Manual merge of f74583d2483d0a5f764c452788dcfc33de2bbb4b
[freeradius.git] / src / main / tls.c
1 /*
2  * tls.c
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  */
24
25 #include <freeradius-devel/ident.h>
26 RCSID("$Id$")
27
28 #include <freeradius-devel/autoconf.h>
29 #include <freeradius-devel/radiusd.h>
30 #include <freeradius-devel/process.h>
31 #include <freeradius-devel/rad_assert.h>
32
33 #ifdef HAVE_SYS_STAT_H
34 #include <sys/stat.h>
35 #endif
36
37 #ifdef WITH_TLS
38 #ifdef HAVE_OPENSSL_RAND_H
39 #include <openssl/rand.h>
40 #endif
41
42 #ifdef HAVE_OPENSSL_OCSP_H
43 #include <openssl/ocsp.h>
44 #endif
45
46 #ifdef HAVE_PTHREAD_H
47 #define PTHREAD_MUTEX_LOCK pthread_mutex_lock
48 #define PTHREAD_MUTEX_UNLOCK pthread_mutex_unlock
49 #else
50 #define PTHREAD_MUTEX_LOCK(_x)
51 #define PTHREAD_MUTEX_UNLOCK(_x)
52 #endif
53
54
55 /* record */
56 static void             record_init(record_t *buf);
57 static void             record_close(record_t *buf);
58 static unsigned int     record_plus(record_t *buf, const void *ptr,
59                                     unsigned int size);
60 static unsigned int     record_minus(record_t *buf, void *ptr,
61                                      unsigned int size);
62
63 tls_session_t *tls_new_client_session(fr_tls_server_conf_t *conf, int fd)
64 {
65         int verify_mode;
66         tls_session_t *ssn = NULL;
67         
68         ssn = (tls_session_t *) malloc(sizeof(*ssn));
69         memset(ssn, 0, sizeof(*ssn));
70
71         ssn->ctx = conf->ctx;
72         ssn->ssl = SSL_new(ssn->ctx);
73         rad_assert(ssn->ssl != NULL);
74
75         /*
76          *      Add the message callback to identify what type of
77          *      message/handshake is passed
78          */
79         SSL_set_msg_callback(ssn->ssl, cbtls_msg);
80         SSL_set_msg_callback_arg(ssn->ssl, ssn);
81         SSL_set_info_callback(ssn->ssl, cbtls_info);
82
83         /*
84          *      Always verify the peer certificate.
85          */
86         DEBUG2("Requiring Server certificate");
87         verify_mode = SSL_VERIFY_PEER;
88         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
89         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
90
91         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
92         SSL_set_fd(ssn->ssl, fd);
93         if (SSL_connect(ssn->ssl) <= 0) {
94                 int err;
95                 while ((err = ERR_get_error())) {
96                         DEBUG("OpenSSL Err says %s",
97                               ERR_error_string(err, NULL));
98                 }
99                 free(ssn);
100                 return NULL;
101         }
102
103         return ssn;
104 }
105
106 tls_session_t *tls_new_session(fr_tls_server_conf_t *conf, REQUEST *request,
107                                int client_cert)
108 {
109         tls_session_t *state = NULL;
110         SSL *new_tls = NULL;
111         int             verify_mode = 0;
112         VALUE_PAIR      *vp;
113
114         /*
115          *      Manually flush the sessions every so often.  If HALF
116          *      of the session lifetime has passed since we last
117          *      flushed, then flush it again.
118          *
119          *      FIXME: Also do it every N sessions?
120          */
121         if (conf->session_cache_enable &&
122             ((conf->session_last_flushed + (conf->session_timeout * 1800)) <= request->timestamp)){
123                 RDEBUG2("Flushing SSL sessions (of #%ld)",
124                         SSL_CTX_sess_number(conf->ctx));
125
126                 SSL_CTX_flush_sessions(conf->ctx, request->timestamp);
127                 conf->session_last_flushed = request->timestamp;
128         }
129
130         if ((new_tls = SSL_new(conf->ctx)) == NULL) {
131                 radlog(L_ERR, "SSL: Error creating new SSL: %s",
132                        ERR_error_string(ERR_get_error(), NULL));
133                 return NULL;
134         }
135
136         /* We use the SSL's "app_data" to indicate a call-back */
137         SSL_set_app_data(new_tls, NULL);
138
139         state = (tls_session_t *)malloc(sizeof(*state));
140         memset(state, 0, sizeof(*state));
141         session_init(state);
142
143         state->ctx = conf->ctx;
144         state->ssl = new_tls;
145
146         /*
147          *      Initialize callbacks
148          */
149         state->record_init = record_init;
150         state->record_close = record_close;
151         state->record_plus = record_plus;
152         state->record_minus = record_minus;
153
154         /*
155          *      Create & hook the BIOs to handle the dirty side of the
156          *      SSL.  This is *very important* as we want to handle
157          *      the transmission part.  Now the only IO interface
158          *      that SSL is aware of, is our defined BIO buffers.
159          *
160          *      This means that all SSL IO is done to/from memory,
161          *      and we can update those BIOs from the packets we've
162          *      received.
163          */
164         state->into_ssl = BIO_new(BIO_s_mem());
165         state->from_ssl = BIO_new(BIO_s_mem());
166         SSL_set_bio(state->ssl, state->into_ssl, state->from_ssl);
167
168         /*
169          *      Add the message callback to identify what type of
170          *      message/handshake is passed
171          */
172         SSL_set_msg_callback(new_tls, cbtls_msg);
173         SSL_set_msg_callback_arg(new_tls, state);
174         SSL_set_info_callback(new_tls, cbtls_info);
175
176         /*
177          *      In Server mode we only accept.
178          */
179         SSL_set_accept_state(state->ssl);
180
181         /*
182          *      Verify the peer certificate, if asked.
183          */
184         if (client_cert) {
185                 RDEBUG2("Requiring client certificate");
186                 verify_mode = SSL_VERIFY_PEER;
187                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
188                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
189         }
190         SSL_set_verify(state->ssl, verify_mode, cbtls_verify);
191
192         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
193         state->length_flag = conf->include_length;
194
195         /*
196          *      We use default fragment size, unless the Framed-MTU
197          *      tells us it's too big.  Note that we do NOT account
198          *      for the EAP-TLS headers if conf->fragment_size is
199          *      large, because that config item looks to be confusing.
200          *
201          *      i.e. it should REALLY be called MTU, and the code here
202          *      should figure out what that means for TLS fragment size.
203          *      asking the administrator to know the internal details
204          *      of EAP-TLS in order to calculate fragment sizes is
205          *      just too much.
206          */
207         state->offset = conf->fragment_size;
208         vp = pairfind(request->packet->vps, PW_FRAMED_MTU, 0);
209         if (vp && (vp->vp_integer > 100) && (vp->vp_integer < state->offset)) {
210                 state->offset = vp->vp_integer;
211         }
212
213         if (conf->session_cache_enable) {
214                 state->allow_session_resumption = 1; /* otherwise it's zero */
215         }
216         
217         RDEBUG2("Initiate");
218
219         return state;
220 }
221
222 /*
223  *      Print out some text describing the error.
224  */
225 static int int_ssl_check(REQUEST *request, SSL *s, int ret, const char *text)
226 {
227         int e;
228         unsigned long l;
229
230         if ((l = ERR_get_error()) != 0) {
231                 const char *p = ERR_error_string(l, NULL);
232                 VALUE_PAIR *vp;
233
234                 radlog(L_ERR, "SSL error %s", p);
235
236                 if (request) {
237                         vp = pairmake("Module-Failure-Message", p, T_OP_ADD);
238                         if (vp) pairadd(&request->packet->vps, vp);
239                 }
240         }
241         e = SSL_get_error(s, ret);
242
243         switch(e) {
244                 /*
245                  *      These seem to be harmless and already "dealt
246                  *      with" by our non-blocking environment. NB:
247                  *      "ZERO_RETURN" is the clean "error"
248                  *      indicating a successfully closed SSL
249                  *      tunnel. We let this happen because our IO
250                  *      loop should not appear to have broken on
251                  *      this condition - and outside the IO loop, the
252                  *      "shutdown" state is checked.
253                  *
254                  *      Don't print anything if we ignore the error.
255                  */
256         case SSL_ERROR_NONE:
257         case SSL_ERROR_WANT_READ:
258         case SSL_ERROR_WANT_WRITE:
259         case SSL_ERROR_WANT_X509_LOOKUP:
260         case SSL_ERROR_ZERO_RETURN:
261                 break;
262
263                 /*
264                  *      These seem to be indications of a genuine
265                  *      error that should result in the SSL tunnel
266                  *      being regarded as "dead".
267                  */
268         case SSL_ERROR_SYSCALL:
269                 radlog(L_ERR, "SSL: %s failed in a system call (%d), TLS session fails.",
270                        text, ret);
271                 return 0;
272
273         case SSL_ERROR_SSL:
274                 radlog(L_ERR, "SSL: %s failed inside of TLS (%d), TLS session fails.",
275                        text, ret);
276                 return 0;
277
278         default:
279                 /*
280                  *      For any other errors that (a) exist, and (b)
281                  *      crop up - we need to interpret what to do with
282                  *      them - so "politely inform" the caller that
283                  *      the code needs updating here.
284                  */
285                 radlog(L_ERR, "SSL: FATAL SSL error ..... %d\n", e);
286                 return 0;
287         }
288
289         return 1;
290 }
291
292 /*
293  * We are the server, we always get the dirty data
294  * (Handshake data is also considered as dirty data)
295  * During handshake, since SSL API handles itself,
296  * After clean-up, dirty_out will be filled with
297  * the data required for handshaking. So we check
298  * if dirty_out is empty then we simply send it back.
299  * As of now, if handshake is successful, then we keep going,
300  * otherwise we fail.
301  *
302  * Fill the Bio with the dirty data to clean it
303  * Get the cleaned data from SSL, if it is not Handshake data
304  */
305 int tls_handshake_recv(REQUEST *request, tls_session_t *ssn)
306 {
307         int err;
308
309         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data, ssn->dirty_in.used);
310         if (err != (int) ssn->dirty_in.used) {
311                 RDEBUG("Failed writing %d to SSL BIO: %d", ssn->dirty_in.used,
312                         err);
313                 record_init(&ssn->dirty_in);
314                 return 0;
315         }
316         record_init(&ssn->dirty_in);
317
318         err = SSL_read(ssn->ssl, ssn->clean_out.data + ssn->clean_out.used,
319                        sizeof(ssn->clean_out.data) - ssn->clean_out.used);
320         if (err > 0) {
321                 ssn->clean_out.used += err;
322                 return 1;
323         }
324
325         if (!int_ssl_check(request, ssn->ssl, err, "SSL_read")) {
326                 return 0;
327         }
328
329         /* Some Extra STATE information for easy debugging */
330         if (SSL_is_init_finished(ssn->ssl)) {
331                 DEBUG2("SSL Connection Established\n");
332         }
333         if (SSL_in_init(ssn->ssl)) {
334                 DEBUG2("In SSL Handshake Phase\n");
335         }
336         if (SSL_in_before(ssn->ssl)) {
337                 DEBUG2("Before SSL Handshake Phase\n");
338         }
339         if (SSL_in_accept_init(ssn->ssl)) {
340                 DEBUG2("In SSL Accept mode \n");
341         }
342         if (SSL_in_connect_init(ssn->ssl)) {
343                 DEBUG2("In SSL Connect mode \n");
344         }
345
346         err = BIO_ctrl_pending(ssn->from_ssl);
347         if (err > 0) {
348                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
349                                sizeof(ssn->dirty_out.data));
350                 if (err > 0) {
351                         ssn->dirty_out.used = err;
352
353                 } else if (BIO_should_retry(ssn->from_ssl)) {
354                         record_init(&ssn->dirty_in);
355                         DEBUG2("  tls: Asking for more data in tunnel");
356                         return 1;
357
358                 } else {
359                         int_ssl_check(request, ssn->ssl, err, "BIO_read");
360                         record_init(&ssn->dirty_in);
361                         return 0;
362                 }
363         } else {
364                 DEBUG2("SSL Application Data");
365                 /* Its clean application data, do whatever we want */
366                 record_init(&ssn->clean_out);
367         }
368
369         /* We are done with dirty_in, reinitialize it */
370         record_init(&ssn->dirty_in);
371         return 1;
372 }
373
374 /*
375  *      Take clear-text user data, and encrypt it into the output buffer,
376  *      to send to the client at the other end of the SSL connection.
377  */
378 int tls_handshake_send(REQUEST *request, tls_session_t *ssn)
379 {
380         int err;
381
382         /*
383          *      If there's un-encrypted data in 'clean_in', then write
384          *      that data to the SSL session, and then call the BIO function
385          *      to get that encrypted data from the SSL session, into
386          *      a buffer which we can then package into an EAP packet.
387          *
388          *      Based on Server's logic this clean_in is expected to
389          *      contain the data to send to the client.
390          */
391         if (ssn->clean_in.used > 0) {
392                 int written;
393
394                 written = SSL_write(ssn->ssl, ssn->clean_in.data, ssn->clean_in.used);
395                 record_minus(&ssn->clean_in, NULL, written);
396
397                 /* Get the dirty data from Bio to send it */
398                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
399                                sizeof(ssn->dirty_out.data));
400                 if (err > 0) {
401                         ssn->dirty_out.used = err;
402                 } else {
403                         int_ssl_check(request, ssn->ssl, err, "handshake_send");
404                 }
405         }
406
407         return 1;
408 }
409
410 void session_init(tls_session_t *ssn)
411 {
412         ssn->ssl = NULL;
413         ssn->into_ssl = ssn->from_ssl = NULL;
414         record_init(&ssn->clean_in);
415         record_init(&ssn->clean_out);
416         record_init(&ssn->dirty_in);
417         record_init(&ssn->dirty_out);
418
419         memset(&ssn->info, 0, sizeof(ssn->info));
420
421         ssn->offset = 0;
422         ssn->fragment = 0;
423         ssn->tls_msg_len = 0;
424         ssn->length_flag = 0;
425         ssn->opaque = NULL;
426         ssn->free_opaque = NULL;
427 }
428
429 void session_close(tls_session_t *ssn)
430 {       
431         if (ssn->ssl->session) {
432                 VALUE_PAIR *vp;
433
434                 vp = SSL_SESSION_get_ex_data(ssn->ssl->session,
435                                              FR_TLS_EX_INDEX_VPS);
436                 if (vp) pairfree(&vp);
437         }
438
439         SSL_set_quiet_shutdown(ssn->ssl, 1);
440         SSL_shutdown(ssn->ssl);
441
442         if(ssn->ssl)
443                 SSL_free(ssn->ssl);
444 #if 0
445 /*
446  * WARNING: SSL_free seems to decrement the reference counts already,
447  *      so doing this might crash the application.
448  */
449         if(ssn->into_ssl)
450                 BIO_free(ssn->into_ssl);
451         if(ssn->from_ssl)
452                 BIO_free(ssn->from_ssl);
453 #endif
454         record_close(&ssn->clean_in);
455         record_close(&ssn->clean_out);
456         record_close(&ssn->dirty_in);
457         record_close(&ssn->dirty_out);
458         session_init(ssn);
459 }
460
461 void session_free(void *ssn)
462 {
463         tls_session_t *sess = (tls_session_t *)ssn;
464
465         if (!ssn) return;
466
467         /*
468          *      Free any opaque TTLS or PEAP data.
469          */
470         if ((sess->opaque) && (sess->free_opaque)) {
471                 sess->free_opaque(sess->opaque);
472                 sess->opaque = NULL;
473         }
474
475         session_close(sess);
476
477         free(sess);
478 }
479
480 static void record_init(record_t *rec)
481 {
482         rec->used = 0;
483 }
484
485 static void record_close(record_t *rec)
486 {
487         rec->used = 0;
488 }
489
490
491 /*
492  *      Copy data to the intermediate buffer, before we send
493  *      it somewhere.
494  */
495 static unsigned int record_plus(record_t *rec, const void *ptr,
496                                 unsigned int size)
497 {
498         unsigned int added = MAX_RECORD_SIZE - rec->used;
499
500         if(added > size)
501                 added = size;
502         if(added == 0)
503                 return 0;
504         memcpy(rec->data + rec->used, ptr, added);
505         rec->used += added;
506         return added;
507 }
508
509 /*
510  *      Take data from the buffer, and give it to the caller.
511  */
512 static unsigned int record_minus(record_t *rec, void *ptr,
513                                  unsigned int size)
514 {
515         unsigned int taken = rec->used;
516
517         if(taken > size)
518                 taken = size;
519         if(taken == 0)
520                 return 0;
521         if(ptr)
522                 memcpy(ptr, rec->data, taken);
523         rec->used -= taken;
524
525         /*
526          *      This is pretty bad...
527          */
528         if(rec->used > 0)
529                 memmove(rec->data, rec->data + taken, rec->used);
530         return taken;
531 }
532
533 void tls_session_information(tls_session_t *tls_session)
534 {
535         const char *str_write_p, *str_version, *str_content_type = "";
536         const char *str_details1 = "", *str_details2= "";
537         REQUEST *request;
538
539         /*
540          *      Don't print this out in the normal course of
541          *      operations.
542          */
543         if (debug_flag == 0) {
544                 return;
545         }
546
547         str_write_p = tls_session->info.origin ? ">>>" : "<<<";
548
549         switch (tls_session->info.version)
550         {
551         case SSL2_VERSION:
552                 str_version = "SSL 2.0";
553                 break;
554         case SSL3_VERSION:
555                 str_version = "SSL 3.0 ";
556                 break;
557         case TLS1_VERSION:
558                 str_version = "TLS 1.0 ";
559                 break;
560         default:
561                 str_version = "Unknown TLS version";
562                 break;
563         }
564
565         if (tls_session->info.version == SSL3_VERSION ||
566             tls_session->info.version == TLS1_VERSION) {
567                 switch (tls_session->info.content_type) {
568                 case SSL3_RT_CHANGE_CIPHER_SPEC:
569                         str_content_type = "ChangeCipherSpec";
570                         break;
571                 case SSL3_RT_ALERT:
572                         str_content_type = "Alert";
573                         break;
574                 case SSL3_RT_HANDSHAKE:
575                         str_content_type = "Handshake";
576                         break;
577                 case SSL3_RT_APPLICATION_DATA:
578                         str_content_type = "ApplicationData";
579                         break;
580                 default:
581                         str_content_type = "UnknownContentType";
582                         break;
583                 }
584
585                 if (tls_session->info.content_type == SSL3_RT_ALERT) {
586                         str_details1 = ", ???";
587
588                         if (tls_session->info.record_len == 2) {
589
590                                 switch (tls_session->info.alert_level) {
591                                 case SSL3_AL_WARNING:
592                                         str_details1 = ", warning";
593                                         break;
594                                 case SSL3_AL_FATAL:
595                                         str_details1 = ", fatal";
596                                         break;
597                                 }
598
599                                 str_details2 = " ???";
600                                 switch (tls_session->info.alert_description) {
601                                 case SSL3_AD_CLOSE_NOTIFY:
602                                         str_details2 = " close_notify";
603                                         break;
604                                 case SSL3_AD_UNEXPECTED_MESSAGE:
605                                         str_details2 = " unexpected_message";
606                                         break;
607                                 case SSL3_AD_BAD_RECORD_MAC:
608                                         str_details2 = " bad_record_mac";
609                                         break;
610                                 case TLS1_AD_DECRYPTION_FAILED:
611                                         str_details2 = " decryption_failed";
612                                         break;
613                                 case TLS1_AD_RECORD_OVERFLOW:
614                                         str_details2 = " record_overflow";
615                                         break;
616                                 case SSL3_AD_DECOMPRESSION_FAILURE:
617                                         str_details2 = " decompression_failure";
618                                         break;
619                                 case SSL3_AD_HANDSHAKE_FAILURE:
620                                         str_details2 = " handshake_failure";
621                                         break;
622                                 case SSL3_AD_BAD_CERTIFICATE:
623                                         str_details2 = " bad_certificate";
624                                         break;
625                                 case SSL3_AD_UNSUPPORTED_CERTIFICATE:
626                                         str_details2 = " unsupported_certificate";
627                                         break;
628                                 case SSL3_AD_CERTIFICATE_REVOKED:
629                                         str_details2 = " certificate_revoked";
630                                         break;
631                                 case SSL3_AD_CERTIFICATE_EXPIRED:
632                                         str_details2 = " certificate_expired";
633                                         break;
634                                 case SSL3_AD_CERTIFICATE_UNKNOWN:
635                                         str_details2 = " certificate_unknown";
636                                         break;
637                                 case SSL3_AD_ILLEGAL_PARAMETER:
638                                         str_details2 = " illegal_parameter";
639                                         break;
640                                 case TLS1_AD_UNKNOWN_CA:
641                                         str_details2 = " unknown_ca";
642                                         break;
643                                 case TLS1_AD_ACCESS_DENIED:
644                                         str_details2 = " access_denied";
645                                         break;
646                                 case TLS1_AD_DECODE_ERROR:
647                                         str_details2 = " decode_error";
648                                         break;
649                                 case TLS1_AD_DECRYPT_ERROR:
650                                         str_details2 = " decrypt_error";
651                                         break;
652                                 case TLS1_AD_EXPORT_RESTRICTION:
653                                         str_details2 = " export_restriction";
654                                         break;
655                                 case TLS1_AD_PROTOCOL_VERSION:
656                                         str_details2 = " protocol_version";
657                                         break;
658                                 case TLS1_AD_INSUFFICIENT_SECURITY:
659                                         str_details2 = " insufficient_security";
660                                         break;
661                                 case TLS1_AD_INTERNAL_ERROR:
662                                         str_details2 = " internal_error";
663                                         break;
664                                 case TLS1_AD_USER_CANCELLED:
665                                         str_details2 = " user_canceled";
666                                         break;
667                                 case TLS1_AD_NO_RENEGOTIATION:
668                                         str_details2 = " no_renegotiation";
669                                         break;
670                                 }
671                         }
672                 }
673
674                 if (tls_session->info.content_type == SSL3_RT_HANDSHAKE) {
675                         str_details1 = "???";
676
677                         if (tls_session->info.record_len > 0)
678                         switch (tls_session->info.handshake_type)
679                         {
680                         case SSL3_MT_HELLO_REQUEST:
681                                 str_details1 = ", HelloRequest";
682                                 break;
683                         case SSL3_MT_CLIENT_HELLO:
684                                 str_details1 = ", ClientHello";
685                                 break;
686                         case SSL3_MT_SERVER_HELLO:
687                                 str_details1 = ", ServerHello";
688                                 break;
689                         case SSL3_MT_CERTIFICATE:
690                                 str_details1 = ", Certificate";
691                                 break;
692                         case SSL3_MT_SERVER_KEY_EXCHANGE:
693                                 str_details1 = ", ServerKeyExchange";
694                                 break;
695                         case SSL3_MT_CERTIFICATE_REQUEST:
696                                 str_details1 = ", CertificateRequest";
697                                 break;
698                         case SSL3_MT_SERVER_DONE:
699                                 str_details1 = ", ServerHelloDone";
700                                 break;
701                         case SSL3_MT_CERTIFICATE_VERIFY:
702                                 str_details1 = ", CertificateVerify";
703                                 break;
704                         case SSL3_MT_CLIENT_KEY_EXCHANGE:
705                                 str_details1 = ", ClientKeyExchange";
706                                 break;
707                         case SSL3_MT_FINISHED:
708                                 str_details1 = ", Finished";
709                                 break;
710                         }
711                 }
712         }
713
714         snprintf(tls_session->info.info_description, 
715                  sizeof(tls_session->info.info_description),
716                  "%s %s%s [length %04lx]%s%s\n",
717                  str_write_p, str_version, str_content_type,
718                  (unsigned long)tls_session->info.record_len,
719                  str_details1, str_details2);
720
721         request = SSL_get_ex_data(tls_session->ssl, FR_TLS_EX_INDEX_REQUEST);
722
723         RDEBUG2("%s\n", tls_session->info.info_description);
724 }
725
726 static CONF_PARSER cache_config[] = {
727         { "enable", PW_TYPE_BOOLEAN,
728           offsetof(fr_tls_server_conf_t, session_cache_enable), NULL, "no" },
729         { "lifetime", PW_TYPE_INTEGER,
730           offsetof(fr_tls_server_conf_t, session_timeout), NULL, "24" },
731         { "max_entries", PW_TYPE_INTEGER,
732           offsetof(fr_tls_server_conf_t, session_cache_size), NULL, "255" },
733         { "name", PW_TYPE_STRING_PTR,
734           offsetof(fr_tls_server_conf_t, session_id_name), NULL, NULL},
735         { NULL, -1, 0, NULL, NULL }           /* end the list */
736 };
737
738 static CONF_PARSER verify_config[] = {
739         { "tmpdir", PW_TYPE_STRING_PTR,
740           offsetof(fr_tls_server_conf_t, verify_tmp_dir), NULL, NULL},
741         { "client", PW_TYPE_STRING_PTR,
742           offsetof(fr_tls_server_conf_t, verify_client_cert_cmd), NULL, NULL},
743         { NULL, -1, 0, NULL, NULL }           /* end the list */
744 };
745
746 #ifdef HAVE_OPENSSL_OCSP_H
747 static CONF_PARSER ocsp_config[] = {
748         { "enable", PW_TYPE_BOOLEAN,
749           offsetof(fr_tls_server_conf_t, ocsp_enable), NULL, "no"},
750         { "override_cert_url", PW_TYPE_BOOLEAN,
751           offsetof(fr_tls_server_conf_t, ocsp_override_url), NULL, "no"},
752         { "url", PW_TYPE_STRING_PTR,
753           offsetof(fr_tls_server_conf_t, ocsp_url), NULL, NULL },
754         { NULL, -1, 0, NULL, NULL }           /* end the list */
755 };
756 #endif
757
758 static CONF_PARSER tls_server_config[] = {
759         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
760           offsetof(fr_tls_server_conf_t, rsa_key), NULL, "no" },
761         { "dh_key_exchange", PW_TYPE_BOOLEAN,
762           offsetof(fr_tls_server_conf_t, dh_key), NULL, "yes" },
763         { "rsa_key_length", PW_TYPE_INTEGER,
764           offsetof(fr_tls_server_conf_t, rsa_key_length), NULL, "512" },
765         { "dh_key_length", PW_TYPE_INTEGER,
766           offsetof(fr_tls_server_conf_t, dh_key_length), NULL, "512" },
767         { "verify_depth", PW_TYPE_INTEGER,
768           offsetof(fr_tls_server_conf_t, verify_depth), NULL, "0" },
769         { "CA_path", PW_TYPE_FILENAME,
770           offsetof(fr_tls_server_conf_t, ca_path), NULL, NULL },
771         { "pem_file_type", PW_TYPE_BOOLEAN,
772           offsetof(fr_tls_server_conf_t, file_type), NULL, "yes" },
773         { "private_key_file", PW_TYPE_FILENAME,
774           offsetof(fr_tls_server_conf_t, private_key_file), NULL, NULL },
775         { "certificate_file", PW_TYPE_FILENAME,
776           offsetof(fr_tls_server_conf_t, certificate_file), NULL, NULL },
777         { "CA_file", PW_TYPE_FILENAME,
778           offsetof(fr_tls_server_conf_t, ca_file), NULL, NULL },
779         { "private_key_password", PW_TYPE_STRING_PTR,
780           offsetof(fr_tls_server_conf_t, private_key_password), NULL, NULL },
781         { "dh_file", PW_TYPE_STRING_PTR,
782           offsetof(fr_tls_server_conf_t, dh_file), NULL, NULL },
783         { "random_file", PW_TYPE_STRING_PTR,
784           offsetof(fr_tls_server_conf_t, random_file), NULL, NULL },
785         { "fragment_size", PW_TYPE_INTEGER,
786           offsetof(fr_tls_server_conf_t, fragment_size), NULL, "1024" },
787         { "include_length", PW_TYPE_BOOLEAN,
788           offsetof(fr_tls_server_conf_t, include_length), NULL, "yes" },
789         { "check_crl", PW_TYPE_BOOLEAN,
790           offsetof(fr_tls_server_conf_t, check_crl), NULL, "no"},
791         { "allow_expired_crl", PW_TYPE_BOOLEAN,
792           offsetof(fr_tls_server_conf_t, allow_expired_crl), NULL, NULL},
793         { "check_cert_cn", PW_TYPE_STRING_PTR,
794           offsetof(fr_tls_server_conf_t, check_cert_cn), NULL, NULL},
795         { "cipher_list", PW_TYPE_STRING_PTR,
796           offsetof(fr_tls_server_conf_t, cipher_list), NULL, NULL},
797         { "check_cert_issuer", PW_TYPE_STRING_PTR,
798           offsetof(fr_tls_server_conf_t, check_cert_issuer), NULL, NULL},
799         { "make_cert_command", PW_TYPE_STRING_PTR,
800           offsetof(fr_tls_server_conf_t, make_cert_command), NULL, NULL},
801         { "require_client_cert", PW_TYPE_BOOLEAN,
802           offsetof(fr_tls_server_conf_t, require_client_cert), NULL, NULL },
803
804         { "cache", PW_TYPE_SUBSECTION, 0, NULL, (const void *) cache_config },
805
806         { "verify", PW_TYPE_SUBSECTION, 0, NULL, (const void *) verify_config },
807
808 #ifdef HAVE_OPENSSL_OCSP_H
809         { "ocsp", PW_TYPE_SUBSECTION, 0, NULL, (const void *) ocsp_config },
810 #endif
811
812         { NULL, -1, 0, NULL, NULL }           /* end the list */
813 };
814
815
816 static CONF_PARSER tls_client_config[] = {
817         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
818           offsetof(fr_tls_server_conf_t, rsa_key), NULL, "no" },
819         { "dh_key_exchange", PW_TYPE_BOOLEAN,
820           offsetof(fr_tls_server_conf_t, dh_key), NULL, "yes" },
821         { "rsa_key_length", PW_TYPE_INTEGER,
822           offsetof(fr_tls_server_conf_t, rsa_key_length), NULL, "512" },
823         { "dh_key_length", PW_TYPE_INTEGER,
824           offsetof(fr_tls_server_conf_t, dh_key_length), NULL, "512" },
825         { "verify_depth", PW_TYPE_INTEGER,
826           offsetof(fr_tls_server_conf_t, verify_depth), NULL, "0" },
827         { "CA_path", PW_TYPE_FILENAME,
828           offsetof(fr_tls_server_conf_t, ca_path), NULL, NULL },
829         { "pem_file_type", PW_TYPE_BOOLEAN,
830           offsetof(fr_tls_server_conf_t, file_type), NULL, "yes" },
831         { "private_key_file", PW_TYPE_FILENAME,
832           offsetof(fr_tls_server_conf_t, private_key_file), NULL, NULL },
833         { "certificate_file", PW_TYPE_FILENAME,
834           offsetof(fr_tls_server_conf_t, certificate_file), NULL, NULL },
835         { "CA_file", PW_TYPE_FILENAME,
836           offsetof(fr_tls_server_conf_t, ca_file), NULL, NULL },
837         { "private_key_password", PW_TYPE_STRING_PTR,
838           offsetof(fr_tls_server_conf_t, private_key_password), NULL, NULL },
839         { "dh_file", PW_TYPE_STRING_PTR,
840           offsetof(fr_tls_server_conf_t, dh_file), NULL, NULL },
841         { "random_file", PW_TYPE_STRING_PTR,
842           offsetof(fr_tls_server_conf_t, random_file), NULL, NULL },
843         { "fragment_size", PW_TYPE_INTEGER,
844           offsetof(fr_tls_server_conf_t, fragment_size), NULL, "1024" },
845         { "include_length", PW_TYPE_BOOLEAN,
846           offsetof(fr_tls_server_conf_t, include_length), NULL, "yes" },
847         { "check_crl", PW_TYPE_BOOLEAN,
848           offsetof(fr_tls_server_conf_t, check_crl), NULL, "no"},
849         { "check_cert_cn", PW_TYPE_STRING_PTR,
850           offsetof(fr_tls_server_conf_t, check_cert_cn), NULL, NULL},
851         { "cipher_list", PW_TYPE_STRING_PTR,
852           offsetof(fr_tls_server_conf_t, cipher_list), NULL, NULL},
853         { "check_cert_issuer", PW_TYPE_STRING_PTR,
854           offsetof(fr_tls_server_conf_t, check_cert_issuer), NULL, NULL},
855
856         { NULL, -1, 0, NULL, NULL }           /* end the list */
857 };
858
859
860 /*
861  *      TODO: Check for the type of key exchange * like conf->dh_key
862  */
863 static int load_dh_params(SSL_CTX *ctx, char *file)
864 {
865         DH *dh = NULL;
866         BIO *bio;
867
868         if ((bio = BIO_new_file(file, "r")) == NULL) {
869                 radlog(L_ERR, "rlm_eap_tls: Unable to open DH file - %s", file);
870                 return -1;
871         }
872
873         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
874         BIO_free(bio);
875         if (!dh) {
876                 DEBUG2("WARNING: rlm_eap_tls: Unable to set DH parameters.  DH cipher suites may not work!");
877                 DEBUG2("WARNING: Fix this by running the OpenSSL command listed in eap.conf");
878                 return 0;
879         }
880
881         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
882                 radlog(L_ERR, "rlm_eap_tls: Unable to set DH parameters");
883                 DH_free(dh);
884                 return -1;
885         }
886
887         DH_free(dh);
888         return 0;
889 }
890
891
892 /*
893  *      Generate ephemeral RSA keys.
894  */
895 static int generate_eph_rsa_key(SSL_CTX *ctx)
896 {
897         RSA *rsa;
898
899         rsa = RSA_generate_key(512, RSA_F4, NULL, NULL);
900
901         if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
902                 radlog(L_ERR, "rlm_eap_tls: Couldn't set ephemeral RSA key");
903                 return -1;
904         }
905
906         RSA_free(rsa);
907         return 0;
908 }
909
910
911 /*
912  *      These functions don't do anything other than print debugging
913  *      messages.
914  *
915  *      FIXME: Write sessions to some long-term storage, so that
916  *             session resumption can still occur after the server
917  *             restarts.
918  */
919 #define MAX_SESSION_SIZE (256)
920
921 static void cbtls_remove_session(UNUSED SSL_CTX *ctx, SSL_SESSION *sess)
922 {
923         size_t size;
924         char buffer[2 * MAX_SESSION_SIZE + 1];
925
926         size = sess->session_id_length;
927         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
928
929         fr_bin2hex(sess->session_id, buffer, size);
930
931         DEBUG2("  SSL: Removing session %s from the cache", buffer);
932         SSL_SESSION_free(sess);
933
934         return;
935 }
936
937 static int cbtls_new_session(UNUSED SSL *s, SSL_SESSION *sess)
938 {
939         size_t size;
940         char buffer[2 * MAX_SESSION_SIZE + 1];
941
942         size = sess->session_id_length;
943         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
944
945         fr_bin2hex(sess->session_id, buffer, size);
946
947         DEBUG2("  SSL: adding session %s to cache", buffer);
948
949         return 1;
950 }
951
952 static SSL_SESSION *cbtls_get_session(UNUSED SSL *s,
953                                       unsigned char *data, int len,
954                                       UNUSED int *copy)
955 {
956         size_t size;
957         char buffer[2 * MAX_SESSION_SIZE + 1];
958
959         size = len;
960         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
961
962         fr_bin2hex(data, buffer, size);
963
964         DEBUG2("  SSL: Client requested nonexistent cached session %s",
965                buffer);
966
967         return NULL;
968 }
969
970 #ifdef HAVE_OPENSSL_OCSP_H
971 /*
972  * This function extracts the OCSP Responder URL
973  * from an existing x509 certificate.
974  */
975 static int ocsp_parse_cert_url(X509 *cert, char **phost, char **pport,
976                                char **ppath, int *pssl)
977 {
978         int i;
979
980         AUTHORITY_INFO_ACCESS *aia;
981         ACCESS_DESCRIPTION *ad;
982
983         aia = X509_get_ext_d2i(cert, NID_info_access, NULL, NULL);
984
985         for (i = 0; i < sk_ACCESS_DESCRIPTION_num(aia); i++) {
986                 ad = sk_ACCESS_DESCRIPTION_value(aia, 0);
987                 if (OBJ_obj2nid(ad->method) == NID_ad_OCSP) {
988                         if (ad->location->type == GEN_URI) {
989                                 if(OCSP_parse_url(ad->location->d.ia5->data,
990                                         phost, pport, ppath, pssl))
991                                         return 1;
992                         }
993                 }
994         }
995         return 0;
996 }
997
998 /*
999  * This function sends a OCSP request to a defined OCSP responder
1000  * and checks the OCSP response for correctness.
1001  */
1002
1003 /* Maximum leeway in validity period: default 5 minutes */
1004 #define MAX_VALIDITY_PERIOD     (5 * 60)
1005
1006 static int ocsp_check(X509_STORE *store, X509 *issuer_cert, X509 *client_cert,
1007                       fr_tls_server_conf_t *conf)
1008 {
1009         OCSP_CERTID *certid;
1010         OCSP_REQUEST *req;
1011         OCSP_RESPONSE *resp;
1012         OCSP_BASICRESP *bresp = NULL;
1013         char *host = NULL;
1014         char *port = NULL;
1015         char *path = NULL;
1016         int use_ssl = -1;
1017         long nsec = MAX_VALIDITY_PERIOD, maxage = -1;
1018         BIO *cbio, *bio_out;
1019         int ocsp_ok = 0;
1020         int status ;
1021         ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1022         int reason;
1023
1024         /*
1025          * Create OCSP Request
1026          */
1027         certid = OCSP_cert_to_id(NULL, client_cert, issuer_cert);
1028         req = OCSP_REQUEST_new();
1029         OCSP_request_add0_id(req, certid);
1030         OCSP_request_add1_nonce(req, NULL, 8);
1031
1032         /*
1033          * Send OCSP Request and get OCSP Response
1034          */
1035
1036         /* Get OCSP responder URL */
1037         if(conf->ocsp_override_url) {
1038                 OCSP_parse_url(conf->ocsp_url, &host, &port, &path, &use_ssl);
1039         }
1040         else {
1041                 ocsp_parse_cert_url(client_cert, &host, &port, &path, &use_ssl);
1042         }
1043
1044         DEBUG2("[ocsp] --> Responder URL = http://%s:%s%s", host, port, path);
1045
1046         /* Setup BIO socket to OCSP responder */
1047         cbio = BIO_new_connect(host);
1048
1049         bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1050
1051         BIO_set_conn_port(cbio, port);
1052         BIO_do_connect(cbio);
1053
1054         /* Send OCSP request and wait for response */
1055         resp = OCSP_sendreq_bio(cbio, path, req);
1056         if(resp==0) {
1057                 radlog(L_ERR, "Error: Couldn't get OCSP response");
1058                 goto ocsp_end;
1059         }
1060
1061         /* Verify OCSP response status */
1062         status = OCSP_response_status(resp);
1063         DEBUG2("[ocsp] --> Response status: %s",OCSP_response_status_str(status));
1064         if(status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
1065                 radlog(L_ERR, "Error: OCSP response status: %s", OCSP_response_status_str(status));
1066                 goto ocsp_end;
1067         }
1068         bresp = OCSP_response_get1_basic(resp);
1069         if(OCSP_check_nonce(req, bresp)!=1) {
1070                 radlog(L_ERR, "Error: OCSP response has wrong nonce value");
1071                 goto ocsp_end;
1072         }
1073         if(OCSP_basic_verify(bresp, NULL, store, 0)!=1){
1074                 radlog(L_ERR, "Error: Couldn't verify OCSP basic response");
1075                 goto ocsp_end;
1076         }
1077
1078         /*      Verify OCSP cert status */
1079         if(!OCSP_resp_find_status(bresp, certid, &status, &reason,
1080                                                       &rev, &thisupd, &nextupd)) {
1081                 radlog(L_ERR, "ERROR: No Status found.\n");
1082                 goto ocsp_end;
1083         }
1084
1085         if (!OCSP_check_validity(thisupd, nextupd, nsec, maxage)) {
1086                 BIO_puts(bio_out, "WARNING: Status times invalid.\n");
1087                 ERR_print_errors(bio_out);
1088                 goto ocsp_end;
1089         }
1090         BIO_puts(bio_out, "\tThis Update: ");
1091         ASN1_GENERALIZEDTIME_print(bio_out, thisupd);
1092         BIO_puts(bio_out, "\n");
1093         BIO_puts(bio_out, "\tNext Update: ");
1094         ASN1_GENERALIZEDTIME_print(bio_out, nextupd);
1095         BIO_puts(bio_out, "\n");
1096
1097         switch (status) {
1098         case V_OCSP_CERTSTATUS_GOOD:
1099                 DEBUG2("[oscp] --> Cert status: good");
1100                 ocsp_ok = 1;
1101                 break;
1102
1103         default:
1104                 /* REVOKED / UNKNOWN */
1105                 DEBUG2("[ocsp] --> Cert status: %s",OCSP_cert_status_str(status));
1106                 if (reason != -1)
1107                         DEBUG2("[ocsp] --> Reason: %s", OCSP_crl_reason_str(reason));
1108                 BIO_puts(bio_out, "\tRevocation Time: ");
1109                 ASN1_GENERALIZEDTIME_print(bio_out, rev);
1110                 BIO_puts(bio_out, "\n");
1111                 break;
1112         }
1113
1114 ocsp_end:
1115         /* Free OCSP Stuff */
1116         OCSP_REQUEST_free(req);
1117         OCSP_RESPONSE_free(resp);
1118         free(host);
1119         free(port);
1120         free(path);
1121         BIO_free_all(cbio);
1122         OCSP_BASICRESP_free(bresp);
1123
1124         if (ocsp_ok) {
1125                 DEBUG2("[ocsp] --> Certificate is valid!");
1126         } else {
1127                 DEBUG2("[ocsp] --> Certificate has been expired/revoked!");
1128         }
1129
1130         return ocsp_ok;
1131 }
1132 #endif  /* HAVE_OPENSSL_OCSP_H */
1133
1134 /*
1135  *      For creating certificate attributes.
1136  */
1137 static const char *cert_attr_names[5][2] = {
1138   { "TLS-Client-Cert-Serial",           "TLS-Cert-Serial" },
1139   { "TLS-Client-Cert-Expiration",       "TLS-Cert-Expiration" },
1140   { "TLS-Client-Cert-Subject",          "TLS-Cert-Subject" },
1141   { "TLS-Client-Cert-Issuer",           "TLS-Cert-Issuer" },
1142   { "TLS-Client-Cert-Common-Name",      "TLS-Cert-Common-Name" }
1143 };
1144
1145 #define FR_TLS_SERIAL           (0)
1146 #define FR_TLS_EXPIRATION       (1)
1147 #define FR_TLS_SUBJECT          (2)
1148 #define FR_TLS_ISSUER           (3)
1149 #define FR_TLS_CN               (4)
1150
1151 /*
1152  *      Before trusting a certificate, you must make sure that the
1153  *      certificate is 'valid'. There are several steps that your
1154  *      application can take in determining if a certificate is
1155  *      valid. Commonly used steps are:
1156  *
1157  *      1.Verifying the certificate's signature, and verifying that
1158  *      the certificate has been issued by a trusted Certificate
1159  *      Authority.
1160  *
1161  *      2.Verifying that the certificate is valid for the present date
1162  *      (i.e. it is being presented within its validity dates).
1163  *
1164  *      3.Verifying that the certificate has not been revoked by its
1165  *      issuing Certificate Authority, by checking with respect to a
1166  *      Certificate Revocation List (CRL).
1167  *
1168  *      4.Verifying that the credentials presented by the certificate
1169  *      fulfill additional requirements specific to the application,
1170  *      such as with respect to access control lists or with respect
1171  *      to OCSP (Online Certificate Status Processing).
1172  *
1173  *      NOTE: This callback will be called multiple times based on the
1174  *      depth of the root certificate chain
1175  */
1176 int cbtls_verify(int ok, X509_STORE_CTX *ctx)
1177 {
1178         char subject[1024]; /* Used for the subject name */
1179         char issuer[1024]; /* Used for the issuer name */
1180         char common_name[1024];
1181         char cn_str[1024];
1182         char buf[64];
1183         X509 *client_cert;
1184         SSL *ssl;
1185         int err, depth, lookup;
1186         fr_tls_server_conf_t *conf;
1187         int my_ok = ok;
1188         REQUEST *request;
1189         ASN1_INTEGER *sn = NULL;
1190         ASN1_TIME *asn_time = NULL;
1191         VALUE_PAIR **certs;
1192         char **identity;
1193 #ifdef HAVE_OPENSSL_OCSP_H
1194         X509_STORE *ocsp_store = NULL;
1195         X509 *issuer_cert;
1196 #endif
1197
1198         client_cert = X509_STORE_CTX_get_current_cert(ctx);
1199         err = X509_STORE_CTX_get_error(ctx);
1200         depth = X509_STORE_CTX_get_error_depth(ctx);
1201
1202         lookup = depth;
1203
1204         /*
1205          *      Log client/issuing cert.  If there's an error, log
1206          *      issuing cert.
1207          */
1208         if ((lookup > 1) && !my_ok) lookup = 1;
1209
1210         /*
1211          * Retrieve the pointer to the SSL of the connection currently treated
1212          * and the application specific data stored into the SSL object.
1213          */
1214         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
1215         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1216         if (!conf) return 1;
1217
1218         request = (REQUEST *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1219
1220         if (!request) return 1; /* FIXME: outbound TLS */
1221
1222         rad_assert(request != NULL);
1223         certs = (VALUE_PAIR **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CERTS);
1224         rad_assert(certs != NULL);
1225         identity = (char **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_IDENTITY);
1226 #ifdef HAVE_OPENSSL_OCSP_H
1227         ocsp_store = (X509_STORE *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_STORE);
1228 #endif
1229
1230
1231         /*
1232          *      Get the Serial Number
1233          */
1234         buf[0] = '\0';
1235         sn = X509_get_serialNumber(client_cert);
1236
1237         /*
1238          *      For this next bit, we create the attributes *only* if
1239          *      we're at the client or issuing certificate, AND we
1240          *      have a user identity.  i.e. we don't create the
1241          *      attributes for RadSec connections.
1242          */
1243         if (identity && 
1244             (lookup <= 1) && sn && ((size_t) sn->length < (sizeof(buf) / 2))) {
1245                 char *p = buf;
1246                 int i;
1247
1248                 for (i = 0; i < sn->length; i++) {
1249                         sprintf(p, "%02x", (unsigned int)sn->data[i]);
1250                         p += 2;
1251                 }
1252                 pairadd(certs,
1253                         pairmake(cert_attr_names[FR_TLS_SERIAL][lookup], buf, T_OP_SET));
1254         }
1255
1256
1257         /*
1258          *      Get the Expiration Date
1259          */
1260         buf[0] = '\0';
1261         asn_time = X509_get_notAfter(client_cert);
1262         if (identity && (lookup <= 1) && asn_time &&
1263             (asn_time->length < MAX_STRING_LEN)) {
1264                 memcpy(buf, (char*) asn_time->data, asn_time->length);
1265                 buf[asn_time->length] = '\0';
1266                 pairadd(certs,
1267                         pairmake(cert_attr_names[FR_TLS_EXPIRATION][lookup], buf, T_OP_SET));
1268         }
1269
1270         /*
1271          *      Get the Subject & Issuer
1272          */
1273         subject[0] = issuer[0] = '\0';
1274         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
1275                           sizeof(subject));
1276         subject[sizeof(subject) - 1] = '\0';
1277         if (identity && (lookup <= 1) && subject[0] &&
1278             (strlen(subject) < MAX_STRING_LEN)) {
1279                 pairadd(certs,
1280                         pairmake(cert_attr_names[FR_TLS_SUBJECT][lookup], subject, T_OP_SET));
1281         }
1282
1283         X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), issuer,
1284                           sizeof(issuer));
1285         issuer[sizeof(issuer) - 1] = '\0';
1286         if (identity && (lookup <= 1) && issuer[0] &&
1287             (strlen(issuer) < MAX_STRING_LEN)) {
1288                 pairadd(certs,
1289                         pairmake(cert_attr_names[FR_TLS_ISSUER][lookup], issuer, T_OP_SET));
1290         }
1291
1292         /*
1293          *      Get the Common Name
1294          */
1295         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
1296                                   NID_commonName, common_name, sizeof(common_name));
1297         common_name[sizeof(common_name) - 1] = '\0';
1298         if (identity && (lookup <= 1) && common_name[0] &&
1299             (strlen(common_name) < MAX_STRING_LEN)) {
1300                 pairadd(certs,
1301                         pairmake(cert_attr_names[FR_TLS_CN][lookup], common_name, T_OP_SET));
1302         }
1303
1304         /*
1305          *      If the CRL has expired, that might still be OK.
1306          */
1307         if (!my_ok &&
1308             (conf->allow_expired_crl) &&
1309             (err == X509_V_ERR_CRL_HAS_EXPIRED)) {
1310                 my_ok = 1;
1311                 X509_STORE_CTX_set_error( ctx, 0 );
1312         }
1313
1314         if (!my_ok) {
1315                 const char *p = X509_verify_cert_error_string(err);
1316                 radlog(L_ERR,"--> verify error:num=%d:%s\n",err, p);
1317                 radius_pairmake(request, &request->packet->vps,
1318                                 "Module-Failure-Message", p, T_OP_SET);
1319                 return my_ok;
1320         }
1321
1322         switch (ctx->error) {
1323
1324         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1325                 radlog(L_ERR, "issuer= %s\n", issuer);
1326                 break;
1327         case X509_V_ERR_CERT_NOT_YET_VALID:
1328         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1329                 radlog(L_ERR, "notBefore=");
1330 #if 0
1331                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
1332 #endif
1333                 break;
1334         case X509_V_ERR_CERT_HAS_EXPIRED:
1335         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1336                 radlog(L_ERR, "notAfter=");
1337 #if 0
1338                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
1339 #endif
1340                 break;
1341         }
1342
1343         /*
1344          *      If we're at the actual client cert, apply additional
1345          *      checks.
1346          */
1347         if (depth == 0) {
1348                 /*
1349                  *      If the conf tells us to, check cert issuer
1350                  *      against the specified value and fail
1351                  *      verification if they don't match.
1352                  */
1353                 if (conf->check_cert_issuer &&
1354                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
1355                         radlog(L_AUTH, "rlm_eap_tls: Certificate issuer (%s) does not match specified value (%s)!", issuer, conf->check_cert_issuer);
1356                         my_ok = 0;
1357                 }
1358
1359                 /*
1360                  *      If the conf tells us to, check the CN in the
1361                  *      cert against xlat'ed value, but only if the
1362                  *      previous checks passed.
1363                  */
1364                 if (my_ok && conf->check_cert_cn) {
1365                         if (!radius_xlat(cn_str, sizeof(cn_str), conf->check_cert_cn, request, NULL)) {
1366                                 radlog(L_ERR, "rlm_eap_tls (%s): xlat failed.",
1367                                        conf->check_cert_cn);
1368                                 /* if this fails, fail the verification */
1369                                 my_ok = 0;
1370                         } else {
1371                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
1372                                 if (strcmp(cn_str, common_name) != 0) {
1373                                         radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) does not match specified value (%s)!", common_name, cn_str);
1374                                         my_ok = 0;
1375                                 }
1376                         }
1377                 } /* check_cert_cn */
1378
1379 #ifdef HAVE_OPENSSL_OCSP_H
1380                 if (my_ok && conf->ocsp_enable){
1381                         RDEBUG2("--> Starting OCSP Request");
1382                         if(X509_STORE_CTX_get1_issuer(&issuer_cert, ctx, client_cert)!=1) {
1383                                 radlog(L_ERR, "Error: Couldn't get issuer_cert for %s", common_name);
1384                         }
1385                         my_ok = ocsp_check(ocsp_store, issuer_cert, client_cert, conf);
1386                 }
1387 #endif
1388
1389                 while (conf->verify_client_cert_cmd) {
1390                         char filename[256];
1391                         int fd;
1392                         FILE *fp;
1393
1394                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
1395                                  conf->verify_tmp_dir, progname);
1396                         fd = mkstemp(filename);
1397                         if (fd < 0) {
1398                                 RDEBUG("Failed creating file in %s: %s",
1399                                        conf->verify_tmp_dir, strerror(errno));
1400                                 break;
1401                         }
1402
1403                         fp = fdopen(fd, "w");
1404                         if (!fp) {
1405                                 RDEBUG("Failed opening file %s: %s",
1406                                        filename, strerror(errno));
1407                                 break;
1408                         }
1409
1410                         if (!PEM_write_X509(fp, client_cert)) {
1411                                 fclose(fp);
1412                                 RDEBUG("Failed writing certificate to file");
1413                                 goto do_unlink;
1414                         }
1415                         fclose(fp);
1416
1417                         if (!radius_pairmake(request, &request->packet->vps,
1418                                              "TLS-Client-Cert-Filename",
1419                                              filename, T_OP_SET)) {
1420                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
1421
1422                                 goto do_unlink;
1423                         }
1424
1425                         RDEBUG("Verifying client certificate: %s",
1426                                conf->verify_client_cert_cmd);
1427                         if (radius_exec_program(conf->verify_client_cert_cmd,
1428                                                 request, 1, NULL, 0,
1429                                                 request->packet->vps,
1430                                                 NULL, 1) != 0) {
1431                                 radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) fails external verification!", common_name);
1432                                 my_ok = 0;
1433                         } else {
1434                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
1435                         }
1436
1437                 do_unlink:
1438                         unlink(filename);
1439                         break;
1440                 }
1441
1442
1443         } /* depth == 0 */
1444
1445         if (debug_flag > 0) {
1446                 RDEBUG2("chain-depth=%d, ", depth);
1447                 RDEBUG2("error=%d", err);
1448
1449                 if (identity) RDEBUG2("--> User-Name = %s", *identity);
1450                 RDEBUG2("--> BUF-Name = %s", common_name);
1451                 RDEBUG2("--> subject = %s", subject);
1452                 RDEBUG2("--> issuer  = %s", issuer);
1453                 RDEBUG2("--> verify return:%d", my_ok);
1454         }
1455         return my_ok;
1456 }
1457
1458
1459 #ifdef HAVE_OPENSSL_OCSP_H
1460 /*
1461  *      Create Global X509 revocation store and use it to verify
1462  *      OCSP responses
1463  *
1464  *      - Load the trusted CAs
1465  *      - Load the trusted issuer certificates
1466  */
1467 static X509_STORE *init_revocation_store(fr_tls_server_conf_t *conf)
1468 {
1469         X509_STORE *store = NULL;
1470
1471         store = X509_STORE_new();
1472
1473         /* Load the CAs we trust */
1474         if (conf->ca_file || conf->ca_path)
1475                 if(!X509_STORE_load_locations(store, conf->ca_file, conf->ca_path)) {
1476                         radlog(L_ERR, "rlm_eap: X509_STORE error %s", ERR_error_string(ERR_get_error(), NULL));
1477                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
1478                         return NULL;
1479                 }
1480
1481 #ifdef X509_V_FLAG_CRL_CHECK
1482         if (conf->check_crl)
1483                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK);
1484 #endif
1485         return store;
1486 }
1487 #endif  /* HAVE_OPENSSL_OCSP_H */
1488
1489 /*
1490  *      Create Global context SSL and use it in every new session
1491  *
1492  *      - Load the trusted CAs
1493  *      - Load the Private key & the certificate
1494  *      - Set the Context options & Verify options
1495  */
1496 static SSL_CTX *init_tls_ctx(fr_tls_server_conf_t *conf)
1497 {
1498         const SSL_METHOD *meth;
1499         SSL_CTX *ctx;
1500         X509_STORE *certstore;
1501         int verify_mode = SSL_VERIFY_NONE;
1502         int ctx_options = 0;
1503         int type;
1504
1505         /*
1506          *      Add all the default ciphers and message digests
1507          *      Create our context.
1508          */
1509         SSL_library_init();
1510         SSL_load_error_strings();
1511
1512         /*
1513          *      SHA256 is in all versions of OpenSSL, but isn't
1514          *      initialized by default.  It's needed for WiMAX
1515          *      certificates.
1516          */
1517 #ifdef HAVE_OPENSSL_EVP_SHA256
1518         EVP_add_digest(EVP_sha256());
1519 #endif
1520
1521         meth = TLSv1_method();
1522         ctx = SSL_CTX_new(meth);
1523
1524         /*
1525          * Identify the type of certificates that needs to be loaded
1526          */
1527         if (conf->file_type) {
1528                 type = SSL_FILETYPE_PEM;
1529         } else {
1530                 type = SSL_FILETYPE_ASN1;
1531         }
1532
1533         /*
1534          * Set the password to load private key
1535          */
1536         if (conf->private_key_password) {
1537 #ifdef __APPLE__
1538                 /*
1539                  * We don't want to put the private key password in eap.conf, so  check
1540                  * for our special string which indicates we should get the password
1541                  * programmatically. 
1542                  */
1543                 const char* special_string = "Apple:UseCertAdmin";
1544                 if (strncmp(conf->private_key_password,
1545                                         special_string,
1546                                         strlen(special_string)) == 0)
1547                 {
1548                         char cmd[256];
1549                         const long max_password_len = 128;
1550                         snprintf(cmd, sizeof(cmd) - 1,
1551                                          "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
1552                                          conf->private_key_file);
1553
1554                         DEBUG2("rlm_eap: Getting private key passphrase using command \"%s\"", cmd);
1555
1556                         FILE* cmd_pipe = popen(cmd, "r");
1557                         if (!cmd_pipe) {
1558                                 radlog(L_ERR, "rlm_eap: %s command failed.      Unable to get private_key_password", cmd);
1559                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
1560                                 return NULL;
1561                         }
1562
1563                         free(conf->private_key_password);
1564                         conf->private_key_password = malloc(max_password_len * sizeof(char));
1565                         if (!conf->private_key_password) {
1566                                 radlog(L_ERR, "rlm_eap: Can't malloc space for private_key_password");
1567                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
1568                                 pclose(cmd_pipe);
1569                                 return NULL;
1570                         }
1571
1572                         fgets(conf->private_key_password, max_password_len, cmd_pipe);
1573                         pclose(cmd_pipe);
1574
1575                         /* Get rid of newline at end of password. */
1576                         conf->private_key_password[strlen(conf->private_key_password) - 1] = '\0';
1577                         DEBUG2("rlm_eap:  Password from command = \"%s\"", conf->private_key_password);
1578                 }
1579 #endif
1580                 SSL_CTX_set_default_passwd_cb_userdata(ctx, conf->private_key_password);
1581                 SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
1582         }
1583
1584         /*
1585          *      Load our keys and certificates
1586          *
1587          *      If certificates are of type PEM then we can make use
1588          *      of cert chain authentication using openssl api call
1589          *      SSL_CTX_use_certificate_chain_file.  Please see how
1590          *      the cert chain needs to be given in PEM from
1591          *      openSSL.org
1592          */
1593         if (!conf->certificate_file) goto load_ca;
1594
1595         if (type == SSL_FILETYPE_PEM) {
1596                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
1597                         radlog(L_ERR, "Error reading certificate file %s:%s",
1598                                conf->certificate_file,
1599                                ERR_error_string(ERR_get_error(), NULL));
1600                         return NULL;
1601                 }
1602
1603         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
1604                 radlog(L_ERR, "Error reading certificate file %s:%s",
1605                        conf->certificate_file,
1606                        ERR_error_string(ERR_get_error(), NULL));
1607                 return NULL;
1608         }
1609
1610         /* Load the CAs we trust */
1611 load_ca:
1612         if (conf->ca_file || conf->ca_path) {
1613                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
1614                         radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1615                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
1616                         return NULL;
1617                 }
1618         }
1619         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
1620
1621         if (conf->private_key_file) {
1622                 if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
1623                         radlog(L_ERR, "Failed reading private key file %s:%s",
1624                                conf->private_key_file,
1625                                ERR_error_string(ERR_get_error(), NULL));
1626                         return NULL;
1627                 }
1628                 
1629                 /*
1630                  * Check if the loaded private key is the right one
1631                  */
1632                 if (!SSL_CTX_check_private_key(ctx)) {
1633                         radlog(L_ERR, "Private key does not match the certificate public key");
1634                         return NULL;
1635                 }
1636         }
1637
1638         /*
1639          *      Set ctx_options
1640          */
1641         ctx_options |= SSL_OP_NO_SSLv2;
1642         ctx_options |= SSL_OP_NO_SSLv3;
1643 #ifdef SSL_OP_NO_TICKET
1644         ctx_options |= SSL_OP_NO_TICKET ;
1645 #endif
1646
1647         /*
1648          *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
1649          *      small subgroup attacks and forward secrecy. Always
1650          *      using
1651          *
1652          *      SSL_OP_SINGLE_DH_USE has an impact on the computer
1653          *      time needed during negotiation, but it is not very
1654          *      large.
1655          */
1656         ctx_options |= SSL_OP_SINGLE_DH_USE;
1657
1658         /*
1659          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
1660          *      in Windows Vista client.
1661          *      http://www.openssl.org/~bodo/tls-cbc.txt
1662          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
1663          */
1664         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
1665
1666         SSL_CTX_set_options(ctx, ctx_options);
1667
1668         /*
1669          *      TODO: Set the RSA & DH
1670          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
1671          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
1672          */
1673
1674         /*
1675          *      set the message callback to identify the type of
1676          *      message.  For every new session, there can be a
1677          *      different callback argument.
1678          *
1679          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
1680          */
1681
1682         /* Set Info callback */
1683         SSL_CTX_set_info_callback(ctx, cbtls_info);
1684
1685         /*
1686          *      Callbacks, etc. for session resumption.
1687          */                                                   
1688         if (conf->session_cache_enable) {
1689                 SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
1690                 SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
1691                 SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
1692
1693                 SSL_CTX_set_quiet_shutdown(ctx, 1);
1694         }
1695
1696         /*
1697          *      Check the certificates for revocation.
1698          */
1699 #ifdef X509_V_FLAG_CRL_CHECK
1700         if (conf->check_crl) {
1701           certstore = SSL_CTX_get_cert_store(ctx);
1702           if (certstore == NULL) {
1703             radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1704             radlog(L_ERR, "rlm_eap_tls: Error reading Certificate Store");
1705             return NULL;
1706           }
1707           X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
1708         }
1709 #endif
1710
1711         /*
1712          *      Set verify modes
1713          *      Always verify the peer certificate
1714          */
1715         verify_mode |= SSL_VERIFY_PEER;
1716         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
1717         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
1718         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
1719
1720         if (conf->verify_depth) {
1721                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
1722         }
1723
1724         /* Load randomness */
1725         if (!(RAND_load_file(conf->random_file, 1024*1024))) {
1726                 radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1727                 radlog(L_ERR, "rlm_eap_tls: Error loading randomness");
1728                 return NULL;
1729         }
1730
1731         /*
1732          * Set the cipher list if we were told to
1733          */
1734         if (conf->cipher_list) {
1735                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
1736                         radlog(L_ERR, "rlm_eap_tls: Error setting cipher list");
1737                         return NULL;
1738                 }
1739         }
1740
1741         /*
1742          *      Setup session caching
1743          */
1744         if (conf->session_cache_enable) {
1745                 /*
1746                  *      Create a unique context Id per EAP-TLS configuration.
1747                  */
1748                 if (conf->session_id_name) {
1749                         snprintf(conf->session_context_id,
1750                                  sizeof(conf->session_context_id),
1751                                  "FreeRADIUS EAP-TLS %s",
1752                                  conf->session_id_name);
1753                 } else {
1754                         snprintf(conf->session_context_id,
1755                                  sizeof(conf->session_context_id),
1756                                  "FreeRADIUS EAP-TLS %p", conf);
1757                 }
1758
1759                 /*
1760                  *      Cache it, and DON'T auto-clear it.
1761                  */
1762                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
1763
1764                 SSL_CTX_set_session_id_context(ctx,
1765                                                (unsigned char *) conf->session_context_id,
1766                                                (unsigned int) strlen(conf->session_context_id));
1767
1768                 /*
1769                  *      Our timeout is in hours, this is in seconds.
1770                  */
1771                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
1772
1773                 /*
1774                  *      Set the maximum number of entries in the
1775                  *      session cache.
1776                  */
1777                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
1778
1779         } else {
1780                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1781         }
1782
1783         return ctx;
1784 }
1785
1786
1787 void tls_server_conf_free(fr_tls_server_conf_t *conf)
1788 {
1789         if (!conf) return;
1790
1791         if (conf->cs) cf_section_parse_free(conf->cs, conf);
1792
1793         if (conf->ctx) SSL_CTX_free(conf->ctx);
1794
1795 #ifdef HAVE_OPENSSL_OCSP_H
1796         if (conf->ocsp_store) X509_STORE_free(conf->ocsp_store);
1797         conf->ocsp_store = NULL;
1798 #endif
1799
1800         memset(conf, 0, sizeof(*conf));
1801         free(conf);
1802 }
1803
1804
1805 fr_tls_server_conf_t *tls_server_conf_parse(CONF_SECTION *cs)
1806 {
1807         fr_tls_server_conf_t *conf;
1808
1809         conf = malloc(sizeof(*conf));
1810         if (!conf) {
1811                 radlog(L_ERR, "Out of memory");
1812                 return NULL;
1813         }
1814         memset(conf, 0, sizeof(*conf));
1815
1816         if (cf_section_parse(cs, conf, tls_server_config) < 0) {
1817         error:
1818                 tls_server_conf_free(conf);
1819                 return NULL;
1820         }
1821
1822         /*
1823          *      Save people from their own stupidity.
1824          */
1825         if (conf->fragment_size < 100) conf->fragment_size = 100;
1826
1827         /*
1828          *      This magic makes the administrators life HUGELY easier
1829          *      on initial deployments.
1830          *
1831          *      If the server starts up in debugging mode, AND the
1832          *      bootstrap command is configured, AND it exists, AND
1833          *      there is no server certificate
1834          */
1835         if (conf->make_cert_command && (debug_flag >= 2)) {
1836                 struct stat buf;
1837
1838                 if ((stat(conf->make_cert_command, &buf) == 0) &&
1839                     (stat(conf->certificate_file, &buf) < 0) &&
1840                     (errno == ENOENT) &&
1841                     (radius_exec_program(conf->make_cert_command, NULL, 1,
1842                                          NULL, 0, NULL, NULL, 0) != 0)) {
1843                         goto error;
1844                 }
1845         }
1846
1847         if (!conf->private_key_file) {
1848                 radlog(L_ERR, "TLS Server requires a private key file");
1849                 goto error;
1850         }
1851
1852         if (!conf->private_key_password) {
1853                 radlog(L_ERR, "TLS Server requires a private key password");
1854                 goto error;
1855         }
1856
1857         if (!conf->certificate_file) {
1858                 radlog(L_ERR, "TLS Server requires a certificate file");
1859                 goto error;
1860         }
1861
1862         /*
1863          *      Initialize TLS
1864          */
1865         conf->ctx = init_tls_ctx(conf);
1866         if (conf->ctx == NULL) {
1867                 goto error;
1868         }
1869
1870 #ifdef HAVE_OPENSSL_OCSP_H
1871         /*
1872          *      Initialize OCSP Revocation Store
1873          */
1874         if (conf->ocsp_enable) {
1875                 conf->ocsp_store = init_revocation_store(conf);
1876                 if (conf->ocsp_store == NULL) goto error;
1877         }
1878 #endif /*HAVE_OPENSSL_OCSP_H*/
1879
1880         if (load_dh_params(conf->ctx, conf->dh_file) < 0) {
1881                 goto error;
1882         }
1883
1884         if (generate_eph_rsa_key(conf->ctx) < 0) {
1885                 goto error;
1886         }
1887
1888         if (conf->verify_tmp_dir) {
1889                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
1890                         radlog(L_ERR, "Failed changing permissions on %s: %s", conf->verify_tmp_dir, strerror(errno));
1891                         goto error;
1892                 }
1893         }
1894
1895         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
1896                 radlog(L_ERR, "You MUST set the verify directory in order to use verify_client_cmd");
1897                 goto error;
1898         }
1899
1900         return conf;
1901 }
1902
1903 fr_tls_server_conf_t *tls_client_conf_parse(CONF_SECTION *cs)
1904 {
1905         fr_tls_server_conf_t *conf;
1906
1907         conf = malloc(sizeof(*conf));
1908         if (!conf) {
1909                 radlog(L_ERR, "Out of memory");
1910                 return NULL;
1911         }
1912         memset(conf, 0, sizeof(*conf));
1913
1914         if (cf_section_parse(cs, conf, tls_client_config) < 0) {
1915         error:
1916                 tls_server_conf_free(conf);
1917                 return NULL;
1918         }
1919
1920         /*
1921          *      Save people from their own stupidity.
1922          */
1923         if (conf->fragment_size < 100) conf->fragment_size = 100;
1924
1925         /*
1926          *      Initialize TLS
1927          */
1928         conf->ctx = init_tls_ctx(conf);
1929         if (conf->ctx == NULL) {
1930                 goto error;
1931         }
1932
1933         if (load_dh_params(conf->ctx, conf->dh_file) < 0) {
1934                 goto error;
1935         }
1936
1937         if (generate_eph_rsa_key(conf->ctx) < 0) {
1938                 goto error;
1939         }
1940
1941         return conf;
1942 }
1943
1944 int tls_success(tls_session_t *ssn, REQUEST *request)
1945 {
1946         VALUE_PAIR *vp, *vps = NULL;
1947         fr_tls_server_conf_t *conf;
1948
1949         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF);
1950         rad_assert(conf != NULL);
1951
1952         /*
1953          *      If there's no session resumption, delete the entry
1954          *      from the cache.  This means either it's disabled
1955          *      globally for this SSL context, OR we were told to
1956          *      disable it for this user.
1957          *
1958          *      This also means you can't turn it on just for one
1959          *      user.
1960          */
1961         if ((!ssn->allow_session_resumption) ||
1962             (((vp = pairfind(request->config_items, 1127, 0)) != NULL) &&
1963              (vp->vp_integer == 0))) {
1964                 SSL_CTX_remove_session(ssn->ctx,
1965                                        ssn->ssl->session);
1966                 ssn->allow_session_resumption = 0;
1967
1968                 /*
1969                  *      If we're in a resumed session and it's
1970                  *      not allowed, 
1971                  */
1972                 if (SSL_session_reused(ssn->ssl)) {
1973                         RDEBUG("FAIL: Forcibly stopping session resumption as it is not allowed.");
1974                         return -1;
1975                 }
1976                 
1977                 /*
1978                  *      Else resumption IS allowed, so we store the
1979                  *      user data in the cache.
1980                  */
1981         } else if (!SSL_session_reused(ssn->ssl)) {
1982                 RDEBUG2("Saving response in the cache");
1983                 
1984                 vp = paircopy2(request->reply->vps, PW_USER_NAME, 0);
1985                 if (vp) pairadd(&vps, vp);
1986                 
1987                 vp = paircopy2(request->packet->vps, PW_STRIPPED_USER_NAME, 0);
1988                 if (vp) pairadd(&vps, vp);
1989                 
1990                 vp = paircopy2(request->reply->vps, PW_CACHED_SESSION_POLICY, 0);
1991                 if (vp) pairadd(&vps, vp);
1992                 
1993                 if (vps) {
1994                         SSL_SESSION_set_ex_data(ssn->ssl->session,
1995                                                 FR_TLS_EX_INDEX_VPS, vps);
1996                 } else {
1997                         RDEBUG2("WARNING: No information to cache: session caching will be disabled for this session.");
1998                         SSL_CTX_remove_session(ssn->ctx,
1999                                                ssn->ssl->session);
2000                 }
2001
2002                 /*
2003                  *      Else the session WAS allowed.  Copy the cached
2004                  *      reply.
2005                  */
2006         } else {
2007                
2008                 vp = SSL_SESSION_get_ex_data(ssn->ssl->session,
2009                                              FR_TLS_EX_INDEX_VPS);
2010                 if (!vp) {
2011                         RDEBUG("WARNING: No information in cached session!");
2012                         return -1;
2013
2014                 } else {
2015                         RDEBUG("Adding cached attributes to the reply:");
2016                         debug_pair_list(vp);
2017                         pairadd(&request->reply->vps, paircopy(vp));
2018
2019                         /*
2020                          *      Mark the request as resumed.
2021                          */
2022                         vp = pairmake("EAP-Session-Resumed", "1", T_OP_SET);
2023                         if (vp) pairadd(&request->packet->vps, vp);
2024                 }
2025         }
2026
2027         return 0;
2028 }
2029
2030
2031 void tls_fail(tls_session_t *ssn)
2032 {
2033         /*
2034          *      Force the session to NOT be cached.
2035          */
2036         SSL_CTX_remove_session(ssn->ctx, ssn->ssl->session);
2037 }
2038
2039 fr_tls_status_t tls_application_data(tls_session_t *ssn,
2040                                      REQUEST *request)
2041                                      
2042 {
2043         int err;
2044
2045         /*      
2046          *      Decrypt the complete record.
2047          */
2048         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data,
2049                         ssn->dirty_in.used);
2050         if (err != (int) ssn->dirty_in.used) {
2051                 record_init(&ssn->dirty_in);
2052                 RDEBUG("Failed writing %d to SSL BIO: %d",
2053                        ssn->dirty_in.used, err);
2054                 return FR_TLS_FAIL;
2055         }
2056         
2057         /*
2058          *      Clear the dirty buffer now that we are done with it
2059          *      and init the clean_out buffer to store decrypted data
2060          */
2061         record_init(&ssn->dirty_in);
2062         record_init(&ssn->clean_out);
2063         
2064         /*
2065          *      Read (and decrypt) the tunneled data from the
2066          *      SSL session, and put it into the decrypted
2067          *      data buffer.
2068          */
2069         err = SSL_read(ssn->ssl, ssn->clean_out.data,
2070                        sizeof(ssn->clean_out.data));
2071         
2072         if (err < 0) {
2073                 int code;
2074
2075                 RDEBUG("SSL_read Error");
2076                 
2077                 code = SSL_get_error(ssn->ssl, err);
2078                 switch (code) {
2079                 case SSL_ERROR_WANT_READ:
2080                         return FR_TLS_MORE_FRAGMENTS;
2081                         DEBUG("Error in fragmentation logic: SSL_WANT_READ");
2082                         break;
2083
2084                 case SSL_ERROR_WANT_WRITE:
2085                         DEBUG("Error in fragmentation logic: SSL_WANT_WRITE");
2086                         break;
2087
2088                 default:
2089                         DEBUG("Error in fragmentation logic: ?");
2090
2091                         /*
2092                          *      FIXME: Call int_ssl_check?
2093                          */
2094                         break;
2095                 }
2096                 return FR_TLS_FAIL;
2097         }
2098         
2099         if (err == 0) {
2100                 RDEBUG("WARNING: No data inside of the tunnel.");
2101         }
2102         
2103         /*
2104          *      Passed all checks, successfully decrypted data
2105          */
2106         ssn->clean_out.used = err;
2107         
2108         return FR_TLS_OK;
2109 }
2110
2111
2112 /*
2113  * Acknowledge received is for one of the following messages sent earlier
2114  * 1. Handshake completed Message, so now send, EAP-Success
2115  * 2. Alert Message, now send, EAP-Failure
2116  * 3. Fragment Message, now send, next Fragment
2117  */
2118 fr_tls_status_t tls_ack_handler(tls_session_t *ssn, REQUEST *request)
2119 {
2120         RDEBUG2("Received TLS ACK");
2121
2122         if (ssn == NULL){
2123                 radlog_request(L_ERR, 0, request, "FAIL: Unexpected ACK received.  Could not obtain session information.");
2124                 return FR_TLS_INVALID;
2125         }
2126         if (ssn->info.initialized == 0) {
2127                 RDEBUG("No SSL info available. Waiting for more SSL data.");
2128                 return FR_TLS_REQUEST;
2129         }
2130         if ((ssn->info.content_type == handshake) &&
2131             (ssn->info.origin == 0)) {
2132                 radlog_request(L_ERR, 0, request, "FAIL: ACK without earlier message.");
2133                 return FR_TLS_INVALID;
2134         }
2135
2136         switch (ssn->info.content_type) {
2137         case alert:
2138                 RDEBUG2("ACK alert");
2139                 return FR_TLS_FAIL;
2140
2141         case handshake:
2142                 if ((ssn->info.handshake_type == finished) &&
2143                     (ssn->dirty_out.used == 0)) {
2144                         RDEBUG2("ACK handshake is finished");
2145
2146                         /* 
2147                          *      From now on all the content is
2148                          *      application data set it here as nobody else
2149                          *      sets it.
2150                          */
2151                         ssn->info.content_type = application_data;
2152                         return FR_TLS_SUCCESS;
2153                 } /* else more data to send */
2154
2155                 RDEBUG2("ACK handshake fragment handler");
2156                 /* Fragmentation handler, send next fragment */
2157                 return FR_TLS_REQUEST;
2158
2159         case application_data:
2160                 RDEBUG2("ACK handshake fragment handler in application data");
2161                 return FR_TLS_REQUEST;
2162                                                 
2163                 /*
2164                  *      For the rest of the conditions, switch over
2165                  *      to the default section below.
2166                  */
2167         default:
2168                 RDEBUG2("ACK default");
2169                 radlog_request(L_ERR, 0, request, "Invalid ACK received: %d",
2170                        ssn->info.content_type);
2171                 return FR_TLS_INVALID;
2172         }
2173 }
2174
2175 static void dump_hex(const char *msg, const uint8_t *data, size_t data_len)
2176 {
2177         size_t i;
2178
2179         if (debug_flag < 3) return;
2180
2181         printf("%s %d\n", msg, (int) data_len);
2182         if (data_len > 256) data_len = 256;
2183
2184         for (i = 0; i < data_len; i++) {
2185                 if ((i & 0x0f) == 0x00) printf ("%02x: ", (unsigned int) i);
2186                 printf("%02x ", data[i]);
2187                 if ((i & 0x0f) == 0x0f) printf ("\n");
2188         }
2189         printf("\n");
2190         fflush(stdout);
2191 }
2192
2193 static void tls_socket_close(rad_listen_t *listener)
2194 {
2195         listen_socket_t *sock = listener->data;
2196
2197         listener->status = RAD_LISTEN_STATUS_REMOVE_FD;
2198         listener->tls = NULL; /* parent owns this! */
2199         
2200         if (sock->parent) {
2201                 /*
2202                  *      Decrement the number of connections.
2203                  */
2204                 if (sock->parent->num_connections > 0) {
2205                         sock->parent->num_connections--;
2206                 }
2207                 if (sock->client->num_connections > 0) {
2208                         sock->client->num_connections--;
2209                 }
2210         }
2211         
2212         /*
2213          *      Tell the event handler that an FD has disappeared.
2214          */
2215         DEBUG("Client has closed connection");
2216         event_new_fd(listener);
2217         
2218         /*
2219          *      Do NOT free the listener here.  It's in use by
2220          *      a request, and will need to hang around until
2221          *      all of the requests are done.
2222          *
2223          *      It is instead free'd in remove_from_request_hash()
2224          */
2225 }
2226
2227 static int tls_socket_write(rad_listen_t *listener, REQUEST *request)
2228 {
2229         uint8_t *p;
2230         ssize_t rcode;
2231         listen_socket_t *sock = listener->data;
2232
2233         p = sock->ssn->dirty_out.data;
2234         
2235         while (p < (sock->ssn->dirty_out.data + sock->ssn->dirty_out.used)) {
2236                 RDEBUG3("Writing to socket %d", request->packet->sockfd);
2237                 rcode = write(request->packet->sockfd, p,
2238                               (sock->ssn->dirty_out.data + sock->ssn->dirty_out.used) - p);
2239                 if (rcode <= 0) {
2240                         RDEBUG("Error writing to TLS socket: %s", strerror(errno));
2241                         
2242                         tls_socket_close(listener);
2243                         return 0;
2244                 }
2245                 p += rcode;
2246         }
2247
2248         sock->ssn->dirty_out.used = 0;
2249         
2250         return 1;
2251 }
2252
2253
2254 static int tls_socket_recv(rad_listen_t *listener)
2255 {
2256         int doing_init = FALSE;
2257         ssize_t rcode;
2258         RADIUS_PACKET *packet;
2259         REQUEST *request;
2260         listen_socket_t *sock = listener->data;
2261         fr_tls_status_t status;
2262         RADCLIENT *client = sock->client;
2263
2264         if (!sock->packet) {
2265                 sock->packet = rad_alloc(0);
2266                 if (!sock->packet) return 0;
2267
2268                 sock->packet->sockfd = listener->fd;
2269                 sock->packet->src_ipaddr = sock->other_ipaddr;
2270                 sock->packet->src_port = sock->other_port;
2271                 sock->packet->dst_ipaddr = sock->my_ipaddr;
2272                 sock->packet->dst_port = sock->my_port;
2273
2274                 if (sock->request) sock->request->packet = sock->packet;
2275         }
2276
2277         /*
2278          *      Allocate a REQUEST for debugging.
2279          */
2280         if (!sock->request) {
2281                 sock->request = request = request_alloc();
2282                 if (!sock->request) {
2283                         radlog(L_ERR, "Out of memory");
2284                         return 0;
2285                 }
2286
2287                 rad_assert(request->packet == NULL);
2288                 rad_assert(sock->packet != NULL);
2289                 request->packet = sock->packet;
2290
2291                 request->component = "<core>";
2292                 request->component = "<tls-connect>";
2293
2294                 /*
2295                  *      Not sure if we should do this on every packet...
2296                  */
2297                 request->reply = rad_alloc(0);
2298                 if (!request->reply) return 0;
2299
2300                 request->options = RAD_REQUEST_OPTION_DEBUG2;
2301
2302                 rad_assert(sock->ssn == NULL);
2303
2304                 sock->ssn = tls_new_session(listener->tls, sock->request,
2305                                             listener->tls->require_client_cert);
2306                 if (!sock->ssn) {
2307                         request_free(&sock->request);
2308                         sock->packet = NULL;
2309                         return 0;
2310                 }
2311
2312                 SSL_set_ex_data(sock->ssn->ssl, FR_TLS_EX_INDEX_REQUEST, (void *)request);
2313                 SSL_set_ex_data(sock->ssn->ssl, FR_TLS_EX_INDEX_CERTS, (void *)&request->packet->vps);
2314
2315                 doing_init = TRUE;
2316         }
2317
2318         rad_assert(sock->request != NULL);
2319         rad_assert(sock->request->packet != NULL);
2320         rad_assert(sock->packet != NULL);
2321         rad_assert(sock->ssn != NULL);
2322
2323         request = sock->request;
2324
2325         RDEBUG3("Reading from socket %d", request->packet->sockfd);
2326         PTHREAD_MUTEX_LOCK(&sock->mutex);
2327         rcode = read(request->packet->sockfd,
2328                      sock->ssn->dirty_in.data,
2329                      sizeof(sock->ssn->dirty_in.data));
2330         if ((rcode < 0) && (errno == ECONNRESET)) {
2331         do_close:
2332                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2333                 tls_socket_close(listener);
2334                 return 0;
2335         }
2336         
2337         if (rcode < 0) {
2338                 RDEBUG("Error reading TLS socket: %s", strerror(errno));
2339                 goto do_close;
2340         }
2341
2342         /*
2343          *      Normal socket close.
2344          */
2345         if (rcode == 0) goto do_close;
2346         
2347         sock->ssn->dirty_in.used = rcode;
2348         memset(sock->ssn->dirty_in.data + sock->ssn->dirty_in.used,
2349                0, 16);
2350
2351         dump_hex("READ FROM SSL", sock->ssn->dirty_in.data, sock->ssn->dirty_in.used);
2352
2353         /*
2354          *      Catch attempts to use non-SSL.
2355          */
2356         if (doing_init && (sock->ssn->dirty_in.data[0] != handshake)) {
2357                 RDEBUG("Non-TLS data sent to TLS socket: closing");
2358                 goto do_close;
2359         }
2360         
2361         /*
2362          *      Skip ahead to reading application data.
2363          */
2364         if (SSL_is_init_finished(sock->ssn->ssl)) goto app;
2365
2366         if (!tls_handshake_recv(request, sock->ssn)) {
2367                 RDEBUG("FAILED in TLS handshake receive");
2368                 goto do_close;
2369         }
2370         
2371         if (sock->ssn->dirty_out.used > 0) {
2372                 tls_socket_write(listener, request);
2373                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2374                 return 0;
2375         }
2376
2377 app:
2378         /*
2379          *      FIXME: Run the packet through a virtual server in
2380          *      order to see if we like the certificate presented by
2381          *      the client.
2382          */
2383
2384         status = tls_application_data(sock->ssn, request);
2385         RDEBUG("Application data status %d", status);
2386
2387         if (status == FR_TLS_MORE_FRAGMENTS) {
2388                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2389                 return 0;
2390         }
2391
2392         if (sock->ssn->clean_out.used == 0) {
2393                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2394                 return 0;
2395         }
2396
2397         dump_hex("TUNNELED DATA", sock->ssn->clean_out.data, sock->ssn->clean_out.used);
2398
2399         /*
2400          *      If the packet is a complete RADIUS packet, return it to
2401          *      the caller.  Otherwise...
2402          */
2403         if ((sock->ssn->clean_out.used < 20) ||
2404             (((sock->ssn->clean_out.data[2] << 8) | sock->ssn->clean_out.data[3]) != (int) sock->ssn->clean_out.used)) {
2405                 RDEBUG("Received bad packet: Length %d contents %d",
2406                        sock->ssn->clean_out.used,
2407                        (sock->ssn->clean_out.data[2] << 8) | sock->ssn->clean_out.data[3]);
2408                 goto do_close;
2409         }
2410
2411         packet = sock->packet;
2412         packet->data = rad_malloc(sock->ssn->clean_out.used);
2413         packet->data_len = sock->ssn->clean_out.used;
2414         memcpy(packet->data, sock->ssn->clean_out.data, packet->data_len);
2415         packet->vps = NULL;
2416         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2417
2418         if (!rad_packet_ok(packet, 0)) {
2419                 RDEBUG("Received bad packet: %s", fr_strerror());
2420                 tls_socket_close(listener);
2421                 return 0;       /* do_close unlocks the mutex */
2422         }
2423
2424         /*
2425          *      Copied from src/lib/radius.c, rad_recv();
2426          */
2427         if (fr_debug_flag) {
2428                 char host_ipaddr[128];
2429
2430                 if ((packet->code > 0) && (packet->code < FR_MAX_PACKET_CODE)) {
2431                         RDEBUG("tls_recv: %s packet from host %s port %d, id=%d, length=%d",
2432                                fr_packet_codes[packet->code],
2433                                inet_ntop(packet->src_ipaddr.af,
2434                                          &packet->src_ipaddr.ipaddr,
2435                                          host_ipaddr, sizeof(host_ipaddr)),
2436                                packet->src_port,
2437                                packet->id, (int) packet->data_len);
2438                 } else {
2439                         RDEBUG("tls_recv: Packet from host %s port %d code=%d, id=%d, length=%d",
2440                                inet_ntop(packet->src_ipaddr.af,
2441                                          &packet->src_ipaddr.ipaddr,
2442                                          host_ipaddr, sizeof(host_ipaddr)),
2443                                packet->src_port,
2444                                packet->code,
2445                                packet->id, (int) packet->data_len);
2446                 }
2447         }
2448
2449         FR_STATS_INC(auth, total_requests);
2450
2451         return 1;
2452 }
2453
2454
2455 int dual_tls_recv(rad_listen_t *listener)
2456 {
2457         RADIUS_PACKET *packet;
2458         REQUEST *request;
2459         RAD_REQUEST_FUNP fun = NULL;
2460         listen_socket_t *sock = listener->data;
2461         RADCLIENT       *client = sock->client;
2462
2463         if (!tls_socket_recv(listener)) {
2464                 return 0;
2465         }
2466
2467         rad_assert(sock->request != NULL);
2468         rad_assert(sock->request->packet != NULL);
2469         rad_assert(sock->packet != NULL);
2470         rad_assert(sock->ssn != NULL);
2471
2472         request = sock->request;
2473         packet = sock->packet;
2474
2475         /*
2476          *      Some sanity checks, based on the packet code.
2477          */
2478         switch(packet->code) {
2479         case PW_AUTHENTICATION_REQUEST:
2480                 if (listener->type != RAD_LISTEN_AUTH) goto bad_packet;
2481                 FR_STATS_INC(auth, total_requests);
2482                 fun = rad_authenticate;
2483                 break;
2484
2485         case PW_ACCOUNTING_REQUEST:
2486                 if (listener->type != RAD_LISTEN_ACCT) goto bad_packet;
2487                 FR_STATS_INC(acct, total_requests);
2488                 fun = rad_accounting;
2489                 break;
2490
2491         case PW_STATUS_SERVER:
2492                 if (!mainconfig.status_server) {
2493                         FR_STATS_INC(auth, total_unknown_types);
2494                         DEBUG("WARNING: Ignoring Status-Server request due to security configuration");
2495                         rad_free(&sock->packet);
2496                         request->packet = NULL;
2497                         return 0;
2498                 }
2499                 fun = rad_status_server;
2500                 break;
2501
2502         default:
2503         bad_packet:
2504                 FR_STATS_INC(auth, total_unknown_types);
2505
2506                 DEBUG("Invalid packet code %d sent from client %s port %d : IGNORED",
2507                       packet->code, client->shortname, packet->src_port);
2508                 rad_free(&sock->packet);
2509                 request->packet = NULL;
2510                 return 0;
2511         } /* switch over packet types */
2512
2513         if (!request_receive(listener, packet, client, fun)) {
2514                 FR_STATS_INC(auth, total_packets_dropped);
2515                 rad_free(&sock->packet);
2516                 request->packet = NULL;
2517                 return 0;
2518         }
2519
2520         sock->packet = NULL;    /* we have no need for more partial reads */
2521         request->packet = NULL;
2522
2523         return 1;
2524 }
2525
2526
2527 /*
2528  *      Send a response packet
2529  */
2530 int dual_tls_send(rad_listen_t *listener, REQUEST *request)
2531 {
2532         listen_socket_t *sock = listener->data;
2533
2534         rad_assert(request->listener == listener);
2535         rad_assert(listener->send == dual_tls_send);
2536
2537         /*
2538          *      Accounting reject's are silently dropped.
2539          *
2540          *      We do it here to avoid polluting the rest of the
2541          *      code with this knowledge
2542          */
2543         if (request->reply->code == 0) return 0;
2544
2545         /*
2546          *      Pack the VPs
2547          */
2548         if (rad_encode(request->reply, request->packet,
2549                        request->client->secret) < 0) {
2550                 RDEBUG("Failed encoding packet: %s", fr_strerror());
2551                 return 0;
2552         }
2553
2554         /*
2555          *      Sign the packet.
2556          */
2557         if (rad_sign(request->reply, request->packet,
2558                        request->client->secret) < 0) {
2559                 RDEBUG("Failed signing packet: %s", fr_strerror());
2560                 return 0;
2561         }
2562         
2563         PTHREAD_MUTEX_LOCK(&sock->mutex);
2564         /*
2565          *      Write the packet to the SSL buffers.
2566          */
2567         record_plus(&sock->ssn->clean_in,
2568                     request->reply->data, request->reply->data_len);
2569
2570         /*
2571          *      Do SSL magic to get encrypted data.
2572          */
2573         tls_handshake_send(request, sock->ssn);
2574
2575         /*
2576          *      And finally write the data to the socket.
2577          */
2578         if (sock->ssn->dirty_out.used > 0) {
2579                 dump_hex("WRITE TO SSL", sock->ssn->dirty_out.data, sock->ssn->dirty_out.used);
2580
2581                 tls_socket_write(listener, request);
2582         }
2583         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2584
2585         return 0;
2586 }
2587
2588
2589 int proxy_tls_recv(rad_listen_t *listener)
2590 {
2591         int rcode;
2592         size_t length;
2593         listen_socket_t *sock = listener->data;
2594         char buffer[256];
2595         uint8_t data[1024];
2596         RADIUS_PACKET *packet;
2597         RAD_REQUEST_FUNP fun = NULL;
2598
2599         DEBUG3("Proxy SSL socket has data to read");
2600         PTHREAD_MUTEX_LOCK(&sock->mutex);
2601 redo:
2602         rcode = SSL_read(sock->ssn->ssl, data, 4);
2603         if (rcode <= 0) {
2604                 int err = SSL_get_error(sock->ssn->ssl, rcode);
2605                 switch (err) {
2606                 case SSL_ERROR_WANT_READ:
2607                 case SSL_ERROR_WANT_WRITE:
2608                         rcode = 0;
2609                         goto redo;
2610                 case SSL_ERROR_ZERO_RETURN:
2611                         /* remote end sent close_notify, send one back */
2612                         SSL_shutdown(sock->ssn->ssl);
2613
2614                 case SSL_ERROR_SYSCALL:
2615                 do_close:
2616                         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2617                         tls_socket_close(listener);
2618                         return 0;
2619
2620                 default:
2621                         while ((err = ERR_get_error())) {
2622                                 DEBUG("proxy recv says %s",
2623                                       ERR_error_string(err, NULL));
2624                         }
2625                         
2626                         goto do_close;
2627                 }
2628         }
2629
2630         length = (data[2] << 8) | data[3];
2631         DEBUG3("Proxy received header saying we have a packet of %u bytes",
2632                (unsigned int) length);
2633
2634         if (length > sizeof(data)) {
2635                 DEBUG("Received packet will be too large! (%u)",
2636                       (data[2] << 8) | data[3]);
2637                 goto do_close;
2638         }
2639         
2640         rcode = SSL_read(sock->ssn->ssl, data + 4, length);
2641         if (rcode <= 0) {
2642                 switch (SSL_get_error(sock->ssn->ssl, rcode)) {
2643                 case SSL_ERROR_WANT_READ:
2644                 case SSL_ERROR_WANT_WRITE:
2645                         rcode = 0;
2646                         break;
2647
2648                 case SSL_ERROR_ZERO_RETURN:
2649                         /* remote end sent close_notify, send one back */
2650                         SSL_shutdown(sock->ssn->ssl);
2651                         goto do_close;
2652                 default:
2653                         goto do_close;
2654                 }
2655         }
2656         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2657
2658         packet = rad_alloc(0);
2659         packet->sockfd = listener->fd;
2660         packet->src_ipaddr = sock->other_ipaddr;
2661         packet->src_port = sock->other_port;
2662         packet->dst_ipaddr = sock->my_ipaddr;
2663         packet->dst_port = sock->my_port;
2664         packet->code = data[0];
2665         packet->id = data[1];
2666         packet->data_len = length;
2667         packet->data = rad_malloc(packet->data_len);
2668         memcpy(packet->data, data, packet->data_len);
2669         memcpy(packet->vector, packet->data + 4, 16);
2670
2671         /*
2672          *      FIXME: Client MIB updates?
2673          */
2674         switch(packet->code) {
2675         case PW_AUTHENTICATION_ACK:
2676         case PW_ACCESS_CHALLENGE:
2677         case PW_AUTHENTICATION_REJECT:
2678                 fun = rad_authenticate;
2679                 break;
2680
2681 #ifdef WITH_ACCOUNTING
2682         case PW_ACCOUNTING_RESPONSE:
2683                 fun = rad_accounting;
2684                 break;
2685 #endif
2686
2687         default:
2688                 /*
2689                  *      FIXME: Update MIB for packet types?
2690                  */
2691                 radlog(L_ERR, "Invalid packet code %d sent to a proxy port "
2692                        "from home server %s port %d - ID %d : IGNORED",
2693                        packet->code,
2694                        ip_ntoh(&packet->src_ipaddr, buffer, sizeof(buffer)),
2695                        packet->src_port, packet->id);
2696                 rad_free(&packet);
2697                 return 0;
2698         }
2699
2700         if (!request_proxy_reply(packet)) {
2701                 rad_free(&packet);
2702                 return 0;
2703         }
2704
2705         return 1;
2706 }
2707
2708 int proxy_tls_send(rad_listen_t *listener, REQUEST *request)
2709 {
2710         int rcode;
2711         listen_socket_t *sock = listener->data;
2712
2713         /*
2714          *      Normal proxying calls us with the data already
2715          *      encoded.  The "ping home server" code does not.  So,
2716          *      if there's no packet, encode it here.
2717          */
2718         if (!request->proxy->data) {
2719                 request->proxy_listener->encode(request->proxy_listener,
2720                                                 request);
2721         }
2722
2723         DEBUG3("Proxy is writing %u bytes to SSL",
2724                (unsigned int) request->proxy->data_len);
2725         PTHREAD_MUTEX_LOCK(&sock->mutex);
2726         while ((rcode = SSL_write(sock->ssn->ssl, request->proxy->data,
2727                                   request->proxy->data_len)) < 0) {
2728                 int err;
2729                 while ((err = ERR_get_error())) {
2730                         DEBUG("proxy SSL_write says %s",
2731                               ERR_error_string(err, NULL));
2732                 }
2733                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2734                 tls_socket_close(listener);
2735                 return 0;
2736         }
2737         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2738
2739         return 1;
2740 }
2741
2742 #endif  /* WITH_TLS */