Formatting
[freeradius.git] / src / main / tls.c
1 /*
2  * tls.c
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  */
24
25 RCSID("$Id$")
26 USES_APPLE_DEPRECATED_API       /* OpenSSL API has been deprecated by Apple */
27
28 #include <freeradius-devel/radiusd.h>
29 #include <freeradius-devel/process.h>
30 #include <freeradius-devel/rad_assert.h>
31
32 #ifdef HAVE_SYS_STAT_H
33 #include <sys/stat.h>
34 #endif
35
36 #ifdef HAVE_FCNTL_H
37 #include <fcntl.h>
38 #endif
39
40 #ifdef HAVE_UTIME_H
41 #include <utime.h>
42 #endif
43 #include <ctype.h>
44
45 #ifdef WITH_TLS
46 #ifdef HAVE_OPENSSL_RAND_H
47 #include <openssl/rand.h>
48 #endif
49
50 #ifdef HAVE_OPENSSL_OCSP_H
51 #include <openssl/ocsp.h>
52 #endif
53
54 #ifdef ENABLE_OPENSSL_VERSION_CHECK
55 typedef struct libssl_defect {
56         uint64_t        high;
57         uint64_t        low;
58
59         char const      *id;
60         char const      *name;
61         char const      *comment;
62 } libssl_defect_t;
63
64 /* Record critical defects in libssl here (newest first)*/
65 static libssl_defect_t libssl_defects[] =
66 {
67         {
68                 .low            = 0x010001000,          /* 1.0.1  */
69                 .high           = 0x01000106f,          /* 1.0.1f */
70                 .id             = "CVE-2014-0160",
71                 .name           = "Heartbleed",
72                 .comment        = "For more information see http://heartbleed.com"
73         }
74 };
75 #endif
76
77 /* record */
78 static void             record_init(record_t *buf);
79 static void             record_close(record_t *buf);
80 static unsigned int     record_plus(record_t *buf, void const *ptr,
81                                     unsigned int size);
82 static unsigned int     record_minus(record_t *buf, void *ptr,
83                                      unsigned int size);
84
85 #ifdef PSK_MAX_IDENTITY_LEN
86 static bool identity_is_safe(const char *identity)
87 {
88         char c;
89
90         if (!identity) return true;
91
92         while ((c = *(identity++)) != '\0') {
93                 if (isalpha((int) c) || isdigit((int) c) || isspace((int) c) ||
94                     (c == '@') || (c == '-') || (c == '_') || (c == '.')) {
95                         continue;
96                 }
97
98                 return false;
99         }
100
101         return true;
102 }
103
104
105 /*
106  *      When a client uses TLS-PSK to talk to a server, this callback
107  *      is used by the server to determine the PSK to use.
108  */
109 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
110                                         unsigned char *psk,
111                                         unsigned int max_psk_len)
112 {
113         unsigned int psk_len = 0;
114         fr_tls_server_conf_t *conf;
115         REQUEST *request;
116
117         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
118                                                        FR_TLS_EX_INDEX_CONF);
119         if (!conf) return 0;
120
121         request = (REQUEST *)SSL_get_ex_data(ssl,
122                                              FR_TLS_EX_INDEX_REQUEST);
123         if (request && conf->psk_query) {
124                 size_t hex_len;
125                 VALUE_PAIR *vp;
126                 char buffer[2 * PSK_MAX_PSK_LEN + 4]; /* allow for too-long keys */
127
128                 /*
129                  *      The passed identity is weird.  Deny it.
130                  */
131                 if (!identity_is_safe(identity)) {
132                         RWDEBUG("Invalid characters in PSK identity %s", identity);
133                         return 0;
134                 }
135
136                 vp = pairmake_packet("TLS-PSK-Identity", identity, T_OP_SET);
137                 if (!vp) return 0;
138
139                 hex_len = radius_xlat(buffer, sizeof(buffer), request, conf->psk_query,
140                                       NULL, NULL);
141                 if (!hex_len) {
142                         RWDEBUG("PSK expansion returned an empty string.");
143                         return 0;
144                 }
145
146                 /*
147                  *      The returned key is truncated at MORE than
148                  *      OpenSSL can handle.  That way we can detect
149                  *      the truncation, and complain about it.
150                  */
151                 if (hex_len > (2 * max_psk_len)) {
152                         RWDEBUG("Returned PSK is too long (%u > %u)",
153                                 (unsigned int) hex_len, 2 * max_psk_len);
154                         return 0;
155                 }
156
157                 /*
158                  *      Leave the TLS-PSK-Identity in the request, and
159                  *      convert the expansion from printable string
160                  *      back to hex.
161                  */
162                 return fr_hex2bin(psk, max_psk_len, buffer, hex_len);
163         }
164
165         if (!conf->psk_identity) {
166                 DEBUG("No static PSK identity set.  Rejecting the user");
167                 return 0;
168         }
169
170         /*
171          *      No REQUEST, or no dynamic query.  Just look for a
172          *      static identity.
173          */
174         if (strcmp(identity, conf->psk_identity) != 0) {
175                 ERROR("Supplied PSK identity %s does not match configuration.  Rejecting.",
176                       identity);
177                 return 0;
178         }
179
180         psk_len = strlen(conf->psk_password);
181         if (psk_len > (2 * max_psk_len)) return 0;
182
183         return fr_hex2bin(psk, max_psk_len, conf->psk_password, psk_len);
184 }
185
186 static unsigned int psk_client_callback(SSL *ssl, UNUSED char const *hint,
187                                         char *identity, unsigned int max_identity_len,
188                                         unsigned char *psk, unsigned int max_psk_len)
189 {
190         unsigned int psk_len;
191         fr_tls_server_conf_t *conf;
192
193         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
194                                                        FR_TLS_EX_INDEX_CONF);
195         if (!conf) return 0;
196
197         psk_len = strlen(conf->psk_password);
198         if (psk_len > (2 * max_psk_len)) return 0;
199
200         strlcpy(identity, conf->psk_identity, max_identity_len);
201
202         return fr_hex2bin(psk, max_psk_len, conf->psk_password, psk_len);
203 }
204
205 #endif
206
207 tls_session_t *tls_new_client_session(fr_tls_server_conf_t *conf, int fd)
208 {
209         int verify_mode;
210         tls_session_t *ssn = NULL;
211         REQUEST *request;
212
213         ssn = talloc_zero(conf, tls_session_t);
214         if (!ssn) return NULL;
215
216         ssn->ctx = conf->ctx;
217
218         SSL_CTX_set_mode(ssn->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER | SSL_MODE_AUTO_RETRY);
219
220         ssn->ssl = SSL_new(ssn->ctx);
221         if (!ssn->ssl) {
222                 talloc_free(ssn);
223                 return NULL;
224         }
225
226         request = request_alloc(ssn);
227         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_REQUEST, (void *)request);
228
229         /*
230          *      Add the message callback to identify what type of
231          *      message/handshake is passed
232          */
233         SSL_set_msg_callback(ssn->ssl, cbtls_msg);
234         SSL_set_msg_callback_arg(ssn->ssl, ssn);
235         SSL_set_info_callback(ssn->ssl, cbtls_info);
236
237         /*
238          *      Always verify the peer certificate.
239          */
240         DEBUG2("Requiring Server certificate");
241         verify_mode = SSL_VERIFY_PEER;
242         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
243         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
244
245         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
246         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_SSN, (void *)ssn);
247         SSL_set_fd(ssn->ssl, fd);
248         if (SSL_connect(ssn->ssl) <= 0) {
249                 int err;
250                 while ((err = ERR_get_error())) {
251                         ERROR("tls: %s", ERR_error_string(err, NULL));
252                 }
253                 SSL_free(ssn->ssl);
254                 talloc_free(ssn);
255
256                 return NULL;
257         }
258
259         ssn->offset = conf->fragment_size;
260
261         return ssn;
262 }
263
264 static int _tls_session_free(tls_session_t *ssn)
265 {
266         /*
267          *      Free any opaque TTLS or PEAP data.
268          */
269         if ((ssn->opaque) && (ssn->free_opaque)) {
270                 ssn->free_opaque(ssn->opaque);
271                 ssn->opaque = NULL;
272         }
273
274         session_close(ssn);
275
276         return 0;
277 }
278
279 tls_session_t *tls_new_session(TALLOC_CTX *ctx, fr_tls_server_conf_t *conf, REQUEST *request, bool client_cert)
280 {
281         tls_session_t *state = NULL;
282         SSL *new_tls = NULL;
283         int             verify_mode = 0;
284         VALUE_PAIR      *vp;
285
286         rad_assert(request != NULL);
287
288         /*
289          *      Manually flush the sessions every so often.  If HALF
290          *      of the session lifetime has passed since we last
291          *      flushed, then flush it again.
292          *
293          *      FIXME: Also do it every N sessions?
294          */
295         if (conf->session_cache_enable &&
296             ((conf->session_last_flushed + ((int)conf->session_timeout * 1800)) <= request->timestamp)){
297                 RDEBUG2("Flushing SSL sessions (of #%ld)",
298                         SSL_CTX_sess_number(conf->ctx));
299
300                 SSL_CTX_flush_sessions(conf->ctx, request->timestamp);
301                 conf->session_last_flushed = request->timestamp;
302         }
303
304         if ((new_tls = SSL_new(conf->ctx)) == NULL) {
305                 ERROR("SSL: Error creating new SSL: %s",
306                        ERR_error_string(ERR_get_error(), NULL));
307                 return NULL;
308         }
309
310         /* We use the SSL's "app_data" to indicate a call-back */
311         SSL_set_app_data(new_tls, NULL);
312
313         state = talloc_zero(ctx, tls_session_t);
314         session_init(state);
315         talloc_set_destructor(state, _tls_session_free);
316
317         state->ctx = conf->ctx;
318         state->ssl = new_tls;
319
320         /*
321          *      Initialize callbacks
322          */
323         state->record_init = record_init;
324         state->record_close = record_close;
325         state->record_plus = record_plus;
326         state->record_minus = record_minus;
327
328         /*
329          *      Create & hook the BIOs to handle the dirty side of the
330          *      SSL.  This is *very important* as we want to handle
331          *      the transmission part.  Now the only IO interface
332          *      that SSL is aware of, is our defined BIO buffers.
333          *
334          *      This means that all SSL IO is done to/from memory,
335          *      and we can update those BIOs from the packets we've
336          *      received.
337          */
338         state->into_ssl = BIO_new(BIO_s_mem());
339         state->from_ssl = BIO_new(BIO_s_mem());
340         SSL_set_bio(state->ssl, state->into_ssl, state->from_ssl);
341
342         /*
343          *      Add the message callback to identify what type of
344          *      message/handshake is passed
345          */
346         SSL_set_msg_callback(new_tls, cbtls_msg);
347         SSL_set_msg_callback_arg(new_tls, state);
348         SSL_set_info_callback(new_tls, cbtls_info);
349
350         /*
351          *      In Server mode we only accept.
352          */
353         SSL_set_accept_state(state->ssl);
354
355         /*
356          *      Verify the peer certificate, if asked.
357          */
358         if (client_cert) {
359                 RDEBUG2("Requiring client certificate");
360                 verify_mode = SSL_VERIFY_PEER;
361                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
362                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
363         }
364         SSL_set_verify(state->ssl, verify_mode, cbtls_verify);
365
366         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
367         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_SSN, (void *)state);
368         state->length_flag = conf->include_length;
369
370         /*
371          *      We use default fragment size, unless the Framed-MTU
372          *      tells us it's too big.  Note that we do NOT account
373          *      for the EAP-TLS headers if conf->fragment_size is
374          *      large, because that config item looks to be confusing.
375          *
376          *      i.e. it should REALLY be called MTU, and the code here
377          *      should figure out what that means for TLS fragment size.
378          *      asking the administrator to know the internal details
379          *      of EAP-TLS in order to calculate fragment sizes is
380          *      just too much.
381          */
382         state->offset = conf->fragment_size;
383         vp = pairfind(request->packet->vps, PW_FRAMED_MTU, 0, TAG_ANY);
384         if (vp && (vp->vp_integer > 100) && (vp->vp_integer < state->offset)) {
385                 state->offset = vp->vp_integer;
386         }
387
388         if (conf->session_cache_enable) {
389                 state->allow_session_resumption = 1; /* otherwise it's zero */
390         }
391
392         RDEBUG2("Initiate");
393
394         return state;
395 }
396
397 /*
398  *      Print out some text describing the error.
399  */
400 static int int_ssl_check(REQUEST *request, SSL *s, int ret, char const *text)
401 {
402         int e;
403         unsigned long l;
404
405         if ((l = ERR_get_error()) != 0) {
406                 char const *p = ERR_error_string(l, NULL);
407
408                 if (request && p) REDEBUG("SSL says: %s", p);
409         }
410         e = SSL_get_error(s, ret);
411
412         switch (e) {
413                 /*
414                  *      These seem to be harmless and already "dealt
415                  *      with" by our non-blocking environment. NB:
416                  *      "ZERO_RETURN" is the clean "error"
417                  *      indicating a successfully closed SSL
418                  *      tunnel. We let this happen because our IO
419                  *      loop should not appear to have broken on
420                  *      this condition - and outside the IO loop, the
421                  *      "shutdown" state is checked.
422                  *
423                  *      Don't print anything if we ignore the error.
424                  */
425         case SSL_ERROR_NONE:
426         case SSL_ERROR_WANT_READ:
427         case SSL_ERROR_WANT_WRITE:
428         case SSL_ERROR_WANT_X509_LOOKUP:
429         case SSL_ERROR_ZERO_RETURN:
430                 break;
431
432                 /*
433                  *      These seem to be indications of a genuine
434                  *      error that should result in the SSL tunnel
435                  *      being regarded as "dead".
436                  */
437         case SSL_ERROR_SYSCALL:
438                 ERROR("SSL: %s failed in a system call (%d), TLS session fails.",
439                        text, ret);
440                 return 0;
441
442         case SSL_ERROR_SSL:
443                 ERROR("SSL: %s failed inside of TLS (%d), TLS session fails.",
444                        text, ret);
445                 return 0;
446
447         default:
448                 /*
449                  *      For any other errors that (a) exist, and (b)
450                  *      crop up - we need to interpret what to do with
451                  *      them - so "politely inform" the caller that
452                  *      the code needs updating here.
453                  */
454                 ERROR("SSL: FATAL SSL error ..... %d\n", e);
455                 return 0;
456         }
457
458         return 1;
459 }
460
461 /*
462  * We are the server, we always get the dirty data
463  * (Handshake data is also considered as dirty data)
464  * During handshake, since SSL API handles itself,
465  * After clean-up, dirty_out will be filled with
466  * the data required for handshaking. So we check
467  * if dirty_out is empty then we simply send it back.
468  * As of now, if handshake is successful, then we keep going,
469  * otherwise we fail.
470  *
471  * Fill the Bio with the dirty data to clean it
472  * Get the cleaned data from SSL, if it is not Handshake data
473  */
474 int tls_handshake_recv(REQUEST *request, tls_session_t *ssn)
475 {
476         int err;
477
478         if (ssn->invalid_hb_used) return 0;
479
480         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data, ssn->dirty_in.used);
481         if (err != (int) ssn->dirty_in.used) {
482                 RDEBUG("Failed writing %d to SSL BIO: %d", ssn->dirty_in.used,
483                         err);
484                 record_init(&ssn->dirty_in);
485                 return 0;
486         }
487         record_init(&ssn->dirty_in);
488
489         err = SSL_read(ssn->ssl, ssn->clean_out.data + ssn->clean_out.used,
490                        sizeof(ssn->clean_out.data) - ssn->clean_out.used);
491         if (err > 0) {
492                 ssn->clean_out.used += err;
493                 return 1;
494         }
495
496         if (!int_ssl_check(request, ssn->ssl, err, "SSL_read")) {
497                 return 0;
498         }
499
500         /* Some Extra STATE information for easy debugging */
501         if (SSL_is_init_finished(ssn->ssl)) {
502                 DEBUG2("SSL Connection Established\n");
503         }
504         if (SSL_in_init(ssn->ssl)) {
505                 DEBUG2("In SSL Handshake Phase\n");
506         }
507         if (SSL_in_before(ssn->ssl)) {
508                 DEBUG2("Before SSL Handshake Phase\n");
509         }
510         if (SSL_in_accept_init(ssn->ssl)) {
511                 DEBUG2("In SSL Accept mode \n");
512         }
513         if (SSL_in_connect_init(ssn->ssl)) {
514                 DEBUG2("In SSL Connect mode \n");
515         }
516
517         err = BIO_ctrl_pending(ssn->from_ssl);
518         if (err > 0) {
519                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
520                                sizeof(ssn->dirty_out.data));
521                 if (err > 0) {
522                         ssn->dirty_out.used = err;
523
524                 } else if (BIO_should_retry(ssn->from_ssl)) {
525                         record_init(&ssn->dirty_in);
526                         DEBUG2("  tls: Asking for more data in tunnel");
527                         return 1;
528
529                 } else {
530                         int_ssl_check(request, ssn->ssl, err, "BIO_read");
531                         record_init(&ssn->dirty_in);
532                         return 0;
533                 }
534         } else {
535                 DEBUG2("SSL Application Data");
536                 /* Its clean application data, do whatever we want */
537                 record_init(&ssn->clean_out);
538         }
539
540         /* We are done with dirty_in, reinitialize it */
541         record_init(&ssn->dirty_in);
542         return 1;
543 }
544
545 /*
546  *      Take cleartext user data, and encrypt it into the output buffer,
547  *      to send to the client at the other end of the SSL connection.
548  */
549 int tls_handshake_send(REQUEST *request, tls_session_t *ssn)
550 {
551         int err;
552
553         /*
554          *      If there's un-encrypted data in 'clean_in', then write
555          *      that data to the SSL session, and then call the BIO function
556          *      to get that encrypted data from the SSL session, into
557          *      a buffer which we can then package into an EAP packet.
558          *
559          *      Based on Server's logic this clean_in is expected to
560          *      contain the data to send to the client.
561          */
562         if (ssn->clean_in.used > 0) {
563                 int written;
564
565                 written = SSL_write(ssn->ssl, ssn->clean_in.data, ssn->clean_in.used);
566                 record_minus(&ssn->clean_in, NULL, written);
567
568                 /* Get the dirty data from Bio to send it */
569                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
570                                sizeof(ssn->dirty_out.data));
571                 if (err > 0) {
572                         ssn->dirty_out.used = err;
573                 } else {
574                         int_ssl_check(request, ssn->ssl, err, "handshake_send");
575                 }
576         }
577
578         return 1;
579 }
580
581 void session_init(tls_session_t *ssn)
582 {
583         ssn->ssl = NULL;
584         ssn->into_ssl = ssn->from_ssl = NULL;
585         record_init(&ssn->clean_in);
586         record_init(&ssn->clean_out);
587         record_init(&ssn->dirty_in);
588         record_init(&ssn->dirty_out);
589
590         memset(&ssn->info, 0, sizeof(ssn->info));
591
592         ssn->offset = 0;
593         ssn->fragment = 0;
594         ssn->tls_msg_len = 0;
595         ssn->length_flag = 0;
596         ssn->opaque = NULL;
597         ssn->free_opaque = NULL;
598 }
599
600 void session_close(tls_session_t *ssn)
601 {
602         SSL_set_quiet_shutdown(ssn->ssl, 1);
603         SSL_shutdown(ssn->ssl);
604
605         if (ssn->ssl) {
606                 SSL_free(ssn->ssl);
607                 ssn->ssl = NULL;
608         }
609
610         record_close(&ssn->clean_in);
611         record_close(&ssn->clean_out);
612         record_close(&ssn->dirty_in);
613         record_close(&ssn->dirty_out);
614         session_init(ssn);
615 }
616
617 static void record_init(record_t *rec)
618 {
619         rec->used = 0;
620 }
621
622 static void record_close(record_t *rec)
623 {
624         rec->used = 0;
625 }
626
627
628 /*
629  *      Copy data to the intermediate buffer, before we send
630  *      it somewhere.
631  */
632 static unsigned int record_plus(record_t *rec, void const *ptr,
633                                 unsigned int size)
634 {
635         unsigned int added = MAX_RECORD_SIZE - rec->used;
636
637         if(added > size)
638                 added = size;
639         if(added == 0)
640                 return 0;
641         memcpy(rec->data + rec->used, ptr, added);
642         rec->used += added;
643         return added;
644 }
645
646 /*
647  *      Take data from the buffer, and give it to the caller.
648  */
649 static unsigned int record_minus(record_t *rec, void *ptr,
650                                  unsigned int size)
651 {
652         unsigned int taken = rec->used;
653
654         if(taken > size)
655                 taken = size;
656         if(taken == 0)
657                 return 0;
658         if(ptr)
659                 memcpy(ptr, rec->data, taken);
660         rec->used -= taken;
661
662         /*
663          *      This is pretty bad...
664          */
665         if(rec->used > 0)
666                 memmove(rec->data, rec->data + taken, rec->used);
667         return taken;
668 }
669
670 void tls_session_information(tls_session_t *tls_session)
671 {
672         char const *str_write_p, *str_version, *str_content_type = "";
673         char const *str_details1 = "", *str_details2= "";
674         REQUEST *request;
675
676         /*
677          *      Don't print this out in the normal course of
678          *      operations.
679          */
680         if (debug_flag == 0) {
681                 return;
682         }
683
684         str_write_p = tls_session->info.origin ? ">>>" : "<<<";
685
686         switch (tls_session->info.version) {
687         case SSL2_VERSION:
688                 str_version = "SSL 2.0";
689                 break;
690         case SSL3_VERSION:
691                 str_version = "SSL 3.0 ";
692                 break;
693         case TLS1_VERSION:
694                 str_version = "TLS 1.0 ";
695                 break;
696         default:
697                 str_version = "Unknown TLS version";
698                 break;
699         }
700
701         if (tls_session->info.version == SSL3_VERSION ||
702             tls_session->info.version == TLS1_VERSION) {
703                 switch (tls_session->info.content_type) {
704                 case SSL3_RT_CHANGE_CIPHER_SPEC:
705                         str_content_type = "ChangeCipherSpec";
706                         break;
707
708                 case SSL3_RT_ALERT:
709                         str_content_type = "Alert";
710                         break;
711
712                 case SSL3_RT_HANDSHAKE:
713                         str_content_type = "Handshake";
714                         break;
715
716                 case SSL3_RT_APPLICATION_DATA:
717                         str_content_type = "ApplicationData";
718                         break;
719
720                 default:
721                         str_content_type = "UnknownContentType";
722                         break;
723                 }
724
725                 if (tls_session->info.content_type == SSL3_RT_ALERT) {
726                         str_details1 = ", ???";
727
728                         if (tls_session->info.record_len == 2) {
729
730                                 switch (tls_session->info.alert_level) {
731                                 case SSL3_AL_WARNING:
732                                         str_details1 = ", warning";
733                                         break;
734                                 case SSL3_AL_FATAL:
735                                         str_details1 = ", fatal";
736                                         break;
737                                 }
738
739                                 str_details2 = " ???";
740                                 switch (tls_session->info.alert_description) {
741                                 case SSL3_AD_CLOSE_NOTIFY:
742                                         str_details2 = " close_notify";
743                                         break;
744
745                                 case SSL3_AD_UNEXPECTED_MESSAGE:
746                                         str_details2 = " unexpected_message";
747                                         break;
748
749                                 case SSL3_AD_BAD_RECORD_MAC:
750                                         str_details2 = " bad_record_mac";
751                                         break;
752
753                                 case TLS1_AD_DECRYPTION_FAILED:
754                                         str_details2 = " decryption_failed";
755                                         break;
756
757                                 case TLS1_AD_RECORD_OVERFLOW:
758                                         str_details2 = " record_overflow";
759                                         break;
760
761                                 case SSL3_AD_DECOMPRESSION_FAILURE:
762                                         str_details2 = " decompression_failure";
763                                         break;
764
765                                 case SSL3_AD_HANDSHAKE_FAILURE:
766                                         str_details2 = " handshake_failure";
767                                         break;
768
769                                 case SSL3_AD_BAD_CERTIFICATE:
770                                         str_details2 = " bad_certificate";
771                                         break;
772
773                                 case SSL3_AD_UNSUPPORTED_CERTIFICATE:
774                                         str_details2 = " unsupported_certificate";
775                                         break;
776
777                                 case SSL3_AD_CERTIFICATE_REVOKED:
778                                         str_details2 = " certificate_revoked";
779                                         break;
780
781                                 case SSL3_AD_CERTIFICATE_EXPIRED:
782                                         str_details2 = " certificate_expired";
783                                         break;
784
785                                 case SSL3_AD_CERTIFICATE_UNKNOWN:
786                                         str_details2 = " certificate_unknown";
787                                         break;
788
789                                 case SSL3_AD_ILLEGAL_PARAMETER:
790                                         str_details2 = " illegal_parameter";
791                                         break;
792
793                                 case TLS1_AD_UNKNOWN_CA:
794                                         str_details2 = " unknown_ca";
795                                         break;
796
797                                 case TLS1_AD_ACCESS_DENIED:
798                                         str_details2 = " access_denied";
799                                         break;
800
801                                 case TLS1_AD_DECODE_ERROR:
802                                         str_details2 = " decode_error";
803                                         break;
804
805                                 case TLS1_AD_DECRYPT_ERROR:
806                                         str_details2 = " decrypt_error";
807                                         break;
808
809                                 case TLS1_AD_EXPORT_RESTRICTION:
810                                         str_details2 = " export_restriction";
811                                         break;
812
813                                 case TLS1_AD_PROTOCOL_VERSION:
814                                         str_details2 = " protocol_version";
815                                         break;
816
817                                 case TLS1_AD_INSUFFICIENT_SECURITY:
818                                         str_details2 = " insufficient_security";
819                                         break;
820
821                                 case TLS1_AD_INTERNAL_ERROR:
822                                         str_details2 = " internal_error";
823                                         break;
824
825                                 case TLS1_AD_USER_CANCELLED:
826                                         str_details2 = " user_canceled";
827                                         break;
828
829                                 case TLS1_AD_NO_RENEGOTIATION:
830                                         str_details2 = " no_renegotiation";
831                                         break;
832                                 }
833                         }
834                 }
835
836                 if (tls_session->info.content_type == SSL3_RT_HANDSHAKE) {
837                         str_details1 = "???";
838
839                         if (tls_session->info.record_len > 0) switch (tls_session->info.handshake_type) {
840                         case SSL3_MT_HELLO_REQUEST:
841                                 str_details1 = ", HelloRequest";
842                                 break;
843
844                         case SSL3_MT_CLIENT_HELLO:
845                                 str_details1 = ", ClientHello";
846                                 break;
847
848                         case SSL3_MT_SERVER_HELLO:
849                                 str_details1 = ", ServerHello";
850                                 break;
851
852                         case SSL3_MT_CERTIFICATE:
853                                 str_details1 = ", Certificate";
854                                 break;
855
856                         case SSL3_MT_SERVER_KEY_EXCHANGE:
857                                 str_details1 = ", ServerKeyExchange";
858                                 break;
859
860                         case SSL3_MT_CERTIFICATE_REQUEST:
861                                 str_details1 = ", CertificateRequest";
862                                 break;
863
864                         case SSL3_MT_SERVER_DONE:
865                                 str_details1 = ", ServerHelloDone";
866                                 break;
867
868                         case SSL3_MT_CERTIFICATE_VERIFY:
869                                 str_details1 = ", CertificateVerify";
870                                 break;
871
872                         case SSL3_MT_CLIENT_KEY_EXCHANGE:
873                                 str_details1 = ", ClientKeyExchange";
874                                 break;
875
876                         case SSL3_MT_FINISHED:
877                                 str_details1 = ", Finished";
878                                 break;
879                         }
880                 }
881         }
882
883         snprintf(tls_session->info.info_description,
884                  sizeof(tls_session->info.info_description),
885                  "%s %s%s [length %04lx]%s%s\n",
886                  str_write_p, str_version, str_content_type,
887                  (unsigned long)tls_session->info.record_len,
888                  str_details1, str_details2);
889
890         request = SSL_get_ex_data(tls_session->ssl, FR_TLS_EX_INDEX_REQUEST);
891         if (request) {
892                 RDEBUG2("%s", tls_session->info.info_description);
893         } else {
894                 DEBUG2("%s", tls_session->info.info_description);
895         }
896 }
897
898 static CONF_PARSER cache_config[] = {
899         { "enable", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, session_cache_enable), "no" },
900         { "lifetime", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, session_timeout), "24" },
901         { "max_entries", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, session_cache_size), "255" },
902         { "name", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, session_id_name), NULL },
903         { "persist_dir", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, session_cache_path), NULL },
904         { NULL, -1, 0, NULL, NULL }        /* end the list */
905 };
906
907 static CONF_PARSER verify_config[] = {
908         { "tmpdir", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, verify_tmp_dir), NULL },
909         { "client", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, verify_client_cert_cmd), NULL },
910         { NULL, -1, 0, NULL, NULL }        /* end the list */
911 };
912
913 #ifdef HAVE_OPENSSL_OCSP_H
914 static CONF_PARSER ocsp_config[] = {
915         { "enable", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_enable), "no" },
916         { "override_cert_url", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_override_url), "no" },
917         { "url", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ocsp_url), NULL },
918         { "use_nonce", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_use_nonce), "yes" },
919         { "timeout", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, ocsp_timeout), "yes" },
920         { "softfail", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_softfail), "yes" },
921         { NULL, -1, 0, NULL, NULL }        /* end the list */
922 };
923 #endif
924
925 static CONF_PARSER tls_server_config[] = {
926         { "rsa_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, rsa_key), "no" },
927         { "dh_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, dh_key), "yes" },
928         { "rsa_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, rsa_key_length), "512" },
929         { "dh_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, dh_key_length), "512" },
930         { "verify_depth", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, verify_depth), "0" },
931         { "CA_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT | PW_TYPE_DEPRECATED, fr_tls_server_conf_t, ca_path), NULL },
932         { "ca_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_path), NULL },
933         { "pem_file_type", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, file_type), "yes" },
934         { "private_key_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, private_key_file), NULL },
935         { "certificate_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, certificate_file), NULL },
936         { "CA_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT | PW_TYPE_DEPRECATED, fr_tls_server_conf_t, ca_file), NULL },
937         { "ca_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_file), NULL },
938         { "private_key_password", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, private_key_password), NULL },
939 #ifdef PSK_MAX_IDENTITY_LEN
940         { "psk_identity", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, psk_identity), NULL },
941         { "psk_hexphrase", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, psk_password), NULL },
942         { "psk_query", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, psk_query), NULL },
943 #endif
944         { "dh_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, dh_file), NULL },
945         { "random_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, random_file), NULL },
946         { "fragment_size", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, fragment_size), "1024" },
947         { "include_length", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, include_length), "yes" },
948         { "check_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_crl), "no" },
949         { "allow_expired_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, allow_expired_crl), NULL },
950         { "check_cert_cn", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_cn), NULL },
951         { "cipher_list", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, cipher_list), NULL },
952         { "check_cert_issuer", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_issuer), NULL },
953         { "require_client_cert", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, require_client_cert), NULL },
954
955 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
956 #ifndef OPENSSL_NO_ECDH
957         { "ecdh_curve", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ecdh_curve), "prime256v1" },
958 #endif
959 #endif
960
961         { "cache", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) cache_config },
962
963         { "verify", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) verify_config },
964
965 #ifdef HAVE_OPENSSL_OCSP_H
966         { "ocsp", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) ocsp_config },
967 #endif
968
969         { NULL, -1, 0, NULL, NULL }        /* end the list */
970 };
971
972
973 static CONF_PARSER tls_client_config[] = {
974         { "rsa_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, rsa_key), "no" },
975         { "dh_key_exchange", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, dh_key), "yes" },
976         { "rsa_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, rsa_key_length), "512" },
977         { "dh_key_length", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, dh_key_length), "512" },
978         { "verify_depth", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, verify_depth), "0" },
979         { "ca_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_path), NULL },
980         { "pem_file_type", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, file_type), "yes" },
981         { "private_key_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, private_key_file), NULL },
982         { "certificate_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, certificate_file), NULL },
983         { "ca_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_file), NULL },
984         { "private_key_password", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, private_key_password), NULL },
985         { "dh_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, dh_file), NULL },
986         { "random_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, random_file), NULL },
987         { "fragment_size", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, fragment_size), "1024" },
988         { "include_length", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, include_length), "yes" },
989         { "check_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_crl), "no" },
990         { "check_cert_cn", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_cn), NULL },
991         { "cipher_list", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, cipher_list), NULL },
992         { "check_cert_issuer", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_issuer), NULL },
993
994 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
995 #ifndef OPENSSL_NO_ECDH
996         { "ecdh_curve", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ecdh_curve), "prime256v1" },
997 #endif
998 #endif
999
1000         { NULL, -1, 0, NULL, NULL }        /* end the list */
1001 };
1002
1003
1004 /*
1005  *      TODO: Check for the type of key exchange * like conf->dh_key
1006  */
1007 static int load_dh_params(SSL_CTX *ctx, char *file)
1008 {
1009         DH *dh = NULL;
1010         BIO *bio;
1011
1012         if (!file) return 0;
1013
1014         if ((bio = BIO_new_file(file, "r")) == NULL) {
1015                 ERROR("tls: Unable to open DH file - %s", file);
1016                 return -1;
1017         }
1018
1019         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
1020         BIO_free(bio);
1021         if (!dh) {
1022                 WARN("tls: Unable to set DH parameters.  DH cipher suites may not work!");
1023                 WARN("Fix this by running the OpenSSL command listed in eap.conf");
1024                 return 0;
1025         }
1026
1027         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
1028                 ERROR("tls: Unable to set DH parameters");
1029                 DH_free(dh);
1030                 return -1;
1031         }
1032
1033         DH_free(dh);
1034         return 0;
1035 }
1036
1037
1038 /*
1039  *      Generate ephemeral RSA keys.
1040  */
1041 static int generate_eph_rsa_key(SSL_CTX *ctx)
1042 {
1043         RSA *rsa;
1044
1045         rsa = RSA_generate_key(512, RSA_F4, NULL, NULL);
1046
1047         if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1048                 ERROR("tls: Couldn't set ephemeral RSA key");
1049                 return -1;
1050         }
1051
1052         RSA_free(rsa);
1053         return 0;
1054 }
1055
1056 /* index we use to store cached session VPs
1057  * needs to be dynamic so we can supply a "free" function
1058  */
1059 int fr_tls_ex_index_vps = -1;
1060 int fr_tls_ex_index_certs = -1;
1061
1062 /*
1063  *      Print debugging messages, and free data.
1064  *
1065  *      FIXME: Write sessions to some long-term storage, so that
1066  *             session resumption can still occur after the server
1067  *             restarts.
1068  */
1069 #define MAX_SESSION_SIZE (256)
1070
1071 static void cbtls_remove_session(SSL_CTX *ctx, SSL_SESSION *sess)
1072 {
1073         size_t size;
1074         char buffer[2 * MAX_SESSION_SIZE + 1];
1075         fr_tls_server_conf_t *conf;
1076
1077         size = sess->session_id_length;
1078         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1079
1080         fr_bin2hex(buffer, sess->session_id, size);
1081
1082         DEBUG2("  SSL: Removing session %s from the cache", buffer);
1083         conf = (fr_tls_server_conf_t *)SSL_CTX_get_app_data(ctx);
1084         if (conf && conf->session_cache_path) {
1085                 int rv;
1086                 char filename[256];
1087
1088                 /* remove session and any cached VPs */
1089                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1090                          conf->session_cache_path, FR_DIR_SEP, buffer);
1091                 rv = unlink(filename);
1092                 if (rv != 0) {
1093                         DEBUG2("  SSL: could not remove persisted session file %s: %s", filename, fr_syserror(errno));
1094                 }
1095                 /* VPs might be absent; might not have been written to disk yet */
1096                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
1097                          conf->session_cache_path, FR_DIR_SEP, buffer);
1098                 unlink(filename);
1099         }
1100
1101         return;
1102 }
1103
1104 static int cbtls_new_session(SSL *ssl, SSL_SESSION *sess)
1105 {
1106         size_t size;
1107         char buffer[2 * MAX_SESSION_SIZE + 1];
1108         fr_tls_server_conf_t *conf;
1109         unsigned char *sess_blob = NULL;
1110
1111         size = sess->session_id_length;
1112         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1113
1114         fr_bin2hex(buffer, sess->session_id, size);
1115
1116         DEBUG2("  SSL: adding session %s to cache", buffer);
1117
1118         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1119         if (conf && conf->session_cache_path) {
1120                 int fd, rv, todo, blob_len;
1121                 char filename[256];
1122                 unsigned char *p;
1123
1124                 /* find out what length data we need */
1125                 blob_len = i2d_SSL_SESSION(sess, NULL);
1126                 if (blob_len < 1) {
1127                         /* something went wrong */
1128                         DEBUG2("  SSL: could not find buffer length to persist session");
1129                         return 0;
1130                 }
1131
1132
1133                 /* Do not convert to TALLOC - Thread safety */
1134                 /* alloc and convert to ASN.1 */
1135                 sess_blob = malloc(blob_len);
1136                 if (!sess_blob) {
1137                         DEBUG2("  SSL: could not allocate buffer len=%d to persist session", blob_len);
1138                         return 0;
1139                 }
1140                 /* openssl mutates &p */
1141                 p = sess_blob;
1142                 rv = i2d_SSL_SESSION(sess, &p);
1143                 if (rv != blob_len) {
1144                         DEBUG2("  SSL: could not persist session");
1145                         goto error;
1146                 }
1147
1148                 /* open output file */
1149                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1150                          conf->session_cache_path, FR_DIR_SEP, buffer);
1151                 fd = open(filename, O_RDWR|O_CREAT|O_EXCL, 0600);
1152                 if (fd < 0) {
1153                         DEBUG2("  SSL: could not open session file %s: %s", filename, fr_syserror(errno));
1154                         goto error;
1155                 }
1156
1157                 todo = blob_len;
1158                 p = sess_blob;
1159                 while (todo > 0) {
1160                         rv = write(fd, p, todo);
1161                         if (rv < 1) {
1162                                 DEBUG2("  SSL: failed writing session: %s", fr_syserror(errno));
1163                                 close(fd);
1164                                 goto error;
1165                         }
1166                         p += rv;
1167                         todo -= rv;
1168                 }
1169                 close(fd);
1170                 DEBUG2("  SSL: wrote session %s to %s len=%d", buffer, filename, blob_len);
1171         }
1172
1173 error:
1174         free(sess_blob);
1175
1176         return 0;
1177 }
1178
1179 static SSL_SESSION *cbtls_get_session(SSL *ssl,
1180                                       unsigned char *data, int len,
1181                                       int *copy)
1182 {
1183         size_t size;
1184         char buffer[2 * MAX_SESSION_SIZE + 1];
1185         fr_tls_server_conf_t *conf;
1186         TALLOC_CTX *talloc_ctx;
1187
1188         SSL_SESSION *sess = NULL;
1189         unsigned char *sess_data = NULL;
1190         PAIR_LIST *pairlist = NULL;
1191
1192         size = len;
1193         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1194
1195         fr_bin2hex(buffer, data, size);
1196
1197         DEBUG2("  SSL: Client requested cached session %s", buffer);
1198
1199         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1200         talloc_ctx = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_TALLOC);
1201         if (conf && conf->session_cache_path) {
1202                 int rv, fd, todo;
1203                 char filename[256];
1204                 unsigned char *p;
1205                 struct stat st;
1206                 VALUE_PAIR *vp;
1207
1208                 /* read in the cached VPs from the .vps file */
1209                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
1210                          conf->session_cache_path, FR_DIR_SEP, buffer);
1211                 rv = pairlist_read(NULL, filename, &pairlist, 1);
1212                 if (rv < 0) {
1213                         /* not safe to un-persist a session w/o VPs */
1214                         DEBUG2("  SSL: could not load persisted VPs for session %s", buffer);
1215                         goto err;
1216                 }
1217
1218                 /* load the actual SSL session */
1219                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1220                          conf->session_cache_path, FR_DIR_SEP, buffer);
1221                 fd = open(filename, O_RDONLY);
1222                 if (fd < 0) {
1223                         DEBUG2("  SSL: could not find persisted session file %s: %s", filename, fr_syserror(errno));
1224                         goto err;
1225                 }
1226
1227                 rv = fstat(fd, &st);
1228                 if (rv < 0) {
1229                         DEBUG2("  SSL: could not stat persisted session file %s: %s", filename, fr_syserror(errno));
1230                         close(fd);
1231                         goto err;
1232                 }
1233
1234                 sess_data = talloc_array(NULL, unsigned char, st.st_size);
1235                 if (!sess_data) {
1236                   DEBUG2("  SSL: could not alloc buffer for persisted session len=%d", (int) st.st_size);
1237                         close(fd);
1238                         goto err;
1239                 }
1240
1241                 p = sess_data;
1242                 todo = st.st_size;
1243                 while (todo > 0) {
1244                         rv = read(fd, p, todo);
1245                         if (rv < 1) {
1246                                 DEBUG2("  SSL: could not read from persisted session: %s", fr_syserror(errno));
1247                                 close(fd);
1248                                 goto err;
1249                         }
1250                         todo -= rv;
1251                         p += rv;
1252                 }
1253                 close(fd);
1254
1255                 /* openssl mutates &p */
1256                 p = sess_data;
1257                 sess = d2i_SSL_SESSION(NULL, (unsigned char const **)(void **) &p, st.st_size);
1258
1259                 if (!sess) {
1260                         DEBUG2("  SSL: OpenSSL failed to load persisted session: %s", ERR_error_string(ERR_get_error(), NULL));
1261                         goto err;
1262                 }
1263
1264                 /* cache the VPs into the session */
1265                 vp = paircopy(talloc_ctx, pairlist->reply);
1266                 SSL_SESSION_set_ex_data(sess, fr_tls_ex_index_vps, vp);
1267                 DEBUG2("  SSL: Successfully restored session %s", buffer);
1268         }
1269 err:
1270         if (sess_data) talloc_free(sess_data);
1271         if (pairlist) pairlist_free(&pairlist);
1272
1273         *copy = 0;
1274         return sess;
1275 }
1276
1277 #ifdef HAVE_OPENSSL_OCSP_H
1278 /*
1279  * This function extracts the OCSP Responder URL
1280  * from an existing x509 certificate.
1281  */
1282 static int ocsp_parse_cert_url(X509 *cert, char **phost, char **pport,
1283                                char **ppath, int *pssl)
1284 {
1285         int i;
1286
1287         AUTHORITY_INFO_ACCESS *aia;
1288         ACCESS_DESCRIPTION *ad;
1289
1290         aia = X509_get_ext_d2i(cert, NID_info_access, NULL, NULL);
1291
1292         for (i = 0; i < sk_ACCESS_DESCRIPTION_num(aia); i++) {
1293                 ad = sk_ACCESS_DESCRIPTION_value(aia, i);
1294                 if (OBJ_obj2nid(ad->method) == NID_ad_OCSP) {
1295                         if (ad->location->type == GEN_URI) {
1296                           if(OCSP_parse_url((char *) ad->location->d.ia5->data,
1297                                                   phost, pport, ppath, pssl))
1298                                         return 1;
1299                         }
1300                 }
1301         }
1302         return 0;
1303 }
1304
1305 /*
1306  * This function sends a OCSP request to a defined OCSP responder
1307  * and checks the OCSP response for correctness.
1308  */
1309
1310 /* Maximum leeway in validity period: default 5 minutes */
1311 #define MAX_VALIDITY_PERIOD     (5 * 60)
1312
1313 static int ocsp_check(X509_STORE *store, X509 *issuer_cert, X509 *client_cert,
1314                       fr_tls_server_conf_t *conf)
1315 {
1316         OCSP_CERTID *certid;
1317         OCSP_REQUEST *req;
1318         OCSP_RESPONSE *resp = NULL;
1319         OCSP_BASICRESP *bresp = NULL;
1320         char *host = NULL;
1321         char *port = NULL;
1322         char *path = NULL;
1323         int use_ssl = -1;
1324         long nsec = MAX_VALIDITY_PERIOD, maxage = -1;
1325         BIO *cbio, *bio_out;
1326         int ocsp_ok = 0;
1327         int status ;
1328         ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1329         int reason;
1330 #if OPENSSL_VERSION_NUMBER >= 0x1000003f
1331         OCSP_REQ_CTX *ctx;
1332         int rc;
1333         struct timeval now;
1334         struct timeval when;
1335 #endif
1336
1337         /*
1338          * Create OCSP Request
1339          */
1340         certid = OCSP_cert_to_id(NULL, client_cert, issuer_cert);
1341         req = OCSP_REQUEST_new();
1342         OCSP_request_add0_id(req, certid);
1343         if(conf->ocsp_use_nonce) {
1344                 OCSP_request_add1_nonce(req, NULL, 8);
1345         }
1346
1347         /*
1348          * Send OCSP Request and get OCSP Response
1349          */
1350
1351         /* Get OCSP responder URL */
1352         if (conf->ocsp_override_url) {
1353                 char *url;
1354
1355                 memcpy(&url, &conf->ocsp_url, sizeof(url));
1356                 /* Reading the libssl src, they do a strdup on the URL, so it could of been const *sigh* */
1357                 OCSP_parse_url(url, &host, &port, &path, &use_ssl);
1358         }
1359         else {
1360                 ocsp_parse_cert_url(client_cert, &host, &port, &path, &use_ssl);
1361         }
1362
1363         if (!host || !port || !path) {
1364                 DEBUG2("[ocsp] - Host / port / path missing.  Not doing OCSP");
1365                 ocsp_ok = 2;
1366                 goto ocsp_skip;
1367         }
1368
1369         DEBUG2("[ocsp] --> Responder URL = http://%s:%s%s", host, port, path);
1370
1371         /* Setup BIO socket to OCSP responder */
1372         cbio = BIO_new_connect(host);
1373
1374         bio_out = NULL;
1375         if (debug_flag) {
1376                 if (default_log.dst == L_DST_STDOUT) {
1377                         bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1378                 } else if (default_log.dst == L_DST_STDERR) {
1379                         bio_out = BIO_new_fp(stderr, BIO_NOCLOSE);
1380                 }
1381         }
1382
1383         BIO_set_conn_port(cbio, port);
1384 #if OPENSSL_VERSION_NUMBER < 0x1000003f
1385         BIO_do_connect(cbio);
1386
1387         /* Send OCSP request and wait for response */
1388         resp = OCSP_sendreq_bio(cbio, path, req);
1389         if (!resp) {
1390                 ERROR("Couldn't get OCSP response");
1391                 ocsp_ok = 2;
1392                 goto ocsp_end;
1393         }
1394 #else
1395         if (conf->ocsp_timeout)
1396                 BIO_set_nbio(cbio, 1);
1397
1398         rc = BIO_do_connect(cbio);
1399         if ((rc <= 0) && ((!conf->ocsp_timeout) || !BIO_should_retry(cbio))) {
1400                 ERROR("Couldn't connect to OCSP responder");
1401                 ocsp_ok = 2;
1402                 goto ocsp_end;
1403         }
1404
1405         ctx = OCSP_sendreq_new(cbio, path, req, -1);
1406         if (!ctx) {
1407                 ERROR("Couldn't send OCSP request");
1408                 ocsp_ok = 2;
1409                 goto ocsp_end;
1410         }
1411
1412         gettimeofday(&when, NULL);
1413         when.tv_sec += conf->ocsp_timeout;
1414
1415         do {
1416                 rc = OCSP_sendreq_nbio(&resp, ctx);
1417                 if (conf->ocsp_timeout) {
1418                         gettimeofday(&now, NULL);
1419                         if (!timercmp(&now, &when, <))
1420                                 break;
1421                 }
1422         } while ((rc == -1) && BIO_should_retry(cbio));
1423
1424         if (conf->ocsp_timeout && (rc == -1) && BIO_should_retry(cbio)) {
1425                 ERROR("OCSP response timed out");
1426                 ocsp_ok = 2;
1427                 goto ocsp_end;
1428         }
1429
1430         OCSP_REQ_CTX_free(ctx);
1431
1432         if (rc == 0) {
1433                 ERROR("Couldn't get OCSP response");
1434                 ocsp_ok = 2;
1435                 goto ocsp_end;
1436         }
1437 #endif
1438
1439         /* Verify OCSP response status */
1440         status = OCSP_response_status(resp);
1441         DEBUG2("[ocsp] --> Response status: %s",OCSP_response_status_str(status));
1442         if(status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
1443                 ERROR("OCSP response status: %s", OCSP_response_status_str(status));
1444                 goto ocsp_end;
1445         }
1446         bresp = OCSP_response_get1_basic(resp);
1447         if(conf->ocsp_use_nonce && OCSP_check_nonce(req, bresp)!=1) {
1448                 ERROR("OCSP response has wrong nonce value");
1449                 goto ocsp_end;
1450         }
1451         if(OCSP_basic_verify(bresp, NULL, store, 0)!=1){
1452                 ERROR("Couldn't verify OCSP basic response");
1453                 goto ocsp_end;
1454         }
1455
1456         /*      Verify OCSP cert status */
1457         if(!OCSP_resp_find_status(bresp, certid, &status, &reason,
1458                                                       &rev, &thisupd, &nextupd)) {
1459                 ERROR("No Status found.\n");
1460                 goto ocsp_end;
1461         }
1462
1463         if (!OCSP_check_validity(thisupd, nextupd, nsec, maxage)) {
1464                 if (bio_out) {
1465                         BIO_puts(bio_out, "WARNING: Status times invalid.\n");
1466                         ERR_print_errors(bio_out);
1467                 }
1468                 goto ocsp_end;
1469         }
1470
1471
1472         if (bio_out) {
1473                 BIO_puts(bio_out, "\tThis Update: ");
1474                 ASN1_GENERALIZEDTIME_print(bio_out, thisupd);
1475                 BIO_puts(bio_out, "\n");
1476                 if (nextupd) {
1477                         BIO_puts(bio_out, "\tNext Update: ");
1478                         ASN1_GENERALIZEDTIME_print(bio_out, nextupd);
1479                         BIO_puts(bio_out, "\n");
1480                 }
1481         }
1482
1483         switch (status) {
1484         case V_OCSP_CERTSTATUS_GOOD:
1485                 DEBUG2("[oscp] --> Cert status: good");
1486                 ocsp_ok = 1;
1487                 break;
1488
1489         default:
1490                 /* REVOKED / UNKNOWN */
1491                 DEBUG2("[ocsp] --> Cert status: %s",OCSP_cert_status_str(status));
1492                 if (reason != -1)
1493                         DEBUG2("[ocsp] --> Reason: %s", OCSP_crl_reason_str(reason));
1494
1495                 if (bio_out) {
1496                         BIO_puts(bio_out, "\tRevocation Time: ");
1497                         ASN1_GENERALIZEDTIME_print(bio_out, rev);
1498                         BIO_puts(bio_out, "\n");
1499                 }
1500                 break;
1501         }
1502
1503 ocsp_end:
1504         /* Free OCSP Stuff */
1505         OCSP_REQUEST_free(req);
1506         OCSP_RESPONSE_free(resp);
1507         free(host);
1508         free(port);
1509         free(path);
1510         BIO_free_all(cbio);
1511         if (bio_out) BIO_free(bio_out);
1512         OCSP_BASICRESP_free(bresp);
1513
1514  ocsp_skip:
1515         switch (ocsp_ok) {
1516         case 1:
1517                 DEBUG2("[ocsp] --> Certificate is valid!");
1518                 break;
1519         case 2:
1520                 if (conf->ocsp_softfail) {
1521                         DEBUG2("[ocsp] --> Unable to check certificate; assuming valid");
1522                         DEBUG2("[ocsp] --> Warning! This may be insecure");
1523                         ocsp_ok = 1;
1524                 } else {
1525                         DEBUG2("[ocsp] --> Unable to check certificate; failing!");
1526                         ocsp_ok = 0;
1527                 }
1528                 break;
1529         default:
1530                 DEBUG2("[ocsp] --> Certificate has been expired/revoked!");
1531                 break;
1532         }
1533
1534         return ocsp_ok;
1535 }
1536 #endif  /* HAVE_OPENSSL_OCSP_H */
1537
1538 /*
1539  *      For creating certificate attributes.
1540  */
1541 static char const *cert_attr_names[8][2] = {
1542   { "TLS-Client-Cert-Serial",           "TLS-Cert-Serial" },
1543   { "TLS-Client-Cert-Expiration",       "TLS-Cert-Expiration" },
1544   { "TLS-Client-Cert-Subject",          "TLS-Cert-Subject" },
1545   { "TLS-Client-Cert-Issuer",           "TLS-Cert-Issuer" },
1546   { "TLS-Client-Cert-Common-Name",      "TLS-Cert-Common-Name" },
1547   { "TLS-Client-Cert-Subject-Alt-Name-Email",   "TLS-Cert-Subject-Alt-Name-Email" },
1548   { "TLS-Client-Cert-Subject-Alt-Name-Dns",     "TLS-Cert-Subject-Alt-Name-Dns" },
1549   { "TLS-Client-Cert-Subject-Alt-Name-Upn",     "TLS-Cert-Subject-Alt-Name-Upn" }
1550 };
1551
1552 #define FR_TLS_SERIAL           (0)
1553 #define FR_TLS_EXPIRATION       (1)
1554 #define FR_TLS_SUBJECT          (2)
1555 #define FR_TLS_ISSUER           (3)
1556 #define FR_TLS_CN               (4)
1557 #define FR_TLS_SAN_EMAIL        (5)
1558 #define FR_TLS_SAN_DNS          (6)
1559 #define FR_TLS_SAN_UPN          (7)
1560
1561 /*
1562  *      Before trusting a certificate, you must make sure that the
1563  *      certificate is 'valid'. There are several steps that your
1564  *      application can take in determining if a certificate is
1565  *      valid. Commonly used steps are:
1566  *
1567  *      1.Verifying the certificate's signature, and verifying that
1568  *      the certificate has been issued by a trusted Certificate
1569  *      Authority.
1570  *
1571  *      2.Verifying that the certificate is valid for the present date
1572  *      (i.e. it is being presented within its validity dates).
1573  *
1574  *      3.Verifying that the certificate has not been revoked by its
1575  *      issuing Certificate Authority, by checking with respect to a
1576  *      Certificate Revocation List (CRL).
1577  *
1578  *      4.Verifying that the credentials presented by the certificate
1579  *      fulfill additional requirements specific to the application,
1580  *      such as with respect to access control lists or with respect
1581  *      to OCSP (Online Certificate Status Processing).
1582  *
1583  *      NOTE: This callback will be called multiple times based on the
1584  *      depth of the root certificate chain
1585  */
1586 int cbtls_verify(int ok, X509_STORE_CTX *ctx)
1587 {
1588         char subject[1024]; /* Used for the subject name */
1589         char issuer[1024]; /* Used for the issuer name */
1590         char attribute[1024];
1591         char value[1024];
1592         char common_name[1024];
1593         char cn_str[1024];
1594         char buf[64];
1595         X509 *client_cert;
1596         X509_CINF *client_inf;
1597         STACK_OF(X509_EXTENSION) *ext_list;
1598         SSL *ssl;
1599         int err, depth, lookup, loc;
1600         fr_tls_server_conf_t *conf;
1601         int my_ok = ok;
1602         REQUEST *request;
1603         ASN1_INTEGER *sn = NULL;
1604         ASN1_TIME *asn_time = NULL;
1605         VALUE_PAIR **certs;
1606         char **identity;
1607 #ifdef HAVE_OPENSSL_OCSP_H
1608         X509_STORE *ocsp_store = NULL;
1609         X509 *issuer_cert;
1610 #endif
1611         TALLOC_CTX *talloc_ctx;
1612
1613         client_cert = X509_STORE_CTX_get_current_cert(ctx);
1614         err = X509_STORE_CTX_get_error(ctx);
1615         depth = X509_STORE_CTX_get_error_depth(ctx);
1616
1617         lookup = depth;
1618
1619         /*
1620          *      Log client/issuing cert.  If there's an error, log
1621          *      issuing cert.
1622          */
1623         if ((lookup > 1) && !my_ok) lookup = 1;
1624
1625         /*
1626          * Retrieve the pointer to the SSL of the connection currently treated
1627          * and the application specific data stored into the SSL object.
1628          */
1629         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
1630         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1631         if (!conf) return 1;
1632
1633         request = (REQUEST *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1634         rad_assert(request != NULL);
1635         certs = (VALUE_PAIR **)SSL_get_ex_data(ssl, fr_tls_ex_index_certs);
1636
1637         identity = (char **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_IDENTITY);
1638 #ifdef HAVE_OPENSSL_OCSP_H
1639         ocsp_store = (X509_STORE *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_STORE);
1640 #endif
1641
1642         talloc_ctx = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_TALLOC);
1643
1644         /*
1645          *      Get the Serial Number
1646          */
1647         buf[0] = '\0';
1648         sn = X509_get_serialNumber(client_cert);
1649
1650         /*
1651          *      For this next bit, we create the attributes *only* if
1652          *      we're at the client or issuing certificate, AND we
1653          *      have a user identity.  i.e. we don't create the
1654          *      attributes for RadSec connections.
1655          */
1656         if (certs && identity &&
1657             (lookup <= 1) && sn && ((size_t) sn->length < (sizeof(buf) / 2))) {
1658                 char *p = buf;
1659                 int i;
1660
1661                 for (i = 0; i < sn->length; i++) {
1662                         sprintf(p, "%02x", (unsigned int)sn->data[i]);
1663                         p += 2;
1664                 }
1665                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SERIAL][lookup], buf, T_OP_SET);
1666         }
1667
1668
1669         /*
1670          *      Get the Expiration Date
1671          */
1672         buf[0] = '\0';
1673         asn_time = X509_get_notAfter(client_cert);
1674         if (certs && identity && (lookup <= 1) && asn_time &&
1675             (asn_time->length < (int) sizeof(buf))) {
1676                 memcpy(buf, (char*) asn_time->data, asn_time->length);
1677                 buf[asn_time->length] = '\0';
1678                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_EXPIRATION][lookup], buf, T_OP_SET);
1679         }
1680
1681         /*
1682          *      Get the Subject & Issuer
1683          */
1684         subject[0] = issuer[0] = '\0';
1685         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
1686                           sizeof(subject));
1687         subject[sizeof(subject) - 1] = '\0';
1688         if (certs && identity && (lookup <= 1) && subject[0]) {
1689                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SUBJECT][lookup], subject, T_OP_SET);
1690         }
1691
1692         X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), issuer,
1693                           sizeof(issuer));
1694         issuer[sizeof(issuer) - 1] = '\0';
1695         if (certs && identity && (lookup <= 1) && issuer[0]) {
1696                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_ISSUER][lookup], issuer, T_OP_SET);
1697         }
1698
1699         /*
1700          *      Get the Common Name, if there is a subject.
1701          */
1702         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
1703                                   NID_commonName, common_name, sizeof(common_name));
1704         common_name[sizeof(common_name) - 1] = '\0';
1705         if (certs && identity && (lookup <= 1) && common_name[0] && subject[0]) {
1706                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_CN][lookup], common_name, T_OP_SET);
1707         }
1708
1709         /*
1710          *      Get the RFC822 Subject Alternative Name
1711          */
1712         loc = X509_get_ext_by_NID(client_cert, NID_subject_alt_name, 0);
1713         if (certs && (lookup <= 1) && (loc >= 0)) {
1714                 X509_EXTENSION *ext = NULL;
1715                 GENERAL_NAMES *names = NULL;
1716                 int i;
1717
1718                 if ((ext = X509_get_ext(client_cert, loc)) &&
1719                     (names = X509V3_EXT_d2i(ext))) {
1720                         for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
1721                                 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
1722
1723                                 switch (name->type) {
1724 #ifdef GEN_EMAIL
1725                                 case GEN_EMAIL:
1726                                         pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_EMAIL][lookup],
1727                                                  (char *) ASN1_STRING_data(name->d.rfc822Name), T_OP_SET);
1728                                         break;
1729 #endif  /* GEN_EMAIL */
1730 #ifdef GEN_DNS
1731                                 case GEN_DNS:
1732                                         pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_DNS][lookup],
1733                                                  (char *) ASN1_STRING_data(name->d.dNSName), T_OP_SET);
1734                                         break;
1735 #endif  /* GEN_DNS */
1736 #ifdef GEN_OTHERNAME
1737                                 case GEN_OTHERNAME:
1738                                         /* look for a MS UPN */
1739                                         if (NID_ms_upn == OBJ_obj2nid(name->d.otherName->type_id)) {
1740                                             /* we've got a UPN - Must be ASN1-encoded UTF8 string */
1741                                             if (name->d.otherName->value->type == V_ASN1_UTF8STRING) {
1742                                                 pairmake(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_UPN][lookup],
1743                                                          (char *) ASN1_STRING_data(name->d.otherName->value->value.utf8string), T_OP_SET);
1744                                                 break;
1745                                             } else {
1746                                                 RWARN("Invalid UPN in Subject Alt Name (should be UTF-8)");
1747                                                 break;
1748                                             }
1749                                         }
1750                                         break;
1751 #endif  /* GEN_OTHERNAME */
1752                                 default:
1753                                         /* XXX TODO handle other SAN types */
1754                                         break;
1755                                 }
1756                         }
1757                 }
1758                 if (names != NULL)
1759                         sk_GENERAL_NAME_free(names);
1760         }
1761
1762         /*
1763          *      If the CRL has expired, that might still be OK.
1764          */
1765         if (!my_ok &&
1766             (conf->allow_expired_crl) &&
1767             (err == X509_V_ERR_CRL_HAS_EXPIRED)) {
1768                 my_ok = 1;
1769                 X509_STORE_CTX_set_error( ctx, 0 );
1770         }
1771
1772         if (!my_ok) {
1773                 char const *p = X509_verify_cert_error_string(err);
1774                 RERROR("SSL says error %d : %s", err, p);
1775                 return my_ok;
1776         }
1777
1778         if (lookup == 0) {
1779                 client_inf = client_cert->cert_info;
1780                 ext_list = client_inf->extensions;
1781         } else {
1782                 ext_list = NULL;
1783         }
1784
1785         /*
1786          *      Grab the X509 extensions, and create attributes out of them.
1787          *      For laziness, we re-use the OpenSSL names
1788          */
1789         if (sk_X509_EXTENSION_num(ext_list) > 0) {
1790                 int i, len;
1791                 char *p;
1792                 BIO *out;
1793
1794                 out = BIO_new(BIO_s_mem());
1795                 strlcpy(attribute, "TLS-Client-Cert-", sizeof(attribute));
1796
1797                 for (i = 0; i < sk_X509_EXTENSION_num(ext_list); i++) {
1798                         ASN1_OBJECT *obj;
1799                         X509_EXTENSION *ext;
1800                         VALUE_PAIR *vp;
1801
1802                         ext = sk_X509_EXTENSION_value(ext_list, i);
1803
1804                         obj = X509_EXTENSION_get_object(ext);
1805                         i2a_ASN1_OBJECT(out, obj);
1806                         len = BIO_read(out, attribute + 16 , sizeof(attribute) - 16 - 1);
1807                         if (len <= 0) continue;
1808
1809                         attribute[16 + len] = '\0';
1810
1811                         X509V3_EXT_print(out, ext, 0, 0);
1812                         len = BIO_read(out, value , sizeof(value) - 1);
1813                         if (len <= 0) continue;
1814
1815                         value[len] = '\0';
1816
1817                         /*
1818                          *      Mash the OpenSSL name to our name, and
1819                          *      create the attribute.
1820                          */
1821                         for (p = value + 16; *p != '\0'; p++) {
1822                                 if (*p == ' ') *p = '-';
1823                         }
1824
1825                         vp = pairmake(talloc_ctx, certs, attribute, value, T_OP_ADD);
1826                         if (vp) rdebug_pair_list(L_DBG_LVL_2, request, vp);
1827                 }
1828
1829                 BIO_free_all(out);
1830         }
1831
1832         switch (ctx->error) {
1833         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1834                 RERROR("issuer=%s", issuer);
1835                 break;
1836
1837         case X509_V_ERR_CERT_NOT_YET_VALID:
1838         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1839                 RERROR("notBefore=");
1840 #if 0
1841                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
1842 #endif
1843                 break;
1844
1845         case X509_V_ERR_CERT_HAS_EXPIRED:
1846         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1847                 RERROR("notAfter=");
1848 #if 0
1849                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
1850 #endif
1851                 break;
1852         }
1853
1854         /*
1855          *      If we're at the actual client cert, apply additional
1856          *      checks.
1857          */
1858         if (depth == 0) {
1859                 /*
1860                  *      If the conf tells us to, check cert issuer
1861                  *      against the specified value and fail
1862                  *      verification if they don't match.
1863                  */
1864                 if (conf->check_cert_issuer &&
1865                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
1866                         AUTH("tls: Certificate issuer (%s) does not match specified value (%s)!", issuer, conf->check_cert_issuer);
1867                         my_ok = 0;
1868                 }
1869
1870                 /*
1871                  *      If the conf tells us to, check the CN in the
1872                  *      cert against xlat'ed value, but only if the
1873                  *      previous checks passed.
1874                  */
1875                 if (my_ok && conf->check_cert_cn) {
1876                         if (radius_xlat(cn_str, sizeof(cn_str), request, conf->check_cert_cn, NULL, NULL) < 0) {
1877                                 /* if this fails, fail the verification */
1878                                 my_ok = 0;
1879                         } else {
1880                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
1881                                 if (strcmp(cn_str, common_name) != 0) {
1882                                         AUTH("tls: Certificate CN (%s) does not match specified value (%s)!", common_name, cn_str);
1883                                         my_ok = 0;
1884                                 }
1885                         }
1886                 } /* check_cert_cn */
1887
1888 #ifdef HAVE_OPENSSL_OCSP_H
1889                 if (my_ok && conf->ocsp_enable){
1890                         RDEBUG2("--> Starting OCSP Request");
1891                         if (X509_STORE_CTX_get1_issuer(&issuer_cert, ctx, client_cert) != 1) {
1892                                 RERROR("Couldn't get issuer_cert for %s", common_name);
1893                         } else {
1894                                 my_ok = ocsp_check(ocsp_store, issuer_cert, client_cert, conf);
1895                         }
1896                 }
1897 #endif
1898
1899                 while (conf->verify_client_cert_cmd) {
1900                         char filename[256];
1901                         int fd;
1902                         FILE *fp;
1903
1904                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
1905                                  conf->verify_tmp_dir, progname);
1906                         fd = mkstemp(filename);
1907                         if (fd < 0) {
1908                                 RDEBUG("Failed creating file in %s: %s",
1909                                        conf->verify_tmp_dir, fr_syserror(errno));
1910                                 break;
1911                         }
1912
1913                         fp = fdopen(fd, "w");
1914                         if (!fp) {
1915                                 close(fd);
1916                                 RDEBUG("Failed opening file %s: %s",
1917                                        filename, fr_syserror(errno));
1918                                 break;
1919                         }
1920
1921                         if (!PEM_write_X509(fp, client_cert)) {
1922                                 fclose(fp);
1923                                 RDEBUG("Failed writing certificate to file");
1924                                 goto do_unlink;
1925                         }
1926                         fclose(fp);
1927
1928                         if (!pairmake_packet("TLS-Client-Cert-Filename",
1929                                              filename, T_OP_SET)) {
1930                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
1931
1932                                 goto do_unlink;
1933                         }
1934
1935                         RDEBUG("Verifying client certificate: %s", conf->verify_client_cert_cmd);
1936                         if (radius_exec_program(NULL, 0, NULL, request, conf->verify_client_cert_cmd,
1937                                                 request->packet->vps,
1938                                                 true, true, EXEC_TIMEOUT) != 0) {
1939                                 AUTH("tls: Certificate CN (%s) fails external verification!", common_name);
1940                                 my_ok = 0;
1941                         } else {
1942                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
1943                         }
1944
1945                 do_unlink:
1946                         unlink(filename);
1947                         break;
1948                 }
1949
1950
1951         } /* depth == 0 */
1952
1953         if (debug_flag > 0) {
1954                 RDEBUG2("chain-depth=%d, ", depth);
1955                 RDEBUG2("error=%d", err);
1956
1957                 if (identity) RDEBUG2("--> User-Name = %s", *identity);
1958                 RDEBUG2("--> BUF-Name = %s", common_name);
1959                 RDEBUG2("--> subject = %s", subject);
1960                 RDEBUG2("--> issuer  = %s", issuer);
1961                 RDEBUG2("--> verify return:%d", my_ok);
1962         }
1963         return my_ok;
1964 }
1965
1966
1967 #ifdef HAVE_OPENSSL_OCSP_H
1968 /*
1969  *      Create Global X509 revocation store and use it to verify
1970  *      OCSP responses
1971  *
1972  *      - Load the trusted CAs
1973  *      - Load the trusted issuer certificates
1974  */
1975 static X509_STORE *init_revocation_store(fr_tls_server_conf_t *conf)
1976 {
1977         X509_STORE *store = NULL;
1978
1979         store = X509_STORE_new();
1980
1981         /* Load the CAs we trust */
1982         if (conf->ca_file || conf->ca_path)
1983                 if(!X509_STORE_load_locations(store, conf->ca_file, conf->ca_path)) {
1984                         ERROR("tls: X509_STORE error %s", ERR_error_string(ERR_get_error(), NULL));
1985                         ERROR("tls: Error reading Trusted root CA list %s",conf->ca_file );
1986                         return NULL;
1987                 }
1988
1989 #ifdef X509_V_FLAG_CRL_CHECK
1990         if (conf->check_crl)
1991                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK);
1992 #endif
1993         return store;
1994 }
1995 #endif  /* HAVE_OPENSSL_OCSP_H */
1996
1997 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1998 #ifndef OPENSSL_NO_ECDH
1999 static int set_ecdh_curve(SSL_CTX *ctx, char const *ecdh_curve)
2000 {
2001         int      nid;
2002         EC_KEY  *ecdh;
2003
2004         if (!ecdh_curve || !*ecdh_curve) return 0;
2005
2006         nid = OBJ_sn2nid(ecdh_curve);
2007         if (!nid) {
2008                 ERROR("Unknown ecdh_curve \"%s\"", ecdh_curve);
2009                 return -1;
2010         }
2011
2012         ecdh = EC_KEY_new_by_curve_name(nid);
2013         if (!ecdh) {
2014                 ERROR("Unable to create new curve \"%s\"", ecdh_curve);
2015                 return -1;
2016         }
2017
2018         SSL_CTX_set_tmp_ecdh(ctx, ecdh);
2019
2020         SSL_CTX_set_options(ctx, SSL_OP_SINGLE_ECDH_USE);
2021
2022         EC_KEY_free(ecdh);
2023
2024         return 0;
2025 }
2026 #endif
2027 #endif
2028
2029 /*
2030  * DIE OPENSSL DIE DIE DIE
2031  *
2032  * What a palaver, just to free some data attached the
2033  * session. We need to do this because the "remove" callback
2034  * is called when refcount > 0 sometimes, if another thread
2035  * is using the session
2036  */
2037 static void sess_free_vps(UNUSED void *parent, void *data_ptr,
2038                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
2039                                 UNUSED long argl, UNUSED void *argp)
2040 {
2041         VALUE_PAIR *vp = data_ptr;
2042         if (!vp) return;
2043
2044         DEBUG2("  Freeing cached session VPs");;
2045
2046         pairfree(&vp);
2047 }
2048
2049 static void sess_free_certs(UNUSED void *parent, void *data_ptr,
2050                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
2051                                 UNUSED long argl, UNUSED void *argp)
2052 {
2053         VALUE_PAIR **certs = data_ptr;
2054         if (!certs) return;
2055
2056         DEBUG2("  Freeing cached session Certificates");
2057
2058         pairfree(certs);
2059 }
2060
2061 /** Add all the default ciphers and message digests reate our context.
2062  *
2063  * This should be called exactly once from main, before reading the main config
2064  * or initialising any modules.
2065  */
2066 void tls_global_init(void)
2067 {
2068         SSL_load_error_strings();       /* readable error messages (examples show call before library_init) */
2069         SSL_library_init();             /* initialize library */
2070         OpenSSL_add_all_algorithms();   /* required for SHA2 in OpenSSL < 0.9.8o and 1.0.0.a */
2071         OPENSSL_config(NULL);
2072 }
2073
2074 #ifdef ENABLE_OPENSSL_VERSION_CHECK
2075 /** Check for vulnerable versions of libssl
2076  *
2077  * @param acknowledged The highest CVE number a user has confirmed is not present in the system's libssl.
2078  * @return 0 if the CVE specified by the user matches the most recent CVE we have, else -1.
2079  */
2080 int tls_global_version_check(char const *acknowledged)
2081 {
2082         uint64_t v;
2083
2084         if ((strcmp(acknowledged, libssl_defects[0].id) != 0) && (strcmp(acknowledged, "yes") != 0)) {
2085                 bool bad = false;
2086                 size_t i;
2087
2088                 /* Check for bad versions */
2089                 v = (uint64_t) SSLeay();
2090
2091                 for (i = 0; i < (sizeof(libssl_defects) / sizeof(*libssl_defects)); i++) {
2092                         libssl_defect_t *defect = &libssl_defects[i];
2093
2094                         if ((v >= defect->low) && (v <= defect->high)) {
2095                                 ERROR("Refusing to start with libssl version %s (in range %s)",
2096                                       ssl_version(), ssl_version_range(defect->low, defect->high));
2097                                 ERROR("Security advisory %s (%s)", defect->id, defect->name);
2098                                 ERROR("%s", defect->comment);
2099
2100                                 bad = true;
2101                         }
2102                 }
2103
2104                 if (bad) {
2105                         INFO("Once you have verified libssl has been correctly patched, "
2106                              "set security.allow_vulnerable_openssl = '%s'", libssl_defects[0].id);
2107                         return -1;
2108                 }
2109         }
2110
2111         return 0;
2112 }
2113 #endif
2114
2115 /** Free any memory alloced by libssl
2116  *
2117  */
2118 void tls_global_cleanup(void)
2119 {
2120         ERR_remove_state(0);
2121         ENGINE_cleanup();
2122         CONF_modules_unload(1);
2123         ERR_free_strings();
2124         EVP_cleanup();
2125         CRYPTO_cleanup_all_ex_data();
2126 }
2127
2128 /*
2129  *      Create SSL context
2130  *
2131  *      - Load the trusted CAs
2132  *      - Load the Private key & the certificate
2133  *      - Set the Context options & Verify options
2134  */
2135 SSL_CTX *tls_init_ctx(fr_tls_server_conf_t *conf, int client)
2136 {
2137         SSL_CTX *ctx;
2138         X509_STORE *certstore;
2139         int verify_mode = SSL_VERIFY_NONE;
2140         int ctx_options = 0;
2141         int type;
2142
2143         /*
2144          *      SHA256 is in all versions of OpenSSL, but isn't
2145          *      initialized by default.  It's needed for WiMAX
2146          *      certificates.
2147          */
2148 #ifdef HAVE_OPENSSL_EVP_SHA256
2149         EVP_add_digest(EVP_sha256());
2150 #endif
2151
2152         ctx = SSL_CTX_new(SSLv23_method()); /* which is really "all known SSL / TLS methods".  Idiots. */
2153         if (!ctx) {
2154                 int err;
2155                 while ((err = ERR_get_error())) {
2156                         DEBUG("Failed creating SSL context: %s",
2157                               ERR_error_string(err, NULL));
2158                         return NULL;
2159                 }
2160         }
2161
2162         /*
2163          * Save the config on the context so that callbacks which
2164          * only get SSL_CTX* e.g. session persistence, can get it
2165          */
2166         SSL_CTX_set_app_data(ctx, conf);
2167
2168         /*
2169          * Identify the type of certificates that needs to be loaded
2170          */
2171         if (conf->file_type) {
2172                 type = SSL_FILETYPE_PEM;
2173         } else {
2174                 type = SSL_FILETYPE_ASN1;
2175         }
2176
2177         /*
2178          * Set the password to load private key
2179          */
2180         if (conf->private_key_password) {
2181 #ifdef __APPLE__
2182                 /*
2183                  * We don't want to put the private key password in eap.conf, so  check
2184                  * for our special string which indicates we should get the password
2185                  * programmatically.
2186                  */
2187                 char const* special_string = "Apple:UseCertAdmin";
2188                 if (strncmp(conf->private_key_password, special_string, strlen(special_string)) == 0) {
2189                         char cmd[256];
2190                         char *password;
2191                         long const max_password_len = 128;
2192                         snprintf(cmd, sizeof(cmd) - 1, "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
2193                                  conf->private_key_file);
2194
2195                         DEBUG2("tls: Getting private key passphrase using command \"%s\"", cmd);
2196
2197                         FILE* cmd_pipe = popen(cmd, "r");
2198                         if (!cmd_pipe) {
2199                                 ERROR("TLS: %s command failed.  Unable to get private_key_password", cmd);
2200                                 ERROR("Error reading private_key_file %s", conf->private_key_file);
2201                                 return NULL;
2202                         }
2203
2204                         rad_const_free(conf->private_key_password);
2205                         password = talloc_array(conf, char, max_password_len);
2206                         if (!password) {
2207                                 ERROR("TLS: Can't allocate space for private_key_password");
2208                                 ERROR("TLS: Error reading private_key_file %s", conf->private_key_file);
2209                                 pclose(cmd_pipe);
2210                                 return NULL;
2211                         }
2212
2213                         fgets(password, max_password_len, cmd_pipe);
2214                         pclose(cmd_pipe);
2215
2216                         /* Get rid of newline at end of password. */
2217                         password[strlen(password) - 1] = '\0';
2218
2219                         DEBUG3("tls:  Password from command = \"%s\"", password);
2220                         conf->private_key_password = password;
2221                 }
2222 #endif
2223
2224                 {
2225                         char *password;
2226
2227                         memcpy(&password, &conf->private_key_password, sizeof(password));
2228                         SSL_CTX_set_default_passwd_cb_userdata(ctx, password);
2229                         SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
2230                 }
2231         }
2232
2233 #ifdef PSK_MAX_IDENTITY_LEN
2234         if (!client) {
2235                 /*
2236                  *      No dynamic query exists.  There MUST be a
2237                  *      statically configured identity and password.
2238                  */
2239                 if (conf->psk_query && !*conf->psk_query) {
2240                         ERROR("Invalid PSK Configuration: psk_query cannot be empty");
2241                         return NULL;
2242                 }
2243
2244                 /*
2245                  *      Set the callback only if we can check things.
2246                  */
2247                 if (conf->psk_identity || conf->psk_query) {
2248                         SSL_CTX_set_psk_server_callback(ctx, psk_server_callback);
2249                 }
2250
2251         } else if (conf->psk_query) {
2252                 ERROR("Invalid PSK Configuration: psk_query cannot be used for outgoing connections");
2253                 return NULL;
2254         }
2255
2256         /*
2257          *      Now check that if PSK is being used, the config is valid.
2258          */
2259         if ((conf->psk_identity && !conf->psk_password) ||
2260             (!conf->psk_identity && conf->psk_password) ||
2261             (conf->psk_identity && !*conf->psk_identity) ||
2262             (conf->psk_password && !*conf->psk_password)) {
2263                 ERROR("Invalid PSK Configuration: psk_identity or psk_password are empty");
2264                 return NULL;
2265         }
2266
2267         if (conf->psk_identity) {
2268                 size_t psk_len, hex_len;
2269                 uint8_t buffer[PSK_MAX_PSK_LEN];
2270
2271                 if (conf->certificate_file ||
2272                     conf->private_key_password || conf->private_key_file ||
2273                     conf->ca_file || conf->ca_path) {
2274                         ERROR("When PSKs are used, No certificate configuration is permitted");
2275                         return NULL;
2276                 }
2277
2278                 if (client) {
2279                         SSL_CTX_set_psk_client_callback(ctx,
2280                                                         psk_client_callback);
2281                 }
2282
2283                 psk_len = strlen(conf->psk_password);
2284                 if (strlen(conf->psk_password) > (2 * PSK_MAX_PSK_LEN)) {
2285                         ERROR("psk_hexphrase is too long (max %d)",
2286                                PSK_MAX_PSK_LEN);
2287                         return NULL;
2288                 }
2289
2290                 /*
2291                  *      Check the password now, so that we don't have
2292                  *      errors at run-time.
2293                  */
2294                 hex_len = fr_hex2bin(buffer, sizeof(buffer), conf->psk_password, psk_len);
2295                 if (psk_len != (2 * hex_len)) {
2296                         ERROR("psk_hexphrase is not all hex");
2297                         return NULL;
2298                 }
2299
2300                 goto post_ca;
2301         }
2302 #else
2303         (void) client;  /* -Wunused */
2304 #endif
2305
2306         /*
2307          *      Load our keys and certificates
2308          *
2309          *      If certificates are of type PEM then we can make use
2310          *      of cert chain authentication using openssl api call
2311          *      SSL_CTX_use_certificate_chain_file.  Please see how
2312          *      the cert chain needs to be given in PEM from
2313          *      openSSL.org
2314          */
2315         if (!conf->certificate_file) goto load_ca;
2316
2317         if (type == SSL_FILETYPE_PEM) {
2318                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
2319                         ERROR("Error reading certificate file %s:%s",
2320                                conf->certificate_file,
2321                                ERR_error_string(ERR_get_error(), NULL));
2322                         return NULL;
2323                 }
2324
2325         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
2326                 ERROR("Error reading certificate file %s:%s",
2327                        conf->certificate_file,
2328                        ERR_error_string(ERR_get_error(), NULL));
2329                 return NULL;
2330         }
2331
2332         /* Load the CAs we trust */
2333 load_ca:
2334         if (conf->ca_file || conf->ca_path) {
2335                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
2336                         ERROR("tls: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
2337                         ERROR("tls: Error reading Trusted root CA list %s",conf->ca_file );
2338                         return NULL;
2339                 }
2340         }
2341         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
2342
2343         if (conf->private_key_file) {
2344                 if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
2345                         ERROR("Failed reading private key file %s:%s",
2346                                conf->private_key_file,
2347                                ERR_error_string(ERR_get_error(), NULL));
2348                         return NULL;
2349                 }
2350
2351                 /*
2352                  * Check if the loaded private key is the right one
2353                  */
2354                 if (!SSL_CTX_check_private_key(ctx)) {
2355                         ERROR("Private key does not match the certificate public key");
2356                         return NULL;
2357                 }
2358         }
2359
2360 #ifdef PSK_MAX_IDENTITY_LEN
2361 post_ca:
2362 #endif
2363
2364         /*
2365          *      Set ctx_options
2366          */
2367         ctx_options |= SSL_OP_NO_SSLv2;
2368         ctx_options |= SSL_OP_NO_SSLv3;
2369 #ifdef SSL_OP_NO_TICKET
2370         ctx_options |= SSL_OP_NO_TICKET ;
2371 #endif
2372
2373         /*
2374          *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
2375          *      small subgroup attacks and forward secrecy. Always
2376          *      using
2377          *
2378          *      SSL_OP_SINGLE_DH_USE has an impact on the computer
2379          *      time needed during negotiation, but it is not very
2380          *      large.
2381          */
2382         ctx_options |= SSL_OP_SINGLE_DH_USE;
2383
2384         /*
2385          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
2386          *      in Windows Vista client.
2387          *      http://www.openssl.org/~bodo/tls-cbc.txt
2388          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
2389          */
2390         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
2391
2392         SSL_CTX_set_options(ctx, ctx_options);
2393
2394         /*
2395          *      TODO: Set the RSA & DH
2396          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
2397          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
2398          */
2399
2400         /*
2401          *      set the message callback to identify the type of
2402          *      message.  For every new session, there can be a
2403          *      different callback argument.
2404          *
2405          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
2406          */
2407
2408         /*
2409          *      Set eliptical curve crypto configuration.
2410          */
2411 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
2412 #ifndef OPENSSL_NO_ECDH
2413         if (set_ecdh_curve(ctx, conf->ecdh_curve) < 0) {
2414                 return NULL;
2415         }
2416 #endif
2417 #endif
2418
2419         /* Set Info callback */
2420         SSL_CTX_set_info_callback(ctx, cbtls_info);
2421
2422         /*
2423          *      Callbacks, etc. for session resumption.
2424          */
2425         if (conf->session_cache_enable) {
2426                 SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
2427                 SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
2428                 SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
2429
2430                 SSL_CTX_set_quiet_shutdown(ctx, 1);
2431                 if (fr_tls_ex_index_vps < 0)
2432                         fr_tls_ex_index_vps = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, sess_free_vps);
2433                 if (fr_tls_ex_index_certs < 0)
2434                         fr_tls_ex_index_certs = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, sess_free_certs);
2435         }
2436
2437         /*
2438          *      Check the certificates for revocation.
2439          */
2440 #ifdef X509_V_FLAG_CRL_CHECK
2441         if (conf->check_crl) {
2442                 certstore = SSL_CTX_get_cert_store(ctx);
2443                 if (certstore == NULL) {
2444                         ERROR("tls: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
2445                         ERROR("tls: Error reading Certificate Store");
2446                         return NULL;
2447                 }
2448                 X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
2449         }
2450 #endif
2451
2452         /*
2453          *      Set verify modes
2454          *      Always verify the peer certificate
2455          */
2456         verify_mode |= SSL_VERIFY_PEER;
2457         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
2458         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
2459         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
2460
2461         if (conf->verify_depth) {
2462                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
2463         }
2464
2465         /* Load randomness */
2466         if (conf->random_file) {
2467                 if (!(RAND_load_file(conf->random_file, 1024*10))) {
2468                         ERROR("tls: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
2469                         ERROR("tls: Error loading randomness");
2470                         return NULL;
2471                 }
2472         }
2473
2474         /*
2475          * Set the cipher list if we were told to
2476          */
2477         if (conf->cipher_list) {
2478                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
2479                         ERROR("tls: Error setting cipher list");
2480                         return NULL;
2481                 }
2482         }
2483
2484         /*
2485          *      Setup session caching
2486          */
2487         if (conf->session_cache_enable) {
2488                 /*
2489                  *      Create a unique context Id per EAP-TLS configuration.
2490                  */
2491                 if (conf->session_id_name) {
2492                         snprintf(conf->session_context_id,
2493                                  sizeof(conf->session_context_id),
2494                                  "FR eap %s",
2495                                  conf->session_id_name);
2496                 } else {
2497                         snprintf(conf->session_context_id,
2498                                  sizeof(conf->session_context_id),
2499                                  "FR eap %p", conf);
2500                 }
2501
2502                 /*
2503                  *      Cache it, and DON'T auto-clear it.
2504                  */
2505                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
2506
2507                 SSL_CTX_set_session_id_context(ctx,
2508                                                (unsigned char *) conf->session_context_id,
2509                                                (unsigned int) strlen(conf->session_context_id));
2510
2511                 /*
2512                  *      Our timeout is in hours, this is in seconds.
2513                  */
2514                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
2515
2516                 /*
2517                  *      Set the maximum number of entries in the
2518                  *      session cache.
2519                  */
2520                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
2521
2522         } else {
2523                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
2524         }
2525
2526         return ctx;
2527 }
2528
2529
2530 /*
2531  *      Free TLS client/server config
2532  *      Should not be called outside this code, as a callback is
2533  *      added to automatically free the data when the CONF_SECTION
2534  *      is freed.
2535  */
2536 static int _tls_server_conf_free(fr_tls_server_conf_t *conf)
2537 {
2538         if (conf->ctx) SSL_CTX_free(conf->ctx);
2539
2540 #ifdef HAVE_OPENSSL_OCSP_H
2541         if (conf->ocsp_store) X509_STORE_free(conf->ocsp_store);
2542         conf->ocsp_store = NULL;
2543 #endif
2544
2545 #ifndef NDEBUG
2546         memset(conf, 0, sizeof(*conf));
2547 #endif
2548         return 0;
2549 }
2550
2551 static fr_tls_server_conf_t *tls_server_conf_alloc(TALLOC_CTX *ctx)
2552 {
2553         fr_tls_server_conf_t *conf;
2554
2555         conf = talloc_zero(ctx, fr_tls_server_conf_t);
2556         if (!conf) {
2557                 ERROR("Out of memory");
2558                 return NULL;
2559         }
2560
2561         talloc_set_destructor(conf, _tls_server_conf_free);
2562
2563         return conf;
2564 }
2565
2566
2567 fr_tls_server_conf_t *tls_server_conf_parse(CONF_SECTION *cs)
2568 {
2569         fr_tls_server_conf_t *conf;
2570
2571         /*
2572          *      If cs has already been parsed there should be a cached copy
2573          *      of conf already stored, so just return that.
2574          */
2575         conf = cf_data_find(cs, "tls-conf");
2576         if (conf) {
2577                 DEBUG("Using cached TLS configuration from previous invocation");
2578                 return conf;
2579         }
2580
2581         conf = tls_server_conf_alloc(cs);
2582
2583         if (cf_section_parse(cs, conf, tls_server_config) < 0) {
2584         error:
2585                 talloc_free(conf);
2586                 return NULL;
2587         }
2588
2589         /*
2590          *      Save people from their own stupidity.
2591          */
2592         if (conf->fragment_size < 100) conf->fragment_size = 100;
2593
2594         if (!conf->private_key_file) {
2595                 ERROR("TLS Server requires a private key file");
2596                 goto error;
2597         }
2598
2599         if (!conf->certificate_file) {
2600                 ERROR("TLS Server requires a certificate file");
2601                 goto error;
2602         }
2603
2604         /*
2605          *      Initialize TLS
2606          */
2607         conf->ctx = tls_init_ctx(conf, 0);
2608         if (conf->ctx == NULL) {
2609                 goto error;
2610         }
2611
2612 #ifdef HAVE_OPENSSL_OCSP_H
2613         /*
2614          *      Initialize OCSP Revocation Store
2615          */
2616         if (conf->ocsp_enable) {
2617                 conf->ocsp_store = init_revocation_store(conf);
2618                 if (conf->ocsp_store == NULL) goto error;
2619         }
2620 #endif /*HAVE_OPENSSL_OCSP_H*/
2621         {
2622                 char *dh_file;
2623
2624                 memcpy(&dh_file, &conf->dh_file, sizeof(dh_file));
2625                 if (load_dh_params(conf->ctx, dh_file) < 0) {
2626                         goto error;
2627                 }
2628         }
2629
2630         if (generate_eph_rsa_key(conf->ctx) < 0) {
2631                 goto error;
2632         }
2633
2634         if (conf->verify_tmp_dir) {
2635                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
2636                         ERROR("Failed changing permissions on %s: %s", conf->verify_tmp_dir, fr_syserror(errno));
2637                         goto error;
2638                 }
2639         }
2640
2641         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
2642                 ERROR("You MUST set the verify directory in order to use verify_client_cmd");
2643                 goto error;
2644         }
2645
2646         /*
2647          *      Cache conf in cs in case we're asked to parse this again.
2648          */
2649         cf_data_add(cs, "tls-conf", conf, NULL);
2650
2651         return conf;
2652 }
2653
2654 fr_tls_server_conf_t *tls_client_conf_parse(CONF_SECTION *cs)
2655 {
2656         fr_tls_server_conf_t *conf;
2657
2658         conf = cf_data_find(cs, "tls-conf");
2659         if (conf) {
2660                 DEBUG("Using cached TLS configuration from previous invocation");
2661                 return conf;
2662         }
2663
2664         conf = tls_server_conf_alloc(cs);
2665
2666         if (cf_section_parse(cs, conf, tls_client_config) < 0) {
2667         error:
2668                 talloc_free(conf);
2669                 return NULL;
2670         }
2671
2672         /*
2673          *      Save people from their own stupidity.
2674          */
2675         if (conf->fragment_size < 100) conf->fragment_size = 100;
2676
2677         /*
2678          *      Initialize TLS
2679          */
2680         conf->ctx = tls_init_ctx(conf, 1);
2681         if (conf->ctx == NULL) {
2682                 goto error;
2683         }
2684
2685         {
2686                 char *dh_file;
2687
2688                 memcpy(&dh_file, &conf->dh_file, sizeof(dh_file));
2689                 if (load_dh_params(conf->ctx, dh_file) < 0) {
2690                         goto error;
2691                 }
2692         }
2693
2694         if (generate_eph_rsa_key(conf->ctx) < 0) {
2695                 goto error;
2696         }
2697
2698         cf_data_add(cs, "tls-conf", conf, NULL);
2699
2700         return conf;
2701 }
2702
2703 int tls_success(tls_session_t *ssn, REQUEST *request)
2704 {
2705         VALUE_PAIR *vp, *vps = NULL;
2706         fr_tls_server_conf_t *conf;
2707         TALLOC_CTX *talloc_ctx;
2708
2709         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF);
2710         rad_assert(conf != NULL);
2711
2712         talloc_ctx = SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_TALLOC);
2713
2714         /*
2715          *      If there's no session resumption, delete the entry
2716          *      from the cache.  This means either it's disabled
2717          *      globally for this SSL context, OR we were told to
2718          *      disable it for this user.
2719          *
2720          *      This also means you can't turn it on just for one
2721          *      user.
2722          */
2723         if ((!ssn->allow_session_resumption) ||
2724             (((vp = pairfind(request->config_items, 1127, 0, TAG_ANY)) != NULL) &&
2725              (vp->vp_integer == 0))) {
2726                 SSL_CTX_remove_session(ssn->ctx,
2727                                        ssn->ssl->session);
2728                 ssn->allow_session_resumption = 0;
2729
2730                 /*
2731                  *      If we're in a resumed session and it's
2732                  *      not allowed,
2733                  */
2734                 if (SSL_session_reused(ssn->ssl)) {
2735                         RDEBUG("FAIL: Forcibly stopping session resumption as it is not allowed");
2736                         return -1;
2737                 }
2738
2739                 /*
2740                  *      Else resumption IS allowed, so we store the
2741                  *      user data in the cache.
2742                  */
2743         } else if (!SSL_session_reused(ssn->ssl)) {
2744                 size_t size;
2745                 VALUE_PAIR **certs;
2746                 char buffer[2 * MAX_SESSION_SIZE + 1];
2747
2748                 size = ssn->ssl->session->session_id_length;
2749                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2750
2751                 fr_bin2hex(buffer, ssn->ssl->session->session_id, size);
2752
2753                 vp = paircopy_by_num(talloc_ctx, request->reply->vps, PW_USER_NAME, 0, TAG_ANY);
2754                 if (vp) pairadd(&vps, vp);
2755
2756                 vp = paircopy_by_num(talloc_ctx, request->packet->vps, PW_STRIPPED_USER_NAME, 0, TAG_ANY);
2757                 if (vp) pairadd(&vps, vp);
2758
2759                 vp = paircopy_by_num(talloc_ctx, request->reply->vps, PW_CHARGEABLE_USER_IDENTITY, 0, TAG_ANY);
2760                 if (vp) pairadd(&vps, vp);
2761
2762                 vp = paircopy_by_num(talloc_ctx, request->reply->vps, PW_CACHED_SESSION_POLICY, 0, TAG_ANY);
2763                 if (vp) pairadd(&vps, vp);
2764
2765                 certs = (VALUE_PAIR **)SSL_get_ex_data(ssn->ssl, fr_tls_ex_index_certs);
2766
2767                 /*
2768                  *      Hmm... the certs should probably be session data.
2769                  */
2770                 if (certs) {
2771                         /*
2772                          *      @todo: some go into reply, others into
2773                          *      request
2774                          */
2775                         pairadd(&vps, paircopy(talloc_ctx, *certs));
2776                 }
2777
2778                 if (vps) {
2779                         RDEBUG2("Saving session %s vps %p in the cache", buffer, vps);
2780                         SSL_SESSION_set_ex_data(ssn->ssl->session,
2781                                                 fr_tls_ex_index_vps, vps);
2782                         if (conf->session_cache_path) {
2783                                 /* write the VPs to the cache file */
2784                                 char filename[256], buf[1024];
2785                                 FILE *vp_file;
2786
2787                                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
2788                                         conf->session_cache_path, FR_DIR_SEP, buffer
2789                                         );
2790                                 vp_file = fopen(filename, "w");
2791                                 if (vp_file == NULL) {
2792                                         RDEBUG2("Could not write session VPs to persistent cache: %s", fr_syserror(errno));
2793                                 } else {
2794                                         vp_cursor_t cursor;
2795                                         /* generate a dummy user-style entry which is easy to read back */
2796                                         fprintf(vp_file, "# SSL cached session\n");
2797                                         fprintf(vp_file, "%s\n", buffer);
2798                                         for (vp = fr_cursor_init(&cursor, &vps);
2799                                              vp;
2800                                              vp = fr_cursor_next(&cursor)) {
2801                                                 vp_prints(buf, sizeof(buf), vp);
2802                                                 fprintf(vp_file, "\t%s,\n", buf);
2803                                         }
2804                                         fclose(vp_file);
2805                                 }
2806                         }
2807                 } else {
2808                         RWDEBUG2("No information to cache: session caching will be disabled for session %s", buffer);
2809                         SSL_CTX_remove_session(ssn->ctx,
2810                                                ssn->ssl->session);
2811                 }
2812
2813                 /*
2814                  *      Else the session WAS allowed.  Copy the cached
2815                  *      reply.
2816                  */
2817         } else {
2818                 size_t size;
2819                 char buffer[2 * MAX_SESSION_SIZE + 1];
2820
2821                 size = ssn->ssl->session->session_id_length;
2822                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2823
2824                 fr_bin2hex(buffer, ssn->ssl->session->session_id, size);
2825
2826                 vps = SSL_SESSION_get_ex_data(ssn->ssl->session,
2827                                              fr_tls_ex_index_vps);
2828                 if (!vps) {
2829                         RWDEBUG("No information in cached session %s", buffer);
2830                         return -1;
2831
2832                 } else {
2833                         vp_cursor_t cursor;
2834
2835                         RDEBUG("Adding cached attributes for session %s:", buffer);
2836                         rdebug_pair_list(L_DBG_LVL_1, request, vps);
2837                         for (vp = fr_cursor_init(&cursor, &vps);
2838                              vp;
2839                              vp = fr_cursor_next(&cursor)) {
2840                                 /*
2841                                  *      TLS-* attrs get added back to
2842                                  *      the request list.
2843                                  */
2844                                 if ((vp->da->vendor == 0) &&
2845                                     (vp->da->attr >= 1910) &&
2846                                     (vp->da->attr < 1929)) {
2847                                         pairadd(&request->packet->vps,
2848                                                 paircopyvp(request->packet, vp));
2849                                 } else {
2850                                         pairadd(&request->reply->vps,
2851                                                 paircopyvp(request->reply, vp));
2852                                 }
2853                         }
2854
2855                         if (conf->session_cache_path) {
2856                                 /* "touch" the cached session/vp file */
2857                                 char filename[256];
2858
2859                                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
2860                                         conf->session_cache_path, FR_DIR_SEP, buffer
2861                                         );
2862                                 utime(filename, NULL);
2863                                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
2864                                         conf->session_cache_path, FR_DIR_SEP, buffer
2865                                         );
2866                                 utime(filename, NULL);
2867                         }
2868
2869                         /*
2870                          *      Mark the request as resumed.
2871                          */
2872                         pairmake_packet("EAP-Session-Resumed", "1", T_OP_SET);
2873                 }
2874         }
2875
2876         return 0;
2877 }
2878
2879
2880 void tls_fail(tls_session_t *ssn)
2881 {
2882         /*
2883          *      Force the session to NOT be cached.
2884          */
2885         SSL_CTX_remove_session(ssn->ctx, ssn->ssl->session);
2886 }
2887
2888 fr_tls_status_t tls_application_data(tls_session_t *ssn,
2889                                      REQUEST *request)
2890
2891 {
2892         int err;
2893
2894         /*
2895          *      Decrypt the complete record.
2896          */
2897         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data,
2898                         ssn->dirty_in.used);
2899         if (err != (int) ssn->dirty_in.used) {
2900                 record_init(&ssn->dirty_in);
2901                 RDEBUG("Failed writing %d to SSL BIO: %d",
2902                        ssn->dirty_in.used, err);
2903                 return FR_TLS_FAIL;
2904         }
2905
2906         /*
2907          *      Clear the dirty buffer now that we are done with it
2908          *      and init the clean_out buffer to store decrypted data
2909          */
2910         record_init(&ssn->dirty_in);
2911         record_init(&ssn->clean_out);
2912
2913         /*
2914          *      Read (and decrypt) the tunneled data from the
2915          *      SSL session, and put it into the decrypted
2916          *      data buffer.
2917          */
2918         err = SSL_read(ssn->ssl, ssn->clean_out.data,
2919                        sizeof(ssn->clean_out.data));
2920
2921         if (err < 0) {
2922                 int code;
2923
2924                 RDEBUG("SSL_read Error");
2925
2926                 code = SSL_get_error(ssn->ssl, err);
2927                 switch (code) {
2928                 case SSL_ERROR_WANT_READ:
2929                         DEBUG("Error in fragmentation logic: SSL_WANT_READ");
2930                         return FR_TLS_MORE_FRAGMENTS;
2931
2932                 case SSL_ERROR_WANT_WRITE:
2933                         DEBUG("Error in fragmentation logic: SSL_WANT_WRITE");
2934                         break;
2935
2936                 default:
2937                         DEBUG("Error in fragmentation logic: %s",
2938                               ERR_error_string(code, NULL));
2939
2940                         /*
2941                          *      FIXME: Call int_ssl_check?
2942                          */
2943                         break;
2944                 }
2945                 return FR_TLS_FAIL;
2946         }
2947
2948         if (err == 0) {
2949                 RWDEBUG("No data inside of the tunnel");
2950         }
2951
2952         /*
2953          *      Passed all checks, successfully decrypted data
2954          */
2955         ssn->clean_out.used = err;
2956
2957         return FR_TLS_OK;
2958 }
2959
2960
2961 /*
2962  * Acknowledge received is for one of the following messages sent earlier
2963  * 1. Handshake completed Message, so now send, EAP-Success
2964  * 2. Alert Message, now send, EAP-Failure
2965  * 3. Fragment Message, now send, next Fragment
2966  */
2967 fr_tls_status_t tls_ack_handler(tls_session_t *ssn, REQUEST *request)
2968 {
2969         RDEBUG2("Received TLS ACK");
2970
2971         if (ssn == NULL){
2972                 RERROR("FAIL: Unexpected ACK received.  Could not obtain session information");
2973                 return FR_TLS_INVALID;
2974         }
2975         if (ssn->info.initialized == 0) {
2976                 RDEBUG("No SSL info available. Waiting for more SSL data");
2977                 return FR_TLS_REQUEST;
2978         }
2979         if ((ssn->info.content_type == handshake) &&
2980             (ssn->info.origin == 0)) {
2981                 RERROR("FAIL: ACK without earlier message");
2982                 return FR_TLS_INVALID;
2983         }
2984
2985         switch (ssn->info.content_type) {
2986         case alert:
2987                 RDEBUG2("ACK alert");
2988                 return FR_TLS_FAIL;
2989
2990         case handshake:
2991                 if ((ssn->info.handshake_type == handshake_finished) &&
2992                     (ssn->dirty_out.used == 0)) {
2993                         RDEBUG2("ACK handshake is finished");
2994
2995                         /*
2996                          *      From now on all the content is
2997                          *      application data set it here as nobody else
2998                          *      sets it.
2999                          */
3000                         ssn->info.content_type = application_data;
3001                         return FR_TLS_SUCCESS;
3002                 } /* else more data to send */
3003
3004                 RDEBUG2("ACK handshake fragment handler");
3005                 /* Fragmentation handler, send next fragment */
3006                 return FR_TLS_REQUEST;
3007
3008         case application_data:
3009                 RDEBUG2("ACK handshake fragment handler in application data");
3010                 return FR_TLS_REQUEST;
3011
3012                 /*
3013                  *      For the rest of the conditions, switch over
3014                  *      to the default section below.
3015                  */
3016         default:
3017                 RDEBUG2("ACK default");
3018                 RERROR("Invalid ACK received: %d",
3019                        ssn->info.content_type);
3020                 return FR_TLS_INVALID;
3021         }
3022 }
3023
3024 #endif  /* WITH_TLS */
3025