426ff8273e1e4f0aa87600b720cd08c5c5744f16
[freeradius.git] / src / main / tls.c
1 /*
2  * tls.c
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  */
24
25 RCSID("$Id$")
26 USES_APPLE_DEPRECATED_API       /* OpenSSL API has been deprecated by Apple */
27
28 #include <freeradius-devel/radiusd.h>
29 #include <freeradius-devel/process.h>
30 #include <freeradius-devel/rad_assert.h>
31
32 #ifdef HAVE_SYS_STAT_H
33 #include <sys/stat.h>
34 #endif
35
36 #ifdef HAVE_FCNTL_H
37 #include <fcntl.h>
38 #endif
39
40 #ifdef HAVE_UTIME_H
41 #include <utime.h>
42 #endif
43
44 #ifdef WITH_TLS
45 #ifdef HAVE_OPENSSL_RAND_H
46 #include <openssl/rand.h>
47 #endif
48
49 #ifdef HAVE_OPENSSL_OCSP_H
50 #include <openssl/ocsp.h>
51 #endif
52
53 typedef struct libssl_defect {
54         uint64_t        high;
55         uint64_t        low;
56
57         char const      *id;
58         char const      *name;
59         char const      *comment;
60 } libssl_defect_t;
61
62 /* Record critical defects in libssl here (newest first)*/
63 static libssl_defect_t libssl_defects[] =
64 {
65         {
66                 .low            = 0x010001000,          /* 1.0.1  */
67                 .high           = 0x01000106f,          /* 1.0.1f */
68                 .id             = "CVE-2014-0160",
69                 .name           = "Heartbleed",
70                 .comment        = "For more information see http://heartbleed.com"
71         }
72 };
73
74 /* record */
75 static void             record_init(record_t *buf);
76 static void             record_close(record_t *buf);
77 static unsigned int     record_plus(record_t *buf, void const *ptr,
78                                     unsigned int size);
79 static unsigned int     record_minus(record_t *buf, void *ptr,
80                                      unsigned int size);
81
82 #ifdef PSK_MAX_IDENTITY_LEN
83 static unsigned int psk_server_callback(SSL *ssl, char const *identity,
84                                         unsigned char *psk,
85                                         unsigned int max_psk_len)
86 {
87         unsigned int psk_len;
88         fr_tls_server_conf_t *conf;
89
90         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
91                                                        FR_TLS_EX_INDEX_CONF);
92         if (!conf) return 0;
93
94         /*
95          *      FIXME: Look up the PSK password based on the identity!
96          */
97         if (strcmp(identity, conf->psk_identity) != 0) {
98                 return 0;
99         }
100
101         psk_len = strlen(conf->psk_password);
102         if (psk_len > (2 * max_psk_len)) return 0;
103
104         return fr_hex2bin(psk, max_psk_len, conf->psk_password, psk_len);
105 }
106
107 static unsigned int psk_client_callback(SSL *ssl, UNUSED char const *hint,
108                                         char *identity, unsigned int max_identity_len,
109                                         unsigned char *psk, unsigned int max_psk_len)
110 {
111         unsigned int psk_len;
112         fr_tls_server_conf_t *conf;
113
114         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
115                                                        FR_TLS_EX_INDEX_CONF);
116         if (!conf) return 0;
117
118         psk_len = strlen(conf->psk_password);
119         if (psk_len > (2 * max_psk_len)) return 0;
120
121         strlcpy(identity, conf->psk_identity, max_identity_len);
122
123         return fr_hex2bin(psk, max_psk_len, conf->psk_password, psk_len);
124 }
125
126 #endif
127
128 tls_session_t *tls_new_client_session(fr_tls_server_conf_t *conf, int fd)
129 {
130         int verify_mode;
131         tls_session_t *ssn = NULL;
132         REQUEST *request;
133
134         ssn = talloc_zero(conf, tls_session_t);
135         if (!ssn) return NULL;
136
137         ssn->ctx = conf->ctx;
138
139         SSL_CTX_set_mode(ssn->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER | SSL_MODE_AUTO_RETRY);
140
141         ssn->ssl = SSL_new(ssn->ctx);
142         if (!ssn->ssl) {
143                 talloc_free(ssn);
144                 return NULL;
145         }
146
147         request = request_alloc(ssn);
148         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_REQUEST, (void *)request);
149
150         /*
151          *      Add the message callback to identify what type of
152          *      message/handshake is passed
153          */
154         SSL_set_msg_callback(ssn->ssl, cbtls_msg);
155         SSL_set_msg_callback_arg(ssn->ssl, ssn);
156         SSL_set_info_callback(ssn->ssl, cbtls_info);
157
158         /*
159          *      Always verify the peer certificate.
160          */
161         DEBUG2("Requiring Server certificate");
162         verify_mode = SSL_VERIFY_PEER;
163         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
164         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
165
166         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
167         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_SSN, (void *)ssn);
168         SSL_set_fd(ssn->ssl, fd);
169         if (SSL_connect(ssn->ssl) <= 0) {
170                 int err;
171                 while ((err = ERR_get_error())) {
172                         ERROR("tls: %s", ERR_error_string(err, NULL));
173                 }
174                 SSL_free(ssn->ssl);
175                 talloc_free(ssn);
176
177                 return NULL;
178         }
179
180         ssn->offset = conf->fragment_size;
181
182         return ssn;
183 }
184
185 static int _tls_session_free(tls_session_t *ssn)
186 {
187         /*
188          *      Free any opaque TTLS or PEAP data.
189          */
190         if ((ssn->opaque) && (ssn->free_opaque)) {
191                 ssn->free_opaque(ssn->opaque);
192                 ssn->opaque = NULL;
193         }
194
195         session_close(ssn);
196
197         return 0;
198 }
199
200 tls_session_t *tls_new_session(TALLOC_CTX *ctx, fr_tls_server_conf_t *conf, REQUEST *request, int client_cert)
201 {
202         tls_session_t *state = NULL;
203         SSL *new_tls = NULL;
204         int             verify_mode = 0;
205         VALUE_PAIR      *vp;
206
207         rad_assert(request != NULL);
208
209         /*
210          *      Manually flush the sessions every so often.  If HALF
211          *      of the session lifetime has passed since we last
212          *      flushed, then flush it again.
213          *
214          *      FIXME: Also do it every N sessions?
215          */
216         if (conf->session_cache_enable &&
217             ((conf->session_last_flushed + ((int)conf->session_timeout * 1800)) <= request->timestamp)){
218                 RDEBUG2("Flushing SSL sessions (of #%ld)",
219                         SSL_CTX_sess_number(conf->ctx));
220
221                 SSL_CTX_flush_sessions(conf->ctx, request->timestamp);
222                 conf->session_last_flushed = request->timestamp;
223         }
224
225         if ((new_tls = SSL_new(conf->ctx)) == NULL) {
226                 ERROR("SSL: Error creating new SSL: %s",
227                        ERR_error_string(ERR_get_error(), NULL));
228                 return NULL;
229         }
230
231         /* We use the SSL's "app_data" to indicate a call-back */
232         SSL_set_app_data(new_tls, NULL);
233
234         state = talloc_zero(ctx, tls_session_t);
235         session_init(state);
236         talloc_set_destructor(state, _tls_session_free);
237
238         state->ctx = conf->ctx;
239         state->ssl = new_tls;
240
241         /*
242          *      Initialize callbacks
243          */
244         state->record_init = record_init;
245         state->record_close = record_close;
246         state->record_plus = record_plus;
247         state->record_minus = record_minus;
248
249         /*
250          *      Create & hook the BIOs to handle the dirty side of the
251          *      SSL.  This is *very important* as we want to handle
252          *      the transmission part.  Now the only IO interface
253          *      that SSL is aware of, is our defined BIO buffers.
254          *
255          *      This means that all SSL IO is done to/from memory,
256          *      and we can update those BIOs from the packets we've
257          *      received.
258          */
259         state->into_ssl = BIO_new(BIO_s_mem());
260         state->from_ssl = BIO_new(BIO_s_mem());
261         SSL_set_bio(state->ssl, state->into_ssl, state->from_ssl);
262
263         /*
264          *      Add the message callback to identify what type of
265          *      message/handshake is passed
266          */
267         SSL_set_msg_callback(new_tls, cbtls_msg);
268         SSL_set_msg_callback_arg(new_tls, state);
269         SSL_set_info_callback(new_tls, cbtls_info);
270
271         /*
272          *      In Server mode we only accept.
273          */
274         SSL_set_accept_state(state->ssl);
275
276         /*
277          *      Verify the peer certificate, if asked.
278          */
279         if (client_cert) {
280                 RDEBUG2("Requiring client certificate");
281                 verify_mode = SSL_VERIFY_PEER;
282                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
283                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
284         }
285         SSL_set_verify(state->ssl, verify_mode, cbtls_verify);
286
287         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
288         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_SSN, (void *)state);
289         state->length_flag = conf->include_length;
290
291         /*
292          *      We use default fragment size, unless the Framed-MTU
293          *      tells us it's too big.  Note that we do NOT account
294          *      for the EAP-TLS headers if conf->fragment_size is
295          *      large, because that config item looks to be confusing.
296          *
297          *      i.e. it should REALLY be called MTU, and the code here
298          *      should figure out what that means for TLS fragment size.
299          *      asking the administrator to know the internal details
300          *      of EAP-TLS in order to calculate fragment sizes is
301          *      just too much.
302          */
303         state->offset = conf->fragment_size;
304         vp = pairfind(request->packet->vps, PW_FRAMED_MTU, 0, TAG_ANY);
305         if (vp && (vp->vp_integer > 100) && (vp->vp_integer < state->offset)) {
306                 state->offset = vp->vp_integer;
307         }
308
309         if (conf->session_cache_enable) {
310                 state->allow_session_resumption = 1; /* otherwise it's zero */
311         }
312
313         RDEBUG2("Initiate");
314
315         return state;
316 }
317
318 /*
319  *      Print out some text describing the error.
320  */
321 static int int_ssl_check(REQUEST *request, SSL *s, int ret, char const *text)
322 {
323         int e;
324         unsigned long l;
325
326         if ((l = ERR_get_error()) != 0) {
327                 char const *p = ERR_error_string(l, NULL);
328
329                 if (request && p) REDEBUG("SSL says: %s", p);
330         }
331         e = SSL_get_error(s, ret);
332
333         switch(e) {
334                 /*
335                  *      These seem to be harmless and already "dealt
336                  *      with" by our non-blocking environment. NB:
337                  *      "ZERO_RETURN" is the clean "error"
338                  *      indicating a successfully closed SSL
339                  *      tunnel. We let this happen because our IO
340                  *      loop should not appear to have broken on
341                  *      this condition - and outside the IO loop, the
342                  *      "shutdown" state is checked.
343                  *
344                  *      Don't print anything if we ignore the error.
345                  */
346         case SSL_ERROR_NONE:
347         case SSL_ERROR_WANT_READ:
348         case SSL_ERROR_WANT_WRITE:
349         case SSL_ERROR_WANT_X509_LOOKUP:
350         case SSL_ERROR_ZERO_RETURN:
351                 break;
352
353                 /*
354                  *      These seem to be indications of a genuine
355                  *      error that should result in the SSL tunnel
356                  *      being regarded as "dead".
357                  */
358         case SSL_ERROR_SYSCALL:
359                 ERROR("SSL: %s failed in a system call (%d), TLS session fails.",
360                        text, ret);
361                 return 0;
362
363         case SSL_ERROR_SSL:
364                 ERROR("SSL: %s failed inside of TLS (%d), TLS session fails.",
365                        text, ret);
366                 return 0;
367
368         default:
369                 /*
370                  *      For any other errors that (a) exist, and (b)
371                  *      crop up - we need to interpret what to do with
372                  *      them - so "politely inform" the caller that
373                  *      the code needs updating here.
374                  */
375                 ERROR("SSL: FATAL SSL error ..... %d\n", e);
376                 return 0;
377         }
378
379         return 1;
380 }
381
382 /*
383  * We are the server, we always get the dirty data
384  * (Handshake data is also considered as dirty data)
385  * During handshake, since SSL API handles itself,
386  * After clean-up, dirty_out will be filled with
387  * the data required for handshaking. So we check
388  * if dirty_out is empty then we simply send it back.
389  * As of now, if handshake is successful, then we keep going,
390  * otherwise we fail.
391  *
392  * Fill the Bio with the dirty data to clean it
393  * Get the cleaned data from SSL, if it is not Handshake data
394  */
395 int tls_handshake_recv(REQUEST *request, tls_session_t *ssn)
396 {
397         int err;
398
399         if (ssn->invalid_hb_used) return 0;
400
401         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data, ssn->dirty_in.used);
402         if (err != (int) ssn->dirty_in.used) {
403                 RDEBUG("Failed writing %d to SSL BIO: %d", ssn->dirty_in.used,
404                         err);
405                 record_init(&ssn->dirty_in);
406                 return 0;
407         }
408         record_init(&ssn->dirty_in);
409
410         err = SSL_read(ssn->ssl, ssn->clean_out.data + ssn->clean_out.used,
411                        sizeof(ssn->clean_out.data) - ssn->clean_out.used);
412         if (err > 0) {
413                 ssn->clean_out.used += err;
414                 return 1;
415         }
416
417         if (!int_ssl_check(request, ssn->ssl, err, "SSL_read")) {
418                 return 0;
419         }
420
421         /* Some Extra STATE information for easy debugging */
422         if (SSL_is_init_finished(ssn->ssl)) {
423                 DEBUG2("SSL Connection Established\n");
424         }
425         if (SSL_in_init(ssn->ssl)) {
426                 DEBUG2("In SSL Handshake Phase\n");
427         }
428         if (SSL_in_before(ssn->ssl)) {
429                 DEBUG2("Before SSL Handshake Phase\n");
430         }
431         if (SSL_in_accept_init(ssn->ssl)) {
432                 DEBUG2("In SSL Accept mode \n");
433         }
434         if (SSL_in_connect_init(ssn->ssl)) {
435                 DEBUG2("In SSL Connect mode \n");
436         }
437
438         err = BIO_ctrl_pending(ssn->from_ssl);
439         if (err > 0) {
440                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
441                                sizeof(ssn->dirty_out.data));
442                 if (err > 0) {
443                         ssn->dirty_out.used = err;
444
445                 } else if (BIO_should_retry(ssn->from_ssl)) {
446                         record_init(&ssn->dirty_in);
447                         DEBUG2("  tls: Asking for more data in tunnel");
448                         return 1;
449
450                 } else {
451                         int_ssl_check(request, ssn->ssl, err, "BIO_read");
452                         record_init(&ssn->dirty_in);
453                         return 0;
454                 }
455         } else {
456                 DEBUG2("SSL Application Data");
457                 /* Its clean application data, do whatever we want */
458                 record_init(&ssn->clean_out);
459         }
460
461         /* We are done with dirty_in, reinitialize it */
462         record_init(&ssn->dirty_in);
463         return 1;
464 }
465
466 /*
467  *      Take cleartext user data, and encrypt it into the output buffer,
468  *      to send to the client at the other end of the SSL connection.
469  */
470 int tls_handshake_send(REQUEST *request, tls_session_t *ssn)
471 {
472         int err;
473
474         /*
475          *      If there's un-encrypted data in 'clean_in', then write
476          *      that data to the SSL session, and then call the BIO function
477          *      to get that encrypted data from the SSL session, into
478          *      a buffer which we can then package into an EAP packet.
479          *
480          *      Based on Server's logic this clean_in is expected to
481          *      contain the data to send to the client.
482          */
483         if (ssn->clean_in.used > 0) {
484                 int written;
485
486                 written = SSL_write(ssn->ssl, ssn->clean_in.data, ssn->clean_in.used);
487                 record_minus(&ssn->clean_in, NULL, written);
488
489                 /* Get the dirty data from Bio to send it */
490                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
491                                sizeof(ssn->dirty_out.data));
492                 if (err > 0) {
493                         ssn->dirty_out.used = err;
494                 } else {
495                         int_ssl_check(request, ssn->ssl, err, "handshake_send");
496                 }
497         }
498
499         return 1;
500 }
501
502 void session_init(tls_session_t *ssn)
503 {
504         ssn->ssl = NULL;
505         ssn->into_ssl = ssn->from_ssl = NULL;
506         record_init(&ssn->clean_in);
507         record_init(&ssn->clean_out);
508         record_init(&ssn->dirty_in);
509         record_init(&ssn->dirty_out);
510
511         memset(&ssn->info, 0, sizeof(ssn->info));
512
513         ssn->offset = 0;
514         ssn->fragment = 0;
515         ssn->tls_msg_len = 0;
516         ssn->length_flag = 0;
517         ssn->opaque = NULL;
518         ssn->free_opaque = NULL;
519 }
520
521 void session_close(tls_session_t *ssn)
522 {
523         SSL_set_quiet_shutdown(ssn->ssl, 1);
524         SSL_shutdown(ssn->ssl);
525
526         if (ssn->ssl) {
527                 SSL_free(ssn->ssl);
528                 ssn->ssl = NULL;
529         }
530
531         record_close(&ssn->clean_in);
532         record_close(&ssn->clean_out);
533         record_close(&ssn->dirty_in);
534         record_close(&ssn->dirty_out);
535         session_init(ssn);
536 }
537
538 static void record_init(record_t *rec)
539 {
540         rec->used = 0;
541 }
542
543 static void record_close(record_t *rec)
544 {
545         rec->used = 0;
546 }
547
548
549 /*
550  *      Copy data to the intermediate buffer, before we send
551  *      it somewhere.
552  */
553 static unsigned int record_plus(record_t *rec, void const *ptr,
554                                 unsigned int size)
555 {
556         unsigned int added = MAX_RECORD_SIZE - rec->used;
557
558         if(added > size)
559                 added = size;
560         if(added == 0)
561                 return 0;
562         memcpy(rec->data + rec->used, ptr, added);
563         rec->used += added;
564         return added;
565 }
566
567 /*
568  *      Take data from the buffer, and give it to the caller.
569  */
570 static unsigned int record_minus(record_t *rec, void *ptr,
571                                  unsigned int size)
572 {
573         unsigned int taken = rec->used;
574
575         if(taken > size)
576                 taken = size;
577         if(taken == 0)
578                 return 0;
579         if(ptr)
580                 memcpy(ptr, rec->data, taken);
581         rec->used -= taken;
582
583         /*
584          *      This is pretty bad...
585          */
586         if(rec->used > 0)
587                 memmove(rec->data, rec->data + taken, rec->used);
588         return taken;
589 }
590
591 void tls_session_information(tls_session_t *tls_session)
592 {
593         char const *str_write_p, *str_version, *str_content_type = "";
594         char const *str_details1 = "", *str_details2= "";
595         REQUEST *request;
596
597         /*
598          *      Don't print this out in the normal course of
599          *      operations.
600          */
601         if (debug_flag == 0) {
602                 return;
603         }
604
605         str_write_p = tls_session->info.origin ? ">>>" : "<<<";
606
607         switch (tls_session->info.version) {
608         case SSL2_VERSION:
609                 str_version = "SSL 2.0";
610                 break;
611         case SSL3_VERSION:
612                 str_version = "SSL 3.0 ";
613                 break;
614         case TLS1_VERSION:
615                 str_version = "TLS 1.0 ";
616                 break;
617         default:
618                 str_version = "Unknown TLS version";
619                 break;
620         }
621
622         if (tls_session->info.version == SSL3_VERSION ||
623             tls_session->info.version == TLS1_VERSION) {
624                 switch (tls_session->info.content_type) {
625                 case SSL3_RT_CHANGE_CIPHER_SPEC:
626                         str_content_type = "ChangeCipherSpec";
627                         break;
628                 case SSL3_RT_ALERT:
629                         str_content_type = "Alert";
630                         break;
631                 case SSL3_RT_HANDSHAKE:
632                         str_content_type = "Handshake";
633                         break;
634                 case SSL3_RT_APPLICATION_DATA:
635                         str_content_type = "ApplicationData";
636                         break;
637                 default:
638                         str_content_type = "UnknownContentType";
639                         break;
640                 }
641
642                 if (tls_session->info.content_type == SSL3_RT_ALERT) {
643                         str_details1 = ", ???";
644
645                         if (tls_session->info.record_len == 2) {
646
647                                 switch (tls_session->info.alert_level) {
648                                 case SSL3_AL_WARNING:
649                                         str_details1 = ", warning";
650                                         break;
651                                 case SSL3_AL_FATAL:
652                                         str_details1 = ", fatal";
653                                         break;
654                                 }
655
656                                 str_details2 = " ???";
657                                 switch (tls_session->info.alert_description) {
658                                 case SSL3_AD_CLOSE_NOTIFY:
659                                         str_details2 = " close_notify";
660                                         break;
661                                 case SSL3_AD_UNEXPECTED_MESSAGE:
662                                         str_details2 = " unexpected_message";
663                                         break;
664                                 case SSL3_AD_BAD_RECORD_MAC:
665                                         str_details2 = " bad_record_mac";
666                                         break;
667                                 case TLS1_AD_DECRYPTION_FAILED:
668                                         str_details2 = " decryption_failed";
669                                         break;
670                                 case TLS1_AD_RECORD_OVERFLOW:
671                                         str_details2 = " record_overflow";
672                                         break;
673                                 case SSL3_AD_DECOMPRESSION_FAILURE:
674                                         str_details2 = " decompression_failure";
675                                         break;
676                                 case SSL3_AD_HANDSHAKE_FAILURE:
677                                         str_details2 = " handshake_failure";
678                                         break;
679                                 case SSL3_AD_BAD_CERTIFICATE:
680                                         str_details2 = " bad_certificate";
681                                         break;
682                                 case SSL3_AD_UNSUPPORTED_CERTIFICATE:
683                                         str_details2 = " unsupported_certificate";
684                                         break;
685                                 case SSL3_AD_CERTIFICATE_REVOKED:
686                                         str_details2 = " certificate_revoked";
687                                         break;
688                                 case SSL3_AD_CERTIFICATE_EXPIRED:
689                                         str_details2 = " certificate_expired";
690                                         break;
691                                 case SSL3_AD_CERTIFICATE_UNKNOWN:
692                                         str_details2 = " certificate_unknown";
693                                         break;
694                                 case SSL3_AD_ILLEGAL_PARAMETER:
695                                         str_details2 = " illegal_parameter";
696                                         break;
697                                 case TLS1_AD_UNKNOWN_CA:
698                                         str_details2 = " unknown_ca";
699                                         break;
700                                 case TLS1_AD_ACCESS_DENIED:
701                                         str_details2 = " access_denied";
702                                         break;
703                                 case TLS1_AD_DECODE_ERROR:
704                                         str_details2 = " decode_error";
705                                         break;
706                                 case TLS1_AD_DECRYPT_ERROR:
707                                         str_details2 = " decrypt_error";
708                                         break;
709                                 case TLS1_AD_EXPORT_RESTRICTION:
710                                         str_details2 = " export_restriction";
711                                         break;
712                                 case TLS1_AD_PROTOCOL_VERSION:
713                                         str_details2 = " protocol_version";
714                                         break;
715                                 case TLS1_AD_INSUFFICIENT_SECURITY:
716                                         str_details2 = " insufficient_security";
717                                         break;
718                                 case TLS1_AD_INTERNAL_ERROR:
719                                         str_details2 = " internal_error";
720                                         break;
721                                 case TLS1_AD_USER_CANCELLED:
722                                         str_details2 = " user_canceled";
723                                         break;
724                                 case TLS1_AD_NO_RENEGOTIATION:
725                                         str_details2 = " no_renegotiation";
726                                         break;
727                                 }
728                         }
729                 }
730
731                 if (tls_session->info.content_type == SSL3_RT_HANDSHAKE) {
732                         str_details1 = "???";
733
734                         if (tls_session->info.record_len > 0)
735                         switch (tls_session->info.handshake_type) {
736                         case SSL3_MT_HELLO_REQUEST:
737                                 str_details1 = ", HelloRequest";
738                                 break;
739                         case SSL3_MT_CLIENT_HELLO:
740                                 str_details1 = ", ClientHello";
741                                 break;
742                         case SSL3_MT_SERVER_HELLO:
743                                 str_details1 = ", ServerHello";
744                                 break;
745                         case SSL3_MT_CERTIFICATE:
746                                 str_details1 = ", Certificate";
747                                 break;
748                         case SSL3_MT_SERVER_KEY_EXCHANGE:
749                                 str_details1 = ", ServerKeyExchange";
750                                 break;
751                         case SSL3_MT_CERTIFICATE_REQUEST:
752                                 str_details1 = ", CertificateRequest";
753                                 break;
754                         case SSL3_MT_SERVER_DONE:
755                                 str_details1 = ", ServerHelloDone";
756                                 break;
757                         case SSL3_MT_CERTIFICATE_VERIFY:
758                                 str_details1 = ", CertificateVerify";
759                                 break;
760                         case SSL3_MT_CLIENT_KEY_EXCHANGE:
761                                 str_details1 = ", ClientKeyExchange";
762                                 break;
763                         case SSL3_MT_FINISHED:
764                                 str_details1 = ", Finished";
765                                 break;
766                         }
767                 }
768         }
769
770         snprintf(tls_session->info.info_description,
771                  sizeof(tls_session->info.info_description),
772                  "%s %s%s [length %04lx]%s%s\n",
773                  str_write_p, str_version, str_content_type,
774                  (unsigned long)tls_session->info.record_len,
775                  str_details1, str_details2);
776
777         request = SSL_get_ex_data(tls_session->ssl, FR_TLS_EX_INDEX_REQUEST);
778         if (request) {
779                 RDEBUG2("%s", tls_session->info.info_description);
780         } else {
781                 DEBUG2("%s", tls_session->info.info_description);
782         }
783 }
784
785 static CONF_PARSER cache_config[] = {
786         { "enable", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, session_cache_enable), "no" },
787         { "lifetime", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, session_timeout), "24" },
788         { "max_entries", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, session_cache_size), "255" },
789         { "name", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, session_id_name), NULL },
790         { "persist_dir", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, session_cache_path), NULL },
791         { NULL, -1, 0, NULL, NULL }        /* end the list */
792 };
793
794 static CONF_PARSER verify_config[] = {
795         { "tmpdir", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, verify_tmp_dir), NULL },
796         { "client", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, verify_client_cert_cmd), NULL },
797         { NULL, -1, 0, NULL, NULL }        /* end the list */
798 };
799
800 #ifdef HAVE_OPENSSL_OCSP_H
801 static CONF_PARSER ocsp_config[] = {
802         { "enable", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_enable), "no" },
803         { "override_cert_url", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_override_url), "no" },
804         { "url", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ocsp_url), NULL },
805         { "use_nonce", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_use_nonce), "yes" },
806         { "timeout", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, ocsp_timeout), "yes" },
807         { "softfail", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_softfail), "yes" },
808         { NULL, -1, 0, NULL, NULL }        /* end the list */
809 };
810 #endif
811
812 static CONF_PARSER tls_server_config[] = {
813         { "rsa_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, rsa_key), "no" },
814         { "dh_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, dh_key), "yes" },
815         { "rsa_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, rsa_key_length), "512" },
816         { "dh_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, dh_key_length), "512" },
817         { "verify_depth", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, verify_depth), "0" },
818         { "CA_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT | PW_TYPE_DEPRECATED, fr_tls_server_conf_t, ca_path), NULL },
819         { "ca_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_path), NULL },
820         { "pem_file_type", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, file_type), "yes" },
821         { "private_key_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, private_key_file), NULL },
822         { "certificate_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, certificate_file), NULL },
823         { "CA_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT | PW_TYPE_DEPRECATED, fr_tls_server_conf_t, ca_file), NULL },
824         { "ca_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_file), NULL },
825         { "private_key_password", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, private_key_password), NULL },
826 #ifdef PSK_MAX_IDENTITY_LEN
827         { "psk_identity", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, psk_identity), NULL },
828         { "psk_hexphrase", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, psk_password), NULL },
829 #endif
830         { "dh_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, dh_file), NULL },
831         { "random_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, random_file), NULL },
832         { "fragment_size", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, fragment_size), "1024" },
833         { "include_length", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, include_length), "yes" },
834         { "check_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_crl), "no" },
835         { "allow_expired_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, allow_expired_crl), NULL },
836         { "check_cert_cn", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_cn), NULL },
837         { "cipher_list", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, cipher_list), NULL },
838         { "check_cert_issuer", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_issuer), NULL },
839         { "require_client_cert", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, require_client_cert), NULL },
840
841 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
842 #ifndef OPENSSL_NO_ECDH
843         { "ecdh_curve", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ecdh_curve), "prime256v1" },
844 #endif
845 #endif
846
847         { "cache", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) cache_config },
848
849         { "verify", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) verify_config },
850
851 #ifdef HAVE_OPENSSL_OCSP_H
852         { "ocsp", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) ocsp_config },
853 #endif
854
855         { NULL, -1, 0, NULL, NULL }        /* end the list */
856 };
857
858
859 static CONF_PARSER tls_client_config[] = {
860         { "rsa_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, rsa_key), "no" },
861         { "dh_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, dh_key), "yes" },
862         { "rsa_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, rsa_key_length), "512" },
863         { "dh_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, dh_key_length), "512" },
864         { "verify_depth", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, verify_depth), "0" },
865         { "ca_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_path), NULL },
866         { "pem_file_type", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, file_type), "yes" },
867         { "private_key_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, private_key_file), NULL },
868         { "certificate_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, certificate_file), NULL },
869         { "ca_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_file), NULL },
870         { "private_key_password", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, private_key_password), NULL },
871         { "dh_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, dh_file), NULL },
872         { "random_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, random_file), NULL },
873         { "fragment_size", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, fragment_size), "1024" },
874         { "include_length", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, include_length), "yes" },
875         { "check_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_crl), "no" },
876         { "check_cert_cn", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_cn), NULL },
877         { "cipher_list", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, cipher_list), NULL },
878         { "check_cert_issuer", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_issuer), NULL },
879
880 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
881 #ifndef OPENSSL_NO_ECDH
882         { "ecdh_curve", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ecdh_curve), "prime256v1" },
883 #endif
884 #endif
885
886         { NULL, -1, 0, NULL, NULL }        /* end the list */
887 };
888
889
890 /*
891  *      TODO: Check for the type of key exchange * like conf->dh_key
892  */
893 static int load_dh_params(SSL_CTX *ctx, char *file)
894 {
895         DH *dh = NULL;
896         BIO *bio;
897
898         if (!file) return 0;
899
900         if ((bio = BIO_new_file(file, "r")) == NULL) {
901                 ERROR("tls: Unable to open DH file - %s", file);
902                 return -1;
903         }
904
905         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
906         BIO_free(bio);
907         if (!dh) {
908                 WARN("tls: Unable to set DH parameters.  DH cipher suites may not work!");
909                 WARN("Fix this by running the OpenSSL command listed in eap.conf");
910                 return 0;
911         }
912
913         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
914                 ERROR("tls: Unable to set DH parameters");
915                 DH_free(dh);
916                 return -1;
917         }
918
919         DH_free(dh);
920         return 0;
921 }
922
923
924 /*
925  *      Generate ephemeral RSA keys.
926  */
927 static int generate_eph_rsa_key(SSL_CTX *ctx)
928 {
929         RSA *rsa;
930
931         rsa = RSA_generate_key(512, RSA_F4, NULL, NULL);
932
933         if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
934                 ERROR("tls: Couldn't set ephemeral RSA key");
935                 return -1;
936         }
937
938         RSA_free(rsa);
939         return 0;
940 }
941
942 /* index we use to store cached session VPs
943  * needs to be dynamic so we can supply a "free" function
944  */
945 static int FR_TLS_EX_INDEX_VPS = -1;
946 int FR_TLS_EX_INDEX_CERTS = -1;
947
948 /*
949  *      Print debugging messages, and free data.
950  *
951  *      FIXME: Write sessions to some long-term storage, so that
952  *             session resumption can still occur after the server
953  *             restarts.
954  */
955 #define MAX_SESSION_SIZE (256)
956
957 static void cbtls_remove_session(SSL_CTX *ctx, SSL_SESSION *sess)
958 {
959         size_t size;
960         char buffer[2 * MAX_SESSION_SIZE + 1];
961         fr_tls_server_conf_t *conf;
962
963         size = sess->session_id_length;
964         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
965
966         fr_bin2hex(buffer, sess->session_id, size);
967
968         DEBUG2("  SSL: Removing session %s from the cache", buffer);
969         conf = (fr_tls_server_conf_t *)SSL_CTX_get_app_data(ctx);
970         if (conf && conf->session_cache_path) {
971                 int rv;
972                 char filename[256];
973
974                 /* remove session and any cached VPs */
975                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
976                          conf->session_cache_path, FR_DIR_SEP, buffer);
977                 rv = unlink(filename);
978                 if (rv != 0) {
979                         DEBUG2("  SSL: could not remove persisted session file %s: %s", filename, fr_syserror(errno));
980                 }
981                 /* VPs might be absent; might not have been written to disk yet */
982                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
983                          conf->session_cache_path, FR_DIR_SEP, buffer);
984                 unlink(filename);
985         }
986
987         return;
988 }
989
990 static int cbtls_new_session(SSL *ssl, SSL_SESSION *sess)
991 {
992         size_t size;
993         char buffer[2 * MAX_SESSION_SIZE + 1];
994         fr_tls_server_conf_t *conf;
995         unsigned char *sess_blob = NULL;
996
997         size = sess->session_id_length;
998         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
999
1000         fr_bin2hex(buffer, sess->session_id, size);
1001
1002         DEBUG2("  SSL: adding session %s to cache", buffer);
1003
1004         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1005         if (conf && conf->session_cache_path) {
1006                 int fd, rv, todo, blob_len;
1007                 char filename[256];
1008                 unsigned char *p;
1009
1010                 /* find out what length data we need */
1011                 blob_len = i2d_SSL_SESSION(sess, NULL);
1012                 if (blob_len < 1) {
1013                         /* something went wrong */
1014                         DEBUG2("  SSL: could not find buffer length to persist session");
1015                         return 0;
1016                 }
1017
1018                 /* alloc and convert to ASN.1 */
1019                 sess_blob = talloc_array(conf, unsigned char, blob_len);
1020                 if (!sess_blob) {
1021                         DEBUG2("  SSL: could not allocate buffer len=%d to persist session", blob_len);
1022                         return 0;
1023                 }
1024                 /* openssl mutates &p */
1025                 p = sess_blob;
1026                 rv = i2d_SSL_SESSION(sess, &p);
1027                 if (rv != blob_len) {
1028                         DEBUG2("  SSL: could not persist session");
1029                         goto error;
1030                 }
1031
1032                 /* open output file */
1033                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1034                          conf->session_cache_path, FR_DIR_SEP, buffer);
1035                 fd = open(filename, O_RDWR|O_CREAT|O_EXCL, 0600);
1036                 if (fd < 0) {
1037                         DEBUG2("  SSL: could not open session file %s: %s", filename, fr_syserror(errno));
1038                         goto error;
1039                 }
1040
1041                 todo = blob_len;
1042                 p = sess_blob;
1043                 while (todo > 0) {
1044                         rv = write(fd, p, todo);
1045                         if (rv < 1) {
1046                                 DEBUG2("  SSL: failed writing session: %s", fr_syserror(errno));
1047                                 close(fd);
1048                                 goto error;
1049                         }
1050                         p += rv;
1051                         todo -= rv;
1052                 }
1053                 close(fd);
1054                 DEBUG2("  SSL: wrote session %s to %s len=%d", buffer, filename, blob_len);
1055         }
1056
1057 error:
1058         if (sess_blob) talloc_free(sess_blob);
1059
1060         return 0;
1061 }
1062
1063 static SSL_SESSION *cbtls_get_session(SSL *ssl,
1064                                       unsigned char *data, int len,
1065                                       int *copy)
1066 {
1067         size_t size;
1068         char buffer[2 * MAX_SESSION_SIZE + 1];
1069         fr_tls_server_conf_t *conf;
1070         TALLOC_CTX *talloc_ctx;
1071
1072         SSL_SESSION *sess = NULL;
1073         unsigned char *sess_data = NULL;
1074         PAIR_LIST *pairlist = NULL;
1075
1076         size = len;
1077         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1078
1079         fr_bin2hex(buffer, data, size);
1080
1081         DEBUG2("  SSL: Client requested cached session %s", buffer);
1082
1083         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1084         talloc_ctx = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_TALLOC);
1085         if (conf && conf->session_cache_path) {
1086                 int rv, fd, todo;
1087                 char filename[256];
1088                 unsigned char *p;
1089                 struct stat st;
1090                 VALUE_PAIR *vp;
1091
1092                 /* read in the cached VPs from the .vps file */
1093                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
1094                          conf->session_cache_path, FR_DIR_SEP, buffer);
1095                 rv = pairlist_read(NULL, filename, &pairlist, 1);
1096                 if (rv < 0) {
1097                         /* not safe to un-persist a session w/o VPs */
1098                         DEBUG2("  SSL: could not load persisted VPs for session %s", buffer);
1099                         goto err;
1100                 }
1101
1102                 /* load the actual SSL session */
1103                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1104                          conf->session_cache_path, FR_DIR_SEP, buffer);
1105                 fd = open(filename, O_RDONLY);
1106                 if (fd < 0) {
1107                         DEBUG2("  SSL: could not find persisted session file %s: %s", filename, fr_syserror(errno));
1108                         goto err;
1109                 }
1110
1111                 rv = fstat(fd, &st);
1112                 if (rv < 0) {
1113                         DEBUG2("  SSL: could not stat persisted session file %s: %s", filename, fr_syserror(errno));
1114                         close(fd);
1115                         goto err;
1116                 }
1117
1118                 sess_data = talloc_array(NULL, unsigned char, st.st_size);
1119                 if (!sess_data) {
1120                   DEBUG2("  SSL: could not alloc buffer for persisted session len=%d", (int) st.st_size);
1121                         close(fd);
1122                         goto err;
1123                 }
1124
1125                 p = sess_data;
1126                 todo = st.st_size;
1127                 while (todo > 0) {
1128                         rv = read(fd, p, todo);
1129                         if (rv < 1) {
1130                                 DEBUG2("  SSL: could not read from persisted session: %s", fr_syserror(errno));
1131                                 close(fd);
1132                                 goto err;
1133                         }
1134                         todo -= rv;
1135                         p += rv;
1136                 }
1137                 close(fd);
1138
1139                 /* openssl mutates &p */
1140                 p = sess_data;
1141                 sess = d2i_SSL_SESSION(NULL, (unsigned char const **)(void **) &p, st.st_size);
1142
1143                 if (!sess) {
1144                         DEBUG2("  SSL: OpenSSL failed to load persisted session: %s", ERR_error_string(ERR_get_error(), NULL));
1145                         goto err;
1146                 }
1147
1148                 /* cache the VPs into the session */
1149                 vp = paircopy(talloc_ctx, pairlist->reply);
1150                 SSL_SESSION_set_ex_data(sess, FR_TLS_EX_INDEX_VPS, vp);
1151                 DEBUG2("  SSL: Successfully restored session %s", buffer);
1152         }
1153 err:
1154         if (sess_data) talloc_free(sess_data);
1155         if (pairlist) pairlist_free(&pairlist);
1156
1157         *copy = 0;
1158         return sess;
1159 }
1160
1161 #ifdef HAVE_OPENSSL_OCSP_H
1162 /*
1163  * This function extracts the OCSP Responder URL
1164  * from an existing x509 certificate.
1165  */
1166 static int ocsp_parse_cert_url(X509 *cert, char **phost, char **pport,
1167                                char **ppath, int *pssl)
1168 {
1169         int i;
1170
1171         AUTHORITY_INFO_ACCESS *aia;
1172         ACCESS_DESCRIPTION *ad;
1173
1174         aia = X509_get_ext_d2i(cert, NID_info_access, NULL, NULL);
1175
1176         for (i = 0; i < sk_ACCESS_DESCRIPTION_num(aia); i++) {
1177                 ad = sk_ACCESS_DESCRIPTION_value(aia, 0);
1178                 if (OBJ_obj2nid(ad->method) == NID_ad_OCSP) {
1179                         if (ad->location->type == GEN_URI) {
1180                           if(OCSP_parse_url((char *) ad->location->d.ia5->data,
1181                                                   phost, pport, ppath, pssl))
1182                                         return 1;
1183                         }
1184                 }
1185         }
1186         return 0;
1187 }
1188
1189 /*
1190  * This function sends a OCSP request to a defined OCSP responder
1191  * and checks the OCSP response for correctness.
1192  */
1193
1194 /* Maximum leeway in validity period: default 5 minutes */
1195 #define MAX_VALIDITY_PERIOD     (5 * 60)
1196
1197 static int ocsp_check(X509_STORE *store, X509 *issuer_cert, X509 *client_cert,
1198                       fr_tls_server_conf_t *conf)
1199 {
1200         OCSP_CERTID *certid;
1201         OCSP_REQUEST *req;
1202         OCSP_RESPONSE *resp = NULL;
1203         OCSP_BASICRESP *bresp = NULL;
1204         char *host = NULL;
1205         char *port = NULL;
1206         char *path = NULL;
1207         int use_ssl = -1;
1208         long nsec = MAX_VALIDITY_PERIOD, maxage = -1;
1209         BIO *cbio, *bio_out;
1210         int ocsp_ok = 0;
1211         int status ;
1212         ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1213         int reason;
1214 #if OPENSSL_VERSION_NUMBER >= 0x1000003f
1215         OCSP_REQ_CTX *ctx;
1216         int rc;
1217         struct timeval now;
1218         struct timeval when;
1219 #endif
1220
1221         /*
1222          * Create OCSP Request
1223          */
1224         certid = OCSP_cert_to_id(NULL, client_cert, issuer_cert);
1225         req = OCSP_REQUEST_new();
1226         OCSP_request_add0_id(req, certid);
1227         if(conf->ocsp_use_nonce) {
1228                 OCSP_request_add1_nonce(req, NULL, 8);
1229         }
1230
1231         /*
1232          * Send OCSP Request and get OCSP Response
1233          */
1234
1235         /* Get OCSP responder URL */
1236         if (conf->ocsp_override_url) {
1237                 char *url;
1238
1239                 memcpy(&url, &conf->ocsp_url, sizeof(url));
1240                 /* Reading the libssl src, they do a strdup on the URL, so it could of been const *sigh* */
1241                 OCSP_parse_url(url, &host, &port, &path, &use_ssl);
1242         }
1243         else {
1244                 ocsp_parse_cert_url(client_cert, &host, &port, &path, &use_ssl);
1245         }
1246
1247         if (!host || !port || !path) {
1248                 DEBUG2("[ocsp] - Host / port / path missing.  Not doing OCSP");
1249                 ocsp_ok = 2;
1250                 goto ocsp_skip;
1251         }
1252
1253         DEBUG2("[ocsp] --> Responder URL = http://%s:%s%s", host, port, path);
1254
1255         /* Setup BIO socket to OCSP responder */
1256         cbio = BIO_new_connect(host);
1257
1258         bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1259
1260         BIO_set_conn_port(cbio, port);
1261 #if OPENSSL_VERSION_NUMBER < 0x1000003f
1262         BIO_do_connect(cbio);
1263
1264         /* Send OCSP request and wait for response */
1265         resp = OCSP_sendreq_bio(cbio, path, req);
1266         if (!resp) {
1267                 ERROR("Couldn't get OCSP response");
1268                 ocsp_ok = 2;
1269                 goto ocsp_end;
1270         }
1271 #else
1272         if (conf->ocsp_timeout)
1273                 BIO_set_nbio(cbio, 1);
1274
1275         rc = BIO_do_connect(cbio);
1276         if ((rc <= 0) && ((!conf->ocsp_timeout) || !BIO_should_retry(cbio))) {
1277                 ERROR("Couldn't connect to OCSP responder");
1278                 ocsp_ok = 2;
1279                 goto ocsp_end;
1280         }
1281
1282         ctx = OCSP_sendreq_new(cbio, path, req, -1);
1283         if (!ctx) {
1284                 ERROR("Couldn't send OCSP request");
1285                 ocsp_ok = 2;
1286                 goto ocsp_end;
1287         }
1288
1289         gettimeofday(&when, NULL);
1290         when.tv_sec += conf->ocsp_timeout;
1291
1292         do {
1293                 rc = OCSP_sendreq_nbio(&resp, ctx);
1294                 if (conf->ocsp_timeout) {
1295                         gettimeofday(&now, NULL);
1296                         if (!timercmp(&now, &when, <))
1297                                 break;
1298                 }
1299         } while ((rc == -1) && BIO_should_retry(cbio));
1300
1301         if (conf->ocsp_timeout && (rc == -1) && BIO_should_retry(cbio)) {
1302                 ERROR("OCSP response timed out");
1303                 ocsp_ok = 2;
1304                 goto ocsp_end;
1305         }
1306
1307         OCSP_REQ_CTX_free(ctx);
1308
1309         if (rc == 0) {
1310                 ERROR("Couldn't get OCSP response");
1311                 ocsp_ok = 2;
1312                 goto ocsp_end;
1313         }
1314 #endif
1315
1316         /* Verify OCSP response status */
1317         status = OCSP_response_status(resp);
1318         DEBUG2("[ocsp] --> Response status: %s",OCSP_response_status_str(status));
1319         if(status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
1320                 ERROR("OCSP response status: %s", OCSP_response_status_str(status));
1321                 goto ocsp_end;
1322         }
1323         bresp = OCSP_response_get1_basic(resp);
1324         if(conf->ocsp_use_nonce && OCSP_check_nonce(req, bresp)!=1) {
1325                 ERROR("OCSP response has wrong nonce value");
1326                 goto ocsp_end;
1327         }
1328         if(OCSP_basic_verify(bresp, NULL, store, 0)!=1){
1329                 ERROR("Couldn't verify OCSP basic response");
1330                 goto ocsp_end;
1331         }
1332
1333         /*      Verify OCSP cert status */
1334         if(!OCSP_resp_find_status(bresp, certid, &status, &reason,
1335                                                       &rev, &thisupd, &nextupd)) {
1336                 ERROR("No Status found.\n");
1337                 goto ocsp_end;
1338         }
1339
1340         if (!OCSP_check_validity(thisupd, nextupd, nsec, maxage)) {
1341                 BIO_puts(bio_out, "WARNING: Status times invalid.\n");
1342                 ERR_print_errors(bio_out);
1343                 goto ocsp_end;
1344         }
1345         BIO_puts(bio_out, "\tThis Update: ");
1346         ASN1_GENERALIZEDTIME_print(bio_out, thisupd);
1347         BIO_puts(bio_out, "\n");
1348         if (nextupd) {
1349                 BIO_puts(bio_out, "\tNext Update: ");
1350                 ASN1_GENERALIZEDTIME_print(bio_out, nextupd);
1351                 BIO_puts(bio_out, "\n");
1352         }
1353
1354         switch (status) {
1355         case V_OCSP_CERTSTATUS_GOOD:
1356                 DEBUG2("[oscp] --> Cert status: good");
1357                 ocsp_ok = 1;
1358                 break;
1359
1360         default:
1361                 /* REVOKED / UNKNOWN */
1362                 DEBUG2("[ocsp] --> Cert status: %s",OCSP_cert_status_str(status));
1363                 if (reason != -1)
1364                         DEBUG2("[ocsp] --> Reason: %s", OCSP_crl_reason_str(reason));
1365                 BIO_puts(bio_out, "\tRevocation Time: ");
1366                 ASN1_GENERALIZEDTIME_print(bio_out, rev);
1367                 BIO_puts(bio_out, "\n");
1368                 break;
1369         }
1370
1371 ocsp_end:
1372         /* Free OCSP Stuff */
1373         OCSP_REQUEST_free(req);
1374         OCSP_RESPONSE_free(resp);
1375         free(host);
1376         free(port);
1377         free(path);
1378         BIO_free_all(cbio);
1379         OCSP_BASICRESP_free(bresp);
1380
1381  ocsp_skip:
1382         switch (ocsp_ok) {
1383         case 1:
1384                 DEBUG2("[ocsp] --> Certificate is valid!");
1385                 break;
1386         case 2:
1387                 if (conf->ocsp_softfail) {
1388                         DEBUG2("[ocsp] --> Unable to check certificate; assuming valid");
1389                         DEBUG2("[ocsp] --> Warning! This may be insecure");
1390                         ocsp_ok = 1;
1391                 } else {
1392                         DEBUG2("[ocsp] --> Unable to check certificate; failing!");
1393                         ocsp_ok = 0;
1394                 }
1395                 break;
1396         default:
1397                 DEBUG2("[ocsp] --> Certificate has been expired/revoked!");
1398                 break;
1399         }
1400
1401         return ocsp_ok;
1402 }
1403 #endif  /* HAVE_OPENSSL_OCSP_H */
1404
1405 /*
1406  *      For creating certificate attributes.
1407  */
1408 static char const *cert_attr_names[8][2] = {
1409   { "TLS-Client-Cert-Serial",           "TLS-Cert-Serial" },
1410   { "TLS-Client-Cert-Expiration",       "TLS-Cert-Expiration" },
1411   { "TLS-Client-Cert-Subject",          "TLS-Cert-Subject" },
1412   { "TLS-Client-Cert-Issuer",           "TLS-Cert-Issuer" },
1413   { "TLS-Client-Cert-Common-Name",      "TLS-Cert-Common-Name" },
1414   { "TLS-Client-Cert-Subject-Alt-Name-Email",   "TLS-Cert-Subject-Alt-Name-Email" },
1415   { "TLS-Client-Cert-Subject-Alt-Name-Dns",     "TLS-Cert-Subject-Alt-Name-Dns" },
1416   { "TLS-Client-Cert-Subject-Alt-Name-Upn",     "TLS-Cert-Subject-Alt-Name-Upn" }
1417 };
1418
1419 #define FR_TLS_SERIAL           (0)
1420 #define FR_TLS_EXPIRATION       (1)
1421 #define FR_TLS_SUBJECT          (2)
1422 #define FR_TLS_ISSUER           (3)
1423 #define FR_TLS_CN               (4)
1424 #define FR_TLS_SAN_EMAIL        (5)
1425 #define FR_TLS_SAN_DNS          (6)
1426 #define FR_TLS_SAN_UPN          (7)
1427
1428 /*
1429  *      Before trusting a certificate, you must make sure that the
1430  *      certificate is 'valid'. There are several steps that your
1431  *      application can take in determining if a certificate is
1432  *      valid. Commonly used steps are:
1433  *
1434  *      1.Verifying the certificate's signature, and verifying that
1435  *      the certificate has been issued by a trusted Certificate
1436  *      Authority.
1437  *
1438  *      2.Verifying that the certificate is valid for the present date
1439  *      (i.e. it is being presented within its validity dates).
1440  *
1441  *      3.Verifying that the certificate has not been revoked by its
1442  *      issuing Certificate Authority, by checking with respect to a
1443  *      Certificate Revocation List (CRL).
1444  *
1445  *      4.Verifying that the credentials presented by the certificate
1446  *      fulfill additional requirements specific to the application,
1447  *      such as with respect to access control lists or with respect
1448  *      to OCSP (Online Certificate Status Processing).
1449  *
1450  *      NOTE: This callback will be called multiple times based on the
1451  *      depth of the root certificate chain
1452  */
1453 int cbtls_verify(int ok, X509_STORE_CTX *ctx)
1454 {
1455         char subject[1024]; /* Used for the subject name */
1456         char issuer[1024]; /* Used for the issuer name */
1457         char attribute[1024];
1458         char value[1024];
1459         char common_name[1024];
1460         char cn_str[1024];
1461         char buf[64];
1462         X509 *client_cert;
1463         X509_CINF *client_inf;
1464         STACK_OF(X509_EXTENSION) *ext_list;
1465         SSL *ssl;
1466         int err, depth, lookup, loc;
1467         fr_tls_server_conf_t *conf;
1468         int my_ok = ok;
1469         REQUEST *request;
1470         ASN1_INTEGER *sn = NULL;
1471         ASN1_TIME *asn_time = NULL;
1472         VALUE_PAIR **certs;
1473         char **identity;
1474 #ifdef HAVE_OPENSSL_OCSP_H
1475         X509_STORE *ocsp_store = NULL;
1476         X509 *issuer_cert;
1477 #endif
1478         TALLOC_CTX *talloc_ctx;
1479
1480         client_cert = X509_STORE_CTX_get_current_cert(ctx);
1481         err = X509_STORE_CTX_get_error(ctx);
1482         depth = X509_STORE_CTX_get_error_depth(ctx);
1483
1484         lookup = depth;
1485
1486         /*
1487          *      Log client/issuing cert.  If there's an error, log
1488          *      issuing cert.
1489          */
1490         if ((lookup > 1) && !my_ok) lookup = 1;
1491
1492         /*
1493          * Retrieve the pointer to the SSL of the connection currently treated
1494          * and the application specific data stored into the SSL object.
1495          */
1496         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
1497         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1498         if (!conf) return 1;
1499
1500         request = (REQUEST *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1501         rad_assert(request != NULL);
1502         certs = (VALUE_PAIR **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CERTS);
1503
1504         identity = (char **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_IDENTITY);
1505 #ifdef HAVE_OPENSSL_OCSP_H
1506         ocsp_store = (X509_STORE *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_STORE);
1507 #endif
1508
1509         talloc_ctx = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_TALLOC);
1510
1511         /*
1512          *      Get the Serial Number
1513          */
1514         buf[0] = '\0';
1515         sn = X509_get_serialNumber(client_cert);
1516
1517         /*
1518          *      For this next bit, we create the attributes *only* if
1519          *      we're at the client or issuing certificate, AND we
1520          *      have a user identity.  i.e. we don't create the
1521          *      attributes for RadSec connections.
1522          */
1523         if (certs && identity &&
1524             (lookup <= 1) && sn && ((size_t) sn->length < (sizeof(buf) / 2))) {
1525                 char *p = buf;
1526                 int i;
1527
1528                 for (i = 0; i < sn->length; i++) {
1529                         sprintf(p, "%02x", (unsigned int)sn->data[i]);
1530                         p += 2;
1531                 }
1532                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SERIAL][lookup], buf, T_OP_SET);
1533         }
1534
1535
1536         /*
1537          *      Get the Expiration Date
1538          */
1539         buf[0] = '\0';
1540         asn_time = X509_get_notAfter(client_cert);
1541         if (certs && identity && (lookup <= 1) && asn_time &&
1542             (asn_time->length < (int) sizeof(buf))) {
1543                 memcpy(buf, (char*) asn_time->data, asn_time->length);
1544                 buf[asn_time->length] = '\0';
1545                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_EXPIRATION][lookup], buf, T_OP_SET);
1546         }
1547
1548         /*
1549          *      Get the Subject & Issuer
1550          */
1551         subject[0] = issuer[0] = '\0';
1552         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
1553                           sizeof(subject));
1554         subject[sizeof(subject) - 1] = '\0';
1555         if (certs && identity && (lookup <= 1) && subject[0]) {
1556                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SUBJECT][lookup], subject, T_OP_SET);
1557         }
1558
1559         X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), issuer,
1560                           sizeof(issuer));
1561         issuer[sizeof(issuer) - 1] = '\0';
1562         if (certs && identity && (lookup <= 1) && issuer[0]) {
1563                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_ISSUER][lookup], issuer, T_OP_SET);
1564         }
1565
1566         /*
1567          *      Get the Common Name, if there is a subject.
1568          */
1569         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
1570                                   NID_commonName, common_name, sizeof(common_name));
1571         common_name[sizeof(common_name) - 1] = '\0';
1572         if (certs && identity && (lookup <= 1) && common_name[0] && subject[0]) {
1573                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_CN][lookup], common_name, T_OP_SET);
1574         }
1575
1576         /*
1577          *      Get the RFC822 Subject Alternative Name
1578          */
1579         loc = X509_get_ext_by_NID(client_cert, NID_subject_alt_name, 0);
1580         if (certs && (lookup <= 1) && (loc >= 0)) {
1581                 X509_EXTENSION *ext = NULL;
1582                 GENERAL_NAMES *names = NULL;
1583                 int i;
1584
1585                 if ((ext = X509_get_ext(client_cert, loc)) &&
1586                     (names = X509V3_EXT_d2i(ext))) {
1587                         for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
1588                                 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
1589
1590                                 switch (name->type) {
1591 #ifdef GEN_EMAIL
1592                                 case GEN_EMAIL:
1593                                         pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_EMAIL][lookup],
1594                                                  (char *) ASN1_STRING_data(name->d.rfc822Name), T_OP_SET);
1595                                         break;
1596 #endif  /* GEN_EMAIL */
1597 #ifdef GEN_DNS
1598                                 case GEN_DNS:
1599                                         pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_DNS][lookup],
1600                                                  (char *) ASN1_STRING_data(name->d.dNSName), T_OP_SET);
1601                                         break;
1602 #endif  /* GEN_DNS */
1603 #ifdef GEN_OTHERNAME
1604                                 case GEN_OTHERNAME:
1605                                         /* look for a MS UPN */
1606                                         if (NID_ms_upn == OBJ_obj2nid(name->d.otherName->type_id)) {
1607                                             /* we've got a UPN - Must be ASN1-encoded UTF8 string */
1608                                             if (name->d.otherName->value->type == V_ASN1_UTF8STRING) {
1609                                                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_UPN][lookup],
1610                                                          (char *) ASN1_STRING_data(name->d.otherName->value->value.utf8string), T_OP_SET);
1611                                                 break;
1612                                             } else {
1613                                                 RWARN("Invalid UPN in Subject Alt Name (should be UTF-8)\n");
1614                                                 break;
1615                                             }
1616                                         }
1617                                         break;
1618 #endif  /* GEN_OTHERNAME */
1619                                 default:
1620                                         /* XXX TODO handle other SAN types */
1621                                         break;
1622                                 }
1623                         }
1624                 }
1625                 if (names != NULL)
1626                         sk_GENERAL_NAME_free(names);
1627         }
1628
1629         /*
1630          *      If the CRL has expired, that might still be OK.
1631          */
1632         if (!my_ok &&
1633             (conf->allow_expired_crl) &&
1634             (err == X509_V_ERR_CRL_HAS_EXPIRED)) {
1635                 my_ok = 1;
1636                 X509_STORE_CTX_set_error( ctx, 0 );
1637         }
1638
1639         if (!my_ok) {
1640                 char const *p = X509_verify_cert_error_string(err);
1641                 ERROR("--> verify error:num=%d:%s\n",err, p);
1642                 REDEBUG("SSL says error %d : %s", err, p);
1643                 return my_ok;
1644         }
1645
1646         if (lookup == 0) {
1647                 client_inf = client_cert->cert_info;
1648                 ext_list = client_inf->extensions;
1649         } else {
1650                 ext_list = NULL;
1651         }
1652
1653         /*
1654          *      Grab the X509 extensions, and create attributes out of them.
1655          *      For laziness, we re-use the OpenSSL names
1656          */
1657         if (sk_X509_EXTENSION_num(ext_list) > 0) {
1658                 int i, len;
1659                 char *p;
1660                 BIO *out;
1661
1662                 out = BIO_new(BIO_s_mem());
1663                 strlcpy(attribute, "TLS-Client-Cert-", sizeof(attribute));
1664
1665                 for (i = 0; i < sk_X509_EXTENSION_num(ext_list); i++) {
1666                         ASN1_OBJECT *obj;
1667                         X509_EXTENSION *ext;
1668                         VALUE_PAIR *vp;
1669
1670                         ext = sk_X509_EXTENSION_value(ext_list, i);
1671
1672                         obj = X509_EXTENSION_get_object(ext);
1673                         i2a_ASN1_OBJECT(out, obj);
1674                         len = BIO_read(out, attribute + 16 , sizeof(attribute) - 16 - 1);
1675                         if (len <= 0) continue;
1676
1677                         attribute[16 + len] = '\0';
1678
1679                         X509V3_EXT_print(out, ext, 0, 0);
1680                         len = BIO_read(out, value , sizeof(value) - 1);
1681                         if (len <= 0) continue;
1682
1683                         value[len] = '\0';
1684
1685                         /*
1686                          *      Mash the OpenSSL name to our name, and
1687                          *      create the attribute.
1688                          */
1689                         for (p = value + 16; *p != '\0'; p++) {
1690                                 if (*p == ' ') *p = '-';
1691                         }
1692
1693                         vp = pairmake(talloc_ctx, certs, attribute, value, T_OP_ADD);
1694                         if (vp) debug_pair_list(vp);
1695                 }
1696
1697                 BIO_free_all(out);
1698         }
1699
1700         switch (ctx->error) {
1701
1702         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1703                 ERROR("issuer= %s\n", issuer);
1704                 break;
1705         case X509_V_ERR_CERT_NOT_YET_VALID:
1706         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1707                 ERROR("notBefore=");
1708 #if 0
1709                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
1710 #endif
1711                 break;
1712         case X509_V_ERR_CERT_HAS_EXPIRED:
1713         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1714                 ERROR("notAfter=");
1715 #if 0
1716                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
1717 #endif
1718                 break;
1719         }
1720
1721         /*
1722          *      If we're at the actual client cert, apply additional
1723          *      checks.
1724          */
1725         if (depth == 0) {
1726                 /*
1727                  *      If the conf tells us to, check cert issuer
1728                  *      against the specified value and fail
1729                  *      verification if they don't match.
1730                  */
1731                 if (conf->check_cert_issuer &&
1732                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
1733                         AUTH("tls: Certificate issuer (%s) does not match specified value (%s)!", issuer, conf->check_cert_issuer);
1734                         my_ok = 0;
1735                 }
1736
1737                 /*
1738                  *      If the conf tells us to, check the CN in the
1739                  *      cert against xlat'ed value, but only if the
1740                  *      previous checks passed.
1741                  */
1742                 if (my_ok && conf->check_cert_cn) {
1743                         if (radius_xlat(cn_str, sizeof(cn_str), request, conf->check_cert_cn, NULL, NULL) < 0) {
1744                                 /* if this fails, fail the verification */
1745                                 my_ok = 0;
1746                         } else {
1747                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
1748                                 if (strcmp(cn_str, common_name) != 0) {
1749                                         AUTH("tls: Certificate CN (%s) does not match specified value (%s)!", common_name, cn_str);
1750                                         my_ok = 0;
1751                                 }
1752                         }
1753                 } /* check_cert_cn */
1754
1755 #ifdef HAVE_OPENSSL_OCSP_H
1756                 if (my_ok && conf->ocsp_enable){
1757                         RDEBUG2("--> Starting OCSP Request");
1758                         if(X509_STORE_CTX_get1_issuer(&issuer_cert, ctx, client_cert)!=1) {
1759                                 ERROR("Couldn't get issuer_cert for %s", common_name);
1760                         }
1761                         my_ok = ocsp_check(ocsp_store, issuer_cert, client_cert, conf);
1762                 }
1763 #endif
1764
1765                 while (conf->verify_client_cert_cmd) {
1766                         char filename[256];
1767                         int fd;
1768                         FILE *fp;
1769
1770                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
1771                                  conf->verify_tmp_dir, progname);
1772                         fd = mkstemp(filename);
1773                         if (fd < 0) {
1774                                 RDEBUG("Failed creating file in %s: %s",
1775                                        conf->verify_tmp_dir, fr_syserror(errno));
1776                                 break;
1777                         }
1778
1779                         fp = fdopen(fd, "w");
1780                         if (!fp) {
1781                                 close(fd);
1782                                 RDEBUG("Failed opening file %s: %s",
1783                                        filename, fr_syserror(errno));
1784                                 break;
1785                         }
1786
1787                         if (!PEM_write_X509(fp, client_cert)) {
1788                                 fclose(fp);
1789                                 RDEBUG("Failed writing certificate to file");
1790                                 goto do_unlink;
1791                         }
1792                         fclose(fp);
1793
1794                         if (!pairmake_packet("TLS-Client-Cert-Filename",
1795                                              filename, T_OP_SET)) {
1796                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
1797
1798                                 goto do_unlink;
1799                         }
1800
1801                         RDEBUG("Verifying client certificate: %s", conf->verify_client_cert_cmd);
1802                         if (radius_exec_program(request, conf->verify_client_cert_cmd, true, true, NULL, 0,
1803                                                 EXEC_TIMEOUT, request->packet->vps, NULL) != 0) {
1804                                 AUTH("tls: Certificate CN (%s) fails external verification!", common_name);
1805                                 my_ok = 0;
1806                         } else {
1807                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
1808                         }
1809
1810                 do_unlink:
1811                         unlink(filename);
1812                         break;
1813                 }
1814
1815
1816         } /* depth == 0 */
1817
1818         if (debug_flag > 0) {
1819                 RDEBUG2("chain-depth=%d, ", depth);
1820                 RDEBUG2("error=%d", err);
1821
1822                 if (identity) RDEBUG2("--> User-Name = %s", *identity);
1823                 RDEBUG2("--> BUF-Name = %s", common_name);
1824                 RDEBUG2("--> subject = %s", subject);
1825                 RDEBUG2("--> issuer  = %s", issuer);
1826                 RDEBUG2("--> verify return:%d", my_ok);
1827         }
1828         return my_ok;
1829 }
1830
1831
1832 #ifdef HAVE_OPENSSL_OCSP_H
1833 /*
1834  *      Create Global X509 revocation store and use it to verify
1835  *      OCSP responses
1836  *
1837  *      - Load the trusted CAs
1838  *      - Load the trusted issuer certificates
1839  */
1840 static X509_STORE *init_revocation_store(fr_tls_server_conf_t *conf)
1841 {
1842         X509_STORE *store = NULL;
1843
1844         store = X509_STORE_new();
1845
1846         /* Load the CAs we trust */
1847         if (conf->ca_file || conf->ca_path)
1848                 if(!X509_STORE_load_locations(store, conf->ca_file, conf->ca_path)) {
1849                         ERROR("tls: X509_STORE error %s", ERR_error_string(ERR_get_error(), NULL));
1850                         ERROR("tls: Error reading Trusted root CA list %s",conf->ca_file );
1851                         return NULL;
1852                 }
1853
1854 #ifdef X509_V_FLAG_CRL_CHECK
1855         if (conf->check_crl)
1856                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK);
1857 #endif
1858         return store;
1859 }
1860 #endif  /* HAVE_OPENSSL_OCSP_H */
1861
1862 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1863 #ifndef OPENSSL_NO_ECDH
1864 static int set_ecdh_curve(SSL_CTX *ctx, char const *ecdh_curve)
1865 {
1866         int      nid;
1867         EC_KEY  *ecdh;
1868
1869         if (!ecdh_curve || !*ecdh_curve) return 0;
1870
1871         nid = OBJ_sn2nid(ecdh_curve);
1872         if (!nid) {
1873                 ERROR("Unknown ecdh_curve \"%s\"", ecdh_curve);
1874                 return -1;
1875         }
1876
1877         ecdh = EC_KEY_new_by_curve_name(nid);
1878         if (!ecdh) {
1879                 ERROR("Unable to create new curve \"%s\"", ecdh_curve);
1880                 return -1;
1881         }
1882
1883         SSL_CTX_set_tmp_ecdh(ctx, ecdh);
1884
1885         SSL_CTX_set_options(ctx, SSL_OP_SINGLE_ECDH_USE);
1886
1887         EC_KEY_free(ecdh);
1888
1889         return 0;
1890 }
1891 #endif
1892 #endif
1893
1894 /*
1895  * DIE OPENSSL DIE DIE DIE
1896  *
1897  * What a palaver, just to free some data attached the
1898  * session. We need to do this because the "remove" callback
1899  * is called when refcount > 0 sometimes, if another thread
1900  * is using the session
1901  */
1902 static void sess_free_vps(UNUSED void *parent, void *data_ptr,
1903                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
1904                                 UNUSED long argl, UNUSED void *argp)
1905 {
1906         VALUE_PAIR *vp = data_ptr;
1907         if (!vp) return;
1908
1909         DEBUG2("  Freeing cached session VPs");;
1910
1911         pairfree(&vp);
1912 }
1913
1914 static void sess_free_certs(UNUSED void *parent, void *data_ptr,
1915                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
1916                                 UNUSED long argl, UNUSED void *argp)
1917 {
1918         VALUE_PAIR **certs = data_ptr;
1919         if (!certs) return;
1920
1921         DEBUG2("  Freeing cached session Certificates");
1922
1923         pairfree(certs);
1924 }
1925
1926 /** Add all the default ciphers and message digests reate our context.
1927  *
1928  * This should be called exactly once from main, before reading the main config
1929  * or initialising any modules.
1930  */
1931 void tls_global_init(void)
1932 {
1933         SSL_load_error_strings();       /* readable error messages (examples show call before library_init) */
1934         SSL_library_init();             /* initialize library */
1935         OpenSSL_add_all_algorithms();   /* required for SHA2 in OpenSSL < 0.9.8o and 1.0.0.a */
1936         OPENSSL_config(NULL);
1937 }
1938
1939 /** Check for vulnerable versions of libssl
1940  *
1941  * @param acknowledged The highest CVE number a user has confirmed is not present in the system's libssl.
1942  * @return 0 if the CVE specified by the user matches the most recent CVE we have, else -1.
1943  */
1944 int tls_global_version_check(char const *acknowledged)
1945 {
1946         uint64_t v;
1947
1948         if ((strcmp(acknowledged, libssl_defects[0].id) != 0) && (strcmp(acknowledged, "yes") != 0)) {
1949                 bool bad = false;
1950                 size_t i;
1951
1952                 /* Check for bad versions */
1953                 v = (uint64_t) SSLeay();
1954
1955                 for (i = 0; i < (sizeof(libssl_defects) / sizeof(*libssl_defects)); i++) {
1956                         libssl_defect_t *defect = &libssl_defects[i];
1957
1958                         if ((v >= defect->low) && (v <= defect->high)) {
1959                                 ERROR("Refusing to start with libssl version %s (in range %s)",
1960                                       ssl_version(), ssl_version_range(defect->low, defect->high));
1961                                 ERROR("Security advisory %s (%s)", defect->id, defect->name);
1962                                 ERROR("%s", defect->comment);
1963
1964                                 bad = true;
1965                         }
1966                 }
1967
1968                 if (bad) {
1969                         INFO("Once you have verified libssl has been correctly patched, "
1970                              "set security.allow_vulnerable_openssl = '%s'", libssl_defects[0].id);
1971                         return -1;
1972                 }
1973         }
1974
1975         return 0;
1976 }
1977
1978 /** Free any memory alloced by libssl
1979  *
1980  */
1981 void tls_global_cleanup(void)
1982 {
1983         ERR_remove_state(0);
1984         ENGINE_cleanup();
1985         CONF_modules_unload(1);
1986         ERR_free_strings();
1987         EVP_cleanup();
1988         CRYPTO_cleanup_all_ex_data();
1989 }
1990
1991 /*
1992  *      Create Global context SSL and use it in every new session
1993  *
1994  *      - Load the trusted CAs
1995  *      - Load the Private key & the certificate
1996  *      - Set the Context options & Verify options
1997  */
1998 static SSL_CTX *init_tls_ctx(fr_tls_server_conf_t *conf, int client)
1999 {
2000         SSL_CTX *ctx;
2001         X509_STORE *certstore;
2002         int verify_mode = SSL_VERIFY_NONE;
2003         int ctx_options = 0;
2004         int type;
2005
2006         /*
2007          *      SHA256 is in all versions of OpenSSL, but isn't
2008          *      initialized by default.  It's needed for WiMAX
2009          *      certificates.
2010          */
2011 #ifdef HAVE_OPENSSL_EVP_SHA256
2012         EVP_add_digest(EVP_sha256());
2013 #endif
2014
2015         ctx = SSL_CTX_new(TLSv1_method());
2016         if (!ctx) {
2017                 int err;
2018                 while ((err = ERR_get_error())) {
2019                         DEBUG("Failed creating SSL context: %s",
2020                               ERR_error_string(err, NULL));
2021                         return NULL;
2022                 }
2023         }
2024
2025         /*
2026          * Save the config on the context so that callbacks which
2027          * only get SSL_CTX* e.g. session persistence, can get it
2028          */
2029         SSL_CTX_set_app_data(ctx, conf);
2030
2031         /*
2032          * Identify the type of certificates that needs to be loaded
2033          */
2034         if (conf->file_type) {
2035                 type = SSL_FILETYPE_PEM;
2036         } else {
2037                 type = SSL_FILETYPE_ASN1;
2038         }
2039
2040         /*
2041          * Set the password to load private key
2042          */
2043         if (conf->private_key_password) {
2044 #ifdef __APPLE__
2045                 /*
2046                  * We don't want to put the private key password in eap.conf, so  check
2047                  * for our special string which indicates we should get the password
2048                  * programmatically.
2049                  */
2050                 char const* special_string = "Apple:UseCertAdmin";
2051                 if (strncmp(conf->private_key_password, special_string, strlen(special_string)) == 0) {
2052                         char cmd[256];
2053                         char *password;
2054                         long const max_password_len = 128;
2055                         snprintf(cmd, sizeof(cmd) - 1, "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
2056                                  conf->private_key_file);
2057
2058                         DEBUG2("tls: Getting private key passphrase using command \"%s\"", cmd);
2059
2060                         FILE* cmd_pipe = popen(cmd, "r");
2061                         if (!cmd_pipe) {
2062                                 ERROR("TLS: %s command failed.  Unable to get private_key_password", cmd);
2063                                 ERROR("Error reading private_key_file %s", conf->private_key_file);
2064                                 return NULL;
2065                         }
2066
2067                         rad_const_free(conf->private_key_password);
2068                         password = talloc_array(conf, char, max_password_len);
2069                         if (!password) {
2070                                 ERROR("TLS: Can't allocate space for private_key_password");
2071                                 ERROR("TLS: Error reading private_key_file %s", conf->private_key_file);
2072                                 pclose(cmd_pipe);
2073                                 return NULL;
2074                         }
2075
2076                         fgets(password, max_password_len, cmd_pipe);
2077                         pclose(cmd_pipe);
2078
2079                         /* Get rid of newline at end of password. */
2080                         password[strlen(password) - 1] = '\0';
2081
2082                         DEBUG3("tls:  Password from command = \"%s\"", password);
2083                         conf->private_key_password = password;
2084                 }
2085 #endif
2086
2087                 {
2088                         char *password;
2089
2090                         memcpy(&password, &conf->private_key_password, sizeof(password));
2091                         SSL_CTX_set_default_passwd_cb_userdata(ctx, password);
2092                         SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
2093                 }
2094         }
2095
2096 #ifdef PSK_MAX_IDENTITY_LEN
2097         if ((conf->psk_identity && !conf->psk_password) ||
2098             (!conf->psk_identity && conf->psk_password) ||
2099             (conf->psk_identity && !*conf->psk_identity) ||
2100             (conf->psk_password && !*conf->psk_password)) {
2101                 ERROR("Invalid PSK Configuration: psk_identity or psk_password are empty");
2102                 return NULL;
2103         }
2104
2105         if (conf->psk_identity) {
2106                 size_t psk_len, hex_len;
2107                 char buffer[PSK_MAX_PSK_LEN];
2108
2109                 if (conf->certificate_file ||
2110                     conf->private_key_password || conf->private_key_file ||
2111                     conf->ca_file || conf->ca_path) {
2112                         ERROR("When PSKs are used, No certificate configuration is permitted");
2113                         return NULL;
2114                 }
2115
2116                 if (client) {
2117                         SSL_CTX_set_psk_client_callback(ctx,
2118                                                         psk_client_callback);
2119                 } else {
2120                         SSL_CTX_set_psk_server_callback(ctx,
2121                                                         psk_server_callback);
2122                 }
2123
2124                 psk_len = strlen(conf->psk_password);
2125                 if (strlen(conf->psk_password) > (2 * PSK_MAX_PSK_LEN)) {
2126                         ERROR("psk_hexphrase is too long (max %d)",
2127                                PSK_MAX_PSK_LEN);
2128                         return NULL;
2129                 }
2130
2131                 hex_len = fr_hex2bin((uint8_t *) buffer, sizeof(buffer), conf->psk_password, psk_len);
2132                 if (psk_len != (2 * hex_len)) {
2133                         ERROR("psk_hexphrase is not all hex");
2134                         return NULL;
2135                 }
2136
2137                 goto post_ca;
2138         }
2139 #else
2140         (void) client;  /* -Wunused */
2141 #endif
2142
2143         /*
2144          *      Load our keys and certificates
2145          *
2146          *      If certificates are of type PEM then we can make use
2147          *      of cert chain authentication using openssl api call
2148          *      SSL_CTX_use_certificate_chain_file.  Please see how
2149          *      the cert chain needs to be given in PEM from
2150          *      openSSL.org
2151          */
2152         if (!conf->certificate_file) goto load_ca;
2153
2154         if (type == SSL_FILETYPE_PEM) {
2155                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
2156                         ERROR("Error reading certificate file %s:%s",
2157                                conf->certificate_file,
2158                                ERR_error_string(ERR_get_error(), NULL));
2159                         return NULL;
2160                 }
2161
2162         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
2163                 ERROR("Error reading certificate file %s:%s",
2164                        conf->certificate_file,
2165                        ERR_error_string(ERR_get_error(), NULL));
2166                 return NULL;
2167         }
2168
2169         /* Load the CAs we trust */
2170 load_ca:
2171         if (conf->ca_file || conf->ca_path) {
2172                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
2173                         ERROR("tls: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
2174                         ERROR("tls: Error reading Trusted root CA list %s",conf->ca_file );
2175                         return NULL;
2176                 }
2177         }
2178         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
2179
2180         if (conf->private_key_file) {
2181                 if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
2182                         ERROR("Failed reading private key file %s:%s",
2183                                conf->private_key_file,
2184                                ERR_error_string(ERR_get_error(), NULL));
2185                         return NULL;
2186                 }
2187
2188                 /*
2189                  * Check if the loaded private key is the right one
2190                  */
2191                 if (!SSL_CTX_check_private_key(ctx)) {
2192                         ERROR("Private key does not match the certificate public key");
2193                         return NULL;
2194                 }
2195         }
2196
2197 #ifdef PSK_MAX_IDENTITY_LEN
2198 post_ca:
2199 #endif
2200
2201         /*
2202          *      Set ctx_options
2203          */
2204         ctx_options |= SSL_OP_NO_SSLv2;
2205         ctx_options |= SSL_OP_NO_SSLv3;
2206 #ifdef SSL_OP_NO_TICKET
2207         ctx_options |= SSL_OP_NO_TICKET ;
2208 #endif
2209
2210         /*
2211          *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
2212          *      small subgroup attacks and forward secrecy. Always
2213          *      using
2214          *
2215          *      SSL_OP_SINGLE_DH_USE has an impact on the computer
2216          *      time needed during negotiation, but it is not very
2217          *      large.
2218          */
2219         ctx_options |= SSL_OP_SINGLE_DH_USE;
2220
2221         /*
2222          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
2223          *      in Windows Vista client.
2224          *      http://www.openssl.org/~bodo/tls-cbc.txt
2225          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
2226          */
2227         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
2228
2229         SSL_CTX_set_options(ctx, ctx_options);
2230
2231         /*
2232          *      TODO: Set the RSA & DH
2233          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
2234          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
2235          */
2236
2237         /*
2238          *      set the message callback to identify the type of
2239          *      message.  For every new session, there can be a
2240          *      different callback argument.
2241          *
2242          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
2243          */
2244
2245         /*
2246          *      Set eliptical curve crypto configuration.
2247          */
2248 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
2249 #ifndef OPENSSL_NO_ECDH
2250         if (set_ecdh_curve(ctx, conf->ecdh_curve) < 0) {
2251                 return NULL;
2252         }
2253 #endif
2254 #endif
2255
2256         /* Set Info callback */
2257         SSL_CTX_set_info_callback(ctx, cbtls_info);
2258
2259         /*
2260          *      Callbacks, etc. for session resumption.
2261          */
2262         if (conf->session_cache_enable) {
2263                 SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
2264                 SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
2265                 SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
2266
2267                 SSL_CTX_set_quiet_shutdown(ctx, 1);
2268                 if (FR_TLS_EX_INDEX_VPS < 0)
2269                         FR_TLS_EX_INDEX_VPS = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, sess_free_vps);
2270                 if (FR_TLS_EX_INDEX_CERTS < 0)
2271                         FR_TLS_EX_INDEX_CERTS = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, sess_free_certs);
2272         }
2273
2274         /*
2275          *      Check the certificates for revocation.
2276          */
2277 #ifdef X509_V_FLAG_CRL_CHECK
2278         if (conf->check_crl) {
2279           certstore = SSL_CTX_get_cert_store(ctx);
2280           if (certstore == NULL) {
2281             ERROR("tls: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
2282             ERROR("tls: Error reading Certificate Store");
2283             return NULL;
2284           }
2285           X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
2286         }
2287 #endif
2288
2289         /*
2290          *      Set verify modes
2291          *      Always verify the peer certificate
2292          */
2293         verify_mode |= SSL_VERIFY_PEER;
2294         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
2295         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
2296         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
2297
2298         if (conf->verify_depth) {
2299                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
2300         }
2301
2302         /* Load randomness */
2303         if (conf->random_file) {
2304                 if (!(RAND_load_file(conf->random_file, 1024*10))) {
2305                         ERROR("tls: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
2306                         ERROR("tls: Error loading randomness");
2307                         return NULL;
2308                 }
2309         }
2310
2311         /*
2312          * Set the cipher list if we were told to
2313          */
2314         if (conf->cipher_list) {
2315                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
2316                         ERROR("tls: Error setting cipher list");
2317                         return NULL;
2318                 }
2319         }
2320
2321         /*
2322          *      Setup session caching
2323          */
2324         if (conf->session_cache_enable) {
2325                 /*
2326                  *      Create a unique context Id per EAP-TLS configuration.
2327                  */
2328                 if (conf->session_id_name) {
2329                         snprintf(conf->session_context_id,
2330                                  sizeof(conf->session_context_id),
2331                                  "FR eap %s",
2332                                  conf->session_id_name);
2333                 } else {
2334                         snprintf(conf->session_context_id,
2335                                  sizeof(conf->session_context_id),
2336                                  "FR eap %p", conf);
2337                 }
2338
2339                 /*
2340                  *      Cache it, and DON'T auto-clear it.
2341                  */
2342                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
2343
2344                 SSL_CTX_set_session_id_context(ctx,
2345                                                (unsigned char *) conf->session_context_id,
2346                                                (unsigned int) strlen(conf->session_context_id));
2347
2348                 /*
2349                  *      Our timeout is in hours, this is in seconds.
2350                  */
2351                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
2352
2353                 /*
2354                  *      Set the maximum number of entries in the
2355                  *      session cache.
2356                  */
2357                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
2358
2359         } else {
2360                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
2361         }
2362
2363         return ctx;
2364 }
2365
2366
2367 /*
2368  *      Free TLS client/server config
2369  *      Should not be called outside this code, as a callback is
2370  *      added to automatically free the data when the CONF_SECTION
2371  *      is freed.
2372  */
2373 static int tls_server_conf_free(fr_tls_server_conf_t *conf)
2374 {
2375         if (conf->ctx) SSL_CTX_free(conf->ctx);
2376
2377 #ifdef HAVE_OPENSSL_OCSP_H
2378         if (conf->ocsp_store) X509_STORE_free(conf->ocsp_store);
2379         conf->ocsp_store = NULL;
2380 #endif
2381
2382 #ifndef NDEBUG
2383         memset(conf, 0, sizeof(*conf));
2384 #endif
2385         return 0;
2386 }
2387
2388
2389 fr_tls_server_conf_t *tls_server_conf_parse(CONF_SECTION *cs)
2390 {
2391         fr_tls_server_conf_t *conf;
2392
2393         /*
2394          *      If cs has already been parsed there should be a cached copy
2395          *      of conf already stored, so just return that.
2396          */
2397         conf = cf_data_find(cs, "tls-conf");
2398         if (conf) {
2399                 DEBUG("Using cached TLS configuration from previous invocation");
2400                 return conf;
2401         }
2402
2403         conf = talloc_zero(cs, fr_tls_server_conf_t);
2404         if (!conf) {
2405                 ERROR("Out of memory");
2406                 return NULL;
2407         }
2408
2409         talloc_set_destructor(conf, tls_server_conf_free);
2410
2411         if (cf_section_parse(cs, conf, tls_server_config) < 0) {
2412         error:
2413                 talloc_free(conf);
2414                 return NULL;
2415         }
2416
2417         /*
2418          *      Save people from their own stupidity.
2419          */
2420         if (conf->fragment_size < 100) conf->fragment_size = 100;
2421
2422         if (!conf->private_key_file) {
2423                 ERROR("TLS Server requires a private key file");
2424                 goto error;
2425         }
2426
2427         if (!conf->certificate_file) {
2428                 ERROR("TLS Server requires a certificate file");
2429                 goto error;
2430         }
2431
2432         /*
2433          *      Initialize TLS
2434          */
2435         conf->ctx = init_tls_ctx(conf, 0);
2436         if (conf->ctx == NULL) {
2437                 goto error;
2438         }
2439
2440 #ifdef HAVE_OPENSSL_OCSP_H
2441         /*
2442          *      Initialize OCSP Revocation Store
2443          */
2444         if (conf->ocsp_enable) {
2445                 conf->ocsp_store = init_revocation_store(conf);
2446                 if (conf->ocsp_store == NULL) goto error;
2447         }
2448 #endif /*HAVE_OPENSSL_OCSP_H*/
2449         {
2450                 char *dh_file;
2451
2452                 memcpy(&dh_file, &conf->dh_file, sizeof(dh_file));
2453                 if (load_dh_params(conf->ctx, dh_file) < 0) {
2454                         goto error;
2455                 }
2456         }
2457
2458         if (generate_eph_rsa_key(conf->ctx) < 0) {
2459                 goto error;
2460         }
2461
2462         if (conf->verify_tmp_dir) {
2463                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
2464                         ERROR("Failed changing permissions on %s: %s", conf->verify_tmp_dir, fr_syserror(errno));
2465                         goto error;
2466                 }
2467         }
2468
2469         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
2470                 ERROR("You MUST set the verify directory in order to use verify_client_cmd");
2471                 goto error;
2472         }
2473
2474         /*
2475          *      Cache conf in cs in case we're asked to parse this again.
2476          */
2477         cf_data_add(cs, "tls-conf", conf, NULL);
2478
2479         return conf;
2480 }
2481
2482 fr_tls_server_conf_t *tls_client_conf_parse(CONF_SECTION *cs)
2483 {
2484         fr_tls_server_conf_t *conf;
2485
2486         conf = cf_data_find(cs, "tls-conf");
2487         if (conf) {
2488                 DEBUG("Using cached TLS configuration from previous invocation");
2489                 return conf;
2490         }
2491
2492         conf = talloc_zero(cs, fr_tls_server_conf_t);
2493         if (!conf) {
2494                 ERROR("Out of memory");
2495                 return NULL;
2496         }
2497
2498         talloc_set_destructor(conf, tls_server_conf_free);
2499
2500         if (cf_section_parse(cs, conf, tls_client_config) < 0) {
2501         error:
2502                 talloc_free(conf);
2503                 return NULL;
2504         }
2505
2506         /*
2507          *      Save people from their own stupidity.
2508          */
2509         if (conf->fragment_size < 100) conf->fragment_size = 100;
2510
2511         /*
2512          *      Initialize TLS
2513          */
2514         conf->ctx = init_tls_ctx(conf, 1);
2515         if (conf->ctx == NULL) {
2516                 goto error;
2517         }
2518
2519         {
2520                 char *dh_file;
2521
2522                 memcpy(&dh_file, &conf->dh_file, sizeof(dh_file));
2523                 if (load_dh_params(conf->ctx, dh_file) < 0) {
2524                         goto error;
2525                 }
2526         }
2527
2528         if (generate_eph_rsa_key(conf->ctx) < 0) {
2529                 goto error;
2530         }
2531
2532         cf_data_add(cs, "tls-conf", conf, NULL);
2533
2534         return conf;
2535 }
2536
2537 int tls_success(tls_session_t *ssn, REQUEST *request)
2538 {
2539         VALUE_PAIR *vp, *vps = NULL;
2540         fr_tls_server_conf_t *conf;
2541         TALLOC_CTX *talloc_ctx;
2542
2543         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF);
2544         rad_assert(conf != NULL);
2545
2546         talloc_ctx = SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_TALLOC);
2547
2548         /*
2549          *      If there's no session resumption, delete the entry
2550          *      from the cache.  This means either it's disabled
2551          *      globally for this SSL context, OR we were told to
2552          *      disable it for this user.
2553          *
2554          *      This also means you can't turn it on just for one
2555          *      user.
2556          */
2557         if ((!ssn->allow_session_resumption) ||
2558             (((vp = pairfind(request->config_items, 1127, 0, TAG_ANY)) != NULL) &&
2559              (vp->vp_integer == 0))) {
2560                 SSL_CTX_remove_session(ssn->ctx,
2561                                        ssn->ssl->session);
2562                 ssn->allow_session_resumption = 0;
2563
2564                 /*
2565                  *      If we're in a resumed session and it's
2566                  *      not allowed,
2567                  */
2568                 if (SSL_session_reused(ssn->ssl)) {
2569                         RDEBUG("FAIL: Forcibly stopping session resumption as it is not allowed");
2570                         return -1;
2571                 }
2572
2573                 /*
2574                  *      Else resumption IS allowed, so we store the
2575                  *      user data in the cache.
2576                  */
2577         } else if (!SSL_session_reused(ssn->ssl)) {
2578                 size_t size;
2579                 VALUE_PAIR **certs;
2580                 char buffer[2 * MAX_SESSION_SIZE + 1];
2581
2582                 size = ssn->ssl->session->session_id_length;
2583                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2584
2585                 fr_bin2hex(buffer, ssn->ssl->session->session_id, size);
2586
2587                 vp = paircopy2(talloc_ctx, request->reply->vps, PW_USER_NAME, 0, TAG_ANY);
2588                 if (vp) pairadd(&vps, vp);
2589
2590                 vp = paircopy2(talloc_ctx, request->packet->vps, PW_STRIPPED_USER_NAME, 0, TAG_ANY);
2591                 if (vp) pairadd(&vps, vp);
2592
2593                 vp = paircopy2(talloc_ctx, request->reply->vps, PW_CHARGEABLE_USER_IDENTITY, 0, TAG_ANY);
2594                 if (vp) pairadd(&vps, vp);
2595
2596                 vp = paircopy2(talloc_ctx, request->reply->vps, PW_CACHED_SESSION_POLICY, 0, TAG_ANY);
2597                 if (vp) pairadd(&vps, vp);
2598
2599                 certs = (VALUE_PAIR **)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CERTS);
2600
2601                 /*
2602                  *      Hmm... the certs should probably be session data.
2603                  */
2604                 if (certs) {
2605                         /*
2606                          *      @todo: some go into reply, others into
2607                          *      request
2608                          */
2609                         pairadd(&vps, paircopy(talloc_ctx, *certs));
2610                 }
2611
2612                 if (vps) {
2613                         RDEBUG2("Saving session %s vps %p in the cache", buffer, vps);
2614                         SSL_SESSION_set_ex_data(ssn->ssl->session,
2615                                                 FR_TLS_EX_INDEX_VPS, vps);
2616                         if (conf->session_cache_path) {
2617                                 /* write the VPs to the cache file */
2618                                 char filename[256], buf[1024];
2619                                 FILE *vp_file;
2620
2621                                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
2622                                         conf->session_cache_path, FR_DIR_SEP, buffer
2623                                         );
2624                                 vp_file = fopen(filename, "w");
2625                                 if (vp_file == NULL) {
2626                                         RDEBUG2("Could not write session VPs to persistent cache: %s", fr_syserror(errno));
2627                                 } else {
2628                                         vp_cursor_t cursor;
2629                                         /* generate a dummy user-style entry which is easy to read back */
2630                                         fprintf(vp_file, "# SSL cached session\n");
2631                                         fprintf(vp_file, "%s\n", buffer);
2632                                         for (vp = fr_cursor_init(&cursor, &vps);
2633                                              vp;
2634                                              vp = fr_cursor_next(&cursor)) {
2635                                                 vp_prints(buf, sizeof(buf), vp);
2636                                                 fprintf(vp_file, "\t%s,\n", buf);
2637                                         }
2638                                         fclose(vp_file);
2639                                 }
2640                         }
2641                 } else {
2642                         RWDEBUG2("No information to cache: session caching will be disabled for session %s", buffer);
2643                         SSL_CTX_remove_session(ssn->ctx,
2644                                                ssn->ssl->session);
2645                 }
2646
2647                 /*
2648                  *      Else the session WAS allowed.  Copy the cached
2649                  *      reply.
2650                  */
2651         } else {
2652                 size_t size;
2653                 char buffer[2 * MAX_SESSION_SIZE + 1];
2654
2655                 size = ssn->ssl->session->session_id_length;
2656                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2657
2658                 fr_bin2hex(buffer, ssn->ssl->session->session_id, size);
2659
2660                 vps = SSL_SESSION_get_ex_data(ssn->ssl->session,
2661                                              FR_TLS_EX_INDEX_VPS);
2662                 if (!vps) {
2663                         RWDEBUG("No information in cached session %s", buffer);
2664                         return -1;
2665
2666                 } else {
2667                         vp_cursor_t cursor;
2668
2669                         RDEBUG("Adding cached attributes for session %s:", buffer);
2670                         debug_pair_list(vps);
2671
2672                         for (vp = fr_cursor_init(&cursor, &vps);
2673                              vp;
2674                              vp = fr_cursor_next(&cursor)) {
2675                                 /*
2676                                  *      TLS-* attrs get added back to
2677                                  *      the request list.
2678                                  */
2679                                 if ((vp->da->vendor == 0) &&
2680                                     (vp->da->attr >= 1910) &&
2681                                     (vp->da->attr < 1929)) {
2682                                         pairadd(&request->packet->vps,
2683                                                 paircopyvp(request->packet, vp));
2684                                 } else {
2685                                         pairadd(&request->reply->vps,
2686                                                 paircopyvp(request->reply, vp));
2687                                 }
2688                         }
2689
2690                         if (conf->session_cache_path) {
2691                                 /* "touch" the cached session/vp file */
2692                                 char filename[256];
2693
2694                                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
2695                                         conf->session_cache_path, FR_DIR_SEP, buffer
2696                                         );
2697                                 utime(filename, NULL);
2698                                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
2699                                         conf->session_cache_path, FR_DIR_SEP, buffer
2700                                         );
2701                                 utime(filename, NULL);
2702                         }
2703
2704                         /*
2705                          *      Mark the request as resumed.
2706                          */
2707                         pairmake_packet("EAP-Session-Resumed", "1", T_OP_SET);
2708                 }
2709         }
2710
2711         return 0;
2712 }
2713
2714
2715 void tls_fail(tls_session_t *ssn)
2716 {
2717         /*
2718          *      Force the session to NOT be cached.
2719          */
2720         SSL_CTX_remove_session(ssn->ctx, ssn->ssl->session);
2721 }
2722
2723 fr_tls_status_t tls_application_data(tls_session_t *ssn,
2724                                      REQUEST *request)
2725
2726 {
2727         int err;
2728
2729         /*
2730          *      Decrypt the complete record.
2731          */
2732         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data,
2733                         ssn->dirty_in.used);
2734         if (err != (int) ssn->dirty_in.used) {
2735                 record_init(&ssn->dirty_in);
2736                 RDEBUG("Failed writing %d to SSL BIO: %d",
2737                        ssn->dirty_in.used, err);
2738                 return FR_TLS_FAIL;
2739         }
2740
2741         /*
2742          *      Clear the dirty buffer now that we are done with it
2743          *      and init the clean_out buffer to store decrypted data
2744          */
2745         record_init(&ssn->dirty_in);
2746         record_init(&ssn->clean_out);
2747
2748         /*
2749          *      Read (and decrypt) the tunneled data from the
2750          *      SSL session, and put it into the decrypted
2751          *      data buffer.
2752          */
2753         err = SSL_read(ssn->ssl, ssn->clean_out.data,
2754                        sizeof(ssn->clean_out.data));
2755
2756         if (err < 0) {
2757                 int code;
2758
2759                 RDEBUG("SSL_read Error");
2760
2761                 code = SSL_get_error(ssn->ssl, err);
2762                 switch (code) {
2763                 case SSL_ERROR_WANT_READ:
2764                         DEBUG("Error in fragmentation logic: SSL_WANT_READ");
2765                         return FR_TLS_MORE_FRAGMENTS;
2766
2767                 case SSL_ERROR_WANT_WRITE:
2768                         DEBUG("Error in fragmentation logic: SSL_WANT_WRITE");
2769                         break;
2770
2771                 default:
2772                         DEBUG("Error in fragmentation logic: %s",
2773                               ERR_error_string(code, NULL));
2774
2775                         /*
2776                          *      FIXME: Call int_ssl_check?
2777                          */
2778                         break;
2779                 }
2780                 return FR_TLS_FAIL;
2781         }
2782
2783         if (err == 0) {
2784                 RWDEBUG("No data inside of the tunnel");
2785         }
2786
2787         /*
2788          *      Passed all checks, successfully decrypted data
2789          */
2790         ssn->clean_out.used = err;
2791
2792         return FR_TLS_OK;
2793 }
2794
2795
2796 /*
2797  * Acknowledge received is for one of the following messages sent earlier
2798  * 1. Handshake completed Message, so now send, EAP-Success
2799  * 2. Alert Message, now send, EAP-Failure
2800  * 3. Fragment Message, now send, next Fragment
2801  */
2802 fr_tls_status_t tls_ack_handler(tls_session_t *ssn, REQUEST *request)
2803 {
2804         RDEBUG2("Received TLS ACK");
2805
2806         if (ssn == NULL){
2807                 RERROR("FAIL: Unexpected ACK received.  Could not obtain session information");
2808                 return FR_TLS_INVALID;
2809         }
2810         if (ssn->info.initialized == 0) {
2811                 RDEBUG("No SSL info available. Waiting for more SSL data");
2812                 return FR_TLS_REQUEST;
2813         }
2814         if ((ssn->info.content_type == handshake) &&
2815             (ssn->info.origin == 0)) {
2816                 RERROR("FAIL: ACK without earlier message");
2817                 return FR_TLS_INVALID;
2818         }
2819
2820         switch (ssn->info.content_type) {
2821         case alert:
2822                 RDEBUG2("ACK alert");
2823                 return FR_TLS_FAIL;
2824
2825         case handshake:
2826                 if ((ssn->info.handshake_type == finished) &&
2827                     (ssn->dirty_out.used == 0)) {
2828                         RDEBUG2("ACK handshake is finished");
2829
2830                         /*
2831                          *      From now on all the content is
2832                          *      application data set it here as nobody else
2833                          *      sets it.
2834                          */
2835                         ssn->info.content_type = application_data;
2836                         return FR_TLS_SUCCESS;
2837                 } /* else more data to send */
2838
2839                 RDEBUG2("ACK handshake fragment handler");
2840                 /* Fragmentation handler, send next fragment */
2841                 return FR_TLS_REQUEST;
2842
2843         case application_data:
2844                 RDEBUG2("ACK handshake fragment handler in application data");
2845                 return FR_TLS_REQUEST;
2846
2847                 /*
2848                  *      For the rest of the conditions, switch over
2849                  *      to the default section below.
2850                  */
2851         default:
2852                 RDEBUG2("ACK default");
2853                 RERROR("Invalid ACK received: %d",
2854                        ssn->info.content_type);
2855                 return FR_TLS_INVALID;
2856         }
2857 }
2858
2859 #endif  /* WITH_TLS */
2860