) == 0;
2954 #else
2955 (rc = gnutls_ocsp_status_request_get(state->session, &stapling)) == 0;
2956 #endif
2957 idx++)
2958 if ( (rc= gnutls_ocsp_resp_init(&resp)) == 0
2959 && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
2960 && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_COMPACT, &printed)) == 0
2961 )
2962 {
2963 debug_printf("%.4096s", printed.data);
2964 gnutls_free(printed.data);
2965 }
2966 else
2967 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2968 if (idx == 0 && rc)
2969 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2970 }
2971
2972 if (gnutls_ocsp_status_request_is_checked(state->session, 0) == 0)
2973 {
2974 tlsp->ocsp = OCSP_FAILED;
2975 tls_error(US"certificate status check failed", NULL, state->host, errstr);
2976 if (require_ocsp)
2977 return FALSE;
2978 }
2979 else
2980 {
2981 DEBUG(D_tls) debug_printf("Passed OCSP checking\n");
2982 tlsp->ocsp = OCSP_VFIED;
2983 }
2984 }
2985 #endif
2986
2987 #ifdef EXPERIMENTAL_TLS_RESUME
2988 tls_client_resume_posthandshake(state, tlsp, host);
2989 #endif
2990
2991 /* Sets various Exim expansion variables; may need to adjust for ACL callouts */
2992
2993 extract_exim_vars_from_tls_state(state);
2994
2995 cctx->tls_ctx = state;
2996 return TRUE;
2997 }
2998
2999
3000
3001
3002 /*************************************************
3003 * Close down a TLS session *
3004 *************************************************/
3005
3006 /* This is also called from within a delivery subprocess forked from the
3007 daemon, to shut down the TLS library, without actually doing a shutdown (which
3008 would tamper with the TLS session in the parent process).
3009
3010 Arguments:
3011 ct_ctx client context pointer, or NULL for the one global server context
3012 shutdown 1 if TLS close-alert is to be sent,
3013 2 if also response to be waited for
3014
3015 Returns: nothing
3016 */
3017
3018 void
3019 tls_close(void * ct_ctx, int shutdown)
3020 {
3021 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3022 tls_support * tlsp = state->tlsp;
3023
3024 if (!tlsp || tlsp->active.sock < 0) return; /* TLS was not active */
3025
3026 if (shutdown)
3027 {
3028 DEBUG(D_tls) debug_printf("tls_close(): shutting down TLS%s\n",
3029 shutdown > 1 ? " (with response-wait)" : "");
3030
3031 ALARM(2);
3032 gnutls_bye(state->session, shutdown > 1 ? GNUTLS_SHUT_RDWR : GNUTLS_SHUT_WR);
3033 ALARM_CLR(0);
3034 }
3035
3036 if (!ct_ctx) /* server */
3037 {
3038 receive_getc = smtp_getc;
3039 receive_getbuf = smtp_getbuf;
3040 receive_get_cache = smtp_get_cache;
3041 receive_ungetc = smtp_ungetc;
3042 receive_feof = smtp_feof;
3043 receive_ferror = smtp_ferror;
3044 receive_smtp_buffered = smtp_buffered;
3045 }
3046
3047 gnutls_deinit(state->session);
3048 gnutls_certificate_free_credentials(state->x509_cred);
3049
3050 tlsp->active.sock = -1;
3051 tlsp->active.tls_ctx = NULL;
3052 /* Leave bits, peercert, cipher, peerdn, certificate_verified set, for logging */
3053 tls_channelbinding_b64 = NULL;
3054
3055
3056 if (state->xfer_buffer) store_free(state->xfer_buffer);
3057 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
3058 }
3059
3060
3061
3062
3063 static BOOL
3064 tls_refill(unsigned lim)
3065 {
3066 exim_gnutls_state_st * state = &state_server;
3067 ssize_t inbytes;
3068
3069 DEBUG(D_tls) debug_printf("Calling gnutls_record_recv(%p, %p, %u)\n",
3070 state->session, state->xfer_buffer, ssl_xfer_buffer_size);
3071
3072 sigalrm_seen = FALSE;
3073 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
3074
3075 do
3076 inbytes = gnutls_record_recv(state->session, state->xfer_buffer,
3077 MIN(ssl_xfer_buffer_size, lim));
3078 while (inbytes == GNUTLS_E_AGAIN);
3079
3080 if (smtp_receive_timeout > 0) ALARM_CLR(0);
3081
3082 if (had_command_timeout) /* set by signal handler */
3083 smtp_command_timeout_exit(); /* does not return */
3084 if (had_command_sigterm)
3085 smtp_command_sigterm_exit();
3086 if (had_data_timeout)
3087 smtp_data_timeout_exit();
3088 if (had_data_sigint)
3089 smtp_data_sigint_exit();
3090
3091 /* Timeouts do not get this far. A zero-byte return appears to mean that the
3092 TLS session has been closed down, not that the socket itself has been closed
3093 down. Revert to non-TLS handling. */
3094
3095 if (sigalrm_seen)
3096 {
3097 DEBUG(D_tls) debug_printf("Got tls read timeout\n");
3098 state->xfer_error = TRUE;
3099 return FALSE;
3100 }
3101
3102 else if (inbytes == 0)
3103 {
3104 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
3105 tls_close(NULL, TLS_NO_SHUTDOWN);
3106 return FALSE;
3107 }
3108
3109 /* Handle genuine errors */
3110
3111 else if (inbytes < 0)
3112 {
3113 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
3114 record_io_error(state, (int) inbytes, US"recv", NULL);
3115 state->xfer_error = TRUE;
3116 return FALSE;
3117 }
3118 #ifndef DISABLE_DKIM
3119 dkim_exim_verify_feed(state->xfer_buffer, inbytes);
3120 #endif
3121 state->xfer_buffer_hwm = (int) inbytes;
3122 state->xfer_buffer_lwm = 0;
3123 return TRUE;
3124 }
3125
3126 /*************************************************
3127 * TLS version of getc *
3128 *************************************************/
3129
3130 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
3131 it refills the buffer via the GnuTLS reading function.
3132 Only used by the server-side TLS.
3133
3134 This feeds DKIM and should be used for all message-body reads.
3135
3136 Arguments: lim Maximum amount to read/buffer
3137 Returns: the next character or EOF
3138 */
3139
3140 int
3141 tls_getc(unsigned lim)
3142 {
3143 exim_gnutls_state_st * state = &state_server;
3144
3145 if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
3146 if (!tls_refill(lim))
3147 return state->xfer_error ? EOF : smtp_getc(lim);
3148
3149 /* Something in the buffer; return next uschar */
3150
3151 return state->xfer_buffer[state->xfer_buffer_lwm++];
3152 }
3153
3154 uschar *
3155 tls_getbuf(unsigned * len)
3156 {
3157 exim_gnutls_state_st * state = &state_server;
3158 unsigned size;
3159 uschar * buf;
3160
3161 if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
3162 if (!tls_refill(*len))
3163 {
3164 if (!state->xfer_error) return smtp_getbuf(len);
3165 *len = 0;
3166 return NULL;
3167 }
3168
3169 if ((size = state->xfer_buffer_hwm - state->xfer_buffer_lwm) > *len)
3170 size = *len;
3171 buf = &state->xfer_buffer[state->xfer_buffer_lwm];
3172 state->xfer_buffer_lwm += size;
3173 *len = size;
3174 return buf;
3175 }
3176
3177
3178 void
3179 tls_get_cache()
3180 {
3181 #ifndef DISABLE_DKIM
3182 exim_gnutls_state_st * state = &state_server;
3183 int n = state->xfer_buffer_hwm - state->xfer_buffer_lwm;
3184 if (n > 0)
3185 dkim_exim_verify_feed(state->xfer_buffer+state->xfer_buffer_lwm, n);
3186 #endif
3187 }
3188
3189
3190 BOOL
3191 tls_could_read(void)
3192 {
3193 return state_server.xfer_buffer_lwm < state_server.xfer_buffer_hwm
3194 || gnutls_record_check_pending(state_server.session) > 0;
3195 }
3196
3197
3198
3199
3200 /*************************************************
3201 * Read bytes from TLS channel *
3202 *************************************************/
3203
3204 /* This does not feed DKIM, so if the caller uses this for reading message body,
3205 then the caller must feed DKIM.
3206
3207 Arguments:
3208 ct_ctx client context pointer, or NULL for the one global server context
3209 buff buffer of data
3210 len size of buffer
3211
3212 Returns: the number of bytes read
3213 -1 after a failed read, including EOF
3214 */
3215
3216 int
3217 tls_read(void * ct_ctx, uschar *buff, size_t len)
3218 {
3219 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3220 ssize_t inbytes;
3221
3222 if (len > INT_MAX)
3223 len = INT_MAX;
3224
3225 if (state->xfer_buffer_lwm < state->xfer_buffer_hwm)
3226 DEBUG(D_tls)
3227 debug_printf("*** PROBABLY A BUG *** " \
3228 "tls_read() called with data in the tls_getc() buffer, %d ignored\n",
3229 state->xfer_buffer_hwm - state->xfer_buffer_lwm);
3230
3231 DEBUG(D_tls)
3232 debug_printf("Calling gnutls_record_recv(%p, %p, " SIZE_T_FMT ")\n",
3233 state->session, buff, len);
3234
3235 do
3236 inbytes = gnutls_record_recv(state->session, buff, len);
3237 while (inbytes == GNUTLS_E_AGAIN);
3238
3239 if (inbytes > 0) return inbytes;
3240 if (inbytes == 0)
3241 {
3242 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
3243 }
3244 else
3245 {
3246 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
3247 record_io_error(state, (int)inbytes, US"recv", NULL);
3248 }
3249
3250 return -1;
3251 }
3252
3253
3254
3255
3256 /*************************************************
3257 * Write bytes down TLS channel *
3258 *************************************************/
3259
3260 /*
3261 Arguments:
3262 ct_ctx client context pointer, or NULL for the one global server context
3263 buff buffer of data
3264 len number of bytes
3265 more more data expected soon
3266
3267 Returns: the number of bytes after a successful write,
3268 -1 after a failed write
3269 */
3270
3271 int
3272 tls_write(void * ct_ctx, const uschar * buff, size_t len, BOOL more)
3273 {
3274 ssize_t outbytes;
3275 size_t left = len;
3276 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3277 #ifdef SUPPORT_CORK
3278 static BOOL corked = FALSE;
3279
3280 if (more && !corked) gnutls_record_cork(state->session);
3281 #endif
3282
3283 DEBUG(D_tls) debug_printf("%s(%p, " SIZE_T_FMT "%s)\n", __FUNCTION__,
3284 buff, left, more ? ", more" : "");
3285
3286 while (left > 0)
3287 {
3288 DEBUG(D_tls) debug_printf("gnutls_record_send(SSL, %p, " SIZE_T_FMT ")\n",
3289 buff, left);
3290
3291 do
3292 outbytes = gnutls_record_send(state->session, buff, left);
3293 while (outbytes == GNUTLS_E_AGAIN);
3294
3295 DEBUG(D_tls) debug_printf("outbytes=" SSIZE_T_FMT "\n", outbytes);
3296 if (outbytes < 0)
3297 {
3298 DEBUG(D_tls) debug_printf("%s: gnutls_record_send err\n", __FUNCTION__);
3299 record_io_error(state, outbytes, US"send", NULL);
3300 return -1;
3301 }
3302 if (outbytes == 0)
3303 {
3304 record_io_error(state, 0, US"send", US"TLS channel closed on write");
3305 return -1;
3306 }
3307
3308 left -= outbytes;
3309 buff += outbytes;
3310 }
3311
3312 if (len > INT_MAX)
3313 {
3314 DEBUG(D_tls)
3315 debug_printf("Whoops! Wrote more bytes (" SIZE_T_FMT ") than INT_MAX\n",
3316 len);
3317 len = INT_MAX;
3318 }
3319
3320 #ifdef SUPPORT_CORK
3321 if (more != corked)
3322 {
3323 if (!more) (void) gnutls_record_uncork(state->session, 0);
3324 corked = more;
3325 }
3326 #endif
3327
3328 return (int) len;
3329 }
3330
3331
3332
3333
3334 /*************************************************
3335 * Random number generation *
3336 *************************************************/
3337
3338 /* Pseudo-random number generation. The result is not expected to be
3339 cryptographically strong but not so weak that someone will shoot themselves
3340 in the foot using it as a nonce in input in some email header scheme or
3341 whatever weirdness they'll twist this into. The result should handle fork()
3342 and avoid repeating sequences. OpenSSL handles that for us.
3343
3344 Arguments:
3345 max range maximum
3346 Returns a random number in range [0, max-1]
3347 */
3348
3349 #ifdef HAVE_GNUTLS_RND
3350 int
3351 vaguely_random_number(int max)
3352 {
3353 unsigned int r;
3354 int i, needed_len;
3355 uschar smallbuf[sizeof(r)];
3356
3357 if (max <= 1)
3358 return 0;
3359
3360 needed_len = sizeof(r);
3361 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
3362 asked for a number less than 10. */
3363
3364 for (r = max, i = 0; r; ++i)
3365 r >>= 1;
3366 i = (i + 7) / 8;
3367 if (i < needed_len)
3368 needed_len = i;
3369
3370 i = gnutls_rnd(GNUTLS_RND_NONCE, smallbuf, needed_len);
3371 if (i < 0)
3372 {
3373 DEBUG(D_all) debug_printf("gnutls_rnd() failed, using fallback.\n");
3374 return vaguely_random_number_fallback(max);
3375 }
3376 r = 0;
3377 for (uschar * p = smallbuf; needed_len; --needed_len, ++p)
3378 r = r * 256 + *p;
3379
3380 /* We don't particularly care about weighted results; if someone wants
3381 * smooth distribution and cares enough then they should submit a patch then. */
3382 return r % max;
3383 }
3384 #else /* HAVE_GNUTLS_RND */
3385 int
3386 vaguely_random_number(int max)
3387 {
3388 return vaguely_random_number_fallback(max);
3389 }
3390 #endif /* HAVE_GNUTLS_RND */
3391
3392
3393
3394
3395 /*************************************************
3396 * Let tls_require_ciphers be checked at startup *
3397 *************************************************/
3398
3399 /* The tls_require_ciphers option, if set, must be something which the
3400 library can parse.
3401
3402 Returns: NULL on success, or error message
3403 */
3404
3405 uschar *
3406 tls_validate_require_cipher(void)
3407 {
3408 int rc;
3409 uschar *expciphers = NULL;
3410 gnutls_priority_t priority_cache;
3411 const char *errpos;
3412 uschar * dummy_errstr;
3413
3414 #define validate_check_rc(Label) do { \
3415 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) gnutls_global_deinit(); \
3416 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
3417 #define return_deinit(Label) do { gnutls_global_deinit(); return (Label); } while (0)
3418
3419 if (exim_gnutls_base_init_done)
3420 log_write(0, LOG_MAIN|LOG_PANIC,
3421 "already initialised GnuTLS, Exim developer bug");
3422
3423 #ifdef HAVE_GNUTLS_PKCS11
3424 if (!gnutls_allow_auto_pkcs11)
3425 {
3426 rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL);
3427 validate_check_rc(US"gnutls_pkcs11_init");
3428 }
3429 #endif
3430 rc = gnutls_global_init();
3431 validate_check_rc(US"gnutls_global_init()");
3432 exim_gnutls_base_init_done = TRUE;
3433
3434 if (!(tls_require_ciphers && *tls_require_ciphers))
3435 return_deinit(NULL);
3436
3437 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
3438 &dummy_errstr))
3439 return_deinit(US"failed to expand tls_require_ciphers");
3440
3441 if (!(expciphers && *expciphers))
3442 return_deinit(NULL);
3443
3444 DEBUG(D_tls)
3445 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
3446
3447 rc = gnutls_priority_init(&priority_cache, CS expciphers, &errpos);
3448 validate_check_rc(string_sprintf(
3449 "gnutls_priority_init(%s) failed at offset %ld, \"%.8s..\"",
3450 expciphers, errpos - CS expciphers, errpos));
3451
3452 #undef return_deinit
3453 #undef validate_check_rc
3454 gnutls_global_deinit();
3455
3456 return NULL;
3457 }
3458
3459
3460
3461
3462 /*************************************************
3463 * Report the library versions. *
3464 *************************************************/
3465
3466 /* See a description in tls-openssl.c for an explanation of why this exists.
3467
3468 Arguments: a FILE* to print the results to
3469 Returns: nothing
3470 */
3471
3472 void
3473 tls_version_report(FILE *f)
3474 {
3475 fprintf(f, "Library version: GnuTLS: Compile: %s\n"
3476 " Runtime: %s\n",
3477 LIBGNUTLS_VERSION,
3478 gnutls_check_version(NULL));
3479 }
3480
3481 #endif /*!MACRO_PREDEF*/
3482 /* vi: aw ai sw=2
3483 */
3484 /* End of tls-gnu.c */