OpenSSL: full-chain OCSP stapling. Bug 1466
[exim.git] / src / src / tls-gnu.c
CommitLineData
059ec3d9
PH
1/*************************************************
2* Exim - an Internet mail transport agent *
3*************************************************/
4
f9ba5e22 5/* Copyright (c) University of Cambridge 1995 - 2018 */
059ec3d9
PH
6/* See the file NOTICE for conditions of use and distribution. */
7
17c76198 8/* Copyright (c) Phil Pennock 2012 */
059ec3d9 9
17c76198
PP
10/* This file provides TLS/SSL support for Exim using the GnuTLS library,
11one of the available supported implementations. This file is #included into
12tls.c when USE_GNUTLS has been set.
059ec3d9 13
17c76198
PP
14The code herein is a revamp of GnuTLS integration using the current APIs; the
15original tls-gnu.c was based on a patch which was contributed by Nikos
6aa6fc9c 16Mavrogiannopoulos. The revamp is partially a rewrite, partially cut&paste as
17c76198 17appropriate.
059ec3d9 18
17c76198
PP
19APIs current as of GnuTLS 2.12.18; note that the GnuTLS manual is for GnuTLS 3,
20which is not widely deployed by OS vendors. Will note issues below, which may
21assist in updating the code in the future. Another sources of hints is
22mod_gnutls for Apache (SNI callback registration and handling).
059ec3d9 23
17c76198
PP
24Keeping client and server variables more split than before and is currently
25the norm, in anticipation of TLS in ACL callouts.
059ec3d9 26
17c76198
PP
27I wanted to switch to gnutls_certificate_set_verify_function() so that
28certificate rejection could happen during handshake where it belongs, rather
29than being dropped afterwards, but that was introduced in 2.10.0 and Debian
30(6.0.5) is still on 2.8.6. So for now we have to stick with sub-par behaviour.
059ec3d9 31
17c76198
PP
32(I wasn't looking for libraries quite that old, when updating to get rid of
33compiler warnings of deprecated APIs. If it turns out that a lot of the rest
34require current GnuTLS, then we'll drop support for the ancient libraries).
35*/
b5aea5e1 36
17c76198
PP
37#include <gnutls/gnutls.h>
38/* needed for cert checks in verification and DN extraction: */
39#include <gnutls/x509.h>
40/* man-page is incorrect, gnutls_rnd() is not in gnutls.h: */
41#include <gnutls/crypto.h>
184384c3 42
a5f239e4
PP
43/* needed to disable PKCS11 autoload unless requested */
44#if GNUTLS_VERSION_NUMBER >= 0x020c00
45# include <gnutls/pkcs11.h>
76075bb5 46# define SUPPORT_PARAM_TO_PK_BITS
a5f239e4 47#endif
7e07527a
JH
48#if GNUTLS_VERSION_NUMBER < 0x030103 && !defined(DISABLE_OCSP)
49# warning "GnuTLS library version too old; define DISABLE_OCSP in Makefile"
50# define DISABLE_OCSP
51#endif
0cbf2b82 52#if GNUTLS_VERSION_NUMBER < 0x020a00 && !defined(DISABLE_EVENT)
774ef2d7 53# warning "GnuTLS library version too old; tls:cert event unsupported"
0cbf2b82 54# define DISABLE_EVENT
a7538db1 55#endif
a7fec7a7
JH
56#if GNUTLS_VERSION_NUMBER >= 0x030306
57# define SUPPORT_CA_DIR
58#else
59# undef SUPPORT_CA_DIR
60#endif
11a04b5a 61#if GNUTLS_VERSION_NUMBER >= 0x030014
cb1d7830
JH
62# define SUPPORT_SYSDEFAULT_CABUNDLE
63#endif
184384c3
JH
64#if GNUTLS_VERSION_NUMBER >= 0x030104
65# define GNUTLS_CERT_VFY_STATUS_PRINT
66#endif
925ac8e4
JH
67#if GNUTLS_VERSION_NUMBER >= 0x030109
68# define SUPPORT_CORK
69#endif
f20cfa4a
JH
70#if GNUTLS_VERSION_NUMBER >= 0x03010a
71# define SUPPORT_GNUTLS_SESS_DESC
72#endif
4d2a62a3
JH
73#if GNUTLS_VERSION_NUMBER >= 0x030300
74# define GNUTLS_AUTO_GLOBAL_INIT
9f707b89 75# define GNUTLS_AUTO_PKCS11_MANUAL
4d2a62a3 76#endif
f20cfa4a
JH
77#if GNUTLS_VERSION_NUMBER >= 0x030500
78# define SUPPORT_GNUTLS_KEYLOG
79#endif
47195144
JH
80#if GNUTLS_VERSION_NUMBER >= 0x030506 && !defined(DISABLE_OCSP)
81# define SUPPORT_SRV_OCSP_STACK
82#endif
49132a3b
JH
83#if GNUTLS_VERSION_NUMBER >= 0x030600
84# define GNUTLS_AUTO_DHPARAMS
85#endif
be427508 86#if GNUTLS_VERSION_NUMBER >= 0x030603
e326959e 87# define EXIM_HAVE_TLS1_3
be427508 88# define SUPPORT_GNUTLS_EXT_RAW_PARSE
e326959e 89# define GNUTLS_OCSP_STATUS_REQUEST_GET2
be427508 90#endif
c0635b6d
JH
91
92#ifdef SUPPORT_DANE
93# if GNUTLS_VERSION_NUMBER >= 0x030000
94# define DANESSL_USAGE_DANE_TA 2
95# define DANESSL_USAGE_DANE_EE 3
96# else
97# error GnuTLS version too early for DANE
98# endif
99# if GNUTLS_VERSION_NUMBER < 0x999999
100# define GNUTLS_BROKEN_DANE_VALIDATION
101# endif
899b8bbc 102#endif
7e07527a 103
43e2db44
JH
104#ifdef EXPERIMENTAL_TLS_RESUME
105# if GNUTLS_VERSION_NUMBER < 0x030603
106# error GNUTLS version too early for session-resumption
107# endif
108#endif
109
f2de3a33 110#ifndef DISABLE_OCSP
2b4a568d
JH
111# include <gnutls/ocsp.h>
112#endif
899b8bbc
JH
113#ifdef SUPPORT_DANE
114# include <gnutls/dane.h>
115#endif
059ec3d9 116
f1be21cf
JH
117#include "tls-cipher-stdname.c"
118
119
b10c87b3
JH
120#ifdef MACRO_PREDEF
121void
122options_tls(void)
123{
124# ifdef EXPERIMENTAL_TLS_RESUME
125builtin_macro_create_var(US"_RESUME_DECODE", RESUME_DECODE_STRING );
126# endif
e326959e
JH
127# ifdef EXIM_HAVE_TLS1_3
128builtin_macro_create(US"_HAVE_TLS1_3");
129# endif
b10c87b3
JH
130}
131#else
132
133
17c76198 134/* GnuTLS 2 vs 3
059ec3d9 135
17c76198
PP
136GnuTLS 3 only:
137 gnutls_global_set_audit_log_function()
059ec3d9 138
17c76198
PP
139Changes:
140 gnutls_certificate_verify_peers2(): is new, drop the 2 for old version
141*/
059ec3d9 142
17c76198 143/* Local static variables for GnuTLS */
059ec3d9 144
17c76198 145/* Values for verify_requirement */
059ec3d9 146
e51c7be2 147enum peer_verify_requirement
899b8bbc 148 { VERIFY_NONE, VERIFY_OPTIONAL, VERIFY_REQUIRED, VERIFY_DANE };
059ec3d9 149
17c76198
PP
150/* This holds most state for server or client; with this, we can set up an
151outbound TLS-enabled connection in an ACL callout, while not stomping all
152over the TLS variables available for expansion.
059ec3d9 153
17c76198
PP
154Some of these correspond to variables in globals.c; those variables will
155be set to point to content in one of these instances, as appropriate for
156the stage of the process lifetime.
059ec3d9 157
389ca47a 158Not handled here: global tls_channelbinding_b64.
17c76198 159*/
059ec3d9 160
17c76198 161typedef struct exim_gnutls_state {
9d1c15ef 162 gnutls_session_t session;
17c76198 163 gnutls_certificate_credentials_t x509_cred;
9d1c15ef 164 gnutls_priority_t priority_cache;
17c76198 165 enum peer_verify_requirement verify_requirement;
9d1c15ef
JH
166 int fd_in;
167 int fd_out;
168 BOOL peer_cert_verified;
899b8bbc 169 BOOL peer_dane_verified;
9d1c15ef
JH
170 BOOL trigger_sni_changes;
171 BOOL have_set_peerdn;
5fd28bb8 172 const struct host_item *host; /* NULL if server */
afdb5e9c 173 gnutls_x509_crt_t peercert;
9d1c15ef
JH
174 uschar *peerdn;
175 uschar *ciphersuite;
176 uschar *received_sni;
17c76198
PP
177
178 const uschar *tls_certificate;
179 const uschar *tls_privatekey;
180 const uschar *tls_sni; /* client send only, not received */
181 const uschar *tls_verify_certificates;
182 const uschar *tls_crl;
183 const uschar *tls_require_ciphers;
e51c7be2 184
17c76198
PP
185 uschar *exp_tls_certificate;
186 uschar *exp_tls_privatekey;
17c76198
PP
187 uschar *exp_tls_verify_certificates;
188 uschar *exp_tls_crl;
189 uschar *exp_tls_require_ciphers;
55414b25 190 const uschar *exp_tls_verify_cert_hostnames;
0cbf2b82 191#ifndef DISABLE_EVENT
a7538db1
JH
192 uschar *event_action;
193#endif
899b8bbc
JH
194#ifdef SUPPORT_DANE
195 char * const * dane_data;
196 const int * dane_data_len;
197#endif
17c76198 198
389ca47a 199 tls_support *tlsp; /* set in tls_init() */
817d9f57 200
17c76198
PP
201 uschar *xfer_buffer;
202 int xfer_buffer_lwm;
203 int xfer_buffer_hwm;
8b77d27a
JH
204 BOOL xfer_eof; /*XXX never gets set! */
205 BOOL xfer_error;
17c76198
PP
206} exim_gnutls_state_st;
207
208static const exim_gnutls_state_st exim_gnutls_state_init = {
b10c87b3 209 /* all elements not explicitly intialised here get 0/NULL/FALSE */
f2ed27cf
JH
210 .fd_in = -1,
211 .fd_out = -1,
17c76198 212};
83da1223 213
17c76198
PP
214/* Not only do we have our own APIs which don't pass around state, assuming
215it's held in globals, GnuTLS doesn't appear to let us register callback data
216for callbacks, or as part of the session, so we have to keep a "this is the
217context we're currently dealing with" pointer and rely upon being
218single-threaded to keep from processing data on an inbound TLS connection while
219talking to another TLS connection for an outbound check. This does mean that
220there's no way for heart-beats to be responded to, for the duration of the
a7538db1
JH
221second connection.
222XXX But see gnutls_session_get_ptr()
223*/
059ec3d9 224
74f1a423 225static exim_gnutls_state_st state_server;
059ec3d9 226
49132a3b 227#ifndef GNUTLS_AUTO_DHPARAMS
17c76198
PP
228/* dh_params are initialised once within the lifetime of a process using TLS;
229if we used TLS in a long-lived daemon, we'd have to reconsider this. But we
230don't want to repeat this. */
83da1223 231
17c76198 232static gnutls_dh_params_t dh_server_params = NULL;
49132a3b 233#endif
059ec3d9 234
dea4b568 235static int ssl_session_timeout = 7200; /* Two hours */
059ec3d9 236
fc243e94 237static const uschar * const exim_default_gnutls_priority = US"NORMAL";
83da1223 238
17c76198 239/* Guard library core initialisation */
83da1223 240
17c76198 241static BOOL exim_gnutls_base_init_done = FALSE;
059ec3d9 242
4fb7df6d 243#ifndef DISABLE_OCSP
9196d5bf 244static BOOL gnutls_buggy_ocsp = FALSE;
e5489333 245static BOOL exim_testharness_disable_ocsp_validity_check = FALSE;
4fb7df6d 246#endif
9196d5bf 247
b10c87b3
JH
248#ifdef EXPERIMENTAL_TLS_RESUME
249static gnutls_datum_t server_sessticket_key;
250#endif
059ec3d9 251
17c76198
PP
252/* ------------------------------------------------------------------------ */
253/* macros */
83da1223 254
17c76198 255#define MAX_HOST_LEN 255
83da1223 256
17c76198
PP
257/* Set this to control gnutls_global_set_log_level(); values 0 to 9 will setup
258the library logging; a value less than 0 disables the calls to set up logging
dc6d1769
JH
259callbacks. GNuTLS also looks for an environment variable - except not for
260setuid binaries, making it useless - "GNUTLS_DEBUG_LEVEL".
261Allegedly the testscript line "GNUTLS_DEBUG_LEVEL=9 sudo exim ..." would work,
262but the env var must be added to /etc/sudoers too. */
2c17bb02 263#ifndef EXIM_GNUTLS_LIBRARY_LOG_LEVEL
b1a4f234 264# define EXIM_GNUTLS_LIBRARY_LOG_LEVEL -1
2c17bb02 265#endif
83da1223 266
2c17bb02 267#ifndef EXIM_CLIENT_DH_MIN_BITS
a7538db1 268# define EXIM_CLIENT_DH_MIN_BITS 1024
2c17bb02 269#endif
83da1223 270
af3498d6
PP
271/* With GnuTLS 2.12.x+ we have gnutls_sec_param_to_pk_bits() with which we
272can ask for a bit-strength. Without that, we stick to the constant we had
273before, for now. */
2c17bb02 274#ifndef EXIM_SERVER_DH_BITS_PRE2_12
a7538db1 275# define EXIM_SERVER_DH_BITS_PRE2_12 1024
2c17bb02 276#endif
af3498d6 277
cf0c6164
JH
278#define expand_check_tlsvar(Varname, errstr) \
279 expand_check(state->Varname, US #Varname, &state->exp_##Varname, errstr)
83da1223 280
17c76198 281#if GNUTLS_VERSION_NUMBER >= 0x020c00
e51c7be2
JH
282# define HAVE_GNUTLS_SESSION_CHANNEL_BINDING
283# define HAVE_GNUTLS_SEC_PARAM_CONSTANTS
284# define HAVE_GNUTLS_RND
2519e60d
TL
285/* The security fix we provide with the gnutls_allow_auto_pkcs11 option
286 * (4.82 PP/09) introduces a compatibility regression. The symbol simply
287 * isn't available sometimes, so this needs to become a conditional
288 * compilation; the sanest way to deal with this being a problem on
289 * older OSes is to block it in the Local/Makefile with this compiler
290 * definition */
e51c7be2
JH
291# ifndef AVOID_GNUTLS_PKCS11
292# define HAVE_GNUTLS_PKCS11
293# endif /* AVOID_GNUTLS_PKCS11 */
17c76198 294#endif
83da1223 295
af3498d6
PP
296
297
298
299/* ------------------------------------------------------------------------ */
300/* Callback declarations */
301
302#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
303static void exim_gnutls_logger_cb(int level, const char *message);
304#endif
305
306static int exim_sni_handling_cb(gnutls_session_t session);
307
e5489333
JH
308#ifdef EXPERIMENTAL_TLS_RESUME
309static int
310tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
311 unsigned incoming, const gnutls_datum_t * msg);
312#endif
af3498d6
PP
313
314
b10c87b3
JH
315/* Daemon one-time initialisation */
316void
317tls_daemon_init(void)
318{
319#ifdef EXPERIMENTAL_TLS_RESUME
320/* We are dependent on the GnuTLS implementation of the Session Ticket
321encryption; both the strength and the key rotation period. We hope that
322the strength at least matches that of the ciphersuite (but GnuTLS does not
323document this). */
324
325static BOOL once = FALSE;
326if (once) return;
327once = TRUE;
328gnutls_session_ticket_key_generate(&server_sessticket_key); /* >= 2.10.0 */
329if (f.running_in_test_harness) ssl_session_timeout = 6;
330#endif
331}
332
17c76198
PP
333/* ------------------------------------------------------------------------ */
334/* Static functions */
059ec3d9
PH
335
336/*************************************************
337* Handle TLS error *
338*************************************************/
339
340/* Called from lots of places when errors occur before actually starting to do
341the TLS handshake, that is, while the session is still in clear. Always returns
342DEFER for a server and FAIL for a client so that most calls can use "return
343tls_error(...)" to do this processing and then give an appropriate return. A
344single function is used for both server and client, because it is called from
345some shared functions.
346
347Argument:
348 prefix text to include in the logged error
7199e1ee
TF
349 msg additional error string (may be NULL)
350 usually obtained from gnutls_strerror()
17c76198
PP
351 host NULL if setting up a server;
352 the connected host if setting up a client
cf0c6164 353 errstr pointer to returned error string
059ec3d9
PH
354
355Returns: OK/DEFER/FAIL
356*/
357
358static int
48224640 359tls_error(const uschar *prefix, const uschar *msg, const host_item *host,
cf0c6164 360 uschar ** errstr)
059ec3d9 361{
cf0c6164 362if (errstr)
48224640 363 *errstr = string_sprintf("(%s)%s%s", prefix, msg ? ": " : "", msg ? msg : US"");
cf0c6164 364return host ? FAIL : DEFER;
059ec3d9
PH
365}
366
367
452a164f
JH
368static int
369tls_error_gnu(const uschar *prefix, int err, const host_item *host,
370 uschar ** errstr)
371{
372return tls_error(prefix, US gnutls_strerror(err), host, errstr);
373}
374
375static int
376tls_error_sys(const uschar *prefix, int err, const host_item *host,
377 uschar ** errstr)
378{
379return tls_error(prefix, US strerror(err), host, errstr);
380}
059ec3d9 381
17c76198 382
059ec3d9 383/*************************************************
17c76198 384* Deal with logging errors during I/O *
059ec3d9
PH
385*************************************************/
386
17c76198 387/* We have to get the identity of the peer from saved data.
059ec3d9 388
17c76198
PP
389Argument:
390 state the current GnuTLS exim state container
391 rc the GnuTLS error code, or 0 if it's a local error
392 when text identifying read or write
95f52235 393 text local error text when rc is 0
059ec3d9 394
17c76198 395Returns: nothing
059ec3d9
PH
396*/
397
17c76198
PP
398static void
399record_io_error(exim_gnutls_state_st *state, int rc, uschar *when, uschar *text)
059ec3d9 400{
48224640 401const uschar * msg;
cf0c6164 402uschar * errstr;
059ec3d9 403
17c76198 404if (rc == GNUTLS_E_FATAL_ALERT_RECEIVED)
95f52235 405 msg = string_sprintf("A TLS fatal alert has been received: %s",
17c76198
PP
406 US gnutls_alert_get_name(gnutls_alert_get(state->session)));
407else
48224640 408 msg = US gnutls_strerror(rc);
059ec3d9 409
cf0c6164
JH
410(void) tls_error(when, msg, state->host, &errstr);
411
412if (state->host)
413 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection %s",
414 state->host->name, state->host->address, errstr);
415else
416 {
417 uschar * conn_info = smtp_get_connection_info();
418 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
419 /* I'd like to get separated H= here, but too hard for now */
420 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
421 }
17c76198 422}
059ec3d9 423
059ec3d9 424
059ec3d9 425
059ec3d9 426
17c76198
PP
427/*************************************************
428* Set various Exim expansion vars *
429*************************************************/
059ec3d9 430
e51c7be2
JH
431#define exim_gnutls_cert_err(Label) \
432 do \
433 { \
434 if (rc != GNUTLS_E_SUCCESS) \
435 { \
436 DEBUG(D_tls) debug_printf("TLS: cert problem: %s: %s\n", \
437 (Label), gnutls_strerror(rc)); \
438 return rc; \
439 } \
440 } while (0)
9d1c15ef
JH
441
442static int
27f19eb4 443import_cert(const gnutls_datum_t * cert, gnutls_x509_crt_t * crtp)
9d1c15ef
JH
444{
445int rc;
446
447rc = gnutls_x509_crt_init(crtp);
448exim_gnutls_cert_err(US"gnutls_x509_crt_init (crt)");
449
450rc = gnutls_x509_crt_import(*crtp, cert, GNUTLS_X509_FMT_DER);
451exim_gnutls_cert_err(US"failed to import certificate [gnutls_x509_crt_import(cert)]");
452
453return rc;
454}
455
456#undef exim_gnutls_cert_err
457
458
17c76198
PP
459/* We set various Exim global variables from the state, once a session has
460been established. With TLS callouts, may need to change this to stack
461variables, or just re-call it with the server state after client callout
462has finished.
059ec3d9 463
9d1c15ef 464Make sure anything set here is unset in tls_getc().
17c76198
PP
465
466Sets:
467 tls_active fd
468 tls_bits strength indicator
469 tls_certificate_verified bool indicator
470 tls_channelbinding_b64 for some SASL mechanisms
471 tls_cipher a string
9d1c15ef 472 tls_peercert pointer to library internal
17c76198
PP
473 tls_peerdn a string
474 tls_sni a (UTF-8) string
9d1c15ef 475 tls_ourcert pointer to library internal
17c76198
PP
476
477Argument:
478 state the relevant exim_gnutls_state_st *
479*/
480
481static void
9d1c15ef 482extract_exim_vars_from_tls_state(exim_gnutls_state_st * state)
17c76198 483{
17c76198
PP
484#ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
485int old_pool;
486int rc;
487gnutls_datum_t channel;
488#endif
9d1c15ef 489tls_support * tlsp = state->tlsp;
17c76198 490
74f1a423
JH
491tlsp->active.sock = state->fd_out;
492tlsp->active.tls_ctx = state;
17c76198 493
817d9f57 494DEBUG(D_tls) debug_printf("cipher: %s\n", state->ciphersuite);
17c76198 495
9d1c15ef 496tlsp->certificate_verified = state->peer_cert_verified;
899b8bbc
JH
497#ifdef SUPPORT_DANE
498tlsp->dane_verified = state->peer_dane_verified;
499#endif
059ec3d9 500
17c76198
PP
501/* note that tls_channelbinding_b64 is not saved to the spool file, since it's
502only available for use for authenticators while this TLS session is running. */
503
504tls_channelbinding_b64 = NULL;
505#ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
506channel.data = NULL;
507channel.size = 0;
1f20760b
JH
508if ((rc = gnutls_session_channel_binding(state->session, GNUTLS_CB_TLS_UNIQUE, &channel)))
509 { DEBUG(D_tls) debug_printf("Channel binding error: %s\n", gnutls_strerror(rc)); }
510else
511 {
17c76198
PP
512 old_pool = store_pool;
513 store_pool = POOL_PERM;
1f20760b 514 tls_channelbinding_b64 = b64encode(CUS channel.data, (int)channel.size);
17c76198
PP
515 store_pool = old_pool;
516 DEBUG(D_tls) debug_printf("Have channel bindings cached for possible auth usage.\n");
1f20760b 517 }
17c76198
PP
518#endif
519
9d1c15ef
JH
520/* peercert is set in peer_status() */
521tlsp->peerdn = state->peerdn;
522tlsp->sni = state->received_sni;
523
524/* record our certificate */
525 {
27f19eb4 526 const gnutls_datum_t * cert = gnutls_certificate_get_ours(state->session);
9d1c15ef
JH
527 gnutls_x509_crt_t crt;
528
529 tlsp->ourcert = cert && import_cert(cert, &crt)==0 ? crt : NULL;
530 }
059ec3d9
PH
531}
532
533
534
17c76198 535
49132a3b 536#ifndef GNUTLS_AUTO_DHPARAMS
059ec3d9 537/*************************************************
575643cd 538* Setup up DH parameters *
059ec3d9
PH
539*************************************************/
540
575643cd 541/* Generating the D-H parameters may take a long time. They only need to
059ec3d9
PH
542be re-generated every so often, depending on security policy. What we do is to
543keep these parameters in a file in the spool directory. If the file does not
544exist, we generate them. This means that it is easy to cause a regeneration.
545
546The new file is written as a temporary file and renamed, so that an incomplete
547file is never present. If two processes both compute some new parameters, you
548waste a bit of effort, but it doesn't seem worth messing around with locking to
549prevent this.
550
059ec3d9
PH
551Returns: OK/DEFER/FAIL
552*/
553
554static int
cf0c6164 555init_server_dh(uschar ** errstr)
059ec3d9 556{
17c76198
PP
557int fd, rc;
558unsigned int dh_bits;
49132a3b 559gnutls_datum_t m = {.data = NULL, .size = 0};
a799883d
PP
560uschar filename_buf[PATH_MAX];
561uschar *filename = NULL;
17c76198 562size_t sz;
a799883d
PP
563uschar *exp_tls_dhparam;
564BOOL use_file_in_spool = FALSE;
17c76198 565host_item *host = NULL; /* dummy for macros */
059ec3d9 566
17c76198 567DEBUG(D_tls) debug_printf("Initialising GnuTLS server params.\n");
059ec3d9 568
452a164f
JH
569if ((rc = gnutls_dh_params_init(&dh_server_params)))
570 return tls_error_gnu(US"gnutls_dh_params_init", rc, host, errstr);
059ec3d9 571
cf0c6164 572if (!expand_check(tls_dhparam, US"tls_dhparam", &exp_tls_dhparam, errstr))
a799883d
PP
573 return DEFER;
574
575if (!exp_tls_dhparam)
576 {
577 DEBUG(D_tls) debug_printf("Loading default hard-coded DH params\n");
578 m.data = US std_dh_prime_default();
579 m.size = Ustrlen(m.data);
580 }
581else if (Ustrcmp(exp_tls_dhparam, "historic") == 0)
582 use_file_in_spool = TRUE;
583else if (Ustrcmp(exp_tls_dhparam, "none") == 0)
584 {
585 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
586 return OK;
587 }
588else if (exp_tls_dhparam[0] != '/')
589 {
f5d25c2b 590 if (!(m.data = US std_dh_prime_named(exp_tls_dhparam)))
48224640 591 return tls_error(US"No standard prime named", exp_tls_dhparam, NULL, errstr);
a799883d
PP
592 m.size = Ustrlen(m.data);
593 }
594else
a799883d 595 filename = exp_tls_dhparam;
a799883d
PP
596
597if (m.data)
598 {
452a164f
JH
599 if ((rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM)))
600 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
a799883d
PP
601 DEBUG(D_tls) debug_printf("Loaded fixed standard D-H parameters\n");
602 return OK;
603 }
604
af3498d6
PP
605#ifdef HAVE_GNUTLS_SEC_PARAM_CONSTANTS
606/* If you change this constant, also change dh_param_fn_ext so that we can use a
17c76198 607different filename and ensure we have sufficient bits. */
452a164f
JH
608
609if (!(dh_bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH, GNUTLS_SEC_PARAM_NORMAL)))
cf0c6164 610 return tls_error(US"gnutls_sec_param_to_pk_bits() failed", NULL, NULL, errstr);
af3498d6 611DEBUG(D_tls)
b34fc30c 612 debug_printf("GnuTLS tells us that for D-H PK, NORMAL is %d bits.\n",
af3498d6
PP
613 dh_bits);
614#else
615dh_bits = EXIM_SERVER_DH_BITS_PRE2_12;
616DEBUG(D_tls)
617 debug_printf("GnuTLS lacks gnutls_sec_param_to_pk_bits(), using %d bits.\n",
618 dh_bits);
619#endif
059ec3d9 620
3375e053
PP
621/* Some clients have hard-coded limits. */
622if (dh_bits > tls_dh_max_bits)
623 {
624 DEBUG(D_tls)
625 debug_printf("tls_dh_max_bits clamping override, using %d bits instead.\n",
626 tls_dh_max_bits);
627 dh_bits = tls_dh_max_bits;
628 }
629
a799883d
PP
630if (use_file_in_spool)
631 {
632 if (!string_format(filename_buf, sizeof(filename_buf),
633 "%s/gnutls-params-%d", spool_directory, dh_bits))
cf0c6164 634 return tls_error(US"overlong filename", NULL, NULL, errstr);
a799883d
PP
635 filename = filename_buf;
636 }
059ec3d9 637
b5aea5e1 638/* Open the cache file for reading and if successful, read it and set up the
575643cd 639parameters. */
059ec3d9 640
f5d25c2b 641if ((fd = Uopen(filename, O_RDONLY, 0)) >= 0)
059ec3d9 642 {
b5aea5e1 643 struct stat statbuf;
17c76198
PP
644 FILE *fp;
645 int saved_errno;
646
647 if (fstat(fd, &statbuf) < 0) /* EIO */
648 {
649 saved_errno = errno;
650 (void)close(fd);
452a164f 651 return tls_error_sys(US"TLS cache stat failed", saved_errno, NULL, errstr);
17c76198
PP
652 }
653 if (!S_ISREG(statbuf.st_mode))
b5aea5e1
PH
654 {
655 (void)close(fd);
cf0c6164 656 return tls_error(US"TLS cache not a file", NULL, NULL, errstr);
17c76198 657 }
40c90bca 658 if (!(fp = fdopen(fd, "rb")))
17c76198
PP
659 {
660 saved_errno = errno;
661 (void)close(fd);
452a164f
JH
662 return tls_error_sys(US"fdopen(TLS cache stat fd) failed",
663 saved_errno, NULL, errstr);
b5aea5e1 664 }
059ec3d9 665
b5aea5e1 666 m.size = statbuf.st_size;
f3ebb786 667 if (!(m.data = store_malloc(m.size)))
17c76198
PP
668 {
669 fclose(fp);
452a164f 670 return tls_error_sys(US"malloc failed", errno, NULL, errstr);
17c76198 671 }
40c90bca 672 if (!(sz = fread(m.data, m.size, 1, fp)))
17c76198
PP
673 {
674 saved_errno = errno;
675 fclose(fp);
f3ebb786 676 store_free(m.data);
452a164f 677 return tls_error_sys(US"fread failed", saved_errno, NULL, errstr);
17c76198
PP
678 }
679 fclose(fp);
b5aea5e1 680
17c76198 681 rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM);
f3ebb786 682 store_free(m.data);
452a164f
JH
683 if (rc)
684 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
17c76198 685 DEBUG(D_tls) debug_printf("read D-H parameters from file \"%s\"\n", filename);
b5aea5e1
PH
686 }
687
688/* If the file does not exist, fall through to compute new data and cache it.
689If there was any other opening error, it is serious. */
690
182ad5cf
PH
691else if (errno == ENOENT)
692 {
17c76198 693 rc = -1;
182ad5cf 694 DEBUG(D_tls)
17c76198 695 debug_printf("D-H parameter cache file \"%s\" does not exist\n", filename);
182ad5cf
PH
696 }
697else
17c76198 698 return tls_error(string_open_failed(errno, "\"%s\" for reading", filename),
cf0c6164 699 NULL, NULL, errstr);
b5aea5e1
PH
700
701/* If ret < 0, either the cache file does not exist, or the data it contains
702is not useful. One particular case of this is when upgrading from an older
703release of Exim in which the data was stored in a different format. We don't
704try to be clever and support both formats; we just regenerate new data in this
705case. */
706
17c76198 707if (rc < 0)
b5aea5e1 708 {
17c76198 709 uschar *temp_fn;
201f5254 710 unsigned int dh_bits_gen = dh_bits;
059ec3d9 711
17c76198
PP
712 if ((PATH_MAX - Ustrlen(filename)) < 10)
713 return tls_error(US"Filename too long to generate replacement",
48224640 714 filename, NULL, errstr);
059ec3d9 715
48224640 716 temp_fn = string_copy(US"%s.XXXXXXX");
f5d25c2b 717 if ((fd = mkstemp(CS temp_fn)) < 0) /* modifies temp_fn */
452a164f 718 return tls_error_sys(US"Unable to open temp file", errno, NULL, errstr);
b66fecb4 719 (void)exim_chown(temp_fn, exim_uid, exim_gid); /* Probably not necessary */
059ec3d9 720
49132a3b
JH
721 /* GnuTLS overshoots! If we ask for 2236, we might get 2237 or more. But
722 there's no way to ask GnuTLS how many bits there really are. We can ask
723 how many bits were used in a TLS session, but that's it! The prime itself
724 is hidden behind too much abstraction. So we ask for less, and proceed on
725 a wing and a prayer. First attempt, subtracted 3 for 2233 and got 2240. */
726
cae6e576 727 if (dh_bits >= EXIM_CLIENT_DH_MIN_BITS + 10)
201f5254
PP
728 {
729 dh_bits_gen = dh_bits - 10;
730 DEBUG(D_tls)
731 debug_printf("being paranoid about DH generation, make it '%d' bits'\n",
732 dh_bits_gen);
733 }
734
735 DEBUG(D_tls)
736 debug_printf("requesting generation of %d bit Diffie-Hellman prime ...\n",
737 dh_bits_gen);
452a164f
JH
738 if ((rc = gnutls_dh_params_generate2(dh_server_params, dh_bits_gen)))
739 return tls_error_gnu(US"gnutls_dh_params_generate2", rc, host, errstr);
17c76198
PP
740
741 /* gnutls_dh_params_export_pkcs3() will tell us the exact size, every time,
742 and I confirmed that a NULL call to get the size first is how the GnuTLS
743 sample apps handle this. */
744
745 sz = 0;
746 m.data = NULL;
452a164f
JH
747 if ( (rc = gnutls_dh_params_export_pkcs3(dh_server_params,
748 GNUTLS_X509_FMT_PEM, m.data, &sz))
749 && rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
750 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3(NULL) sizing",
751 rc, host, errstr);
17c76198 752 m.size = sz;
f3ebb786 753 if (!(m.data = store_malloc(m.size)))
452a164f 754 return tls_error_sys(US"memory allocation failed", errno, NULL, errstr);
40c90bca 755
1f00591e 756 /* this will return a size 1 less than the allocation size above */
452a164f
JH
757 if ((rc = gnutls_dh_params_export_pkcs3(dh_server_params, GNUTLS_X509_FMT_PEM,
758 m.data, &sz)))
17c76198 759 {
f3ebb786 760 store_free(m.data);
452a164f 761 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3() real", rc, host, errstr);
17c76198 762 }
1f00591e 763 m.size = sz; /* shrink by 1, probably */
059ec3d9 764
f5d25c2b 765 if ((sz = write_to_fd_buf(fd, m.data, (size_t) m.size)) != m.size)
17c76198 766 {
f3ebb786 767 store_free(m.data);
452a164f
JH
768 return tls_error_sys(US"TLS cache write D-H params failed",
769 errno, NULL, errstr);
17c76198 770 }
f3ebb786 771 store_free(m.data);
f5d25c2b 772 if ((sz = write_to_fd_buf(fd, US"\n", 1)) != 1)
452a164f
JH
773 return tls_error_sys(US"TLS cache write D-H params final newline failed",
774 errno, NULL, errstr);
17c76198 775
f5d25c2b 776 if ((rc = close(fd)))
452a164f 777 return tls_error_sys(US"TLS cache write close() failed", errno, NULL, errstr);
059ec3d9 778
17c76198 779 if (Urename(temp_fn, filename) < 0)
452a164f
JH
780 return tls_error_sys(string_sprintf("failed to rename \"%s\" as \"%s\"",
781 temp_fn, filename), errno, NULL, errstr);
059ec3d9 782
17c76198 783 DEBUG(D_tls) debug_printf("wrote D-H parameters to file \"%s\"\n", filename);
059ec3d9
PH
784 }
785
17c76198 786DEBUG(D_tls) debug_printf("initialized server D-H parameters\n");
059ec3d9
PH
787return OK;
788}
49132a3b 789#endif
059ec3d9
PH
790
791
792
793
23bb6982
JH
794/* Create and install a selfsigned certificate, for use in server mode */
795
796static int
cf0c6164 797tls_install_selfsign(exim_gnutls_state_st * state, uschar ** errstr)
23bb6982
JH
798{
799gnutls_x509_crt_t cert = NULL;
800time_t now;
801gnutls_x509_privkey_t pkey = NULL;
802const uschar * where;
803int rc;
804
805where = US"initialising pkey";
806if ((rc = gnutls_x509_privkey_init(&pkey))) goto err;
807
808where = US"initialising cert";
809if ((rc = gnutls_x509_crt_init(&cert))) goto err;
810
811where = US"generating pkey";
812if ((rc = gnutls_x509_privkey_generate(pkey, GNUTLS_PK_RSA,
76075bb5 813#ifdef SUPPORT_PARAM_TO_PK_BITS
4312da48
JH
814# ifndef GNUTLS_SEC_PARAM_MEDIUM
815# define GNUTLS_SEC_PARAM_MEDIUM GNUTLS_SEC_PARAM_HIGH
816# endif
6aac3239 817 gnutls_sec_param_to_pk_bits(GNUTLS_PK_RSA, GNUTLS_SEC_PARAM_MEDIUM),
76075bb5 818#else
6aac3239 819 2048,
76075bb5
JH
820#endif
821 0)))
23bb6982
JH
822 goto err;
823
824where = US"configuring cert";
1613fd68 825now = 1;
23bb6982
JH
826if ( (rc = gnutls_x509_crt_set_version(cert, 3))
827 || (rc = gnutls_x509_crt_set_serial(cert, &now, sizeof(now)))
828 || (rc = gnutls_x509_crt_set_activation_time(cert, now = time(NULL)))
829 || (rc = gnutls_x509_crt_set_expiration_time(cert, now + 60 * 60)) /* 1 hr */
830 || (rc = gnutls_x509_crt_set_key(cert, pkey))
831
832 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
833 GNUTLS_OID_X520_COUNTRY_NAME, 0, "UK", 2))
834 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
835 GNUTLS_OID_X520_ORGANIZATION_NAME, 0, "Exim Developers", 15))
836 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
837 GNUTLS_OID_X520_COMMON_NAME, 0,
838 smtp_active_hostname, Ustrlen(smtp_active_hostname)))
839 )
840 goto err;
841
842where = US"signing cert";
843if ((rc = gnutls_x509_crt_sign(cert, cert, pkey))) goto err;
844
845where = US"installing selfsign cert";
846 /* Since: 2.4.0 */
847if ((rc = gnutls_certificate_set_x509_key(state->x509_cred, &cert, 1, pkey)))
848 goto err;
849
850rc = OK;
851
852out:
853 if (cert) gnutls_x509_crt_deinit(cert);
854 if (pkey) gnutls_x509_privkey_deinit(pkey);
855 return rc;
856
857err:
452a164f 858 rc = tls_error_gnu(where, rc, NULL, errstr);
23bb6982
JH
859 goto out;
860}
861
862
863
864
47195144
JH
865/* Add certificate and key, from files.
866
867Return:
868 Zero or negative: good. Negate value for certificate index if < 0.
869 Greater than zero: FAIL or DEFER code.
870*/
871
ba86e143
JH
872static int
873tls_add_certfile(exim_gnutls_state_st * state, const host_item * host,
874 uschar * certfile, uschar * keyfile, uschar ** errstr)
875{
876int rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
877 CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM);
47195144 878if (rc < 0)
452a164f 879 return tls_error_gnu(
47195144 880 string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile),
452a164f 881 rc, host, errstr);
47195144 882return -rc;
ba86e143
JH
883}
884
885
d896cef5
JH
886#if !defined(DISABLE_OCSP) && !defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
887/* Load an OCSP proof from file for sending by the server. Called
888on getting a status-request handshake message, for earlier versions
889of GnuTLS. */
890
891static int
892server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
893 gnutls_datum_t * ocsp_response)
894{
895int ret;
896DEBUG(D_tls) debug_printf("OCSP stapling callback: %s\n", US ptr);
897
898if ((ret = gnutls_load_file(ptr, ocsp_response)) < 0)
899 {
900 DEBUG(D_tls) debug_printf("Failed to load ocsp stapling file %s\n",
901 CS ptr);
902 tls_in.ocsp = OCSP_NOT_RESP;
903 return GNUTLS_E_NO_CERTIFICATE_STATUS;
904 }
905
906tls_in.ocsp = OCSP_VFY_NOT_TRIED;
907return 0;
908}
909#endif
910
911
be427508 912#ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
e5489333
JH
913/* Make a note that we saw a status-request */
914static int
915tls_server_clienthello_ext(void * ctx, unsigned tls_id,
916 const unsigned char *data, unsigned size)
917{
918/* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml */
919if (tls_id == 5) /* status_request */
920 {
e326959e 921 DEBUG(D_tls) debug_printf("Seen status_request extension from client\n");
e5489333
JH
922 tls_in.ocsp = OCSP_NOT_RESP;
923 }
924return 0;
925}
926
927/* Callback for client-hello, on server, if we think we might serve stapled-OCSP */
928static int
929tls_server_clienthello_cb(gnutls_session_t session, unsigned int htype,
930 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
931{
932/* Call fn for each extension seen. 3.6.3 onwards */
933return gnutls_ext_raw_parse(NULL, tls_server_clienthello_ext, msg,
934 GNUTLS_EXT_RAW_FLAG_TLS_CLIENT_HELLO);
935}
e326959e
JH
936
937
938/* Make a note that we saw a status-response */
939static int
940tls_server_servercerts_ext(void * ctx, unsigned tls_id,
941 const unsigned char *data, unsigned size)
942{
943/* debug_printf("%s %u\n", __FUNCTION__, tls_id); */
944/* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml */
945if (FALSE && tls_id == 5) /* status_request */
946 {
947 DEBUG(D_tls) debug_printf("Seen status_request extension\n");
948 tls_in.ocsp = exim_testharness_disable_ocsp_validity_check
949 ? OCSP_VFY_NOT_TRIED : OCSP_VFIED; /* We know that GnuTLS verifies responses */
950 }
951return 0;
952}
953
954/* Callback for certificates packet, on server, if we think we might serve stapled-OCSP */
955static int
956tls_server_servercerts_cb(gnutls_session_t session, unsigned int htype,
957 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
958{
959/* Call fn for each extension seen. 3.6.3 onwards */
960#ifdef notdef
961/*XXX crashes */
962return gnutls_ext_raw_parse(NULL, tls_server_servercerts_ext, msg, 0);
963#endif
964}
be427508 965#endif
e5489333 966
e326959e
JH
967/*XXX in tls1.3 the cert-status travel as an extension next to the cert, in the
968 "Handshake Protocol: Certificate" record.
969So we need to spot the Certificate handshake message, parse it and spot any status_request extension(s)
970
971This is different to tls1.2 - where it is a separate record (wireshake term) / handshake message (gnutls term).
972*/
973
727a5d25 974#if defined(EXPERIMENTAL_TLS_RESUME) || defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
e5489333
JH
975/* Callback for certificate-status, on server. We sent stapled OCSP. */
976static int
977tls_server_certstatus_cb(gnutls_session_t session, unsigned int htype,
978 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
979{
e326959e 980DEBUG(D_tls) debug_printf("Sending certificate-status\n"); /*XXX we get this for tls1.2 but not for 1.3 */
e5489333
JH
981#ifdef SUPPORT_SRV_OCSP_STACK
982tls_in.ocsp = exim_testharness_disable_ocsp_validity_check
983 ? OCSP_VFY_NOT_TRIED : OCSP_VFIED; /* We know that GnuTLS verifies responses */
984#else
985tls_in.ocsp = OCSP_VFY_NOT_TRIED;
986#endif
987return 0;
988}
989
990/* Callback for handshake messages, on server */
991static int
992tls_server_hook_cb(gnutls_session_t sess, u_int htype, unsigned when,
993 unsigned incoming, const gnutls_datum_t * msg)
994{
e326959e 995/* debug_printf("%s: htype %u\n", __FUNCTION__, htype); */
e5489333
JH
996switch (htype)
997 {
727a5d25 998# ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
e5489333
JH
999 case GNUTLS_HANDSHAKE_CLIENT_HELLO:
1000 return tls_server_clienthello_cb(sess, htype, when, incoming, msg);
e326959e
JH
1001 case GNUTLS_HANDSHAKE_CERTIFICATE_PKT:
1002 return tls_server_servercerts_cb(sess, htype, when, incoming, msg);
727a5d25 1003# endif
e5489333
JH
1004 case GNUTLS_HANDSHAKE_CERTIFICATE_STATUS:
1005 return tls_server_certstatus_cb(sess, htype, when, incoming, msg);
727a5d25 1006# ifdef EXPERIMENTAL_TLS_RESUME
e5489333
JH
1007 case GNUTLS_HANDSHAKE_NEW_SESSION_TICKET:
1008 return tls_server_ticket_cb(sess, htype, when, incoming, msg);
727a5d25 1009# endif
e5489333
JH
1010 default:
1011 return 0;
1012 }
1013}
727a5d25 1014#endif
e5489333
JH
1015
1016
727a5d25 1017#if !defined(DISABLE_OCSP) && defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
e5489333
JH
1018static void
1019tls_server_testharness_ocsp_fiddle(void)
1020{
1021extern char ** environ;
1022if (environ) for (uschar ** p = USS environ; *p; p++)
1023 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
1024 {
1025 DEBUG(D_tls) debug_printf("Permitting known bad OCSP response\n");
1026 exim_testharness_disable_ocsp_validity_check = TRUE;
1027 }
1028}
727a5d25 1029#endif
e5489333 1030
059ec3d9 1031/*************************************************
17c76198 1032* Variables re-expanded post-SNI *
059ec3d9
PH
1033*************************************************/
1034
17c76198
PP
1035/* Called from both server and client code, via tls_init(), and also from
1036the SNI callback after receiving an SNI, if tls_certificate includes "tls_sni".
1037
1038We can tell the two apart by state->received_sni being non-NULL in callback.
1039
1040The callback should not call us unless state->trigger_sni_changes is true,
1041which we are responsible for setting on the first pass through.
059ec3d9
PH
1042
1043Arguments:
17c76198 1044 state exim_gnutls_state_st *
cf0c6164 1045 errstr error string pointer
059ec3d9
PH
1046
1047Returns: OK/DEFER/FAIL
1048*/
1049
1050static int
ba86e143 1051tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr)
059ec3d9 1052{
1365611d 1053struct stat statbuf;
059ec3d9 1054int rc;
17c76198
PP
1055const host_item *host = state->host; /* macro should be reconsidered? */
1056uschar *saved_tls_certificate = NULL;
1057uschar *saved_tls_privatekey = NULL;
1058uschar *saved_tls_verify_certificates = NULL;
1059uschar *saved_tls_crl = NULL;
1060int cert_count;
1061
1062/* We check for tls_sni *before* expansion. */
2b4a568d 1063if (!host) /* server */
17c76198
PP
1064 if (!state->received_sni)
1065 {
ba86e143
JH
1066 if ( state->tls_certificate
1067 && ( Ustrstr(state->tls_certificate, US"tls_sni")
1068 || Ustrstr(state->tls_certificate, US"tls_in_sni")
1069 || Ustrstr(state->tls_certificate, US"tls_out_sni")
1070 ) )
17c76198
PP
1071 {
1072 DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n");
1073 state->trigger_sni_changes = TRUE;
1074 }
1075 }
1076 else
1077 {
1365611d 1078 /* useful for debugging */
17c76198
PP
1079 saved_tls_certificate = state->exp_tls_certificate;
1080 saved_tls_privatekey = state->exp_tls_privatekey;
1081 saved_tls_verify_certificates = state->exp_tls_verify_certificates;
1082 saved_tls_crl = state->exp_tls_crl;
1083 }
059ec3d9 1084
452a164f
JH
1085if ((rc = gnutls_certificate_allocate_credentials(&state->x509_cred)))
1086 return tls_error_gnu(US"gnutls_certificate_allocate_credentials",
1087 rc, host, errstr);
47195144
JH
1088
1089#ifdef SUPPORT_SRV_OCSP_STACK
1090gnutls_certificate_set_flags(state->x509_cred, GNUTLS_CERTIFICATE_API_V2);
e326959e
JH
1091
1092# if !defined(DISABLE_OCSP) && defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
1093if (!host && tls_ocsp_file)
1094 {
1095 if (f.running_in_test_harness)
1096 tls_server_testharness_ocsp_fiddle();
1097
1098 if (exim_testharness_disable_ocsp_validity_check)
1099 gnutls_certificate_set_flags(state->x509_cred,
1100 GNUTLS_CERTIFICATE_API_V2 | GNUTLS_CERTIFICATE_SKIP_OCSP_RESPONSE_CHECK);
1101 }
1102# endif
47195144 1103#endif
1365611d 1104
17c76198
PP
1105/* remember: expand_check_tlsvar() is expand_check() but fiddling with
1106state members, assuming consistent naming; and expand_check() returns
1107false if expansion failed, unless expansion was forced to fail. */
059ec3d9 1108
17c76198
PP
1109/* check if we at least have a certificate, before doing expensive
1110D-H generation. */
059ec3d9 1111
cf0c6164 1112if (!expand_check_tlsvar(tls_certificate, errstr))
17c76198 1113 return DEFER;
059ec3d9 1114
17c76198 1115/* certificate is mandatory in server, optional in client */
059ec3d9 1116
23bb6982
JH
1117if ( !state->exp_tls_certificate
1118 || !*state->exp_tls_certificate
1119 )
2b4a568d 1120 if (!host)
cf0c6164 1121 return tls_install_selfsign(state, errstr);
17c76198
PP
1122 else
1123 DEBUG(D_tls) debug_printf("TLS: no client certificate specified; okay\n");
059ec3d9 1124
cf0c6164 1125if (state->tls_privatekey && !expand_check_tlsvar(tls_privatekey, errstr))
059ec3d9
PH
1126 return DEFER;
1127
17c76198
PP
1128/* tls_privatekey is optional, defaulting to same file as certificate */
1129
e326959e 1130if (!state->tls_privatekey || !*state->tls_privatekey)
059ec3d9 1131 {
17c76198
PP
1132 state->tls_privatekey = state->tls_certificate;
1133 state->exp_tls_privatekey = state->exp_tls_certificate;
059ec3d9 1134 }
c91535f3 1135
059ec3d9 1136
17c76198 1137if (state->exp_tls_certificate && *state->exp_tls_certificate)
059ec3d9
PH
1138 {
1139 DEBUG(D_tls) debug_printf("certificate file = %s\nkey file = %s\n",
17c76198
PP
1140 state->exp_tls_certificate, state->exp_tls_privatekey);
1141
1142 if (state->received_sni)
23bb6982
JH
1143 if ( Ustrcmp(state->exp_tls_certificate, saved_tls_certificate) == 0
1144 && Ustrcmp(state->exp_tls_privatekey, saved_tls_privatekey) == 0
1145 )
17c76198 1146 {
b34fc30c 1147 DEBUG(D_tls) debug_printf("TLS SNI: cert and key unchanged\n");
17c76198
PP
1148 }
1149 else
1150 {
b34fc30c 1151 DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n");
17c76198 1152 }
059ec3d9 1153
ba86e143
JH
1154 if (!host) /* server */
1155 {
1156 const uschar * clist = state->exp_tls_certificate;
1157 const uschar * klist = state->exp_tls_privatekey;
47195144
JH
1158 const uschar * olist;
1159 int csep = 0, ksep = 0, osep = 0, cnt = 0;
1160 uschar * cfile, * kfile, * ofile;
47195144 1161#ifndef DISABLE_OCSP
e326959e
JH
1162# ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
1163 gnutls_x509_crt_fmt_t ocsp_fmt = GNUTLS_X509_FMT_DER;
1164# endif
1165
47195144
JH
1166 if (!expand_check(tls_ocsp_file, US"tls_ocsp_file", &ofile, errstr))
1167 return DEFER;
1168 olist = ofile;
1169#endif
ba86e143
JH
1170
1171 while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
47195144 1172
ba86e143
JH
1173 if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0)))
1174 return tls_error(US"cert/key setup: out of keys", NULL, host, errstr);
47195144 1175 else if (0 < (rc = tls_add_certfile(state, host, cfile, kfile, errstr)))
ba86e143
JH
1176 return rc;
1177 else
47195144
JH
1178 {
1179 int gnutls_cert_index = -rc;
e326959e
JH
1180 DEBUG(D_tls) debug_printf("TLS: cert/key %d %s registered\n",
1181 gnutls_cert_index, cfile);
47195144
JH
1182
1183#ifndef DISABLE_OCSP
1184 if (tls_ocsp_file)
e5489333 1185 {
e326959e 1186 /* Set the OCSP stapling server info */
47195144
JH
1187 if (gnutls_buggy_ocsp)
1188 {
1189 DEBUG(D_tls)
1190 debug_printf("GnuTLS library is buggy for OCSP; avoiding\n");
1191 }
1192 else if ((ofile = string_nextinlist(&olist, &osep, NULL, 0)))
1193 {
e326959e
JH
1194 DEBUG(D_tls) debug_printf("OCSP response file %d = %s\n",
1195 gnutls_cert_index, ofile);
be427508 1196# ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
e326959e 1197 if (Ustrncmp(ofile, US"PEM ", 4) == 0)
47195144 1198 {
e326959e
JH
1199 ocsp_fmt = GNUTLS_X509_FMT_PEM;
1200 ofile += 4;
1201 }
1202 else if (Ustrncmp(ofile, US"DER ", 4) == 0)
1203 {
1204 ocsp_fmt = GNUTLS_X509_FMT_DER;
1205 ofile += 4;
1206 }
e5489333 1207
e326959e
JH
1208 if ((rc = gnutls_certificate_set_ocsp_status_request_file2(
1209 state->x509_cred, CCS ofile, gnutls_cert_index,
1210 ocsp_fmt)) < 0)
1211 return tls_error_gnu(
1212 US"gnutls_certificate_set_ocsp_status_request_file2",
1213 rc, host, errstr);
1214 DEBUG(D_tls)
1215 debug_printf(" %d response%s loaded\n", rc, rc>1 ? "s":"");
e5489333 1216
e326959e
JH
1217 /* Arrange callbacks for OCSP request observability */
1218
1219 gnutls_handshake_set_hook_function(state->session,
1220 GNUTLS_HANDSHAKE_ANY, GNUTLS_HOOK_POST, tls_server_hook_cb);
1221
1222# else
1223# if defined(SUPPORT_SRV_OCSP_STACK)
be427508
JH
1224 if ((rc = gnutls_certificate_set_ocsp_status_request_function2(
1225 state->x509_cred, gnutls_cert_index,
1226 server_ocsp_stapling_cb, ofile)))
1227 return tls_error_gnu(
1228 US"gnutls_certificate_set_ocsp_status_request_function2",
1229 rc, host, errstr);
1230 else
e326959e 1231# endif
e5489333
JH
1232 {
1233 if (cnt++ > 0)
1234 {
1235 DEBUG(D_tls)
1236 debug_printf("oops; multiple OCSP files not supported\n");
1237 break;
1238 }
d896cef5
JH
1239 gnutls_certificate_set_ocsp_status_request_function(
1240 state->x509_cred, server_ocsp_stapling_cb, ofile);
e5489333 1241 }
e326959e 1242# endif /* SUPPORT_GNUTLS_EXT_RAW_PARSE */
47195144
JH
1243 }
1244 else
1245 DEBUG(D_tls) debug_printf("ran out of OCSP response files in list\n");
e5489333 1246 }
fd71e7b8 1247#endif /* DISABLE_OCSP */
47195144 1248 }
ba86e143 1249 }
e5489333 1250 else /* client */
ba86e143 1251 {
47195144 1252 if (0 < (rc = tls_add_certfile(state, host,
ba86e143
JH
1253 state->exp_tls_certificate, state->exp_tls_privatekey, errstr)))
1254 return rc;
1255 DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
1256 }
1257
b34fc30c 1258 } /* tls_certificate */
059ec3d9 1259
2b4a568d 1260
059ec3d9
PH
1261/* Set the trusted CAs file if one is provided, and then add the CRL if one is
1262provided. Experiment shows that, if the certificate file is empty, an unhelpful
1263error message is provided. However, if we just refrain from setting anything up
1264in that case, certificate verification fails, which seems to be the correct
1265behaviour. */
1266
610ff438 1267if (state->tls_verify_certificates && *state->tls_verify_certificates)
059ec3d9 1268 {
cf0c6164 1269 if (!expand_check_tlsvar(tls_verify_certificates, errstr))
059ec3d9 1270 return DEFER;
610ff438
JH
1271#ifndef SUPPORT_SYSDEFAULT_CABUNDLE
1272 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1273 state->exp_tls_verify_certificates = NULL;
1274#endif
17c76198 1275 if (state->tls_crl && *state->tls_crl)
cf0c6164 1276 if (!expand_check_tlsvar(tls_crl, errstr))
17c76198 1277 return DEFER;
059ec3d9 1278
1365611d
PP
1279 if (!(state->exp_tls_verify_certificates &&
1280 *state->exp_tls_verify_certificates))
b34fc30c
PP
1281 {
1282 DEBUG(D_tls)
1365611d
PP
1283 debug_printf("TLS: tls_verify_certificates expanded empty, ignoring\n");
1284 /* With no tls_verify_certificates, we ignore tls_crl too */
17c76198 1285 return OK;
b34fc30c 1286 }
1365611d 1287 }
83e2f8a2
PP
1288else
1289 {
1290 DEBUG(D_tls)
1291 debug_printf("TLS: tls_verify_certificates not set or empty, ignoring\n");
1292 return OK;
1293 }
17c76198 1294
cb1d7830
JH
1295#ifdef SUPPORT_SYSDEFAULT_CABUNDLE
1296if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1297 cert_count = gnutls_certificate_set_x509_system_trust(state->x509_cred);
1298else
1299#endif
1365611d 1300 {
cb1d7830
JH
1301 if (Ustat(state->exp_tls_verify_certificates, &statbuf) < 0)
1302 {
d896cef5 1303 log_write(0, LOG_MAIN|LOG_PANIC, "could not stat '%s' "
cb1d7830
JH
1304 "(tls_verify_certificates): %s", state->exp_tls_verify_certificates,
1305 strerror(errno));
1306 return DEFER;
1307 }
17c76198 1308
a7fec7a7 1309#ifndef SUPPORT_CA_DIR
cb1d7830
JH
1310 /* The test suite passes in /dev/null; we could check for that path explicitly,
1311 but who knows if someone has some weird FIFO which always dumps some certs, or
1312 other weirdness. The thing we really want to check is that it's not a
1313 directory, since while OpenSSL supports that, GnuTLS does not.
60f914bc 1314 So s/!S_ISREG/S_ISDIR/ and change some messaging ... */
cb1d7830
JH
1315 if (S_ISDIR(statbuf.st_mode))
1316 {
1317 DEBUG(D_tls)
1318 debug_printf("verify certificates path is a dir: \"%s\"\n",
1319 state->exp_tls_verify_certificates);
1320 log_write(0, LOG_MAIN|LOG_PANIC,
1321 "tls_verify_certificates \"%s\" is a directory",
1322 state->exp_tls_verify_certificates);
1323 return DEFER;
1324 }
a7fec7a7 1325#endif
059ec3d9 1326
cb1d7830
JH
1327 DEBUG(D_tls) debug_printf("verify certificates = %s size=" OFF_T_FMT "\n",
1328 state->exp_tls_verify_certificates, statbuf.st_size);
059ec3d9 1329
cb1d7830
JH
1330 if (statbuf.st_size == 0)
1331 {
1332 DEBUG(D_tls)
1333 debug_printf("cert file empty, no certs, no verification, ignoring any CRL\n");
1334 return OK;
1335 }
059ec3d9 1336
cb1d7830 1337 cert_count =
a7fec7a7
JH
1338
1339#ifdef SUPPORT_CA_DIR
cb1d7830
JH
1340 (statbuf.st_mode & S_IFMT) == S_IFDIR
1341 ?
1342 gnutls_certificate_set_x509_trust_dir(state->x509_cred,
1343 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM)
1344 :
a7fec7a7 1345#endif
cb1d7830
JH
1346 gnutls_certificate_set_x509_trust_file(state->x509_cred,
1347 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM);
12d95aa6
JH
1348
1349#ifdef SUPPORT_CA_DIR
1350 /* Mimic the behaviour with OpenSSL of not advertising a usable-cert list
1351 when using the directory-of-certs config model. */
1352
1353 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1354 gnutls_certificate_send_x509_rdn_sequence(state->session, 1);
1355#endif
cb1d7830 1356 }
a7fec7a7 1357
1365611d 1358if (cert_count < 0)
452a164f
JH
1359 return tls_error_gnu(US"setting certificate trust", cert_count, host, errstr);
1360DEBUG(D_tls)
1361 debug_printf("Added %d certificate authorities.\n", cert_count);
059ec3d9 1362
5c8cda3a
PP
1363if (state->tls_crl && *state->tls_crl &&
1364 state->exp_tls_crl && *state->exp_tls_crl)
1365611d 1365 {
5c8cda3a 1366 DEBUG(D_tls) debug_printf("loading CRL file = %s\n", state->exp_tls_crl);
452a164f
JH
1367 if ((cert_count = gnutls_certificate_set_x509_crl_file(state->x509_cred,
1368 CS state->exp_tls_crl, GNUTLS_X509_FMT_PEM)) < 0)
1369 return tls_error_gnu(US"gnutls_certificate_set_x509_crl_file",
1370 cert_count, host, errstr);
1371
5c8cda3a 1372 DEBUG(D_tls) debug_printf("Processed %d CRLs.\n", cert_count);
1365611d 1373 }
059ec3d9 1374
059ec3d9
PH
1375return OK;
1376}
1377
1378
1379
1380
1365611d
PP
1381/*************************************************
1382* Set X.509 state variables *
1383*************************************************/
1384
1385/* In GnuTLS, the registered cert/key are not replaced by a later
1386set of a cert/key, so for SNI support we need a whole new x509_cred
1387structure. Which means various other non-re-expanded pieces of state
1388need to be re-set in the new struct, so the setting logic is pulled
1389out to this.
1390
1391Arguments:
1392 state exim_gnutls_state_st *
cf0c6164 1393 errstr error string pointer
1365611d
PP
1394
1395Returns: OK/DEFER/FAIL
1396*/
1397
1398static int
cf0c6164 1399tls_set_remaining_x509(exim_gnutls_state_st *state, uschar ** errstr)
1365611d
PP
1400{
1401int rc;
1402const host_item *host = state->host; /* macro should be reconsidered? */
1403
49132a3b 1404#ifndef GNUTLS_AUTO_DHPARAMS
1365611d
PP
1405/* Create D-H parameters, or read them from the cache file. This function does
1406its own SMTP error messaging. This only happens for the server, TLS D-H ignores
1407client-side params. */
1408
1409if (!state->host)
1410 {
1411 if (!dh_server_params)
452a164f 1412 if ((rc = init_server_dh(errstr)) != OK) return rc;
49132a3b
JH
1413
1414 /* Unnecessary & discouraged with 3.6.0 or later */
1365611d
PP
1415 gnutls_certificate_set_dh_params(state->x509_cred, dh_server_params);
1416 }
49132a3b 1417#endif
1365611d
PP
1418
1419/* Link the credentials to the session. */
1420
452a164f
JH
1421if ((rc = gnutls_credentials_set(state->session,
1422 GNUTLS_CRD_CERTIFICATE, state->x509_cred)))
1423 return tls_error_gnu(US"gnutls_credentials_set", rc, host, errstr);
1365611d
PP
1424
1425return OK;
1426}
1427
059ec3d9 1428/*************************************************
17c76198 1429* Initialize for GnuTLS *
059ec3d9
PH
1430*************************************************/
1431
9196d5bf 1432
4fb7df6d
JH
1433#ifndef DISABLE_OCSP
1434
9196d5bf
JH
1435static BOOL
1436tls_is_buggy_ocsp(void)
1437{
1438const uschar * s;
1439uschar maj, mid, mic;
1440
1441s = CUS gnutls_check_version(NULL);
1442maj = atoi(CCS s);
1443if (maj == 3)
1444 {
1445 while (*s && *s != '.') s++;
1446 mid = atoi(CCS ++s);
1447 if (mid <= 2)
1448 return TRUE;
1449 else if (mid >= 5)
1450 return FALSE;
1451 else
1452 {
1453 while (*s && *s != '.') s++;
1454 mic = atoi(CCS ++s);
1455 return mic <= (mid == 3 ? 16 : 3);
1456 }
1457 }
1458return FALSE;
1459}
1460
4fb7df6d 1461#endif
9196d5bf
JH
1462
1463
17c76198
PP
1464/* Called from both server and client code. In the case of a server, errors
1465before actual TLS negotiation return DEFER.
059ec3d9
PH
1466
1467Arguments:
17c76198
PP
1468 host connected host, if client; NULL if server
1469 certificate certificate file
1470 privatekey private key file
1471 sni TLS SNI to send, sometimes when client; else NULL
1472 cas CA certs file
1473 crl CRL file
1474 require_ciphers tls_require_ciphers setting
817d9f57 1475 caller_state returned state-info structure
cf0c6164 1476 errstr error string pointer
059ec3d9 1477
17c76198 1478Returns: OK/DEFER/FAIL
059ec3d9
PH
1479*/
1480
17c76198
PP
1481static int
1482tls_init(
1483 const host_item *host,
1484 const uschar *certificate,
1485 const uschar *privatekey,
1486 const uschar *sni,
1487 const uschar *cas,
1488 const uschar *crl,
1489 const uschar *require_ciphers,
cf0c6164 1490 exim_gnutls_state_st **caller_state,
74f1a423 1491 tls_support * tlsp,
cf0c6164 1492 uschar ** errstr)
059ec3d9 1493{
00c0dd4e 1494exim_gnutls_state_st * state;
17c76198
PP
1495int rc;
1496size_t sz;
00c0dd4e
JH
1497const char * errpos;
1498const uschar * p;
17c76198
PP
1499
1500if (!exim_gnutls_base_init_done)
059ec3d9 1501 {
17c76198
PP
1502 DEBUG(D_tls) debug_printf("GnuTLS global init required.\n");
1503
9f707b89 1504#if defined(HAVE_GNUTLS_PKCS11) && !defined(GNUTLS_AUTO_PKCS11_MANUAL)
a5f239e4
PP
1505 /* By default, gnutls_global_init will init PKCS11 support in auto mode,
1506 which loads modules from a config file, which sounds good and may be wanted
1507 by some sysadmin, but also means in common configurations that GNOME keyring
1508 environment variables are used and so breaks for users calling mailq.
1509 To prevent this, we init PKCS11 first, which is the documented approach. */
2519e60d 1510 if (!gnutls_allow_auto_pkcs11)
452a164f
JH
1511 if ((rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL)))
1512 return tls_error_gnu(US"gnutls_pkcs11_init", rc, host, errstr);
a5f239e4
PP
1513#endif
1514
4d2a62a3 1515#ifndef GNUTLS_AUTO_GLOBAL_INIT
452a164f
JH
1516 if ((rc = gnutls_global_init()))
1517 return tls_error_gnu(US"gnutls_global_init", rc, host, errstr);
4d2a62a3 1518#endif
17c76198
PP
1519
1520#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
1521 DEBUG(D_tls)
059ec3d9 1522 {
17c76198 1523 gnutls_global_set_log_function(exim_gnutls_logger_cb);
aded2255 1524 /* arbitrarily chosen level; bump up to 9 for more */
17c76198 1525 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
059ec3d9 1526 }
17c76198
PP
1527#endif
1528
4fb7df6d
JH
1529#ifndef DISABLE_OCSP
1530 if (tls_ocsp_file && (gnutls_buggy_ocsp = tls_is_buggy_ocsp()))
9196d5bf 1531 log_write(0, LOG_MAIN, "OCSP unusable with this GnuTLS library version");
4fb7df6d 1532#endif
9196d5bf 1533
17c76198 1534 exim_gnutls_base_init_done = TRUE;
059ec3d9 1535 }
059ec3d9 1536
17c76198
PP
1537if (host)
1538 {
74f1a423
JH
1539 /* For client-side sessions we allocate a context. This lets us run
1540 several in parallel. */
1541 int old_pool = store_pool;
1542 store_pool = POOL_PERM;
f3ebb786 1543 state = store_get(sizeof(exim_gnutls_state_st), FALSE);
74f1a423
JH
1544 store_pool = old_pool;
1545
17c76198 1546 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
74f1a423 1547 state->tlsp = tlsp;
17c76198
PP
1548 DEBUG(D_tls) debug_printf("initialising GnuTLS client session\n");
1549 rc = gnutls_init(&state->session, GNUTLS_CLIENT);
1550 }
1551else
1552 {
1553 state = &state_server;
1554 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
74f1a423 1555 state->tlsp = tlsp;
17c76198
PP
1556 DEBUG(D_tls) debug_printf("initialising GnuTLS server session\n");
1557 rc = gnutls_init(&state->session, GNUTLS_SERVER);
1558 }
452a164f
JH
1559if (rc)
1560 return tls_error_gnu(US"gnutls_init", rc, host, errstr);
059ec3d9 1561
17c76198 1562state->host = host;
059ec3d9 1563
17c76198
PP
1564state->tls_certificate = certificate;
1565state->tls_privatekey = privatekey;
5779e6aa 1566state->tls_require_ciphers = require_ciphers;
17c76198
PP
1567state->tls_sni = sni;
1568state->tls_verify_certificates = cas;
1569state->tls_crl = crl;
059ec3d9 1570
17c76198
PP
1571/* This handles the variables that might get re-expanded after TLS SNI;
1572that's tls_certificate, tls_privatekey, tls_verify_certificates, tls_crl */
059ec3d9 1573
17c76198
PP
1574DEBUG(D_tls)
1575 debug_printf("Expanding various TLS configuration options for session credentials.\n");
cf0c6164 1576if ((rc = tls_expand_session_files(state, errstr)) != OK) return rc;
059ec3d9 1577
1365611d
PP
1578/* These are all other parts of the x509_cred handling, since SNI in GnuTLS
1579requires a new structure afterwards. */
83da1223 1580
cf0c6164 1581if ((rc = tls_set_remaining_x509(state, errstr)) != OK) return rc;
83da1223 1582
17c76198
PP
1583/* set SNI in client, only */
1584if (host)
1585 {
cf0c6164 1586 if (!expand_check(sni, US"tls_out_sni", &state->tlsp->sni, errstr))
17c76198 1587 return DEFER;
0df4ab80 1588 if (state->tlsp->sni && *state->tlsp->sni)
17c76198
PP
1589 {
1590 DEBUG(D_tls)
0df4ab80
JH
1591 debug_printf("Setting TLS client SNI to \"%s\"\n", state->tlsp->sni);
1592 sz = Ustrlen(state->tlsp->sni);
452a164f
JH
1593 if ((rc = gnutls_server_name_set(state->session,
1594 GNUTLS_NAME_DNS, state->tlsp->sni, sz)))
1595 return tls_error_gnu(US"gnutls_server_name_set", rc, host, errstr);
17c76198
PP
1596 }
1597 }
1598else if (state->tls_sni)
1599 DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \
ba86e143 1600 "have an SNI set for a server [%s]\n", state->tls_sni);
83da1223 1601
17c76198 1602/* This is the priority string support,
42bfef1e 1603http://www.gnutls.org/manual/html_node/Priority-Strings.html
17c76198
PP
1604and replaces gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols.
1605This was backwards incompatible, but means Exim no longer needs to track
1606all algorithms and provide string forms for them. */
83da1223 1607
fc243e94 1608p = NULL;
17c76198 1609if (state->tls_require_ciphers && *state->tls_require_ciphers)
83da1223 1610 {
cf0c6164 1611 if (!expand_check_tlsvar(tls_require_ciphers, errstr))
17c76198
PP
1612 return DEFER;
1613 if (state->exp_tls_require_ciphers && *state->exp_tls_require_ciphers)
83da1223 1614 {
17c76198 1615 p = state->exp_tls_require_ciphers;
fc243e94 1616 DEBUG(D_tls) debug_printf("GnuTLS session cipher/priority \"%s\"\n", p);
83da1223
PH
1617 }
1618 }
fc243e94 1619if (!p)
17c76198 1620 {
fc243e94 1621 p = exim_default_gnutls_priority;
83e2f8a2 1622 DEBUG(D_tls)
fc243e94 1623 debug_printf("GnuTLS using default session cipher/priority \"%s\"\n", p);
17c76198 1624 }
83da1223 1625
452a164f
JH
1626if ((rc = gnutls_priority_init(&state->priority_cache, CCS p, &errpos)))
1627 return tls_error_gnu(string_sprintf(
1628 "gnutls_priority_init(%s) failed at offset %ld, \"%.6s..\"",
1629 p, errpos - CS p, errpos),
1630 rc, host, errstr);
17c76198 1631
452a164f
JH
1632if ((rc = gnutls_priority_set(state->session, state->priority_cache)))
1633 return tls_error_gnu(US"gnutls_priority_set", rc, host, errstr);
17c76198 1634
b10c87b3
JH
1635/* This also sets the server ticket expiration time to the same, and
1636the STEK rotation time to 3x. */
1637
17c76198
PP
1638gnutls_db_set_cache_expiration(state->session, ssl_session_timeout);
1639
1640/* Reduce security in favour of increased compatibility, if the admin
1641decides to make that trade-off. */
1642if (gnutls_compat_mode)
83da1223 1643 {
17c76198
PP
1644#if LIBGNUTLS_VERSION_NUMBER >= 0x020104
1645 DEBUG(D_tls) debug_printf("lowering GnuTLS security, compatibility mode\n");
1646 gnutls_session_enable_compatibility_mode(state->session);
1647#else
1648 DEBUG(D_tls) debug_printf("Unable to set gnutls_compat_mode - GnuTLS version too old\n");
1649#endif
83da1223
PH
1650 }
1651
17c76198 1652*caller_state = state;
17c76198 1653return OK;
83da1223
PH
1654}
1655
1656
1657
059ec3d9 1658/*************************************************
17c76198 1659* Extract peer information *
059ec3d9
PH
1660*************************************************/
1661
f1be21cf
JH
1662static const uschar *
1663cipher_stdname_kcm(gnutls_kx_algorithm_t kx, gnutls_cipher_algorithm_t cipher,
1664 gnutls_mac_algorithm_t mac)
1665{
1666uschar cs_id[2];
1667gnutls_kx_algorithm_t kx_i;
1668gnutls_cipher_algorithm_t cipher_i;
1669gnutls_mac_algorithm_t mac_i;
1670
1671for (size_t i = 0;
1672 gnutls_cipher_suite_info(i, cs_id, &kx_i, &cipher_i, &mac_i, NULL);
1673 i++)
1674 if (kx_i == kx && cipher_i == cipher && mac_i == mac)
1675 return cipher_stdname(cs_id[0], cs_id[1]);
1676return NULL;
1677}
1678
1679
1680
17c76198 1681/* Called from both server and client code.
4fe99a6c
PP
1682Only this is allowed to set state->peerdn and state->have_set_peerdn
1683and we use that to detect double-calls.
059ec3d9 1684
75fe387d
PP
1685NOTE: the state blocks last while the TLS connection is up, which is fine
1686for logging in the server side, but for the client side, we log after teardown
1687in src/deliver.c. While the session is up, we can twist about states and
1688repoint tls_* globals, but those variables used for logging or other variable
1689expansion that happens _after_ delivery need to have a longer life-time.
1690
1691So for those, we get the data from POOL_PERM; the re-invoke guard keeps us from
1692doing this more than once per generation of a state context. We set them in
1693the state context, and repoint tls_* to them. After the state goes away, the
1694tls_* copies of the pointers remain valid and client delivery logging is happy.
1695
1696tls_certificate_verified is a BOOL, so the tls_peerdn and tls_cipher issues
1697don't apply.
1698
059ec3d9 1699Arguments:
17c76198 1700 state exim_gnutls_state_st *
cf0c6164 1701 errstr pointer to error string
059ec3d9 1702
17c76198 1703Returns: OK/DEFER/FAIL
059ec3d9
PH
1704*/
1705
17c76198 1706static int
b10c87b3 1707peer_status(exim_gnutls_state_st * state, uschar ** errstr)
059ec3d9 1708{
b10c87b3
JH
1709gnutls_session_t session = state->session;
1710const gnutls_datum_t * cert_list;
75fe387d 1711int old_pool, rc;
17c76198 1712unsigned int cert_list_size = 0;
4fe99a6c
PP
1713gnutls_protocol_t protocol;
1714gnutls_cipher_algorithm_t cipher;
1715gnutls_kx_algorithm_t kx;
1716gnutls_mac_algorithm_t mac;
17c76198
PP
1717gnutls_certificate_type_t ct;
1718gnutls_x509_crt_t crt;
b10c87b3 1719uschar * dn_buf;
17c76198 1720size_t sz;
059ec3d9 1721
4fe99a6c 1722if (state->have_set_peerdn)
17c76198 1723 return OK;
4fe99a6c 1724state->have_set_peerdn = TRUE;
059ec3d9 1725
4fe99a6c 1726state->peerdn = NULL;
059ec3d9 1727
4fe99a6c 1728/* tls_cipher */
b10c87b3
JH
1729cipher = gnutls_cipher_get(session);
1730protocol = gnutls_protocol_get_version(session);
1731mac = gnutls_mac_get(session);
b9c6f63c
JH
1732kx =
1733#ifdef GNUTLS_TLS1_3
1734 protocol >= GNUTLS_TLS1_3 ? 0 :
1735#endif
b10c87b3 1736 gnutls_kx_get(session);
4fe99a6c 1737
75fe387d 1738old_pool = store_pool;
f1be21cf 1739 {
b10c87b3 1740 tls_support * tlsp = state->tlsp;
f1be21cf 1741 store_pool = POOL_PERM;
d9acfc1c
JH
1742
1743#ifdef SUPPORT_GNUTLS_SESS_DESC
1744 {
1745 gstring * g = NULL;
b10c87b3 1746 uschar * s = US gnutls_session_get_desc(session), c;
d9acfc1c
JH
1747
1748 /* Nikos M suggests we use this by preference. It returns like:
1749 (TLS1.3)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM)
1750
1751 For partial back-compat, put a colon after the TLS version, replace the
1752 )-( grouping with __, replace in-group - with _ and append the :keysize. */
1753
1754 /* debug_printf("peer_status: gnutls_session_get_desc %s\n", s); */
1755
1756 for (s++; (c = *s) && c != ')'; s++) g = string_catn(g, s, 1);
1757 g = string_catn(g, US":", 1);
1758 if (*s) s++; /* now on _ between groups */
1759 while ((c = *s))
1760 {
1761 for (*++s && ++s; (c = *s) && c != ')'; s++) g = string_catn(g, c == '-' ? US"_" : s, 1);
1762 /* now on ) closing group */
1763 if ((c = *s) && *++s == '-') g = string_catn(g, US"__", 2);
1764 /* now on _ between groups */
1765 }
1766 g = string_catn(g, US":", 1);
1767 g = string_cat(g, string_sprintf("%d", (int) gnutls_cipher_get_key_size(cipher) * 8));
1768 state->ciphersuite = string_from_gstring(g);
1769 }
1770#else
f1be21cf
JH
1771 state->ciphersuite = string_sprintf("%s:%s:%d",
1772 gnutls_protocol_get_name(protocol),
1773 gnutls_cipher_suite_get_name(kx, cipher, mac),
1774 (int) gnutls_cipher_get_key_size(cipher) * 8);
1775
1776 /* I don't see a way that spaces could occur, in the current GnuTLS
1777 code base, but it was a concern in the old code and perhaps older GnuTLS
1778 releases did return "TLS 1.0"; play it safe, just in case. */
1779
1780 for (uschar * p = state->ciphersuite; *p; p++) if (isspace(*p)) *p = '-';
d9acfc1c
JH
1781#endif
1782
1783/* debug_printf("peer_status: ciphersuite %s\n", state->ciphersuite); */
1784
b10c87b3
JH
1785 tlsp->cipher = state->ciphersuite;
1786 tlsp->bits = gnutls_cipher_get_key_size(cipher) * 8;
f1be21cf 1787
b10c87b3 1788 tlsp->cipher_stdname = cipher_stdname_kcm(kx, cipher, mac);
f1be21cf 1789 }
75fe387d 1790store_pool = old_pool;
4fe99a6c
PP
1791
1792/* tls_peerdn */
b10c87b3 1793cert_list = gnutls_certificate_get_peers(session, &cert_list_size);
83da1223 1794
f1be21cf 1795if (!cert_list || cert_list_size == 0)
17c76198 1796 {
17c76198
PP
1797 DEBUG(D_tls) debug_printf("TLS: no certificate from peer (%p & %d)\n",
1798 cert_list, cert_list_size);
e51c7be2 1799 if (state->verify_requirement >= VERIFY_REQUIRED)
17c76198 1800 return tls_error(US"certificate verification failed",
48224640 1801 US"no certificate received from peer", state->host, errstr);
17c76198
PP
1802 return OK;
1803 }
059ec3d9 1804
b10c87b3 1805if ((ct = gnutls_certificate_type_get(session)) != GNUTLS_CRT_X509)
059ec3d9 1806 {
95f52235 1807 const uschar * ctn = US gnutls_certificate_type_get_name(ct);
17c76198
PP
1808 DEBUG(D_tls)
1809 debug_printf("TLS: peer cert not X.509 but instead \"%s\"\n", ctn);
e51c7be2 1810 if (state->verify_requirement >= VERIFY_REQUIRED)
17c76198 1811 return tls_error(US"certificate verification not possible, unhandled type",
cf0c6164 1812 ctn, state->host, errstr);
17c76198 1813 return OK;
83da1223 1814 }
059ec3d9 1815
e51c7be2
JH
1816#define exim_gnutls_peer_err(Label) \
1817 do { \
1818 if (rc != GNUTLS_E_SUCCESS) \
1819 { \
1820 DEBUG(D_tls) debug_printf("TLS: peer cert problem: %s: %s\n", \
1821 (Label), gnutls_strerror(rc)); \
1822 if (state->verify_requirement >= VERIFY_REQUIRED) \
452a164f 1823 return tls_error_gnu((Label), rc, state->host, errstr); \
e51c7be2
JH
1824 return OK; \
1825 } \
1826 } while (0)
17c76198 1827
9d1c15ef
JH
1828rc = import_cert(&cert_list[0], &crt);
1829exim_gnutls_peer_err(US"cert 0");
1830
1831state->tlsp->peercert = state->peercert = crt;
17c76198 1832
17c76198
PP
1833sz = 0;
1834rc = gnutls_x509_crt_get_dn(crt, NULL, &sz);
1835if (rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
83da1223 1836 {
17c76198
PP
1837 exim_gnutls_peer_err(US"getting size for cert DN failed");
1838 return FAIL; /* should not happen */
059ec3d9 1839 }
f3ebb786 1840dn_buf = store_get_perm(sz, TRUE); /* tainted */
17c76198
PP
1841rc = gnutls_x509_crt_get_dn(crt, CS dn_buf, &sz);
1842exim_gnutls_peer_err(US"failed to extract certificate DN [gnutls_x509_crt_get_dn(cert 0)]");
9d1c15ef 1843
17c76198
PP
1844state->peerdn = dn_buf;
1845
1846return OK;
1847#undef exim_gnutls_peer_err
1848}
059ec3d9 1849
059ec3d9 1850
059ec3d9 1851
059ec3d9 1852
17c76198
PP
1853/*************************************************
1854* Verify peer certificate *
1855*************************************************/
059ec3d9 1856
17c76198
PP
1857/* Called from both server and client code.
1858*Should* be using a callback registered with
1859gnutls_certificate_set_verify_function() to fail the handshake if we dislike
1860the peer information, but that's too new for some OSes.
059ec3d9 1861
17c76198 1862Arguments:
899b8bbc
JH
1863 state exim_gnutls_state_st *
1864 errstr where to put an error message
059ec3d9 1865
17c76198
PP
1866Returns:
1867 FALSE if the session should be rejected
1868 TRUE if the cert is okay or we just don't care
1869*/
059ec3d9 1870
17c76198 1871static BOOL
28646fa9 1872verify_certificate(exim_gnutls_state_st * state, uschar ** errstr)
17c76198
PP
1873{
1874int rc;
899b8bbc
JH
1875uint verify;
1876
8008accd 1877DEBUG(D_tls) debug_printf("TLS: checking peer certificate\n");
cf0c6164 1878*errstr = NULL;
b10c87b3 1879rc = peer_status(state, errstr);
17c76198 1880
b10c87b3
JH
1881if (state->verify_requirement == VERIFY_NONE)
1882 return TRUE;
1883
1884if (rc != OK || !state->peerdn)
e6060e2c 1885 {
17c76198 1886 verify = GNUTLS_CERT_INVALID;
cf0c6164 1887 *errstr = US"certificate not supplied";
17c76198
PP
1888 }
1889else
899b8bbc
JH
1890
1891 {
1892#ifdef SUPPORT_DANE
1893 if (state->verify_requirement == VERIFY_DANE && state->host)
1894 {
1895 /* Using dane_verify_session_crt() would be easy, as it does it all for us
1896 including talking to a DNS resolver. But we want to do that bit ourselves
1897 as the testsuite intercepts and fakes its own DNS environment. */
1898
1899 dane_state_t s;
1900 dane_query_t r;
899b8bbc 1901 uint lsize;
94c13285
JH
1902 const gnutls_datum_t * certlist =
1903 gnutls_certificate_get_peers(state->session, &lsize);
1904 int usage = tls_out.tlsa_usage;
1905
1906# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1907 /* Split the TLSA records into two sets, TA and EE selectors. Run the
1908 dane-verification separately so that we know which selector verified;
570cb1bd 1909 then we know whether to do name-verification (needed for TA but not EE). */
94c13285
JH
1910
1911 if (usage == ((1<<DANESSL_USAGE_DANE_TA) | (1<<DANESSL_USAGE_DANE_EE)))
bd5b3f3c 1912 { /* a mixed-usage bundle */
94c13285
JH
1913 int i, j, nrec;
1914 const char ** dd;
1915 int * ddl;
1916
1917 for(nrec = 0; state->dane_data_len[nrec]; ) nrec++;
1918 nrec++;
1919
f3ebb786
JH
1920 dd = store_get(nrec * sizeof(uschar *), FALSE);
1921 ddl = store_get(nrec * sizeof(int), FALSE);
94c13285
JH
1922 nrec--;
1923
1924 if ((rc = dane_state_init(&s, 0)))
1925 goto tlsa_prob;
1926
1927 for (usage = DANESSL_USAGE_DANE_EE;
1928 usage >= DANESSL_USAGE_DANE_TA; usage--)
1929 { /* take records with this usage */
1930 for (j = i = 0; i < nrec; i++)
1931 if (state->dane_data[i][0] == usage)
1932 {
1933 dd[j] = state->dane_data[i];
1934 ddl[j++] = state->dane_data_len[i];
1935 }
1936 if (j)
1937 {
1938 dd[j] = NULL;
1939 ddl[j] = 0;
1940
1941 if ((rc = dane_raw_tlsa(s, &r, (char * const *)dd, ddl, 1, 0)))
1942 goto tlsa_prob;
1943
1944 if ((rc = dane_verify_crt_raw(s, certlist, lsize,
1945 gnutls_certificate_type_get(state->session),
1946 r, 0,
1947 usage == DANESSL_USAGE_DANE_EE
1948 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1949 &verify)))
1950 {
1951 DEBUG(D_tls)
1952 debug_printf("TLSA record problem: %s\n", dane_strerror(rc));
1953 }
1954 else if (verify == 0) /* verification passed */
1955 {
1956 usage = 1 << usage;
1957 break;
1958 }
1959 }
1960 }
899b8bbc 1961
94c13285
JH
1962 if (rc) goto tlsa_prob;
1963 }
1964 else
1965# endif
899b8bbc 1966 {
94c13285
JH
1967 if ( (rc = dane_state_init(&s, 0))
1968 || (rc = dane_raw_tlsa(s, &r, state->dane_data, state->dane_data_len,
1969 1, 0))
1970 || (rc = dane_verify_crt_raw(s, certlist, lsize,
1971 gnutls_certificate_type_get(state->session),
5ec37a55 1972 r, 0,
94c13285
JH
1973# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1974 usage == (1 << DANESSL_USAGE_DANE_EE)
1975 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1976# else
1977 0,
1978# endif
1979 &verify))
1980 )
1981 goto tlsa_prob;
899b8bbc 1982 }
94c13285
JH
1983
1984 if (verify != 0) /* verification failed */
899b8bbc
JH
1985 {
1986 gnutls_datum_t str;
1987 (void) dane_verification_status_print(verify, &str, 0);
1988 *errstr = US str.data; /* don't bother to free */
1989 goto badcert;
1990 }
28646fa9 1991
94c13285
JH
1992# ifdef GNUTLS_BROKEN_DANE_VALIDATION
1993 /* If a TA-mode TLSA record was used for verification we must additionally
570cb1bd 1994 verify the cert name (but not the CA chain). For EE-mode, skip it. */
28646fa9 1995
94c13285
JH
1996 if (usage & (1 << DANESSL_USAGE_DANE_EE))
1997# endif
28646fa9 1998 {
570cb1bd 1999 state->peer_dane_verified = state->peer_cert_verified = TRUE;
28646fa9
JH
2000 goto goodcert;
2001 }
570cb1bd
JH
2002# ifdef GNUTLS_BROKEN_DANE_VALIDATION
2003 /* Assume that the name on the A-record is the one that should be matching
2004 the cert. An alternate view is that the domain part of the email address
2005 is also permissible. */
2006
2007 if (gnutls_x509_crt_check_hostname(state->tlsp->peercert,
2008 CS state->host->name))
2009 {
2010 state->peer_dane_verified = state->peer_cert_verified = TRUE;
2011 goto goodcert;
2012 }
2013# endif
899b8bbc 2014 }
570cb1bd 2015#endif /*SUPPORT_DANE*/
899b8bbc 2016
17c76198 2017 rc = gnutls_certificate_verify_peers2(state->session, &verify);
899b8bbc 2018 }
e6060e2c 2019
899b8bbc 2020/* Handle the result of verification. INVALID is set if any others are. */
059ec3d9 2021
28646fa9 2022if (rc < 0 || verify & (GNUTLS_CERT_INVALID|GNUTLS_CERT_REVOKED))
17c76198
PP
2023 {
2024 state->peer_cert_verified = FALSE;
cf0c6164 2025 if (!*errstr)
184384c3
JH
2026 {
2027#ifdef GNUTLS_CERT_VFY_STATUS_PRINT
2028 DEBUG(D_tls)
2029 {
2030 gnutls_datum_t txt;
2031
2032 if (gnutls_certificate_verification_status_print(verify,
2033 gnutls_certificate_type_get(state->session), &txt, 0)
2034 == GNUTLS_E_SUCCESS)
2035 {
2036 debug_printf("%s\n", txt.data);
2037 gnutls_free(txt.data);
2038 }
2039 }
2040#endif
cf0c6164
JH
2041 *errstr = verify & GNUTLS_CERT_REVOKED
2042 ? US"certificate revoked" : US"certificate invalid";
184384c3 2043 }
059ec3d9 2044
17c76198 2045 DEBUG(D_tls)
e51c7be2 2046 debug_printf("TLS certificate verification failed (%s): peerdn=\"%s\"\n",
cf0c6164 2047 *errstr, state->peerdn ? state->peerdn : US"<unset>");
059ec3d9 2048
e51c7be2 2049 if (state->verify_requirement >= VERIFY_REQUIRED)
899b8bbc 2050 goto badcert;
17c76198 2051 DEBUG(D_tls)
4789da3a 2052 debug_printf("TLS verify failure overridden (host in tls_try_verify_hosts)\n");
17c76198 2053 }
e51c7be2 2054
17c76198
PP
2055else
2056 {
5fd28bb8
JH
2057 /* Client side, check the server's certificate name versus the name on the
2058 A-record for the connection we made. What to do for server side - what name
2059 to use for client? We document that there is no such checking for server
2060 side. */
2061
2062 if ( state->exp_tls_verify_cert_hostnames
2063 && !gnutls_x509_crt_check_hostname(state->tlsp->peercert,
2064 CS state->exp_tls_verify_cert_hostnames)
2065 )
e51c7be2 2066 {
5fd28bb8
JH
2067 DEBUG(D_tls)
2068 debug_printf("TLS certificate verification failed: cert name mismatch\n");
2069 if (state->verify_requirement >= VERIFY_REQUIRED)
2070 goto badcert;
2071 return TRUE;
e51c7be2 2072 }
5fd28bb8 2073
17c76198 2074 state->peer_cert_verified = TRUE;
e51c7be2 2075 DEBUG(D_tls) debug_printf("TLS certificate verified: peerdn=\"%s\"\n",
4fe99a6c 2076 state->peerdn ? state->peerdn : US"<unset>");
17c76198 2077 }
059ec3d9 2078
28646fa9
JH
2079goodcert:
2080 state->tlsp->peerdn = state->peerdn;
2081 return TRUE;
899b8bbc 2082
b83314e3 2083#ifdef SUPPORT_DANE
94c13285 2084tlsa_prob:
624f33df
JH
2085 *errstr = string_sprintf("TLSA record problem: %s",
2086 rc == DANE_E_REQUESTED_DATA_NOT_AVAILABLE ? "none usable" : dane_strerror(rc));
b83314e3
JH
2087#endif
2088
899b8bbc
JH
2089badcert:
2090 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_BAD_CERTIFICATE);
2091 return FALSE;
17c76198 2092}
059ec3d9 2093
17c76198
PP
2094
2095
2096
2097/* ------------------------------------------------------------------------ */
2098/* Callbacks */
2099
2100/* Logging function which can be registered with
2101 * gnutls_global_set_log_function()
2102 * gnutls_global_set_log_level() 0..9
2103 */
af3498d6 2104#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
059ec3d9 2105static void
17c76198 2106exim_gnutls_logger_cb(int level, const char *message)
059ec3d9 2107{
8c79eebf
PP
2108 size_t len = strlen(message);
2109 if (len < 1)
2110 {
2111 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
2112 return;
2113 }
2114 DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
2115 message[len-1] == '\n' ? "" : "\n");
17c76198 2116}
af3498d6 2117#endif
059ec3d9 2118
059ec3d9 2119
17c76198
PP
2120/* Called after client hello, should handle SNI work.
2121This will always set tls_sni (state->received_sni) if available,
2122and may trigger presenting different certificates,
2123if state->trigger_sni_changes is TRUE.
059ec3d9 2124
17c76198
PP
2125Should be registered with
2126 gnutls_handshake_set_post_client_hello_function()
059ec3d9 2127
17c76198
PP
2128"This callback must return 0 on success or a gnutls error code to terminate the
2129handshake.".
059ec3d9 2130
17c76198
PP
2131For inability to get SNI information, we return 0.
2132We only return non-zero if re-setup failed.
817d9f57 2133Only used for server-side TLS.
17c76198 2134*/
44bbabb5 2135
17c76198
PP
2136static int
2137exim_sni_handling_cb(gnutls_session_t session)
2138{
2139char sni_name[MAX_HOST_LEN];
2140size_t data_len = MAX_HOST_LEN;
817d9f57 2141exim_gnutls_state_st *state = &state_server;
17c76198
PP
2142unsigned int sni_type;
2143int rc, old_pool;
cf0c6164 2144uschar * dummy_errstr;
17c76198
PP
2145
2146rc = gnutls_server_name_get(session, sni_name, &data_len, &sni_type, 0);
b34fc30c
PP
2147if (rc != GNUTLS_E_SUCCESS)
2148 {
8775d84f 2149 DEBUG(D_tls)
b34fc30c
PP
2150 if (rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
2151 debug_printf("TLS: no SNI presented in handshake.\n");
2152 else
2153 debug_printf("TLS failure: gnutls_server_name_get(): %s [%d]\n",
2154 gnutls_strerror(rc), rc);
b34fc30c
PP
2155 return 0;
2156 }
2157
17c76198
PP
2158if (sni_type != GNUTLS_NAME_DNS)
2159 {
2160 DEBUG(D_tls) debug_printf("TLS: ignoring SNI of unhandled type %u\n", sni_type);
2161 return 0;
2162 }
44bbabb5 2163
17c76198
PP
2164/* We now have a UTF-8 string in sni_name */
2165old_pool = store_pool;
2166store_pool = POOL_PERM;
89a80675 2167state->received_sni = string_copy_taint(US sni_name, TRUE);
17c76198
PP
2168store_pool = old_pool;
2169
2170/* We set this one now so that variable expansions below will work */
817d9f57 2171state->tlsp->sni = state->received_sni;
17c76198
PP
2172
2173DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", sni_name,
2174 state->trigger_sni_changes ? "" : " (unused for certificate selection)");
2175
2176if (!state->trigger_sni_changes)
2177 return 0;
2178
cf0c6164 2179if ((rc = tls_expand_session_files(state, &dummy_errstr)) != OK)
17c76198
PP
2180 {
2181 /* If the setup of certs/etc failed before handshake, TLS would not have
2182 been offered. The best we can do now is abort. */
2183 return GNUTLS_E_APPLICATION_ERROR_MIN;
2184 }
2185
cf0c6164 2186rc = tls_set_remaining_x509(state, &dummy_errstr);
1365611d
PP
2187if (rc != OK) return GNUTLS_E_APPLICATION_ERROR_MIN;
2188
2189return 0;
059ec3d9
PH
2190}
2191
2192
2193
0cbf2b82 2194#ifndef DISABLE_EVENT
a7538db1
JH
2195/*
2196We use this callback to get observability and detail-level control
723fe533
JH
2197for an exim TLS connection (either direction), raising a tls:cert event
2198for each cert in the chain presented by the peer. Any event
a7538db1
JH
2199can deny verification.
2200
2201Return 0 for the handshake to continue or non-zero to terminate.
2202*/
2203
2204static int
723fe533 2205verify_cb(gnutls_session_t session)
a7538db1 2206{
27f19eb4 2207const gnutls_datum_t * cert_list;
a7538db1
JH
2208unsigned int cert_list_size = 0;
2209gnutls_x509_crt_t crt;
2210int rc;
b30275b8 2211uschar * yield;
a7538db1
JH
2212exim_gnutls_state_st * state = gnutls_session_get_ptr(session);
2213
bd5b3f3c 2214if ((cert_list = gnutls_certificate_get_peers(session, &cert_list_size)))
a7538db1
JH
2215 while (cert_list_size--)
2216 {
bd5b3f3c 2217 if ((rc = import_cert(&cert_list[cert_list_size], &crt)) != GNUTLS_E_SUCCESS)
a7538db1
JH
2218 {
2219 DEBUG(D_tls) debug_printf("TLS: peer cert problem: depth %d: %s\n",
2220 cert_list_size, gnutls_strerror(rc));
2221 break;
2222 }
2223
2224 state->tlsp->peercert = crt;
b30275b8
JH
2225 if ((yield = event_raise(state->event_action,
2226 US"tls:cert", string_sprintf("%d", cert_list_size))))
a7538db1
JH
2227 {
2228 log_write(0, LOG_MAIN,
b30275b8
JH
2229 "SSL verify denied by event-action: depth=%d: %s",
2230 cert_list_size, yield);
a7538db1
JH
2231 return 1; /* reject */
2232 }
2233 state->tlsp->peercert = NULL;
2234 }
2235
2236return 0;
2237}
2238
2239#endif
44662487
JH
2240
2241
f20cfa4a
JH
2242static gstring *
2243ddump(gnutls_datum_t * d)
2244{
2245gstring * g = string_get((d->size+1) * 2);
2246uschar * s = d->data;
2247for (unsigned i = d->size; i > 0; i--, s++)
2248 {
2249 g = string_catn(g, US "0123456789abcdef" + (*s >> 4), 1);
2250 g = string_catn(g, US "0123456789abcdef" + (*s & 0xf), 1);
2251 }
2252return g;
2253}
17c76198 2254
dc6d1769
JH
2255static void
2256post_handshake_debug(exim_gnutls_state_st * state)
2257{
dc6d1769
JH
2258#ifdef SUPPORT_GNUTLS_SESS_DESC
2259debug_printf("%s\n", gnutls_session_get_desc(state->session));
2260#endif
e326959e 2261
86ede124 2262#ifdef SUPPORT_GNUTLS_KEYLOG
e326959e 2263# ifdef EXIM_HAVE_TLS1_3
dc6d1769 2264if (gnutls_protocol_get_version(state->session) < GNUTLS_TLS1_3)
86ede124 2265# else
a8af957d 2266if (TRUE)
86ede124 2267# endif
dc6d1769
JH
2268 {
2269 gnutls_datum_t c, s;
2270 gstring * gc, * gs;
86ede124 2271 /* For TLS1.2 we only want the client random and the master secret */
dc6d1769
JH
2272 gnutls_session_get_random(state->session, &c, &s);
2273 gnutls_session_get_master_secret(state->session, &s);
2274 gc = ddump(&c);
2275 gs = ddump(&s);
2276 debug_printf("CLIENT_RANDOM %.*s %.*s\n", (int)gc->ptr, gc->s, (int)gs->ptr, gs->s);
2277 }
2278else
2279 debug_printf("To get keying info for TLS1.3 is hard:\n"
2280 " set environment variable SSLKEYLOGFILE to a filename writable by uid exim\n"
2281 " add SSLKEYLOGFILE to keep_environment in the exim config\n"
2282 " run exim as root\n"
e326959e 2283 " if using sudo, add SSLKEYLOGFILE to env_keep in /etc/sudoers\n"
86ede124
JH
2284 " (works for TLS1.2 also, and saves cut-paste into file)"
2285 " Trying to use add_environment for this will not work\n");
dc6d1769
JH
2286#endif
2287}
2288
b10c87b3
JH
2289
2290#ifdef EXPERIMENTAL_TLS_RESUME
2291static int
2292tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2293 unsigned incoming, const gnutls_datum_t * msg)
2294{
2295DEBUG(D_tls) debug_printf("newticket cb\n");
2296tls_in.resumption |= RESUME_CLIENT_REQUESTED;
2297return 0;
2298}
2299
2300static void
2301tls_server_resume_prehandshake(exim_gnutls_state_st * state)
2302{
2303/* Should the server offer session resumption? */
2304tls_in.resumption = RESUME_SUPPORTED;
2305if (verify_check_host(&tls_resumption_hosts) == OK)
2306 {
2307 int rc;
2308 /* GnuTLS appears to not do ticket overlap, but does emit a fresh ticket when
2309 an offered resumption is unacceptable. We lose one resumption per ticket
2310 lifetime, and sessions cannot be indefinitely re-used. There seems to be no
2311 way (3.6.7) of changing the default number of 2 TLS1.3 tickets issued, but at
2312 least they go out in a single packet. */
2313
2314 if (!(rc = gnutls_session_ticket_enable_server(state->session,
2315 &server_sessticket_key)))
2316 tls_in.resumption |= RESUME_SERVER_TICKET;
2317 else
2318 DEBUG(D_tls)
2319 debug_printf("enabling session tickets: %s\n", US gnutls_strerror(rc));
2320
2321 /* Try to tell if we see a ticket request */
2322 gnutls_handshake_set_hook_function(state->session,
e5489333 2323 GNUTLS_HANDSHAKE_ANY, GNUTLS_HOOK_POST, tls_server_hook_cb);
b10c87b3
JH
2324 }
2325}
2326
2327static void
2328tls_server_resume_posthandshake(exim_gnutls_state_st * state)
2329{
2330if (gnutls_session_resumption_requested(state->session))
2331 {
2332 /* This tells us the client sent a full ticket. We use a
2333 callback on session-ticket request, elsewhere, to tell
2334 if a client asked for a ticket. */
2335
2336 tls_in.resumption |= RESUME_CLIENT_SUGGESTED;
2337 DEBUG(D_tls) debug_printf("client requested resumption\n");
2338 }
2339if (gnutls_session_is_resumed(state->session))
2340 {
2341 tls_in.resumption |= RESUME_USED;
2342 DEBUG(D_tls) debug_printf("Session resumed\n");
2343 }
2344}
2345#endif
17c76198
PP
2346/* ------------------------------------------------------------------------ */
2347/* Exported functions */
2348
2349
2350
2351
059ec3d9
PH
2352/*************************************************
2353* Start a TLS session in a server *
2354*************************************************/
2355
2356/* This is called when Exim is running as a server, after having received
2357the STARTTLS command. It must respond to that command, and then negotiate
2358a TLS session.
2359
2360Arguments:
83da1223 2361 require_ciphers list of allowed ciphers or NULL
cf0c6164 2362 errstr pointer to error string
059ec3d9
PH
2363
2364Returns: OK on success
2365 DEFER for errors before the start of the negotiation
4c04137d 2366 FAIL for errors during the negotiation; the server can't
059ec3d9
PH
2367 continue running.
2368*/
2369
2370int
cf0c6164 2371tls_server_start(const uschar * require_ciphers, uschar ** errstr)
059ec3d9
PH
2372{
2373int rc;
cf0c6164 2374exim_gnutls_state_st * state = NULL;
059ec3d9
PH
2375
2376/* Check for previous activation */
74f1a423 2377if (tls_in.active.sock >= 0)
059ec3d9 2378 {
48224640 2379 tls_error(US"STARTTLS received after TLS started", US "", NULL, errstr);
925ac8e4 2380 smtp_printf("554 Already in TLS\r\n", FALSE);
059ec3d9
PH
2381 return FAIL;
2382 }
2383
2384/* Initialize the library. If it fails, it will already have logged the error
2385and sent an SMTP response. */
2386
17c76198 2387DEBUG(D_tls) debug_printf("initialising GnuTLS as a server\n");
059ec3d9 2388
cf0c6164 2389if ((rc = tls_init(NULL, tls_certificate, tls_privatekey,
17c76198 2390 NULL, tls_verify_certificates, tls_crl,
74f1a423 2391 require_ciphers, &state, &tls_in, errstr)) != OK) return rc;
059ec3d9 2392
b10c87b3
JH
2393#ifdef EXPERIMENTAL_TLS_RESUME
2394tls_server_resume_prehandshake(state);
2395#endif
2396
059ec3d9
PH
2397/* If this is a host for which certificate verification is mandatory or
2398optional, set up appropriately. */
2399
059ec3d9 2400if (verify_check_host(&tls_verify_hosts) == OK)
17c76198 2401 {
e51c7be2
JH
2402 DEBUG(D_tls)
2403 debug_printf("TLS: a client certificate will be required.\n");
17c76198
PP
2404 state->verify_requirement = VERIFY_REQUIRED;
2405 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2406 }
059ec3d9 2407else if (verify_check_host(&tls_try_verify_hosts) == OK)
17c76198 2408 {
e51c7be2
JH
2409 DEBUG(D_tls)
2410 debug_printf("TLS: a client certificate will be requested but not required.\n");
17c76198
PP
2411 state->verify_requirement = VERIFY_OPTIONAL;
2412 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2413 }
2414else
2415 {
e51c7be2
JH
2416 DEBUG(D_tls)
2417 debug_printf("TLS: a client certificate will not be requested.\n");
17c76198
PP
2418 state->verify_requirement = VERIFY_NONE;
2419 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2420 }
059ec3d9 2421
0cbf2b82 2422#ifndef DISABLE_EVENT
723fe533
JH
2423if (event_action)
2424 {
2425 state->event_action = event_action;
2426 gnutls_session_set_ptr(state->session, state);
2427 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2428 }
2429#endif
2430
17c76198
PP
2431/* Register SNI handling; always, even if not in tls_certificate, so that the
2432expansion variable $tls_sni is always available. */
059ec3d9 2433
17c76198
PP
2434gnutls_handshake_set_post_client_hello_function(state->session,
2435 exim_sni_handling_cb);
059ec3d9
PH
2436
2437/* Set context and tell client to go ahead, except in the case of TLS startup
2438on connection, where outputting anything now upsets the clients and tends to
2439make them disconnect. We need to have an explicit fflush() here, to force out
2440the response. Other smtp_printf() calls do not need it, because in non-TLS
2441mode, the fflush() happens when smtp_getc() is called. */
2442
817d9f57 2443if (!state->tlsp->on_connect)
059ec3d9 2444 {
925ac8e4 2445 smtp_printf("220 TLS go ahead\r\n", FALSE);
9d1c15ef 2446 fflush(smtp_out);
059ec3d9
PH
2447 }
2448
2449/* Now negotiate the TLS session. We put our own timer on it, since it seems
8008accd
JH
2450that the GnuTLS library doesn't.
2451From 3.1.0 there is gnutls_handshake_set_timeout() - but it requires you
2452to set (and clear down afterwards) up a pull-timeout callback function that does
2453a select, so we're no better off unless avoiding signals becomes an issue. */
059ec3d9 2454
17c76198 2455gnutls_transport_set_ptr2(state->session,
27f19eb4
JH
2456 (gnutls_transport_ptr_t)(long) fileno(smtp_in),
2457 (gnutls_transport_ptr_t)(long) fileno(smtp_out));
17c76198
PP
2458state->fd_in = fileno(smtp_in);
2459state->fd_out = fileno(smtp_out);
059ec3d9
PH
2460
2461sigalrm_seen = FALSE;
c2a1bba0 2462if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
17c76198 2463do
17c76198 2464 rc = gnutls_handshake(state->session);
157a7880 2465while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
c2a1bba0 2466ALARM_CLR(0);
059ec3d9 2467
17c76198 2468if (rc != GNUTLS_E_SUCCESS)
059ec3d9 2469 {
059ec3d9
PH
2470 /* It seems that, except in the case of a timeout, we have to close the
2471 connection right here; otherwise if the other end is running OpenSSL it hangs
2472 until the server times out. */
2473
60d10ce7 2474 if (sigalrm_seen)
ad7fc6eb 2475 {
48224640 2476 tls_error(US"gnutls_handshake", US"timed out", NULL, errstr);
ad7fc6eb
JH
2477 gnutls_db_remove_session(state->session);
2478 }
60d10ce7 2479 else
059ec3d9 2480 {
452a164f 2481 tls_error_gnu(US"gnutls_handshake", rc, NULL, errstr);
f5d25c2b 2482 (void) gnutls_alert_send_appropriate(state->session, rc);
ad7fc6eb 2483 gnutls_deinit(state->session);
ed62aae3 2484 gnutls_certificate_free_credentials(state->x509_cred);
60d10ce7 2485 millisleep(500);
ad7fc6eb 2486 shutdown(state->fd_out, SHUT_WR);
d7978c0f 2487 for (int i = 1024; fgetc(smtp_in) != EOF && i > 0; ) i--; /* drain skt */
f1e894f3
PH
2488 (void)fclose(smtp_out);
2489 (void)fclose(smtp_in);
60d10ce7 2490 smtp_out = smtp_in = NULL;
059ec3d9
PH
2491 }
2492
2493 return FAIL;
2494 }
2495
b10c87b3
JH
2496#ifdef EXPERIMENTAL_TLS_RESUME
2497tls_server_resume_posthandshake(state);
2498#endif
2499
dc6d1769 2500DEBUG(D_tls) post_handshake_debug(state);
059ec3d9 2501
17c76198
PP
2502/* Verify after the fact */
2503
899b8bbc 2504if (!verify_certificate(state, errstr))
059ec3d9 2505 {
9d1c15ef 2506 if (state->verify_requirement != VERIFY_OPTIONAL)
17c76198 2507 {
cf0c6164 2508 (void) tls_error(US"certificate verification failed", *errstr, NULL, errstr);
9d1c15ef 2509 return FAIL;
17c76198 2510 }
9d1c15ef
JH
2511 DEBUG(D_tls)
2512 debug_printf("TLS: continuing on only because verification was optional, after: %s\n",
cf0c6164 2513 *errstr);
059ec3d9
PH
2514 }
2515
17c76198
PP
2516/* Sets various Exim expansion variables; always safe within server */
2517
9d1c15ef 2518extract_exim_vars_from_tls_state(state);
059ec3d9
PH
2519
2520/* TLS has been set up. Adjust the input functions to read via TLS,
2521and initialize appropriately. */
2522
17c76198 2523state->xfer_buffer = store_malloc(ssl_xfer_buffer_size);
059ec3d9
PH
2524
2525receive_getc = tls_getc;
0d81dabc 2526receive_getbuf = tls_getbuf;
584e96c6 2527receive_get_cache = tls_get_cache;
059ec3d9
PH
2528receive_ungetc = tls_ungetc;
2529receive_feof = tls_feof;
2530receive_ferror = tls_ferror;
58eb016e 2531receive_smtp_buffered = tls_smtp_buffered;
059ec3d9 2532
059ec3d9
PH
2533return OK;
2534}
2535
2536
2537
2538
aa2a70ba
JH
2539static void
2540tls_client_setup_hostname_checks(host_item * host, exim_gnutls_state_st * state,
2541 smtp_transport_options_block * ob)
2542{
3fb3231c 2543if (verify_check_given_host(CUSS &ob->tls_verify_cert_hostnames, host) == OK)
aa2a70ba 2544 {
4af0d74a 2545 state->exp_tls_verify_cert_hostnames =
8c5d388a 2546#ifdef SUPPORT_I18N
4af0d74a
JH
2547 string_domain_utf8_to_alabel(host->name, NULL);
2548#else
2549 host->name;
2550#endif
aa2a70ba
JH
2551 DEBUG(D_tls)
2552 debug_printf("TLS: server cert verification includes hostname: \"%s\".\n",
2553 state->exp_tls_verify_cert_hostnames);
2554 }
2555}
aa2a70ba
JH
2556
2557
899b8bbc
JH
2558
2559
2560#ifdef SUPPORT_DANE
2561/* Given our list of RRs from the TLSA lookup, build a lookup block in
2562GnuTLS-DANE's preferred format. Hang it on the state str for later
2563use in DANE verification.
2564
2565We point at the dnsa data not copy it, so it must remain valid until
2566after verification is done.*/
2567
3674140c 2568static BOOL
899b8bbc
JH
2569dane_tlsa_load(exim_gnutls_state_st * state, dns_answer * dnsa)
2570{
899b8bbc
JH
2571dns_scan dnss;
2572int i;
2573const char ** dane_data;
2574int * dane_data_len;
2575
d7978c0f
JH
2576i = 1;
2577for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
899b8bbc
JH
2578 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2579 ) if (rr->type == T_TLSA) i++;
2580
f3ebb786
JH
2581dane_data = store_get(i * sizeof(uschar *), FALSE);
2582dane_data_len = store_get(i * sizeof(int), FALSE);
899b8bbc 2583
d7978c0f
JH
2584i = 0;
2585for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
899b8bbc 2586 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
1b76ad22 2587 ) if (rr->type == T_TLSA && rr->size > 3)
899b8bbc
JH
2588 {
2589 const uschar * p = rr->data;
f3ebb786 2590/*XXX need somehow to mark rr and its data as tainted. Doues this mean copying it? */
3674140c
JH
2591 uint8_t usage = p[0], sel = p[1], type = p[2];
2592
2593 DEBUG(D_tls)
2594 debug_printf("TLSA: %d %d %d size %d\n", usage, sel, type, rr->size);
2595
94c13285
JH
2596 if ( (usage != DANESSL_USAGE_DANE_TA && usage != DANESSL_USAGE_DANE_EE)
2597 || (sel != 0 && sel != 1)
2598 )
2599 continue;
3674140c
JH
2600 switch(type)
2601 {
2602 case 0: /* Full: cannot check at present */
2603 break;
2604 case 1: if (rr->size != 3 + 256/8) continue; /* sha2-256 */
2605 break;
2606 case 2: if (rr->size != 3 + 512/8) continue; /* sha2-512 */
2607 break;
2608 default: continue;
2609 }
899b8bbc
JH
2610
2611 tls_out.tlsa_usage |= 1<<usage;
48224640 2612 dane_data[i] = CS p;
899b8bbc
JH
2613 dane_data_len[i++] = rr->size;
2614 }
3674140c
JH
2615
2616if (!i) return FALSE;
2617
899b8bbc
JH
2618dane_data[i] = NULL;
2619dane_data_len[i] = 0;
2620
2621state->dane_data = (char * const *)dane_data;
2622state->dane_data_len = dane_data_len;
3674140c 2623return TRUE;
899b8bbc
JH
2624}
2625#endif
2626
2627
2628
b10c87b3
JH
2629#ifdef EXPERIMENTAL_TLS_RESUME
2630/* On the client, get any stashed session for the given IP from hints db
2631and apply it to the ssl-connection for attempted resumption. Although
2632there is a gnutls_session_ticket_enable_client() interface it is
2633documented as unnecessary (as of 3.6.7) as "session tickets are emabled
2634by deafult". There seems to be no way to disable them, so even hosts not
2635enabled by the transport option will be sent a ticket request. We will
2636however avoid storing and retrieving session information. */
2637
2638static void
2639tls_retrieve_session(tls_support * tlsp, gnutls_session_t session,
2640 host_item * host, smtp_transport_options_block * ob)
2641{
2642tlsp->resumption = RESUME_SUPPORTED;
2643if (verify_check_given_host(CUSS &ob->tls_resumption_hosts, host) == OK)
2644 {
2645 dbdata_tls_session * dt;
2646 int len, rc;
2647 open_db dbblock, * dbm_file;
2648
2649 DEBUG(D_tls)
2650 debug_printf("check for resumable session for %s\n", host->address);
2651 tlsp->host_resumable = TRUE;
2652 tlsp->resumption |= RESUME_CLIENT_REQUESTED;
2653 if ((dbm_file = dbfn_open(US"tls", O_RDONLY, &dbblock, FALSE, FALSE)))
2654 {
dea4b568
JH
2655 /* Key for the db is the IP. We'd like to filter the retrieved session
2656 for ticket advisory expiry, but 3.6.1 seems to give no access to that */
2657
b10c87b3
JH
2658 if ((dt = dbfn_read_with_length(dbm_file, host->address, &len)))
2659 if (!(rc = gnutls_session_set_data(session,
2660 CUS dt->session, (size_t)len - sizeof(dbdata_tls_session))))
2661 {
2662 DEBUG(D_tls) debug_printf("good session\n");
2663 tlsp->resumption |= RESUME_CLIENT_SUGGESTED;
2664 }
2665 else DEBUG(D_tls) debug_printf("setting session resumption data: %s\n",
2666 US gnutls_strerror(rc));
2667 dbfn_close(dbm_file);
2668 }
2669 }
2670}
2671
2672
2673static void
2674tls_save_session(tls_support * tlsp, gnutls_session_t session, const host_item * host)
2675{
2676/* TLS 1.2 - we get both the callback and the direct posthandshake call,
2677but this flag is not set until the second. TLS 1.3 it's the other way about.
2678Keep both calls as the session data cannot be extracted before handshake
2679completes. */
2680
2681if (gnutls_session_get_flags(session) & GNUTLS_SFLAGS_SESSION_TICKET)
2682 {
2683 gnutls_datum_t tkt;
2684 int rc;
2685
2686 DEBUG(D_tls) debug_printf("server offered session ticket\n");
2687 tlsp->ticket_received = TRUE;
2688 tlsp->resumption |= RESUME_SERVER_TICKET;
2689
2690 if (tlsp->host_resumable)
2691 if (!(rc = gnutls_session_get_data2(session, &tkt)))
2692 {
2693 open_db dbblock, * dbm_file;
2694 int dlen = sizeof(dbdata_tls_session) + tkt.size;
f3ebb786 2695 dbdata_tls_session * dt = store_get(dlen, TRUE);
b10c87b3
JH
2696
2697 DEBUG(D_tls) debug_printf("session data size %u\n", (unsigned)tkt.size);
2698 memcpy(dt->session, tkt.data, tkt.size);
2699 gnutls_free(tkt.data);
2700
2701 if ((dbm_file = dbfn_open(US"tls", O_RDWR, &dbblock, FALSE, FALSE)))
2702 {
2703 /* key for the db is the IP */
2704 dbfn_delete(dbm_file, host->address);
2705 dbfn_write(dbm_file, host->address, dt, dlen);
2706 dbfn_close(dbm_file);
2707
2708 DEBUG(D_tls)
2709 debug_printf("wrote session db (len %u)\n", (unsigned)dlen);
2710 }
2711 }
2712 else DEBUG(D_tls)
2713 debug_printf("extract session data: %s\n", US gnutls_strerror(rc));
2714 }
2715}
2716
2717
2718/* With a TLS1.3 session, the ticket(s) are not seen until
2719the first data read is attempted. And there's often two of them.
2720Pick them up with this callback. We are also called for 1.2
2721but we do nothing.
2722*/
2723static int
2724tls_client_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2725 unsigned incoming, const gnutls_datum_t * msg)
2726{
2727exim_gnutls_state_st * state = gnutls_session_get_ptr(sess);
2728tls_support * tlsp = state->tlsp;
2729
2730DEBUG(D_tls) debug_printf("newticket cb\n");
2731
2732if (!tlsp->ticket_received)
2733 tls_save_session(tlsp, sess, state->host);
2734return 0;
2735}
2736
2737
2738static void
2739tls_client_resume_prehandshake(exim_gnutls_state_st * state,
2740 tls_support * tlsp, host_item * host,
2741 smtp_transport_options_block * ob)
2742{
2743gnutls_session_set_ptr(state->session, state);
2744gnutls_handshake_set_hook_function(state->session,
2745 GNUTLS_HANDSHAKE_NEW_SESSION_TICKET, GNUTLS_HOOK_POST, tls_client_ticket_cb);
2746
2747tls_retrieve_session(tlsp, state->session, host, ob);
2748}
2749
2750static void
2751tls_client_resume_posthandshake(exim_gnutls_state_st * state,
2752 tls_support * tlsp, host_item * host)
2753{
2754if (gnutls_session_is_resumed(state->session))
2755 {
2756 DEBUG(D_tls) debug_printf("Session resumed\n");
2757 tlsp->resumption |= RESUME_USED;
2758 }
2759
2760tls_save_session(tlsp, state->session, host);
2761}
2762#endif /* EXPERIMENTAL_TLS_RESUME */
2763
2764
059ec3d9
PH
2765/*************************************************
2766* Start a TLS session in a client *
2767*************************************************/
2768
2769/* Called from the smtp transport after STARTTLS has been accepted.
2770
2771Arguments:
c05bdbd6
JH
2772 cctx connection context
2773 conn_args connection details
2774 cookie datum for randomness (not used)
2775 tlsp record details of channel configuration here; must be non-NULL
2776 errstr error string pointer
2777
2778Returns: TRUE for success with TLS session context set in smtp context,
2779 FALSE on error
059ec3d9
PH
2780*/
2781
c05bdbd6
JH
2782BOOL
2783tls_client_start(client_conn_ctx * cctx, smtp_connect_args * conn_args,
2784 void * cookie ARG_UNUSED,
2785 tls_support * tlsp, uschar ** errstr)
059ec3d9 2786{
c05bdbd6
JH
2787host_item * host = conn_args->host; /* for msgs and option-tests */
2788transport_instance * tb = conn_args->tblock; /* always smtp or NULL */
2789smtp_transport_options_block * ob = tb
afdb5e9c
JH
2790 ? (smtp_transport_options_block *)tb->options_block
2791 : &smtp_transport_option_defaults;
059ec3d9 2792int rc;
899b8bbc 2793exim_gnutls_state_st * state = NULL;
c05bdbd6 2794uschar * cipher_list = NULL;
74f1a423 2795
f2de3a33 2796#ifndef DISABLE_OCSP
5130845b 2797BOOL require_ocsp =
3fb3231c 2798 verify_check_given_host(CUSS &ob->hosts_require_ocsp, host) == OK;
44662487 2799BOOL request_ocsp = require_ocsp ? TRUE
3fb3231c 2800 : verify_check_given_host(CUSS &ob->hosts_request_ocsp, host) == OK;
2b4a568d 2801#endif
059ec3d9 2802
c05bdbd6 2803DEBUG(D_tls) debug_printf("initialising GnuTLS as a client on fd %d\n", cctx->sock);
059ec3d9 2804
5ec37a55 2805#ifdef SUPPORT_DANE
c05bdbd6
JH
2806/* If dane is flagged, have either request or require dane for this host, and
2807a TLSA record found. Therefore, dane verify required. Which implies cert must
2808be requested and supplied, dane verify must pass, and cert verify irrelevant
2809(incl. hostnames), and (caller handled) require_tls */
2810
2811if (conn_args->dane && ob->dane_require_tls_ciphers)
5ec37a55
PP
2812 {
2813 /* not using expand_check_tlsvar because not yet in state */
2814 if (!expand_check(ob->dane_require_tls_ciphers, US"dane_require_tls_ciphers",
2815 &cipher_list, errstr))
c05bdbd6 2816 return FALSE;
cf260049
JH
2817 cipher_list = cipher_list && *cipher_list
2818 ? ob->dane_require_tls_ciphers : ob->tls_require_ciphers;
5ec37a55
PP
2819 }
2820#endif
2821
2822if (!cipher_list)
2823 cipher_list = ob->tls_require_ciphers;
2824
74f1a423 2825if (tls_init(host, ob->tls_certificate, ob->tls_privatekey,
65867078 2826 ob->tls_sni, ob->tls_verify_certificates, ob->tls_crl,
74f1a423 2827 cipher_list, &state, tlsp, errstr) != OK)
c05bdbd6 2828 return FALSE;
059ec3d9 2829
54c90be1 2830 {
65867078
JH
2831 int dh_min_bits = ob->tls_dh_min_bits;
2832 if (dh_min_bits < EXIM_CLIENT_DH_MIN_MIN_BITS)
2833 {
2834 DEBUG(D_tls)
2835 debug_printf("WARNING: tls_dh_min_bits far too low,"
2836 " clamping %d up to %d\n",
2837 dh_min_bits, EXIM_CLIENT_DH_MIN_MIN_BITS);
2838 dh_min_bits = EXIM_CLIENT_DH_MIN_MIN_BITS;
2839 }
54c90be1 2840
65867078
JH
2841 DEBUG(D_tls) debug_printf("Setting D-H prime minimum"
2842 " acceptable bits to %d\n",
2843 dh_min_bits);
2844 gnutls_dh_set_prime_bits(state->session, dh_min_bits);
2845 }
83da1223 2846
94431adb 2847/* Stick to the old behaviour for compatibility if tls_verify_certificates is
2b4a568d
JH
2848set but both tls_verify_hosts and tls_try_verify_hosts are unset. Check only
2849the specified host patterns if one of them is defined */
2850
899b8bbc 2851#ifdef SUPPORT_DANE
c05bdbd6 2852if (conn_args->dane && dane_tlsa_load(state, &conn_args->tlsa_dnsa))
899b8bbc
JH
2853 {
2854 DEBUG(D_tls)
2855 debug_printf("TLS: server certificate DANE required.\n");
2856 state->verify_requirement = VERIFY_DANE;
2857 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
899b8bbc
JH
2858 }
2859else
2860#endif
2861 if ( ( state->exp_tls_verify_certificates
2862 && !ob->tls_verify_hosts
2863 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2864 )
3fb3231c 2865 || verify_check_given_host(CUSS &ob->tls_verify_hosts, host) == OK
899b8bbc 2866 )
17c76198 2867 {
aa2a70ba 2868 tls_client_setup_hostname_checks(host, state, ob);
aa2a70ba
JH
2869 DEBUG(D_tls)
2870 debug_printf("TLS: server certificate verification required.\n");
2871 state->verify_requirement = VERIFY_REQUIRED;
52f93eed
WB
2872 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2873 }
3fb3231c 2874else if (verify_check_given_host(CUSS &ob->tls_try_verify_hosts, host) == OK)
52f93eed 2875 {
aa2a70ba 2876 tls_client_setup_hostname_checks(host, state, ob);
e51c7be2
JH
2877 DEBUG(D_tls)
2878 debug_printf("TLS: server certificate verification optional.\n");
52f93eed 2879 state->verify_requirement = VERIFY_OPTIONAL;
17c76198
PP
2880 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2881 }
2882else
2883 {
e51c7be2
JH
2884 DEBUG(D_tls)
2885 debug_printf("TLS: server certificate verification not required.\n");
52f93eed
WB
2886 state->verify_requirement = VERIFY_NONE;
2887 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
17c76198 2888 }
059ec3d9 2889
f2de3a33
JH
2890#ifndef DISABLE_OCSP
2891 /* supported since GnuTLS 3.1.3 */
44662487 2892if (request_ocsp)
9d1c15ef
JH
2893 {
2894 DEBUG(D_tls) debug_printf("TLS: will request OCSP stapling\n");
65867078
JH
2895 if ((rc = gnutls_ocsp_status_request_enable_client(state->session,
2896 NULL, 0, NULL)) != OK)
74f1a423 2897 {
452a164f 2898 tls_error_gnu(US"cert-status-req", rc, state->host, errstr);
c05bdbd6 2899 return FALSE;
74f1a423
JH
2900 }
2901 tlsp->ocsp = OCSP_NOT_RESP;
9d1c15ef 2902 }
2b4a568d
JH
2903#endif
2904
b10c87b3
JH
2905#ifdef EXPERIMENTAL_TLS_RESUME
2906tls_client_resume_prehandshake(state, tlsp, host, ob);
2907#endif
2908
0cbf2b82 2909#ifndef DISABLE_EVENT
afdb5e9c 2910if (tb && tb->event_action)
a7538db1 2911 {
774ef2d7 2912 state->event_action = tb->event_action;
a7538db1 2913 gnutls_session_set_ptr(state->session, state);
723fe533 2914 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
a7538db1
JH
2915 }
2916#endif
2917
c05bdbd6
JH
2918gnutls_transport_set_ptr(state->session, (gnutls_transport_ptr_t)(long) cctx->sock);
2919state->fd_in = cctx->sock;
2920state->fd_out = cctx->sock;
059ec3d9 2921
9d1c15ef 2922DEBUG(D_tls) debug_printf("about to gnutls_handshake\n");
059ec3d9
PH
2923/* There doesn't seem to be a built-in timeout on connection. */
2924
2925sigalrm_seen = FALSE;
c2a1bba0 2926ALARM(ob->command_timeout);
17c76198 2927do
17c76198 2928 rc = gnutls_handshake(state->session);
f1fed05b 2929while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
c2a1bba0 2930ALARM_CLR(0);
059ec3d9 2931
4fe99a6c 2932if (rc != GNUTLS_E_SUCCESS)
74f1a423 2933 {
60d10ce7
JH
2934 if (sigalrm_seen)
2935 {
2936 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_USER_CANCELED);
48224640 2937 tls_error(US"gnutls_handshake", US"timed out", state->host, errstr);
60d10ce7
JH
2938 }
2939 else
452a164f 2940 tls_error_gnu(US"gnutls_handshake", rc, state->host, errstr);
c05bdbd6 2941 return FALSE;
74f1a423 2942 }
4fe99a6c 2943
dc6d1769 2944DEBUG(D_tls) post_handshake_debug(state);
059ec3d9 2945
17c76198 2946/* Verify late */
059ec3d9 2947
899b8bbc 2948if (!verify_certificate(state, errstr))
74f1a423
JH
2949 {
2950 tls_error(US"certificate verification failed", *errstr, state->host, errstr);
c05bdbd6 2951 return FALSE;
74f1a423 2952 }
059ec3d9 2953
f2de3a33 2954#ifndef DISABLE_OCSP
7a501c87 2955if (request_ocsp)
2b4a568d
JH
2956 {
2957 DEBUG(D_tls)
2958 {
2959 gnutls_datum_t stapling;
2960 gnutls_ocsp_resp_t resp;
2961 gnutls_datum_t printed;
e326959e
JH
2962 unsigned idx = 0;
2963
2964 for (;
2965# ifdef GNUTLS_OCSP_STATUS_REQUEST_GET2
2966 (rc = gnutls_ocsp_status_request_get2(state->session, idx, &stapling)) == 0;
2967#else
2968 (rc = gnutls_ocsp_status_request_get(state->session, &stapling)) == 0;
2969#endif
2970 idx++)
2971 if ( (rc= gnutls_ocsp_resp_init(&resp)) == 0
2972 && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
2973 && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_COMPACT, &printed)) == 0
2974 )
2975 {
2976 debug_printf("%.4096s", printed.data);
2977 gnutls_free(printed.data);
2978 }
2979 else
2980 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2981 if (idx == 0 && rc)
452a164f 2982 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2b4a568d
JH
2983 }
2984
2b4a568d 2985 if (gnutls_ocsp_status_request_is_checked(state->session, 0) == 0)
018058b2 2986 {
74f1a423
JH
2987 tlsp->ocsp = OCSP_FAILED;
2988 tls_error(US"certificate status check failed", NULL, state->host, errstr);
7a501c87
JH
2989 if (require_ocsp)
2990 return FALSE;
2991 }
2992 else
2993 {
2994 DEBUG(D_tls) debug_printf("Passed OCSP checking\n");
2995 tlsp->ocsp = OCSP_VFIED;
018058b2 2996 }
2b4a568d
JH
2997 }
2998#endif
2999
b10c87b3
JH
3000#ifdef EXPERIMENTAL_TLS_RESUME
3001tls_client_resume_posthandshake(state, tlsp, host);
3002#endif
059ec3d9 3003
4fe99a6c 3004/* Sets various Exim expansion variables; may need to adjust for ACL callouts */
059ec3d9 3005
9d1c15ef 3006extract_exim_vars_from_tls_state(state);
059ec3d9 3007
c05bdbd6
JH
3008cctx->tls_ctx = state;
3009return TRUE;
059ec3d9
PH
3010}
3011
3012
3013
17c76198 3014
059ec3d9 3015/*************************************************
17c76198 3016* Close down a TLS session *
059ec3d9
PH
3017*************************************************/
3018
17c76198
PP
3019/* This is also called from within a delivery subprocess forked from the
3020daemon, to shut down the TLS library, without actually doing a shutdown (which
3021would tamper with the TLS session in the parent process).
059ec3d9 3022
dec766a1 3023Arguments:
74f1a423 3024 ct_ctx client context pointer, or NULL for the one global server context
dec766a1 3025 shutdown 1 if TLS close-alert is to be sent,
afdb5e9c 3026 2 if also response to be waited for
dec766a1 3027
17c76198 3028Returns: nothing
059ec3d9
PH
3029*/
3030
17c76198 3031void
74f1a423 3032tls_close(void * ct_ctx, int shutdown)
059ec3d9 3033{
74f1a423 3034exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
bd231acd 3035tls_support * tlsp = state->tlsp;
059ec3d9 3036
bd231acd 3037if (!tlsp || tlsp->active.sock < 0) return; /* TLS was not active */
17c76198
PP
3038
3039if (shutdown)
3040 {
dec766a1
WB
3041 DEBUG(D_tls) debug_printf("tls_close(): shutting down TLS%s\n",
3042 shutdown > 1 ? " (with response-wait)" : "");
3043
c2a1bba0 3044 ALARM(2);
dec766a1 3045 gnutls_bye(state->session, shutdown > 1 ? GNUTLS_SHUT_RDWR : GNUTLS_SHUT_WR);
c2a1bba0 3046 ALARM_CLR(0);
17c76198
PP
3047 }
3048
bd231acd
JH
3049if (!ct_ctx) /* server */
3050 {
3051 receive_getc = smtp_getc;
3052 receive_getbuf = smtp_getbuf;
3053 receive_get_cache = smtp_get_cache;
3054 receive_ungetc = smtp_ungetc;
3055 receive_feof = smtp_feof;
3056 receive_ferror = smtp_ferror;
3057 receive_smtp_buffered = smtp_buffered;
3058 }
3059
17c76198 3060gnutls_deinit(state->session);
ed62aae3
HSHR
3061gnutls_certificate_free_credentials(state->x509_cred);
3062
bd231acd
JH
3063tlsp->active.sock = -1;
3064tlsp->active.tls_ctx = NULL;
3065/* Leave bits, peercert, cipher, peerdn, certificate_verified set, for logging */
3066tls_channelbinding_b64 = NULL;
3067
17c76198 3068
b808677c 3069if (state->xfer_buffer) store_free(state->xfer_buffer);
17c76198 3070memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
059ec3d9
PH
3071}
3072
3073
3074
17c76198 3075
0d81dabc
JH
3076static BOOL
3077tls_refill(unsigned lim)
3078{
3079exim_gnutls_state_st * state = &state_server;
3080ssize_t inbytes;
3081
3082DEBUG(D_tls) debug_printf("Calling gnutls_record_recv(%p, %p, %u)\n",
3083 state->session, state->xfer_buffer, ssl_xfer_buffer_size);
3084
f1fed05b 3085sigalrm_seen = FALSE;
c2a1bba0 3086if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
4896a319
AM
3087
3088do
3089 inbytes = gnutls_record_recv(state->session, state->xfer_buffer,
3090 MIN(ssl_xfer_buffer_size, lim));
3091while (inbytes == GNUTLS_E_AGAIN);
3092
c2a1bba0 3093if (smtp_receive_timeout > 0) ALARM_CLR(0);
9723f966
JH
3094
3095if (had_command_timeout) /* set by signal handler */
3096 smtp_command_timeout_exit(); /* does not return */
3097if (had_command_sigterm)
3098 smtp_command_sigterm_exit();
3099if (had_data_timeout)
3100 smtp_data_timeout_exit();
3101if (had_data_sigint)
3102 smtp_data_sigint_exit();
3103
3104/* Timeouts do not get this far. A zero-byte return appears to mean that the
3105TLS session has been closed down, not that the socket itself has been closed
3106down. Revert to non-TLS handling. */
0d81dabc
JH
3107
3108if (sigalrm_seen)
3109 {
3110 DEBUG(D_tls) debug_printf("Got tls read timeout\n");
8b77d27a 3111 state->xfer_error = TRUE;
0d81dabc
JH
3112 return FALSE;
3113 }
3114
3115else if (inbytes == 0)
3116 {
3117 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
bd231acd 3118 tls_close(NULL, TLS_NO_SHUTDOWN);
0d81dabc
JH
3119 return FALSE;
3120 }
3121
3122/* Handle genuine errors */
3123
3124else if (inbytes < 0)
3125 {
95f52235 3126 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
0d81dabc 3127 record_io_error(state, (int) inbytes, US"recv", NULL);
8b77d27a 3128 state->xfer_error = TRUE;
0d81dabc
JH
3129 return FALSE;
3130 }
3131#ifndef DISABLE_DKIM
3132dkim_exim_verify_feed(state->xfer_buffer, inbytes);
3133#endif
3134state->xfer_buffer_hwm = (int) inbytes;
3135state->xfer_buffer_lwm = 0;
3136return TRUE;
3137}
3138
059ec3d9
PH
3139/*************************************************
3140* TLS version of getc *
3141*************************************************/
3142
3143/* This gets the next byte from the TLS input buffer. If the buffer is empty,
3144it refills the buffer via the GnuTLS reading function.
817d9f57 3145Only used by the server-side TLS.
059ec3d9 3146
17c76198
PP
3147This feeds DKIM and should be used for all message-body reads.
3148
aded2255 3149Arguments: lim Maximum amount to read/buffer
059ec3d9
PH
3150Returns: the next character or EOF
3151*/
3152
3153int
bd8fbe36 3154tls_getc(unsigned lim)
059ec3d9 3155{
0d81dabc 3156exim_gnutls_state_st * state = &state_server;
059ec3d9 3157
0d81dabc
JH
3158if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
3159 if (!tls_refill(lim))
3160 return state->xfer_error ? EOF : smtp_getc(lim);
ed62aae3 3161
0d81dabc 3162/* Something in the buffer; return next uschar */
059ec3d9 3163
0d81dabc
JH
3164return state->xfer_buffer[state->xfer_buffer_lwm++];
3165}
059ec3d9 3166
0d81dabc
JH
3167uschar *
3168tls_getbuf(unsigned * len)
3169{
3170exim_gnutls_state_st * state = &state_server;
3171unsigned size;
3172uschar * buf;
059ec3d9 3173
0d81dabc
JH
3174if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
3175 if (!tls_refill(*len))
059ec3d9 3176 {
0d81dabc
JH
3177 if (!state->xfer_error) return smtp_getbuf(len);
3178 *len = 0;
3179 return NULL;
059ec3d9 3180 }
059ec3d9 3181
0d81dabc
JH
3182if ((size = state->xfer_buffer_hwm - state->xfer_buffer_lwm) > *len)
3183 size = *len;
3184buf = &state->xfer_buffer[state->xfer_buffer_lwm];
3185state->xfer_buffer_lwm += size;
3186*len = size;
3187return buf;
059ec3d9
PH
3188}
3189
0d81dabc 3190
584e96c6
JH
3191void
3192tls_get_cache()
3193{
9960d1e5 3194#ifndef DISABLE_DKIM
584e96c6
JH
3195exim_gnutls_state_st * state = &state_server;
3196int n = state->xfer_buffer_hwm - state->xfer_buffer_lwm;
3197if (n > 0)
3198 dkim_exim_verify_feed(state->xfer_buffer+state->xfer_buffer_lwm, n);
584e96c6 3199#endif
9960d1e5 3200}
584e96c6 3201
059ec3d9 3202
925ac8e4
JH
3203BOOL
3204tls_could_read(void)
3205{
3206return state_server.xfer_buffer_lwm < state_server.xfer_buffer_hwm
3207 || gnutls_record_check_pending(state_server.session) > 0;
3208}
3209
3210
059ec3d9 3211
17c76198 3212
059ec3d9
PH
3213/*************************************************
3214* Read bytes from TLS channel *
3215*************************************************/
3216
17c76198
PP
3217/* This does not feed DKIM, so if the caller uses this for reading message body,
3218then the caller must feed DKIM.
817d9f57 3219
059ec3d9 3220Arguments:
74f1a423 3221 ct_ctx client context pointer, or NULL for the one global server context
059ec3d9
PH
3222 buff buffer of data
3223 len size of buffer
3224
3225Returns: the number of bytes read
afdb5e9c 3226 -1 after a failed read, including EOF
059ec3d9
PH
3227*/
3228
3229int
74f1a423 3230tls_read(void * ct_ctx, uschar *buff, size_t len)
059ec3d9 3231{
74f1a423 3232exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
17c76198 3233ssize_t inbytes;
059ec3d9 3234
17c76198
PP
3235if (len > INT_MAX)
3236 len = INT_MAX;
059ec3d9 3237
17c76198
PP
3238if (state->xfer_buffer_lwm < state->xfer_buffer_hwm)
3239 DEBUG(D_tls)
3240 debug_printf("*** PROBABLY A BUG *** " \
3241 "tls_read() called with data in the tls_getc() buffer, %d ignored\n",
3242 state->xfer_buffer_hwm - state->xfer_buffer_lwm);
3243
3244DEBUG(D_tls)
3245 debug_printf("Calling gnutls_record_recv(%p, %p, " SIZE_T_FMT ")\n",
3246 state->session, buff, len);
3247
4896a319
AM
3248do
3249 inbytes = gnutls_record_recv(state->session, buff, len);
3250while (inbytes == GNUTLS_E_AGAIN);
3251
059ec3d9
PH
3252if (inbytes > 0) return inbytes;
3253if (inbytes == 0)
3254 {
3255 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
3256 }
5fd28bb8 3257else
4896a319 3258 {
95f52235 3259 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
4896a319
AM
3260 record_io_error(state, (int)inbytes, US"recv", NULL);
3261 }
059ec3d9
PH
3262
3263return -1;
3264}
3265
3266
3267
17c76198 3268
059ec3d9
PH
3269/*************************************************
3270* Write bytes down TLS channel *
3271*************************************************/
3272
3273/*
3274Arguments:
74f1a423 3275 ct_ctx client context pointer, or NULL for the one global server context
059ec3d9
PH
3276 buff buffer of data
3277 len number of bytes
925ac8e4 3278 more more data expected soon
059ec3d9
PH
3279
3280Returns: the number of bytes after a successful write,
3281 -1 after a failed write
3282*/
3283
3284int
74f1a423 3285tls_write(void * ct_ctx, const uschar * buff, size_t len, BOOL more)
059ec3d9 3286{
17c76198
PP
3287ssize_t outbytes;
3288size_t left = len;
74f1a423 3289exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
925ac8e4
JH
3290#ifdef SUPPORT_CORK
3291static BOOL corked = FALSE;
3292
3293if (more && !corked) gnutls_record_cork(state->session);
3294#endif
3295
3296DEBUG(D_tls) debug_printf("%s(%p, " SIZE_T_FMT "%s)\n", __FUNCTION__,
3297 buff, left, more ? ", more" : "");
059ec3d9 3298
059ec3d9
PH
3299while (left > 0)
3300 {
17c76198
PP
3301 DEBUG(D_tls) debug_printf("gnutls_record_send(SSL, %p, " SIZE_T_FMT ")\n",
3302 buff, left);
4896a319
AM
3303
3304 do
3305 outbytes = gnutls_record_send(state->session, buff, left);
3306 while (outbytes == GNUTLS_E_AGAIN);
059ec3d9 3307
17c76198 3308 DEBUG(D_tls) debug_printf("outbytes=" SSIZE_T_FMT "\n", outbytes);
059ec3d9
PH
3309 if (outbytes < 0)
3310 {
1b76ad22 3311 DEBUG(D_tls) debug_printf("%s: gnutls_record_send err\n", __FUNCTION__);
17c76198 3312 record_io_error(state, outbytes, US"send", NULL);
059ec3d9
PH
3313 return -1;
3314 }
3315 if (outbytes == 0)
3316 {
17c76198 3317 record_io_error(state, 0, US"send", US"TLS channel closed on write");
059ec3d9
PH
3318 return -1;
3319 }
3320
3321 left -= outbytes;
3322 buff += outbytes;
3323 }
3324
17c76198
PP
3325if (len > INT_MAX)
3326 {
3327 DEBUG(D_tls)
3328 debug_printf("Whoops! Wrote more bytes (" SIZE_T_FMT ") than INT_MAX\n",
3329 len);
3330 len = INT_MAX;
3331 }
3332
925ac8e4
JH
3333#ifdef SUPPORT_CORK
3334if (more != corked)
3335 {
3336 if (!more) (void) gnutls_record_uncork(state->session, 0);
3337 corked = more;
3338 }
3339#endif
3340
17c76198 3341return (int) len;
059ec3d9
PH
3342}
3343
3344
3345
17c76198 3346
059ec3d9 3347/*************************************************
17c76198 3348* Random number generation *
059ec3d9
PH
3349*************************************************/
3350
17c76198
PP
3351/* Pseudo-random number generation. The result is not expected to be
3352cryptographically strong but not so weak that someone will shoot themselves
3353in the foot using it as a nonce in input in some email header scheme or
3354whatever weirdness they'll twist this into. The result should handle fork()
3355and avoid repeating sequences. OpenSSL handles that for us.
059ec3d9 3356
17c76198
PP
3357Arguments:
3358 max range maximum
3359Returns a random number in range [0, max-1]
059ec3d9
PH
3360*/
3361
af3498d6 3362#ifdef HAVE_GNUTLS_RND
17c76198
PP
3363int
3364vaguely_random_number(int max)
059ec3d9 3365{
17c76198
PP
3366unsigned int r;
3367int i, needed_len;
17c76198
PP
3368uschar smallbuf[sizeof(r)];
3369
3370if (max <= 1)
3371 return 0;
3372
3373needed_len = sizeof(r);
3374/* Don't take 8 times more entropy than needed if int is 8 octets and we were
d7978c0f
JH
3375asked for a number less than 10. */
3376
17c76198
PP
3377for (r = max, i = 0; r; ++i)
3378 r >>= 1;
3379i = (i + 7) / 8;
3380if (i < needed_len)
3381 needed_len = i;
3382
3383i = gnutls_rnd(GNUTLS_RND_NONCE, smallbuf, needed_len);
3384if (i < 0)
059ec3d9 3385 {
17c76198
PP
3386 DEBUG(D_all) debug_printf("gnutls_rnd() failed, using fallback.\n");
3387 return vaguely_random_number_fallback(max);
3388 }
3389r = 0;
d7978c0f
JH
3390for (uschar * p = smallbuf; needed_len; --needed_len, ++p)
3391 r = r * 256 + *p;
059ec3d9 3392
17c76198
PP
3393/* We don't particularly care about weighted results; if someone wants
3394 * smooth distribution and cares enough then they should submit a patch then. */
3395return r % max;
059ec3d9 3396}
af3498d6
PP
3397#else /* HAVE_GNUTLS_RND */
3398int
3399vaguely_random_number(int max)
3400{
3401 return vaguely_random_number_fallback(max);
3402}
3403#endif /* HAVE_GNUTLS_RND */
059ec3d9 3404
36f12725
NM
3405
3406
3407
3375e053
PP
3408/*************************************************
3409* Let tls_require_ciphers be checked at startup *
3410*************************************************/
3411
3412/* The tls_require_ciphers option, if set, must be something which the
3413library can parse.
3414
3415Returns: NULL on success, or error message
3416*/
3417
3418uschar *
3419tls_validate_require_cipher(void)
3420{
3421int rc;
3422uschar *expciphers = NULL;
3423gnutls_priority_t priority_cache;
3424const char *errpos;
cf0c6164 3425uschar * dummy_errstr;
3375e053 3426
4d2a62a3
JH
3427#ifdef GNUTLS_AUTO_GLOBAL_INIT
3428# define validate_check_rc(Label) do { \
3429 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) \
3430 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
3431# define return_deinit(Label) do { return (Label); } while (0)
3432#else
3433# define validate_check_rc(Label) do { \
3375e053 3434 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) gnutls_global_deinit(); \
4d2a62a3
JH
3435 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
3436# define return_deinit(Label) do { gnutls_global_deinit(); return (Label); } while (0)
3437#endif
3375e053
PP
3438
3439if (exim_gnutls_base_init_done)
3440 log_write(0, LOG_MAIN|LOG_PANIC,
3441 "already initialised GnuTLS, Exim developer bug");
3442
9f707b89 3443#if defined(HAVE_GNUTLS_PKCS11) && !defined(GNUTLS_AUTO_PKCS11_MANUAL)
2519e60d 3444if (!gnutls_allow_auto_pkcs11)
a5f239e4
PP
3445 {
3446 rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL);
3447 validate_check_rc(US"gnutls_pkcs11_init");
3448 }
3449#endif
4d2a62a3 3450#ifndef GNUTLS_AUTO_GLOBAL_INIT
3375e053
PP
3451rc = gnutls_global_init();
3452validate_check_rc(US"gnutls_global_init()");
4d2a62a3 3453#endif
3375e053
PP
3454exim_gnutls_base_init_done = TRUE;
3455
3456if (!(tls_require_ciphers && *tls_require_ciphers))
3457 return_deinit(NULL);
3458
cf0c6164
JH
3459if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
3460 &dummy_errstr))
3375e053
PP
3461 return_deinit(US"failed to expand tls_require_ciphers");
3462
3463if (!(expciphers && *expciphers))
3464 return_deinit(NULL);
3465
3466DEBUG(D_tls)
3467 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
3468
3469rc = gnutls_priority_init(&priority_cache, CS expciphers, &errpos);
3470validate_check_rc(string_sprintf(
3471 "gnutls_priority_init(%s) failed at offset %ld, \"%.8s..\"",
3472 expciphers, errpos - CS expciphers, errpos));
3473
3474#undef return_deinit
3475#undef validate_check_rc
4d2a62a3 3476#ifndef GNUTLS_AUTO_GLOBAL_INIT
3375e053 3477gnutls_global_deinit();
4d2a62a3 3478#endif
3375e053
PP
3479
3480return NULL;
3481}
3482
3483
3484
3485
36f12725
NM
3486/*************************************************
3487* Report the library versions. *
3488*************************************************/
3489
3490/* See a description in tls-openssl.c for an explanation of why this exists.
3491
3492Arguments: a FILE* to print the results to
3493Returns: nothing
3494*/
3495
3496void
3497tls_version_report(FILE *f)
3498{
754a0503
PP
3499fprintf(f, "Library version: GnuTLS: Compile: %s\n"
3500 " Runtime: %s\n",
3501 LIBGNUTLS_VERSION,
3502 gnutls_check_version(NULL));
36f12725
NM
3503}
3504
b10c87b3 3505#endif /*!MACRO_PREDEF*/
2b4a568d
JH
3506/* vi: aw ai sw=2
3507*/
059ec3d9 3508/* End of tls-gnu.c */