Add provisional support for TLS-PSK methods
[freeradius.git] / src / main / tls.c
1 /*
2  * tls.c
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  */
24
25 #include <freeradius-devel/ident.h>
26 RCSID("$Id$")
27
28 #include <freeradius-devel/autoconf.h>
29 #include <freeradius-devel/radiusd.h>
30 #include <freeradius-devel/process.h>
31 #include <freeradius-devel/rad_assert.h>
32
33 #ifdef HAVE_SYS_STAT_H
34 #include <sys/stat.h>
35 #endif
36
37 #ifdef WITH_TLS
38 #ifdef HAVE_OPENSSL_RAND_H
39 #include <openssl/rand.h>
40 #endif
41
42 #ifdef HAVE_OPENSSL_OCSP_H
43 #include <openssl/ocsp.h>
44 #endif
45
46 #ifdef HAVE_PTHREAD_H
47 #define PTHREAD_MUTEX_LOCK pthread_mutex_lock
48 #define PTHREAD_MUTEX_UNLOCK pthread_mutex_unlock
49 #else
50 #define PTHREAD_MUTEX_LOCK(_x)
51 #define PTHREAD_MUTEX_UNLOCK(_x)
52 #endif
53
54
55 /* record */
56 static void             record_init(record_t *buf);
57 static void             record_close(record_t *buf);
58 static unsigned int     record_plus(record_t *buf, const void *ptr,
59                                     unsigned int size);
60 static unsigned int     record_minus(record_t *buf, void *ptr,
61                                      unsigned int size);
62
63 #ifdef PSK_MAX_IDENTITY_LEN
64 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
65                                         unsigned char *psk, int max_psk_len)
66 {
67         unsigned int psk_len;
68         fr_tls_server_conf_t *conf;
69
70         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
71                                                        FR_TLS_EX_INDEX_CONF);
72         if (!conf) return 0;
73
74         /*
75          *      FIXME: Look up the PSK password based on the identity!
76          */
77         if (strcmp(identity, conf->psk_identity) != 0) {
78                 return 0;
79         }
80
81         psk_len = strlen(conf->psk_password);
82         if (psk_len > (2 * max_psk_len)) return 0;
83
84         return fr_hex2bin(conf->psk_password, psk, psk_len);
85 }
86
87 static unsigned int psk_client_callback(SSL *ssl, UNUSED const char *hint,
88                                         char *identity, unsigned int max_identity_len,
89                                         unsigned char *psk, unsigned int max_psk_len)
90 {
91         unsigned int psk_len;
92         fr_tls_server_conf_t *conf;
93
94         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
95                                                        FR_TLS_EX_INDEX_CONF);
96         if (!conf) return 0;
97
98         psk_len = strlen(conf->psk_password);
99         if (psk_len > (2 * max_psk_len)) return 0;
100
101         strlcpy(identity, conf->psk_identity, max_identity_len);
102
103         return fr_hex2bin(conf->psk_password, psk, psk_len);
104 }
105
106 #endif
107
108 tls_session_t *tls_new_client_session(fr_tls_server_conf_t *conf, int fd)
109 {
110         int verify_mode;
111         tls_session_t *ssn = NULL;
112         
113         ssn = (tls_session_t *) malloc(sizeof(*ssn));
114         memset(ssn, 0, sizeof(*ssn));
115
116         ssn->ctx = conf->ctx;
117         ssn->ssl = SSL_new(ssn->ctx);
118         rad_assert(ssn->ssl != NULL);
119
120         /*
121          *      Add the message callback to identify what type of
122          *      message/handshake is passed
123          */
124         SSL_set_msg_callback(ssn->ssl, cbtls_msg);
125         SSL_set_msg_callback_arg(ssn->ssl, ssn);
126         SSL_set_info_callback(ssn->ssl, cbtls_info);
127
128         /*
129          *      Always verify the peer certificate.
130          */
131         DEBUG2("Requiring Server certificate");
132         verify_mode = SSL_VERIFY_PEER;
133         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
134         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
135
136         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
137         SSL_set_fd(ssn->ssl, fd);
138         if (SSL_connect(ssn->ssl) <= 0) {
139                 int err;
140                 while ((err = ERR_get_error())) {
141                         DEBUG("OpenSSL Err says %s",
142                               ERR_error_string(err, NULL));
143                 }
144                 free(ssn);
145                 return NULL;
146         }
147
148         return ssn;
149 }
150
151 tls_session_t *tls_new_session(fr_tls_server_conf_t *conf, REQUEST *request,
152                                int client_cert)
153 {
154         tls_session_t *state = NULL;
155         SSL *new_tls = NULL;
156         int             verify_mode = 0;
157         VALUE_PAIR      *vp;
158
159         /*
160          *      Manually flush the sessions every so often.  If HALF
161          *      of the session lifetime has passed since we last
162          *      flushed, then flush it again.
163          *
164          *      FIXME: Also do it every N sessions?
165          */
166         if (conf->session_cache_enable &&
167             ((conf->session_last_flushed + (conf->session_timeout * 1800)) <= request->timestamp)){
168                 RDEBUG2("Flushing SSL sessions (of #%ld)",
169                         SSL_CTX_sess_number(conf->ctx));
170
171                 SSL_CTX_flush_sessions(conf->ctx, request->timestamp);
172                 conf->session_last_flushed = request->timestamp;
173         }
174
175         if ((new_tls = SSL_new(conf->ctx)) == NULL) {
176                 radlog(L_ERR, "SSL: Error creating new SSL: %s",
177                        ERR_error_string(ERR_get_error(), NULL));
178                 return NULL;
179         }
180
181         /* We use the SSL's "app_data" to indicate a call-back */
182         SSL_set_app_data(new_tls, NULL);
183
184         state = (tls_session_t *)malloc(sizeof(*state));
185         memset(state, 0, sizeof(*state));
186         session_init(state);
187
188         state->ctx = conf->ctx;
189         state->ssl = new_tls;
190
191         /*
192          *      Initialize callbacks
193          */
194         state->record_init = record_init;
195         state->record_close = record_close;
196         state->record_plus = record_plus;
197         state->record_minus = record_minus;
198
199         /*
200          *      Create & hook the BIOs to handle the dirty side of the
201          *      SSL.  This is *very important* as we want to handle
202          *      the transmission part.  Now the only IO interface
203          *      that SSL is aware of, is our defined BIO buffers.
204          *
205          *      This means that all SSL IO is done to/from memory,
206          *      and we can update those BIOs from the packets we've
207          *      received.
208          */
209         state->into_ssl = BIO_new(BIO_s_mem());
210         state->from_ssl = BIO_new(BIO_s_mem());
211         SSL_set_bio(state->ssl, state->into_ssl, state->from_ssl);
212
213         /*
214          *      Add the message callback to identify what type of
215          *      message/handshake is passed
216          */
217         SSL_set_msg_callback(new_tls, cbtls_msg);
218         SSL_set_msg_callback_arg(new_tls, state);
219         SSL_set_info_callback(new_tls, cbtls_info);
220
221         /*
222          *      In Server mode we only accept.
223          */
224         SSL_set_accept_state(state->ssl);
225
226         /*
227          *      Verify the peer certificate, if asked.
228          */
229         if (client_cert) {
230                 RDEBUG2("Requiring client certificate");
231                 verify_mode = SSL_VERIFY_PEER;
232                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
233                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
234         }
235         SSL_set_verify(state->ssl, verify_mode, cbtls_verify);
236
237         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
238         state->length_flag = conf->include_length;
239
240         /*
241          *      We use default fragment size, unless the Framed-MTU
242          *      tells us it's too big.  Note that we do NOT account
243          *      for the EAP-TLS headers if conf->fragment_size is
244          *      large, because that config item looks to be confusing.
245          *
246          *      i.e. it should REALLY be called MTU, and the code here
247          *      should figure out what that means for TLS fragment size.
248          *      asking the administrator to know the internal details
249          *      of EAP-TLS in order to calculate fragment sizes is
250          *      just too much.
251          */
252         state->offset = conf->fragment_size;
253         vp = pairfind(request->packet->vps, PW_FRAMED_MTU, 0);
254         if (vp && (vp->vp_integer > 100) && (vp->vp_integer < state->offset)) {
255                 state->offset = vp->vp_integer;
256         }
257
258         if (conf->session_cache_enable) {
259                 state->allow_session_resumption = 1; /* otherwise it's zero */
260         }
261         
262         RDEBUG2("Initiate");
263
264         return state;
265 }
266
267 /*
268  *      Print out some text describing the error.
269  */
270 static int int_ssl_check(REQUEST *request, SSL *s, int ret, const char *text)
271 {
272         int e;
273         unsigned long l;
274
275         if ((l = ERR_get_error()) != 0) {
276                 const char *p = ERR_error_string(l, NULL);
277                 VALUE_PAIR *vp;
278
279                 radlog(L_ERR, "SSL error %s", p);
280
281                 if (request) {
282                         vp = pairmake("Module-Failure-Message", p, T_OP_ADD);
283                         if (vp) pairadd(&request->packet->vps, vp);
284                 }
285         }
286         e = SSL_get_error(s, ret);
287
288         switch(e) {
289                 /*
290                  *      These seem to be harmless and already "dealt
291                  *      with" by our non-blocking environment. NB:
292                  *      "ZERO_RETURN" is the clean "error"
293                  *      indicating a successfully closed SSL
294                  *      tunnel. We let this happen because our IO
295                  *      loop should not appear to have broken on
296                  *      this condition - and outside the IO loop, the
297                  *      "shutdown" state is checked.
298                  *
299                  *      Don't print anything if we ignore the error.
300                  */
301         case SSL_ERROR_NONE:
302         case SSL_ERROR_WANT_READ:
303         case SSL_ERROR_WANT_WRITE:
304         case SSL_ERROR_WANT_X509_LOOKUP:
305         case SSL_ERROR_ZERO_RETURN:
306                 break;
307
308                 /*
309                  *      These seem to be indications of a genuine
310                  *      error that should result in the SSL tunnel
311                  *      being regarded as "dead".
312                  */
313         case SSL_ERROR_SYSCALL:
314                 radlog(L_ERR, "SSL: %s failed in a system call (%d), TLS session fails.",
315                        text, ret);
316                 return 0;
317
318         case SSL_ERROR_SSL:
319                 radlog(L_ERR, "SSL: %s failed inside of TLS (%d), TLS session fails.",
320                        text, ret);
321                 return 0;
322
323         default:
324                 /*
325                  *      For any other errors that (a) exist, and (b)
326                  *      crop up - we need to interpret what to do with
327                  *      them - so "politely inform" the caller that
328                  *      the code needs updating here.
329                  */
330                 radlog(L_ERR, "SSL: FATAL SSL error ..... %d\n", e);
331                 return 0;
332         }
333
334         return 1;
335 }
336
337 /*
338  * We are the server, we always get the dirty data
339  * (Handshake data is also considered as dirty data)
340  * During handshake, since SSL API handles itself,
341  * After clean-up, dirty_out will be filled with
342  * the data required for handshaking. So we check
343  * if dirty_out is empty then we simply send it back.
344  * As of now, if handshake is successful, then we keep going,
345  * otherwise we fail.
346  *
347  * Fill the Bio with the dirty data to clean it
348  * Get the cleaned data from SSL, if it is not Handshake data
349  */
350 int tls_handshake_recv(REQUEST *request, tls_session_t *ssn)
351 {
352         int err;
353
354         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data, ssn->dirty_in.used);
355         if (err != (int) ssn->dirty_in.used) {
356                 RDEBUG("Failed writing %d to SSL BIO: %d", ssn->dirty_in.used,
357                         err);
358                 record_init(&ssn->dirty_in);
359                 return 0;
360         }
361         record_init(&ssn->dirty_in);
362
363         err = SSL_read(ssn->ssl, ssn->clean_out.data + ssn->clean_out.used,
364                        sizeof(ssn->clean_out.data) - ssn->clean_out.used);
365         if (err > 0) {
366                 ssn->clean_out.used += err;
367                 return 1;
368         }
369
370         if (!int_ssl_check(request, ssn->ssl, err, "SSL_read")) {
371                 return 0;
372         }
373
374         /* Some Extra STATE information for easy debugging */
375         if (SSL_is_init_finished(ssn->ssl)) {
376                 DEBUG2("SSL Connection Established\n");
377         }
378         if (SSL_in_init(ssn->ssl)) {
379                 DEBUG2("In SSL Handshake Phase\n");
380         }
381         if (SSL_in_before(ssn->ssl)) {
382                 DEBUG2("Before SSL Handshake Phase\n");
383         }
384         if (SSL_in_accept_init(ssn->ssl)) {
385                 DEBUG2("In SSL Accept mode \n");
386         }
387         if (SSL_in_connect_init(ssn->ssl)) {
388                 DEBUG2("In SSL Connect mode \n");
389         }
390
391         err = BIO_ctrl_pending(ssn->from_ssl);
392         if (err > 0) {
393                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
394                                sizeof(ssn->dirty_out.data));
395                 if (err > 0) {
396                         ssn->dirty_out.used = err;
397
398                 } else if (BIO_should_retry(ssn->from_ssl)) {
399                         record_init(&ssn->dirty_in);
400                         DEBUG2("  tls: Asking for more data in tunnel");
401                         return 1;
402
403                 } else {
404                         int_ssl_check(request, ssn->ssl, err, "BIO_read");
405                         record_init(&ssn->dirty_in);
406                         return 0;
407                 }
408         } else {
409                 DEBUG2("SSL Application Data");
410                 /* Its clean application data, do whatever we want */
411                 record_init(&ssn->clean_out);
412         }
413
414         /* We are done with dirty_in, reinitialize it */
415         record_init(&ssn->dirty_in);
416         return 1;
417 }
418
419 /*
420  *      Take clear-text user data, and encrypt it into the output buffer,
421  *      to send to the client at the other end of the SSL connection.
422  */
423 int tls_handshake_send(REQUEST *request, tls_session_t *ssn)
424 {
425         int err;
426
427         /*
428          *      If there's un-encrypted data in 'clean_in', then write
429          *      that data to the SSL session, and then call the BIO function
430          *      to get that encrypted data from the SSL session, into
431          *      a buffer which we can then package into an EAP packet.
432          *
433          *      Based on Server's logic this clean_in is expected to
434          *      contain the data to send to the client.
435          */
436         if (ssn->clean_in.used > 0) {
437                 int written;
438
439                 written = SSL_write(ssn->ssl, ssn->clean_in.data, ssn->clean_in.used);
440                 record_minus(&ssn->clean_in, NULL, written);
441
442                 /* Get the dirty data from Bio to send it */
443                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
444                                sizeof(ssn->dirty_out.data));
445                 if (err > 0) {
446                         ssn->dirty_out.used = err;
447                 } else {
448                         int_ssl_check(request, ssn->ssl, err, "handshake_send");
449                 }
450         }
451
452         return 1;
453 }
454
455 void session_init(tls_session_t *ssn)
456 {
457         ssn->ssl = NULL;
458         ssn->into_ssl = ssn->from_ssl = NULL;
459         record_init(&ssn->clean_in);
460         record_init(&ssn->clean_out);
461         record_init(&ssn->dirty_in);
462         record_init(&ssn->dirty_out);
463
464         memset(&ssn->info, 0, sizeof(ssn->info));
465
466         ssn->offset = 0;
467         ssn->fragment = 0;
468         ssn->tls_msg_len = 0;
469         ssn->length_flag = 0;
470         ssn->opaque = NULL;
471         ssn->free_opaque = NULL;
472 }
473
474 void session_close(tls_session_t *ssn)
475 {       
476         SSL_set_quiet_shutdown(ssn->ssl, 1);
477         SSL_shutdown(ssn->ssl);
478
479         if(ssn->ssl)
480                 SSL_free(ssn->ssl);
481
482         record_close(&ssn->clean_in);
483         record_close(&ssn->clean_out);
484         record_close(&ssn->dirty_in);
485         record_close(&ssn->dirty_out);
486         session_init(ssn);
487 }
488
489 void session_free(void *ssn)
490 {
491         tls_session_t *sess = (tls_session_t *)ssn;
492
493         if (!ssn) return;
494
495         /*
496          *      Free any opaque TTLS or PEAP data.
497          */
498         if ((sess->opaque) && (sess->free_opaque)) {
499                 sess->free_opaque(sess->opaque);
500                 sess->opaque = NULL;
501         }
502
503         session_close(sess);
504
505         free(sess);
506 }
507
508 static void record_init(record_t *rec)
509 {
510         rec->used = 0;
511 }
512
513 static void record_close(record_t *rec)
514 {
515         rec->used = 0;
516 }
517
518
519 /*
520  *      Copy data to the intermediate buffer, before we send
521  *      it somewhere.
522  */
523 static unsigned int record_plus(record_t *rec, const void *ptr,
524                                 unsigned int size)
525 {
526         unsigned int added = MAX_RECORD_SIZE - rec->used;
527
528         if(added > size)
529                 added = size;
530         if(added == 0)
531                 return 0;
532         memcpy(rec->data + rec->used, ptr, added);
533         rec->used += added;
534         return added;
535 }
536
537 /*
538  *      Take data from the buffer, and give it to the caller.
539  */
540 static unsigned int record_minus(record_t *rec, void *ptr,
541                                  unsigned int size)
542 {
543         unsigned int taken = rec->used;
544
545         if(taken > size)
546                 taken = size;
547         if(taken == 0)
548                 return 0;
549         if(ptr)
550                 memcpy(ptr, rec->data, taken);
551         rec->used -= taken;
552
553         /*
554          *      This is pretty bad...
555          */
556         if(rec->used > 0)
557                 memmove(rec->data, rec->data + taken, rec->used);
558         return taken;
559 }
560
561 void tls_session_information(tls_session_t *tls_session)
562 {
563         const char *str_write_p, *str_version, *str_content_type = "";
564         const char *str_details1 = "", *str_details2= "";
565         REQUEST *request;
566
567         /*
568          *      Don't print this out in the normal course of
569          *      operations.
570          */
571         if (debug_flag == 0) {
572                 return;
573         }
574
575         str_write_p = tls_session->info.origin ? ">>>" : "<<<";
576
577         switch (tls_session->info.version)
578         {
579         case SSL2_VERSION:
580                 str_version = "SSL 2.0";
581                 break;
582         case SSL3_VERSION:
583                 str_version = "SSL 3.0 ";
584                 break;
585         case TLS1_VERSION:
586                 str_version = "TLS 1.0 ";
587                 break;
588         default:
589                 str_version = "Unknown TLS version";
590                 break;
591         }
592
593         if (tls_session->info.version == SSL3_VERSION ||
594             tls_session->info.version == TLS1_VERSION) {
595                 switch (tls_session->info.content_type) {
596                 case SSL3_RT_CHANGE_CIPHER_SPEC:
597                         str_content_type = "ChangeCipherSpec";
598                         break;
599                 case SSL3_RT_ALERT:
600                         str_content_type = "Alert";
601                         break;
602                 case SSL3_RT_HANDSHAKE:
603                         str_content_type = "Handshake";
604                         break;
605                 case SSL3_RT_APPLICATION_DATA:
606                         str_content_type = "ApplicationData";
607                         break;
608                 default:
609                         str_content_type = "UnknownContentType";
610                         break;
611                 }
612
613                 if (tls_session->info.content_type == SSL3_RT_ALERT) {
614                         str_details1 = ", ???";
615
616                         if (tls_session->info.record_len == 2) {
617
618                                 switch (tls_session->info.alert_level) {
619                                 case SSL3_AL_WARNING:
620                                         str_details1 = ", warning";
621                                         break;
622                                 case SSL3_AL_FATAL:
623                                         str_details1 = ", fatal";
624                                         break;
625                                 }
626
627                                 str_details2 = " ???";
628                                 switch (tls_session->info.alert_description) {
629                                 case SSL3_AD_CLOSE_NOTIFY:
630                                         str_details2 = " close_notify";
631                                         break;
632                                 case SSL3_AD_UNEXPECTED_MESSAGE:
633                                         str_details2 = " unexpected_message";
634                                         break;
635                                 case SSL3_AD_BAD_RECORD_MAC:
636                                         str_details2 = " bad_record_mac";
637                                         break;
638                                 case TLS1_AD_DECRYPTION_FAILED:
639                                         str_details2 = " decryption_failed";
640                                         break;
641                                 case TLS1_AD_RECORD_OVERFLOW:
642                                         str_details2 = " record_overflow";
643                                         break;
644                                 case SSL3_AD_DECOMPRESSION_FAILURE:
645                                         str_details2 = " decompression_failure";
646                                         break;
647                                 case SSL3_AD_HANDSHAKE_FAILURE:
648                                         str_details2 = " handshake_failure";
649                                         break;
650                                 case SSL3_AD_BAD_CERTIFICATE:
651                                         str_details2 = " bad_certificate";
652                                         break;
653                                 case SSL3_AD_UNSUPPORTED_CERTIFICATE:
654                                         str_details2 = " unsupported_certificate";
655                                         break;
656                                 case SSL3_AD_CERTIFICATE_REVOKED:
657                                         str_details2 = " certificate_revoked";
658                                         break;
659                                 case SSL3_AD_CERTIFICATE_EXPIRED:
660                                         str_details2 = " certificate_expired";
661                                         break;
662                                 case SSL3_AD_CERTIFICATE_UNKNOWN:
663                                         str_details2 = " certificate_unknown";
664                                         break;
665                                 case SSL3_AD_ILLEGAL_PARAMETER:
666                                         str_details2 = " illegal_parameter";
667                                         break;
668                                 case TLS1_AD_UNKNOWN_CA:
669                                         str_details2 = " unknown_ca";
670                                         break;
671                                 case TLS1_AD_ACCESS_DENIED:
672                                         str_details2 = " access_denied";
673                                         break;
674                                 case TLS1_AD_DECODE_ERROR:
675                                         str_details2 = " decode_error";
676                                         break;
677                                 case TLS1_AD_DECRYPT_ERROR:
678                                         str_details2 = " decrypt_error";
679                                         break;
680                                 case TLS1_AD_EXPORT_RESTRICTION:
681                                         str_details2 = " export_restriction";
682                                         break;
683                                 case TLS1_AD_PROTOCOL_VERSION:
684                                         str_details2 = " protocol_version";
685                                         break;
686                                 case TLS1_AD_INSUFFICIENT_SECURITY:
687                                         str_details2 = " insufficient_security";
688                                         break;
689                                 case TLS1_AD_INTERNAL_ERROR:
690                                         str_details2 = " internal_error";
691                                         break;
692                                 case TLS1_AD_USER_CANCELLED:
693                                         str_details2 = " user_canceled";
694                                         break;
695                                 case TLS1_AD_NO_RENEGOTIATION:
696                                         str_details2 = " no_renegotiation";
697                                         break;
698                                 }
699                         }
700                 }
701
702                 if (tls_session->info.content_type == SSL3_RT_HANDSHAKE) {
703                         str_details1 = "???";
704
705                         if (tls_session->info.record_len > 0)
706                         switch (tls_session->info.handshake_type)
707                         {
708                         case SSL3_MT_HELLO_REQUEST:
709                                 str_details1 = ", HelloRequest";
710                                 break;
711                         case SSL3_MT_CLIENT_HELLO:
712                                 str_details1 = ", ClientHello";
713                                 break;
714                         case SSL3_MT_SERVER_HELLO:
715                                 str_details1 = ", ServerHello";
716                                 break;
717                         case SSL3_MT_CERTIFICATE:
718                                 str_details1 = ", Certificate";
719                                 break;
720                         case SSL3_MT_SERVER_KEY_EXCHANGE:
721                                 str_details1 = ", ServerKeyExchange";
722                                 break;
723                         case SSL3_MT_CERTIFICATE_REQUEST:
724                                 str_details1 = ", CertificateRequest";
725                                 break;
726                         case SSL3_MT_SERVER_DONE:
727                                 str_details1 = ", ServerHelloDone";
728                                 break;
729                         case SSL3_MT_CERTIFICATE_VERIFY:
730                                 str_details1 = ", CertificateVerify";
731                                 break;
732                         case SSL3_MT_CLIENT_KEY_EXCHANGE:
733                                 str_details1 = ", ClientKeyExchange";
734                                 break;
735                         case SSL3_MT_FINISHED:
736                                 str_details1 = ", Finished";
737                                 break;
738                         }
739                 }
740         }
741
742         snprintf(tls_session->info.info_description, 
743                  sizeof(tls_session->info.info_description),
744                  "%s %s%s [length %04lx]%s%s\n",
745                  str_write_p, str_version, str_content_type,
746                  (unsigned long)tls_session->info.record_len,
747                  str_details1, str_details2);
748
749         request = SSL_get_ex_data(tls_session->ssl, FR_TLS_EX_INDEX_REQUEST);
750
751         RDEBUG2("%s\n", tls_session->info.info_description);
752 }
753
754 static CONF_PARSER cache_config[] = {
755         { "enable", PW_TYPE_BOOLEAN,
756           offsetof(fr_tls_server_conf_t, session_cache_enable), NULL, "no" },
757         { "lifetime", PW_TYPE_INTEGER,
758           offsetof(fr_tls_server_conf_t, session_timeout), NULL, "24" },
759         { "max_entries", PW_TYPE_INTEGER,
760           offsetof(fr_tls_server_conf_t, session_cache_size), NULL, "255" },
761         { "name", PW_TYPE_STRING_PTR,
762           offsetof(fr_tls_server_conf_t, session_id_name), NULL, NULL},
763         { NULL, -1, 0, NULL, NULL }           /* end the list */
764 };
765
766 static CONF_PARSER verify_config[] = {
767         { "tmpdir", PW_TYPE_STRING_PTR,
768           offsetof(fr_tls_server_conf_t, verify_tmp_dir), NULL, NULL},
769         { "client", PW_TYPE_STRING_PTR,
770           offsetof(fr_tls_server_conf_t, verify_client_cert_cmd), NULL, NULL},
771         { NULL, -1, 0, NULL, NULL }           /* end the list */
772 };
773
774 #ifdef HAVE_OPENSSL_OCSP_H
775 static CONF_PARSER ocsp_config[] = {
776         { "enable", PW_TYPE_BOOLEAN,
777           offsetof(fr_tls_server_conf_t, ocsp_enable), NULL, "no"},
778         { "override_cert_url", PW_TYPE_BOOLEAN,
779           offsetof(fr_tls_server_conf_t, ocsp_override_url), NULL, "no"},
780         { "url", PW_TYPE_STRING_PTR,
781           offsetof(fr_tls_server_conf_t, ocsp_url), NULL, NULL },
782         { NULL, -1, 0, NULL, NULL }           /* end the list */
783 };
784 #endif
785
786 static CONF_PARSER tls_server_config[] = {
787         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
788           offsetof(fr_tls_server_conf_t, rsa_key), NULL, "no" },
789         { "dh_key_exchange", PW_TYPE_BOOLEAN,
790           offsetof(fr_tls_server_conf_t, dh_key), NULL, "yes" },
791         { "rsa_key_length", PW_TYPE_INTEGER,
792           offsetof(fr_tls_server_conf_t, rsa_key_length), NULL, "512" },
793         { "dh_key_length", PW_TYPE_INTEGER,
794           offsetof(fr_tls_server_conf_t, dh_key_length), NULL, "512" },
795         { "verify_depth", PW_TYPE_INTEGER,
796           offsetof(fr_tls_server_conf_t, verify_depth), NULL, "0" },
797         { "CA_path", PW_TYPE_FILENAME,
798           offsetof(fr_tls_server_conf_t, ca_path), NULL, NULL },
799         { "pem_file_type", PW_TYPE_BOOLEAN,
800           offsetof(fr_tls_server_conf_t, file_type), NULL, "yes" },
801         { "private_key_file", PW_TYPE_FILENAME,
802           offsetof(fr_tls_server_conf_t, private_key_file), NULL, NULL },
803         { "certificate_file", PW_TYPE_FILENAME,
804           offsetof(fr_tls_server_conf_t, certificate_file), NULL, NULL },
805         { "CA_file", PW_TYPE_FILENAME,
806           offsetof(fr_tls_server_conf_t, ca_file), NULL, NULL },
807         { "private_key_password", PW_TYPE_STRING_PTR,
808           offsetof(fr_tls_server_conf_t, private_key_password), NULL, NULL },
809 #ifdef PSK_MAX_IDENTITY_LEN
810         { "psk_identity", PW_TYPE_STRING_PTR,
811           offsetof(fr_tls_server_conf_t, psk_identity), NULL, NULL },
812         { "psk_hexphrase", PW_TYPE_STRING_PTR,
813           offsetof(fr_tls_server_conf_t, psk_password), NULL, NULL },
814 #endif
815         { "dh_file", PW_TYPE_STRING_PTR,
816           offsetof(fr_tls_server_conf_t, dh_file), NULL, NULL },
817         { "random_file", PW_TYPE_STRING_PTR,
818           offsetof(fr_tls_server_conf_t, random_file), NULL, NULL },
819         { "fragment_size", PW_TYPE_INTEGER,
820           offsetof(fr_tls_server_conf_t, fragment_size), NULL, "1024" },
821         { "include_length", PW_TYPE_BOOLEAN,
822           offsetof(fr_tls_server_conf_t, include_length), NULL, "yes" },
823         { "check_crl", PW_TYPE_BOOLEAN,
824           offsetof(fr_tls_server_conf_t, check_crl), NULL, "no"},
825         { "allow_expired_crl", PW_TYPE_BOOLEAN,
826           offsetof(fr_tls_server_conf_t, allow_expired_crl), NULL, NULL},
827         { "check_cert_cn", PW_TYPE_STRING_PTR,
828           offsetof(fr_tls_server_conf_t, check_cert_cn), NULL, NULL},
829         { "cipher_list", PW_TYPE_STRING_PTR,
830           offsetof(fr_tls_server_conf_t, cipher_list), NULL, NULL},
831         { "check_cert_issuer", PW_TYPE_STRING_PTR,
832           offsetof(fr_tls_server_conf_t, check_cert_issuer), NULL, NULL},
833         { "make_cert_command", PW_TYPE_STRING_PTR,
834           offsetof(fr_tls_server_conf_t, make_cert_command), NULL, NULL},
835         { "require_client_cert", PW_TYPE_BOOLEAN,
836           offsetof(fr_tls_server_conf_t, require_client_cert), NULL, NULL },
837
838 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
839 #ifndef OPENSSL_NO_ECDH
840         { "ecdh_curve", PW_TYPE_STRING_PTR,
841           offsetof(fr_tls_server_conf_t, ecdh_curve), NULL, "prime256v1"},
842 #endif
843 #endif
844
845         { "cache", PW_TYPE_SUBSECTION, 0, NULL, (const void *) cache_config },
846
847         { "verify", PW_TYPE_SUBSECTION, 0, NULL, (const void *) verify_config },
848
849 #ifdef HAVE_OPENSSL_OCSP_H
850         { "ocsp", PW_TYPE_SUBSECTION, 0, NULL, (const void *) ocsp_config },
851 #endif
852
853         { NULL, -1, 0, NULL, NULL }           /* end the list */
854 };
855
856
857 static CONF_PARSER tls_client_config[] = {
858         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
859           offsetof(fr_tls_server_conf_t, rsa_key), NULL, "no" },
860         { "dh_key_exchange", PW_TYPE_BOOLEAN,
861           offsetof(fr_tls_server_conf_t, dh_key), NULL, "yes" },
862         { "rsa_key_length", PW_TYPE_INTEGER,
863           offsetof(fr_tls_server_conf_t, rsa_key_length), NULL, "512" },
864         { "dh_key_length", PW_TYPE_INTEGER,
865           offsetof(fr_tls_server_conf_t, dh_key_length), NULL, "512" },
866         { "verify_depth", PW_TYPE_INTEGER,
867           offsetof(fr_tls_server_conf_t, verify_depth), NULL, "0" },
868         { "CA_path", PW_TYPE_FILENAME,
869           offsetof(fr_tls_server_conf_t, ca_path), NULL, NULL },
870         { "pem_file_type", PW_TYPE_BOOLEAN,
871           offsetof(fr_tls_server_conf_t, file_type), NULL, "yes" },
872         { "private_key_file", PW_TYPE_FILENAME,
873           offsetof(fr_tls_server_conf_t, private_key_file), NULL, NULL },
874         { "certificate_file", PW_TYPE_FILENAME,
875           offsetof(fr_tls_server_conf_t, certificate_file), NULL, NULL },
876         { "CA_file", PW_TYPE_FILENAME,
877           offsetof(fr_tls_server_conf_t, ca_file), NULL, NULL },
878         { "private_key_password", PW_TYPE_STRING_PTR,
879           offsetof(fr_tls_server_conf_t, private_key_password), NULL, NULL },
880         { "dh_file", PW_TYPE_STRING_PTR,
881           offsetof(fr_tls_server_conf_t, dh_file), NULL, NULL },
882         { "random_file", PW_TYPE_STRING_PTR,
883           offsetof(fr_tls_server_conf_t, random_file), NULL, NULL },
884         { "fragment_size", PW_TYPE_INTEGER,
885           offsetof(fr_tls_server_conf_t, fragment_size), NULL, "1024" },
886         { "include_length", PW_TYPE_BOOLEAN,
887           offsetof(fr_tls_server_conf_t, include_length), NULL, "yes" },
888         { "check_crl", PW_TYPE_BOOLEAN,
889           offsetof(fr_tls_server_conf_t, check_crl), NULL, "no"},
890         { "check_cert_cn", PW_TYPE_STRING_PTR,
891           offsetof(fr_tls_server_conf_t, check_cert_cn), NULL, NULL},
892         { "cipher_list", PW_TYPE_STRING_PTR,
893           offsetof(fr_tls_server_conf_t, cipher_list), NULL, NULL},
894         { "check_cert_issuer", PW_TYPE_STRING_PTR,
895           offsetof(fr_tls_server_conf_t, check_cert_issuer), NULL, NULL},
896
897 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
898 #ifndef OPENSSL_NO_ECDH
899         { "ecdh_curve", PW_TYPE_STRING_PTR,
900           offsetof(fr_tls_server_conf_t, ecdh_curve), NULL, "prime256v1"},
901 #endif
902 #endif
903
904         { NULL, -1, 0, NULL, NULL }           /* end the list */
905 };
906
907
908 /*
909  *      TODO: Check for the type of key exchange * like conf->dh_key
910  */
911 static int load_dh_params(SSL_CTX *ctx, char *file)
912 {
913         DH *dh = NULL;
914         BIO *bio;
915
916         if ((bio = BIO_new_file(file, "r")) == NULL) {
917                 radlog(L_ERR, "rlm_eap_tls: Unable to open DH file - %s", file);
918                 return -1;
919         }
920
921         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
922         BIO_free(bio);
923         if (!dh) {
924                 DEBUG2("WARNING: rlm_eap_tls: Unable to set DH parameters.  DH cipher suites may not work!");
925                 DEBUG2("WARNING: Fix this by running the OpenSSL command listed in eap.conf");
926                 return 0;
927         }
928
929         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
930                 radlog(L_ERR, "rlm_eap_tls: Unable to set DH parameters");
931                 DH_free(dh);
932                 return -1;
933         }
934
935         DH_free(dh);
936         return 0;
937 }
938
939
940 /*
941  *      Generate ephemeral RSA keys.
942  */
943 static int generate_eph_rsa_key(SSL_CTX *ctx)
944 {
945         RSA *rsa;
946
947         rsa = RSA_generate_key(512, RSA_F4, NULL, NULL);
948
949         if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
950                 radlog(L_ERR, "rlm_eap_tls: Couldn't set ephemeral RSA key");
951                 return -1;
952         }
953
954         RSA_free(rsa);
955         return 0;
956 }
957
958
959 /*
960  *      Print debugging messages, and free data.
961  *
962  *      FIXME: Write sessions to some long-term storage, so that
963  *             session resumption can still occur after the server
964  *             restarts.
965  */
966 #define MAX_SESSION_SIZE (256)
967
968 static void cbtls_remove_session(UNUSED SSL_CTX *ctx, SSL_SESSION *sess)
969 {
970         size_t size;
971         char buffer[2 * MAX_SESSION_SIZE + 1];
972
973         size = sess->session_id_length;
974         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
975
976         fr_bin2hex(sess->session_id, buffer, size);
977
978         DEBUG2("  SSL: Removing session %s from the cache", buffer);
979
980         return;
981 }
982
983 static int cbtls_new_session(UNUSED SSL *s, SSL_SESSION *sess)
984 {
985         size_t size;
986         char buffer[2 * MAX_SESSION_SIZE + 1];
987
988         size = sess->session_id_length;
989         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
990
991         fr_bin2hex(sess->session_id, buffer, size);
992
993         DEBUG2("  SSL: adding session %s to cache", buffer);
994
995         return 0;
996 }
997
998 static SSL_SESSION *cbtls_get_session(UNUSED SSL *s,
999                                       unsigned char *data, int len,
1000                                       int *copy)
1001 {
1002         size_t size;
1003         char buffer[2 * MAX_SESSION_SIZE + 1];
1004
1005         size = len;
1006         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1007
1008         fr_bin2hex(data, buffer, size);
1009
1010         DEBUG2("  SSL: Client requested nonexistent cached session %s",
1011                buffer);
1012
1013         *copy = 0;
1014         return NULL;
1015 }
1016
1017 #ifdef HAVE_OPENSSL_OCSP_H
1018 /*
1019  * This function extracts the OCSP Responder URL
1020  * from an existing x509 certificate.
1021  */
1022 static int ocsp_parse_cert_url(X509 *cert, char **phost, char **pport,
1023                                char **ppath, int *pssl)
1024 {
1025         int i;
1026
1027         AUTHORITY_INFO_ACCESS *aia;
1028         ACCESS_DESCRIPTION *ad;
1029
1030         aia = X509_get_ext_d2i(cert, NID_info_access, NULL, NULL);
1031
1032         for (i = 0; i < sk_ACCESS_DESCRIPTION_num(aia); i++) {
1033                 ad = sk_ACCESS_DESCRIPTION_value(aia, 0);
1034                 if (OBJ_obj2nid(ad->method) == NID_ad_OCSP) {
1035                         if (ad->location->type == GEN_URI) {
1036                                 if(OCSP_parse_url(ad->location->d.ia5->data,
1037                                         phost, pport, ppath, pssl))
1038                                         return 1;
1039                         }
1040                 }
1041         }
1042         return 0;
1043 }
1044
1045 /*
1046  * This function sends a OCSP request to a defined OCSP responder
1047  * and checks the OCSP response for correctness.
1048  */
1049
1050 /* Maximum leeway in validity period: default 5 minutes */
1051 #define MAX_VALIDITY_PERIOD     (5 * 60)
1052
1053 static int ocsp_check(X509_STORE *store, X509 *issuer_cert, X509 *client_cert,
1054                       fr_tls_server_conf_t *conf)
1055 {
1056         OCSP_CERTID *certid;
1057         OCSP_REQUEST *req;
1058         OCSP_RESPONSE *resp;
1059         OCSP_BASICRESP *bresp = NULL;
1060         char *host = NULL;
1061         char *port = NULL;
1062         char *path = NULL;
1063         int use_ssl = -1;
1064         long nsec = MAX_VALIDITY_PERIOD, maxage = -1;
1065         BIO *cbio, *bio_out;
1066         int ocsp_ok = 0;
1067         int status ;
1068         ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1069         int reason;
1070
1071         /*
1072          * Create OCSP Request
1073          */
1074         certid = OCSP_cert_to_id(NULL, client_cert, issuer_cert);
1075         req = OCSP_REQUEST_new();
1076         OCSP_request_add0_id(req, certid);
1077         OCSP_request_add1_nonce(req, NULL, 8);
1078
1079         /*
1080          * Send OCSP Request and get OCSP Response
1081          */
1082
1083         /* Get OCSP responder URL */
1084         if(conf->ocsp_override_url) {
1085                 OCSP_parse_url(conf->ocsp_url, &host, &port, &path, &use_ssl);
1086         }
1087         else {
1088                 ocsp_parse_cert_url(client_cert, &host, &port, &path, &use_ssl);
1089         }
1090
1091         DEBUG2("[ocsp] --> Responder URL = http://%s:%s%s", host, port, path);
1092
1093         /* Setup BIO socket to OCSP responder */
1094         cbio = BIO_new_connect(host);
1095
1096         bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1097
1098         BIO_set_conn_port(cbio, port);
1099         BIO_do_connect(cbio);
1100
1101         /* Send OCSP request and wait for response */
1102         resp = OCSP_sendreq_bio(cbio, path, req);
1103         if(resp==0) {
1104                 radlog(L_ERR, "Error: Couldn't get OCSP response");
1105                 goto ocsp_end;
1106         }
1107
1108         /* Verify OCSP response status */
1109         status = OCSP_response_status(resp);
1110         DEBUG2("[ocsp] --> Response status: %s",OCSP_response_status_str(status));
1111         if(status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
1112                 radlog(L_ERR, "Error: OCSP response status: %s", OCSP_response_status_str(status));
1113                 goto ocsp_end;
1114         }
1115         bresp = OCSP_response_get1_basic(resp);
1116         if(OCSP_check_nonce(req, bresp)!=1) {
1117                 radlog(L_ERR, "Error: OCSP response has wrong nonce value");
1118                 goto ocsp_end;
1119         }
1120         if(OCSP_basic_verify(bresp, NULL, store, 0)!=1){
1121                 radlog(L_ERR, "Error: Couldn't verify OCSP basic response");
1122                 goto ocsp_end;
1123         }
1124
1125         /*      Verify OCSP cert status */
1126         if(!OCSP_resp_find_status(bresp, certid, &status, &reason,
1127                                                       &rev, &thisupd, &nextupd)) {
1128                 radlog(L_ERR, "ERROR: No Status found.\n");
1129                 goto ocsp_end;
1130         }
1131
1132         if (!OCSP_check_validity(thisupd, nextupd, nsec, maxage)) {
1133                 BIO_puts(bio_out, "WARNING: Status times invalid.\n");
1134                 ERR_print_errors(bio_out);
1135                 goto ocsp_end;
1136         }
1137         BIO_puts(bio_out, "\tThis Update: ");
1138         ASN1_GENERALIZEDTIME_print(bio_out, thisupd);
1139         BIO_puts(bio_out, "\n");
1140         BIO_puts(bio_out, "\tNext Update: ");
1141         ASN1_GENERALIZEDTIME_print(bio_out, nextupd);
1142         BIO_puts(bio_out, "\n");
1143
1144         switch (status) {
1145         case V_OCSP_CERTSTATUS_GOOD:
1146                 DEBUG2("[oscp] --> Cert status: good");
1147                 ocsp_ok = 1;
1148                 break;
1149
1150         default:
1151                 /* REVOKED / UNKNOWN */
1152                 DEBUG2("[ocsp] --> Cert status: %s",OCSP_cert_status_str(status));
1153                 if (reason != -1)
1154                         DEBUG2("[ocsp] --> Reason: %s", OCSP_crl_reason_str(reason));
1155                 BIO_puts(bio_out, "\tRevocation Time: ");
1156                 ASN1_GENERALIZEDTIME_print(bio_out, rev);
1157                 BIO_puts(bio_out, "\n");
1158                 break;
1159         }
1160
1161 ocsp_end:
1162         /* Free OCSP Stuff */
1163         OCSP_REQUEST_free(req);
1164         OCSP_RESPONSE_free(resp);
1165         free(host);
1166         free(port);
1167         free(path);
1168         BIO_free_all(cbio);
1169         OCSP_BASICRESP_free(bresp);
1170
1171         if (ocsp_ok) {
1172                 DEBUG2("[ocsp] --> Certificate is valid!");
1173         } else {
1174                 DEBUG2("[ocsp] --> Certificate has been expired/revoked!");
1175         }
1176
1177         return ocsp_ok;
1178 }
1179 #endif  /* HAVE_OPENSSL_OCSP_H */
1180
1181 /*
1182  *      For creating certificate attributes.
1183  */
1184 static const char *cert_attr_names[6][2] = {
1185   { "TLS-Client-Cert-Serial",           "TLS-Cert-Serial" },
1186   { "TLS-Client-Cert-Expiration",       "TLS-Cert-Expiration" },
1187   { "TLS-Client-Cert-Subject",          "TLS-Cert-Subject" },
1188   { "TLS-Client-Cert-Issuer",           "TLS-Cert-Issuer" },
1189   { "TLS-Client-Cert-Common-Name",      "TLS-Cert-Common-Name" },
1190   { "TLS-Client-Cert-Subject-Alt-Name-Email",   "TLS-Cert-Subject-Alt-Name-Email" }
1191 };
1192
1193 #define FR_TLS_SERIAL           (0)
1194 #define FR_TLS_EXPIRATION       (1)
1195 #define FR_TLS_SUBJECT          (2)
1196 #define FR_TLS_ISSUER           (3)
1197 #define FR_TLS_CN               (4)
1198 #define FR_TLS_SAN_EMAIL        (5)
1199
1200 /*
1201  *      Before trusting a certificate, you must make sure that the
1202  *      certificate is 'valid'. There are several steps that your
1203  *      application can take in determining if a certificate is
1204  *      valid. Commonly used steps are:
1205  *
1206  *      1.Verifying the certificate's signature, and verifying that
1207  *      the certificate has been issued by a trusted Certificate
1208  *      Authority.
1209  *
1210  *      2.Verifying that the certificate is valid for the present date
1211  *      (i.e. it is being presented within its validity dates).
1212  *
1213  *      3.Verifying that the certificate has not been revoked by its
1214  *      issuing Certificate Authority, by checking with respect to a
1215  *      Certificate Revocation List (CRL).
1216  *
1217  *      4.Verifying that the credentials presented by the certificate
1218  *      fulfill additional requirements specific to the application,
1219  *      such as with respect to access control lists or with respect
1220  *      to OCSP (Online Certificate Status Processing).
1221  *
1222  *      NOTE: This callback will be called multiple times based on the
1223  *      depth of the root certificate chain
1224  */
1225 int cbtls_verify(int ok, X509_STORE_CTX *ctx)
1226 {
1227         char subject[1024]; /* Used for the subject name */
1228         char issuer[1024]; /* Used for the issuer name */
1229         char common_name[1024];
1230         char cn_str[1024];
1231         char buf[64];
1232         X509 *client_cert;
1233         SSL *ssl;
1234         int err, depth, lookup, loc;
1235         fr_tls_server_conf_t *conf;
1236         int my_ok = ok;
1237         REQUEST *request;
1238         ASN1_INTEGER *sn = NULL;
1239         ASN1_TIME *asn_time = NULL;
1240         VALUE_PAIR **certs;
1241         char **identity;
1242 #ifdef HAVE_OPENSSL_OCSP_H
1243         X509_STORE *ocsp_store = NULL;
1244         X509 *issuer_cert;
1245 #endif
1246
1247         client_cert = X509_STORE_CTX_get_current_cert(ctx);
1248         err = X509_STORE_CTX_get_error(ctx);
1249         depth = X509_STORE_CTX_get_error_depth(ctx);
1250
1251         lookup = depth;
1252
1253         /*
1254          *      Log client/issuing cert.  If there's an error, log
1255          *      issuing cert.
1256          */
1257         if ((lookup > 1) && !my_ok) lookup = 1;
1258
1259         /*
1260          * Retrieve the pointer to the SSL of the connection currently treated
1261          * and the application specific data stored into the SSL object.
1262          */
1263         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
1264         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1265         if (!conf) return 1;
1266
1267         request = (REQUEST *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1268
1269         if (!request) return 1; /* FIXME: outbound TLS */
1270
1271         rad_assert(request != NULL);
1272         certs = (VALUE_PAIR **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CERTS);
1273         rad_assert(certs != NULL);
1274         identity = (char **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_IDENTITY);
1275 #ifdef HAVE_OPENSSL_OCSP_H
1276         ocsp_store = (X509_STORE *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_STORE);
1277 #endif
1278
1279
1280         /*
1281          *      Get the Serial Number
1282          */
1283         buf[0] = '\0';
1284         sn = X509_get_serialNumber(client_cert);
1285
1286         /*
1287          *      For this next bit, we create the attributes *only* if
1288          *      we're at the client or issuing certificate, AND we
1289          *      have a user identity.  i.e. we don't create the
1290          *      attributes for RadSec connections.
1291          */
1292         if (identity && 
1293             (lookup <= 1) && sn && ((size_t) sn->length < (sizeof(buf) / 2))) {
1294                 char *p = buf;
1295                 int i;
1296
1297                 for (i = 0; i < sn->length; i++) {
1298                         sprintf(p, "%02x", (unsigned int)sn->data[i]);
1299                         p += 2;
1300                 }
1301                 pairadd(certs,
1302                         pairmake(cert_attr_names[FR_TLS_SERIAL][lookup], buf, T_OP_SET));
1303         }
1304
1305
1306         /*
1307          *      Get the Expiration Date
1308          */
1309         buf[0] = '\0';
1310         asn_time = X509_get_notAfter(client_cert);
1311         if (identity && (lookup <= 1) && asn_time &&
1312             (asn_time->length < MAX_STRING_LEN)) {
1313                 memcpy(buf, (char*) asn_time->data, asn_time->length);
1314                 buf[asn_time->length] = '\0';
1315                 pairadd(certs,
1316                         pairmake(cert_attr_names[FR_TLS_EXPIRATION][lookup], buf, T_OP_SET));
1317         }
1318
1319         /*
1320          *      Get the Subject & Issuer
1321          */
1322         subject[0] = issuer[0] = '\0';
1323         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
1324                           sizeof(subject));
1325         subject[sizeof(subject) - 1] = '\0';
1326         if (identity && (lookup <= 1) && subject[0] &&
1327             (strlen(subject) < MAX_STRING_LEN)) {
1328                 pairadd(certs,
1329                         pairmake(cert_attr_names[FR_TLS_SUBJECT][lookup], subject, T_OP_SET));
1330         }
1331
1332         X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), issuer,
1333                           sizeof(issuer));
1334         issuer[sizeof(issuer) - 1] = '\0';
1335         if (identity && (lookup <= 1) && issuer[0] &&
1336             (strlen(issuer) < MAX_STRING_LEN)) {
1337                 pairadd(certs,
1338                         pairmake(cert_attr_names[FR_TLS_ISSUER][lookup], issuer, T_OP_SET));
1339         }
1340
1341         /*
1342          *      Get the Common Name
1343          */
1344         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
1345                                   NID_commonName, common_name, sizeof(common_name));
1346         common_name[sizeof(common_name) - 1] = '\0';
1347         if (identity && (lookup <= 1) && common_name[0] &&
1348             (strlen(common_name) < MAX_STRING_LEN)) {
1349                 pairadd(certs,
1350                         pairmake(cert_attr_names[FR_TLS_CN][lookup], common_name, T_OP_SET));
1351         }
1352
1353 #ifdef GEN_EMAIL
1354         /*
1355          *      Get the RFC822 Subject Alternative Name
1356          */
1357         loc = X509_get_ext_by_NID(client_cert, NID_subject_alt_name, 0);
1358         if (lookup <= 1 && loc >= 0) {
1359                 X509_EXTENSION *ext = NULL;
1360                 GENERAL_NAMES *names = NULL;
1361                 int i;
1362
1363                 if ((ext = X509_get_ext(client_cert, loc)) &&
1364                     (names = X509V3_EXT_d2i(ext))) {
1365                         for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
1366                                 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
1367
1368                                 switch (name->type) {
1369                                 case GEN_EMAIL:
1370                                         if (ASN1_STRING_length(name->d.rfc822Name) >= MAX_STRING_LEN)
1371                                                 break;
1372
1373                                         pairadd(certs,
1374                                                 pairmake(cert_attr_names[FR_TLS_SAN_EMAIL][lookup],
1375                                                          ASN1_STRING_data(name->d.rfc822Name), T_OP_SET));
1376                                         break;
1377                                 default:
1378                                         /* XXX TODO handle other SAN types */
1379                                         break;
1380                                 }
1381                         }
1382                 }
1383                 if (names != NULL)
1384                         sk_GENERAL_NAME_free(names);
1385         }
1386 #endif  /* GEN_EMAIL */
1387
1388         /*
1389          *      If the CRL has expired, that might still be OK.
1390          */
1391         if (!my_ok &&
1392             (conf->allow_expired_crl) &&
1393             (err == X509_V_ERR_CRL_HAS_EXPIRED)) {
1394                 my_ok = 1;
1395                 X509_STORE_CTX_set_error( ctx, 0 );
1396         }
1397
1398         if (!my_ok) {
1399                 const char *p = X509_verify_cert_error_string(err);
1400                 radlog(L_ERR,"--> verify error:num=%d:%s\n",err, p);
1401                 radius_pairmake(request, &request->packet->vps,
1402                                 "Module-Failure-Message", p, T_OP_SET);
1403                 return my_ok;
1404         }
1405
1406         switch (ctx->error) {
1407
1408         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1409                 radlog(L_ERR, "issuer= %s\n", issuer);
1410                 break;
1411         case X509_V_ERR_CERT_NOT_YET_VALID:
1412         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1413                 radlog(L_ERR, "notBefore=");
1414 #if 0
1415                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
1416 #endif
1417                 break;
1418         case X509_V_ERR_CERT_HAS_EXPIRED:
1419         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1420                 radlog(L_ERR, "notAfter=");
1421 #if 0
1422                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
1423 #endif
1424                 break;
1425         }
1426
1427         /*
1428          *      If we're at the actual client cert, apply additional
1429          *      checks.
1430          */
1431         if (depth == 0) {
1432                 /*
1433                  *      If the conf tells us to, check cert issuer
1434                  *      against the specified value and fail
1435                  *      verification if they don't match.
1436                  */
1437                 if (conf->check_cert_issuer &&
1438                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
1439                         radlog(L_AUTH, "rlm_eap_tls: Certificate issuer (%s) does not match specified value (%s)!", issuer, conf->check_cert_issuer);
1440                         my_ok = 0;
1441                 }
1442
1443                 /*
1444                  *      If the conf tells us to, check the CN in the
1445                  *      cert against xlat'ed value, but only if the
1446                  *      previous checks passed.
1447                  */
1448                 if (my_ok && conf->check_cert_cn) {
1449                         if (!radius_xlat(cn_str, sizeof(cn_str), conf->check_cert_cn, request, NULL)) {
1450                                 radlog(L_ERR, "rlm_eap_tls (%s): xlat failed.",
1451                                        conf->check_cert_cn);
1452                                 /* if this fails, fail the verification */
1453                                 my_ok = 0;
1454                         } else {
1455                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
1456                                 if (strcmp(cn_str, common_name) != 0) {
1457                                         radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) does not match specified value (%s)!", common_name, cn_str);
1458                                         my_ok = 0;
1459                                 }
1460                         }
1461                 } /* check_cert_cn */
1462
1463 #ifdef HAVE_OPENSSL_OCSP_H
1464                 if (my_ok && conf->ocsp_enable){
1465                         RDEBUG2("--> Starting OCSP Request");
1466                         if(X509_STORE_CTX_get1_issuer(&issuer_cert, ctx, client_cert)!=1) {
1467                                 radlog(L_ERR, "Error: Couldn't get issuer_cert for %s", common_name);
1468                         }
1469                         my_ok = ocsp_check(ocsp_store, issuer_cert, client_cert, conf);
1470                 }
1471 #endif
1472
1473                 while (conf->verify_client_cert_cmd) {
1474                         char filename[256];
1475                         int fd;
1476                         FILE *fp;
1477
1478                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
1479                                  conf->verify_tmp_dir, progname);
1480                         fd = mkstemp(filename);
1481                         if (fd < 0) {
1482                                 RDEBUG("Failed creating file in %s: %s",
1483                                        conf->verify_tmp_dir, strerror(errno));
1484                                 break;
1485                         }
1486
1487                         fp = fdopen(fd, "w");
1488                         if (!fp) {
1489                                 RDEBUG("Failed opening file %s: %s",
1490                                        filename, strerror(errno));
1491                                 break;
1492                         }
1493
1494                         if (!PEM_write_X509(fp, client_cert)) {
1495                                 fclose(fp);
1496                                 RDEBUG("Failed writing certificate to file");
1497                                 goto do_unlink;
1498                         }
1499                         fclose(fp);
1500
1501                         if (!radius_pairmake(request, &request->packet->vps,
1502                                              "TLS-Client-Cert-Filename",
1503                                              filename, T_OP_SET)) {
1504                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
1505
1506                                 goto do_unlink;
1507                         }
1508
1509                         RDEBUG("Verifying client certificate: %s",
1510                                conf->verify_client_cert_cmd);
1511                         if (radius_exec_program(conf->verify_client_cert_cmd,
1512                                                 request, 1, NULL, 0,
1513                                                 request->packet->vps,
1514                                                 NULL, 1) != 0) {
1515                                 radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) fails external verification!", common_name);
1516                                 my_ok = 0;
1517                         } else {
1518                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
1519                         }
1520
1521                 do_unlink:
1522                         unlink(filename);
1523                         break;
1524                 }
1525
1526
1527         } /* depth == 0 */
1528
1529         if (debug_flag > 0) {
1530                 RDEBUG2("chain-depth=%d, ", depth);
1531                 RDEBUG2("error=%d", err);
1532
1533                 if (identity) RDEBUG2("--> User-Name = %s", *identity);
1534                 RDEBUG2("--> BUF-Name = %s", common_name);
1535                 RDEBUG2("--> subject = %s", subject);
1536                 RDEBUG2("--> issuer  = %s", issuer);
1537                 RDEBUG2("--> verify return:%d", my_ok);
1538         }
1539         return my_ok;
1540 }
1541
1542
1543 #ifdef HAVE_OPENSSL_OCSP_H
1544 /*
1545  *      Create Global X509 revocation store and use it to verify
1546  *      OCSP responses
1547  *
1548  *      - Load the trusted CAs
1549  *      - Load the trusted issuer certificates
1550  */
1551 static X509_STORE *init_revocation_store(fr_tls_server_conf_t *conf)
1552 {
1553         X509_STORE *store = NULL;
1554
1555         store = X509_STORE_new();
1556
1557         /* Load the CAs we trust */
1558         if (conf->ca_file || conf->ca_path)
1559                 if(!X509_STORE_load_locations(store, conf->ca_file, conf->ca_path)) {
1560                         radlog(L_ERR, "rlm_eap: X509_STORE error %s", ERR_error_string(ERR_get_error(), NULL));
1561                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
1562                         return NULL;
1563                 }
1564
1565 #ifdef X509_V_FLAG_CRL_CHECK
1566         if (conf->check_crl)
1567                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK);
1568 #endif
1569         return store;
1570 }
1571 #endif  /* HAVE_OPENSSL_OCSP_H */
1572
1573 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1574 #ifndef OPENSSL_NO_ECDH
1575 static int set_ecdh_curve(SSL_CTX *ctx, const char *ecdh_curve)
1576 {
1577         int      nid; 
1578         EC_KEY  *ecdh; 
1579
1580         if (!ecdh_curve || !*ecdh_curve) return 0;
1581
1582         nid = OBJ_sn2nid(ecdh_curve); 
1583         if (!nid) { 
1584                 radlog(L_ERR, "Unknown ecdh_curve \"%s\"", ecdh_curve);
1585                 return -1;
1586         }
1587
1588         ecdh = EC_KEY_new_by_curve_name(nid); 
1589         if (!ecdh) { 
1590                 radlog(L_ERR, "Unable to create new curve \"%s\"", ecdh_curve);
1591                 return -1;
1592         } 
1593
1594         SSL_CTX_set_tmp_ecdh(ctx, ecdh); 
1595
1596         SSL_CTX_set_options(ctx, SSL_OP_SINGLE_ECDH_USE); 
1597
1598         EC_KEY_free(ecdh);
1599
1600         return 0;
1601 }
1602 #endif
1603 #endif
1604
1605 /* index we use to store cached session VPs
1606  * needs to be dynamic so we can supply a "free" function
1607  */
1608 static int FR_TLS_EX_INDEX_VPS = -1;
1609
1610 /*
1611  * DIE OPENSSL DIE DIE DIE
1612  *
1613  * What a palaver, just to free some data attached the
1614  * session. We need to do this because the "remove" callback
1615  * is called when refcount > 0 sometimes, if another thread
1616  * is using the session
1617  */
1618 static void sess_free_vps(UNUSED void *parent, void *data_ptr,
1619                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
1620                                 UNUSED long argl, UNUSED void *argp)
1621 {
1622         VALUE_PAIR *vp = data_ptr;
1623         if (!vp) return;
1624
1625         DEBUG2("  Freeing cached session VPs %p", vp);
1626
1627         pairfree(&vp);
1628 }
1629
1630
1631 /*
1632  *      Create Global context SSL and use it in every new session
1633  *
1634  *      - Load the trusted CAs
1635  *      - Load the Private key & the certificate
1636  *      - Set the Context options & Verify options
1637  */
1638 static SSL_CTX *init_tls_ctx(fr_tls_server_conf_t *conf, int client)
1639 {
1640         const SSL_METHOD *meth;
1641         SSL_CTX *ctx;
1642         X509_STORE *certstore;
1643         int verify_mode = SSL_VERIFY_NONE;
1644         int ctx_options = 0;
1645         int type;
1646
1647         /*
1648          *      Add all the default ciphers and message digests
1649          *      Create our context.
1650          */
1651         SSL_library_init();
1652         SSL_load_error_strings();
1653
1654         /*
1655          *      SHA256 is in all versions of OpenSSL, but isn't
1656          *      initialized by default.  It's needed for WiMAX
1657          *      certificates.
1658          */
1659 #ifdef HAVE_OPENSSL_EVP_SHA256
1660         EVP_add_digest(EVP_sha256());
1661 #endif
1662
1663         meth = TLSv1_method();
1664         ctx = SSL_CTX_new(meth);
1665
1666         /*
1667          * Identify the type of certificates that needs to be loaded
1668          */
1669         if (conf->file_type) {
1670                 type = SSL_FILETYPE_PEM;
1671         } else {
1672                 type = SSL_FILETYPE_ASN1;
1673         }
1674
1675         /*
1676          * Set the password to load private key
1677          */
1678         if (conf->private_key_password) {
1679 #ifdef __APPLE__
1680                 /*
1681                  * We don't want to put the private key password in eap.conf, so  check
1682                  * for our special string which indicates we should get the password
1683                  * programmatically. 
1684                  */
1685                 const char* special_string = "Apple:UseCertAdmin";
1686                 if (strncmp(conf->private_key_password,
1687                                         special_string,
1688                                         strlen(special_string)) == 0)
1689                 {
1690                         char cmd[256];
1691                         const long max_password_len = 128;
1692                         snprintf(cmd, sizeof(cmd) - 1,
1693                                          "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
1694                                          conf->private_key_file);
1695
1696                         DEBUG2("rlm_eap: Getting private key passphrase using command \"%s\"", cmd);
1697
1698                         FILE* cmd_pipe = popen(cmd, "r");
1699                         if (!cmd_pipe) {
1700                                 radlog(L_ERR, "rlm_eap: %s command failed.      Unable to get private_key_password", cmd);
1701                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
1702                                 return NULL;
1703                         }
1704
1705                         free(conf->private_key_password);
1706                         conf->private_key_password = malloc(max_password_len * sizeof(char));
1707                         if (!conf->private_key_password) {
1708                                 radlog(L_ERR, "rlm_eap: Can't malloc space for private_key_password");
1709                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
1710                                 pclose(cmd_pipe);
1711                                 return NULL;
1712                         }
1713
1714                         fgets(conf->private_key_password, max_password_len, cmd_pipe);
1715                         pclose(cmd_pipe);
1716
1717                         /* Get rid of newline at end of password. */
1718                         conf->private_key_password[strlen(conf->private_key_password) - 1] = '\0';
1719                         DEBUG2("rlm_eap:  Password from command = \"%s\"", conf->private_key_password);
1720                 }
1721 #endif
1722                 SSL_CTX_set_default_passwd_cb_userdata(ctx, conf->private_key_password);
1723                 SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
1724         }
1725
1726 #ifdef PSK_MAX_IDENTITY_LEN
1727         if ((conf->psk_identity && !conf->psk_password) ||
1728             (!conf->psk_identity && conf->psk_password) ||
1729             (conf->psk_identity && !*conf->psk_identity) ||
1730             (conf->psk_password && !*conf->psk_password)) {
1731                 radlog(L_ERR, "Invalid PSK Configuration: psk_identity or psk_password are empty");
1732                 return NULL;
1733         }
1734
1735         if (conf->psk_identity) {
1736                 size_t psk_len, hex_len;
1737                 char buffer[PSK_MAX_PSK_LEN];
1738
1739                 if (conf->certificate_file ||
1740                     conf->private_key_password || conf->private_key_file ||
1741                     conf->ca_file || conf->ca_path) {
1742                         radlog(L_ERR, "When PSKs are used, No certificate configuration is permitted");
1743                         return NULL;
1744                 }
1745
1746                 if (client) {
1747                         SSL_CTX_set_psk_client_callback(ctx,
1748                                                         psk_client_callback);
1749                 } else {
1750                         SSL_CTX_set_psk_server_callback(ctx,
1751                                                         psk_server_callback);
1752                 }
1753
1754                 psk_len = strlen(conf->psk_password);
1755                 if (strlen(conf->psk_password) > (2 * PSK_MAX_PSK_LEN)) {
1756                         radlog(L_ERR, "psk_hexphrase is too long (max %d)",
1757                                PSK_MAX_PSK_LEN);
1758                         return NULL;                        
1759                 }
1760
1761                 hex_len = fr_hex2bin(conf->psk_password, buffer, psk_len);
1762                 if (psk_len != (2 * hex_len)) {
1763                         radlog(L_ERR, "psk_hexphrase is not all hex");
1764                         return NULL;                        
1765                 }
1766
1767                 goto post_ca;
1768         }
1769 #endif
1770
1771         /*
1772          *      Load our keys and certificates
1773          *
1774          *      If certificates are of type PEM then we can make use
1775          *      of cert chain authentication using openssl api call
1776          *      SSL_CTX_use_certificate_chain_file.  Please see how
1777          *      the cert chain needs to be given in PEM from
1778          *      openSSL.org
1779          */
1780         if (!conf->certificate_file) goto load_ca;
1781
1782         if (type == SSL_FILETYPE_PEM) {
1783                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
1784                         radlog(L_ERR, "Error reading certificate file %s:%s",
1785                                conf->certificate_file,
1786                                ERR_error_string(ERR_get_error(), NULL));
1787                         return NULL;
1788                 }
1789
1790         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
1791                 radlog(L_ERR, "Error reading certificate file %s:%s",
1792                        conf->certificate_file,
1793                        ERR_error_string(ERR_get_error(), NULL));
1794                 return NULL;
1795         }
1796
1797         /* Load the CAs we trust */
1798 load_ca:
1799         if (conf->ca_file || conf->ca_path) {
1800                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
1801                         radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1802                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
1803                         return NULL;
1804                 }
1805         }
1806         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
1807
1808         if (conf->private_key_file) {
1809                 if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
1810                         radlog(L_ERR, "Failed reading private key file %s:%s",
1811                                conf->private_key_file,
1812                                ERR_error_string(ERR_get_error(), NULL));
1813                         return NULL;
1814                 }
1815                 
1816                 /*
1817                  * Check if the loaded private key is the right one
1818                  */
1819                 if (!SSL_CTX_check_private_key(ctx)) {
1820                         radlog(L_ERR, "Private key does not match the certificate public key");
1821                         return NULL;
1822                 }
1823         }
1824
1825 #ifdef PSK_MAX_IDENTITY_LEN
1826 post_ca:
1827 #endif
1828
1829         /*
1830          *      Set ctx_options
1831          */
1832         ctx_options |= SSL_OP_NO_SSLv2;
1833         ctx_options |= SSL_OP_NO_SSLv3;
1834 #ifdef SSL_OP_NO_TICKET
1835         ctx_options |= SSL_OP_NO_TICKET ;
1836 #endif
1837
1838         /*
1839          *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
1840          *      small subgroup attacks and forward secrecy. Always
1841          *      using
1842          *
1843          *      SSL_OP_SINGLE_DH_USE has an impact on the computer
1844          *      time needed during negotiation, but it is not very
1845          *      large.
1846          */
1847         ctx_options |= SSL_OP_SINGLE_DH_USE;
1848
1849         /*
1850          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
1851          *      in Windows Vista client.
1852          *      http://www.openssl.org/~bodo/tls-cbc.txt
1853          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
1854          */
1855         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
1856
1857         SSL_CTX_set_options(ctx, ctx_options);
1858
1859         /*
1860          *      TODO: Set the RSA & DH
1861          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
1862          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
1863          */
1864
1865         /*
1866          *      set the message callback to identify the type of
1867          *      message.  For every new session, there can be a
1868          *      different callback argument.
1869          *
1870          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
1871          */
1872
1873         /*
1874          *      Set eliptical curve crypto configuration.
1875          */
1876 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1877 #ifndef OPENSSL_NO_ECDH
1878         if (set_ecdh_curve(ctx, conf->ecdh_curve) < 0) {
1879                 return NULL;
1880         }
1881 #endif
1882 #endif
1883
1884         /* Set Info callback */
1885         SSL_CTX_set_info_callback(ctx, cbtls_info);
1886
1887         /*
1888          *      Callbacks, etc. for session resumption.
1889          */                                                   
1890         if (conf->session_cache_enable) {
1891                 SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
1892                 SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
1893                 SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
1894
1895                 SSL_CTX_set_quiet_shutdown(ctx, 1);
1896                 if (FR_TLS_EX_INDEX_VPS < 0)
1897                         FR_TLS_EX_INDEX_VPS = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, sess_free_vps);
1898         }
1899
1900         /*
1901          *      Check the certificates for revocation.
1902          */
1903 #ifdef X509_V_FLAG_CRL_CHECK
1904         if (conf->check_crl) {
1905           certstore = SSL_CTX_get_cert_store(ctx);
1906           if (certstore == NULL) {
1907             radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1908             radlog(L_ERR, "rlm_eap_tls: Error reading Certificate Store");
1909             return NULL;
1910           }
1911           X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
1912         }
1913 #endif
1914
1915         /*
1916          *      Set verify modes
1917          *      Always verify the peer certificate
1918          */
1919         verify_mode |= SSL_VERIFY_PEER;
1920         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
1921         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
1922         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
1923
1924         if (conf->verify_depth) {
1925                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
1926         }
1927
1928         /* Load randomness */
1929         if (!(RAND_load_file(conf->random_file, 1024*1024))) {
1930                 radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1931                 radlog(L_ERR, "rlm_eap_tls: Error loading randomness");
1932                 return NULL;
1933         }
1934
1935         /*
1936          * Set the cipher list if we were told to
1937          */
1938         if (conf->cipher_list) {
1939                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
1940                         radlog(L_ERR, "rlm_eap_tls: Error setting cipher list");
1941                         return NULL;
1942                 }
1943         }
1944
1945         /*
1946          *      Setup session caching
1947          */
1948         if (conf->session_cache_enable) {
1949                 /*
1950                  *      Create a unique context Id per EAP-TLS configuration.
1951                  */
1952                 if (conf->session_id_name) {
1953                         snprintf(conf->session_context_id,
1954                                  sizeof(conf->session_context_id),
1955                                  "FR eap %s",
1956                                  conf->session_id_name);
1957                 } else {
1958                         snprintf(conf->session_context_id,
1959                                  sizeof(conf->session_context_id),
1960                                  "FR eap %p", conf);
1961                 }
1962
1963                 /*
1964                  *      Cache it, and DON'T auto-clear it.
1965                  */
1966                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
1967
1968                 SSL_CTX_set_session_id_context(ctx,
1969                                                (unsigned char *) conf->session_context_id,
1970                                                (unsigned int) strlen(conf->session_context_id));
1971
1972                 /*
1973                  *      Our timeout is in hours, this is in seconds.
1974                  */
1975                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
1976
1977                 /*
1978                  *      Set the maximum number of entries in the
1979                  *      session cache.
1980                  */
1981                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
1982
1983         } else {
1984                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1985         }
1986
1987         return ctx;
1988 }
1989
1990
1991 void tls_server_conf_free(fr_tls_server_conf_t *conf)
1992 {
1993         if (!conf) return;
1994
1995         if (conf->cs) cf_section_parse_free(conf->cs, conf);
1996
1997         if (conf->ctx) SSL_CTX_free(conf->ctx);
1998
1999 #ifdef HAVE_OPENSSL_OCSP_H
2000         if (conf->ocsp_store) X509_STORE_free(conf->ocsp_store);
2001         conf->ocsp_store = NULL;
2002 #endif
2003
2004         memset(conf, 0, sizeof(*conf));
2005         free(conf);
2006 }
2007
2008
2009 fr_tls_server_conf_t *tls_server_conf_parse(CONF_SECTION *cs)
2010 {
2011         fr_tls_server_conf_t *conf;
2012
2013         conf = malloc(sizeof(*conf));
2014         if (!conf) {
2015                 radlog(L_ERR, "Out of memory");
2016                 return NULL;
2017         }
2018         memset(conf, 0, sizeof(*conf));
2019
2020         if (cf_section_parse(cs, conf, tls_server_config) < 0) {
2021         error:
2022                 tls_server_conf_free(conf);
2023                 return NULL;
2024         }
2025
2026         /*
2027          *      Save people from their own stupidity.
2028          */
2029         if (conf->fragment_size < 100) conf->fragment_size = 100;
2030
2031         /*
2032          *      This magic makes the administrators life HUGELY easier
2033          *      on initial deployments.
2034          *
2035          *      If the server starts up in debugging mode, AND the
2036          *      bootstrap command is configured, AND it exists, AND
2037          *      there is no server certificate
2038          */
2039         if (conf->make_cert_command && (debug_flag >= 2)) {
2040                 struct stat buf;
2041
2042                 if ((stat(conf->make_cert_command, &buf) == 0) &&
2043                     (stat(conf->certificate_file, &buf) < 0) &&
2044                     (errno == ENOENT) &&
2045                     (radius_exec_program(conf->make_cert_command, NULL, 1,
2046                                          NULL, 0, NULL, NULL, 0) != 0)) {
2047                         goto error;
2048                 }
2049         }
2050
2051         if (!conf->private_key_file) {
2052                 radlog(L_ERR, "TLS Server requires a private key file");
2053                 goto error;
2054         }
2055
2056         if (!conf->certificate_file) {
2057                 radlog(L_ERR, "TLS Server requires a certificate file");
2058                 goto error;
2059         }
2060
2061         /*
2062          *      Initialize TLS
2063          */
2064         conf->ctx = init_tls_ctx(conf, 0);
2065         if (conf->ctx == NULL) {
2066                 goto error;
2067         }
2068
2069 #ifdef HAVE_OPENSSL_OCSP_H
2070         /*
2071          *      Initialize OCSP Revocation Store
2072          */
2073         if (conf->ocsp_enable) {
2074                 conf->ocsp_store = init_revocation_store(conf);
2075                 if (conf->ocsp_store == NULL) goto error;
2076         }
2077 #endif /*HAVE_OPENSSL_OCSP_H*/
2078
2079         if (load_dh_params(conf->ctx, conf->dh_file) < 0) {
2080                 goto error;
2081         }
2082
2083         if (generate_eph_rsa_key(conf->ctx) < 0) {
2084                 goto error;
2085         }
2086
2087         if (conf->verify_tmp_dir) {
2088                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
2089                         radlog(L_ERR, "Failed changing permissions on %s: %s", conf->verify_tmp_dir, strerror(errno));
2090                         goto error;
2091                 }
2092         }
2093
2094         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
2095                 radlog(L_ERR, "You MUST set the verify directory in order to use verify_client_cmd");
2096                 goto error;
2097         }
2098
2099         return conf;
2100 }
2101
2102 fr_tls_server_conf_t *tls_client_conf_parse(CONF_SECTION *cs)
2103 {
2104         fr_tls_server_conf_t *conf;
2105
2106         conf = malloc(sizeof(*conf));
2107         if (!conf) {
2108                 radlog(L_ERR, "Out of memory");
2109                 return NULL;
2110         }
2111         memset(conf, 0, sizeof(*conf));
2112
2113         if (cf_section_parse(cs, conf, tls_client_config) < 0) {
2114         error:
2115                 tls_server_conf_free(conf);
2116                 return NULL;
2117         }
2118
2119         /*
2120          *      Save people from their own stupidity.
2121          */
2122         if (conf->fragment_size < 100) conf->fragment_size = 100;
2123
2124         /*
2125          *      Initialize TLS
2126          */
2127         conf->ctx = init_tls_ctx(conf, 1);
2128         if (conf->ctx == NULL) {
2129                 goto error;
2130         }
2131
2132         if (load_dh_params(conf->ctx, conf->dh_file) < 0) {
2133                 goto error;
2134         }
2135
2136         if (generate_eph_rsa_key(conf->ctx) < 0) {
2137                 goto error;
2138         }
2139
2140         return conf;
2141 }
2142
2143 int tls_success(tls_session_t *ssn, REQUEST *request)
2144 {
2145         VALUE_PAIR *vp, *vps = NULL;
2146         fr_tls_server_conf_t *conf;
2147
2148         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF);
2149         rad_assert(conf != NULL);
2150
2151         /*
2152          *      If there's no session resumption, delete the entry
2153          *      from the cache.  This means either it's disabled
2154          *      globally for this SSL context, OR we were told to
2155          *      disable it for this user.
2156          *
2157          *      This also means you can't turn it on just for one
2158          *      user.
2159          */
2160         if ((!ssn->allow_session_resumption) ||
2161             (((vp = pairfind(request->config_items, 1127, 0)) != NULL) &&
2162              (vp->vp_integer == 0))) {
2163                 SSL_CTX_remove_session(ssn->ctx,
2164                                        ssn->ssl->session);
2165                 ssn->allow_session_resumption = 0;
2166
2167                 /*
2168                  *      If we're in a resumed session and it's
2169                  *      not allowed, 
2170                  */
2171                 if (SSL_session_reused(ssn->ssl)) {
2172                         RDEBUG("FAIL: Forcibly stopping session resumption as it is not allowed.");
2173                         return -1;
2174                 }
2175                 
2176                 /*
2177                  *      Else resumption IS allowed, so we store the
2178                  *      user data in the cache.
2179                  */
2180         } else if (!SSL_session_reused(ssn->ssl)) {
2181                 size_t size;
2182                 char buffer[2 * MAX_SESSION_SIZE + 1];
2183
2184                 size = ssn->ssl->session->session_id_length;
2185                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2186
2187                 fr_bin2hex(ssn->ssl->session->session_id, buffer, size);
2188
2189                 
2190                 vp = paircopy2(request->reply->vps, PW_USER_NAME, 0);
2191                 if (vp) pairadd(&vps, vp);
2192                 
2193                 vp = paircopy2(request->packet->vps, PW_STRIPPED_USER_NAME, 0);
2194                 if (vp) pairadd(&vps, vp);
2195                 
2196                 vp = paircopy2(request->reply->vps, PW_CACHED_SESSION_POLICY, 0);
2197                 if (vp) pairadd(&vps, vp);
2198                 
2199                 if (vps) {
2200                         RDEBUG2("Saving session %s vps %p in the cache", buffer, vps);
2201                         SSL_SESSION_set_ex_data(ssn->ssl->session,
2202                                                 FR_TLS_EX_INDEX_VPS, vps);
2203                 } else {
2204                         RDEBUG2("WARNING: No information to cache: session caching will be disabled for session %s", buffer);
2205                         SSL_CTX_remove_session(ssn->ctx,
2206                                                ssn->ssl->session);
2207                 }
2208
2209                 /*
2210                  *      Else the session WAS allowed.  Copy the cached
2211                  *      reply.
2212                  */
2213         } else {
2214                 size_t size;
2215                 char buffer[2 * MAX_SESSION_SIZE + 1];
2216
2217                 size = ssn->ssl->session->session_id_length;
2218                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2219
2220                 fr_bin2hex(ssn->ssl->session->session_id, buffer, size);
2221
2222                
2223                 vp = SSL_SESSION_get_ex_data(ssn->ssl->session,
2224                                              FR_TLS_EX_INDEX_VPS);
2225                 if (!vp) {
2226                         RDEBUG("WARNING: No information in cached session %s", buffer);
2227                         return -1;
2228
2229                 } else {
2230                         RDEBUG("Adding cached attributes for session %s vps %p to the reply:", buffer, vp);
2231                         debug_pair_list(vp);
2232                         pairadd(&request->reply->vps, paircopy(vp));
2233
2234                         /*
2235                          *      Mark the request as resumed.
2236                          */
2237                         vp = pairmake("EAP-Session-Resumed", "1", T_OP_SET);
2238                         if (vp) pairadd(&request->packet->vps, vp);
2239                 }
2240         }
2241
2242         return 0;
2243 }
2244
2245
2246 void tls_fail(tls_session_t *ssn)
2247 {
2248         /*
2249          *      Force the session to NOT be cached.
2250          */
2251         SSL_CTX_remove_session(ssn->ctx, ssn->ssl->session);
2252 }
2253
2254 fr_tls_status_t tls_application_data(tls_session_t *ssn,
2255                                      REQUEST *request)
2256                                      
2257 {
2258         int err;
2259
2260         /*      
2261          *      Decrypt the complete record.
2262          */
2263         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data,
2264                         ssn->dirty_in.used);
2265         if (err != (int) ssn->dirty_in.used) {
2266                 record_init(&ssn->dirty_in);
2267                 RDEBUG("Failed writing %d to SSL BIO: %d",
2268                        ssn->dirty_in.used, err);
2269                 return FR_TLS_FAIL;
2270         }
2271         
2272         /*
2273          *      Clear the dirty buffer now that we are done with it
2274          *      and init the clean_out buffer to store decrypted data
2275          */
2276         record_init(&ssn->dirty_in);
2277         record_init(&ssn->clean_out);
2278         
2279         /*
2280          *      Read (and decrypt) the tunneled data from the
2281          *      SSL session, and put it into the decrypted
2282          *      data buffer.
2283          */
2284         err = SSL_read(ssn->ssl, ssn->clean_out.data,
2285                        sizeof(ssn->clean_out.data));
2286         
2287         if (err < 0) {
2288                 int code;
2289
2290                 RDEBUG("SSL_read Error");
2291                 
2292                 code = SSL_get_error(ssn->ssl, err);
2293                 switch (code) {
2294                 case SSL_ERROR_WANT_READ:
2295                         return FR_TLS_MORE_FRAGMENTS;
2296                         DEBUG("Error in fragmentation logic: SSL_WANT_READ");
2297                         break;
2298
2299                 case SSL_ERROR_WANT_WRITE:
2300                         DEBUG("Error in fragmentation logic: SSL_WANT_WRITE");
2301                         break;
2302
2303                 default:
2304                         DEBUG("Error in fragmentation logic: ?");
2305
2306                         /*
2307                          *      FIXME: Call int_ssl_check?
2308                          */
2309                         break;
2310                 }
2311                 return FR_TLS_FAIL;
2312         }
2313         
2314         if (err == 0) {
2315                 RDEBUG("WARNING: No data inside of the tunnel.");
2316         }
2317         
2318         /*
2319          *      Passed all checks, successfully decrypted data
2320          */
2321         ssn->clean_out.used = err;
2322         
2323         return FR_TLS_OK;
2324 }
2325
2326
2327 /*
2328  * Acknowledge received is for one of the following messages sent earlier
2329  * 1. Handshake completed Message, so now send, EAP-Success
2330  * 2. Alert Message, now send, EAP-Failure
2331  * 3. Fragment Message, now send, next Fragment
2332  */
2333 fr_tls_status_t tls_ack_handler(tls_session_t *ssn, REQUEST *request)
2334 {
2335         RDEBUG2("Received TLS ACK");
2336
2337         if (ssn == NULL){
2338                 radlog_request(L_ERR, 0, request, "FAIL: Unexpected ACK received.  Could not obtain session information.");
2339                 return FR_TLS_INVALID;
2340         }
2341         if (ssn->info.initialized == 0) {
2342                 RDEBUG("No SSL info available. Waiting for more SSL data.");
2343                 return FR_TLS_REQUEST;
2344         }
2345         if ((ssn->info.content_type == handshake) &&
2346             (ssn->info.origin == 0)) {
2347                 radlog_request(L_ERR, 0, request, "FAIL: ACK without earlier message.");
2348                 return FR_TLS_INVALID;
2349         }
2350
2351         switch (ssn->info.content_type) {
2352         case alert:
2353                 RDEBUG2("ACK alert");
2354                 return FR_TLS_FAIL;
2355
2356         case handshake:
2357                 if ((ssn->info.handshake_type == finished) &&
2358                     (ssn->dirty_out.used == 0)) {
2359                         RDEBUG2("ACK handshake is finished");
2360
2361                         /* 
2362                          *      From now on all the content is
2363                          *      application data set it here as nobody else
2364                          *      sets it.
2365                          */
2366                         ssn->info.content_type = application_data;
2367                         return FR_TLS_SUCCESS;
2368                 } /* else more data to send */
2369
2370                 RDEBUG2("ACK handshake fragment handler");
2371                 /* Fragmentation handler, send next fragment */
2372                 return FR_TLS_REQUEST;
2373
2374         case application_data:
2375                 RDEBUG2("ACK handshake fragment handler in application data");
2376                 return FR_TLS_REQUEST;
2377                                                 
2378                 /*
2379                  *      For the rest of the conditions, switch over
2380                  *      to the default section below.
2381                  */
2382         default:
2383                 RDEBUG2("ACK default");
2384                 radlog_request(L_ERR, 0, request, "Invalid ACK received: %d",
2385                        ssn->info.content_type);
2386                 return FR_TLS_INVALID;
2387         }
2388 }
2389
2390 static void dump_hex(const char *msg, const uint8_t *data, size_t data_len)
2391 {
2392         size_t i;
2393
2394         if (debug_flag < 3) return;
2395
2396         printf("%s %d\n", msg, (int) data_len);
2397         if (data_len > 256) data_len = 256;
2398
2399         for (i = 0; i < data_len; i++) {
2400                 if ((i & 0x0f) == 0x00) printf ("%02x: ", (unsigned int) i);
2401                 printf("%02x ", data[i]);
2402                 if ((i & 0x0f) == 0x0f) printf ("\n");
2403         }
2404         printf("\n");
2405         fflush(stdout);
2406 }
2407
2408 static void tls_socket_close(rad_listen_t *listener)
2409 {
2410         listen_socket_t *sock = listener->data;
2411
2412         listener->status = RAD_LISTEN_STATUS_REMOVE_FD;
2413         listener->tls = NULL; /* parent owns this! */
2414         
2415         if (sock->parent) {
2416                 /*
2417                  *      Decrement the number of connections.
2418                  */
2419                 if (sock->parent->num_connections > 0) {
2420                         sock->parent->num_connections--;
2421                 }
2422                 if (sock->client->num_connections > 0) {
2423                         sock->client->num_connections--;
2424                 }
2425         }
2426         
2427         /*
2428          *      Tell the event handler that an FD has disappeared.
2429          */
2430         DEBUG("Client has closed connection");
2431         event_new_fd(listener);
2432         
2433         /*
2434          *      Do NOT free the listener here.  It's in use by
2435          *      a request, and will need to hang around until
2436          *      all of the requests are done.
2437          *
2438          *      It is instead free'd in remove_from_request_hash()
2439          */
2440 }
2441
2442 static int tls_socket_write(rad_listen_t *listener, REQUEST *request)
2443 {
2444         uint8_t *p;
2445         ssize_t rcode;
2446         listen_socket_t *sock = listener->data;
2447
2448         p = sock->ssn->dirty_out.data;
2449         
2450         while (p < (sock->ssn->dirty_out.data + sock->ssn->dirty_out.used)) {
2451                 RDEBUG3("Writing to socket %d", request->packet->sockfd);
2452                 rcode = write(request->packet->sockfd, p,
2453                               (sock->ssn->dirty_out.data + sock->ssn->dirty_out.used) - p);
2454                 if (rcode <= 0) {
2455                         RDEBUG("Error writing to TLS socket: %s", strerror(errno));
2456                         
2457                         tls_socket_close(listener);
2458                         return 0;
2459                 }
2460                 p += rcode;
2461         }
2462
2463         sock->ssn->dirty_out.used = 0;
2464         
2465         return 1;
2466 }
2467
2468
2469 static int tls_socket_recv(rad_listen_t *listener)
2470 {
2471         int doing_init = FALSE;
2472         ssize_t rcode;
2473         RADIUS_PACKET *packet;
2474         REQUEST *request;
2475         listen_socket_t *sock = listener->data;
2476         fr_tls_status_t status;
2477         RADCLIENT *client = sock->client;
2478
2479         if (!sock->packet) {
2480                 sock->packet = rad_alloc(0);
2481                 if (!sock->packet) return 0;
2482
2483                 sock->packet->sockfd = listener->fd;
2484                 sock->packet->src_ipaddr = sock->other_ipaddr;
2485                 sock->packet->src_port = sock->other_port;
2486                 sock->packet->dst_ipaddr = sock->my_ipaddr;
2487                 sock->packet->dst_port = sock->my_port;
2488
2489                 if (sock->request) sock->request->packet = sock->packet;
2490         }
2491
2492         /*
2493          *      Allocate a REQUEST for debugging.
2494          */
2495         if (!sock->request) {
2496                 sock->request = request = request_alloc();
2497                 if (!sock->request) {
2498                         radlog(L_ERR, "Out of memory");
2499                         return 0;
2500                 }
2501
2502                 rad_assert(request->packet == NULL);
2503                 rad_assert(sock->packet != NULL);
2504                 request->packet = sock->packet;
2505
2506                 request->component = "<core>";
2507                 request->component = "<tls-connect>";
2508
2509                 /*
2510                  *      Not sure if we should do this on every packet...
2511                  */
2512                 request->reply = rad_alloc(0);
2513                 if (!request->reply) return 0;
2514
2515                 request->options = RAD_REQUEST_OPTION_DEBUG2;
2516
2517                 rad_assert(sock->ssn == NULL);
2518
2519                 sock->ssn = tls_new_session(listener->tls, sock->request,
2520                                             listener->tls->require_client_cert);
2521                 if (!sock->ssn) {
2522                         request_free(&sock->request);
2523                         sock->packet = NULL;
2524                         return 0;
2525                 }
2526
2527                 SSL_set_ex_data(sock->ssn->ssl, FR_TLS_EX_INDEX_REQUEST, (void *)request);
2528                 SSL_set_ex_data(sock->ssn->ssl, FR_TLS_EX_INDEX_CERTS, (void *)&request->packet->vps);
2529
2530                 doing_init = TRUE;
2531         }
2532
2533         rad_assert(sock->request != NULL);
2534         rad_assert(sock->request->packet != NULL);
2535         rad_assert(sock->packet != NULL);
2536         rad_assert(sock->ssn != NULL);
2537
2538         request = sock->request;
2539
2540         RDEBUG3("Reading from socket %d", request->packet->sockfd);
2541         PTHREAD_MUTEX_LOCK(&sock->mutex);
2542         rcode = read(request->packet->sockfd,
2543                      sock->ssn->dirty_in.data,
2544                      sizeof(sock->ssn->dirty_in.data));
2545         if ((rcode < 0) && (errno == ECONNRESET)) {
2546         do_close:
2547                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2548                 tls_socket_close(listener);
2549                 return 0;
2550         }
2551         
2552         if (rcode < 0) {
2553                 RDEBUG("Error reading TLS socket: %s", strerror(errno));
2554                 goto do_close;
2555         }
2556
2557         /*
2558          *      Normal socket close.
2559          */
2560         if (rcode == 0) goto do_close;
2561         
2562         sock->ssn->dirty_in.used = rcode;
2563         memset(sock->ssn->dirty_in.data + sock->ssn->dirty_in.used,
2564                0, 16);
2565
2566         dump_hex("READ FROM SSL", sock->ssn->dirty_in.data, sock->ssn->dirty_in.used);
2567
2568         /*
2569          *      Catch attempts to use non-SSL.
2570          */
2571         if (doing_init && (sock->ssn->dirty_in.data[0] != handshake)) {
2572                 RDEBUG("Non-TLS data sent to TLS socket: closing");
2573                 goto do_close;
2574         }
2575         
2576         /*
2577          *      Skip ahead to reading application data.
2578          */
2579         if (SSL_is_init_finished(sock->ssn->ssl)) goto app;
2580
2581         if (!tls_handshake_recv(request, sock->ssn)) {
2582                 RDEBUG("FAILED in TLS handshake receive");
2583                 goto do_close;
2584         }
2585         
2586         if (sock->ssn->dirty_out.used > 0) {
2587                 tls_socket_write(listener, request);
2588                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2589                 return 0;
2590         }
2591
2592 app:
2593         /*
2594          *      FIXME: Run the packet through a virtual server in
2595          *      order to see if we like the certificate presented by
2596          *      the client.
2597          */
2598
2599         status = tls_application_data(sock->ssn, request);
2600         RDEBUG("Application data status %d", status);
2601
2602         if (status == FR_TLS_MORE_FRAGMENTS) {
2603                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2604                 return 0;
2605         }
2606
2607         if (sock->ssn->clean_out.used == 0) {
2608                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2609                 return 0;
2610         }
2611
2612         dump_hex("TUNNELED DATA", sock->ssn->clean_out.data, sock->ssn->clean_out.used);
2613
2614         /*
2615          *      If the packet is a complete RADIUS packet, return it to
2616          *      the caller.  Otherwise...
2617          */
2618         if ((sock->ssn->clean_out.used < 20) ||
2619             (((sock->ssn->clean_out.data[2] << 8) | sock->ssn->clean_out.data[3]) != (int) sock->ssn->clean_out.used)) {
2620                 RDEBUG("Received bad packet: Length %d contents %d",
2621                        sock->ssn->clean_out.used,
2622                        (sock->ssn->clean_out.data[2] << 8) | sock->ssn->clean_out.data[3]);
2623                 goto do_close;
2624         }
2625
2626         packet = sock->packet;
2627         packet->data = rad_malloc(sock->ssn->clean_out.used);
2628         packet->data_len = sock->ssn->clean_out.used;
2629         record_minus(&sock->ssn->clean_out, packet->data, packet->data_len);
2630         packet->vps = NULL;
2631         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2632
2633         if (!rad_packet_ok(packet, 0)) {
2634                 RDEBUG("Received bad packet: %s", fr_strerror());
2635                 tls_socket_close(listener);
2636                 return 0;       /* do_close unlocks the mutex */
2637         }
2638
2639         /*
2640          *      Copied from src/lib/radius.c, rad_recv();
2641          */
2642         if (fr_debug_flag) {
2643                 char host_ipaddr[128];
2644
2645                 if ((packet->code > 0) && (packet->code < FR_MAX_PACKET_CODE)) {
2646                         RDEBUG("tls_recv: %s packet from host %s port %d, id=%d, length=%d",
2647                                fr_packet_codes[packet->code],
2648                                inet_ntop(packet->src_ipaddr.af,
2649                                          &packet->src_ipaddr.ipaddr,
2650                                          host_ipaddr, sizeof(host_ipaddr)),
2651                                packet->src_port,
2652                                packet->id, (int) packet->data_len);
2653                 } else {
2654                         RDEBUG("tls_recv: Packet from host %s port %d code=%d, id=%d, length=%d",
2655                                inet_ntop(packet->src_ipaddr.af,
2656                                          &packet->src_ipaddr.ipaddr,
2657                                          host_ipaddr, sizeof(host_ipaddr)),
2658                                packet->src_port,
2659                                packet->code,
2660                                packet->id, (int) packet->data_len);
2661                 }
2662         }
2663
2664         FR_STATS_INC(auth, total_requests);
2665
2666         return 1;
2667 }
2668
2669
2670 int dual_tls_recv(rad_listen_t *listener)
2671 {
2672         RADIUS_PACKET *packet;
2673         REQUEST *request;
2674         RAD_REQUEST_FUNP fun = NULL;
2675         listen_socket_t *sock = listener->data;
2676         RADCLIENT       *client = sock->client;
2677
2678         if (!tls_socket_recv(listener)) {
2679                 return 0;
2680         }
2681
2682         rad_assert(sock->request != NULL);
2683         rad_assert(sock->request->packet != NULL);
2684         rad_assert(sock->packet != NULL);
2685         rad_assert(sock->ssn != NULL);
2686
2687         request = sock->request;
2688         packet = sock->packet;
2689
2690         /*
2691          *      Some sanity checks, based on the packet code.
2692          */
2693         switch(packet->code) {
2694         case PW_AUTHENTICATION_REQUEST:
2695                 if (listener->type != RAD_LISTEN_AUTH) goto bad_packet;
2696                 FR_STATS_INC(auth, total_requests);
2697                 fun = rad_authenticate;
2698                 break;
2699
2700         case PW_ACCOUNTING_REQUEST:
2701                 if (listener->type != RAD_LISTEN_ACCT) goto bad_packet;
2702                 FR_STATS_INC(acct, total_requests);
2703                 fun = rad_accounting;
2704                 break;
2705
2706         case PW_STATUS_SERVER:
2707                 if (!mainconfig.status_server) {
2708                         FR_STATS_INC(auth, total_unknown_types);
2709                         DEBUG("WARNING: Ignoring Status-Server request due to security configuration");
2710                         rad_free(&sock->packet);
2711                         request->packet = NULL;
2712                         return 0;
2713                 }
2714                 fun = rad_status_server;
2715                 break;
2716
2717         default:
2718         bad_packet:
2719                 FR_STATS_INC(auth, total_unknown_types);
2720
2721                 DEBUG("Invalid packet code %d sent from client %s port %d : IGNORED",
2722                       packet->code, client->shortname, packet->src_port);
2723                 rad_free(&sock->packet);
2724                 request->packet = NULL;
2725                 return 0;
2726         } /* switch over packet types */
2727
2728         if (!request_receive(listener, packet, client, fun)) {
2729                 FR_STATS_INC(auth, total_packets_dropped);
2730                 rad_free(&sock->packet);
2731                 request->packet = NULL;
2732                 return 0;
2733         }
2734
2735         sock->packet = NULL;    /* we have no need for more partial reads */
2736         request->packet = NULL;
2737
2738         return 1;
2739 }
2740
2741
2742 /*
2743  *      Send a response packet
2744  */
2745 int dual_tls_send(rad_listen_t *listener, REQUEST *request)
2746 {
2747         listen_socket_t *sock = listener->data;
2748
2749         rad_assert(request->listener == listener);
2750         rad_assert(listener->send == dual_tls_send);
2751
2752         /*
2753          *      Accounting reject's are silently dropped.
2754          *
2755          *      We do it here to avoid polluting the rest of the
2756          *      code with this knowledge
2757          */
2758         if (request->reply->code == 0) return 0;
2759
2760         /*
2761          *      Pack the VPs
2762          */
2763         if (rad_encode(request->reply, request->packet,
2764                        request->client->secret) < 0) {
2765                 RDEBUG("Failed encoding packet: %s", fr_strerror());
2766                 return 0;
2767         }
2768
2769         /*
2770          *      Sign the packet.
2771          */
2772         if (rad_sign(request->reply, request->packet,
2773                        request->client->secret) < 0) {
2774                 RDEBUG("Failed signing packet: %s", fr_strerror());
2775                 return 0;
2776         }
2777         
2778         PTHREAD_MUTEX_LOCK(&sock->mutex);
2779         /*
2780          *      Write the packet to the SSL buffers.
2781          */
2782         record_plus(&sock->ssn->clean_in,
2783                     request->reply->data, request->reply->data_len);
2784
2785         /*
2786          *      Do SSL magic to get encrypted data.
2787          */
2788         tls_handshake_send(request, sock->ssn);
2789
2790         /*
2791          *      And finally write the data to the socket.
2792          */
2793         if (sock->ssn->dirty_out.used > 0) {
2794                 dump_hex("WRITE TO SSL", sock->ssn->dirty_out.data, sock->ssn->dirty_out.used);
2795
2796                 tls_socket_write(listener, request);
2797         }
2798         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2799
2800         return 0;
2801 }
2802
2803
2804 int proxy_tls_recv(rad_listen_t *listener)
2805 {
2806         int rcode;
2807         size_t length;
2808         listen_socket_t *sock = listener->data;
2809         char buffer[256];
2810         uint8_t data[1024];
2811         RADIUS_PACKET *packet;
2812         RAD_REQUEST_FUNP fun = NULL;
2813
2814         DEBUG3("Proxy SSL socket has data to read");
2815         PTHREAD_MUTEX_LOCK(&sock->mutex);
2816 redo:
2817         rcode = SSL_read(sock->ssn->ssl, data, 4);
2818         if (rcode <= 0) {
2819                 int err = SSL_get_error(sock->ssn->ssl, rcode);
2820                 switch (err) {
2821                 case SSL_ERROR_WANT_READ:
2822                 case SSL_ERROR_WANT_WRITE:
2823                         rcode = 0;
2824                         goto redo;
2825                 case SSL_ERROR_ZERO_RETURN:
2826                         /* remote end sent close_notify, send one back */
2827                         SSL_shutdown(sock->ssn->ssl);
2828
2829                 case SSL_ERROR_SYSCALL:
2830                 do_close:
2831                         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2832                         tls_socket_close(listener);
2833                         return 0;
2834
2835                 default:
2836                         while ((err = ERR_get_error())) {
2837                                 DEBUG("proxy recv says %s",
2838                                       ERR_error_string(err, NULL));
2839                         }
2840                         
2841                         goto do_close;
2842                 }
2843         }
2844
2845         length = (data[2] << 8) | data[3];
2846         DEBUG3("Proxy received header saying we have a packet of %u bytes",
2847                (unsigned int) length);
2848
2849         if (length > sizeof(data)) {
2850                 DEBUG("Received packet will be too large! (%u)",
2851                       (data[2] << 8) | data[3]);
2852                 goto do_close;
2853         }
2854         
2855         rcode = SSL_read(sock->ssn->ssl, data + 4, length);
2856         if (rcode <= 0) {
2857                 switch (SSL_get_error(sock->ssn->ssl, rcode)) {
2858                 case SSL_ERROR_WANT_READ:
2859                 case SSL_ERROR_WANT_WRITE:
2860                         rcode = 0;
2861                         break;
2862
2863                 case SSL_ERROR_ZERO_RETURN:
2864                         /* remote end sent close_notify, send one back */
2865                         SSL_shutdown(sock->ssn->ssl);
2866                         goto do_close;
2867                 default:
2868                         goto do_close;
2869                 }
2870         }
2871         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2872
2873         packet = rad_alloc(0);
2874         packet->sockfd = listener->fd;
2875         packet->src_ipaddr = sock->other_ipaddr;
2876         packet->src_port = sock->other_port;
2877         packet->dst_ipaddr = sock->my_ipaddr;
2878         packet->dst_port = sock->my_port;
2879         packet->code = data[0];
2880         packet->id = data[1];
2881         packet->data_len = length;
2882         packet->data = rad_malloc(packet->data_len);
2883         memcpy(packet->data, data, packet->data_len);
2884         memcpy(packet->vector, packet->data + 4, 16);
2885
2886         /*
2887          *      FIXME: Client MIB updates?
2888          */
2889         switch(packet->code) {
2890         case PW_AUTHENTICATION_ACK:
2891         case PW_ACCESS_CHALLENGE:
2892         case PW_AUTHENTICATION_REJECT:
2893                 fun = rad_authenticate;
2894                 break;
2895
2896 #ifdef WITH_ACCOUNTING
2897         case PW_ACCOUNTING_RESPONSE:
2898                 fun = rad_accounting;
2899                 break;
2900 #endif
2901
2902         default:
2903                 /*
2904                  *      FIXME: Update MIB for packet types?
2905                  */
2906                 radlog(L_ERR, "Invalid packet code %d sent to a proxy port "
2907                        "from home server %s port %d - ID %d : IGNORED",
2908                        packet->code,
2909                        ip_ntoh(&packet->src_ipaddr, buffer, sizeof(buffer)),
2910                        packet->src_port, packet->id);
2911                 rad_free(&packet);
2912                 return 0;
2913         }
2914
2915         if (!request_proxy_reply(packet)) {
2916                 rad_free(&packet);
2917                 return 0;
2918         }
2919
2920         return 1;
2921 }
2922
2923 int proxy_tls_send(rad_listen_t *listener, REQUEST *request)
2924 {
2925         int rcode;
2926         listen_socket_t *sock = listener->data;
2927
2928         /*
2929          *      Normal proxying calls us with the data already
2930          *      encoded.  The "ping home server" code does not.  So,
2931          *      if there's no packet, encode it here.
2932          */
2933         if (!request->proxy->data) {
2934                 request->proxy_listener->encode(request->proxy_listener,
2935                                                 request);
2936         }
2937
2938         DEBUG3("Proxy is writing %u bytes to SSL",
2939                (unsigned int) request->proxy->data_len);
2940         PTHREAD_MUTEX_LOCK(&sock->mutex);
2941         while ((rcode = SSL_write(sock->ssn->ssl, request->proxy->data,
2942                                   request->proxy->data_len)) < 0) {
2943                 int err;
2944                 while ((err = ERR_get_error())) {
2945                         DEBUG("proxy SSL_write says %s",
2946                               ERR_error_string(err, NULL));
2947                 }
2948                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2949                 tls_socket_close(listener);
2950                 return 0;
2951         }
2952         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2953
2954         return 1;
2955 }
2956
2957 #endif  /* WITH_TLS */