f2e741f3c3855d50e9bc5ebb88b01c6c12487345
[exim.git] / src / src / tls-gnu.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2018 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Copyright (c) Phil Pennock 2012 */
9
10 /* This file provides TLS/SSL support for Exim using the GnuTLS library,
11 one of the available supported implementations. This file is #included into
12 tls.c when USE_GNUTLS has been set.
13
14 The code herein is a revamp of GnuTLS integration using the current APIs; the
15 original tls-gnu.c was based on a patch which was contributed by Nikos
16 Mavrogiannopoulos. The revamp is partially a rewrite, partially cut&paste as
17 appropriate.
18
19 APIs current as of GnuTLS 2.12.18; note that the GnuTLS manual is for GnuTLS 3,
20 which is not widely deployed by OS vendors. Will note issues below, which may
21 assist in updating the code in the future. Another sources of hints is
22 mod_gnutls for Apache (SNI callback registration and handling).
23
24 Keeping client and server variables more split than before and is currently
25 the norm, in anticipation of TLS in ACL callouts.
26
27 I wanted to switch to gnutls_certificate_set_verify_function() so that
28 certificate rejection could happen during handshake where it belongs, rather
29 than being dropped afterwards, but that was introduced in 2.10.0 and Debian
30 (6.0.5) is still on 2.8.6. So for now we have to stick with sub-par behaviour.
31
32 (I wasn't looking for libraries quite that old, when updating to get rid of
33 compiler warnings of deprecated APIs. If it turns out that a lot of the rest
34 require current GnuTLS, then we'll drop support for the ancient libraries).
35 */
36
37 #include <gnutls/gnutls.h>
38 /* needed for cert checks in verification and DN extraction: */
39 #include <gnutls/x509.h>
40 /* man-page is incorrect, gnutls_rnd() is not in gnutls.h: */
41 #include <gnutls/crypto.h>
42
43 /* needed to disable PKCS11 autoload unless requested */
44 #if GNUTLS_VERSION_NUMBER >= 0x020c00
45 # include <gnutls/pkcs11.h>
46 # define SUPPORT_PARAM_TO_PK_BITS
47 #endif
48 #if GNUTLS_VERSION_NUMBER < 0x030103 && !defined(DISABLE_OCSP)
49 # warning "GnuTLS library version too old; define DISABLE_OCSP in Makefile"
50 # define DISABLE_OCSP
51 #endif
52 #if GNUTLS_VERSION_NUMBER < 0x020a00 && !defined(DISABLE_EVENT)
53 # warning "GnuTLS library version too old; tls:cert event unsupported"
54 # define DISABLE_EVENT
55 #endif
56 #if GNUTLS_VERSION_NUMBER >= 0x030306
57 # define SUPPORT_CA_DIR
58 #else
59 # undef SUPPORT_CA_DIR
60 #endif
61 #if GNUTLS_VERSION_NUMBER >= 0x030014
62 # define SUPPORT_SYSDEFAULT_CABUNDLE
63 #endif
64 #if GNUTLS_VERSION_NUMBER >= 0x030104
65 # define GNUTLS_CERT_VFY_STATUS_PRINT
66 #endif
67 #if GNUTLS_VERSION_NUMBER >= 0x030109
68 # define SUPPORT_CORK
69 #endif
70 #if GNUTLS_VERSION_NUMBER >= 0x03010a
71 # define SUPPORT_GNUTLS_SESS_DESC
72 #endif
73 #if GNUTLS_VERSION_NUMBER >= 0x030300
74 # define GNUTLS_AUTO_GLOBAL_INIT
75 #endif
76 #if GNUTLS_VERSION_NUMBER >= 0x030500
77 # define SUPPORT_GNUTLS_KEYLOG
78 #endif
79 #if GNUTLS_VERSION_NUMBER >= 0x030506 && !defined(DISABLE_OCSP)
80 # define SUPPORT_SRV_OCSP_STACK
81 #endif
82 #if GNUTLS_VERSION_NUMBER >= 0x030600
83 # define GNUTLS_AUTO_DHPARAMS
84 #endif
85 #if GNUTLS_VERSION_NUMBER >= 0x030603
86 # define EXIM_HAVE_TLS1_3
87 # define SUPPORT_GNUTLS_EXT_RAW_PARSE
88 # define GNUTLS_OCSP_STATUS_REQUEST_GET2
89 #endif
90
91 #ifdef SUPPORT_DANE
92 # if GNUTLS_VERSION_NUMBER >= 0x030000
93 # define DANESSL_USAGE_DANE_TA 2
94 # define DANESSL_USAGE_DANE_EE 3
95 # else
96 # error GnuTLS version too early for DANE
97 # endif
98 # if GNUTLS_VERSION_NUMBER < 0x999999
99 # define GNUTLS_BROKEN_DANE_VALIDATION
100 # endif
101 #endif
102
103 #ifdef EXPERIMENTAL_TLS_RESUME
104 # if GNUTLS_VERSION_NUMBER < 0x030603
105 # error GNUTLS version too early for session-resumption
106 # endif
107 #endif
108
109 #ifndef DISABLE_OCSP
110 # include <gnutls/ocsp.h>
111 #endif
112 #ifdef SUPPORT_DANE
113 # include <gnutls/dane.h>
114 #endif
115
116 #include "tls-cipher-stdname.c"
117
118
119 #ifdef MACRO_PREDEF
120 void
121 options_tls(void)
122 {
123 # ifdef EXPERIMENTAL_TLS_RESUME
124 builtin_macro_create_var(US"_RESUME_DECODE", RESUME_DECODE_STRING );
125 # endif
126 # ifdef EXIM_HAVE_TLS1_3
127 builtin_macro_create(US"_HAVE_TLS1_3");
128 # endif
129 }
130 #else
131
132
133 /* GnuTLS 2 vs 3
134
135 GnuTLS 3 only:
136 gnutls_global_set_audit_log_function()
137
138 Changes:
139 gnutls_certificate_verify_peers2(): is new, drop the 2 for old version
140 */
141
142 /* Local static variables for GnuTLS */
143
144 /* Values for verify_requirement */
145
146 enum peer_verify_requirement
147 { VERIFY_NONE, VERIFY_OPTIONAL, VERIFY_REQUIRED, VERIFY_DANE };
148
149 /* This holds most state for server or client; with this, we can set up an
150 outbound TLS-enabled connection in an ACL callout, while not stomping all
151 over the TLS variables available for expansion.
152
153 Some of these correspond to variables in globals.c; those variables will
154 be set to point to content in one of these instances, as appropriate for
155 the stage of the process lifetime.
156
157 Not handled here: global tls_channelbinding_b64.
158 */
159
160 typedef struct exim_gnutls_state {
161 gnutls_session_t session;
162 gnutls_certificate_credentials_t x509_cred;
163 gnutls_priority_t priority_cache;
164 enum peer_verify_requirement verify_requirement;
165 int fd_in;
166 int fd_out;
167 BOOL peer_cert_verified;
168 BOOL peer_dane_verified;
169 BOOL trigger_sni_changes;
170 BOOL have_set_peerdn;
171 const struct host_item *host; /* NULL if server */
172 gnutls_x509_crt_t peercert;
173 uschar *peerdn;
174 uschar *ciphersuite;
175 uschar *received_sni;
176
177 const uschar *tls_certificate;
178 const uschar *tls_privatekey;
179 const uschar *tls_sni; /* client send only, not received */
180 const uschar *tls_verify_certificates;
181 const uschar *tls_crl;
182 const uschar *tls_require_ciphers;
183
184 uschar *exp_tls_certificate;
185 uschar *exp_tls_privatekey;
186 uschar *exp_tls_verify_certificates;
187 uschar *exp_tls_crl;
188 uschar *exp_tls_require_ciphers;
189 const uschar *exp_tls_verify_cert_hostnames;
190 #ifndef DISABLE_EVENT
191 uschar *event_action;
192 #endif
193 #ifdef SUPPORT_DANE
194 char * const * dane_data;
195 const int * dane_data_len;
196 #endif
197
198 tls_support *tlsp; /* set in tls_init() */
199
200 uschar *xfer_buffer;
201 int xfer_buffer_lwm;
202 int xfer_buffer_hwm;
203 BOOL xfer_eof; /*XXX never gets set! */
204 BOOL xfer_error;
205 } exim_gnutls_state_st;
206
207 static const exim_gnutls_state_st exim_gnutls_state_init = {
208 /* all elements not explicitly intialised here get 0/NULL/FALSE */
209 .fd_in = -1,
210 .fd_out = -1,
211 };
212
213 /* Not only do we have our own APIs which don't pass around state, assuming
214 it's held in globals, GnuTLS doesn't appear to let us register callback data
215 for callbacks, or as part of the session, so we have to keep a "this is the
216 context we're currently dealing with" pointer and rely upon being
217 single-threaded to keep from processing data on an inbound TLS connection while
218 talking to another TLS connection for an outbound check. This does mean that
219 there's no way for heart-beats to be responded to, for the duration of the
220 second connection.
221 XXX But see gnutls_session_get_ptr()
222 */
223
224 static exim_gnutls_state_st state_server;
225
226 #ifndef GNUTLS_AUTO_DHPARAMS
227 /* dh_params are initialised once within the lifetime of a process using TLS;
228 if we used TLS in a long-lived daemon, we'd have to reconsider this. But we
229 don't want to repeat this. */
230
231 static gnutls_dh_params_t dh_server_params = NULL;
232 #endif
233
234 static int ssl_session_timeout = 7200; /* Two hours */
235
236 static const uschar * const exim_default_gnutls_priority = US"NORMAL";
237
238 /* Guard library core initialisation */
239
240 static BOOL exim_gnutls_base_init_done = FALSE;
241
242 #ifndef DISABLE_OCSP
243 static BOOL gnutls_buggy_ocsp = FALSE;
244 static BOOL exim_testharness_disable_ocsp_validity_check = FALSE;
245 #endif
246
247 #ifdef EXPERIMENTAL_TLS_RESUME
248 static gnutls_datum_t server_sessticket_key;
249 #endif
250
251 /* ------------------------------------------------------------------------ */
252 /* macros */
253
254 #define MAX_HOST_LEN 255
255
256 /* Set this to control gnutls_global_set_log_level(); values 0 to 9 will setup
257 the library logging; a value less than 0 disables the calls to set up logging
258 callbacks. GNuTLS also looks for an environment variable - except not for
259 setuid binaries, making it useless - "GNUTLS_DEBUG_LEVEL".
260 Allegedly the testscript line "GNUTLS_DEBUG_LEVEL=9 sudo exim ..." would work,
261 but the env var must be added to /etc/sudoers too. */
262 #ifndef EXIM_GNUTLS_LIBRARY_LOG_LEVEL
263 # define EXIM_GNUTLS_LIBRARY_LOG_LEVEL -1
264 #endif
265
266 #ifndef EXIM_CLIENT_DH_MIN_BITS
267 # define EXIM_CLIENT_DH_MIN_BITS 1024
268 #endif
269
270 /* With GnuTLS 2.12.x+ we have gnutls_sec_param_to_pk_bits() with which we
271 can ask for a bit-strength. Without that, we stick to the constant we had
272 before, for now. */
273 #ifndef EXIM_SERVER_DH_BITS_PRE2_12
274 # define EXIM_SERVER_DH_BITS_PRE2_12 1024
275 #endif
276
277 #define expand_check_tlsvar(Varname, errstr) \
278 expand_check(state->Varname, US #Varname, &state->exp_##Varname, errstr)
279
280 #if GNUTLS_VERSION_NUMBER >= 0x020c00
281 # define HAVE_GNUTLS_SESSION_CHANNEL_BINDING
282 # define HAVE_GNUTLS_SEC_PARAM_CONSTANTS
283 # define HAVE_GNUTLS_RND
284 /* The security fix we provide with the gnutls_allow_auto_pkcs11 option
285 * (4.82 PP/09) introduces a compatibility regression. The symbol simply
286 * isn't available sometimes, so this needs to become a conditional
287 * compilation; the sanest way to deal with this being a problem on
288 * older OSes is to block it in the Local/Makefile with this compiler
289 * definition */
290 # ifndef AVOID_GNUTLS_PKCS11
291 # define HAVE_GNUTLS_PKCS11
292 # endif /* AVOID_GNUTLS_PKCS11 */
293 #endif
294
295
296
297
298 /* ------------------------------------------------------------------------ */
299 /* Callback declarations */
300
301 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
302 static void exim_gnutls_logger_cb(int level, const char *message);
303 #endif
304
305 static int exim_sni_handling_cb(gnutls_session_t session);
306
307 #ifdef EXPERIMENTAL_TLS_RESUME
308 static int
309 tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
310 unsigned incoming, const gnutls_datum_t * msg);
311 #endif
312
313
314 /* Daemon one-time initialisation */
315 void
316 tls_daemon_init(void)
317 {
318 #ifdef EXPERIMENTAL_TLS_RESUME
319 /* We are dependent on the GnuTLS implementation of the Session Ticket
320 encryption; both the strength and the key rotation period. We hope that
321 the strength at least matches that of the ciphersuite (but GnuTLS does not
322 document this). */
323
324 static BOOL once = FALSE;
325 if (once) return;
326 once = TRUE;
327 gnutls_session_ticket_key_generate(&server_sessticket_key); /* >= 2.10.0 */
328 if (f.running_in_test_harness) ssl_session_timeout = 6;
329 #endif
330 }
331
332 /* ------------------------------------------------------------------------ */
333 /* Static functions */
334
335 /*************************************************
336 * Handle TLS error *
337 *************************************************/
338
339 /* Called from lots of places when errors occur before actually starting to do
340 the TLS handshake, that is, while the session is still in clear. Always returns
341 DEFER for a server and FAIL for a client so that most calls can use "return
342 tls_error(...)" to do this processing and then give an appropriate return. A
343 single function is used for both server and client, because it is called from
344 some shared functions.
345
346 Argument:
347 prefix text to include in the logged error
348 msg additional error string (may be NULL)
349 usually obtained from gnutls_strerror()
350 host NULL if setting up a server;
351 the connected host if setting up a client
352 errstr pointer to returned error string
353
354 Returns: OK/DEFER/FAIL
355 */
356
357 static int
358 tls_error(const uschar *prefix, const uschar *msg, const host_item *host,
359 uschar ** errstr)
360 {
361 if (errstr)
362 *errstr = string_sprintf("(%s)%s%s", prefix, msg ? ": " : "", msg ? msg : US"");
363 return host ? FAIL : DEFER;
364 }
365
366
367 static int
368 tls_error_gnu(const uschar *prefix, int err, const host_item *host,
369 uschar ** errstr)
370 {
371 return tls_error(prefix, US gnutls_strerror(err), host, errstr);
372 }
373
374 static int
375 tls_error_sys(const uschar *prefix, int err, const host_item *host,
376 uschar ** errstr)
377 {
378 return tls_error(prefix, US strerror(err), host, errstr);
379 }
380
381
382 /*************************************************
383 * Deal with logging errors during I/O *
384 *************************************************/
385
386 /* We have to get the identity of the peer from saved data.
387
388 Argument:
389 state the current GnuTLS exim state container
390 rc the GnuTLS error code, or 0 if it's a local error
391 when text identifying read or write
392 text local error text when rc is 0
393
394 Returns: nothing
395 */
396
397 static void
398 record_io_error(exim_gnutls_state_st *state, int rc, uschar *when, uschar *text)
399 {
400 const uschar * msg;
401 uschar * errstr;
402
403 if (rc == GNUTLS_E_FATAL_ALERT_RECEIVED)
404 msg = string_sprintf("A TLS fatal alert has been received: %s",
405 US gnutls_alert_get_name(gnutls_alert_get(state->session)));
406 else
407 msg = US gnutls_strerror(rc);
408
409 (void) tls_error(when, msg, state->host, &errstr);
410
411 if (state->host)
412 log_write(0, LOG_MAIN, "H=%s [%s] TLS error on connection %s",
413 state->host->name, state->host->address, errstr);
414 else
415 {
416 uschar * conn_info = smtp_get_connection_info();
417 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
418 /* I'd like to get separated H= here, but too hard for now */
419 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
420 }
421 }
422
423
424
425
426 /*************************************************
427 * Set various Exim expansion vars *
428 *************************************************/
429
430 #define exim_gnutls_cert_err(Label) \
431 do \
432 { \
433 if (rc != GNUTLS_E_SUCCESS) \
434 { \
435 DEBUG(D_tls) debug_printf("TLS: cert problem: %s: %s\n", \
436 (Label), gnutls_strerror(rc)); \
437 return rc; \
438 } \
439 } while (0)
440
441 static int
442 import_cert(const gnutls_datum_t * cert, gnutls_x509_crt_t * crtp)
443 {
444 int rc;
445
446 rc = gnutls_x509_crt_init(crtp);
447 exim_gnutls_cert_err(US"gnutls_x509_crt_init (crt)");
448
449 rc = gnutls_x509_crt_import(*crtp, cert, GNUTLS_X509_FMT_DER);
450 exim_gnutls_cert_err(US"failed to import certificate [gnutls_x509_crt_import(cert)]");
451
452 return rc;
453 }
454
455 #undef exim_gnutls_cert_err
456
457
458 /* We set various Exim global variables from the state, once a session has
459 been established. With TLS callouts, may need to change this to stack
460 variables, or just re-call it with the server state after client callout
461 has finished.
462
463 Make sure anything set here is unset in tls_getc().
464
465 Sets:
466 tls_active fd
467 tls_bits strength indicator
468 tls_certificate_verified bool indicator
469 tls_channelbinding_b64 for some SASL mechanisms
470 tls_cipher a string
471 tls_peercert pointer to library internal
472 tls_peerdn a string
473 tls_sni a (UTF-8) string
474 tls_ourcert pointer to library internal
475
476 Argument:
477 state the relevant exim_gnutls_state_st *
478 */
479
480 static void
481 extract_exim_vars_from_tls_state(exim_gnutls_state_st * state)
482 {
483 #ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
484 int old_pool;
485 int rc;
486 gnutls_datum_t channel;
487 #endif
488 tls_support * tlsp = state->tlsp;
489
490 tlsp->active.sock = state->fd_out;
491 tlsp->active.tls_ctx = state;
492
493 DEBUG(D_tls) debug_printf("cipher: %s\n", state->ciphersuite);
494
495 tlsp->certificate_verified = state->peer_cert_verified;
496 #ifdef SUPPORT_DANE
497 tlsp->dane_verified = state->peer_dane_verified;
498 #endif
499
500 /* note that tls_channelbinding_b64 is not saved to the spool file, since it's
501 only available for use for authenticators while this TLS session is running. */
502
503 tls_channelbinding_b64 = NULL;
504 #ifdef HAVE_GNUTLS_SESSION_CHANNEL_BINDING
505 channel.data = NULL;
506 channel.size = 0;
507 if ((rc = gnutls_session_channel_binding(state->session, GNUTLS_CB_TLS_UNIQUE, &channel)))
508 { DEBUG(D_tls) debug_printf("Channel binding error: %s\n", gnutls_strerror(rc)); }
509 else
510 {
511 old_pool = store_pool;
512 store_pool = POOL_PERM;
513 tls_channelbinding_b64 = b64encode(CUS channel.data, (int)channel.size);
514 store_pool = old_pool;
515 DEBUG(D_tls) debug_printf("Have channel bindings cached for possible auth usage.\n");
516 }
517 #endif
518
519 /* peercert is set in peer_status() */
520 tlsp->peerdn = state->peerdn;
521 tlsp->sni = state->received_sni;
522
523 /* record our certificate */
524 {
525 const gnutls_datum_t * cert = gnutls_certificate_get_ours(state->session);
526 gnutls_x509_crt_t crt;
527
528 tlsp->ourcert = cert && import_cert(cert, &crt)==0 ? crt : NULL;
529 }
530 }
531
532
533
534
535 #ifndef GNUTLS_AUTO_DHPARAMS
536 /*************************************************
537 * Setup up DH parameters *
538 *************************************************/
539
540 /* Generating the D-H parameters may take a long time. They only need to
541 be re-generated every so often, depending on security policy. What we do is to
542 keep these parameters in a file in the spool directory. If the file does not
543 exist, we generate them. This means that it is easy to cause a regeneration.
544
545 The new file is written as a temporary file and renamed, so that an incomplete
546 file is never present. If two processes both compute some new parameters, you
547 waste a bit of effort, but it doesn't seem worth messing around with locking to
548 prevent this.
549
550 Returns: OK/DEFER/FAIL
551 */
552
553 static int
554 init_server_dh(uschar ** errstr)
555 {
556 int fd, rc;
557 unsigned int dh_bits;
558 gnutls_datum_t m = {.data = NULL, .size = 0};
559 uschar filename_buf[PATH_MAX];
560 uschar *filename = NULL;
561 size_t sz;
562 uschar *exp_tls_dhparam;
563 BOOL use_file_in_spool = FALSE;
564 host_item *host = NULL; /* dummy for macros */
565
566 DEBUG(D_tls) debug_printf("Initialising GnuTLS server params.\n");
567
568 if ((rc = gnutls_dh_params_init(&dh_server_params)))
569 return tls_error_gnu(US"gnutls_dh_params_init", rc, host, errstr);
570
571 if (!expand_check(tls_dhparam, US"tls_dhparam", &exp_tls_dhparam, errstr))
572 return DEFER;
573
574 if (!exp_tls_dhparam)
575 {
576 DEBUG(D_tls) debug_printf("Loading default hard-coded DH params\n");
577 m.data = US std_dh_prime_default();
578 m.size = Ustrlen(m.data);
579 }
580 else if (Ustrcmp(exp_tls_dhparam, "historic") == 0)
581 use_file_in_spool = TRUE;
582 else if (Ustrcmp(exp_tls_dhparam, "none") == 0)
583 {
584 DEBUG(D_tls) debug_printf("Requested no DH parameters.\n");
585 return OK;
586 }
587 else if (exp_tls_dhparam[0] != '/')
588 {
589 if (!(m.data = US std_dh_prime_named(exp_tls_dhparam)))
590 return tls_error(US"No standard prime named", exp_tls_dhparam, NULL, errstr);
591 m.size = Ustrlen(m.data);
592 }
593 else
594 filename = exp_tls_dhparam;
595
596 if (m.data)
597 {
598 if ((rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM)))
599 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
600 DEBUG(D_tls) debug_printf("Loaded fixed standard D-H parameters\n");
601 return OK;
602 }
603
604 #ifdef HAVE_GNUTLS_SEC_PARAM_CONSTANTS
605 /* If you change this constant, also change dh_param_fn_ext so that we can use a
606 different filename and ensure we have sufficient bits. */
607
608 if (!(dh_bits = gnutls_sec_param_to_pk_bits(GNUTLS_PK_DH, GNUTLS_SEC_PARAM_NORMAL)))
609 return tls_error(US"gnutls_sec_param_to_pk_bits() failed", NULL, NULL, errstr);
610 DEBUG(D_tls)
611 debug_printf("GnuTLS tells us that for D-H PK, NORMAL is %d bits.\n",
612 dh_bits);
613 #else
614 dh_bits = EXIM_SERVER_DH_BITS_PRE2_12;
615 DEBUG(D_tls)
616 debug_printf("GnuTLS lacks gnutls_sec_param_to_pk_bits(), using %d bits.\n",
617 dh_bits);
618 #endif
619
620 /* Some clients have hard-coded limits. */
621 if (dh_bits > tls_dh_max_bits)
622 {
623 DEBUG(D_tls)
624 debug_printf("tls_dh_max_bits clamping override, using %d bits instead.\n",
625 tls_dh_max_bits);
626 dh_bits = tls_dh_max_bits;
627 }
628
629 if (use_file_in_spool)
630 {
631 if (!string_format(filename_buf, sizeof(filename_buf),
632 "%s/gnutls-params-%d", spool_directory, dh_bits))
633 return tls_error(US"overlong filename", NULL, NULL, errstr);
634 filename = filename_buf;
635 }
636
637 /* Open the cache file for reading and if successful, read it and set up the
638 parameters. */
639
640 if ((fd = Uopen(filename, O_RDONLY, 0)) >= 0)
641 {
642 struct stat statbuf;
643 FILE *fp;
644 int saved_errno;
645
646 if (fstat(fd, &statbuf) < 0) /* EIO */
647 {
648 saved_errno = errno;
649 (void)close(fd);
650 return tls_error_sys(US"TLS cache stat failed", saved_errno, NULL, errstr);
651 }
652 if (!S_ISREG(statbuf.st_mode))
653 {
654 (void)close(fd);
655 return tls_error(US"TLS cache not a file", NULL, NULL, errstr);
656 }
657 if (!(fp = fdopen(fd, "rb")))
658 {
659 saved_errno = errno;
660 (void)close(fd);
661 return tls_error_sys(US"fdopen(TLS cache stat fd) failed",
662 saved_errno, NULL, errstr);
663 }
664
665 m.size = statbuf.st_size;
666 if (!(m.data = store_malloc(m.size)))
667 {
668 fclose(fp);
669 return tls_error_sys(US"malloc failed", errno, NULL, errstr);
670 }
671 if (!(sz = fread(m.data, m.size, 1, fp)))
672 {
673 saved_errno = errno;
674 fclose(fp);
675 store_free(m.data);
676 return tls_error_sys(US"fread failed", saved_errno, NULL, errstr);
677 }
678 fclose(fp);
679
680 rc = gnutls_dh_params_import_pkcs3(dh_server_params, &m, GNUTLS_X509_FMT_PEM);
681 store_free(m.data);
682 if (rc)
683 return tls_error_gnu(US"gnutls_dh_params_import_pkcs3", rc, host, errstr);
684 DEBUG(D_tls) debug_printf("read D-H parameters from file \"%s\"\n", filename);
685 }
686
687 /* If the file does not exist, fall through to compute new data and cache it.
688 If there was any other opening error, it is serious. */
689
690 else if (errno == ENOENT)
691 {
692 rc = -1;
693 DEBUG(D_tls)
694 debug_printf("D-H parameter cache file \"%s\" does not exist\n", filename);
695 }
696 else
697 return tls_error(string_open_failed(errno, "\"%s\" for reading", filename),
698 NULL, NULL, errstr);
699
700 /* If ret < 0, either the cache file does not exist, or the data it contains
701 is not useful. One particular case of this is when upgrading from an older
702 release of Exim in which the data was stored in a different format. We don't
703 try to be clever and support both formats; we just regenerate new data in this
704 case. */
705
706 if (rc < 0)
707 {
708 uschar *temp_fn;
709 unsigned int dh_bits_gen = dh_bits;
710
711 if ((PATH_MAX - Ustrlen(filename)) < 10)
712 return tls_error(US"Filename too long to generate replacement",
713 filename, NULL, errstr);
714
715 temp_fn = string_copy(US"%s.XXXXXXX");
716 if ((fd = mkstemp(CS temp_fn)) < 0) /* modifies temp_fn */
717 return tls_error_sys(US"Unable to open temp file", errno, NULL, errstr);
718 (void)exim_chown(temp_fn, exim_uid, exim_gid); /* Probably not necessary */
719
720 /* GnuTLS overshoots! If we ask for 2236, we might get 2237 or more. But
721 there's no way to ask GnuTLS how many bits there really are. We can ask
722 how many bits were used in a TLS session, but that's it! The prime itself
723 is hidden behind too much abstraction. So we ask for less, and proceed on
724 a wing and a prayer. First attempt, subtracted 3 for 2233 and got 2240. */
725
726 if (dh_bits >= EXIM_CLIENT_DH_MIN_BITS + 10)
727 {
728 dh_bits_gen = dh_bits - 10;
729 DEBUG(D_tls)
730 debug_printf("being paranoid about DH generation, make it '%d' bits'\n",
731 dh_bits_gen);
732 }
733
734 DEBUG(D_tls)
735 debug_printf("requesting generation of %d bit Diffie-Hellman prime ...\n",
736 dh_bits_gen);
737 if ((rc = gnutls_dh_params_generate2(dh_server_params, dh_bits_gen)))
738 return tls_error_gnu(US"gnutls_dh_params_generate2", rc, host, errstr);
739
740 /* gnutls_dh_params_export_pkcs3() will tell us the exact size, every time,
741 and I confirmed that a NULL call to get the size first is how the GnuTLS
742 sample apps handle this. */
743
744 sz = 0;
745 m.data = NULL;
746 if ( (rc = gnutls_dh_params_export_pkcs3(dh_server_params,
747 GNUTLS_X509_FMT_PEM, m.data, &sz))
748 && rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
749 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3(NULL) sizing",
750 rc, host, errstr);
751 m.size = sz;
752 if (!(m.data = store_malloc(m.size)))
753 return tls_error_sys(US"memory allocation failed", errno, NULL, errstr);
754
755 /* this will return a size 1 less than the allocation size above */
756 if ((rc = gnutls_dh_params_export_pkcs3(dh_server_params, GNUTLS_X509_FMT_PEM,
757 m.data, &sz)))
758 {
759 store_free(m.data);
760 return tls_error_gnu(US"gnutls_dh_params_export_pkcs3() real", rc, host, errstr);
761 }
762 m.size = sz; /* shrink by 1, probably */
763
764 if ((sz = write_to_fd_buf(fd, m.data, (size_t) m.size)) != m.size)
765 {
766 store_free(m.data);
767 return tls_error_sys(US"TLS cache write D-H params failed",
768 errno, NULL, errstr);
769 }
770 store_free(m.data);
771 if ((sz = write_to_fd_buf(fd, US"\n", 1)) != 1)
772 return tls_error_sys(US"TLS cache write D-H params final newline failed",
773 errno, NULL, errstr);
774
775 if ((rc = close(fd)))
776 return tls_error_sys(US"TLS cache write close() failed", errno, NULL, errstr);
777
778 if (Urename(temp_fn, filename) < 0)
779 return tls_error_sys(string_sprintf("failed to rename \"%s\" as \"%s\"",
780 temp_fn, filename), errno, NULL, errstr);
781
782 DEBUG(D_tls) debug_printf("wrote D-H parameters to file \"%s\"\n", filename);
783 }
784
785 DEBUG(D_tls) debug_printf("initialized server D-H parameters\n");
786 return OK;
787 }
788 #endif
789
790
791
792
793 /* Create and install a selfsigned certificate, for use in server mode */
794
795 static int
796 tls_install_selfsign(exim_gnutls_state_st * state, uschar ** errstr)
797 {
798 gnutls_x509_crt_t cert = NULL;
799 time_t now;
800 gnutls_x509_privkey_t pkey = NULL;
801 const uschar * where;
802 int rc;
803
804 where = US"initialising pkey";
805 if ((rc = gnutls_x509_privkey_init(&pkey))) goto err;
806
807 where = US"initialising cert";
808 if ((rc = gnutls_x509_crt_init(&cert))) goto err;
809
810 where = US"generating pkey";
811 if ((rc = gnutls_x509_privkey_generate(pkey, GNUTLS_PK_RSA,
812 #ifdef SUPPORT_PARAM_TO_PK_BITS
813 # ifndef GNUTLS_SEC_PARAM_MEDIUM
814 # define GNUTLS_SEC_PARAM_MEDIUM GNUTLS_SEC_PARAM_HIGH
815 # endif
816 gnutls_sec_param_to_pk_bits(GNUTLS_PK_RSA, GNUTLS_SEC_PARAM_MEDIUM),
817 #else
818 2048,
819 #endif
820 0)))
821 goto err;
822
823 where = US"configuring cert";
824 now = 1;
825 if ( (rc = gnutls_x509_crt_set_version(cert, 3))
826 || (rc = gnutls_x509_crt_set_serial(cert, &now, sizeof(now)))
827 || (rc = gnutls_x509_crt_set_activation_time(cert, now = time(NULL)))
828 || (rc = gnutls_x509_crt_set_expiration_time(cert, now + 60 * 60)) /* 1 hr */
829 || (rc = gnutls_x509_crt_set_key(cert, pkey))
830
831 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
832 GNUTLS_OID_X520_COUNTRY_NAME, 0, "UK", 2))
833 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
834 GNUTLS_OID_X520_ORGANIZATION_NAME, 0, "Exim Developers", 15))
835 || (rc = gnutls_x509_crt_set_dn_by_oid(cert,
836 GNUTLS_OID_X520_COMMON_NAME, 0,
837 smtp_active_hostname, Ustrlen(smtp_active_hostname)))
838 )
839 goto err;
840
841 where = US"signing cert";
842 if ((rc = gnutls_x509_crt_sign(cert, cert, pkey))) goto err;
843
844 where = US"installing selfsign cert";
845 /* Since: 2.4.0 */
846 if ((rc = gnutls_certificate_set_x509_key(state->x509_cred, &cert, 1, pkey)))
847 goto err;
848
849 rc = OK;
850
851 out:
852 if (cert) gnutls_x509_crt_deinit(cert);
853 if (pkey) gnutls_x509_privkey_deinit(pkey);
854 return rc;
855
856 err:
857 rc = tls_error_gnu(where, rc, NULL, errstr);
858 goto out;
859 }
860
861
862
863
864 /* Add certificate and key, from files.
865
866 Return:
867 Zero or negative: good. Negate value for certificate index if < 0.
868 Greater than zero: FAIL or DEFER code.
869 */
870
871 static int
872 tls_add_certfile(exim_gnutls_state_st * state, const host_item * host,
873 uschar * certfile, uschar * keyfile, uschar ** errstr)
874 {
875 int rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
876 CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM);
877 if (rc < 0)
878 return tls_error_gnu(
879 string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile),
880 rc, host, errstr);
881 return -rc;
882 }
883
884
885 #if !defined(DISABLE_OCSP) && !defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
886 /* Load an OCSP proof from file for sending by the server. Called
887 on getting a status-request handshake message, for earlier versions
888 of GnuTLS. */
889
890 static int
891 server_ocsp_stapling_cb(gnutls_session_t session, void * ptr,
892 gnutls_datum_t * ocsp_response)
893 {
894 int ret;
895 DEBUG(D_tls) debug_printf("OCSP stapling callback: %s\n", US ptr);
896
897 if ((ret = gnutls_load_file(ptr, ocsp_response)) < 0)
898 {
899 DEBUG(D_tls) debug_printf("Failed to load ocsp stapling file %s\n",
900 CS ptr);
901 tls_in.ocsp = OCSP_NOT_RESP;
902 return GNUTLS_E_NO_CERTIFICATE_STATUS;
903 }
904
905 tls_in.ocsp = OCSP_VFY_NOT_TRIED;
906 return 0;
907 }
908 #endif
909
910
911 #ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
912 /* Make a note that we saw a status-request */
913 static int
914 tls_server_clienthello_ext(void * ctx, unsigned tls_id,
915 const unsigned char *data, unsigned size)
916 {
917 /* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml */
918 if (tls_id == 5) /* status_request */
919 {
920 DEBUG(D_tls) debug_printf("Seen status_request extension from client\n");
921 tls_in.ocsp = OCSP_NOT_RESP;
922 }
923 return 0;
924 }
925
926 /* Callback for client-hello, on server, if we think we might serve stapled-OCSP */
927 static int
928 tls_server_clienthello_cb(gnutls_session_t session, unsigned int htype,
929 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
930 {
931 /* Call fn for each extension seen. 3.6.3 onwards */
932 return gnutls_ext_raw_parse(NULL, tls_server_clienthello_ext, msg,
933 GNUTLS_EXT_RAW_FLAG_TLS_CLIENT_HELLO);
934 }
935
936
937 /* Make a note that we saw a status-response */
938 static int
939 tls_server_servercerts_ext(void * ctx, unsigned tls_id,
940 const unsigned char *data, unsigned size)
941 {
942 /* debug_printf("%s %u\n", __FUNCTION__, tls_id); */
943 /* https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml */
944 if (FALSE && tls_id == 5) /* status_request */
945 {
946 DEBUG(D_tls) debug_printf("Seen status_request extension\n");
947 tls_in.ocsp = exim_testharness_disable_ocsp_validity_check
948 ? OCSP_VFY_NOT_TRIED : OCSP_VFIED; /* We know that GnuTLS verifies responses */
949 }
950 return 0;
951 }
952
953 /* Callback for certificates packet, on server, if we think we might serve stapled-OCSP */
954 static int
955 tls_server_servercerts_cb(gnutls_session_t session, unsigned int htype,
956 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
957 {
958 /* Call fn for each extension seen. 3.6.3 onwards */
959 #ifdef notdef
960 /*XXX crashes */
961 return gnutls_ext_raw_parse(NULL, tls_server_servercerts_ext, msg, 0);
962 #endif
963 }
964 #endif
965
966 /*XXX in tls1.3 the cert-status travel as an extension next to the cert, in the
967 "Handshake Protocol: Certificate" record.
968 So we need to spot the Certificate handshake message, parse it and spot any status_request extension(s)
969
970 This is different to tls1.2 - where it is a separate record (wireshake term) / handshake message (gnutls term).
971 */
972
973 #if defined(EXPERIMENTAL_TLS_RESUME) || defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
974 /* Callback for certificate-status, on server. We sent stapled OCSP. */
975 static int
976 tls_server_certstatus_cb(gnutls_session_t session, unsigned int htype,
977 unsigned when, unsigned int incoming, const gnutls_datum_t * msg)
978 {
979 DEBUG(D_tls) debug_printf("Sending certificate-status\n"); /*XXX we get this for tls1.2 but not for 1.3 */
980 #ifdef SUPPORT_SRV_OCSP_STACK
981 tls_in.ocsp = exim_testharness_disable_ocsp_validity_check
982 ? OCSP_VFY_NOT_TRIED : OCSP_VFIED; /* We know that GnuTLS verifies responses */
983 #else
984 tls_in.ocsp = OCSP_VFY_NOT_TRIED;
985 #endif
986 return 0;
987 }
988
989 /* Callback for handshake messages, on server */
990 static int
991 tls_server_hook_cb(gnutls_session_t sess, u_int htype, unsigned when,
992 unsigned incoming, const gnutls_datum_t * msg)
993 {
994 /* debug_printf("%s: htype %u\n", __FUNCTION__, htype); */
995 switch (htype)
996 {
997 # ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
998 case GNUTLS_HANDSHAKE_CLIENT_HELLO:
999 return tls_server_clienthello_cb(sess, htype, when, incoming, msg);
1000 case GNUTLS_HANDSHAKE_CERTIFICATE_PKT:
1001 return tls_server_servercerts_cb(sess, htype, when, incoming, msg);
1002 # endif
1003 case GNUTLS_HANDSHAKE_CERTIFICATE_STATUS:
1004 return tls_server_certstatus_cb(sess, htype, when, incoming, msg);
1005 # ifdef EXPERIMENTAL_TLS_RESUME
1006 case GNUTLS_HANDSHAKE_NEW_SESSION_TICKET:
1007 return tls_server_ticket_cb(sess, htype, when, incoming, msg);
1008 # endif
1009 default:
1010 return 0;
1011 }
1012 }
1013 #endif
1014
1015
1016 #if !defined(DISABLE_OCSP) && defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
1017 static void
1018 tls_server_testharness_ocsp_fiddle(void)
1019 {
1020 extern char ** environ;
1021 if (environ) for (uschar ** p = USS environ; *p; p++)
1022 if (Ustrncmp(*p, "EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK", 42) == 0)
1023 {
1024 DEBUG(D_tls) debug_printf("Permitting known bad OCSP response\n");
1025 exim_testharness_disable_ocsp_validity_check = TRUE;
1026 }
1027 }
1028 #endif
1029
1030 /*************************************************
1031 * Variables re-expanded post-SNI *
1032 *************************************************/
1033
1034 /* Called from both server and client code, via tls_init(), and also from
1035 the SNI callback after receiving an SNI, if tls_certificate includes "tls_sni".
1036
1037 We can tell the two apart by state->received_sni being non-NULL in callback.
1038
1039 The callback should not call us unless state->trigger_sni_changes is true,
1040 which we are responsible for setting on the first pass through.
1041
1042 Arguments:
1043 state exim_gnutls_state_st *
1044 errstr error string pointer
1045
1046 Returns: OK/DEFER/FAIL
1047 */
1048
1049 static int
1050 tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr)
1051 {
1052 struct stat statbuf;
1053 int rc;
1054 const host_item *host = state->host; /* macro should be reconsidered? */
1055 uschar *saved_tls_certificate = NULL;
1056 uschar *saved_tls_privatekey = NULL;
1057 uschar *saved_tls_verify_certificates = NULL;
1058 uschar *saved_tls_crl = NULL;
1059 int cert_count;
1060
1061 /* We check for tls_sni *before* expansion. */
1062 if (!host) /* server */
1063 if (!state->received_sni)
1064 {
1065 if ( state->tls_certificate
1066 && ( Ustrstr(state->tls_certificate, US"tls_sni")
1067 || Ustrstr(state->tls_certificate, US"tls_in_sni")
1068 || Ustrstr(state->tls_certificate, US"tls_out_sni")
1069 ) )
1070 {
1071 DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n");
1072 state->trigger_sni_changes = TRUE;
1073 }
1074 }
1075 else
1076 {
1077 /* useful for debugging */
1078 saved_tls_certificate = state->exp_tls_certificate;
1079 saved_tls_privatekey = state->exp_tls_privatekey;
1080 saved_tls_verify_certificates = state->exp_tls_verify_certificates;
1081 saved_tls_crl = state->exp_tls_crl;
1082 }
1083
1084 if ((rc = gnutls_certificate_allocate_credentials(&state->x509_cred)))
1085 return tls_error_gnu(US"gnutls_certificate_allocate_credentials",
1086 rc, host, errstr);
1087
1088 #ifdef SUPPORT_SRV_OCSP_STACK
1089 gnutls_certificate_set_flags(state->x509_cred, GNUTLS_CERTIFICATE_API_V2);
1090
1091 # if !defined(DISABLE_OCSP) && defined(SUPPORT_GNUTLS_EXT_RAW_PARSE)
1092 if (!host && tls_ocsp_file)
1093 {
1094 if (f.running_in_test_harness)
1095 tls_server_testharness_ocsp_fiddle();
1096
1097 if (exim_testharness_disable_ocsp_validity_check)
1098 gnutls_certificate_set_flags(state->x509_cred,
1099 GNUTLS_CERTIFICATE_API_V2 | GNUTLS_CERTIFICATE_SKIP_OCSP_RESPONSE_CHECK);
1100 }
1101 # endif
1102 #endif
1103
1104 /* remember: expand_check_tlsvar() is expand_check() but fiddling with
1105 state members, assuming consistent naming; and expand_check() returns
1106 false if expansion failed, unless expansion was forced to fail. */
1107
1108 /* check if we at least have a certificate, before doing expensive
1109 D-H generation. */
1110
1111 if (!expand_check_tlsvar(tls_certificate, errstr))
1112 return DEFER;
1113
1114 /* certificate is mandatory in server, optional in client */
1115
1116 if ( !state->exp_tls_certificate
1117 || !*state->exp_tls_certificate
1118 )
1119 if (!host)
1120 return tls_install_selfsign(state, errstr);
1121 else
1122 DEBUG(D_tls) debug_printf("TLS: no client certificate specified; okay\n");
1123
1124 if (state->tls_privatekey && !expand_check_tlsvar(tls_privatekey, errstr))
1125 return DEFER;
1126
1127 /* tls_privatekey is optional, defaulting to same file as certificate */
1128
1129 if (!state->tls_privatekey || !*state->tls_privatekey)
1130 {
1131 state->tls_privatekey = state->tls_certificate;
1132 state->exp_tls_privatekey = state->exp_tls_certificate;
1133 }
1134
1135
1136 if (state->exp_tls_certificate && *state->exp_tls_certificate)
1137 {
1138 DEBUG(D_tls) debug_printf("certificate file = %s\nkey file = %s\n",
1139 state->exp_tls_certificate, state->exp_tls_privatekey);
1140
1141 if (state->received_sni)
1142 if ( Ustrcmp(state->exp_tls_certificate, saved_tls_certificate) == 0
1143 && Ustrcmp(state->exp_tls_privatekey, saved_tls_privatekey) == 0
1144 )
1145 {
1146 DEBUG(D_tls) debug_printf("TLS SNI: cert and key unchanged\n");
1147 }
1148 else
1149 {
1150 DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n");
1151 }
1152
1153 if (!host) /* server */
1154 {
1155 const uschar * clist = state->exp_tls_certificate;
1156 const uschar * klist = state->exp_tls_privatekey;
1157 const uschar * olist;
1158 int csep = 0, ksep = 0, osep = 0, cnt = 0;
1159 uschar * cfile, * kfile, * ofile;
1160 #ifndef DISABLE_OCSP
1161 # ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
1162 gnutls_x509_crt_fmt_t ocsp_fmt = GNUTLS_X509_FMT_DER;
1163 # endif
1164
1165 if (!expand_check(tls_ocsp_file, US"tls_ocsp_file", &ofile, errstr))
1166 return DEFER;
1167 olist = ofile;
1168 #endif
1169
1170 while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
1171
1172 if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0)))
1173 return tls_error(US"cert/key setup: out of keys", NULL, host, errstr);
1174 else if (0 < (rc = tls_add_certfile(state, host, cfile, kfile, errstr)))
1175 return rc;
1176 else
1177 {
1178 int gnutls_cert_index = -rc;
1179 DEBUG(D_tls) debug_printf("TLS: cert/key %d %s registered\n",
1180 gnutls_cert_index, cfile);
1181
1182 #ifndef DISABLE_OCSP
1183 if (tls_ocsp_file)
1184 {
1185 /* Set the OCSP stapling server info */
1186 if (gnutls_buggy_ocsp)
1187 {
1188 DEBUG(D_tls)
1189 debug_printf("GnuTLS library is buggy for OCSP; avoiding\n");
1190 }
1191 else if ((ofile = string_nextinlist(&olist, &osep, NULL, 0)))
1192 {
1193 DEBUG(D_tls) debug_printf("OCSP response file %d = %s\n",
1194 gnutls_cert_index, ofile);
1195 # ifdef SUPPORT_GNUTLS_EXT_RAW_PARSE
1196 if (Ustrncmp(ofile, US"PEM ", 4) == 0)
1197 {
1198 ocsp_fmt = GNUTLS_X509_FMT_PEM;
1199 ofile += 4;
1200 }
1201 else if (Ustrncmp(ofile, US"DER ", 4) == 0)
1202 {
1203 ocsp_fmt = GNUTLS_X509_FMT_DER;
1204 ofile += 4;
1205 }
1206
1207 if ((rc = gnutls_certificate_set_ocsp_status_request_file2(
1208 state->x509_cred, CCS ofile, gnutls_cert_index,
1209 ocsp_fmt)) < 0)
1210 return tls_error_gnu(
1211 US"gnutls_certificate_set_ocsp_status_request_file2",
1212 rc, host, errstr);
1213 DEBUG(D_tls)
1214 debug_printf(" %d response%s loaded\n", rc, rc>1 ? "s":"");
1215
1216 /* Arrange callbacks for OCSP request observability */
1217
1218 gnutls_handshake_set_hook_function(state->session,
1219 GNUTLS_HANDSHAKE_ANY, GNUTLS_HOOK_POST, tls_server_hook_cb);
1220
1221 # else
1222 # if defined(SUPPORT_SRV_OCSP_STACK)
1223 if ((rc = gnutls_certificate_set_ocsp_status_request_function2(
1224 state->x509_cred, gnutls_cert_index,
1225 server_ocsp_stapling_cb, ofile)))
1226 return tls_error_gnu(
1227 US"gnutls_certificate_set_ocsp_status_request_function2",
1228 rc, host, errstr);
1229 else
1230 # endif
1231 {
1232 if (cnt++ > 0)
1233 {
1234 DEBUG(D_tls)
1235 debug_printf("oops; multiple OCSP files not supported\n");
1236 break;
1237 }
1238 gnutls_certificate_set_ocsp_status_request_function(
1239 state->x509_cred, server_ocsp_stapling_cb, ofile);
1240 }
1241 # endif /* SUPPORT_GNUTLS_EXT_RAW_PARSE */
1242 }
1243 else
1244 DEBUG(D_tls) debug_printf("ran out of OCSP response files in list\n");
1245 }
1246 #endif /* DISABLE_OCSP */
1247 }
1248 }
1249 else /* client */
1250 {
1251 if (0 < (rc = tls_add_certfile(state, host,
1252 state->exp_tls_certificate, state->exp_tls_privatekey, errstr)))
1253 return rc;
1254 DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
1255 }
1256
1257 } /* tls_certificate */
1258
1259
1260 /* Set the trusted CAs file if one is provided, and then add the CRL if one is
1261 provided. Experiment shows that, if the certificate file is empty, an unhelpful
1262 error message is provided. However, if we just refrain from setting anything up
1263 in that case, certificate verification fails, which seems to be the correct
1264 behaviour. */
1265
1266 if (state->tls_verify_certificates && *state->tls_verify_certificates)
1267 {
1268 if (!expand_check_tlsvar(tls_verify_certificates, errstr))
1269 return DEFER;
1270 #ifndef SUPPORT_SYSDEFAULT_CABUNDLE
1271 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1272 state->exp_tls_verify_certificates = NULL;
1273 #endif
1274 if (state->tls_crl && *state->tls_crl)
1275 if (!expand_check_tlsvar(tls_crl, errstr))
1276 return DEFER;
1277
1278 if (!(state->exp_tls_verify_certificates &&
1279 *state->exp_tls_verify_certificates))
1280 {
1281 DEBUG(D_tls)
1282 debug_printf("TLS: tls_verify_certificates expanded empty, ignoring\n");
1283 /* With no tls_verify_certificates, we ignore tls_crl too */
1284 return OK;
1285 }
1286 }
1287 else
1288 {
1289 DEBUG(D_tls)
1290 debug_printf("TLS: tls_verify_certificates not set or empty, ignoring\n");
1291 return OK;
1292 }
1293
1294 #ifdef SUPPORT_SYSDEFAULT_CABUNDLE
1295 if (Ustrcmp(state->exp_tls_verify_certificates, "system") == 0)
1296 cert_count = gnutls_certificate_set_x509_system_trust(state->x509_cred);
1297 else
1298 #endif
1299 {
1300 if (Ustat(state->exp_tls_verify_certificates, &statbuf) < 0)
1301 {
1302 log_write(0, LOG_MAIN|LOG_PANIC, "could not stat '%s' "
1303 "(tls_verify_certificates): %s", state->exp_tls_verify_certificates,
1304 strerror(errno));
1305 return DEFER;
1306 }
1307
1308 #ifndef SUPPORT_CA_DIR
1309 /* The test suite passes in /dev/null; we could check for that path explicitly,
1310 but who knows if someone has some weird FIFO which always dumps some certs, or
1311 other weirdness. The thing we really want to check is that it's not a
1312 directory, since while OpenSSL supports that, GnuTLS does not.
1313 So s/!S_ISREG/S_ISDIR/ and change some messaging ... */
1314 if (S_ISDIR(statbuf.st_mode))
1315 {
1316 DEBUG(D_tls)
1317 debug_printf("verify certificates path is a dir: \"%s\"\n",
1318 state->exp_tls_verify_certificates);
1319 log_write(0, LOG_MAIN|LOG_PANIC,
1320 "tls_verify_certificates \"%s\" is a directory",
1321 state->exp_tls_verify_certificates);
1322 return DEFER;
1323 }
1324 #endif
1325
1326 DEBUG(D_tls) debug_printf("verify certificates = %s size=" OFF_T_FMT "\n",
1327 state->exp_tls_verify_certificates, statbuf.st_size);
1328
1329 if (statbuf.st_size == 0)
1330 {
1331 DEBUG(D_tls)
1332 debug_printf("cert file empty, no certs, no verification, ignoring any CRL\n");
1333 return OK;
1334 }
1335
1336 cert_count =
1337
1338 #ifdef SUPPORT_CA_DIR
1339 (statbuf.st_mode & S_IFMT) == S_IFDIR
1340 ?
1341 gnutls_certificate_set_x509_trust_dir(state->x509_cred,
1342 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM)
1343 :
1344 #endif
1345 gnutls_certificate_set_x509_trust_file(state->x509_cred,
1346 CS state->exp_tls_verify_certificates, GNUTLS_X509_FMT_PEM);
1347
1348 #ifdef SUPPORT_CA_DIR
1349 /* Mimic the behaviour with OpenSSL of not advertising a usable-cert list
1350 when using the directory-of-certs config model. */
1351
1352 if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
1353 gnutls_certificate_send_x509_rdn_sequence(state->session, 1);
1354 #endif
1355 }
1356
1357 if (cert_count < 0)
1358 return tls_error_gnu(US"setting certificate trust", cert_count, host, errstr);
1359 DEBUG(D_tls)
1360 debug_printf("Added %d certificate authorities.\n", cert_count);
1361
1362 if (state->tls_crl && *state->tls_crl &&
1363 state->exp_tls_crl && *state->exp_tls_crl)
1364 {
1365 DEBUG(D_tls) debug_printf("loading CRL file = %s\n", state->exp_tls_crl);
1366 if ((cert_count = gnutls_certificate_set_x509_crl_file(state->x509_cred,
1367 CS state->exp_tls_crl, GNUTLS_X509_FMT_PEM)) < 0)
1368 return tls_error_gnu(US"gnutls_certificate_set_x509_crl_file",
1369 cert_count, host, errstr);
1370
1371 DEBUG(D_tls) debug_printf("Processed %d CRLs.\n", cert_count);
1372 }
1373
1374 return OK;
1375 }
1376
1377
1378
1379
1380 /*************************************************
1381 * Set X.509 state variables *
1382 *************************************************/
1383
1384 /* In GnuTLS, the registered cert/key are not replaced by a later
1385 set of a cert/key, so for SNI support we need a whole new x509_cred
1386 structure. Which means various other non-re-expanded pieces of state
1387 need to be re-set in the new struct, so the setting logic is pulled
1388 out to this.
1389
1390 Arguments:
1391 state exim_gnutls_state_st *
1392 errstr error string pointer
1393
1394 Returns: OK/DEFER/FAIL
1395 */
1396
1397 static int
1398 tls_set_remaining_x509(exim_gnutls_state_st *state, uschar ** errstr)
1399 {
1400 int rc;
1401 const host_item *host = state->host; /* macro should be reconsidered? */
1402
1403 #ifndef GNUTLS_AUTO_DHPARAMS
1404 /* Create D-H parameters, or read them from the cache file. This function does
1405 its own SMTP error messaging. This only happens for the server, TLS D-H ignores
1406 client-side params. */
1407
1408 if (!state->host)
1409 {
1410 if (!dh_server_params)
1411 if ((rc = init_server_dh(errstr)) != OK) return rc;
1412
1413 /* Unnecessary & discouraged with 3.6.0 or later */
1414 gnutls_certificate_set_dh_params(state->x509_cred, dh_server_params);
1415 }
1416 #endif
1417
1418 /* Link the credentials to the session. */
1419
1420 if ((rc = gnutls_credentials_set(state->session,
1421 GNUTLS_CRD_CERTIFICATE, state->x509_cred)))
1422 return tls_error_gnu(US"gnutls_credentials_set", rc, host, errstr);
1423
1424 return OK;
1425 }
1426
1427 /*************************************************
1428 * Initialize for GnuTLS *
1429 *************************************************/
1430
1431
1432 #ifndef DISABLE_OCSP
1433
1434 static BOOL
1435 tls_is_buggy_ocsp(void)
1436 {
1437 const uschar * s;
1438 uschar maj, mid, mic;
1439
1440 s = CUS gnutls_check_version(NULL);
1441 maj = atoi(CCS s);
1442 if (maj == 3)
1443 {
1444 while (*s && *s != '.') s++;
1445 mid = atoi(CCS ++s);
1446 if (mid <= 2)
1447 return TRUE;
1448 else if (mid >= 5)
1449 return FALSE;
1450 else
1451 {
1452 while (*s && *s != '.') s++;
1453 mic = atoi(CCS ++s);
1454 return mic <= (mid == 3 ? 16 : 3);
1455 }
1456 }
1457 return FALSE;
1458 }
1459
1460 #endif
1461
1462
1463 /* Called from both server and client code. In the case of a server, errors
1464 before actual TLS negotiation return DEFER.
1465
1466 Arguments:
1467 host connected host, if client; NULL if server
1468 certificate certificate file
1469 privatekey private key file
1470 sni TLS SNI to send, sometimes when client; else NULL
1471 cas CA certs file
1472 crl CRL file
1473 require_ciphers tls_require_ciphers setting
1474 caller_state returned state-info structure
1475 errstr error string pointer
1476
1477 Returns: OK/DEFER/FAIL
1478 */
1479
1480 static int
1481 tls_init(
1482 const host_item *host,
1483 const uschar *certificate,
1484 const uschar *privatekey,
1485 const uschar *sni,
1486 const uschar *cas,
1487 const uschar *crl,
1488 const uschar *require_ciphers,
1489 exim_gnutls_state_st **caller_state,
1490 tls_support * tlsp,
1491 uschar ** errstr)
1492 {
1493 exim_gnutls_state_st * state;
1494 int rc;
1495 size_t sz;
1496 const char * errpos;
1497 const uschar * p;
1498
1499 if (!exim_gnutls_base_init_done)
1500 {
1501 DEBUG(D_tls) debug_printf("GnuTLS global init required.\n");
1502
1503 #ifdef HAVE_GNUTLS_PKCS11
1504 /* By default, gnutls_global_init will init PKCS11 support in auto mode,
1505 which loads modules from a config file, which sounds good and may be wanted
1506 by some sysadmin, but also means in common configurations that GNOME keyring
1507 environment variables are used and so breaks for users calling mailq.
1508 To prevent this, we init PKCS11 first, which is the documented approach. */
1509 if (!gnutls_allow_auto_pkcs11)
1510 if ((rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL)))
1511 return tls_error_gnu(US"gnutls_pkcs11_init", rc, host, errstr);
1512 #endif
1513
1514 #ifndef GNUTLS_AUTO_GLOBAL_INIT
1515 if ((rc = gnutls_global_init()))
1516 return tls_error_gnu(US"gnutls_global_init", rc, host, errstr);
1517 #endif
1518
1519 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
1520 DEBUG(D_tls)
1521 {
1522 gnutls_global_set_log_function(exim_gnutls_logger_cb);
1523 /* arbitrarily chosen level; bump up to 9 for more */
1524 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
1525 }
1526 #endif
1527
1528 #ifndef DISABLE_OCSP
1529 if (tls_ocsp_file && (gnutls_buggy_ocsp = tls_is_buggy_ocsp()))
1530 log_write(0, LOG_MAIN, "OCSP unusable with this GnuTLS library version");
1531 #endif
1532
1533 exim_gnutls_base_init_done = TRUE;
1534 }
1535
1536 if (host)
1537 {
1538 /* For client-side sessions we allocate a context. This lets us run
1539 several in parallel. */
1540 int old_pool = store_pool;
1541 store_pool = POOL_PERM;
1542 state = store_get(sizeof(exim_gnutls_state_st), FALSE);
1543 store_pool = old_pool;
1544
1545 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
1546 state->tlsp = tlsp;
1547 DEBUG(D_tls) debug_printf("initialising GnuTLS client session\n");
1548 rc = gnutls_init(&state->session, GNUTLS_CLIENT);
1549 }
1550 else
1551 {
1552 state = &state_server;
1553 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
1554 state->tlsp = tlsp;
1555 DEBUG(D_tls) debug_printf("initialising GnuTLS server session\n");
1556 rc = gnutls_init(&state->session, GNUTLS_SERVER);
1557 }
1558 if (rc)
1559 return tls_error_gnu(US"gnutls_init", rc, host, errstr);
1560
1561 state->host = host;
1562
1563 state->tls_certificate = certificate;
1564 state->tls_privatekey = privatekey;
1565 state->tls_require_ciphers = require_ciphers;
1566 state->tls_sni = sni;
1567 state->tls_verify_certificates = cas;
1568 state->tls_crl = crl;
1569
1570 /* This handles the variables that might get re-expanded after TLS SNI;
1571 that's tls_certificate, tls_privatekey, tls_verify_certificates, tls_crl */
1572
1573 DEBUG(D_tls)
1574 debug_printf("Expanding various TLS configuration options for session credentials.\n");
1575 if ((rc = tls_expand_session_files(state, errstr)) != OK) return rc;
1576
1577 /* These are all other parts of the x509_cred handling, since SNI in GnuTLS
1578 requires a new structure afterwards. */
1579
1580 if ((rc = tls_set_remaining_x509(state, errstr)) != OK) return rc;
1581
1582 /* set SNI in client, only */
1583 if (host)
1584 {
1585 if (!expand_check(sni, US"tls_out_sni", &state->tlsp->sni, errstr))
1586 return DEFER;
1587 if (state->tlsp->sni && *state->tlsp->sni)
1588 {
1589 DEBUG(D_tls)
1590 debug_printf("Setting TLS client SNI to \"%s\"\n", state->tlsp->sni);
1591 sz = Ustrlen(state->tlsp->sni);
1592 if ((rc = gnutls_server_name_set(state->session,
1593 GNUTLS_NAME_DNS, state->tlsp->sni, sz)))
1594 return tls_error_gnu(US"gnutls_server_name_set", rc, host, errstr);
1595 }
1596 }
1597 else if (state->tls_sni)
1598 DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \
1599 "have an SNI set for a server [%s]\n", state->tls_sni);
1600
1601 /* This is the priority string support,
1602 http://www.gnutls.org/manual/html_node/Priority-Strings.html
1603 and replaces gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols.
1604 This was backwards incompatible, but means Exim no longer needs to track
1605 all algorithms and provide string forms for them. */
1606
1607 p = NULL;
1608 if (state->tls_require_ciphers && *state->tls_require_ciphers)
1609 {
1610 if (!expand_check_tlsvar(tls_require_ciphers, errstr))
1611 return DEFER;
1612 if (state->exp_tls_require_ciphers && *state->exp_tls_require_ciphers)
1613 {
1614 p = state->exp_tls_require_ciphers;
1615 DEBUG(D_tls) debug_printf("GnuTLS session cipher/priority \"%s\"\n", p);
1616 }
1617 }
1618 if (!p)
1619 {
1620 p = exim_default_gnutls_priority;
1621 DEBUG(D_tls)
1622 debug_printf("GnuTLS using default session cipher/priority \"%s\"\n", p);
1623 }
1624
1625 if ((rc = gnutls_priority_init(&state->priority_cache, CCS p, &errpos)))
1626 return tls_error_gnu(string_sprintf(
1627 "gnutls_priority_init(%s) failed at offset %ld, \"%.6s..\"",
1628 p, errpos - CS p, errpos),
1629 rc, host, errstr);
1630
1631 if ((rc = gnutls_priority_set(state->session, state->priority_cache)))
1632 return tls_error_gnu(US"gnutls_priority_set", rc, host, errstr);
1633
1634 /* This also sets the server ticket expiration time to the same, and
1635 the STEK rotation time to 3x. */
1636
1637 gnutls_db_set_cache_expiration(state->session, ssl_session_timeout);
1638
1639 /* Reduce security in favour of increased compatibility, if the admin
1640 decides to make that trade-off. */
1641 if (gnutls_compat_mode)
1642 {
1643 #if LIBGNUTLS_VERSION_NUMBER >= 0x020104
1644 DEBUG(D_tls) debug_printf("lowering GnuTLS security, compatibility mode\n");
1645 gnutls_session_enable_compatibility_mode(state->session);
1646 #else
1647 DEBUG(D_tls) debug_printf("Unable to set gnutls_compat_mode - GnuTLS version too old\n");
1648 #endif
1649 }
1650
1651 *caller_state = state;
1652 return OK;
1653 }
1654
1655
1656
1657 /*************************************************
1658 * Extract peer information *
1659 *************************************************/
1660
1661 static const uschar *
1662 cipher_stdname_kcm(gnutls_kx_algorithm_t kx, gnutls_cipher_algorithm_t cipher,
1663 gnutls_mac_algorithm_t mac)
1664 {
1665 uschar cs_id[2];
1666 gnutls_kx_algorithm_t kx_i;
1667 gnutls_cipher_algorithm_t cipher_i;
1668 gnutls_mac_algorithm_t mac_i;
1669
1670 for (size_t i = 0;
1671 gnutls_cipher_suite_info(i, cs_id, &kx_i, &cipher_i, &mac_i, NULL);
1672 i++)
1673 if (kx_i == kx && cipher_i == cipher && mac_i == mac)
1674 return cipher_stdname(cs_id[0], cs_id[1]);
1675 return NULL;
1676 }
1677
1678
1679
1680 /* Called from both server and client code.
1681 Only this is allowed to set state->peerdn and state->have_set_peerdn
1682 and we use that to detect double-calls.
1683
1684 NOTE: the state blocks last while the TLS connection is up, which is fine
1685 for logging in the server side, but for the client side, we log after teardown
1686 in src/deliver.c. While the session is up, we can twist about states and
1687 repoint tls_* globals, but those variables used for logging or other variable
1688 expansion that happens _after_ delivery need to have a longer life-time.
1689
1690 So for those, we get the data from POOL_PERM; the re-invoke guard keeps us from
1691 doing this more than once per generation of a state context. We set them in
1692 the state context, and repoint tls_* to them. After the state goes away, the
1693 tls_* copies of the pointers remain valid and client delivery logging is happy.
1694
1695 tls_certificate_verified is a BOOL, so the tls_peerdn and tls_cipher issues
1696 don't apply.
1697
1698 Arguments:
1699 state exim_gnutls_state_st *
1700 errstr pointer to error string
1701
1702 Returns: OK/DEFER/FAIL
1703 */
1704
1705 static int
1706 peer_status(exim_gnutls_state_st * state, uschar ** errstr)
1707 {
1708 gnutls_session_t session = state->session;
1709 const gnutls_datum_t * cert_list;
1710 int old_pool, rc;
1711 unsigned int cert_list_size = 0;
1712 gnutls_protocol_t protocol;
1713 gnutls_cipher_algorithm_t cipher;
1714 gnutls_kx_algorithm_t kx;
1715 gnutls_mac_algorithm_t mac;
1716 gnutls_certificate_type_t ct;
1717 gnutls_x509_crt_t crt;
1718 uschar * dn_buf;
1719 size_t sz;
1720
1721 if (state->have_set_peerdn)
1722 return OK;
1723 state->have_set_peerdn = TRUE;
1724
1725 state->peerdn = NULL;
1726
1727 /* tls_cipher */
1728 cipher = gnutls_cipher_get(session);
1729 protocol = gnutls_protocol_get_version(session);
1730 mac = gnutls_mac_get(session);
1731 kx =
1732 #ifdef GNUTLS_TLS1_3
1733 protocol >= GNUTLS_TLS1_3 ? 0 :
1734 #endif
1735 gnutls_kx_get(session);
1736
1737 old_pool = store_pool;
1738 {
1739 tls_support * tlsp = state->tlsp;
1740 store_pool = POOL_PERM;
1741
1742 #ifdef SUPPORT_GNUTLS_SESS_DESC
1743 {
1744 gstring * g = NULL;
1745 uschar * s = US gnutls_session_get_desc(session), c;
1746
1747 /* Nikos M suggests we use this by preference. It returns like:
1748 (TLS1.3)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM)
1749
1750 For partial back-compat, put a colon after the TLS version, replace the
1751 )-( grouping with __, replace in-group - with _ and append the :keysize. */
1752
1753 /* debug_printf("peer_status: gnutls_session_get_desc %s\n", s); */
1754
1755 for (s++; (c = *s) && c != ')'; s++) g = string_catn(g, s, 1);
1756 g = string_catn(g, US":", 1);
1757 if (*s) s++; /* now on _ between groups */
1758 while ((c = *s))
1759 {
1760 for (*++s && ++s; (c = *s) && c != ')'; s++) g = string_catn(g, c == '-' ? US"_" : s, 1);
1761 /* now on ) closing group */
1762 if ((c = *s) && *++s == '-') g = string_catn(g, US"__", 2);
1763 /* now on _ between groups */
1764 }
1765 g = string_catn(g, US":", 1);
1766 g = string_cat(g, string_sprintf("%d", (int) gnutls_cipher_get_key_size(cipher) * 8));
1767 state->ciphersuite = string_from_gstring(g);
1768 }
1769 #else
1770 state->ciphersuite = string_sprintf("%s:%s:%d",
1771 gnutls_protocol_get_name(protocol),
1772 gnutls_cipher_suite_get_name(kx, cipher, mac),
1773 (int) gnutls_cipher_get_key_size(cipher) * 8);
1774
1775 /* I don't see a way that spaces could occur, in the current GnuTLS
1776 code base, but it was a concern in the old code and perhaps older GnuTLS
1777 releases did return "TLS 1.0"; play it safe, just in case. */
1778
1779 for (uschar * p = state->ciphersuite; *p; p++) if (isspace(*p)) *p = '-';
1780 #endif
1781
1782 /* debug_printf("peer_status: ciphersuite %s\n", state->ciphersuite); */
1783
1784 tlsp->cipher = state->ciphersuite;
1785 tlsp->bits = gnutls_cipher_get_key_size(cipher) * 8;
1786
1787 tlsp->cipher_stdname = cipher_stdname_kcm(kx, cipher, mac);
1788 }
1789 store_pool = old_pool;
1790
1791 /* tls_peerdn */
1792 cert_list = gnutls_certificate_get_peers(session, &cert_list_size);
1793
1794 if (!cert_list || cert_list_size == 0)
1795 {
1796 DEBUG(D_tls) debug_printf("TLS: no certificate from peer (%p & %d)\n",
1797 cert_list, cert_list_size);
1798 if (state->verify_requirement >= VERIFY_REQUIRED)
1799 return tls_error(US"certificate verification failed",
1800 US"no certificate received from peer", state->host, errstr);
1801 return OK;
1802 }
1803
1804 if ((ct = gnutls_certificate_type_get(session)) != GNUTLS_CRT_X509)
1805 {
1806 const uschar * ctn = US gnutls_certificate_type_get_name(ct);
1807 DEBUG(D_tls)
1808 debug_printf("TLS: peer cert not X.509 but instead \"%s\"\n", ctn);
1809 if (state->verify_requirement >= VERIFY_REQUIRED)
1810 return tls_error(US"certificate verification not possible, unhandled type",
1811 ctn, state->host, errstr);
1812 return OK;
1813 }
1814
1815 #define exim_gnutls_peer_err(Label) \
1816 do { \
1817 if (rc != GNUTLS_E_SUCCESS) \
1818 { \
1819 DEBUG(D_tls) debug_printf("TLS: peer cert problem: %s: %s\n", \
1820 (Label), gnutls_strerror(rc)); \
1821 if (state->verify_requirement >= VERIFY_REQUIRED) \
1822 return tls_error_gnu((Label), rc, state->host, errstr); \
1823 return OK; \
1824 } \
1825 } while (0)
1826
1827 rc = import_cert(&cert_list[0], &crt);
1828 exim_gnutls_peer_err(US"cert 0");
1829
1830 state->tlsp->peercert = state->peercert = crt;
1831
1832 sz = 0;
1833 rc = gnutls_x509_crt_get_dn(crt, NULL, &sz);
1834 if (rc != GNUTLS_E_SHORT_MEMORY_BUFFER)
1835 {
1836 exim_gnutls_peer_err(US"getting size for cert DN failed");
1837 return FAIL; /* should not happen */
1838 }
1839 dn_buf = store_get_perm(sz, TRUE); /* tainted */
1840 rc = gnutls_x509_crt_get_dn(crt, CS dn_buf, &sz);
1841 exim_gnutls_peer_err(US"failed to extract certificate DN [gnutls_x509_crt_get_dn(cert 0)]");
1842
1843 state->peerdn = dn_buf;
1844
1845 return OK;
1846 #undef exim_gnutls_peer_err
1847 }
1848
1849
1850
1851
1852 /*************************************************
1853 * Verify peer certificate *
1854 *************************************************/
1855
1856 /* Called from both server and client code.
1857 *Should* be using a callback registered with
1858 gnutls_certificate_set_verify_function() to fail the handshake if we dislike
1859 the peer information, but that's too new for some OSes.
1860
1861 Arguments:
1862 state exim_gnutls_state_st *
1863 errstr where to put an error message
1864
1865 Returns:
1866 FALSE if the session should be rejected
1867 TRUE if the cert is okay or we just don't care
1868 */
1869
1870 static BOOL
1871 verify_certificate(exim_gnutls_state_st * state, uschar ** errstr)
1872 {
1873 int rc;
1874 uint verify;
1875
1876 DEBUG(D_tls) debug_printf("TLS: checking peer certificate\n");
1877 *errstr = NULL;
1878 rc = peer_status(state, errstr);
1879
1880 if (state->verify_requirement == VERIFY_NONE)
1881 return TRUE;
1882
1883 if (rc != OK || !state->peerdn)
1884 {
1885 verify = GNUTLS_CERT_INVALID;
1886 *errstr = US"certificate not supplied";
1887 }
1888 else
1889
1890 {
1891 #ifdef SUPPORT_DANE
1892 if (state->verify_requirement == VERIFY_DANE && state->host)
1893 {
1894 /* Using dane_verify_session_crt() would be easy, as it does it all for us
1895 including talking to a DNS resolver. But we want to do that bit ourselves
1896 as the testsuite intercepts and fakes its own DNS environment. */
1897
1898 dane_state_t s;
1899 dane_query_t r;
1900 uint lsize;
1901 const gnutls_datum_t * certlist =
1902 gnutls_certificate_get_peers(state->session, &lsize);
1903 int usage = tls_out.tlsa_usage;
1904
1905 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1906 /* Split the TLSA records into two sets, TA and EE selectors. Run the
1907 dane-verification separately so that we know which selector verified;
1908 then we know whether to do name-verification (needed for TA but not EE). */
1909
1910 if (usage == ((1<<DANESSL_USAGE_DANE_TA) | (1<<DANESSL_USAGE_DANE_EE)))
1911 { /* a mixed-usage bundle */
1912 int i, j, nrec;
1913 const char ** dd;
1914 int * ddl;
1915
1916 for(nrec = 0; state->dane_data_len[nrec]; ) nrec++;
1917 nrec++;
1918
1919 dd = store_get(nrec * sizeof(uschar *), FALSE);
1920 ddl = store_get(nrec * sizeof(int), FALSE);
1921 nrec--;
1922
1923 if ((rc = dane_state_init(&s, 0)))
1924 goto tlsa_prob;
1925
1926 for (usage = DANESSL_USAGE_DANE_EE;
1927 usage >= DANESSL_USAGE_DANE_TA; usage--)
1928 { /* take records with this usage */
1929 for (j = i = 0; i < nrec; i++)
1930 if (state->dane_data[i][0] == usage)
1931 {
1932 dd[j] = state->dane_data[i];
1933 ddl[j++] = state->dane_data_len[i];
1934 }
1935 if (j)
1936 {
1937 dd[j] = NULL;
1938 ddl[j] = 0;
1939
1940 if ((rc = dane_raw_tlsa(s, &r, (char * const *)dd, ddl, 1, 0)))
1941 goto tlsa_prob;
1942
1943 if ((rc = dane_verify_crt_raw(s, certlist, lsize,
1944 gnutls_certificate_type_get(state->session),
1945 r, 0,
1946 usage == DANESSL_USAGE_DANE_EE
1947 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1948 &verify)))
1949 {
1950 DEBUG(D_tls)
1951 debug_printf("TLSA record problem: %s\n", dane_strerror(rc));
1952 }
1953 else if (verify == 0) /* verification passed */
1954 {
1955 usage = 1 << usage;
1956 break;
1957 }
1958 }
1959 }
1960
1961 if (rc) goto tlsa_prob;
1962 }
1963 else
1964 # endif
1965 {
1966 if ( (rc = dane_state_init(&s, 0))
1967 || (rc = dane_raw_tlsa(s, &r, state->dane_data, state->dane_data_len,
1968 1, 0))
1969 || (rc = dane_verify_crt_raw(s, certlist, lsize,
1970 gnutls_certificate_type_get(state->session),
1971 r, 0,
1972 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1973 usage == (1 << DANESSL_USAGE_DANE_EE)
1974 ? DANE_VFLAG_ONLY_CHECK_EE_USAGE : 0,
1975 # else
1976 0,
1977 # endif
1978 &verify))
1979 )
1980 goto tlsa_prob;
1981 }
1982
1983 if (verify != 0) /* verification failed */
1984 {
1985 gnutls_datum_t str;
1986 (void) dane_verification_status_print(verify, &str, 0);
1987 *errstr = US str.data; /* don't bother to free */
1988 goto badcert;
1989 }
1990
1991 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
1992 /* If a TA-mode TLSA record was used for verification we must additionally
1993 verify the cert name (but not the CA chain). For EE-mode, skip it. */
1994
1995 if (usage & (1 << DANESSL_USAGE_DANE_EE))
1996 # endif
1997 {
1998 state->peer_dane_verified = state->peer_cert_verified = TRUE;
1999 goto goodcert;
2000 }
2001 # ifdef GNUTLS_BROKEN_DANE_VALIDATION
2002 /* Assume that the name on the A-record is the one that should be matching
2003 the cert. An alternate view is that the domain part of the email address
2004 is also permissible. */
2005
2006 if (gnutls_x509_crt_check_hostname(state->tlsp->peercert,
2007 CS state->host->name))
2008 {
2009 state->peer_dane_verified = state->peer_cert_verified = TRUE;
2010 goto goodcert;
2011 }
2012 # endif
2013 }
2014 #endif /*SUPPORT_DANE*/
2015
2016 rc = gnutls_certificate_verify_peers2(state->session, &verify);
2017 }
2018
2019 /* Handle the result of verification. INVALID is set if any others are. */
2020
2021 if (rc < 0 || verify & (GNUTLS_CERT_INVALID|GNUTLS_CERT_REVOKED))
2022 {
2023 state->peer_cert_verified = FALSE;
2024 if (!*errstr)
2025 {
2026 #ifdef GNUTLS_CERT_VFY_STATUS_PRINT
2027 DEBUG(D_tls)
2028 {
2029 gnutls_datum_t txt;
2030
2031 if (gnutls_certificate_verification_status_print(verify,
2032 gnutls_certificate_type_get(state->session), &txt, 0)
2033 == GNUTLS_E_SUCCESS)
2034 {
2035 debug_printf("%s\n", txt.data);
2036 gnutls_free(txt.data);
2037 }
2038 }
2039 #endif
2040 *errstr = verify & GNUTLS_CERT_REVOKED
2041 ? US"certificate revoked" : US"certificate invalid";
2042 }
2043
2044 DEBUG(D_tls)
2045 debug_printf("TLS certificate verification failed (%s): peerdn=\"%s\"\n",
2046 *errstr, state->peerdn ? state->peerdn : US"<unset>");
2047
2048 if (state->verify_requirement >= VERIFY_REQUIRED)
2049 goto badcert;
2050 DEBUG(D_tls)
2051 debug_printf("TLS verify failure overridden (host in tls_try_verify_hosts)\n");
2052 }
2053
2054 else
2055 {
2056 /* Client side, check the server's certificate name versus the name on the
2057 A-record for the connection we made. What to do for server side - what name
2058 to use for client? We document that there is no such checking for server
2059 side. */
2060
2061 if ( state->exp_tls_verify_cert_hostnames
2062 && !gnutls_x509_crt_check_hostname(state->tlsp->peercert,
2063 CS state->exp_tls_verify_cert_hostnames)
2064 )
2065 {
2066 DEBUG(D_tls)
2067 debug_printf("TLS certificate verification failed: cert name mismatch\n");
2068 if (state->verify_requirement >= VERIFY_REQUIRED)
2069 goto badcert;
2070 return TRUE;
2071 }
2072
2073 state->peer_cert_verified = TRUE;
2074 DEBUG(D_tls) debug_printf("TLS certificate verified: peerdn=\"%s\"\n",
2075 state->peerdn ? state->peerdn : US"<unset>");
2076 }
2077
2078 goodcert:
2079 state->tlsp->peerdn = state->peerdn;
2080 return TRUE;
2081
2082 #ifdef SUPPORT_DANE
2083 tlsa_prob:
2084 *errstr = string_sprintf("TLSA record problem: %s",
2085 rc == DANE_E_REQUESTED_DATA_NOT_AVAILABLE ? "none usable" : dane_strerror(rc));
2086 #endif
2087
2088 badcert:
2089 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_BAD_CERTIFICATE);
2090 return FALSE;
2091 }
2092
2093
2094
2095
2096 /* ------------------------------------------------------------------------ */
2097 /* Callbacks */
2098
2099 /* Logging function which can be registered with
2100 * gnutls_global_set_log_function()
2101 * gnutls_global_set_log_level() 0..9
2102 */
2103 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
2104 static void
2105 exim_gnutls_logger_cb(int level, const char *message)
2106 {
2107 size_t len = strlen(message);
2108 if (len < 1)
2109 {
2110 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
2111 return;
2112 }
2113 DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
2114 message[len-1] == '\n' ? "" : "\n");
2115 }
2116 #endif
2117
2118
2119 /* Called after client hello, should handle SNI work.
2120 This will always set tls_sni (state->received_sni) if available,
2121 and may trigger presenting different certificates,
2122 if state->trigger_sni_changes is TRUE.
2123
2124 Should be registered with
2125 gnutls_handshake_set_post_client_hello_function()
2126
2127 "This callback must return 0 on success or a gnutls error code to terminate the
2128 handshake.".
2129
2130 For inability to get SNI information, we return 0.
2131 We only return non-zero if re-setup failed.
2132 Only used for server-side TLS.
2133 */
2134
2135 static int
2136 exim_sni_handling_cb(gnutls_session_t session)
2137 {
2138 char sni_name[MAX_HOST_LEN];
2139 size_t data_len = MAX_HOST_LEN;
2140 exim_gnutls_state_st *state = &state_server;
2141 unsigned int sni_type;
2142 int rc, old_pool;
2143 uschar * dummy_errstr;
2144
2145 rc = gnutls_server_name_get(session, sni_name, &data_len, &sni_type, 0);
2146 if (rc != GNUTLS_E_SUCCESS)
2147 {
2148 DEBUG(D_tls)
2149 if (rc == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
2150 debug_printf("TLS: no SNI presented in handshake.\n");
2151 else
2152 debug_printf("TLS failure: gnutls_server_name_get(): %s [%d]\n",
2153 gnutls_strerror(rc), rc);
2154 return 0;
2155 }
2156
2157 if (sni_type != GNUTLS_NAME_DNS)
2158 {
2159 DEBUG(D_tls) debug_printf("TLS: ignoring SNI of unhandled type %u\n", sni_type);
2160 return 0;
2161 }
2162
2163 /* We now have a UTF-8 string in sni_name */
2164 old_pool = store_pool;
2165 store_pool = POOL_PERM;
2166 state->received_sni = string_copy_taint(US sni_name, TRUE);
2167 store_pool = old_pool;
2168
2169 /* We set this one now so that variable expansions below will work */
2170 state->tlsp->sni = state->received_sni;
2171
2172 DEBUG(D_tls) debug_printf("Received TLS SNI \"%s\"%s\n", sni_name,
2173 state->trigger_sni_changes ? "" : " (unused for certificate selection)");
2174
2175 if (!state->trigger_sni_changes)
2176 return 0;
2177
2178 if ((rc = tls_expand_session_files(state, &dummy_errstr)) != OK)
2179 {
2180 /* If the setup of certs/etc failed before handshake, TLS would not have
2181 been offered. The best we can do now is abort. */
2182 return GNUTLS_E_APPLICATION_ERROR_MIN;
2183 }
2184
2185 rc = tls_set_remaining_x509(state, &dummy_errstr);
2186 if (rc != OK) return GNUTLS_E_APPLICATION_ERROR_MIN;
2187
2188 return 0;
2189 }
2190
2191
2192
2193 #ifndef DISABLE_EVENT
2194 /*
2195 We use this callback to get observability and detail-level control
2196 for an exim TLS connection (either direction), raising a tls:cert event
2197 for each cert in the chain presented by the peer. Any event
2198 can deny verification.
2199
2200 Return 0 for the handshake to continue or non-zero to terminate.
2201 */
2202
2203 static int
2204 verify_cb(gnutls_session_t session)
2205 {
2206 const gnutls_datum_t * cert_list;
2207 unsigned int cert_list_size = 0;
2208 gnutls_x509_crt_t crt;
2209 int rc;
2210 uschar * yield;
2211 exim_gnutls_state_st * state = gnutls_session_get_ptr(session);
2212
2213 if ((cert_list = gnutls_certificate_get_peers(session, &cert_list_size)))
2214 while (cert_list_size--)
2215 {
2216 if ((rc = import_cert(&cert_list[cert_list_size], &crt)) != GNUTLS_E_SUCCESS)
2217 {
2218 DEBUG(D_tls) debug_printf("TLS: peer cert problem: depth %d: %s\n",
2219 cert_list_size, gnutls_strerror(rc));
2220 break;
2221 }
2222
2223 state->tlsp->peercert = crt;
2224 if ((yield = event_raise(state->event_action,
2225 US"tls:cert", string_sprintf("%d", cert_list_size))))
2226 {
2227 log_write(0, LOG_MAIN,
2228 "SSL verify denied by event-action: depth=%d: %s",
2229 cert_list_size, yield);
2230 return 1; /* reject */
2231 }
2232 state->tlsp->peercert = NULL;
2233 }
2234
2235 return 0;
2236 }
2237
2238 #endif
2239
2240
2241 static gstring *
2242 ddump(gnutls_datum_t * d)
2243 {
2244 gstring * g = string_get((d->size+1) * 2);
2245 uschar * s = d->data;
2246 for (unsigned i = d->size; i > 0; i--, s++)
2247 {
2248 g = string_catn(g, US "0123456789abcdef" + (*s >> 4), 1);
2249 g = string_catn(g, US "0123456789abcdef" + (*s & 0xf), 1);
2250 }
2251 return g;
2252 }
2253
2254 static void
2255 post_handshake_debug(exim_gnutls_state_st * state)
2256 {
2257 #ifdef SUPPORT_GNUTLS_SESS_DESC
2258 debug_printf("%s\n", gnutls_session_get_desc(state->session));
2259 #endif
2260 #ifdef SUPPORT_GNUTLS_KEYLOG
2261
2262 # ifdef EXIM_HAVE_TLS1_3
2263 if (gnutls_protocol_get_version(state->session) < GNUTLS_TLS1_3)
2264 #else
2265 if (TRUE)
2266 #endif
2267 {
2268 gnutls_datum_t c, s;
2269 gstring * gc, * gs;
2270 /* we only want the client random and the master secret */
2271 gnutls_session_get_random(state->session, &c, &s);
2272 gnutls_session_get_master_secret(state->session, &s);
2273 gc = ddump(&c);
2274 gs = ddump(&s);
2275 debug_printf("CLIENT_RANDOM %.*s %.*s\n", (int)gc->ptr, gc->s, (int)gs->ptr, gs->s);
2276 }
2277 else
2278 debug_printf("To get keying info for TLS1.3 is hard:\n"
2279 " set environment variable SSLKEYLOGFILE to a filename writable by uid exim\n"
2280 " add SSLKEYLOGFILE to keep_environment in the exim config\n"
2281 " run exim as root\n"
2282 " if using sudo, add SSLKEYLOGFILE to env_keep in /etc/sudoers\n"
2283 " (works for TLS1.2 also, and saves cut-paste into file)\n");
2284 #endif
2285 }
2286
2287
2288 #ifdef EXPERIMENTAL_TLS_RESUME
2289 static int
2290 tls_server_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2291 unsigned incoming, const gnutls_datum_t * msg)
2292 {
2293 DEBUG(D_tls) debug_printf("newticket cb\n");
2294 tls_in.resumption |= RESUME_CLIENT_REQUESTED;
2295 return 0;
2296 }
2297
2298 static void
2299 tls_server_resume_prehandshake(exim_gnutls_state_st * state)
2300 {
2301 /* Should the server offer session resumption? */
2302 tls_in.resumption = RESUME_SUPPORTED;
2303 if (verify_check_host(&tls_resumption_hosts) == OK)
2304 {
2305 int rc;
2306 /* GnuTLS appears to not do ticket overlap, but does emit a fresh ticket when
2307 an offered resumption is unacceptable. We lose one resumption per ticket
2308 lifetime, and sessions cannot be indefinitely re-used. There seems to be no
2309 way (3.6.7) of changing the default number of 2 TLS1.3 tickets issued, but at
2310 least they go out in a single packet. */
2311
2312 if (!(rc = gnutls_session_ticket_enable_server(state->session,
2313 &server_sessticket_key)))
2314 tls_in.resumption |= RESUME_SERVER_TICKET;
2315 else
2316 DEBUG(D_tls)
2317 debug_printf("enabling session tickets: %s\n", US gnutls_strerror(rc));
2318
2319 /* Try to tell if we see a ticket request */
2320 gnutls_handshake_set_hook_function(state->session,
2321 GNUTLS_HANDSHAKE_ANY, GNUTLS_HOOK_POST, tls_server_hook_cb);
2322 }
2323 }
2324
2325 static void
2326 tls_server_resume_posthandshake(exim_gnutls_state_st * state)
2327 {
2328 if (gnutls_session_resumption_requested(state->session))
2329 {
2330 /* This tells us the client sent a full ticket. We use a
2331 callback on session-ticket request, elsewhere, to tell
2332 if a client asked for a ticket. */
2333
2334 tls_in.resumption |= RESUME_CLIENT_SUGGESTED;
2335 DEBUG(D_tls) debug_printf("client requested resumption\n");
2336 }
2337 if (gnutls_session_is_resumed(state->session))
2338 {
2339 tls_in.resumption |= RESUME_USED;
2340 DEBUG(D_tls) debug_printf("Session resumed\n");
2341 }
2342 }
2343 #endif
2344 /* ------------------------------------------------------------------------ */
2345 /* Exported functions */
2346
2347
2348
2349
2350 /*************************************************
2351 * Start a TLS session in a server *
2352 *************************************************/
2353
2354 /* This is called when Exim is running as a server, after having received
2355 the STARTTLS command. It must respond to that command, and then negotiate
2356 a TLS session.
2357
2358 Arguments:
2359 require_ciphers list of allowed ciphers or NULL
2360 errstr pointer to error string
2361
2362 Returns: OK on success
2363 DEFER for errors before the start of the negotiation
2364 FAIL for errors during the negotiation; the server can't
2365 continue running.
2366 */
2367
2368 int
2369 tls_server_start(const uschar * require_ciphers, uschar ** errstr)
2370 {
2371 int rc;
2372 exim_gnutls_state_st * state = NULL;
2373
2374 /* Check for previous activation */
2375 if (tls_in.active.sock >= 0)
2376 {
2377 tls_error(US"STARTTLS received after TLS started", US "", NULL, errstr);
2378 smtp_printf("554 Already in TLS\r\n", FALSE);
2379 return FAIL;
2380 }
2381
2382 /* Initialize the library. If it fails, it will already have logged the error
2383 and sent an SMTP response. */
2384
2385 DEBUG(D_tls) debug_printf("initialising GnuTLS as a server\n");
2386
2387 if ((rc = tls_init(NULL, tls_certificate, tls_privatekey,
2388 NULL, tls_verify_certificates, tls_crl,
2389 require_ciphers, &state, &tls_in, errstr)) != OK) return rc;
2390
2391 #ifdef EXPERIMENTAL_TLS_RESUME
2392 tls_server_resume_prehandshake(state);
2393 #endif
2394
2395 /* If this is a host for which certificate verification is mandatory or
2396 optional, set up appropriately. */
2397
2398 if (verify_check_host(&tls_verify_hosts) == OK)
2399 {
2400 DEBUG(D_tls)
2401 debug_printf("TLS: a client certificate will be required.\n");
2402 state->verify_requirement = VERIFY_REQUIRED;
2403 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2404 }
2405 else if (verify_check_host(&tls_try_verify_hosts) == OK)
2406 {
2407 DEBUG(D_tls)
2408 debug_printf("TLS: a client certificate will be requested but not required.\n");
2409 state->verify_requirement = VERIFY_OPTIONAL;
2410 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2411 }
2412 else
2413 {
2414 DEBUG(D_tls)
2415 debug_printf("TLS: a client certificate will not be requested.\n");
2416 state->verify_requirement = VERIFY_NONE;
2417 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2418 }
2419
2420 #ifndef DISABLE_EVENT
2421 if (event_action)
2422 {
2423 state->event_action = event_action;
2424 gnutls_session_set_ptr(state->session, state);
2425 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2426 }
2427 #endif
2428
2429 /* Register SNI handling; always, even if not in tls_certificate, so that the
2430 expansion variable $tls_sni is always available. */
2431
2432 gnutls_handshake_set_post_client_hello_function(state->session,
2433 exim_sni_handling_cb);
2434
2435 /* Set context and tell client to go ahead, except in the case of TLS startup
2436 on connection, where outputting anything now upsets the clients and tends to
2437 make them disconnect. We need to have an explicit fflush() here, to force out
2438 the response. Other smtp_printf() calls do not need it, because in non-TLS
2439 mode, the fflush() happens when smtp_getc() is called. */
2440
2441 if (!state->tlsp->on_connect)
2442 {
2443 smtp_printf("220 TLS go ahead\r\n", FALSE);
2444 fflush(smtp_out);
2445 }
2446
2447 /* Now negotiate the TLS session. We put our own timer on it, since it seems
2448 that the GnuTLS library doesn't.
2449 From 3.1.0 there is gnutls_handshake_set_timeout() - but it requires you
2450 to set (and clear down afterwards) up a pull-timeout callback function that does
2451 a select, so we're no better off unless avoiding signals becomes an issue. */
2452
2453 gnutls_transport_set_ptr2(state->session,
2454 (gnutls_transport_ptr_t)(long) fileno(smtp_in),
2455 (gnutls_transport_ptr_t)(long) fileno(smtp_out));
2456 state->fd_in = fileno(smtp_in);
2457 state->fd_out = fileno(smtp_out);
2458
2459 sigalrm_seen = FALSE;
2460 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
2461 do
2462 rc = gnutls_handshake(state->session);
2463 while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
2464 ALARM_CLR(0);
2465
2466 if (rc != GNUTLS_E_SUCCESS)
2467 {
2468 /* It seems that, except in the case of a timeout, we have to close the
2469 connection right here; otherwise if the other end is running OpenSSL it hangs
2470 until the server times out. */
2471
2472 if (sigalrm_seen)
2473 {
2474 tls_error(US"gnutls_handshake", US"timed out", NULL, errstr);
2475 gnutls_db_remove_session(state->session);
2476 }
2477 else
2478 {
2479 tls_error_gnu(US"gnutls_handshake", rc, NULL, errstr);
2480 (void) gnutls_alert_send_appropriate(state->session, rc);
2481 gnutls_deinit(state->session);
2482 gnutls_certificate_free_credentials(state->x509_cred);
2483 millisleep(500);
2484 shutdown(state->fd_out, SHUT_WR);
2485 for (int i = 1024; fgetc(smtp_in) != EOF && i > 0; ) i--; /* drain skt */
2486 (void)fclose(smtp_out);
2487 (void)fclose(smtp_in);
2488 smtp_out = smtp_in = NULL;
2489 }
2490
2491 return FAIL;
2492 }
2493
2494 #ifdef EXPERIMENTAL_TLS_RESUME
2495 tls_server_resume_posthandshake(state);
2496 #endif
2497
2498 DEBUG(D_tls) post_handshake_debug(state);
2499
2500 /* Verify after the fact */
2501
2502 if (!verify_certificate(state, errstr))
2503 {
2504 if (state->verify_requirement != VERIFY_OPTIONAL)
2505 {
2506 (void) tls_error(US"certificate verification failed", *errstr, NULL, errstr);
2507 return FAIL;
2508 }
2509 DEBUG(D_tls)
2510 debug_printf("TLS: continuing on only because verification was optional, after: %s\n",
2511 *errstr);
2512 }
2513
2514 /* Sets various Exim expansion variables; always safe within server */
2515
2516 extract_exim_vars_from_tls_state(state);
2517
2518 /* TLS has been set up. Adjust the input functions to read via TLS,
2519 and initialize appropriately. */
2520
2521 state->xfer_buffer = store_malloc(ssl_xfer_buffer_size);
2522
2523 receive_getc = tls_getc;
2524 receive_getbuf = tls_getbuf;
2525 receive_get_cache = tls_get_cache;
2526 receive_ungetc = tls_ungetc;
2527 receive_feof = tls_feof;
2528 receive_ferror = tls_ferror;
2529 receive_smtp_buffered = tls_smtp_buffered;
2530
2531 return OK;
2532 }
2533
2534
2535
2536
2537 static void
2538 tls_client_setup_hostname_checks(host_item * host, exim_gnutls_state_st * state,
2539 smtp_transport_options_block * ob)
2540 {
2541 if (verify_check_given_host(CUSS &ob->tls_verify_cert_hostnames, host) == OK)
2542 {
2543 state->exp_tls_verify_cert_hostnames =
2544 #ifdef SUPPORT_I18N
2545 string_domain_utf8_to_alabel(host->name, NULL);
2546 #else
2547 host->name;
2548 #endif
2549 DEBUG(D_tls)
2550 debug_printf("TLS: server cert verification includes hostname: \"%s\".\n",
2551 state->exp_tls_verify_cert_hostnames);
2552 }
2553 }
2554
2555
2556
2557
2558 #ifdef SUPPORT_DANE
2559 /* Given our list of RRs from the TLSA lookup, build a lookup block in
2560 GnuTLS-DANE's preferred format. Hang it on the state str for later
2561 use in DANE verification.
2562
2563 We point at the dnsa data not copy it, so it must remain valid until
2564 after verification is done.*/
2565
2566 static BOOL
2567 dane_tlsa_load(exim_gnutls_state_st * state, dns_answer * dnsa)
2568 {
2569 dns_scan dnss;
2570 int i;
2571 const char ** dane_data;
2572 int * dane_data_len;
2573
2574 i = 1;
2575 for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
2576 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2577 ) if (rr->type == T_TLSA) i++;
2578
2579 dane_data = store_get(i * sizeof(uschar *), FALSE);
2580 dane_data_len = store_get(i * sizeof(int), FALSE);
2581
2582 i = 0;
2583 for (dns_record * rr = dns_next_rr(dnsa, &dnss, RESET_ANSWERS); rr;
2584 rr = dns_next_rr(dnsa, &dnss, RESET_NEXT)
2585 ) if (rr->type == T_TLSA && rr->size > 3)
2586 {
2587 const uschar * p = rr->data;
2588 /*XXX need somehow to mark rr and its data as tainted. Doues this mean copying it? */
2589 uint8_t usage = p[0], sel = p[1], type = p[2];
2590
2591 DEBUG(D_tls)
2592 debug_printf("TLSA: %d %d %d size %d\n", usage, sel, type, rr->size);
2593
2594 if ( (usage != DANESSL_USAGE_DANE_TA && usage != DANESSL_USAGE_DANE_EE)
2595 || (sel != 0 && sel != 1)
2596 )
2597 continue;
2598 switch(type)
2599 {
2600 case 0: /* Full: cannot check at present */
2601 break;
2602 case 1: if (rr->size != 3 + 256/8) continue; /* sha2-256 */
2603 break;
2604 case 2: if (rr->size != 3 + 512/8) continue; /* sha2-512 */
2605 break;
2606 default: continue;
2607 }
2608
2609 tls_out.tlsa_usage |= 1<<usage;
2610 dane_data[i] = CS p;
2611 dane_data_len[i++] = rr->size;
2612 }
2613
2614 if (!i) return FALSE;
2615
2616 dane_data[i] = NULL;
2617 dane_data_len[i] = 0;
2618
2619 state->dane_data = (char * const *)dane_data;
2620 state->dane_data_len = dane_data_len;
2621 return TRUE;
2622 }
2623 #endif
2624
2625
2626
2627 #ifdef EXPERIMENTAL_TLS_RESUME
2628 /* On the client, get any stashed session for the given IP from hints db
2629 and apply it to the ssl-connection for attempted resumption. Although
2630 there is a gnutls_session_ticket_enable_client() interface it is
2631 documented as unnecessary (as of 3.6.7) as "session tickets are emabled
2632 by deafult". There seems to be no way to disable them, so even hosts not
2633 enabled by the transport option will be sent a ticket request. We will
2634 however avoid storing and retrieving session information. */
2635
2636 static void
2637 tls_retrieve_session(tls_support * tlsp, gnutls_session_t session,
2638 host_item * host, smtp_transport_options_block * ob)
2639 {
2640 tlsp->resumption = RESUME_SUPPORTED;
2641 if (verify_check_given_host(CUSS &ob->tls_resumption_hosts, host) == OK)
2642 {
2643 dbdata_tls_session * dt;
2644 int len, rc;
2645 open_db dbblock, * dbm_file;
2646
2647 DEBUG(D_tls)
2648 debug_printf("check for resumable session for %s\n", host->address);
2649 tlsp->host_resumable = TRUE;
2650 tlsp->resumption |= RESUME_CLIENT_REQUESTED;
2651 if ((dbm_file = dbfn_open(US"tls", O_RDONLY, &dbblock, FALSE, FALSE)))
2652 {
2653 /* Key for the db is the IP. We'd like to filter the retrieved session
2654 for ticket advisory expiry, but 3.6.1 seems to give no access to that */
2655
2656 if ((dt = dbfn_read_with_length(dbm_file, host->address, &len)))
2657 if (!(rc = gnutls_session_set_data(session,
2658 CUS dt->session, (size_t)len - sizeof(dbdata_tls_session))))
2659 {
2660 DEBUG(D_tls) debug_printf("good session\n");
2661 tlsp->resumption |= RESUME_CLIENT_SUGGESTED;
2662 }
2663 else DEBUG(D_tls) debug_printf("setting session resumption data: %s\n",
2664 US gnutls_strerror(rc));
2665 dbfn_close(dbm_file);
2666 }
2667 }
2668 }
2669
2670
2671 static void
2672 tls_save_session(tls_support * tlsp, gnutls_session_t session, const host_item * host)
2673 {
2674 /* TLS 1.2 - we get both the callback and the direct posthandshake call,
2675 but this flag is not set until the second. TLS 1.3 it's the other way about.
2676 Keep both calls as the session data cannot be extracted before handshake
2677 completes. */
2678
2679 if (gnutls_session_get_flags(session) & GNUTLS_SFLAGS_SESSION_TICKET)
2680 {
2681 gnutls_datum_t tkt;
2682 int rc;
2683
2684 DEBUG(D_tls) debug_printf("server offered session ticket\n");
2685 tlsp->ticket_received = TRUE;
2686 tlsp->resumption |= RESUME_SERVER_TICKET;
2687
2688 if (tlsp->host_resumable)
2689 if (!(rc = gnutls_session_get_data2(session, &tkt)))
2690 {
2691 open_db dbblock, * dbm_file;
2692 int dlen = sizeof(dbdata_tls_session) + tkt.size;
2693 dbdata_tls_session * dt = store_get(dlen, TRUE);
2694
2695 DEBUG(D_tls) debug_printf("session data size %u\n", (unsigned)tkt.size);
2696 memcpy(dt->session, tkt.data, tkt.size);
2697 gnutls_free(tkt.data);
2698
2699 if ((dbm_file = dbfn_open(US"tls", O_RDWR, &dbblock, FALSE, FALSE)))
2700 {
2701 /* key for the db is the IP */
2702 dbfn_delete(dbm_file, host->address);
2703 dbfn_write(dbm_file, host->address, dt, dlen);
2704 dbfn_close(dbm_file);
2705
2706 DEBUG(D_tls)
2707 debug_printf("wrote session db (len %u)\n", (unsigned)dlen);
2708 }
2709 }
2710 else DEBUG(D_tls)
2711 debug_printf("extract session data: %s\n", US gnutls_strerror(rc));
2712 }
2713 }
2714
2715
2716 /* With a TLS1.3 session, the ticket(s) are not seen until
2717 the first data read is attempted. And there's often two of them.
2718 Pick them up with this callback. We are also called for 1.2
2719 but we do nothing.
2720 */
2721 static int
2722 tls_client_ticket_cb(gnutls_session_t sess, u_int htype, unsigned when,
2723 unsigned incoming, const gnutls_datum_t * msg)
2724 {
2725 exim_gnutls_state_st * state = gnutls_session_get_ptr(sess);
2726 tls_support * tlsp = state->tlsp;
2727
2728 DEBUG(D_tls) debug_printf("newticket cb\n");
2729
2730 if (!tlsp->ticket_received)
2731 tls_save_session(tlsp, sess, state->host);
2732 return 0;
2733 }
2734
2735
2736 static void
2737 tls_client_resume_prehandshake(exim_gnutls_state_st * state,
2738 tls_support * tlsp, host_item * host,
2739 smtp_transport_options_block * ob)
2740 {
2741 gnutls_session_set_ptr(state->session, state);
2742 gnutls_handshake_set_hook_function(state->session,
2743 GNUTLS_HANDSHAKE_NEW_SESSION_TICKET, GNUTLS_HOOK_POST, tls_client_ticket_cb);
2744
2745 tls_retrieve_session(tlsp, state->session, host, ob);
2746 }
2747
2748 static void
2749 tls_client_resume_posthandshake(exim_gnutls_state_st * state,
2750 tls_support * tlsp, host_item * host)
2751 {
2752 if (gnutls_session_is_resumed(state->session))
2753 {
2754 DEBUG(D_tls) debug_printf("Session resumed\n");
2755 tlsp->resumption |= RESUME_USED;
2756 }
2757
2758 tls_save_session(tlsp, state->session, host);
2759 }
2760 #endif /* EXPERIMENTAL_TLS_RESUME */
2761
2762
2763 /*************************************************
2764 * Start a TLS session in a client *
2765 *************************************************/
2766
2767 /* Called from the smtp transport after STARTTLS has been accepted.
2768
2769 Arguments:
2770 cctx connection context
2771 conn_args connection details
2772 cookie datum for randomness (not used)
2773 tlsp record details of channel configuration here; must be non-NULL
2774 errstr error string pointer
2775
2776 Returns: TRUE for success with TLS session context set in smtp context,
2777 FALSE on error
2778 */
2779
2780 BOOL
2781 tls_client_start(client_conn_ctx * cctx, smtp_connect_args * conn_args,
2782 void * cookie ARG_UNUSED,
2783 tls_support * tlsp, uschar ** errstr)
2784 {
2785 host_item * host = conn_args->host; /* for msgs and option-tests */
2786 transport_instance * tb = conn_args->tblock; /* always smtp or NULL */
2787 smtp_transport_options_block * ob = tb
2788 ? (smtp_transport_options_block *)tb->options_block
2789 : &smtp_transport_option_defaults;
2790 int rc;
2791 exim_gnutls_state_st * state = NULL;
2792 uschar * cipher_list = NULL;
2793
2794 #ifndef DISABLE_OCSP
2795 BOOL require_ocsp =
2796 verify_check_given_host(CUSS &ob->hosts_require_ocsp, host) == OK;
2797 BOOL request_ocsp = require_ocsp ? TRUE
2798 : verify_check_given_host(CUSS &ob->hosts_request_ocsp, host) == OK;
2799 #endif
2800
2801 DEBUG(D_tls) debug_printf("initialising GnuTLS as a client on fd %d\n", cctx->sock);
2802
2803 #ifdef SUPPORT_DANE
2804 /* If dane is flagged, have either request or require dane for this host, and
2805 a TLSA record found. Therefore, dane verify required. Which implies cert must
2806 be requested and supplied, dane verify must pass, and cert verify irrelevant
2807 (incl. hostnames), and (caller handled) require_tls */
2808
2809 if (conn_args->dane && ob->dane_require_tls_ciphers)
2810 {
2811 /* not using expand_check_tlsvar because not yet in state */
2812 if (!expand_check(ob->dane_require_tls_ciphers, US"dane_require_tls_ciphers",
2813 &cipher_list, errstr))
2814 return FALSE;
2815 cipher_list = cipher_list && *cipher_list
2816 ? ob->dane_require_tls_ciphers : ob->tls_require_ciphers;
2817 }
2818 #endif
2819
2820 if (!cipher_list)
2821 cipher_list = ob->tls_require_ciphers;
2822
2823 if (tls_init(host, ob->tls_certificate, ob->tls_privatekey,
2824 ob->tls_sni, ob->tls_verify_certificates, ob->tls_crl,
2825 cipher_list, &state, tlsp, errstr) != OK)
2826 return FALSE;
2827
2828 {
2829 int dh_min_bits = ob->tls_dh_min_bits;
2830 if (dh_min_bits < EXIM_CLIENT_DH_MIN_MIN_BITS)
2831 {
2832 DEBUG(D_tls)
2833 debug_printf("WARNING: tls_dh_min_bits far too low,"
2834 " clamping %d up to %d\n",
2835 dh_min_bits, EXIM_CLIENT_DH_MIN_MIN_BITS);
2836 dh_min_bits = EXIM_CLIENT_DH_MIN_MIN_BITS;
2837 }
2838
2839 DEBUG(D_tls) debug_printf("Setting D-H prime minimum"
2840 " acceptable bits to %d\n",
2841 dh_min_bits);
2842 gnutls_dh_set_prime_bits(state->session, dh_min_bits);
2843 }
2844
2845 /* Stick to the old behaviour for compatibility if tls_verify_certificates is
2846 set but both tls_verify_hosts and tls_try_verify_hosts are unset. Check only
2847 the specified host patterns if one of them is defined */
2848
2849 #ifdef SUPPORT_DANE
2850 if (conn_args->dane && dane_tlsa_load(state, &conn_args->tlsa_dnsa))
2851 {
2852 DEBUG(D_tls)
2853 debug_printf("TLS: server certificate DANE required.\n");
2854 state->verify_requirement = VERIFY_DANE;
2855 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2856 }
2857 else
2858 #endif
2859 if ( ( state->exp_tls_verify_certificates
2860 && !ob->tls_verify_hosts
2861 && (!ob->tls_try_verify_hosts || !*ob->tls_try_verify_hosts)
2862 )
2863 || verify_check_given_host(CUSS &ob->tls_verify_hosts, host) == OK
2864 )
2865 {
2866 tls_client_setup_hostname_checks(host, state, ob);
2867 DEBUG(D_tls)
2868 debug_printf("TLS: server certificate verification required.\n");
2869 state->verify_requirement = VERIFY_REQUIRED;
2870 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUIRE);
2871 }
2872 else if (verify_check_given_host(CUSS &ob->tls_try_verify_hosts, host) == OK)
2873 {
2874 tls_client_setup_hostname_checks(host, state, ob);
2875 DEBUG(D_tls)
2876 debug_printf("TLS: server certificate verification optional.\n");
2877 state->verify_requirement = VERIFY_OPTIONAL;
2878 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_REQUEST);
2879 }
2880 else
2881 {
2882 DEBUG(D_tls)
2883 debug_printf("TLS: server certificate verification not required.\n");
2884 state->verify_requirement = VERIFY_NONE;
2885 gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
2886 }
2887
2888 #ifndef DISABLE_OCSP
2889 /* supported since GnuTLS 3.1.3 */
2890 if (request_ocsp)
2891 {
2892 DEBUG(D_tls) debug_printf("TLS: will request OCSP stapling\n");
2893 if ((rc = gnutls_ocsp_status_request_enable_client(state->session,
2894 NULL, 0, NULL)) != OK)
2895 {
2896 tls_error_gnu(US"cert-status-req", rc, state->host, errstr);
2897 return FALSE;
2898 }
2899 tlsp->ocsp = OCSP_NOT_RESP;
2900 }
2901 #endif
2902
2903 #ifdef EXPERIMENTAL_TLS_RESUME
2904 tls_client_resume_prehandshake(state, tlsp, host, ob);
2905 #endif
2906
2907 #ifndef DISABLE_EVENT
2908 if (tb && tb->event_action)
2909 {
2910 state->event_action = tb->event_action;
2911 gnutls_session_set_ptr(state->session, state);
2912 gnutls_certificate_set_verify_function(state->x509_cred, verify_cb);
2913 }
2914 #endif
2915
2916 gnutls_transport_set_ptr(state->session, (gnutls_transport_ptr_t)(long) cctx->sock);
2917 state->fd_in = cctx->sock;
2918 state->fd_out = cctx->sock;
2919
2920 DEBUG(D_tls) debug_printf("about to gnutls_handshake\n");
2921 /* There doesn't seem to be a built-in timeout on connection. */
2922
2923 sigalrm_seen = FALSE;
2924 ALARM(ob->command_timeout);
2925 do
2926 rc = gnutls_handshake(state->session);
2927 while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
2928 ALARM_CLR(0);
2929
2930 if (rc != GNUTLS_E_SUCCESS)
2931 {
2932 if (sigalrm_seen)
2933 {
2934 gnutls_alert_send(state->session, GNUTLS_AL_FATAL, GNUTLS_A_USER_CANCELED);
2935 tls_error(US"gnutls_handshake", US"timed out", state->host, errstr);
2936 }
2937 else
2938 tls_error_gnu(US"gnutls_handshake", rc, state->host, errstr);
2939 return FALSE;
2940 }
2941
2942 DEBUG(D_tls) post_handshake_debug(state);
2943
2944 /* Verify late */
2945
2946 if (!verify_certificate(state, errstr))
2947 {
2948 tls_error(US"certificate verification failed", *errstr, state->host, errstr);
2949 return FALSE;
2950 }
2951
2952 #ifndef DISABLE_OCSP
2953 if (request_ocsp)
2954 {
2955 DEBUG(D_tls)
2956 {
2957 gnutls_datum_t stapling;
2958 gnutls_ocsp_resp_t resp;
2959 gnutls_datum_t printed;
2960 unsigned idx = 0;
2961
2962 for (;
2963 # ifdef GNUTLS_OCSP_STATUS_REQUEST_GET2
2964 (rc = gnutls_ocsp_status_request_get2(state->session, idx, &stapling)) == 0;
2965 #else
2966 (rc = gnutls_ocsp_status_request_get(state->session, &stapling)) == 0;
2967 #endif
2968 idx++)
2969 if ( (rc= gnutls_ocsp_resp_init(&resp)) == 0
2970 && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
2971 && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_COMPACT, &printed)) == 0
2972 )
2973 {
2974 debug_printf("%.4096s", printed.data);
2975 gnutls_free(printed.data);
2976 }
2977 else
2978 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2979 if (idx == 0 && rc)
2980 (void) tls_error_gnu(US"ocsp decode", rc, state->host, errstr);
2981 }
2982
2983 if (gnutls_ocsp_status_request_is_checked(state->session, 0) == 0)
2984 {
2985 tlsp->ocsp = OCSP_FAILED;
2986 tls_error(US"certificate status check failed", NULL, state->host, errstr);
2987 if (require_ocsp)
2988 return FALSE;
2989 }
2990 else
2991 {
2992 DEBUG(D_tls) debug_printf("Passed OCSP checking\n");
2993 tlsp->ocsp = OCSP_VFIED;
2994 }
2995 }
2996 #endif
2997
2998 #ifdef EXPERIMENTAL_TLS_RESUME
2999 tls_client_resume_posthandshake(state, tlsp, host);
3000 #endif
3001
3002 /* Sets various Exim expansion variables; may need to adjust for ACL callouts */
3003
3004 extract_exim_vars_from_tls_state(state);
3005
3006 cctx->tls_ctx = state;
3007 return TRUE;
3008 }
3009
3010
3011
3012
3013 /*************************************************
3014 * Close down a TLS session *
3015 *************************************************/
3016
3017 /* This is also called from within a delivery subprocess forked from the
3018 daemon, to shut down the TLS library, without actually doing a shutdown (which
3019 would tamper with the TLS session in the parent process).
3020
3021 Arguments:
3022 ct_ctx client context pointer, or NULL for the one global server context
3023 shutdown 1 if TLS close-alert is to be sent,
3024 2 if also response to be waited for
3025
3026 Returns: nothing
3027 */
3028
3029 void
3030 tls_close(void * ct_ctx, int shutdown)
3031 {
3032 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3033 tls_support * tlsp = state->tlsp;
3034
3035 if (!tlsp || tlsp->active.sock < 0) return; /* TLS was not active */
3036
3037 if (shutdown)
3038 {
3039 DEBUG(D_tls) debug_printf("tls_close(): shutting down TLS%s\n",
3040 shutdown > 1 ? " (with response-wait)" : "");
3041
3042 ALARM(2);
3043 gnutls_bye(state->session, shutdown > 1 ? GNUTLS_SHUT_RDWR : GNUTLS_SHUT_WR);
3044 ALARM_CLR(0);
3045 }
3046
3047 if (!ct_ctx) /* server */
3048 {
3049 receive_getc = smtp_getc;
3050 receive_getbuf = smtp_getbuf;
3051 receive_get_cache = smtp_get_cache;
3052 receive_ungetc = smtp_ungetc;
3053 receive_feof = smtp_feof;
3054 receive_ferror = smtp_ferror;
3055 receive_smtp_buffered = smtp_buffered;
3056 }
3057
3058 gnutls_deinit(state->session);
3059 gnutls_certificate_free_credentials(state->x509_cred);
3060
3061 tlsp->active.sock = -1;
3062 tlsp->active.tls_ctx = NULL;
3063 /* Leave bits, peercert, cipher, peerdn, certificate_verified set, for logging */
3064 tls_channelbinding_b64 = NULL;
3065
3066
3067 if (state->xfer_buffer) store_free(state->xfer_buffer);
3068 memcpy(state, &exim_gnutls_state_init, sizeof(exim_gnutls_state_init));
3069 }
3070
3071
3072
3073
3074 static BOOL
3075 tls_refill(unsigned lim)
3076 {
3077 exim_gnutls_state_st * state = &state_server;
3078 ssize_t inbytes;
3079
3080 DEBUG(D_tls) debug_printf("Calling gnutls_record_recv(%p, %p, %u)\n",
3081 state->session, state->xfer_buffer, ssl_xfer_buffer_size);
3082
3083 sigalrm_seen = FALSE;
3084 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
3085
3086 do
3087 inbytes = gnutls_record_recv(state->session, state->xfer_buffer,
3088 MIN(ssl_xfer_buffer_size, lim));
3089 while (inbytes == GNUTLS_E_AGAIN);
3090
3091 if (smtp_receive_timeout > 0) ALARM_CLR(0);
3092
3093 if (had_command_timeout) /* set by signal handler */
3094 smtp_command_timeout_exit(); /* does not return */
3095 if (had_command_sigterm)
3096 smtp_command_sigterm_exit();
3097 if (had_data_timeout)
3098 smtp_data_timeout_exit();
3099 if (had_data_sigint)
3100 smtp_data_sigint_exit();
3101
3102 /* Timeouts do not get this far. A zero-byte return appears to mean that the
3103 TLS session has been closed down, not that the socket itself has been closed
3104 down. Revert to non-TLS handling. */
3105
3106 if (sigalrm_seen)
3107 {
3108 DEBUG(D_tls) debug_printf("Got tls read timeout\n");
3109 state->xfer_error = TRUE;
3110 return FALSE;
3111 }
3112
3113 else if (inbytes == 0)
3114 {
3115 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
3116 tls_close(NULL, TLS_NO_SHUTDOWN);
3117 return FALSE;
3118 }
3119
3120 /* Handle genuine errors */
3121
3122 else if (inbytes < 0)
3123 {
3124 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
3125 record_io_error(state, (int) inbytes, US"recv", NULL);
3126 state->xfer_error = TRUE;
3127 return FALSE;
3128 }
3129 #ifndef DISABLE_DKIM
3130 dkim_exim_verify_feed(state->xfer_buffer, inbytes);
3131 #endif
3132 state->xfer_buffer_hwm = (int) inbytes;
3133 state->xfer_buffer_lwm = 0;
3134 return TRUE;
3135 }
3136
3137 /*************************************************
3138 * TLS version of getc *
3139 *************************************************/
3140
3141 /* This gets the next byte from the TLS input buffer. If the buffer is empty,
3142 it refills the buffer via the GnuTLS reading function.
3143 Only used by the server-side TLS.
3144
3145 This feeds DKIM and should be used for all message-body reads.
3146
3147 Arguments: lim Maximum amount to read/buffer
3148 Returns: the next character or EOF
3149 */
3150
3151 int
3152 tls_getc(unsigned lim)
3153 {
3154 exim_gnutls_state_st * state = &state_server;
3155
3156 if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
3157 if (!tls_refill(lim))
3158 return state->xfer_error ? EOF : smtp_getc(lim);
3159
3160 /* Something in the buffer; return next uschar */
3161
3162 return state->xfer_buffer[state->xfer_buffer_lwm++];
3163 }
3164
3165 uschar *
3166 tls_getbuf(unsigned * len)
3167 {
3168 exim_gnutls_state_st * state = &state_server;
3169 unsigned size;
3170 uschar * buf;
3171
3172 if (state->xfer_buffer_lwm >= state->xfer_buffer_hwm)
3173 if (!tls_refill(*len))
3174 {
3175 if (!state->xfer_error) return smtp_getbuf(len);
3176 *len = 0;
3177 return NULL;
3178 }
3179
3180 if ((size = state->xfer_buffer_hwm - state->xfer_buffer_lwm) > *len)
3181 size = *len;
3182 buf = &state->xfer_buffer[state->xfer_buffer_lwm];
3183 state->xfer_buffer_lwm += size;
3184 *len = size;
3185 return buf;
3186 }
3187
3188
3189 void
3190 tls_get_cache()
3191 {
3192 #ifndef DISABLE_DKIM
3193 exim_gnutls_state_st * state = &state_server;
3194 int n = state->xfer_buffer_hwm - state->xfer_buffer_lwm;
3195 if (n > 0)
3196 dkim_exim_verify_feed(state->xfer_buffer+state->xfer_buffer_lwm, n);
3197 #endif
3198 }
3199
3200
3201 BOOL
3202 tls_could_read(void)
3203 {
3204 return state_server.xfer_buffer_lwm < state_server.xfer_buffer_hwm
3205 || gnutls_record_check_pending(state_server.session) > 0;
3206 }
3207
3208
3209
3210
3211 /*************************************************
3212 * Read bytes from TLS channel *
3213 *************************************************/
3214
3215 /* This does not feed DKIM, so if the caller uses this for reading message body,
3216 then the caller must feed DKIM.
3217
3218 Arguments:
3219 ct_ctx client context pointer, or NULL for the one global server context
3220 buff buffer of data
3221 len size of buffer
3222
3223 Returns: the number of bytes read
3224 -1 after a failed read, including EOF
3225 */
3226
3227 int
3228 tls_read(void * ct_ctx, uschar *buff, size_t len)
3229 {
3230 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3231 ssize_t inbytes;
3232
3233 if (len > INT_MAX)
3234 len = INT_MAX;
3235
3236 if (state->xfer_buffer_lwm < state->xfer_buffer_hwm)
3237 DEBUG(D_tls)
3238 debug_printf("*** PROBABLY A BUG *** " \
3239 "tls_read() called with data in the tls_getc() buffer, %d ignored\n",
3240 state->xfer_buffer_hwm - state->xfer_buffer_lwm);
3241
3242 DEBUG(D_tls)
3243 debug_printf("Calling gnutls_record_recv(%p, %p, " SIZE_T_FMT ")\n",
3244 state->session, buff, len);
3245
3246 do
3247 inbytes = gnutls_record_recv(state->session, buff, len);
3248 while (inbytes == GNUTLS_E_AGAIN);
3249
3250 if (inbytes > 0) return inbytes;
3251 if (inbytes == 0)
3252 {
3253 DEBUG(D_tls) debug_printf("Got TLS_EOF\n");
3254 }
3255 else
3256 {
3257 DEBUG(D_tls) debug_printf("%s: err from gnutls_record_recv\n", __FUNCTION__);
3258 record_io_error(state, (int)inbytes, US"recv", NULL);
3259 }
3260
3261 return -1;
3262 }
3263
3264
3265
3266
3267 /*************************************************
3268 * Write bytes down TLS channel *
3269 *************************************************/
3270
3271 /*
3272 Arguments:
3273 ct_ctx client context pointer, or NULL for the one global server context
3274 buff buffer of data
3275 len number of bytes
3276 more more data expected soon
3277
3278 Returns: the number of bytes after a successful write,
3279 -1 after a failed write
3280 */
3281
3282 int
3283 tls_write(void * ct_ctx, const uschar * buff, size_t len, BOOL more)
3284 {
3285 ssize_t outbytes;
3286 size_t left = len;
3287 exim_gnutls_state_st * state = ct_ctx ? ct_ctx : &state_server;
3288 #ifdef SUPPORT_CORK
3289 static BOOL corked = FALSE;
3290
3291 if (more && !corked) gnutls_record_cork(state->session);
3292 #endif
3293
3294 DEBUG(D_tls) debug_printf("%s(%p, " SIZE_T_FMT "%s)\n", __FUNCTION__,
3295 buff, left, more ? ", more" : "");
3296
3297 while (left > 0)
3298 {
3299 DEBUG(D_tls) debug_printf("gnutls_record_send(SSL, %p, " SIZE_T_FMT ")\n",
3300 buff, left);
3301
3302 do
3303 outbytes = gnutls_record_send(state->session, buff, left);
3304 while (outbytes == GNUTLS_E_AGAIN);
3305
3306 DEBUG(D_tls) debug_printf("outbytes=" SSIZE_T_FMT "\n", outbytes);
3307 if (outbytes < 0)
3308 {
3309 DEBUG(D_tls) debug_printf("%s: gnutls_record_send err\n", __FUNCTION__);
3310 record_io_error(state, outbytes, US"send", NULL);
3311 return -1;
3312 }
3313 if (outbytes == 0)
3314 {
3315 record_io_error(state, 0, US"send", US"TLS channel closed on write");
3316 return -1;
3317 }
3318
3319 left -= outbytes;
3320 buff += outbytes;
3321 }
3322
3323 if (len > INT_MAX)
3324 {
3325 DEBUG(D_tls)
3326 debug_printf("Whoops! Wrote more bytes (" SIZE_T_FMT ") than INT_MAX\n",
3327 len);
3328 len = INT_MAX;
3329 }
3330
3331 #ifdef SUPPORT_CORK
3332 if (more != corked)
3333 {
3334 if (!more) (void) gnutls_record_uncork(state->session, 0);
3335 corked = more;
3336 }
3337 #endif
3338
3339 return (int) len;
3340 }
3341
3342
3343
3344
3345 /*************************************************
3346 * Random number generation *
3347 *************************************************/
3348
3349 /* Pseudo-random number generation. The result is not expected to be
3350 cryptographically strong but not so weak that someone will shoot themselves
3351 in the foot using it as a nonce in input in some email header scheme or
3352 whatever weirdness they'll twist this into. The result should handle fork()
3353 and avoid repeating sequences. OpenSSL handles that for us.
3354
3355 Arguments:
3356 max range maximum
3357 Returns a random number in range [0, max-1]
3358 */
3359
3360 #ifdef HAVE_GNUTLS_RND
3361 int
3362 vaguely_random_number(int max)
3363 {
3364 unsigned int r;
3365 int i, needed_len;
3366 uschar smallbuf[sizeof(r)];
3367
3368 if (max <= 1)
3369 return 0;
3370
3371 needed_len = sizeof(r);
3372 /* Don't take 8 times more entropy than needed if int is 8 octets and we were
3373 asked for a number less than 10. */
3374
3375 for (r = max, i = 0; r; ++i)
3376 r >>= 1;
3377 i = (i + 7) / 8;
3378 if (i < needed_len)
3379 needed_len = i;
3380
3381 i = gnutls_rnd(GNUTLS_RND_NONCE, smallbuf, needed_len);
3382 if (i < 0)
3383 {
3384 DEBUG(D_all) debug_printf("gnutls_rnd() failed, using fallback.\n");
3385 return vaguely_random_number_fallback(max);
3386 }
3387 r = 0;
3388 for (uschar * p = smallbuf; needed_len; --needed_len, ++p)
3389 r = r * 256 + *p;
3390
3391 /* We don't particularly care about weighted results; if someone wants
3392 * smooth distribution and cares enough then they should submit a patch then. */
3393 return r % max;
3394 }
3395 #else /* HAVE_GNUTLS_RND */
3396 int
3397 vaguely_random_number(int max)
3398 {
3399 return vaguely_random_number_fallback(max);
3400 }
3401 #endif /* HAVE_GNUTLS_RND */
3402
3403
3404
3405
3406 /*************************************************
3407 * Let tls_require_ciphers be checked at startup *
3408 *************************************************/
3409
3410 /* The tls_require_ciphers option, if set, must be something which the
3411 library can parse.
3412
3413 Returns: NULL on success, or error message
3414 */
3415
3416 uschar *
3417 tls_validate_require_cipher(void)
3418 {
3419 int rc;
3420 uschar *expciphers = NULL;
3421 gnutls_priority_t priority_cache;
3422 const char *errpos;
3423 uschar * dummy_errstr;
3424
3425 #ifdef GNUTLS_AUTO_GLOBAL_INIT
3426 # define validate_check_rc(Label) do { \
3427 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) \
3428 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
3429 # define return_deinit(Label) do { return (Label); } while (0)
3430 #else
3431 # define validate_check_rc(Label) do { \
3432 if (rc != GNUTLS_E_SUCCESS) { if (exim_gnutls_base_init_done) gnutls_global_deinit(); \
3433 return string_sprintf("%s failed: %s", (Label), gnutls_strerror(rc)); } } while (0)
3434 # define return_deinit(Label) do { gnutls_global_deinit(); return (Label); } while (0)
3435 #endif
3436
3437 if (exim_gnutls_base_init_done)
3438 log_write(0, LOG_MAIN|LOG_PANIC,
3439 "already initialised GnuTLS, Exim developer bug");
3440
3441 #ifdef HAVE_GNUTLS_PKCS11
3442 if (!gnutls_allow_auto_pkcs11)
3443 {
3444 rc = gnutls_pkcs11_init(GNUTLS_PKCS11_FLAG_MANUAL, NULL);
3445 validate_check_rc(US"gnutls_pkcs11_init");
3446 }
3447 #endif
3448 #ifndef GNUTLS_AUTO_GLOBAL_INIT
3449 rc = gnutls_global_init();
3450 validate_check_rc(US"gnutls_global_init()");
3451 #endif
3452 exim_gnutls_base_init_done = TRUE;
3453
3454 if (!(tls_require_ciphers && *tls_require_ciphers))
3455 return_deinit(NULL);
3456
3457 if (!expand_check(tls_require_ciphers, US"tls_require_ciphers", &expciphers,
3458 &dummy_errstr))
3459 return_deinit(US"failed to expand tls_require_ciphers");
3460
3461 if (!(expciphers && *expciphers))
3462 return_deinit(NULL);
3463
3464 DEBUG(D_tls)
3465 debug_printf("tls_require_ciphers expands to \"%s\"\n", expciphers);
3466
3467 rc = gnutls_priority_init(&priority_cache, CS expciphers, &errpos);
3468 validate_check_rc(string_sprintf(
3469 "gnutls_priority_init(%s) failed at offset %ld, \"%.8s..\"",
3470 expciphers, errpos - CS expciphers, errpos));
3471
3472 #undef return_deinit
3473 #undef validate_check_rc
3474 #ifndef GNUTLS_AUTO_GLOBAL_INIT
3475 gnutls_global_deinit();
3476 #endif
3477
3478 return NULL;
3479 }
3480
3481
3482
3483
3484 /*************************************************
3485 * Report the library versions. *
3486 *************************************************/
3487
3488 /* See a description in tls-openssl.c for an explanation of why this exists.
3489
3490 Arguments: a FILE* to print the results to
3491 Returns: nothing
3492 */
3493
3494 void
3495 tls_version_report(FILE *f)
3496 {
3497 fprintf(f, "Library version: GnuTLS: Compile: %s\n"
3498 " Runtime: %s\n",
3499 LIBGNUTLS_VERSION,
3500 gnutls_check_version(NULL));
3501 }
3502
3503 #endif /*!MACRO_PREDEF*/
3504 /* vi: aw ai sw=2
3505 */
3506 /* End of tls-gnu.c */