df07c536c7373b31d54a047ec9edecff5aecda74
[exim.git] / src / src / tls-gnu.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2018 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Copyright (c) Phil Pennock 2012 */
9
10 /* This file provides TLS/SSL support for Exim using the GnuTLS library,
11 one of the available supported implementations. This file is #included into
12 tls.c when USE_GNUTLS has been set.
13
14 The code herein is a revamp of GnuTLS integration using the current APIs; the
15 original tls-gnu.c was based on a patch which was contributed by Nikos
16 Mavrogiannopoulos. The revamp is partially a rewrite, partially cut&paste as
17 appropriate.
18
19 APIs current as of GnuTLS 2.12.18; note that the GnuTLS manual is for GnuTLS 3,
20 which is not widely deployed by OS vendors. Will note issues below, which may
21 assist in updating the code in the future. Another sources of hints is
22 mod_gnutls for Apache (SNI callback registration and handling).
23
24 Keeping client and server variables more split than before and is currently
25 the norm, in anticipation of TLS in ACL callouts.
26
27 I wanted to switch to gnutls_certificate_set_verify_function() so that
28 certificate rejection could happen during handshake where it belongs, rather
29 than being dropped afterwards, but that was introduced in 2.10.0 and Debian
30 (6.0.5) is still on 2.8.6. So for now we have to stick with sub-par behaviour.
31
32 (I wasn't looking for libraries quite that old, when updating to get rid of
33 compiler warnings of deprecated APIs. If it turns out that a lot of the rest
34 require current GnuTLS, then we'll drop support for the ancient libraries).
35 */
36
37 #include <gnutls/gnutls.h>
38 /* needed for cert checks in verification and DN extraction: */
39 #include <gnutls/x509.h>
40 /* man-page is incorrect, gnutls_rnd() is not in gnutls.h: */
41 #include <gnutls/crypto.h>
42
43 /* needed to disable PKCS11 autoload unless requested */
44 #if GNUTLS_VERSION_NUMBER >= 0x020c00
45 # include <gnutls/pkcs11.h>
46 # define SUPPORT_PARAM_TO_PK_BITS
47 #endif
48 #if GNUTLS_VERSION_NUMBER < 0x030103 && !defined(DISABLE_OCSP)
49 # warning "GnuTLS library version too old; define DISABLE_OCSP in Makefile"
50 # define DISABLE_OCSP
51 #endif
52 #if GNUTLS_VERSION_NUMBER < 0x020a00 && !defined(DISABLE_EVENT)
53 # warning "GnuTLS library version too old; tls:cert event unsupported"
54 # define DISABLE_EVENT
55 #endif
56 #if GNUTLS_VERSION_NUMBER >= 0x030306
57 # define SUPPORT_CA_DIR
58 #else
59 # undef SUPPORT_CA_DIR
60 #endif
61 #if GNUTLS_VERSION_NUMBER >= 0x030014
62 # define SUPPORT_SYSDEFAULT_CABUNDLE
63 #endif
64 #if GNUTLS_VERSION_NUMBER >= 0x030104
65 # define GNUTLS_CERT_VFY_STATUS_PRINT
66 #endif
67 #if GNUTLS_VERSION_NUMBER >= 0x030109
68 # define SUPPORT_CORK
69 #endif
70 #if GNUTLS_VERSION_NUMBER >= 0x03010a
71 # define SUPPORT_GNUTLS_SESS_DESC
72 #endif
73 #if GNUTLS_VERSION_NUMBER >= 0x030500
74 # define SUPPORT_GNUTLS_KEYLOG
75 #endif
76 #if GNUTLS_VERSION_NUMBER >= 0x030506 && !defined(DISABLE_OCSP)
77 # define SUPPORT_SRV_OCSP_STACK
78 #endif
79
80 #ifdef SUPPORT_DANE
81 # if GNUTLS_VERSION_NUMBER >= 0x030000
82 # define DANESSL_USAGE_DANE_TA 2
83 # define DANESSL_USAGE_DANE_EE 3
84 # else
85 # error GnuTLS version too early for DANE
86 # endif
87 # if GNUTLS_VERSION_NUMBER < 0x999999
88 # define GNUTLS_BROKEN_DANE_VALIDATION
89 # endif
90 #endif
91
92 #ifdef EXPERIMENTAL_TLS_RESUME
93 # if GNUTLS_VERSION_NUMBER < 0x030603
94 # error GNUTLS version too early for session-resumption
95 # endif
96 #endif
97
98 #ifndef DISABLE_OCSP
99 # include <gnutls/ocsp.h>
100 #endif
101 #ifdef SUPPORT_DANE
102 # include <gnutls/dane.h>
103 #endif
104
105 #include "tls-cipher-stdname.c"
106
107
108 #ifdef MACRO_PREDEF
109 void
110 options_tls(void)
111 {
112 # ifdef EXPERIMENTAL_TLS_RESUME
113 builtin_macro_create_var(US"_RESUME_DECODE", RESUME_DECODE_STRING );
114 # endif
115 }
116 #else
117
118
119 /* GnuTLS 2 vs 3
120
121 GnuTLS 3 only:
122 gnutls_global_set_audit_log_function()
123
124 Changes:
125 gnutls_certificate_verify_peers2(): is new, drop the 2 for old version
126 */
127
128 /* Local static variables for GnuTLS */
129
130 /* Values for verify_requirement */
131
132 enum peer_verify_requirement
133 { VERIFY_NONE, VERIFY_OPTIONAL, VERIFY_REQUIRED, VERIFY_DANE };
134
135 /* This holds most state for server or client; with this, we can set up an
136 outbound TLS-enabled connection in an ACL callout, while not stomping all
137 over the TLS variables available for expansion.
138
139 Some of these correspond to variables in globals.c; those variables will
140 be set to point to content in one of these instances, as appropriate for
141 the stage of the process lifetime.
142
143 Not handled here: global tls_channelbinding_b64.
144 */
145
146 typedef struct exim_gnutls_state {
147 gnutls_session_t session;
148 gnutls_certificate_credentials_t x509_cred;
149 gnutls_priority_t priority_cache;
150 enum peer_verify_requirement verify_requirement;
151 int fd_in;
152 int fd_out;
153 BOOL peer_cert_verified;
154 BOOL peer_dane_verified;
155 BOOL trigger_sni_changes;
156 BOOL have_set_peerdn;
157 const struct host_item *host; /* NULL if server */
158 gnutls_x509_crt_t peercert;
159 uschar *peerdn;
160 uschar *ciphersuite;
161 uschar *received_sni;
162
163 const uschar *tls_certificate;
164 const uschar *tls_privatekey;
165 const uschar *tls_sni; /* client send only, not received */
166 const uschar *tls_verify_certificates;
167 const uschar *tls_crl;
168 const uschar *tls_require_ciphers;
169
170 uschar *exp_tls_certificate;
171 uschar *exp_tls_privatekey;
172 uschar *exp_tls_verify_certificates;
173 uschar *exp_tls_crl;
174 uschar *exp_tls_require_ciphers;
175 const uschar *exp_tls_verify_cert_hostnames;
176 #ifndef DISABLE_EVENT
177 uschar *event_action;
178 #endif
179 #ifdef SUPPORT_DANE
180 char * const * dane_data;
181 const int * dane_data_len;
182 #endif
183
184 tls_support *tlsp; /* set in tls_init() */
185
186 uschar *xfer_buffer;
187 int xfer_buffer_lwm;
188 int xfer_buffer_hwm;
189 BOOL xfer_eof; /*XXX never gets set! */
190 BOOL xfer_error;
191 } exim_gnutls_state_st;
192
193 static const exim_gnutls_state_st exim_gnutls_state_init = {
194 /* all elements not explicitly intialised here get 0/NULL/FALSE */
195 .fd_in = -1,
196 .fd_out = -1,
197 };
198
199 /* Not only do we have our own APIs which don't pass around state, assuming
200 it's held in globals, GnuTLS doesn't appear to let us register callback data
201 for callbacks, or as part of the session, so we have to keep a "this is the
202 context we're currently dealing with" pointer and rely upon being
203 single-threaded to keep from processing data on an inbound TLS connection while
204 talking to another TLS connection for an outbound check. This does mean that
205 there's no way for heart-beats to be responded to, for the duration of the
206 second connection.
207 XXX But see gnutls_session_get_ptr()
208 */
209
210 static exim_gnutls_state_st state_server;
211
212 /* dh_params are initialised once within the lifetime of a process using TLS;
213 if we used TLS in a long-lived daemon, we'd have to reconsider this. But we
214 don't want to repeat this. */
215
216 static gnutls_dh_params_t dh_server_params = NULL;
217
218 static int ssl_session_timeout = 7200; /* Two hours */
219
220 static const uschar * const exim_default_gnutls_priority = US"NORMAL";
221
222 /* Guard library core initialisation */
223
224 static BOOL exim_gnutls_base_init_done = FALSE;
225
226 #ifndef DISABLE_OCSP
227 static BOOL gnutls_buggy_ocsp = FALSE;
228 #endif
229
230 #ifdef EXPERIMENTAL_TLS_RESUME
231 static gnutls_datum_t server_sessticket_key;
232 #endif
233
234 /* ------------------------------------------------------------------------ */
235 /* macros */
236
237 #define MAX_HOST_LEN 255
238
239 /* Set this to control gnutls_global_set_log_level(); values 0 to 9 will setup
240 the library logging; a value less than 0 disables the calls to set up logging
241 callbacks. GNuTLS also looks for an environment variable - except not for
242 setuid binaries, making it useless - "GNUTLS_DEBUG_LEVEL".
243 Allegedly the testscript line "GNUTLS_DEBUG_LEVEL=9 sudo exim ..." would work,
244 but the env var must be added to /etc/sudoers too. */
245 #ifndef EXIM_GNUTLS_LIBRARY_LOG_LEVEL
246 # define EXIM_GNUTLS_LIBRARY_LOG_LEVEL -1
247 #endif
248
249 #ifndef EXIM_CLIENT_DH_MIN_BITS
250 # define EXIM_CLIENT_DH_MIN_BITS 1024
251 #endif
252
253 /* With GnuTLS 2.12.x+ we have gnutls_sec_param_to_pk_bits() with which we
254 can ask for a bit-strength. Without that, we stick to the constant we had
255 before, for now. */
256 #ifndef EXIM_SERVER_DH_BITS_PRE2_12
257 # define EXIM_SERVER_DH_BITS_PRE2_12 1024
258 #endif
259
260 #define expand_check_tlsvar(Varname, errstr) \
261 expand_check(state->Varname, US #Varname, &state->exp_##Varname, errstr)
262
263 #if GNUTLS_VERSION_NUMBER >= 0x020c00
264 # define HAVE_GNUTLS_SESSION_CHANNEL_BINDING
265 # define HAVE_GNUTLS_SEC_PARAM_CONSTANTS
266 # define HAVE_GNUTLS_RND
267 /* The security fix we provide with the gnutls_allow_auto_pkcs11 option
268 * (4.82 PP/09) introduces a compatibility regression. The symbol simply
269 * isn't available sometimes, so this needs to become a conditional
270 * compilation; the sanest way to deal with this being a problem on
271 * older OSes is to block it in the Local/Makefile with this compiler
272 * definition */
273 # ifndef AVOID_GNUTLS_PKCS11
274 # define HAVE_GNUTLS_PKCS11
275 # endif /* AVOID_GNUTLS_PKCS11 */
276 #endif
277
278
279
280
281 /* ------------------------------------------------------------------------ */
282 /* Callback declarations */
283
284 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
285 static void exim_gnutls_logger_cb(int level, const char *message);
286 #endif
287
288 static int exim_sni_handling_cb(gnutls_session_t session);
289
290 #ifndef DISABLE_OCSP
291 static int server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
292 gnutls_datum_t * ocsp_response);
293 #endif
294
295
296
297 /* Daemon one-time initialisation */
298 void
299 tls_daemon_init(void)
300 {
301 #ifdef EXPERIMENTAL_TLS_RESUME
302 /* We are dependent on the GnuTLS implementation of the Session Ticket
303 encryption; both the strength and the key rotation period. We hope that
304 the strength at least matches that of the ciphersuite (but GnuTLS does not
305 document this). */
306
307 static BOOL once = FALSE;
308 if (once) return;
309 once = TRUE;
310 gnutls_session_ticket_key_generate(&server_sessticket_key); /* >= 2.10.0 */
311 if (f.running_in_test_harness) ssl_session_timeout = 6;
312 #endif
313 }
314
315 /* ------------------------------------------------------------------------ */
316 /* Static functions */
317
318 /*************************************************
319 * Handle TLS error *
320 *************************************************/
321
322 /* Called from lots of places when errors occur before actually starting to do
323 the TLS handshake, that is, while the session is still in clear. Always returns
324 DEFER for a server and FAIL for a client so that most calls can use "return
325 tls_error(...)" to do this processing and then give an appropriate return. A
326 single function is used for both server and client, because it is called from
327 some shared functions.
328
329 Argument:
330 prefix text to include in the logged error
331 msg additional error string (may be NULL)
332 usually obtained from gnutls_strerror()
333 host NULL if setting up a server;
334 the connected host if setting up a client
335 errstr pointer to returned error string
336
337 Returns: OK/DEFER/FAIL
338 */
339
340 static int
341 tls_error(const uschar *prefix, const uschar *msg, const host_item *host,
342 uschar ** errstr)
343 {
344 if (errstr)
345 *errstr = string_sprintf("(%s)%s%s", prefix, msg ? ": " : "", msg ? msg : US"");
346 return host ? FAIL : DEFER;
347 }
348
349
350 static int
351 tls_error_gnu(const uschar *prefix, int err, const host_item *host,
352 uschar ** errstr)
353 {
354 return tls_error(prefix, US gnutls_strerror(err), host, errstr);
355 }
356
357 static int
358 tls_error_sys(const uschar *prefix, int err, const host_item *host,
359 uschar ** errstr)
360 {
361 return tls_error(prefix, US strerror(err), host, errstr);
362 }
363
364
365 /*************************************************
366 * Deal with logging errors during I/O *
367 *************************************************/
368
369 /* We have to get the identity of the peer from saved data.
370
371 Argument:
372 state the current GnuTLS exim state container
373 rc the GnuTLS error code, or 0 if it's a local error
374 when text identifying read or write
375 text local error text when rc is 0
376
377 Returns: nothing
378 */
379
380 static void
381 record_io_error(exim_gnutls_state_st *state, int rc, uschar *when, uschar *text)
382 {
383 const uschar * msg;
384 uschar * errstr;
385
386 if (rc == GNUTLS_E_FATAL_ALERT_RECEIVED)
387 msg = string_sprintf("A TLS fatal alert has been received: %s",
388 US gnutls_alert_get_name(gnutls_alert_get(state->session)));
389 else
390 msg = US gnutls_strerror(rc);
391
392 (void) tls_error(when, msg, state->host, &errstr);
393
394 if (state->host)
395 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection %s",
396 state->host->name, state->host->address, errstr);
397 else
398 {
399 uschar * conn_info = smtp_get_connection_info();
400 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
401 /* I'd like to get separated H= here, but too hard for now */
402 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
403 }
404 }
405
406
407
408
409 /*************************************************
410 * Set various Exim expansion vars *
411 *************************************************/
412
413 #define exim_gnutls_cert_err(Label) \
414 do \
415 { \
416 if (rc != GNUTLS_E_SUCCESS) \
417 { \
418 DEBUG(D_tls) debug_printf("TLS: cert problem: %s: %s\n", \
419 (Label), gnutls_strerror(rc)); \
420 return rc; \
421 } \
422 } while (0)
423
424 static int
425 import_cert(const gnutls_datum_t * cert, gnutls_x509_crt_t * crtp)
426 {
427 int rc;
428
429 rc = gnutls_x509_crt_init(crtp);
430 exim_gnutls_cert_err(US"gnutls_x509_crt_init (crt)");
431
432 rc = gnutls_x509_crt_import(*crtp, cert, GNUTLS_X509_FMT_DER);
433 exim_gnutls_cert_err(US"failed to import certificate [gnutls_x509_crt_import(cert)]");
434
435 return rc;
436 }
437
438 #undef exim_gnutls_cert_err
439
440
441 /* We set various Exim global variables from the state, once a session has
442 been established. With TLS callouts, may need to change this to stack
443 variables, or just re-call it with the server state after client callout
444 has finished.
445
446 Make sure anything set here is unset in tls_getc().
447
448 Sets:
449 tls_active fd
450 tls_bits strength indicator
451 tls_certificate_verified bool indicator
452 tls_channelbinding_b64 for some SASL mechanisms
453 tls_cipher a string
454 tls_peercert pointer to library internal
455 tls_peerdn a string
456 tls_sni a (UTF-8) string
457 tls_ourcert pointer to library internal
458
459 Argument:
460 state the relevant exim_gnutls_state_st *
461 */
462
463 static void
464 extract_exim_vars_from_tls_state(exim_gnutls_state_st * state)
465 {
466 #ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
467 int old_pool;
468 int rc;
469 gnutls_datum_t channel;
470 #endif
471 tls_support * tlsp = state->tlsp;
472
473 tlsp->active.sock = state->fd_out;
474 tlsp->active.tls_ctx = state;
475
476 DEBUG(D_tls) debug_printf("cipher: %s\n", state->ciphersuite);
477
478 tlsp->certificate_verified = state->peer_cert_verified;
479 #ifdef SUPPORT_DANE
480 tlsp->dane_verified = state->peer_dane_verified;
481 #endif
482
483 /* note that tls_channelbinding_b64 is not saved to the spool file, since it's
484 only available for use for authenticators while this TLS session is running. */
485
486 tls_channelbinding_b64 = NULL;
487 #ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
488 channel.data = NULL;
489 channel.size = 0;
490 if ((rc = gnutls_session_channel_binding(state->session, GNUTLS_CB_TLS_UNIQUE, &channel)))
491 { DEBUG(D_tls) debug_printf("Channel binding error: %s\n", gnutls_strerror(rc)); }
492 else
493 {
494 old_pool = store_pool;
495 store_pool = POOL_PERM;
496 tls_channelbinding_b64 = b64encode(CUS channel.data, (int)channel.size);
497 store_pool = old_pool;
498 DEBUG(D_tls) debug_printf("Have channel bindings cached for possible auth usage.\n");
499 }
500 #endif
501
502 /* peercert is set in peer_status() */
503 tlsp->peerdn = state->peerdn;
504 tlsp->sni = state->received_sni;
505
506 /* record our certificate */
507 {
508 const gnutls_datum_t * cert = gnutls_certificate_get_ours(state->session);
509 gnutls_x509_crt_t crt;
510
511 tlsp->ourcert = cert && import_cert(cert, &crt)==0 ? crt : NULL;
512 }
513 }
514
515
516
517
518 /*************************************************
519 * Setup up DH parameters *
520 *************************************************/
521
522 /* Generating the D-H parameters may take a long time. They only need to
523 be re-generated every so often, depending on security policy. What we do is to
524 keep these parameters in a file in the spool directory. If the file does not
525 exist, we generate them. This means that it is easy to cause a regeneration.
526
527 The new file is written as a temporary file and renamed, so that an incomplete
528 file is never present. If two processes both compute some new parameters, you
529 waste a bit of effort, but it doesn't seem worth messing around with locking to
530 prevent this.
531
532 Returns: OK/DEFER/FAIL
533 */
534
535 static int
536 init_server_dh(uschar ** errstr)
537 {
538 int fd, rc;
539 unsigned int dh_bits;
540 gnutls_datum_t m;
541 uschar filename_buf[PATH_MAX];
542 uschar *filename = NULL;
543 size_t sz;
544 uschar *exp_tls_dhparam;
545 BOOL use_file_in_spool = FALSE;
546 host_item *host = NULL; /* dummy for macros */
547
548 DEBUG(D_tls) debug_printf("Initialising GnuTLS server params.\n");
549
550 if ((rc = gnutls_dh_params_init(&dh_server_params)))
551 return tls_error_gnu(US"gnutls_dh_params_init", rc, host, errstr);
552
553 m.data = NULL;
554 m.size = 0;
555
556 if (!expand_check(tls_dhparam, US"tls_dhparam", &exp_tls_dhparam, errstr))
557 return DEFER;
558
559 if (!exp_tls_dhparam)
560 {
561 DEBUG(D_tls) debug_printf("Loading default hard-coded DH params\n");
562 m.data = US std_dh_prime_default();
563 m.size = Ustrlen(m.data);
564 }
565 else if (Ustrcmp(exp_tls_dhparam, "historic") == 0)
566 use_file_in_spool = TRUE;
567 else if (Ustrcmp(exp_tls_dhparam, "none") == 0)
568 {
569 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
570 return OK;
571 }
572 else if (exp_tls_dhparam[0] != '/')
573 {
574 if (!(m.data = US std_dh_prime_named(exp_tls_dhparam)))
575 return tls_error(US"No standard prime named", exp_tls_dhparam, NULL, errstr);
576 m.size = Ustrlen(m.data);
577 }
578 else
579 filename = exp_tls_dhparam;
580
581 if (m.data)
582 {
583 if ((rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM)))
584 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
585 DEBUG(D_tls) debug_printf("Loaded fixed standard D-H parameters\n");
586 return OK;
587 }
588
589 #ifdef HAVE_GNUTLS_SEC_PARAM_CONSTANTS
590 /* If you change this constant, also change dh_param_fn_ext so that we can use a
591 different filename and ensure we have sufficient bits. */
592
593 if (!(dh_bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH, GNUTLS_SEC_PARAM_NORMAL)))
594 return tls_error(US"gnutls_sec_param_to_pk_bits() failed", NULL, NULL, errstr);
595 DEBUG(D_tls)
596 debug_printf("GnuTLS tells us that for D-H PK, NORMAL is %d bits.\n",
597 dh_bits);
598 #else
599 dh_bits = EXIM_SERVER_DH_BITS_PRE2_12;
600 DEBUG(D_tls)
601 debug_printf("GnuTLS lacks gnutls_sec_param_to_pk_bits(), using %d bits.\n",
602 dh_bits);
603 #endif
604
605 /* Some clients have hard-coded limits. */
606 if (dh_bits > tls_dh_max_bits)
607 {
608 DEBUG(D_tls)
609 debug_printf("tls_dh_max_bits clamping override, using %d bits instead.\n",
610 tls_dh_max_bits);
611 dh_bits = tls_dh_max_bits;
612 }
613
614 if (use_file_in_spool)
615 {
616 if (!string_format(filename_buf, sizeof(filename_buf),
617 "%s/gnutls-params-%d", spool_directory, dh_bits))
618 return tls_error(US"overlong filename", NULL, NULL, errstr);
619 filename = filename_buf;
620 }
621
622 /* Open the cache file for reading and if successful, read it and set up the
623 parameters. */
624
625 if ((fd = Uopen(filename, O_RDONLY, 0)) >= 0)
626 {
627 struct stat statbuf;
628 FILE *fp;
629 int saved_errno;
630
631 if (fstat(fd, &statbuf) < 0) /* EIO */
632 {
633 saved_errno = errno;
634 (void)close(fd);
635 return tls_error_sys(US"TLS cache stat failed", saved_errno, NULL, errstr);
636 }
637 if (!S_ISREG(statbuf.st_mode))
638 {
639 (void)close(fd);
640 return tls_error(US"TLS cache not a file", NULL, NULL, errstr);
641 }
642 if (!(fp = fdopen(fd, "rb")))
643 {
644 saved_errno = errno;
645 (void)close(fd);
646 return tls_error_sys(US"fdopen(TLS cache stat fd) failed",
647 saved_errno, NULL, errstr);
648 }
649
650 m.size = statbuf.st_size;
651 if (!(m.data = malloc(m.size)))
652 {
653 fclose(fp);
654 return tls_error_sys(US"malloc failed", errno, NULL, errstr);
655 }
656 if (!(sz = fread(m.data, m.size, 1, fp)))
657 {
658 saved_errno = errno;
659 fclose(fp);
660 free(m.data);
661 return tls_error_sys(US"fread failed", saved_errno, NULL, errstr);
662 }
663 fclose(fp);
664
665 rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM);
666 free(m.data);
667 if (rc)
668 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
669 DEBUG(D_tls) debug_printf("read D-H parameters from file \"%s\"\n", filename);
670 }
671
672 /* If the file does not exist, fall through to compute new data and cache it.
673 If there was any other opening error, it is serious. */
674
675 else if (errno == ENOENT)
676 {
677 rc = -1;
678 DEBUG(D_tls)
679 debug_printf("D-H parameter cache file \"%s\" does not exist\n", filename);
680 }
681 else
682 return tls_error(string_open_failed(errno, "\"%s\" for reading", filename),
683 NULL, NULL, errstr);
684
685 /* If ret < 0, either the cache file does not exist, or the data it contains
686 is not useful. One particular case of this is when upgrading from an older
687 release of Exim in which the data was stored in a different format. We don't
688 try to be clever and support both formats; we just regenerate new data in this
689 case. */
690
691 if (rc < 0)
692 {
693 uschar *temp_fn;
694 unsigned int dh_bits_gen = dh_bits;
695
696 if ((PATH_MAX - Ustrlen(filename)) < 10)
697 return tls_error(US"Filename too long to generate replacement",
698 filename, NULL, errstr);
699
700 temp_fn = string_copy(US"%s.XXXXXXX");
701 if ((fd = mkstemp(CS temp_fn)) < 0) /* modifies temp_fn */
702 return tls_error_sys(US"Unable to open temp file", errno, NULL, errstr);
703 (void)exim_chown(temp_fn, exim_uid, exim_gid); /* Probably not necessary */
704
705 /* GnuTLS overshoots!
706 * If we ask for 2236, we might get 2237 or more.
707 * But there's no way to ask GnuTLS how many bits there really are.
708 * We can ask how many bits were used in a TLS session, but that's it!
709 * The prime itself is hidden behind too much abstraction.
710 * So we ask for less, and proceed on a wing and a prayer.
711 * First attempt, subtracted 3 for 2233 and got 2240.
712 */
713 if (dh_bits >= EXIM_CLIENT_DH_MIN_BITS + 10)
714 {
715 dh_bits_gen = dh_bits - 10;
716 DEBUG(D_tls)
717 debug_printf("being paranoid about DH generation, make it '%d' bits'\n",
718 dh_bits_gen);
719 }
720
721 DEBUG(D_tls)
722 debug_printf("requesting generation of %d bit Diffie-Hellman prime ...\n",
723 dh_bits_gen);
724 if ((rc = gnutls_dh_params_generate2(dh_server_params, dh_bits_gen)))
725 return tls_error_gnu(US"gnutls_dh_params_generate2", rc, host, errstr);
726
727 /* gnutls_dh_params_export_pkcs3() will tell us the exact size, every time,
728 and I confirmed that a NULL call to get the size first is how the GnuTLS
729 sample apps handle this. */
730
731 sz = 0;
732 m.data = NULL;
733 if ( (rc = gnutls_dh_params_export_pkcs3(dh_server_params,
734 GNUTLS_X509_FMT_PEM, m.data, &sz))
735 && rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
736 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3(NULL) sizing",
737 rc, host, errstr);
738 m.size = sz;
739 if (!(m.data = malloc(m.size)))
740 return tls_error_sys(US"memory allocation failed", errno, NULL, errstr);
741
742 /* this will return a size 1 less than the allocation size above */
743 if ((rc = gnutls_dh_params_export_pkcs3(dh_server_params, GNUTLS_X509_FMT_PEM,
744 m.data, &sz)))
745 {
746 free(m.data);
747 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3() real", rc, host, errstr);
748 }
749 m.size = sz; /* shrink by 1, probably */
750
751 if ((sz = write_to_fd_buf(fd, m.data, (size_t) m.size)) != m.size)
752 {
753 free(m.data);
754 return tls_error_sys(US"TLS cache write D-H params failed",
755 errno, NULL, errstr);
756 }
757 free(m.data);
758 if ((sz = write_to_fd_buf(fd, US"\n", 1)) != 1)
759 return tls_error_sys(US"TLS cache write D-H params final newline failed",
760 errno, NULL, errstr);
761
762 if ((rc = close(fd)))
763 return tls_error_sys(US"TLS cache write close() failed", errno, NULL, errstr);
764
765 if (Urename(temp_fn, filename) < 0)
766 return tls_error_sys(string_sprintf("failed to rename \"%s\" as \"%s\"",
767 temp_fn, filename), errno, NULL, errstr);
768
769 DEBUG(D_tls) debug_printf("wrote D-H parameters to file \"%s\"\n", filename);
770 }
771
772 DEBUG(D_tls) debug_printf("initialized server D-H parameters\n");
773 return OK;
774 }
775
776
777
778
779 /* Create and install a selfsigned certificate, for use in server mode */
780
781 static int
782 tls_install_selfsign(exim_gnutls_state_st * state, uschar ** errstr)
783 {
784 gnutls_x509_crt_t cert = NULL;
785 time_t now;
786 gnutls_x509_privkey_t pkey = NULL;
787 const uschar * where;
788 int rc;
789
790 where = US"initialising pkey";
791 if ((rc = gnutls_x509_privkey_init(&pkey))) goto err;
792
793 where = US"initialising cert";
794 if ((rc = gnutls_x509_crt_init(&cert))) goto err;
795
796 where = US"generating pkey";
797 if ((rc = gnutls_x509_privkey_generate(pkey, GNUTLS_PK_RSA,
798 #ifdef SUPPORT_PARAM_TO_PK_BITS
799 # ifndef GNUTLS_SEC_PARAM_MEDIUM
800 # define GNUTLS_SEC_PARAM_MEDIUM GNUTLS_SEC_PARAM_HIGH
801 # endif
802 gnutls_sec_param_to_pk_bits(GNUTLS_PK_RSA, GNUTLS_SEC_PARAM_MEDIUM),
803 #else
804 2048,
805 #endif
806 0)))
807 goto err;
808
809 where = US"configuring cert";
810 now = 1;
811 if ( (rc = gnutls_x509_crt_set_version(cert, 3))
812 || (rc = gnutls_x509_crt_set_serial(cert, &now, sizeof(now)))
813 || (rc = gnutls_x509_crt_set_activation_time(cert, now = time(NULL)))
814 || (rc = gnutls_x509_crt_set_expiration_time(cert, now + 60 * 60)) /* 1 hr */
815 || (rc = gnutls_x509_crt_set_key(cert, pkey))
816
817 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
818 GNUTLS_OID_X520_COUNTRY_NAME, 0, "UK", 2))
819 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
820 GNUTLS_OID_X520_ORGANIZATION_NAME, 0, "Exim Developers", 15))
821 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
822 GNUTLS_OID_X520_COMMON_NAME, 0,
823 smtp_active_hostname, Ustrlen(smtp_active_hostname)))
824 )
825 goto err;
826
827 where = US"signing cert";
828 if ((rc = gnutls_x509_crt_sign(cert, cert, pkey))) goto err;
829
830 where = US"installing selfsign cert";
831 /* Since: 2.4.0 */
832 if ((rc = gnutls_certificate_set_x509_key(state->x509_cred, &cert, 1, pkey)))
833 goto err;
834
835 rc = OK;
836
837 out:
838 if (cert) gnutls_x509_crt_deinit(cert);
839 if (pkey) gnutls_x509_privkey_deinit(pkey);
840 return rc;
841
842 err:
843 rc = tls_error_gnu(where, rc, NULL, errstr);
844 goto out;
845 }
846
847
848
849
850 /* Add certificate and key, from files.
851
852 Return:
853 Zero or negative: good. Negate value for certificate index if < 0.
854 Greater than zero: FAIL or DEFER code.
855 */
856
857 static int
858 tls_add_certfile(exim_gnutls_state_st * state, const host_item * host,
859 uschar * certfile, uschar * keyfile, uschar ** errstr)
860 {
861 int rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
862 CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM);
863 if (rc < 0)
864 return tls_error_gnu(
865 string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile),
866 rc, host, errstr);
867 return -rc;
868 }
869
870
871 /*************************************************
872 * Variables re-expanded post-SNI *
873 *************************************************/
874
875 /* Called from both server and client code, via tls_init(), and also from
876 the SNI callback after receiving an SNI, if tls_certificate includes "tls_sni".
877
878 We can tell the two apart by state->received_sni being non-NULL in callback.
879
880 The callback should not call us unless state->trigger_sni_changes is true,
881 which we are responsible for setting on the first pass through.
882
883 Arguments:
884 state exim_gnutls_state_st *
885 errstr error string pointer
886
887 Returns: OK/DEFER/FAIL
888 */
889
890 static int
891 tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr)
892 {
893 struct stat statbuf;
894 int rc;
895 const host_item *host = state->host; /* macro should be reconsidered? */
896 uschar *saved_tls_certificate = NULL;
897 uschar *saved_tls_privatekey = NULL;
898 uschar *saved_tls_verify_certificates = NULL;
899 uschar *saved_tls_crl = NULL;
900 int cert_count;
901
902 /* We check for tls_sni *before* expansion. */
903 if (!host) /* server */
904 if (!state->received_sni)
905 {
906 if ( state->tls_certificate
907 && ( Ustrstr(state->tls_certificate, US"tls_sni")
908 || Ustrstr(state->tls_certificate, US"tls_in_sni")
909 || Ustrstr(state->tls_certificate, US"tls_out_sni")
910 ) )
911 {
912 DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n");
913 state->trigger_sni_changes = TRUE;
914 }
915 }
916 else
917 {
918 /* useful for debugging */
919 saved_tls_certificate = state->exp_tls_certificate;
920 saved_tls_privatekey = state->exp_tls_privatekey;
921 saved_tls_verify_certificates = state->exp_tls_verify_certificates;
922 saved_tls_crl = state->exp_tls_crl;
923 }
924
925 if ((rc = gnutls_certificate_allocate_credentials(&state->x509_cred)))
926 return tls_error_gnu(US"gnutls_certificate_allocate_credentials",
927 rc, host, errstr);
928
929 #ifdef SUPPORT_SRV_OCSP_STACK
930 gnutls_certificate_set_flags(state->x509_cred, GNUTLS_CERTIFICATE_API_V2);
931 #endif
932
933 /* remember: expand_check_tlsvar() is expand_check() but fiddling with
934 state members, assuming consistent naming; and expand_check() returns
935 false if expansion failed, unless expansion was forced to fail. */
936
937 /* check if we at least have a certificate, before doing expensive
938 D-H generation. */
939
940 if (!expand_check_tlsvar(tls_certificate, errstr))
941 return DEFER;
942
943 /* certificate is mandatory in server, optional in client */
944
945 if ( !state->exp_tls_certificate
946 || !*state->exp_tls_certificate
947 )
948 if (!host)
949 return tls_install_selfsign(state, errstr);
950 else
951 DEBUG(D_tls) debug_printf("TLS: no client certificate specified; okay\n");
952
953 if (state->tls_privatekey && !expand_check_tlsvar(tls_privatekey, errstr))
954 return DEFER;
955
956 /* tls_privatekey is optional, defaulting to same file as certificate */
957
958 if (state->tls_privatekey == NULL || *state->tls_privatekey == '\0')
959 {
960 state->tls_privatekey = state->tls_certificate;
961 state->exp_tls_privatekey = state->exp_tls_certificate;
962 }
963
964
965 if (state->exp_tls_certificate && *state->exp_tls_certificate)
966 {
967 DEBUG(D_tls) debug_printf("certificate file = %s\nkey file = %s\n",
968 state->exp_tls_certificate, state->exp_tls_privatekey);
969
970 if (state->received_sni)
971 if ( Ustrcmp(state->exp_tls_certificate, saved_tls_certificate) == 0
972 && Ustrcmp(state->exp_tls_privatekey, saved_tls_privatekey) == 0
973 )
974 {
975 DEBUG(D_tls) debug_printf("TLS SNI: cert and key unchanged\n");
976 }
977 else
978 {
979 DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n");
980 }
981
982 if (!host) /* server */
983 {
984 const uschar * clist = state->exp_tls_certificate;
985 const uschar * klist = state->exp_tls_privatekey;
986 const uschar * olist;
987 int csep = 0, ksep = 0, osep = 0, cnt = 0;
988 uschar * cfile, * kfile, * ofile;
989
990 #ifndef DISABLE_OCSP
991 if (!expand_check(tls_ocsp_file, US"tls_ocsp_file", &ofile, errstr))
992 return DEFER;
993 olist = ofile;
994 #endif
995
996 while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
997
998 if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0)))
999 return tls_error(US"cert/key setup: out of keys", NULL, host, errstr);
1000 else if (0 < (rc = tls_add_certfile(state, host, cfile, kfile, errstr)))
1001 return rc;
1002 else
1003 {
1004 int gnutls_cert_index = -rc;
1005 DEBUG(D_tls) debug_printf("TLS: cert/key %s registered\n", cfile);
1006
1007 /* Set the OCSP stapling server info */
1008
1009 #ifndef DISABLE_OCSP
1010 if (tls_ocsp_file)
1011 if (gnutls_buggy_ocsp)
1012 {
1013 DEBUG(D_tls)
1014 debug_printf("GnuTLS library is buggy for OCSP; avoiding\n");
1015 }
1016 else if ((ofile = string_nextinlist(&olist, &osep, NULL, 0)))
1017 {
1018 /* Use the full callback method for stapling just to get
1019 observability. More efficient would be to read the file once only,
1020 if it never changed (due to SNI). Would need restart on file update,
1021 or watch datestamp. */
1022
1023 # ifdef SUPPORT_SRV_OCSP_STACK
1024 if ((rc = gnutls_certificate_set_ocsp_status_request_function2(
1025 state->x509_cred, gnutls_cert_index,
1026 server_ocsp_stapling_cb, ofile)))
1027 return tls_error_gnu(
1028 US"gnutls_certificate_set_ocsp_status_request_function2",
1029 rc, host, errstr);
1030 # else
1031 if (cnt++ > 0)
1032 {
1033 DEBUG(D_tls)
1034 debug_printf("oops; multiple OCSP files not supported\n");
1035 break;
1036 }
1037 gnutls_certificate_set_ocsp_status_request_function(
1038 state->x509_cred, server_ocsp_stapling_cb, ofile);
1039 # endif
1040
1041 DEBUG(D_tls) debug_printf("OCSP response file = %s\n", ofile);
1042 }
1043 else
1044 DEBUG(D_tls) debug_printf("ran out of OCSP response files in list\n");
1045 #endif
1046 }
1047 }
1048 else
1049 {
1050 if (0 < (rc = tls_add_certfile(state, host,
1051 state->exp_tls_certificate, state->exp_tls_privatekey, errstr)))
1052 return rc;
1053 DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
1054 }
1055
1056 } /* tls_certificate */
1057
1058
1059 /* Set the trusted CAs file if one is provided, and then add the CRL if one is
1060 provided. Experiment shows that, if the certificate file is empty, an unhelpful
1061 error message is provided. However, if we just refrain from setting anything up
1062 in that case, certificate verification fails, which seems to be the correct
1063 behaviour. */
1064
1065 if (state->tls_verify_certificates && *state->tls_verify_certificates)
1066 {
1067 if (!expand_check_tlsvar(tls_verify_certificates, errstr))
1068 return DEFER;
1069 #ifndef SUPPORT_SYSDEFAULT_CABUNDLE
1070 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1071 state->exp_tls_verify_certificates = NULL;
1072 #endif
1073 if (state->tls_crl && *state->tls_crl)
1074 if (!expand_check_tlsvar(tls_crl, errstr))
1075 return DEFER;
1076
1077 if (!(state->exp_tls_verify_certificates &&
1078 *state->exp_tls_verify_certificates))
1079 {
1080 DEBUG(D_tls)
1081 debug_printf("TLS: tls_verify_certificates expanded empty, ignoring\n");
1082 /* With no tls_verify_certificates, we ignore tls_crl too */
1083 return OK;
1084 }
1085 }
1086 else
1087 {
1088 DEBUG(D_tls)
1089 debug_printf("TLS: tls_verify_certificates not set or empty, ignoring\n");
1090 return OK;
1091 }
1092
1093 #ifdef SUPPORT_SYSDEFAULT_CABUNDLE
1094 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1095 cert_count = gnutls_certificate_set_x509_system_trust(state->x509_cred);
1096 else
1097 #endif
1098 {
1099 if (Ustat(state->exp_tls_verify_certificates, &statbuf) < 0)
1100 {
1101 log_write(0, LOG_MAIN|LOG_PANIC, "could not stat %s "
1102 "(tls_verify_certificates): %s", state->exp_tls_verify_certificates,
1103 strerror(errno));
1104 return DEFER;
1105 }
1106
1107 #ifndef SUPPORT_CA_DIR
1108 /* The test suite passes in /dev/null; we could check for that path explicitly,
1109 but who knows if someone has some weird FIFO which always dumps some certs, or
1110 other weirdness. The thing we really want to check is that it's not a
1111 directory, since while OpenSSL supports that, GnuTLS does not.
1112 So s/!S_ISREG/S_ISDIR/ and change some messaging ... */
1113 if (S_ISDIR(statbuf.st_mode))
1114 {
1115 DEBUG(D_tls)
1116 debug_printf("verify certificates path is a dir: \"%s\"\n",
1117 state->exp_tls_verify_certificates);
1118 log_write(0, LOG_MAIN|LOG_PANIC,
1119 "tls_verify_certificates \"%s\" is a directory",
1120 state->exp_tls_verify_certificates);
1121 return DEFER;
1122 }
1123 #endif
1124
1125 DEBUG(D_tls) debug_printf("verify certificates = %s size=" OFF_T_FMT "\n",
1126 state->exp_tls_verify_certificates, statbuf.st_size);
1127
1128 if (statbuf.st_size == 0)
1129 {
1130 DEBUG(D_tls)
1131 debug_printf("cert file empty, no certs, no verification, ignoring any CRL\n");
1132 return OK;
1133 }
1134
1135 cert_count =
1136
1137 #ifdef SUPPORT_CA_DIR
1138 (statbuf.st_mode & S_IFMT) == S_IFDIR
1139 ?
1140 gnutls_certificate_set_x509_trust_dir(state->x509_cred,
1141 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM)
1142 :
1143 #endif
1144 gnutls_certificate_set_x509_trust_file(state->x509_cred,
1145 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM);
1146 }
1147
1148 if (cert_count < 0)
1149 return tls_error_gnu(US"setting certificate trust", cert_count, host, errstr);
1150 DEBUG(D_tls)
1151 debug_printf("Added %d certificate authorities.\n", cert_count);
1152
1153 if (state->tls_crl && *state->tls_crl &&
1154 state->exp_tls_crl && *state->exp_tls_crl)
1155 {
1156 DEBUG(D_tls) debug_printf("loading CRL file = %s\n", state->exp_tls_crl);
1157 if ((cert_count = gnutls_certificate_set_x509_crl_file(state->x509_cred,
1158 CS state->exp_tls_crl, GNUTLS_X509_FMT_PEM)) < 0)
1159 return tls_error_gnu(US"gnutls_certificate_set_x509_crl_file",
1160 cert_count, host, errstr);
1161
1162 DEBUG(D_tls) debug_printf("Processed %d CRLs.\n", cert_count);
1163 }
1164
1165 return OK;
1166 }
1167
1168
1169
1170
1171 /*************************************************
1172 * Set X.509 state variables *
1173 *************************************************/
1174
1175 /* In GnuTLS, the registered cert/key are not replaced by a later
1176 set of a cert/key, so for SNI support we need a whole new x509_cred
1177 structure. Which means various other non-re-expanded pieces of state
1178 need to be re-set in the new struct, so the setting logic is pulled
1179 out to this.
1180
1181 Arguments:
1182 state exim_gnutls_state_st *
1183 errstr error string pointer
1184
1185 Returns: OK/DEFER/FAIL
1186 */
1187
1188 static int
1189 tls_set_remaining_x509(exim_gnutls_state_st *state, uschar ** errstr)
1190 {
1191 int rc;
1192 const host_item *host = state->host; /* macro should be reconsidered? */
1193
1194 /* Create D-H parameters, or read them from the cache file. This function does
1195 its own SMTP error messaging. This only happens for the server, TLS D-H ignores
1196 client-side params. */
1197
1198 if (!state->host)
1199 {
1200 if (!dh_server_params)
1201 if ((rc = init_server_dh(errstr)) != OK) return rc;
1202 gnutls_certificate_set_dh_params(state->x509_cred, dh_server_params);
1203 }
1204
1205 /* Link the credentials to the session. */
1206
1207 if ((rc = gnutls_credentials_set(state->session,
1208 GNUTLS_CRD_CERTIFICATE, state->x509_cred)))
1209 return tls_error_gnu(US"gnutls_credentials_set", rc, host, errstr);
1210
1211 return OK;
1212 }
1213
1214 /*************************************************
1215 * Initialize for GnuTLS *
1216 *************************************************/
1217
1218
1219 #ifndef DISABLE_OCSP
1220
1221 static BOOL
1222 tls_is_buggy_ocsp(void)
1223 {
1224 const uschar * s;
1225 uschar maj, mid, mic;
1226
1227 s = CUS gnutls_check_version(NULL);
1228 maj = atoi(CCS s);
1229 if (maj == 3)
1230 {
1231 while (*s && *s != '.') s++;
1232 mid = atoi(CCS ++s);
1233 if (mid <= 2)
1234 return TRUE;
1235 else if (mid >= 5)
1236 return FALSE;
1237 else
1238 {
1239 while (*s && *s != '.') s++;
1240 mic = atoi(CCS ++s);
1241 return mic <= (mid == 3 ? 16 : 3);
1242 }
1243 }
1244 return FALSE;
1245 }
1246
1247 #endif
1248
1249
1250 /* Called from both server and client code. In the case of a server, errors
1251 before actual TLS negotiation return DEFER.
1252
1253 Arguments:
1254 host connected host, if client; NULL if server
1255 certificate certificate file
1256 privatekey private key file
1257 sni TLS SNI to send, sometimes when client; else NULL
1258 cas CA certs file
1259 crl CRL file
1260 require_ciphers tls_require_ciphers setting
1261 caller_state returned state-info structure
1262 errstr error string pointer
1263
1264 Returns: OK/DEFER/FAIL
1265 */
1266
1267 static int
1268 tls_init(
1269 const host_item *host,
1270 const uschar *certificate,
1271 const uschar *privatekey,
1272 const uschar *sni,
1273 const uschar *cas,
1274 const uschar *crl,
1275 const uschar *require_ciphers,
1276 exim_gnutls_state_st **caller_state,
1277 tls_support * tlsp,
1278 uschar ** errstr)
1279 {
1280 exim_gnutls_state_st * state;
1281 int rc;
1282 size_t sz;
1283 const char * errpos;
1284 const uschar * p;
1285
1286 if (!exim_gnutls_base_init_done)
1287 {
1288 DEBUG(D_tls) debug_printf("GnuTLS global init required.\n");
1289
1290 #ifdef HAVE_GNUTLS_PKCS11
1291 /* By default, gnutls_global_init will init PKCS11 support in auto mode,
1292 which loads modules from a config file, which sounds good and may be wanted
1293 by some sysadmin, but also means in common configurations that GNOME keyring
1294 environment variables are used and so breaks for users calling mailq.
1295 To prevent this, we init PKCS11 first, which is the documented approach. */
1296 if (!gnutls_allow_auto_pkcs11)
1297 if ((rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL)))
1298 return tls_error_gnu(US"gnutls_pkcs11_init", rc, host, errstr);
1299 #endif
1300
1301 if ((rc = gnutls_global_init()))
1302 return tls_error_gnu(US"gnutls_global_init", rc, host, errstr);
1303
1304 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
1305 DEBUG(D_tls)
1306 {
1307 gnutls_global_set_log_function(exim_gnutls_logger_cb);
1308 /* arbitrarily chosen level; bump up to 9 for more */
1309 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
1310 }
1311 #endif
1312
1313 #ifndef DISABLE_OCSP
1314 if (tls_ocsp_file && (gnutls_buggy_ocsp = tls_is_buggy_ocsp()))
1315 log_write(0, LOG_MAIN, "OCSP unusable with this GnuTLS library version");
1316 #endif
1317
1318 exim_gnutls_base_init_done = TRUE;
1319 }
1320
1321 if (host)
1322 {
1323 /* For client-side sessions we allocate a context. This lets us run
1324 several in parallel. */
1325 int old_pool = store_pool;
1326 store_pool = POOL_PERM;
1327 state = store_get(sizeof(exim_gnutls_state_st));
1328 store_pool = old_pool;
1329
1330 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
1331 state->tlsp = tlsp;
1332 DEBUG(D_tls) debug_printf("initialising GnuTLS client session\n");
1333 rc = gnutls_init(&state->session, GNUTLS_CLIENT);
1334 }
1335 else
1336 {
1337 state = &state_server;
1338 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
1339 state->tlsp = tlsp;
1340 DEBUG(D_tls) debug_printf("initialising GnuTLS server session\n");
1341 rc = gnutls_init(&state->session, GNUTLS_SERVER);
1342 }
1343 if (rc)
1344 return tls_error_gnu(US"gnutls_init", rc, host, errstr);
1345
1346 state->host = host;
1347
1348 state->tls_certificate = certificate;
1349 state->tls_privatekey = privatekey;
1350 state->tls_require_ciphers = require_ciphers;
1351 state->tls_sni = sni;
1352 state->tls_verify_certificates = cas;
1353 state->tls_crl = crl;
1354
1355 /* This handles the variables that might get re-expanded after TLS SNI;
1356 that's tls_certificate, tls_privatekey, tls_verify_certificates, tls_crl */
1357
1358 DEBUG(D_tls)
1359 debug_printf("Expanding various TLS configuration options for session credentials.\n");
1360 if ((rc = tls_expand_session_files(state, errstr)) != OK) return rc;
1361
1362 /* These are all other parts of the x509_cred handling, since SNI in GnuTLS
1363 requires a new structure afterwards. */
1364
1365 if ((rc = tls_set_remaining_x509(state, errstr)) != OK) return rc;
1366
1367 /* set SNI in client, only */
1368 if (host)
1369 {
1370 if (!expand_check(sni, US"tls_out_sni", &state->tlsp->sni, errstr))
1371 return DEFER;
1372 if (state->tlsp->sni && *state->tlsp->sni)
1373 {
1374 DEBUG(D_tls)
1375 debug_printf("Setting TLS client SNI to \"%s\"\n", state->tlsp->sni);
1376 sz = Ustrlen(state->tlsp->sni);
1377 if ((rc = gnutls_server_name_set(state->session,
1378 GNUTLS_NAME_DNS, state->tlsp->sni, sz)))
1379 return tls_error_gnu(US"gnutls_server_name_set", rc, host, errstr);
1380 }
1381 }
1382 else if (state->tls_sni)
1383 DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \
1384 "have an SNI set for a server [%s]\n", state->tls_sni);
1385
1386 /* This is the priority string support,
1387 http://www.gnutls.org/manual/html_node/Priority-Strings.html
1388 and replaces gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols.
1389 This was backwards incompatible, but means Exim no longer needs to track
1390 all algorithms and provide string forms for them. */
1391
1392 p = NULL;
1393 if (state->tls_require_ciphers && *state->tls_require_ciphers)
1394 {
1395 if (!expand_check_tlsvar(tls_require_ciphers, errstr))
1396 return DEFER;
1397 if (state->exp_tls_require_ciphers && *state->exp_tls_require_ciphers)
1398 {
1399 p = state->exp_tls_require_ciphers;
1400 DEBUG(D_tls) debug_printf("GnuTLS session cipher/priority \"%s\"\n", p);
1401 }
1402 }
1403 if (!p)
1404 {
1405 p = exim_default_gnutls_priority;
1406 DEBUG(D_tls)
1407 debug_printf("GnuTLS using default session cipher/priority \"%s\"\n", p);
1408 }
1409
1410 if ((rc = gnutls_priority_init(&state->priority_cache, CCS p, &errpos)))
1411 return tls_error_gnu(string_sprintf(
1412 "gnutls_priority_init(%s) failed at offset %ld, \"%.6s..\"",
1413 p, errpos - CS p, errpos),
1414 rc, host, errstr);
1415
1416 if ((rc = gnutls_priority_set(state->session, state->priority_cache)))
1417 return tls_error_gnu(US"gnutls_priority_set", rc, host, errstr);
1418
1419 /* This also sets the server ticket expiration time to the same, and
1420 the STEK rotation time to 3x. */
1421
1422 gnutls_db_set_cache_expiration(state->session, ssl_session_timeout);
1423
1424 /* Reduce security in favour of increased compatibility, if the admin
1425 decides to make that trade-off. */
1426 if (gnutls_compat_mode)
1427 {
1428 #if LIBGNUTLS_VERSION_NUMBER >= 0x020104
1429 DEBUG(D_tls) debug_printf("lowering GnuTLS security, compatibility mode\n");
1430 gnutls_session_enable_compatibility_mode(state->session);
1431 #else
1432 DEBUG(D_tls) debug_printf("Unable to set gnutls_compat_mode - GnuTLS version too old\n");
1433 #endif
1434 }
1435
1436 *caller_state = state;
1437 return OK;
1438 }
1439
1440
1441
1442 /*************************************************
1443 * Extract peer information *
1444 *************************************************/
1445
1446 static const uschar *
1447 cipher_stdname_kcm(gnutls_kx_algorithm_t kx, gnutls_cipher_algorithm_t cipher,
1448 gnutls_mac_algorithm_t mac)
1449 {
1450 uschar cs_id[2];
1451 gnutls_kx_algorithm_t kx_i;
1452 gnutls_cipher_algorithm_t cipher_i;
1453 gnutls_mac_algorithm_t mac_i;
1454
1455 for (size_t i = 0;
1456 gnutls_cipher_suite_info(i, cs_id, &kx_i, &cipher_i, &mac_i, NULL);
1457 i++)
1458 if (kx_i == kx && cipher_i == cipher && mac_i == mac)
1459 return cipher_stdname(cs_id[0], cs_id[1]);
1460 return NULL;
1461 }
1462
1463
1464
1465 /* Called from both server and client code.
1466 Only this is allowed to set state->peerdn and state->have_set_peerdn
1467 and we use that to detect double-calls.
1468
1469 NOTE: the state blocks last while the TLS connection is up, which is fine
1470 for logging in the server side, but for the client side, we log after teardown
1471 in src/deliver.c. While the session is up, we can twist about states and
1472 repoint tls_* globals, but those variables used for logging or other variable
1473 expansion that happens _after_ delivery need to have a longer life-time.
1474
1475 So for those, we get the data from POOL_PERM; the re-invoke guard keeps us from
1476 doing this more than once per generation of a state context. We set them in
1477 the state context, and repoint tls_* to them. After the state goes away, the
1478 tls_* copies of the pointers remain valid and client delivery logging is happy.
1479
1480 tls_certificate_verified is a BOOL, so the tls_peerdn and tls_cipher issues
1481 don't apply.
1482
1483 Arguments:
1484 state exim_gnutls_state_st *
1485 errstr pointer to error string
1486
1487 Returns: OK/DEFER/FAIL
1488 */
1489
1490 static int
1491 peer_status(exim_gnutls_state_st * state, uschar ** errstr)
1492 {
1493 gnutls_session_t session = state->session;
1494 const gnutls_datum_t * cert_list;
1495 int old_pool, rc;
1496 unsigned int cert_list_size = 0;
1497 gnutls_protocol_t protocol;
1498 gnutls_cipher_algorithm_t cipher;
1499 gnutls_kx_algorithm_t kx;
1500 gnutls_mac_algorithm_t mac;
1501 gnutls_certificate_type_t ct;
1502 gnutls_x509_crt_t crt;
1503 uschar * dn_buf;
1504 size_t sz;
1505
1506 if (state->have_set_peerdn)
1507 return OK;
1508 state->have_set_peerdn = TRUE;
1509
1510 state->peerdn = NULL;
1511
1512 /* tls_cipher */
1513 cipher = gnutls_cipher_get(session);
1514 protocol = gnutls_protocol_get_version(session);
1515 mac = gnutls_mac_get(session);
1516 kx =
1517 #ifdef GNUTLS_TLS1_3
1518 protocol >= GNUTLS_TLS1_3 ? 0 :
1519 #endif
1520 gnutls_kx_get(session);
1521
1522 old_pool = store_pool;
1523 {
1524 tls_support * tlsp = state->tlsp;
1525 store_pool = POOL_PERM;
1526
1527 #ifdef SUPPORT_GNUTLS_SESS_DESC
1528 {
1529 gstring * g = NULL;
1530 uschar * s = US gnutls_session_get_desc(session), c;
1531
1532 /* Nikos M suggests we use this by preference. It returns like:
1533 (TLS1.3)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM)
1534
1535 For partial back-compat, put a colon after the TLS version, replace the
1536 )-( grouping with __, replace in-group - with _ and append the :keysize. */
1537
1538 /* debug_printf("peer_status: gnutls_session_get_desc %s\n", s); */
1539
1540 for (s++; (c = *s) && c != ')'; s++) g = string_catn(g, s, 1);
1541 g = string_catn(g, US":", 1);
1542 if (*s) s++; /* now on _ between groups */
1543 while ((c = *s))
1544 {
1545 for (*++s && ++s; (c = *s) && c != ')'; s++) g = string_catn(g, c == '-' ? US"_" : s, 1);
1546 /* now on ) closing group */
1547 if ((c = *s) && *++s == '-') g = string_catn(g, US"__", 2);
1548 /* now on _ between groups */
1549 }
1550 g = string_catn(g, US":", 1);
1551 g = string_cat(g, string_sprintf("%d", (int) gnutls_cipher_get_key_size(cipher) * 8));
1552 state->ciphersuite = string_from_gstring(g);
1553 }
1554 #else
1555 state->ciphersuite = string_sprintf("%s:%s:%d",
1556 gnutls_protocol_get_name(protocol),
1557 gnutls_cipher_suite_get_name(kx, cipher, mac),
1558 (int) gnutls_cipher_get_key_size(cipher) * 8);
1559
1560 /* I don't see a way that spaces could occur, in the current GnuTLS
1561 code base, but it was a concern in the old code and perhaps older GnuTLS
1562 releases did return "TLS 1.0"; play it safe, just in case. */
1563
1564 for (uschar * p = state->ciphersuite; *p; p++) if (isspace(*p)) *p = '-';
1565 #endif
1566
1567 /* debug_printf("peer_status: ciphersuite %s\n", state->ciphersuite); */
1568
1569 tlsp->cipher = state->ciphersuite;
1570 tlsp->bits = gnutls_cipher_get_key_size(cipher) * 8;
1571
1572 tlsp->cipher_stdname = cipher_stdname_kcm(kx, cipher, mac);
1573 }
1574 store_pool = old_pool;
1575
1576 /* tls_peerdn */
1577 cert_list = gnutls_certificate_get_peers(session, &cert_list_size);
1578
1579 if (!cert_list || cert_list_size == 0)
1580 {
1581 DEBUG(D_tls) debug_printf("TLS: no certificate from peer (%p & %d)\n",
1582 cert_list, cert_list_size);
1583 if (state->verify_requirement >= VERIFY_REQUIRED)
1584 return tls_error(US"certificate verification failed",
1585 US"no certificate received from peer", state->host, errstr);
1586 return OK;
1587 }
1588
1589 if ((ct = gnutls_certificate_type_get(session)) != GNUTLS_CRT_X509)
1590 {
1591 const uschar * ctn = US gnutls_certificate_type_get_name(ct);
1592 DEBUG(D_tls)
1593 debug_printf("TLS: peer cert not X.509 but instead \"%s\"\n", ctn);
1594 if (state->verify_requirement >= VERIFY_REQUIRED)
1595 return tls_error(US"certificate verification not possible, unhandled type",
1596 ctn, state->host, errstr);
1597 return OK;
1598 }
1599
1600 #define exim_gnutls_peer_err(Label) \
1601 do { \
1602 if (rc != GNUTLS_E_SUCCESS) \
1603 { \
1604 DEBUG(D_tls) debug_printf("TLS: peer cert problem: %s: %s\n", \
1605 (Label), gnutls_strerror(rc)); \
1606 if (state->verify_requirement >= VERIFY_REQUIRED) \
1607 return tls_error_gnu((Label), rc, state->host, errstr); \
1608 return OK; \
1609 } \
1610 } while (0)
1611
1612 rc = import_cert(&cert_list[0], &crt);
1613 exim_gnutls_peer_err(US"cert 0");
1614
1615 state->tlsp->peercert = state->peercert = crt;
1616
1617 sz = 0;
1618 rc = gnutls_x509_crt_get_dn(crt, NULL, &sz);
1619 if (rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
1620 {
1621 exim_gnutls_peer_err(US"getting size for cert DN failed");
1622 return FAIL; /* should not happen */
1623 }
1624 dn_buf = store_get_perm(sz);
1625 rc = gnutls_x509_crt_get_dn(crt, CS dn_buf, &sz);
1626 exim_gnutls_peer_err(US"failed to extract certificate DN [gnutls_x509_crt_get_dn(cert 0)]");
1627
1628 state->peerdn = dn_buf;
1629
1630 return OK;
1631 #undef exim_gnutls_peer_err
1632 }
1633
1634
1635
1636
1637 /*************************************************
1638 * Verify peer certificate *
1639 *************************************************/
1640
1641 /* Called from both server and client code.
1642 *Should* be using a callback registered with
1643 gnutls_certificate_set_verify_function() to fail the handshake if we dislike
1644 the peer information, but that's too new for some OSes.
1645
1646 Arguments:
1647 state exim_gnutls_state_st *
1648 errstr where to put an error message
1649
1650 Returns:
1651 FALSE if the session should be rejected
1652 TRUE if the cert is okay or we just don't care
1653 */
1654
1655 static BOOL
1656 verify_certificate(exim_gnutls_state_st * state, uschar ** errstr)
1657 {
1658 int rc;
1659 uint verify;
1660
1661 DEBUG(D_tls) debug_printf("TLS: checking peer certificate\n");
1662 *errstr = NULL;
1663 rc = peer_status(state, errstr);
1664
1665 if (state->verify_requirement == VERIFY_NONE)
1666 return TRUE;
1667
1668 if (rc != OK || !state->peerdn)
1669 {
1670 verify = GNUTLS_CERT_INVALID;
1671 *errstr = US"certificate not supplied";
1672 }
1673 else
1674
1675 {
1676 #ifdef SUPPORT_DANE
1677 if (state->verify_requirement == VERIFY_DANE && state->host)
1678 {
1679 /* Using dane_verify_session_crt() would be easy, as it does it all for us
1680 including talking to a DNS resolver. But we want to do that bit ourselves
1681 as the testsuite intercepts and fakes its own DNS environment. */
1682
1683 dane_state_t s;
1684 dane_query_t r;
1685 uint lsize;
1686 const gnutls_datum_t * certlist =
1687 gnutls_certificate_get_peers(state->session, &lsize);
1688 int usage = tls_out.tlsa_usage;
1689
1690 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1691 /* Split the TLSA records into two sets, TA and EE selectors. Run the
1692 dane-verification separately so that we know which selector verified;
1693 then we know whether to do name-verification (needed for TA but not EE). */
1694
1695 if (usage == ((1<<DANESSL_USAGE_DANE_TA) | (1<<DANESSL_USAGE_DANE_EE)))
1696 { /* a mixed-usage bundle */
1697 int i, j, nrec;
1698 const char ** dd;
1699 int * ddl;
1700
1701 for(nrec = 0; state->dane_data_len[nrec]; ) nrec++;
1702 nrec++;
1703
1704 dd = store_get(nrec * sizeof(uschar *));
1705 ddl = store_get(nrec * sizeof(int));
1706 nrec--;
1707
1708 if ((rc = dane_state_init(&s, 0)))
1709 goto tlsa_prob;
1710
1711 for (usage = DANESSL_USAGE_DANE_EE;
1712 usage >= DANESSL_USAGE_DANE_TA; usage--)
1713 { /* take records with this usage */
1714 for (j = i = 0; i < nrec; i++)
1715 if (state->dane_data[i][0] == usage)
1716 {
1717 dd[j] = state->dane_data[i];
1718 ddl[j++] = state->dane_data_len[i];
1719 }
1720 if (j)
1721 {
1722 dd[j] = NULL;
1723 ddl[j] = 0;
1724
1725 if ((rc = dane_raw_tlsa(s, &r, (char * const *)dd, ddl, 1, 0)))
1726 goto tlsa_prob;
1727
1728 if ((rc = dane_verify_crt_raw(s, certlist, lsize,
1729 gnutls_certificate_type_get(state->session),
1730 r, 0,
1731 usage == DANESSL_USAGE_DANE_EE
1732 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1733 &verify)))
1734 {
1735 DEBUG(D_tls)
1736 debug_printf("TLSA record problem: %s\n", dane_strerror(rc));
1737 }
1738 else if (verify == 0) /* verification passed */
1739 {
1740 usage = 1 << usage;
1741 break;
1742 }
1743 }
1744 }
1745
1746 if (rc) goto tlsa_prob;
1747 }
1748 else
1749 # endif
1750 {
1751 if ( (rc = dane_state_init(&s, 0))
1752 || (rc = dane_raw_tlsa(s, &r, state->dane_data, state->dane_data_len,
1753 1, 0))
1754 || (rc = dane_verify_crt_raw(s, certlist, lsize,
1755 gnutls_certificate_type_get(state->session),
1756 r, 0,
1757 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1758 usage == (1 << DANESSL_USAGE_DANE_EE)
1759 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1760 # else
1761 0,
1762 # endif
1763 &verify))
1764 )
1765 goto tlsa_prob;
1766 }
1767
1768 if (verify != 0) /* verification failed */
1769 {
1770 gnutls_datum_t str;
1771 (void) dane_verification_status_print(verify, &str, 0);
1772 *errstr = US str.data; /* don't bother to free */
1773 goto badcert;
1774 }
1775
1776 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1777 /* If a TA-mode TLSA record was used for verification we must additionally
1778 verify the cert name (but not the CA chain). For EE-mode, skip it. */
1779
1780 if (usage & (1 << DANESSL_USAGE_DANE_EE))
1781 # endif
1782 {
1783 state->peer_dane_verified = state->peer_cert_verified = TRUE;
1784 goto goodcert;
1785 }
1786 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1787 /* Assume that the name on the A-record is the one that should be matching
1788 the cert. An alternate view is that the domain part of the email address
1789 is also permissible. */
1790
1791 if (gnutls_x509_crt_check_hostname(state->tlsp->peercert,
1792 CS state->host->name))
1793 {
1794 state->peer_dane_verified = state->peer_cert_verified = TRUE;
1795 goto goodcert;
1796 }
1797 # endif
1798 }
1799 #endif /*SUPPORT_DANE*/
1800
1801 rc = gnutls_certificate_verify_peers2(state->session, &verify);
1802 }
1803
1804 /* Handle the result of verification. INVALID is set if any others are. */
1805
1806 if (rc < 0 || verify & (GNUTLS_CERT_INVALID|GNUTLS_CERT_REVOKED))
1807 {
1808 state->peer_cert_verified = FALSE;
1809 if (!*errstr)
1810 {
1811 #ifdef GNUTLS_CERT_VFY_STATUS_PRINT
1812 DEBUG(D_tls)
1813 {
1814 gnutls_datum_t txt;
1815
1816 if (gnutls_certificate_verification_status_print(verify,
1817 gnutls_certificate_type_get(state->session), &txt, 0)
1818 == GNUTLS_E_SUCCESS)
1819 {
1820 debug_printf("%s\n", txt.data);
1821 gnutls_free(txt.data);
1822 }
1823 }
1824 #endif
1825 *errstr = verify & GNUTLS_CERT_REVOKED
1826 ? US"certificate revoked" : US"certificate invalid";
1827 }
1828
1829 DEBUG(D_tls)
1830 debug_printf("TLS certificate verification failed (%s): peerdn=\"%s\"\n",
1831 *errstr, state->peerdn ? state->peerdn : US"<unset>");
1832
1833 if (state->verify_requirement >= VERIFY_REQUIRED)
1834 goto badcert;
1835 DEBUG(D_tls)
1836 debug_printf("TLS verify failure overridden (host in tls_try_verify_hosts)\n");
1837 }
1838
1839 else
1840 {
1841 /* Client side, check the server's certificate name versus the name on the
1842 A-record for the connection we made. What to do for server side - what name
1843 to use for client? We document that there is no such checking for server
1844 side. */
1845
1846 if ( state->exp_tls_verify_cert_hostnames
1847 && !gnutls_x509_crt_check_hostname(state->tlsp->peercert,
1848 CS state->exp_tls_verify_cert_hostnames)
1849 )
1850 {
1851 DEBUG(D_tls)
1852 debug_printf("TLS certificate verification failed: cert name mismatch\n");
1853 if (state->verify_requirement >= VERIFY_REQUIRED)
1854 goto badcert;
1855 return TRUE;
1856 }
1857
1858 state->peer_cert_verified = TRUE;
1859 DEBUG(D_tls) debug_printf("TLS certificate verified: peerdn=\"%s\"\n",
1860 state->peerdn ? state->peerdn : US"<unset>");
1861 }
1862
1863 goodcert:
1864 state->tlsp->peerdn = state->peerdn;
1865 return TRUE;
1866
1867 #ifdef SUPPORT_DANE
1868 tlsa_prob:
1869 *errstr = string_sprintf("TLSA record problem: %s",
1870 rc == DANE_E_REQUESTED_DATA_NOT_AVAILABLE ? "none usable" : dane_strerror(rc));
1871 #endif
1872
1873 badcert:
1874 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_BAD_CERTIFICATE);
1875 return FALSE;
1876 }
1877
1878
1879
1880
1881 /* ------------------------------------------------------------------------ */
1882 /* Callbacks */
1883
1884 /* Logging function which can be registered with
1885 * gnutls_global_set_log_function()
1886 * gnutls_global_set_log_level() 0..9
1887 */
1888 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
1889 static void
1890 exim_gnutls_logger_cb(int level, const char *message)
1891 {
1892 size_t len = strlen(message);
1893 if (len < 1)
1894 {
1895 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
1896 return;
1897 }
1898 DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
1899 message[len-1] == '\n' ? "" : "\n");
1900 }
1901 #endif
1902
1903
1904 /* Called after client hello, should handle SNI work.
1905 This will always set tls_sni (state->received_sni) if available,
1906 and may trigger presenting different certificates,
1907 if state->trigger_sni_changes is TRUE.
1908
1909 Should be registered with
1910 gnutls_handshake_set_post_client_hello_function()
1911
1912 "This callback must return 0 on success or a gnutls error code to terminate the
1913 handshake.".
1914
1915 For inability to get SNI information, we return 0.
1916 We only return non-zero if re-setup failed.
1917 Only used for server-side TLS.
1918 */
1919
1920 static int
1921 exim_sni_handling_cb(gnutls_session_t session)
1922 {
1923 char sni_name[MAX_HOST_LEN];
1924 size_t data_len = MAX_HOST_LEN;
1925 exim_gnutls_state_st *state = &state_server;
1926 unsigned int sni_type;
1927 int rc, old_pool;
1928 uschar * dummy_errstr;
1929
1930 rc = gnutls_server_name_get(session, sni_name, &data_len, &sni_type, 0);
1931 if (rc != GNUTLS_E_SUCCESS)
1932 {
1933 DEBUG(D_tls) {
1934 if (rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
1935 debug_printf("TLS: no SNI presented in handshake.\n");
1936 else
1937 debug_printf("TLS failure: gnutls_server_name_get(): %s [%d]\n",
1938 gnutls_strerror(rc), rc);
1939 }
1940 return 0;
1941 }
1942
1943 if (sni_type != GNUTLS_NAME_DNS)
1944 {
1945 DEBUG(D_tls) debug_printf("TLS: ignoring SNI of unhandled type %u\n", sni_type);
1946 return 0;
1947 }
1948
1949 /* We now have a UTF-8 string in sni_name */
1950 old_pool = store_pool;
1951 store_pool = POOL_PERM;
1952 state->received_sni = string_copyn(US sni_name, data_len);
1953 store_pool = old_pool;
1954
1955 /* We set this one now so that variable expansions below will work */
1956 state->tlsp->sni = state->received_sni;
1957
1958 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", sni_name,
1959 state->trigger_sni_changes ? "" : " (unused for certificate selection)");
1960
1961 if (!state->trigger_sni_changes)
1962 return 0;
1963
1964 if ((rc = tls_expand_session_files(state, &dummy_errstr)) != OK)
1965 {
1966 /* If the setup of certs/etc failed before handshake, TLS would not have
1967 been offered. The best we can do now is abort. */
1968 return GNUTLS_E_APPLICATION_ERROR_MIN;
1969 }
1970
1971 rc = tls_set_remaining_x509(state, &dummy_errstr);
1972 if (rc != OK) return GNUTLS_E_APPLICATION_ERROR_MIN;
1973
1974 return 0;
1975 }
1976
1977
1978
1979 #ifndef DISABLE_OCSP
1980
1981 static int
1982 server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
1983 gnutls_datum_t * ocsp_response)
1984 {
1985 int ret;
1986 DEBUG(D_tls) debug_printf("OCSP stapling callback: %s\n", US ptr);
1987
1988 if ((ret = gnutls_load_file(ptr, ocsp_response)) < 0)
1989 {
1990 DEBUG(D_tls) debug_printf("Failed to load ocsp stapling file %s\n",
1991 CS ptr);
1992 tls_in.ocsp = OCSP_NOT_RESP;
1993 return GNUTLS_E_NO_CERTIFICATE_STATUS;
1994 }
1995
1996 tls_in.ocsp = OCSP_VFY_NOT_TRIED;
1997 return 0;
1998 }
1999
2000 #endif
2001
2002
2003 #ifndef DISABLE_EVENT
2004 /*
2005 We use this callback to get observability and detail-level control
2006 for an exim TLS connection (either direction), raising a tls:cert event
2007 for each cert in the chain presented by the peer. Any event
2008 can deny verification.
2009
2010 Return 0 for the handshake to continue or non-zero to terminate.
2011 */
2012
2013 static int
2014 verify_cb(gnutls_session_t session)
2015 {
2016 const gnutls_datum_t * cert_list;
2017 unsigned int cert_list_size = 0;
2018 gnutls_x509_crt_t crt;
2019 int rc;
2020 uschar * yield;
2021 exim_gnutls_state_st * state = gnutls_session_get_ptr(session);
2022
2023 if ((cert_list = gnutls_certificate_get_peers(session, &cert_list_size)))
2024 while (cert_list_size--)
2025 {
2026 if ((rc = import_cert(&cert_list[cert_list_size], &crt)) != GNUTLS_E_SUCCESS)
2027 {
2028 DEBUG(D_tls) debug_printf("TLS: peer cert problem: depth %d: %s\n",
2029 cert_list_size, gnutls_strerror(rc));
2030 break;
2031 }
2032
2033 state->tlsp->peercert = crt;
2034 if ((yield = event_raise(state->event_action,
2035 US"tls:cert", string_sprintf("%d", cert_list_size))))
2036 {
2037 log_write(0, LOG_MAIN,
2038 "SSL verify denied by event-action: depth=%d: %s",
2039 cert_list_size, yield);
2040 return 1; /* reject */
2041 }
2042 state->tlsp->peercert = NULL;
2043 }
2044
2045 return 0;
2046 }
2047
2048 #endif
2049
2050
2051 static gstring *
2052 ddump(gnutls_datum_t * d)
2053 {
2054 gstring * g = string_get((d->size+1) * 2);
2055 uschar * s = d->data;
2056 for (unsigned i = d->size; i > 0; i--, s++)
2057 {
2058 g = string_catn(g, US "0123456789abcdef" + (*s >> 4), 1);
2059 g = string_catn(g, US "0123456789abcdef" + (*s & 0xf), 1);
2060 }
2061 return g;
2062 }
2063
2064 static void
2065 post_handshake_debug(exim_gnutls_state_st * state)
2066 {
2067 #ifdef SUPPORT_GNUTLS_SESS_DESC
2068 debug_printf("%s\n", gnutls_session_get_desc(state->session));
2069 #endif
2070 #ifdef SUPPORT_GNUTLS_KEYLOG
2071 # ifdef GNUTLS_TLS1_3
2072 if (gnutls_protocol_get_version(state->session) < GNUTLS_TLS1_3)
2073 #else
2074 if (TRUE)
2075 #endif
2076 {
2077 gnutls_datum_t c, s;
2078 gstring * gc, * gs;
2079 /* we only want the client random and the master secret */
2080 gnutls_session_get_random(state->session, &c, &s);
2081 gnutls_session_get_master_secret(state->session, &s);
2082 gc = ddump(&c);
2083 gs = ddump(&s);
2084 debug_printf("CLIENT_RANDOM %.*s %.*s\n", (int)gc->ptr, gc->s, (int)gs->ptr, gs->s);
2085 }
2086 else
2087 debug_printf("To get keying info for TLS1.3 is hard:\n"
2088 " set environment variable SSLKEYLOGFILE to a filename writable by uid exim\n"
2089 " add SSLKEYLOGFILE to keep_environment in the exim config\n"
2090 " run exim as root\n"
2091 " if using sudo, add SSLKEYLOGFILE to env_keep in /etc/sudoers\n");
2092 #endif
2093 }
2094
2095
2096 #ifdef EXPERIMENTAL_TLS_RESUME
2097 static int
2098 tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2099 unsigned incoming, const gnutls_datum_t * msg)
2100 {
2101 DEBUG(D_tls) debug_printf("newticket cb\n");
2102 tls_in.resumption |= RESUME_CLIENT_REQUESTED;
2103 return 0;
2104 }
2105
2106 static void
2107 tls_server_resume_prehandshake(exim_gnutls_state_st * state)
2108 {
2109 /* Should the server offer session resumption? */
2110 tls_in.resumption = RESUME_SUPPORTED;
2111 if (verify_check_host(&tls_resumption_hosts) == OK)
2112 {
2113 int rc;
2114 /* GnuTLS appears to not do ticket overlap, but does emit a fresh ticket when
2115 an offered resumption is unacceptable. We lose one resumption per ticket
2116 lifetime, and sessions cannot be indefinitely re-used. There seems to be no
2117 way (3.6.7) of changing the default number of 2 TLS1.3 tickets issued, but at
2118 least they go out in a single packet. */
2119
2120 if (!(rc = gnutls_session_ticket_enable_server(state->session,
2121 &server_sessticket_key)))
2122 tls_in.resumption |= RESUME_SERVER_TICKET;
2123 else
2124 DEBUG(D_tls)
2125 debug_printf("enabling session tickets: %s\n", US gnutls_strerror(rc));
2126
2127 /* Try to tell if we see a ticket request */
2128 gnutls_handshake_set_hook_function(state->session,
2129 GNUTLS_HANDSHAKE_NEW_SESSION_TICKET, GNUTLS_HOOK_POST, tls_server_ticket_cb);
2130 }
2131 }
2132
2133 static void
2134 tls_server_resume_posthandshake(exim_gnutls_state_st * state)
2135 {
2136 if (gnutls_session_resumption_requested(state->session))
2137 {
2138 /* This tells us the client sent a full ticket. We use a
2139 callback on session-ticket request, elsewhere, to tell
2140 if a client asked for a ticket. */
2141
2142 tls_in.resumption |= RESUME_CLIENT_SUGGESTED;
2143 DEBUG(D_tls) debug_printf("client requested resumption\n");
2144 }
2145 if (gnutls_session_is_resumed(state->session))
2146 {
2147 tls_in.resumption |= RESUME_USED;
2148 DEBUG(D_tls) debug_printf("Session resumed\n");
2149 }
2150 }
2151 #endif
2152 /* ------------------------------------------------------------------------ */
2153 /* Exported functions */
2154
2155
2156
2157
2158 /*************************************************
2159 * Start a TLS session in a server *
2160 *************************************************/
2161
2162 /* This is called when Exim is running as a server, after having received
2163 the STARTTLS command. It must respond to that command, and then negotiate
2164 a TLS session.
2165
2166 Arguments:
2167 require_ciphers list of allowed ciphers or NULL
2168 errstr pointer to error string
2169
2170 Returns: OK on success
2171 DEFER for errors before the start of the negotiation
2172 FAIL for errors during the negotiation; the server can't
2173 continue running.
2174 */
2175
2176 int
2177 tls_server_start(const uschar * require_ciphers, uschar ** errstr)
2178 {
2179 int rc;
2180 exim_gnutls_state_st * state = NULL;
2181
2182 /* Check for previous activation */
2183 if (tls_in.active.sock >= 0)
2184 {
2185 tls_error(US"STARTTLS received after TLS started", US "", NULL, errstr);
2186 smtp_printf("554 Already in TLS\r\n", FALSE);
2187 return FAIL;
2188 }
2189
2190 /* Initialize the library. If it fails, it will already have logged the error
2191 and sent an SMTP response. */
2192
2193 DEBUG(D_tls) debug_printf("initialising GnuTLS as a server\n");
2194
2195 if ((rc = tls_init(NULL, tls_certificate, tls_privatekey,
2196 NULL, tls_verify_certificates, tls_crl,
2197 require_ciphers, &state, &tls_in, errstr)) != OK) return rc;
2198
2199 #ifdef EXPERIMENTAL_TLS_RESUME
2200 tls_server_resume_prehandshake(state);
2201 #endif
2202
2203 /* If this is a host for which certificate verification is mandatory or
2204 optional, set up appropriately. */
2205
2206 if (verify_check_host(&tls_verify_hosts) == OK)
2207 {
2208 DEBUG(D_tls)
2209 debug_printf("TLS: a client certificate will be required.\n");
2210 state->verify_requirement = VERIFY_REQUIRED;
2211 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2212 }
2213 else if (verify_check_host(&tls_try_verify_hosts) == OK)
2214 {
2215 DEBUG(D_tls)
2216 debug_printf("TLS: a client certificate will be requested but not required.\n");
2217 state->verify_requirement = VERIFY_OPTIONAL;
2218 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2219 }
2220 else
2221 {
2222 DEBUG(D_tls)
2223 debug_printf("TLS: a client certificate will not be requested.\n");
2224 state->verify_requirement = VERIFY_NONE;
2225 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2226 }
2227
2228 #ifndef DISABLE_EVENT
2229 if (event_action)
2230 {
2231 state->event_action = event_action;
2232 gnutls_session_set_ptr(state->session, state);
2233 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2234 }
2235 #endif
2236
2237 /* Register SNI handling; always, even if not in tls_certificate, so that the
2238 expansion variable $tls_sni is always available. */
2239
2240 gnutls_handshake_set_post_client_hello_function(state->session,
2241 exim_sni_handling_cb);
2242
2243 /* Set context and tell client to go ahead, except in the case of TLS startup
2244 on connection, where outputting anything now upsets the clients and tends to
2245 make them disconnect. We need to have an explicit fflush() here, to force out
2246 the response. Other smtp_printf() calls do not need it, because in non-TLS
2247 mode, the fflush() happens when smtp_getc() is called. */
2248
2249 if (!state->tlsp->on_connect)
2250 {
2251 smtp_printf("220 TLS go ahead\r\n", FALSE);
2252 fflush(smtp_out);
2253 }
2254
2255 /* Now negotiate the TLS session. We put our own timer on it, since it seems
2256 that the GnuTLS library doesn't.
2257 From 3.1.0 there is gnutls_handshake_set_timeout() - but it requires you
2258 to set (and clear down afterwards) up a pull-timeout callback function that does
2259 a select, so we're no better off unless avoiding signals becomes an issue. */
2260
2261 gnutls_transport_set_ptr2(state->session,
2262 (gnutls_transport_ptr_t)(long) fileno(smtp_in),
2263 (gnutls_transport_ptr_t)(long) fileno(smtp_out));
2264 state->fd_in = fileno(smtp_in);
2265 state->fd_out = fileno(smtp_out);
2266
2267 sigalrm_seen = FALSE;
2268 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
2269 do
2270 rc = gnutls_handshake(state->session);
2271 while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
2272 ALARM_CLR(0);
2273
2274 if (rc != GNUTLS_E_SUCCESS)
2275 {
2276 /* It seems that, except in the case of a timeout, we have to close the
2277 connection right here; otherwise if the other end is running OpenSSL it hangs
2278 until the server times out. */
2279
2280 if (sigalrm_seen)
2281 {
2282 tls_error(US"gnutls_handshake", US"timed out", NULL, errstr);
2283 gnutls_db_remove_session(state->session);
2284 }
2285 else
2286 {
2287 tls_error_gnu(US"gnutls_handshake", rc, NULL, errstr);
2288 (void) gnutls_alert_send_appropriate(state->session, rc);
2289 gnutls_deinit(state->session);
2290 gnutls_certificate_free_credentials(state->x509_cred);
2291 millisleep(500);
2292 shutdown(state->fd_out, SHUT_WR);
2293 for (int i = 1024; fgetc(smtp_in) != EOF && i > 0; ) i--; /* drain skt */
2294 (void)fclose(smtp_out);
2295 (void)fclose(smtp_in);
2296 smtp_out = smtp_in = NULL;
2297 }
2298
2299 return FAIL;
2300 }
2301
2302 #ifdef EXPERIMENTAL_TLS_RESUME
2303 tls_server_resume_posthandshake(state);
2304 #endif
2305
2306 DEBUG(D_tls) post_handshake_debug(state);
2307
2308 /* Verify after the fact */
2309
2310 if (!verify_certificate(state, errstr))
2311 {
2312 if (state->verify_requirement != VERIFY_OPTIONAL)
2313 {
2314 (void) tls_error(US"certificate verification failed", *errstr, NULL, errstr);
2315 return FAIL;
2316 }
2317 DEBUG(D_tls)
2318 debug_printf("TLS: continuing on only because verification was optional, after: %s\n",
2319 *errstr);
2320 }
2321
2322 /* Sets various Exim expansion variables; always safe within server */
2323
2324 extract_exim_vars_from_tls_state(state);
2325
2326 /* TLS has been set up. Adjust the input functions to read via TLS,
2327 and initialize appropriately. */
2328
2329 state->xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2330
2331 receive_getc = tls_getc;
2332 receive_getbuf = tls_getbuf;
2333 receive_get_cache = tls_get_cache;
2334 receive_ungetc = tls_ungetc;
2335 receive_feof = tls_feof;
2336 receive_ferror = tls_ferror;
2337 receive_smtp_buffered = tls_smtp_buffered;
2338
2339 return OK;
2340 }
2341
2342
2343
2344
2345 static void
2346 tls_client_setup_hostname_checks(host_item * host, exim_gnutls_state_st * state,
2347 smtp_transport_options_block * ob)
2348 {
2349 if (verify_check_given_host(CUSS &ob->tls_verify_cert_hostnames, host) == OK)
2350 {
2351 state->exp_tls_verify_cert_hostnames =
2352 #ifdef SUPPORT_I18N
2353 string_domain_utf8_to_alabel(host->name, NULL);
2354 #else
2355 host->name;
2356 #endif
2357 DEBUG(D_tls)
2358 debug_printf("TLS: server cert verification includes hostname: \"%s\".\n",
2359 state->exp_tls_verify_cert_hostnames);
2360 }
2361 }
2362
2363
2364
2365
2366 #ifdef SUPPORT_DANE
2367 /* Given our list of RRs from the TLSA lookup, build a lookup block in
2368 GnuTLS-DANE's preferred format. Hang it on the state str for later
2369 use in DANE verification.
2370
2371 We point at the dnsa data not copy it, so it must remain valid until
2372 after verification is done.*/
2373
2374 static BOOL
2375 dane_tlsa_load(exim_gnutls_state_st * state, dns_answer * dnsa)
2376 {
2377 dns_scan dnss;
2378 int i;
2379 const char ** dane_data;
2380 int * dane_data_len;
2381
2382 i = 1;
2383 for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
2384 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2385 ) if (rr->type == T_TLSA) i++;
2386
2387 dane_data = store_get(i * sizeof(uschar *));
2388 dane_data_len = store_get(i * sizeof(int));
2389
2390 i = 0;
2391 for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
2392 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2393 ) if (rr->type == T_TLSA && rr->size > 3)
2394 {
2395 const uschar * p = rr->data;
2396 uint8_t usage = p[0], sel = p[1], type = p[2];
2397
2398 DEBUG(D_tls)
2399 debug_printf("TLSA: %d %d %d size %d\n", usage, sel, type, rr->size);
2400
2401 if ( (usage != DANESSL_USAGE_DANE_TA && usage != DANESSL_USAGE_DANE_EE)
2402 || (sel != 0 && sel != 1)
2403 )
2404 continue;
2405 switch(type)
2406 {
2407 case 0: /* Full: cannot check at present */
2408 break;
2409 case 1: if (rr->size != 3 + 256/8) continue; /* sha2-256 */
2410 break;
2411 case 2: if (rr->size != 3 + 512/8) continue; /* sha2-512 */
2412 break;
2413 default: continue;
2414 }
2415
2416 tls_out.tlsa_usage |= 1<<usage;
2417 dane_data[i] = CS p;
2418 dane_data_len[i++] = rr->size;
2419 }
2420
2421 if (!i) return FALSE;
2422
2423 dane_data[i] = NULL;
2424 dane_data_len[i] = 0;
2425
2426 state->dane_data = (char * const *)dane_data;
2427 state->dane_data_len = dane_data_len;
2428 return TRUE;
2429 }
2430 #endif
2431
2432
2433
2434 #ifdef EXPERIMENTAL_TLS_RESUME
2435 /* On the client, get any stashed session for the given IP from hints db
2436 and apply it to the ssl-connection for attempted resumption. Although
2437 there is a gnutls_session_ticket_enable_client() interface it is
2438 documented as unnecessary (as of 3.6.7) as "session tickets are emabled
2439 by deafult". There seems to be no way to disable them, so even hosts not
2440 enabled by the transport option will be sent a ticket request. We will
2441 however avoid storing and retrieving session information. */
2442
2443 static void
2444 tls_retrieve_session(tls_support * tlsp, gnutls_session_t session,
2445 host_item * host, smtp_transport_options_block * ob)
2446 {
2447 tlsp->resumption = RESUME_SUPPORTED;
2448 if (verify_check_given_host(CUSS &ob->tls_resumption_hosts, host) == OK)
2449 {
2450 dbdata_tls_session * dt;
2451 int len, rc;
2452 open_db dbblock, * dbm_file;
2453
2454 DEBUG(D_tls)
2455 debug_printf("check for resumable session for %s\n", host->address);
2456 tlsp->host_resumable = TRUE;
2457 tlsp->resumption |= RESUME_CLIENT_REQUESTED;
2458 if ((dbm_file = dbfn_open(US"tls", O_RDONLY, &dbblock, FALSE, FALSE)))
2459 {
2460 /* Key for the db is the IP. We'd like to filter the retrieved session
2461 for ticket advisory expiry, but 3.6.1 seems to give no access to that */
2462
2463 if ((dt = dbfn_read_with_length(dbm_file, host->address, &len)))
2464 if (!(rc = gnutls_session_set_data(session,
2465 CUS dt->session, (size_t)len - sizeof(dbdata_tls_session))))
2466 {
2467 DEBUG(D_tls) debug_printf("good session\n");
2468 tlsp->resumption |= RESUME_CLIENT_SUGGESTED;
2469 }
2470 else DEBUG(D_tls) debug_printf("setting session resumption data: %s\n",
2471 US gnutls_strerror(rc));
2472 dbfn_close(dbm_file);
2473 }
2474 }
2475 }
2476
2477
2478 static void
2479 tls_save_session(tls_support * tlsp, gnutls_session_t session, const host_item * host)
2480 {
2481 /* TLS 1.2 - we get both the callback and the direct posthandshake call,
2482 but this flag is not set until the second. TLS 1.3 it's the other way about.
2483 Keep both calls as the session data cannot be extracted before handshake
2484 completes. */
2485
2486 if (gnutls_session_get_flags(session) & GNUTLS_SFLAGS_SESSION_TICKET)
2487 {
2488 gnutls_datum_t tkt;
2489 int rc;
2490
2491 DEBUG(D_tls) debug_printf("server offered session ticket\n");
2492 tlsp->ticket_received = TRUE;
2493 tlsp->resumption |= RESUME_SERVER_TICKET;
2494
2495 if (tlsp->host_resumable)
2496 if (!(rc = gnutls_session_get_data2(session, &tkt)))
2497 {
2498 open_db dbblock, * dbm_file;
2499 int dlen = sizeof(dbdata_tls_session) + tkt.size;
2500 dbdata_tls_session * dt = store_get(dlen);
2501
2502 DEBUG(D_tls) debug_printf("session data size %u\n", (unsigned)tkt.size);
2503 memcpy(dt->session, tkt.data, tkt.size);
2504 gnutls_free(tkt.data);
2505
2506 if ((dbm_file = dbfn_open(US"tls", O_RDWR, &dbblock, FALSE, FALSE)))
2507 {
2508 /* key for the db is the IP */
2509 dbfn_delete(dbm_file, host->address);
2510 dbfn_write(dbm_file, host->address, dt, dlen);
2511 dbfn_close(dbm_file);
2512
2513 DEBUG(D_tls)
2514 debug_printf("wrote session db (len %u)\n", (unsigned)dlen);
2515 }
2516 }
2517 else DEBUG(D_tls)
2518 debug_printf("extract session data: %s\n", US gnutls_strerror(rc));
2519 }
2520 }
2521
2522
2523 /* With a TLS1.3 session, the ticket(s) are not seen until
2524 the first data read is attempted. And there's often two of them.
2525 Pick them up with this callback. We are also called for 1.2
2526 but we do nothing.
2527 */
2528 static int
2529 tls_client_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2530 unsigned incoming, const gnutls_datum_t * msg)
2531 {
2532 exim_gnutls_state_st * state = gnutls_session_get_ptr(sess);
2533 tls_support * tlsp = state->tlsp;
2534
2535 DEBUG(D_tls) debug_printf("newticket cb\n");
2536
2537 if (!tlsp->ticket_received)
2538 tls_save_session(tlsp, sess, state->host);
2539 return 0;
2540 }
2541
2542
2543 static void
2544 tls_client_resume_prehandshake(exim_gnutls_state_st * state,
2545 tls_support * tlsp, host_item * host,
2546 smtp_transport_options_block * ob)
2547 {
2548 gnutls_session_set_ptr(state->session, state);
2549 gnutls_handshake_set_hook_function(state->session,
2550 GNUTLS_HANDSHAKE_NEW_SESSION_TICKET, GNUTLS_HOOK_POST, tls_client_ticket_cb);
2551
2552 tls_retrieve_session(tlsp, state->session, host, ob);
2553 }
2554
2555 static void
2556 tls_client_resume_posthandshake(exim_gnutls_state_st * state,
2557 tls_support * tlsp, host_item * host)
2558 {
2559 if (gnutls_session_is_resumed(state->session))
2560 {
2561 DEBUG(D_tls) debug_printf("Session resumed\n");
2562 tlsp->resumption |= RESUME_USED;
2563 }
2564
2565 tls_save_session(tlsp, state->session, host);
2566 }
2567 #endif /* EXPERIMENTAL_TLS_RESUME */
2568
2569
2570 /*************************************************
2571 * Start a TLS session in a client *
2572 *************************************************/
2573
2574 /* Called from the smtp transport after STARTTLS has been accepted.
2575
2576 Arguments:
2577 cctx connection context
2578 conn_args connection details
2579 cookie datum for randomness (not used)
2580 tlsp record details of channel configuration here; must be non-NULL
2581 errstr error string pointer
2582
2583 Returns: TRUE for success with TLS session context set in smtp context,
2584 FALSE on error
2585 */
2586
2587 BOOL
2588 tls_client_start(client_conn_ctx * cctx, smtp_connect_args * conn_args,
2589 void * cookie ARG_UNUSED,
2590 tls_support * tlsp, uschar ** errstr)
2591 {
2592 host_item * host = conn_args->host; /* for msgs and option-tests */
2593 transport_instance * tb = conn_args->tblock; /* always smtp or NULL */
2594 smtp_transport_options_block * ob = tb
2595 ? (smtp_transport_options_block *)tb->options_block
2596 : &smtp_transport_option_defaults;
2597 int rc;
2598 exim_gnutls_state_st * state = NULL;
2599 uschar * cipher_list = NULL;
2600
2601 #ifndef DISABLE_OCSP
2602 BOOL require_ocsp =
2603 verify_check_given_host(CUSS &ob->hosts_require_ocsp, host) == OK;
2604 BOOL request_ocsp = require_ocsp ? TRUE
2605 : verify_check_given_host(CUSS &ob->hosts_request_ocsp, host) == OK;
2606 #endif
2607
2608 DEBUG(D_tls) debug_printf("initialising GnuTLS as a client on fd %d\n", cctx->sock);
2609
2610 #ifdef SUPPORT_DANE
2611 /* If dane is flagged, have either request or require dane for this host, and
2612 a TLSA record found. Therefore, dane verify required. Which implies cert must
2613 be requested and supplied, dane verify must pass, and cert verify irrelevant
2614 (incl. hostnames), and (caller handled) require_tls */
2615
2616 if (conn_args->dane && ob->dane_require_tls_ciphers)
2617 {
2618 /* not using expand_check_tlsvar because not yet in state */
2619 if (!expand_check(ob->dane_require_tls_ciphers, US"dane_require_tls_ciphers",
2620 &cipher_list, errstr))
2621 return FALSE;
2622 cipher_list = cipher_list && *cipher_list
2623 ? ob->dane_require_tls_ciphers : ob->tls_require_ciphers;
2624 }
2625 #endif
2626
2627 if (!cipher_list)
2628 cipher_list = ob->tls_require_ciphers;
2629
2630 if (tls_init(host, ob->tls_certificate, ob->tls_privatekey,
2631 ob->tls_sni, ob->tls_verify_certificates, ob->tls_crl,
2632 cipher_list, &state, tlsp, errstr) != OK)
2633 return FALSE;
2634
2635 {
2636 int dh_min_bits = ob->tls_dh_min_bits;
2637 if (dh_min_bits < EXIM_CLIENT_DH_MIN_MIN_BITS)
2638 {
2639 DEBUG(D_tls)
2640 debug_printf("WARNING: tls_dh_min_bits far too low,"
2641 " clamping %d up to %d\n",
2642 dh_min_bits, EXIM_CLIENT_DH_MIN_MIN_BITS);
2643 dh_min_bits = EXIM_CLIENT_DH_MIN_MIN_BITS;
2644 }
2645
2646 DEBUG(D_tls) debug_printf("Setting D-H prime minimum"
2647 " acceptable bits to %d\n",
2648 dh_min_bits);
2649 gnutls_dh_set_prime_bits(state->session, dh_min_bits);
2650 }
2651
2652 /* Stick to the old behaviour for compatibility if tls_verify_certificates is
2653 set but both tls_verify_hosts and tls_try_verify_hosts are unset. Check only
2654 the specified host patterns if one of them is defined */
2655
2656 #ifdef SUPPORT_DANE
2657 if (conn_args->dane && dane_tlsa_load(state, &conn_args->tlsa_dnsa))
2658 {
2659 DEBUG(D_tls)
2660 debug_printf("TLS: server certificate DANE required.\n");
2661 state->verify_requirement = VERIFY_DANE;
2662 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2663 }
2664 else
2665 #endif
2666 if ( ( state->exp_tls_verify_certificates
2667 && !ob->tls_verify_hosts
2668 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2669 )
2670 || verify_check_given_host(CUSS &ob->tls_verify_hosts, host) == OK
2671 )
2672 {
2673 tls_client_setup_hostname_checks(host, state, ob);
2674 DEBUG(D_tls)
2675 debug_printf("TLS: server certificate verification required.\n");
2676 state->verify_requirement = VERIFY_REQUIRED;
2677 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2678 }
2679 else if (verify_check_given_host(CUSS &ob->tls_try_verify_hosts, host) == OK)
2680 {
2681 tls_client_setup_hostname_checks(host, state, ob);
2682 DEBUG(D_tls)
2683 debug_printf("TLS: server certificate verification optional.\n");
2684 state->verify_requirement = VERIFY_OPTIONAL;
2685 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2686 }
2687 else
2688 {
2689 DEBUG(D_tls)
2690 debug_printf("TLS: server certificate verification not required.\n");
2691 state->verify_requirement = VERIFY_NONE;
2692 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2693 }
2694
2695 #ifndef DISABLE_OCSP
2696 /* supported since GnuTLS 3.1.3 */
2697 if (request_ocsp)
2698 {
2699 DEBUG(D_tls) debug_printf("TLS: will request OCSP stapling\n");
2700 if ((rc = gnutls_ocsp_status_request_enable_client(state->session,
2701 NULL, 0, NULL)) != OK)
2702 {
2703 tls_error_gnu(US"cert-status-req", rc, state->host, errstr);
2704 return FALSE;
2705 }
2706 tlsp->ocsp = OCSP_NOT_RESP;
2707 }
2708 #endif
2709
2710 #ifdef EXPERIMENTAL_TLS_RESUME
2711 tls_client_resume_prehandshake(state, tlsp, host, ob);
2712 #endif
2713
2714 #ifndef DISABLE_EVENT
2715 if (tb && tb->event_action)
2716 {
2717 state->event_action = tb->event_action;
2718 gnutls_session_set_ptr(state->session, state);
2719 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2720 }
2721 #endif
2722
2723 gnutls_transport_set_ptr(state->session, (gnutls_transport_ptr_t)(long) cctx->sock);
2724 state->fd_in = cctx->sock;
2725 state->fd_out = cctx->sock;
2726
2727 DEBUG(D_tls) debug_printf("about to gnutls_handshake\n");
2728 /* There doesn't seem to be a built-in timeout on connection. */
2729
2730 sigalrm_seen = FALSE;
2731 ALARM(ob->command_timeout);
2732 do
2733 rc = gnutls_handshake(state->session);
2734 while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
2735 ALARM_CLR(0);
2736
2737 if (rc != GNUTLS_E_SUCCESS)
2738 {
2739 if (sigalrm_seen)
2740 {
2741 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_USER_CANCELED);
2742 tls_error(US"gnutls_handshake", US"timed out", state->host, errstr);
2743 }
2744 else
2745 tls_error_gnu(US"gnutls_handshake", rc, state->host, errstr);
2746 return FALSE;
2747 }
2748
2749 DEBUG(D_tls) post_handshake_debug(state);
2750
2751 /* Verify late */
2752
2753 if (!verify_certificate(state, errstr))
2754 {
2755 tls_error(US"certificate verification failed", *errstr, state->host, errstr);
2756 return FALSE;
2757 }
2758
2759 #ifndef DISABLE_OCSP
2760 if (require_ocsp)
2761 {
2762 DEBUG(D_tls)
2763 {
2764 gnutls_datum_t stapling;
2765 gnutls_ocsp_resp_t resp;
2766 gnutls_datum_t printed;
2767 if ( (rc= gnutls_ocsp_status_request_get(state->session, &stapling)) == 0
2768 && (rc= gnutls_ocsp_resp_init(&resp)) == 0
2769 && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
2770 && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_FULL, &printed)) == 0
2771 )
2772 {
2773 debug_printf("%.4096s", printed.data);
2774 gnutls_free(printed.data);
2775 }
2776 else
2777 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2778 }
2779
2780 if (gnutls_ocsp_status_request_is_checked(state->session, 0) == 0)
2781 {
2782 tlsp->ocsp = OCSP_FAILED;
2783 tls_error(US"certificate status check failed", NULL, state->host, errstr);
2784 return FALSE;
2785 }
2786 DEBUG(D_tls) debug_printf("Passed OCSP checking\n");
2787 tlsp->ocsp = OCSP_VFIED;
2788 }
2789 #endif
2790
2791 #ifdef EXPERIMENTAL_TLS_RESUME
2792 tls_client_resume_posthandshake(state, tlsp, host);
2793 #endif
2794
2795 /* Sets various Exim expansion variables; may need to adjust for ACL callouts */
2796
2797 extract_exim_vars_from_tls_state(state);
2798
2799 cctx->tls_ctx = state;
2800 return TRUE;
2801 }
2802
2803
2804
2805
2806 /*************************************************
2807 * Close down a TLS session *
2808 *************************************************/
2809
2810 /* This is also called from within a delivery subprocess forked from the
2811 daemon, to shut down the TLS library, without actually doing a shutdown (which
2812 would tamper with the TLS session in the parent process).
2813
2814 Arguments:
2815 ct_ctx client context pointer, or NULL for the one global server context
2816 shutdown 1 if TLS close-alert is to be sent,
2817 2 if also response to be waited for
2818
2819 Returns: nothing
2820 */
2821
2822 void
2823 tls_close(void * ct_ctx, int shutdown)
2824 {
2825 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
2826
2827 if (!state->tlsp || state->tlsp->active.sock < 0) return; /* TLS was not active */
2828
2829 if (shutdown)
2830 {
2831 DEBUG(D_tls) debug_printf("tls_close(): shutting down TLS%s\n",
2832 shutdown > 1 ? " (with response-wait)" : "");
2833
2834 ALARM(2);
2835 gnutls_bye(state->session, shutdown > 1 ? GNUTLS_SHUT_RDWR : GNUTLS_SHUT_WR);
2836 ALARM_CLR(0);
2837 }
2838
2839 gnutls_deinit(state->session);
2840 gnutls_certificate_free_credentials(state->x509_cred);
2841
2842
2843 state->tlsp->active.sock = -1;
2844 state->tlsp->active.tls_ctx = NULL;
2845 if (state->xfer_buffer) store_free(state->xfer_buffer);
2846 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
2847 }
2848
2849
2850
2851
2852 static BOOL
2853 tls_refill(unsigned lim)
2854 {
2855 exim_gnutls_state_st * state = &state_server;
2856 ssize_t inbytes;
2857
2858 DEBUG(D_tls) debug_printf("Calling gnutls_record_recv(%p, %p, %u)\n",
2859 state->session, state->xfer_buffer, ssl_xfer_buffer_size);
2860
2861 sigalrm_seen = FALSE;
2862 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
2863
2864 do
2865 inbytes = gnutls_record_recv(state->session, state->xfer_buffer,
2866 MIN(ssl_xfer_buffer_size, lim));
2867 while (inbytes == GNUTLS_E_AGAIN);
2868
2869 if (smtp_receive_timeout > 0) ALARM_CLR(0);
2870
2871 if (had_command_timeout) /* set by signal handler */
2872 smtp_command_timeout_exit(); /* does not return */
2873 if (had_command_sigterm)
2874 smtp_command_sigterm_exit();
2875 if (had_data_timeout)
2876 smtp_data_timeout_exit();
2877 if (had_data_sigint)
2878 smtp_data_sigint_exit();
2879
2880 /* Timeouts do not get this far. A zero-byte return appears to mean that the
2881 TLS session has been closed down, not that the socket itself has been closed
2882 down. Revert to non-TLS handling. */
2883
2884 if (sigalrm_seen)
2885 {
2886 DEBUG(D_tls) debug_printf("Got tls read timeout\n");
2887 state->xfer_error = TRUE;
2888 return FALSE;
2889 }
2890
2891 else if (inbytes == 0)
2892 {
2893 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
2894
2895 receive_getc = smtp_getc;
2896 receive_getbuf = smtp_getbuf;
2897 receive_get_cache = smtp_get_cache;
2898 receive_ungetc = smtp_ungetc;
2899 receive_feof = smtp_feof;
2900 receive_ferror = smtp_ferror;
2901 receive_smtp_buffered = smtp_buffered;
2902
2903 gnutls_deinit(state->session);
2904 gnutls_certificate_free_credentials(state->x509_cred);
2905
2906 state->session = NULL;
2907 state->tlsp->active.sock = -1;
2908 state->tlsp->active.tls_ctx = NULL;
2909 state->tlsp->bits = 0;
2910 state->tlsp->certificate_verified = FALSE;
2911 tls_channelbinding_b64 = NULL;
2912 state->tlsp->cipher = NULL;
2913 state->tlsp->peercert = NULL;
2914 state->tlsp->peerdn = NULL;
2915
2916 return FALSE;
2917 }
2918
2919 /* Handle genuine errors */
2920
2921 else if (inbytes < 0)
2922 {
2923 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
2924 record_io_error(state, (int) inbytes, US"recv", NULL);
2925 state->xfer_error = TRUE;
2926 return FALSE;
2927 }
2928 #ifndef DISABLE_DKIM
2929 dkim_exim_verify_feed(state->xfer_buffer, inbytes);
2930 #endif
2931 state->xfer_buffer_hwm = (int) inbytes;
2932 state->xfer_buffer_lwm = 0;
2933 return TRUE;
2934 }
2935
2936 /*************************************************
2937 * TLS version of getc *
2938 *************************************************/
2939
2940 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
2941 it refills the buffer via the GnuTLS reading function.
2942 Only used by the server-side TLS.
2943
2944 This feeds DKIM and should be used for all message-body reads.
2945
2946 Arguments: lim Maximum amount to read/buffer
2947 Returns: the next character or EOF
2948 */
2949
2950 int
2951 tls_getc(unsigned lim)
2952 {
2953 exim_gnutls_state_st * state = &state_server;
2954
2955 if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
2956 if (!tls_refill(lim))
2957 return state->xfer_error ? EOF : smtp_getc(lim);
2958
2959 /* Something in the buffer; return next uschar */
2960
2961 return state->xfer_buffer[state->xfer_buffer_lwm++];
2962 }
2963
2964 uschar *
2965 tls_getbuf(unsigned * len)
2966 {
2967 exim_gnutls_state_st * state = &state_server;
2968 unsigned size;
2969 uschar * buf;
2970
2971 if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
2972 if (!tls_refill(*len))
2973 {
2974 if (!state->xfer_error) return smtp_getbuf(len);
2975 *len = 0;
2976 return NULL;
2977 }
2978
2979 if ((size = state->xfer_buffer_hwm - state->xfer_buffer_lwm) > *len)
2980 size = *len;
2981 buf = &state->xfer_buffer[state->xfer_buffer_lwm];
2982 state->xfer_buffer_lwm += size;
2983 *len = size;
2984 return buf;
2985 }
2986
2987
2988 void
2989 tls_get_cache()
2990 {
2991 #ifndef DISABLE_DKIM
2992 exim_gnutls_state_st * state = &state_server;
2993 int n = state->xfer_buffer_hwm - state->xfer_buffer_lwm;
2994 if (n > 0)
2995 dkim_exim_verify_feed(state->xfer_buffer+state->xfer_buffer_lwm, n);
2996 #endif
2997 }
2998
2999
3000 BOOL
3001 tls_could_read(void)
3002 {
3003 return state_server.xfer_buffer_lwm < state_server.xfer_buffer_hwm
3004 || gnutls_record_check_pending(state_server.session) > 0;
3005 }
3006
3007
3008
3009
3010 /*************************************************
3011 * Read bytes from TLS channel *
3012 *************************************************/
3013
3014 /* This does not feed DKIM, so if the caller uses this for reading message body,
3015 then the caller must feed DKIM.
3016
3017 Arguments:
3018 ct_ctx client context pointer, or NULL for the one global server context
3019 buff buffer of data
3020 len size of buffer
3021
3022 Returns: the number of bytes read
3023 -1 after a failed read, including EOF
3024 */
3025
3026 int
3027 tls_read(void * ct_ctx, uschar *buff, size_t len)
3028 {
3029 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3030 ssize_t inbytes;
3031
3032 if (len > INT_MAX)
3033 len = INT_MAX;
3034
3035 if (state->xfer_buffer_lwm < state->xfer_buffer_hwm)
3036 DEBUG(D_tls)
3037 debug_printf("*** PROBABLY A BUG *** " \
3038 "tls_read() called with data in the tls_getc() buffer, %d ignored\n",
3039 state->xfer_buffer_hwm - state->xfer_buffer_lwm);
3040
3041 DEBUG(D_tls)
3042 debug_printf("Calling gnutls_record_recv(%p, %p, " SIZE_T_FMT ")\n",
3043 state->session, buff, len);
3044
3045 do
3046 inbytes = gnutls_record_recv(state->session, buff, len);
3047 while (inbytes == GNUTLS_E_AGAIN);
3048
3049 if (inbytes > 0) return inbytes;
3050 if (inbytes == 0)
3051 {
3052 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
3053 }
3054 else
3055 {
3056 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
3057 record_io_error(state, (int)inbytes, US"recv", NULL);
3058 }
3059
3060 return -1;
3061 }
3062
3063
3064
3065
3066 /*************************************************
3067 * Write bytes down TLS channel *
3068 *************************************************/
3069
3070 /*
3071 Arguments:
3072 ct_ctx client context pointer, or NULL for the one global server context
3073 buff buffer of data
3074 len number of bytes
3075 more more data expected soon
3076
3077 Returns: the number of bytes after a successful write,
3078 -1 after a failed write
3079 */
3080
3081 int
3082 tls_write(void * ct_ctx, const uschar * buff, size_t len, BOOL more)
3083 {
3084 ssize_t outbytes;
3085 size_t left = len;
3086 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3087 #ifdef SUPPORT_CORK
3088 static BOOL corked = FALSE;
3089
3090 if (more && !corked) gnutls_record_cork(state->session);
3091 #endif
3092
3093 DEBUG(D_tls) debug_printf("%s(%p, " SIZE_T_FMT "%s)\n", __FUNCTION__,
3094 buff, left, more ? ", more" : "");
3095
3096 while (left > 0)
3097 {
3098 DEBUG(D_tls) debug_printf("gnutls_record_send(SSL, %p, " SIZE_T_FMT ")\n",
3099 buff, left);
3100
3101 do
3102 outbytes = gnutls_record_send(state->session, buff, left);
3103 while (outbytes == GNUTLS_E_AGAIN);
3104
3105 DEBUG(D_tls) debug_printf("outbytes=" SSIZE_T_FMT "\n", outbytes);
3106 if (outbytes < 0)
3107 {
3108 DEBUG(D_tls) debug_printf("%s: gnutls_record_send err\n", __FUNCTION__);
3109 record_io_error(state, outbytes, US"send", NULL);
3110 return -1;
3111 }
3112 if (outbytes == 0)
3113 {
3114 record_io_error(state, 0, US"send", US"TLS channel closed on write");
3115 return -1;
3116 }
3117
3118 left -= outbytes;
3119 buff += outbytes;
3120 }
3121
3122 if (len > INT_MAX)
3123 {
3124 DEBUG(D_tls)
3125 debug_printf("Whoops! Wrote more bytes (" SIZE_T_FMT ") than INT_MAX\n",
3126 len);
3127 len = INT_MAX;
3128 }
3129
3130 #ifdef SUPPORT_CORK
3131 if (more != corked)
3132 {
3133 if (!more) (void) gnutls_record_uncork(state->session, 0);
3134 corked = more;
3135 }
3136 #endif
3137
3138 return (int) len;
3139 }
3140
3141
3142
3143
3144 /*************************************************
3145 * Random number generation *
3146 *************************************************/
3147
3148 /* Pseudo-random number generation. The result is not expected to be
3149 cryptographically strong but not so weak that someone will shoot themselves
3150 in the foot using it as a nonce in input in some email header scheme or
3151 whatever weirdness they'll twist this into. The result should handle fork()
3152 and avoid repeating sequences. OpenSSL handles that for us.
3153
3154 Arguments:
3155 max range maximum
3156 Returns a random number in range [0, max-1]
3157 */
3158
3159 #ifdef HAVE_GNUTLS_RND
3160 int
3161 vaguely_random_number(int max)
3162 {
3163 unsigned int r;
3164 int i, needed_len;
3165 uschar smallbuf[sizeof(r)];
3166
3167 if (max <= 1)
3168 return 0;
3169
3170 needed_len = sizeof(r);
3171 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
3172 asked for a number less than 10. */
3173
3174 for (r = max, i = 0; r; ++i)
3175 r >>= 1;
3176 i = (i + 7) / 8;
3177 if (i < needed_len)
3178 needed_len = i;
3179
3180 i = gnutls_rnd(GNUTLS_RND_NONCE, smallbuf, needed_len);
3181 if (i < 0)
3182 {
3183 DEBUG(D_all) debug_printf("gnutls_rnd() failed, using fallback.\n");
3184 return vaguely_random_number_fallback(max);
3185 }
3186 r = 0;
3187 for (uschar * p = smallbuf; needed_len; --needed_len, ++p)
3188 r = r * 256 + *p;
3189
3190 /* We don't particularly care about weighted results; if someone wants
3191 * smooth distribution and cares enough then they should submit a patch then. */
3192 return r % max;
3193 }
3194 #else /* HAVE_GNUTLS_RND */
3195 int
3196 vaguely_random_number(int max)
3197 {
3198 return vaguely_random_number_fallback(max);
3199 }
3200 #endif /* HAVE_GNUTLS_RND */
3201
3202
3203
3204
3205 /*************************************************
3206 * Let tls_require_ciphers be checked at startup *
3207 *************************************************/
3208
3209 /* The tls_require_ciphers option, if set, must be something which the
3210 library can parse.
3211
3212 Returns: NULL on success, or error message
3213 */
3214
3215 uschar *
3216 tls_validate_require_cipher(void)
3217 {
3218 int rc;
3219 uschar *expciphers = NULL;
3220 gnutls_priority_t priority_cache;
3221 const char *errpos;
3222 uschar * dummy_errstr;
3223
3224 #define validate_check_rc(Label) do { \
3225 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) gnutls_global_deinit(); \
3226 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
3227 #define return_deinit(Label) do { gnutls_global_deinit(); return (Label); } while (0)
3228
3229 if (exim_gnutls_base_init_done)
3230 log_write(0, LOG_MAIN|LOG_PANIC,
3231 "already initialised GnuTLS, Exim developer bug");
3232
3233 #ifdef HAVE_GNUTLS_PKCS11
3234 if (!gnutls_allow_auto_pkcs11)
3235 {
3236 rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL);
3237 validate_check_rc(US"gnutls_pkcs11_init");
3238 }
3239 #endif
3240 rc = gnutls_global_init();
3241 validate_check_rc(US"gnutls_global_init()");
3242 exim_gnutls_base_init_done = TRUE;
3243
3244 if (!(tls_require_ciphers && *tls_require_ciphers))
3245 return_deinit(NULL);
3246
3247 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
3248 &dummy_errstr))
3249 return_deinit(US"failed to expand tls_require_ciphers");
3250
3251 if (!(expciphers && *expciphers))
3252 return_deinit(NULL);
3253
3254 DEBUG(D_tls)
3255 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
3256
3257 rc = gnutls_priority_init(&priority_cache, CS expciphers, &errpos);
3258 validate_check_rc(string_sprintf(
3259 "gnutls_priority_init(%s) failed at offset %ld, \"%.8s..\"",
3260 expciphers, errpos - CS expciphers, errpos));
3261
3262 #undef return_deinit
3263 #undef validate_check_rc
3264 gnutls_global_deinit();
3265
3266 return NULL;
3267 }
3268
3269
3270
3271
3272 /*************************************************
3273 * Report the library versions. *
3274 *************************************************/
3275
3276 /* See a description in tls-openssl.c for an explanation of why this exists.
3277
3278 Arguments: a FILE* to print the results to
3279 Returns: nothing
3280 */
3281
3282 void
3283 tls_version_report(FILE *f)
3284 {
3285 fprintf(f, "Library version: GnuTLS: Compile: %s\n"
3286 " Runtime: %s\n",
3287 LIBGNUTLS_VERSION,
3288 gnutls_check_version(NULL));
3289 }
3290
3291 #endif /*!MACRO_PREDEF*/
3292 /* vi: aw ai sw=2
3293 */
3294 /* End of tls-gnu.c */