de0c428ff081a13383d9a94e7d81ff7d45458b1d
[freeradius.git] / src / main / tls.c
1 /*
2  * tls.c
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  */
24
25 #include <freeradius-devel/ident.h>
26 RCSID("$Id$")
27
28 #include <freeradius-devel/autoconf.h>
29 #include <freeradius-devel/radiusd.h>
30 #include <freeradius-devel/process.h>
31 #include <freeradius-devel/rad_assert.h>
32
33 #ifdef HAVE_SYS_STAT_H
34 #include <sys/stat.h>
35 #endif
36
37 #ifdef WITH_TLS
38 #ifdef HAVE_OPENSSL_RAND_H
39 #include <openssl/rand.h>
40 #endif
41
42 #ifdef HAVE_OPENSSL_OCSP_H
43 #include <openssl/ocsp.h>
44 #endif
45
46 #ifdef HAVE_PTHREAD_H
47 #define PTHREAD_MUTEX_LOCK pthread_mutex_lock
48 #define PTHREAD_MUTEX_UNLOCK pthread_mutex_unlock
49 #else
50 #define PTHREAD_MUTEX_LOCK(_x)
51 #define PTHREAD_MUTEX_UNLOCK(_x)
52 #endif
53
54
55 /* record */
56 static void             record_init(record_t *buf);
57 static void             record_close(record_t *buf);
58 static unsigned int     record_plus(record_t *buf, const void *ptr,
59                                     unsigned int size);
60 static unsigned int     record_minus(record_t *buf, void *ptr,
61                                      unsigned int size);
62
63 #ifdef PSK_MAX_IDENTITY_LEN
64 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
65                                         unsigned char *psk, int max_psk_len)
66 {
67         unsigned int psk_len;
68         fr_tls_server_conf_t *conf;
69
70         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
71                                                        FR_TLS_EX_INDEX_CONF);
72         if (!conf) return 0;
73
74         /*
75          *      FIXME: Look up the PSK password based on the identity!
76          */
77         if (strcmp(identity, conf->psk_identity) != 0) {
78                 return 0;
79         }
80
81         psk_len = strlen(conf->psk_password);
82         if (psk_len > (2 * max_psk_len)) return 0;
83
84         return fr_hex2bin(conf->psk_password, psk, psk_len);
85 }
86
87 static unsigned int psk_client_callback(SSL *ssl, UNUSED const char *hint,
88                                         char *identity, unsigned int max_identity_len,
89                                         unsigned char *psk, unsigned int max_psk_len)
90 {
91         unsigned int psk_len;
92         fr_tls_server_conf_t *conf;
93
94         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
95                                                        FR_TLS_EX_INDEX_CONF);
96         if (!conf) return 0;
97
98         psk_len = strlen(conf->psk_password);
99         if (psk_len > (2 * max_psk_len)) return 0;
100
101         strlcpy(identity, conf->psk_identity, max_identity_len);
102
103         return fr_hex2bin(conf->psk_password, psk, psk_len);
104 }
105
106 #endif
107
108 tls_session_t *tls_new_client_session(fr_tls_server_conf_t *conf, int fd)
109 {
110         int verify_mode;
111         tls_session_t *ssn = NULL;
112         
113         ssn = (tls_session_t *) malloc(sizeof(*ssn));
114         memset(ssn, 0, sizeof(*ssn));
115
116         ssn->ctx = conf->ctx;
117         ssn->ssl = SSL_new(ssn->ctx);
118         rad_assert(ssn->ssl != NULL);
119
120         /*
121          *      Add the message callback to identify what type of
122          *      message/handshake is passed
123          */
124         SSL_set_msg_callback(ssn->ssl, cbtls_msg);
125         SSL_set_msg_callback_arg(ssn->ssl, ssn);
126         SSL_set_info_callback(ssn->ssl, cbtls_info);
127
128         /*
129          *      Always verify the peer certificate.
130          */
131         DEBUG2("Requiring Server certificate");
132         verify_mode = SSL_VERIFY_PEER;
133         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
134         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
135
136         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
137         SSL_set_fd(ssn->ssl, fd);
138         if (SSL_connect(ssn->ssl) <= 0) {
139                 int err;
140                 while ((err = ERR_get_error())) {
141                         DEBUG("OpenSSL Err says %s",
142                               ERR_error_string(err, NULL));
143                 }
144                 free(ssn);
145                 return NULL;
146         }
147
148         return ssn;
149 }
150
151 tls_session_t *tls_new_session(fr_tls_server_conf_t *conf, REQUEST *request,
152                                int client_cert)
153 {
154         tls_session_t *state = NULL;
155         SSL *new_tls = NULL;
156         int             verify_mode = 0;
157         VALUE_PAIR      *vp;
158
159         /*
160          *      Manually flush the sessions every so often.  If HALF
161          *      of the session lifetime has passed since we last
162          *      flushed, then flush it again.
163          *
164          *      FIXME: Also do it every N sessions?
165          */
166         if (conf->session_cache_enable &&
167             ((conf->session_last_flushed + (conf->session_timeout * 1800)) <= request->timestamp)){
168                 RDEBUG2("Flushing SSL sessions (of #%ld)",
169                         SSL_CTX_sess_number(conf->ctx));
170
171                 SSL_CTX_flush_sessions(conf->ctx, request->timestamp);
172                 conf->session_last_flushed = request->timestamp;
173         }
174
175         if ((new_tls = SSL_new(conf->ctx)) == NULL) {
176                 radlog(L_ERR, "SSL: Error creating new SSL: %s",
177                        ERR_error_string(ERR_get_error(), NULL));
178                 return NULL;
179         }
180
181         /* We use the SSL's "app_data" to indicate a call-back */
182         SSL_set_app_data(new_tls, NULL);
183
184         state = (tls_session_t *)malloc(sizeof(*state));
185         memset(state, 0, sizeof(*state));
186         session_init(state);
187
188         state->ctx = conf->ctx;
189         state->ssl = new_tls;
190
191         /*
192          *      Initialize callbacks
193          */
194         state->record_init = record_init;
195         state->record_close = record_close;
196         state->record_plus = record_plus;
197         state->record_minus = record_minus;
198
199         /*
200          *      Create & hook the BIOs to handle the dirty side of the
201          *      SSL.  This is *very important* as we want to handle
202          *      the transmission part.  Now the only IO interface
203          *      that SSL is aware of, is our defined BIO buffers.
204          *
205          *      This means that all SSL IO is done to/from memory,
206          *      and we can update those BIOs from the packets we've
207          *      received.
208          */
209         state->into_ssl = BIO_new(BIO_s_mem());
210         state->from_ssl = BIO_new(BIO_s_mem());
211         SSL_set_bio(state->ssl, state->into_ssl, state->from_ssl);
212
213         /*
214          *      Add the message callback to identify what type of
215          *      message/handshake is passed
216          */
217         SSL_set_msg_callback(new_tls, cbtls_msg);
218         SSL_set_msg_callback_arg(new_tls, state);
219         SSL_set_info_callback(new_tls, cbtls_info);
220
221         /*
222          *      In Server mode we only accept.
223          */
224         SSL_set_accept_state(state->ssl);
225
226         /*
227          *      Verify the peer certificate, if asked.
228          */
229         if (client_cert) {
230                 RDEBUG2("Requiring client certificate");
231                 verify_mode = SSL_VERIFY_PEER;
232                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
233                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
234         }
235         SSL_set_verify(state->ssl, verify_mode, cbtls_verify);
236
237         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
238         state->length_flag = conf->include_length;
239
240         /*
241          *      We use default fragment size, unless the Framed-MTU
242          *      tells us it's too big.  Note that we do NOT account
243          *      for the EAP-TLS headers if conf->fragment_size is
244          *      large, because that config item looks to be confusing.
245          *
246          *      i.e. it should REALLY be called MTU, and the code here
247          *      should figure out what that means for TLS fragment size.
248          *      asking the administrator to know the internal details
249          *      of EAP-TLS in order to calculate fragment sizes is
250          *      just too much.
251          */
252         state->offset = conf->fragment_size;
253         vp = pairfind(request->packet->vps, PW_FRAMED_MTU, 0);
254         if (vp && (vp->vp_integer > 100) && (vp->vp_integer < state->offset)) {
255                 state->offset = vp->vp_integer;
256         }
257
258         if (conf->session_cache_enable) {
259                 state->allow_session_resumption = 1; /* otherwise it's zero */
260         }
261         
262         RDEBUG2("Initiate");
263
264         return state;
265 }
266
267 /*
268  *      Print out some text describing the error.
269  */
270 static int int_ssl_check(REQUEST *request, SSL *s, int ret, const char *text)
271 {
272         int e;
273         unsigned long l;
274
275         if ((l = ERR_get_error()) != 0) {
276                 const char *p = ERR_error_string(l, NULL);
277                 VALUE_PAIR *vp;
278
279                 radlog(L_ERR, "SSL error %s", p);
280
281                 if (request) {
282                         vp = pairmake("Module-Failure-Message", p, T_OP_ADD);
283                         if (vp) pairadd(&request->packet->vps, vp);
284                 }
285         }
286         e = SSL_get_error(s, ret);
287
288         switch(e) {
289                 /*
290                  *      These seem to be harmless and already "dealt
291                  *      with" by our non-blocking environment. NB:
292                  *      "ZERO_RETURN" is the clean "error"
293                  *      indicating a successfully closed SSL
294                  *      tunnel. We let this happen because our IO
295                  *      loop should not appear to have broken on
296                  *      this condition - and outside the IO loop, the
297                  *      "shutdown" state is checked.
298                  *
299                  *      Don't print anything if we ignore the error.
300                  */
301         case SSL_ERROR_NONE:
302         case SSL_ERROR_WANT_READ:
303         case SSL_ERROR_WANT_WRITE:
304         case SSL_ERROR_WANT_X509_LOOKUP:
305         case SSL_ERROR_ZERO_RETURN:
306                 break;
307
308                 /*
309                  *      These seem to be indications of a genuine
310                  *      error that should result in the SSL tunnel
311                  *      being regarded as "dead".
312                  */
313         case SSL_ERROR_SYSCALL:
314                 radlog(L_ERR, "SSL: %s failed in a system call (%d), TLS session fails.",
315                        text, ret);
316                 return 0;
317
318         case SSL_ERROR_SSL:
319                 radlog(L_ERR, "SSL: %s failed inside of TLS (%d), TLS session fails.",
320                        text, ret);
321                 return 0;
322
323         default:
324                 /*
325                  *      For any other errors that (a) exist, and (b)
326                  *      crop up - we need to interpret what to do with
327                  *      them - so "politely inform" the caller that
328                  *      the code needs updating here.
329                  */
330                 radlog(L_ERR, "SSL: FATAL SSL error ..... %d\n", e);
331                 return 0;
332         }
333
334         return 1;
335 }
336
337 /*
338  * We are the server, we always get the dirty data
339  * (Handshake data is also considered as dirty data)
340  * During handshake, since SSL API handles itself,
341  * After clean-up, dirty_out will be filled with
342  * the data required for handshaking. So we check
343  * if dirty_out is empty then we simply send it back.
344  * As of now, if handshake is successful, then we keep going,
345  * otherwise we fail.
346  *
347  * Fill the Bio with the dirty data to clean it
348  * Get the cleaned data from SSL, if it is not Handshake data
349  */
350 int tls_handshake_recv(REQUEST *request, tls_session_t *ssn)
351 {
352         int err;
353
354         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data, ssn->dirty_in.used);
355         if (err != (int) ssn->dirty_in.used) {
356                 RDEBUG("Failed writing %d to SSL BIO: %d", ssn->dirty_in.used,
357                         err);
358                 record_init(&ssn->dirty_in);
359                 return 0;
360         }
361         record_init(&ssn->dirty_in);
362
363         err = SSL_read(ssn->ssl, ssn->clean_out.data + ssn->clean_out.used,
364                        sizeof(ssn->clean_out.data) - ssn->clean_out.used);
365         if (err > 0) {
366                 ssn->clean_out.used += err;
367                 return 1;
368         }
369
370         if (!int_ssl_check(request, ssn->ssl, err, "SSL_read")) {
371                 return 0;
372         }
373
374         /* Some Extra STATE information for easy debugging */
375         if (SSL_is_init_finished(ssn->ssl)) {
376                 DEBUG2("SSL Connection Established\n");
377         }
378         if (SSL_in_init(ssn->ssl)) {
379                 DEBUG2("In SSL Handshake Phase\n");
380         }
381         if (SSL_in_before(ssn->ssl)) {
382                 DEBUG2("Before SSL Handshake Phase\n");
383         }
384         if (SSL_in_accept_init(ssn->ssl)) {
385                 DEBUG2("In SSL Accept mode \n");
386         }
387         if (SSL_in_connect_init(ssn->ssl)) {
388                 DEBUG2("In SSL Connect mode \n");
389         }
390
391         err = BIO_ctrl_pending(ssn->from_ssl);
392         if (err > 0) {
393                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
394                                sizeof(ssn->dirty_out.data));
395                 if (err > 0) {
396                         ssn->dirty_out.used = err;
397
398                 } else if (BIO_should_retry(ssn->from_ssl)) {
399                         record_init(&ssn->dirty_in);
400                         DEBUG2("  tls: Asking for more data in tunnel");
401                         return 1;
402
403                 } else {
404                         int_ssl_check(request, ssn->ssl, err, "BIO_read");
405                         record_init(&ssn->dirty_in);
406                         return 0;
407                 }
408         } else {
409                 DEBUG2("SSL Application Data");
410                 /* Its clean application data, do whatever we want */
411                 record_init(&ssn->clean_out);
412         }
413
414         /* We are done with dirty_in, reinitialize it */
415         record_init(&ssn->dirty_in);
416         return 1;
417 }
418
419 /*
420  *      Take clear-text user data, and encrypt it into the output buffer,
421  *      to send to the client at the other end of the SSL connection.
422  */
423 int tls_handshake_send(REQUEST *request, tls_session_t *ssn)
424 {
425         int err;
426
427         /*
428          *      If there's un-encrypted data in 'clean_in', then write
429          *      that data to the SSL session, and then call the BIO function
430          *      to get that encrypted data from the SSL session, into
431          *      a buffer which we can then package into an EAP packet.
432          *
433          *      Based on Server's logic this clean_in is expected to
434          *      contain the data to send to the client.
435          */
436         if (ssn->clean_in.used > 0) {
437                 int written;
438
439                 written = SSL_write(ssn->ssl, ssn->clean_in.data, ssn->clean_in.used);
440                 record_minus(&ssn->clean_in, NULL, written);
441
442                 /* Get the dirty data from Bio to send it */
443                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
444                                sizeof(ssn->dirty_out.data));
445                 if (err > 0) {
446                         ssn->dirty_out.used = err;
447                 } else {
448                         int_ssl_check(request, ssn->ssl, err, "handshake_send");
449                 }
450         }
451
452         return 1;
453 }
454
455 void session_init(tls_session_t *ssn)
456 {
457         ssn->ssl = NULL;
458         ssn->into_ssl = ssn->from_ssl = NULL;
459         record_init(&ssn->clean_in);
460         record_init(&ssn->clean_out);
461         record_init(&ssn->dirty_in);
462         record_init(&ssn->dirty_out);
463
464         memset(&ssn->info, 0, sizeof(ssn->info));
465
466         ssn->offset = 0;
467         ssn->fragment = 0;
468         ssn->tls_msg_len = 0;
469         ssn->length_flag = 0;
470         ssn->opaque = NULL;
471         ssn->free_opaque = NULL;
472 }
473
474 void session_close(tls_session_t *ssn)
475 {       
476         SSL_set_quiet_shutdown(ssn->ssl, 1);
477         SSL_shutdown(ssn->ssl);
478
479         if(ssn->ssl)
480                 SSL_free(ssn->ssl);
481
482         record_close(&ssn->clean_in);
483         record_close(&ssn->clean_out);
484         record_close(&ssn->dirty_in);
485         record_close(&ssn->dirty_out);
486         session_init(ssn);
487 }
488
489 void session_free(void *ssn)
490 {
491         tls_session_t *sess = (tls_session_t *)ssn;
492
493         if (!ssn) return;
494
495         /*
496          *      Free any opaque TTLS or PEAP data.
497          */
498         if ((sess->opaque) && (sess->free_opaque)) {
499                 sess->free_opaque(sess->opaque);
500                 sess->opaque = NULL;
501         }
502
503         session_close(sess);
504
505         free(sess);
506 }
507
508 static void record_init(record_t *rec)
509 {
510         rec->used = 0;
511 }
512
513 static void record_close(record_t *rec)
514 {
515         rec->used = 0;
516 }
517
518
519 /*
520  *      Copy data to the intermediate buffer, before we send
521  *      it somewhere.
522  */
523 static unsigned int record_plus(record_t *rec, const void *ptr,
524                                 unsigned int size)
525 {
526         unsigned int added = MAX_RECORD_SIZE - rec->used;
527
528         if(added > size)
529                 added = size;
530         if(added == 0)
531                 return 0;
532         memcpy(rec->data + rec->used, ptr, added);
533         rec->used += added;
534         return added;
535 }
536
537 /*
538  *      Take data from the buffer, and give it to the caller.
539  */
540 static unsigned int record_minus(record_t *rec, void *ptr,
541                                  unsigned int size)
542 {
543         unsigned int taken = rec->used;
544
545         if(taken > size)
546                 taken = size;
547         if(taken == 0)
548                 return 0;
549         if(ptr)
550                 memcpy(ptr, rec->data, taken);
551         rec->used -= taken;
552
553         /*
554          *      This is pretty bad...
555          */
556         if(rec->used > 0)
557                 memmove(rec->data, rec->data + taken, rec->used);
558         return taken;
559 }
560
561 void tls_session_information(tls_session_t *tls_session)
562 {
563         const char *str_write_p, *str_version, *str_content_type = "";
564         const char *str_details1 = "", *str_details2= "";
565         REQUEST *request;
566
567         /*
568          *      Don't print this out in the normal course of
569          *      operations.
570          */
571         if (debug_flag == 0) {
572                 return;
573         }
574
575         str_write_p = tls_session->info.origin ? ">>>" : "<<<";
576
577         switch (tls_session->info.version)
578         {
579         case SSL2_VERSION:
580                 str_version = "SSL 2.0";
581                 break;
582         case SSL3_VERSION:
583                 str_version = "SSL 3.0 ";
584                 break;
585         case TLS1_VERSION:
586                 str_version = "TLS 1.0 ";
587                 break;
588         default:
589                 str_version = "Unknown TLS version";
590                 break;
591         }
592
593         if (tls_session->info.version == SSL3_VERSION ||
594             tls_session->info.version == TLS1_VERSION) {
595                 switch (tls_session->info.content_type) {
596                 case SSL3_RT_CHANGE_CIPHER_SPEC:
597                         str_content_type = "ChangeCipherSpec";
598                         break;
599                 case SSL3_RT_ALERT:
600                         str_content_type = "Alert";
601                         break;
602                 case SSL3_RT_HANDSHAKE:
603                         str_content_type = "Handshake";
604                         break;
605                 case SSL3_RT_APPLICATION_DATA:
606                         str_content_type = "ApplicationData";
607                         break;
608                 default:
609                         str_content_type = "UnknownContentType";
610                         break;
611                 }
612
613                 if (tls_session->info.content_type == SSL3_RT_ALERT) {
614                         str_details1 = ", ???";
615
616                         if (tls_session->info.record_len == 2) {
617
618                                 switch (tls_session->info.alert_level) {
619                                 case SSL3_AL_WARNING:
620                                         str_details1 = ", warning";
621                                         break;
622                                 case SSL3_AL_FATAL:
623                                         str_details1 = ", fatal";
624                                         break;
625                                 }
626
627                                 str_details2 = " ???";
628                                 switch (tls_session->info.alert_description) {
629                                 case SSL3_AD_CLOSE_NOTIFY:
630                                         str_details2 = " close_notify";
631                                         break;
632                                 case SSL3_AD_UNEXPECTED_MESSAGE:
633                                         str_details2 = " unexpected_message";
634                                         break;
635                                 case SSL3_AD_BAD_RECORD_MAC:
636                                         str_details2 = " bad_record_mac";
637                                         break;
638                                 case TLS1_AD_DECRYPTION_FAILED:
639                                         str_details2 = " decryption_failed";
640                                         break;
641                                 case TLS1_AD_RECORD_OVERFLOW:
642                                         str_details2 = " record_overflow";
643                                         break;
644                                 case SSL3_AD_DECOMPRESSION_FAILURE:
645                                         str_details2 = " decompression_failure";
646                                         break;
647                                 case SSL3_AD_HANDSHAKE_FAILURE:
648                                         str_details2 = " handshake_failure";
649                                         break;
650                                 case SSL3_AD_BAD_CERTIFICATE:
651                                         str_details2 = " bad_certificate";
652                                         break;
653                                 case SSL3_AD_UNSUPPORTED_CERTIFICATE:
654                                         str_details2 = " unsupported_certificate";
655                                         break;
656                                 case SSL3_AD_CERTIFICATE_REVOKED:
657                                         str_details2 = " certificate_revoked";
658                                         break;
659                                 case SSL3_AD_CERTIFICATE_EXPIRED:
660                                         str_details2 = " certificate_expired";
661                                         break;
662                                 case SSL3_AD_CERTIFICATE_UNKNOWN:
663                                         str_details2 = " certificate_unknown";
664                                         break;
665                                 case SSL3_AD_ILLEGAL_PARAMETER:
666                                         str_details2 = " illegal_parameter";
667                                         break;
668                                 case TLS1_AD_UNKNOWN_CA:
669                                         str_details2 = " unknown_ca";
670                                         break;
671                                 case TLS1_AD_ACCESS_DENIED:
672                                         str_details2 = " access_denied";
673                                         break;
674                                 case TLS1_AD_DECODE_ERROR:
675                                         str_details2 = " decode_error";
676                                         break;
677                                 case TLS1_AD_DECRYPT_ERROR:
678                                         str_details2 = " decrypt_error";
679                                         break;
680                                 case TLS1_AD_EXPORT_RESTRICTION:
681                                         str_details2 = " export_restriction";
682                                         break;
683                                 case TLS1_AD_PROTOCOL_VERSION:
684                                         str_details2 = " protocol_version";
685                                         break;
686                                 case TLS1_AD_INSUFFICIENT_SECURITY:
687                                         str_details2 = " insufficient_security";
688                                         break;
689                                 case TLS1_AD_INTERNAL_ERROR:
690                                         str_details2 = " internal_error";
691                                         break;
692                                 case TLS1_AD_USER_CANCELLED:
693                                         str_details2 = " user_canceled";
694                                         break;
695                                 case TLS1_AD_NO_RENEGOTIATION:
696                                         str_details2 = " no_renegotiation";
697                                         break;
698                                 }
699                         }
700                 }
701
702                 if (tls_session->info.content_type == SSL3_RT_HANDSHAKE) {
703                         str_details1 = "???";
704
705                         if (tls_session->info.record_len > 0)
706                         switch (tls_session->info.handshake_type)
707                         {
708                         case SSL3_MT_HELLO_REQUEST:
709                                 str_details1 = ", HelloRequest";
710                                 break;
711                         case SSL3_MT_CLIENT_HELLO:
712                                 str_details1 = ", ClientHello";
713                                 break;
714                         case SSL3_MT_SERVER_HELLO:
715                                 str_details1 = ", ServerHello";
716                                 break;
717                         case SSL3_MT_CERTIFICATE:
718                                 str_details1 = ", Certificate";
719                                 break;
720                         case SSL3_MT_SERVER_KEY_EXCHANGE:
721                                 str_details1 = ", ServerKeyExchange";
722                                 break;
723                         case SSL3_MT_CERTIFICATE_REQUEST:
724                                 str_details1 = ", CertificateRequest";
725                                 break;
726                         case SSL3_MT_SERVER_DONE:
727                                 str_details1 = ", ServerHelloDone";
728                                 break;
729                         case SSL3_MT_CERTIFICATE_VERIFY:
730                                 str_details1 = ", CertificateVerify";
731                                 break;
732                         case SSL3_MT_CLIENT_KEY_EXCHANGE:
733                                 str_details1 = ", ClientKeyExchange";
734                                 break;
735                         case SSL3_MT_FINISHED:
736                                 str_details1 = ", Finished";
737                                 break;
738                         }
739                 }
740         }
741
742         snprintf(tls_session->info.info_description, 
743                  sizeof(tls_session->info.info_description),
744                  "%s %s%s [length %04lx]%s%s\n",
745                  str_write_p, str_version, str_content_type,
746                  (unsigned long)tls_session->info.record_len,
747                  str_details1, str_details2);
748
749         request = SSL_get_ex_data(tls_session->ssl, FR_TLS_EX_INDEX_REQUEST);
750
751         RDEBUG2("%s\n", tls_session->info.info_description);
752 }
753
754 static CONF_PARSER cache_config[] = {
755         { "enable", PW_TYPE_BOOLEAN,
756           offsetof(fr_tls_server_conf_t, session_cache_enable), NULL, "no" },
757         { "lifetime", PW_TYPE_INTEGER,
758           offsetof(fr_tls_server_conf_t, session_timeout), NULL, "24" },
759         { "max_entries", PW_TYPE_INTEGER,
760           offsetof(fr_tls_server_conf_t, session_cache_size), NULL, "255" },
761         { "name", PW_TYPE_STRING_PTR,
762           offsetof(fr_tls_server_conf_t, session_id_name), NULL, NULL},
763         { NULL, -1, 0, NULL, NULL }           /* end the list */
764 };
765
766 static CONF_PARSER verify_config[] = {
767         { "tmpdir", PW_TYPE_STRING_PTR,
768           offsetof(fr_tls_server_conf_t, verify_tmp_dir), NULL, NULL},
769         { "client", PW_TYPE_STRING_PTR,
770           offsetof(fr_tls_server_conf_t, verify_client_cert_cmd), NULL, NULL},
771         { NULL, -1, 0, NULL, NULL }           /* end the list */
772 };
773
774 #ifdef HAVE_OPENSSL_OCSP_H
775 static CONF_PARSER ocsp_config[] = {
776         { "enable", PW_TYPE_BOOLEAN,
777           offsetof(fr_tls_server_conf_t, ocsp_enable), NULL, "no"},
778         { "override_cert_url", PW_TYPE_BOOLEAN,
779           offsetof(fr_tls_server_conf_t, ocsp_override_url), NULL, "no"},
780         { "url", PW_TYPE_STRING_PTR,
781           offsetof(fr_tls_server_conf_t, ocsp_url), NULL, NULL },
782         { "use_nonce", PW_TYPE_BOOLEAN,
783           offsetof(fr_tls_server_conf_t, ocsp_use_nonce), NULL, "yes"},
784         { "timeout", PW_TYPE_INTEGER,
785           offsetof(fr_tls_server_conf_t, ocsp_timeout), NULL, "yes"},
786         { NULL, -1, 0, NULL, NULL }           /* end the list */
787 };
788 #endif
789
790 static CONF_PARSER tls_server_config[] = {
791         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
792           offsetof(fr_tls_server_conf_t, rsa_key), NULL, "no" },
793         { "dh_key_exchange", PW_TYPE_BOOLEAN,
794           offsetof(fr_tls_server_conf_t, dh_key), NULL, "yes" },
795         { "rsa_key_length", PW_TYPE_INTEGER,
796           offsetof(fr_tls_server_conf_t, rsa_key_length), NULL, "512" },
797         { "dh_key_length", PW_TYPE_INTEGER,
798           offsetof(fr_tls_server_conf_t, dh_key_length), NULL, "512" },
799         { "verify_depth", PW_TYPE_INTEGER,
800           offsetof(fr_tls_server_conf_t, verify_depth), NULL, "0" },
801         { "CA_path", PW_TYPE_FILENAME,
802           offsetof(fr_tls_server_conf_t, ca_path), NULL, NULL },
803         { "pem_file_type", PW_TYPE_BOOLEAN,
804           offsetof(fr_tls_server_conf_t, file_type), NULL, "yes" },
805         { "private_key_file", PW_TYPE_FILENAME,
806           offsetof(fr_tls_server_conf_t, private_key_file), NULL, NULL },
807         { "certificate_file", PW_TYPE_FILENAME,
808           offsetof(fr_tls_server_conf_t, certificate_file), NULL, NULL },
809         { "CA_file", PW_TYPE_FILENAME,
810           offsetof(fr_tls_server_conf_t, ca_file), NULL, NULL },
811         { "private_key_password", PW_TYPE_STRING_PTR,
812           offsetof(fr_tls_server_conf_t, private_key_password), NULL, NULL },
813 #ifdef PSK_MAX_IDENTITY_LEN
814         { "psk_identity", PW_TYPE_STRING_PTR,
815           offsetof(fr_tls_server_conf_t, psk_identity), NULL, NULL },
816         { "psk_hexphrase", PW_TYPE_STRING_PTR,
817           offsetof(fr_tls_server_conf_t, psk_password), NULL, NULL },
818 #endif
819         { "dh_file", PW_TYPE_STRING_PTR,
820           offsetof(fr_tls_server_conf_t, dh_file), NULL, NULL },
821         { "random_file", PW_TYPE_STRING_PTR,
822           offsetof(fr_tls_server_conf_t, random_file), NULL, NULL },
823         { "fragment_size", PW_TYPE_INTEGER,
824           offsetof(fr_tls_server_conf_t, fragment_size), NULL, "1024" },
825         { "include_length", PW_TYPE_BOOLEAN,
826           offsetof(fr_tls_server_conf_t, include_length), NULL, "yes" },
827         { "check_crl", PW_TYPE_BOOLEAN,
828           offsetof(fr_tls_server_conf_t, check_crl), NULL, "no"},
829         { "allow_expired_crl", PW_TYPE_BOOLEAN,
830           offsetof(fr_tls_server_conf_t, allow_expired_crl), NULL, NULL},
831         { "check_cert_cn", PW_TYPE_STRING_PTR,
832           offsetof(fr_tls_server_conf_t, check_cert_cn), NULL, NULL},
833         { "cipher_list", PW_TYPE_STRING_PTR,
834           offsetof(fr_tls_server_conf_t, cipher_list), NULL, NULL},
835         { "check_cert_issuer", PW_TYPE_STRING_PTR,
836           offsetof(fr_tls_server_conf_t, check_cert_issuer), NULL, NULL},
837         { "make_cert_command", PW_TYPE_STRING_PTR,
838           offsetof(fr_tls_server_conf_t, make_cert_command), NULL, NULL},
839         { "require_client_cert", PW_TYPE_BOOLEAN,
840           offsetof(fr_tls_server_conf_t, require_client_cert), NULL, NULL },
841
842 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
843 #ifndef OPENSSL_NO_ECDH
844         { "ecdh_curve", PW_TYPE_STRING_PTR,
845           offsetof(fr_tls_server_conf_t, ecdh_curve), NULL, "prime256v1"},
846 #endif
847 #endif
848
849         { "cache", PW_TYPE_SUBSECTION, 0, NULL, (const void *) cache_config },
850
851         { "verify", PW_TYPE_SUBSECTION, 0, NULL, (const void *) verify_config },
852
853 #ifdef HAVE_OPENSSL_OCSP_H
854         { "ocsp", PW_TYPE_SUBSECTION, 0, NULL, (const void *) ocsp_config },
855 #endif
856
857         { NULL, -1, 0, NULL, NULL }           /* end the list */
858 };
859
860
861 static CONF_PARSER tls_client_config[] = {
862         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
863           offsetof(fr_tls_server_conf_t, rsa_key), NULL, "no" },
864         { "dh_key_exchange", PW_TYPE_BOOLEAN,
865           offsetof(fr_tls_server_conf_t, dh_key), NULL, "yes" },
866         { "rsa_key_length", PW_TYPE_INTEGER,
867           offsetof(fr_tls_server_conf_t, rsa_key_length), NULL, "512" },
868         { "dh_key_length", PW_TYPE_INTEGER,
869           offsetof(fr_tls_server_conf_t, dh_key_length), NULL, "512" },
870         { "verify_depth", PW_TYPE_INTEGER,
871           offsetof(fr_tls_server_conf_t, verify_depth), NULL, "0" },
872         { "CA_path", PW_TYPE_FILENAME,
873           offsetof(fr_tls_server_conf_t, ca_path), NULL, NULL },
874         { "pem_file_type", PW_TYPE_BOOLEAN,
875           offsetof(fr_tls_server_conf_t, file_type), NULL, "yes" },
876         { "private_key_file", PW_TYPE_FILENAME,
877           offsetof(fr_tls_server_conf_t, private_key_file), NULL, NULL },
878         { "certificate_file", PW_TYPE_FILENAME,
879           offsetof(fr_tls_server_conf_t, certificate_file), NULL, NULL },
880         { "CA_file", PW_TYPE_FILENAME,
881           offsetof(fr_tls_server_conf_t, ca_file), NULL, NULL },
882         { "private_key_password", PW_TYPE_STRING_PTR,
883           offsetof(fr_tls_server_conf_t, private_key_password), NULL, NULL },
884         { "dh_file", PW_TYPE_STRING_PTR,
885           offsetof(fr_tls_server_conf_t, dh_file), NULL, NULL },
886         { "random_file", PW_TYPE_STRING_PTR,
887           offsetof(fr_tls_server_conf_t, random_file), NULL, NULL },
888         { "fragment_size", PW_TYPE_INTEGER,
889           offsetof(fr_tls_server_conf_t, fragment_size), NULL, "1024" },
890         { "include_length", PW_TYPE_BOOLEAN,
891           offsetof(fr_tls_server_conf_t, include_length), NULL, "yes" },
892         { "check_crl", PW_TYPE_BOOLEAN,
893           offsetof(fr_tls_server_conf_t, check_crl), NULL, "no"},
894         { "check_cert_cn", PW_TYPE_STRING_PTR,
895           offsetof(fr_tls_server_conf_t, check_cert_cn), NULL, NULL},
896         { "cipher_list", PW_TYPE_STRING_PTR,
897           offsetof(fr_tls_server_conf_t, cipher_list), NULL, NULL},
898         { "check_cert_issuer", PW_TYPE_STRING_PTR,
899           offsetof(fr_tls_server_conf_t, check_cert_issuer), NULL, NULL},
900
901 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
902 #ifndef OPENSSL_NO_ECDH
903         { "ecdh_curve", PW_TYPE_STRING_PTR,
904           offsetof(fr_tls_server_conf_t, ecdh_curve), NULL, "prime256v1"},
905 #endif
906 #endif
907
908         { NULL, -1, 0, NULL, NULL }           /* end the list */
909 };
910
911
912 /*
913  *      TODO: Check for the type of key exchange * like conf->dh_key
914  */
915 static int load_dh_params(SSL_CTX *ctx, char *file)
916 {
917         DH *dh = NULL;
918         BIO *bio;
919
920         if ((bio = BIO_new_file(file, "r")) == NULL) {
921                 radlog(L_ERR, "rlm_eap_tls: Unable to open DH file - %s", file);
922                 return -1;
923         }
924
925         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
926         BIO_free(bio);
927         if (!dh) {
928                 DEBUG2("WARNING: rlm_eap_tls: Unable to set DH parameters.  DH cipher suites may not work!");
929                 DEBUG2("WARNING: Fix this by running the OpenSSL command listed in eap.conf");
930                 return 0;
931         }
932
933         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
934                 radlog(L_ERR, "rlm_eap_tls: Unable to set DH parameters");
935                 DH_free(dh);
936                 return -1;
937         }
938
939         DH_free(dh);
940         return 0;
941 }
942
943
944 /*
945  *      Generate ephemeral RSA keys.
946  */
947 static int generate_eph_rsa_key(SSL_CTX *ctx)
948 {
949         RSA *rsa;
950
951         rsa = RSA_generate_key(512, RSA_F4, NULL, NULL);
952
953         if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
954                 radlog(L_ERR, "rlm_eap_tls: Couldn't set ephemeral RSA key");
955                 return -1;
956         }
957
958         RSA_free(rsa);
959         return 0;
960 }
961
962
963 /*
964  *      Print debugging messages, and free data.
965  *
966  *      FIXME: Write sessions to some long-term storage, so that
967  *             session resumption can still occur after the server
968  *             restarts.
969  */
970 #define MAX_SESSION_SIZE (256)
971
972 static void cbtls_remove_session(UNUSED SSL_CTX *ctx, SSL_SESSION *sess)
973 {
974         size_t size;
975         char buffer[2 * MAX_SESSION_SIZE + 1];
976
977         size = sess->session_id_length;
978         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
979
980         fr_bin2hex(sess->session_id, buffer, size);
981
982         DEBUG2("  SSL: Removing session %s from the cache", buffer);
983
984         return;
985 }
986
987 static int cbtls_new_session(UNUSED SSL *s, SSL_SESSION *sess)
988 {
989         size_t size;
990         char buffer[2 * MAX_SESSION_SIZE + 1];
991
992         size = sess->session_id_length;
993         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
994
995         fr_bin2hex(sess->session_id, buffer, size);
996
997         DEBUG2("  SSL: adding session %s to cache", buffer);
998
999         return 0;
1000 }
1001
1002 static SSL_SESSION *cbtls_get_session(UNUSED SSL *s,
1003                                       unsigned char *data, int len,
1004                                       int *copy)
1005 {
1006         size_t size;
1007         char buffer[2 * MAX_SESSION_SIZE + 1];
1008
1009         size = len;
1010         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1011
1012         fr_bin2hex(data, buffer, size);
1013
1014         DEBUG2("  SSL: Client requested nonexistent cached session %s",
1015                buffer);
1016
1017         *copy = 0;
1018         return NULL;
1019 }
1020
1021 #ifdef HAVE_OPENSSL_OCSP_H
1022 /*
1023  * This function extracts the OCSP Responder URL
1024  * from an existing x509 certificate.
1025  */
1026 static int ocsp_parse_cert_url(X509 *cert, char **phost, char **pport,
1027                                char **ppath, int *pssl)
1028 {
1029         int i;
1030
1031         AUTHORITY_INFO_ACCESS *aia;
1032         ACCESS_DESCRIPTION *ad;
1033
1034         aia = X509_get_ext_d2i(cert, NID_info_access, NULL, NULL);
1035
1036         for (i = 0; i < sk_ACCESS_DESCRIPTION_num(aia); i++) {
1037                 ad = sk_ACCESS_DESCRIPTION_value(aia, 0);
1038                 if (OBJ_obj2nid(ad->method) == NID_ad_OCSP) {
1039                         if (ad->location->type == GEN_URI) {
1040                                 if(OCSP_parse_url(ad->location->d.ia5->data,
1041                                         phost, pport, ppath, pssl))
1042                                         return 1;
1043                         }
1044                 }
1045         }
1046         return 0;
1047 }
1048
1049 /*
1050  * This function sends a OCSP request to a defined OCSP responder
1051  * and checks the OCSP response for correctness.
1052  */
1053
1054 /* Maximum leeway in validity period: default 5 minutes */
1055 #define MAX_VALIDITY_PERIOD     (5 * 60)
1056
1057 static int ocsp_check(X509_STORE *store, X509 *issuer_cert, X509 *client_cert,
1058                       fr_tls_server_conf_t *conf)
1059 {
1060         OCSP_CERTID *certid;
1061         OCSP_REQUEST *req;
1062         OCSP_RESPONSE *resp = NULL;
1063         OCSP_BASICRESP *bresp = NULL;
1064         char *host = NULL;
1065         char *port = NULL;
1066         char *path = NULL;
1067         int use_ssl = -1;
1068         long nsec = MAX_VALIDITY_PERIOD, maxage = -1;
1069         BIO *cbio, *bio_out;
1070         int ocsp_ok = 0;
1071         int status ;
1072         ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1073         int reason;
1074         OCSP_REQ_CTX *ctx;
1075         int rc;
1076         struct timeval now;
1077         struct timeval when;
1078
1079         /*
1080          * Create OCSP Request
1081          */
1082         certid = OCSP_cert_to_id(NULL, client_cert, issuer_cert);
1083         req = OCSP_REQUEST_new();
1084         OCSP_request_add0_id(req, certid);
1085         if(conf->ocsp_use_nonce) {
1086                 OCSP_request_add1_nonce(req, NULL, 8);
1087         }
1088
1089         /*
1090          * Send OCSP Request and get OCSP Response
1091          */
1092
1093         /* Get OCSP responder URL */
1094         if(conf->ocsp_override_url) {
1095                 OCSP_parse_url(conf->ocsp_url, &host, &port, &path, &use_ssl);
1096         }
1097         else {
1098                 ocsp_parse_cert_url(client_cert, &host, &port, &path, &use_ssl);
1099         }
1100
1101         DEBUG2("[ocsp] --> Responder URL = http://%s:%s%s", host, port, path);
1102
1103         /* Setup BIO socket to OCSP responder */
1104         cbio = BIO_new_connect(host);
1105
1106         bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1107
1108         BIO_set_conn_port(cbio, port);
1109
1110         if (conf->ocsp_timeout)
1111                 BIO_set_nbio(cbio, 1);
1112
1113         rc = BIO_do_connect(cbio);
1114         if ((rc <= 0) && ((!conf->ocsp_timeout) || !BIO_should_retry(cbio))) {
1115                 radlog(L_ERR, "Error: Couldn't connect to OCSP responder");
1116                 goto ocsp_end;
1117         }
1118
1119         ctx = OCSP_sendreq_new(cbio, path, req, -1);
1120         if (!ctx) {
1121                 radlog(L_ERR, "Error: Couldn't send OCSP request");
1122                 goto ocsp_end;
1123         }
1124
1125         gettimeofday(&when, NULL);
1126         when.tv_sec += conf->ocsp_timeout;
1127
1128         do {
1129                 rc = OCSP_sendreq_nbio(&resp, ctx);
1130                 if (conf->ocsp_timeout) {
1131                         gettimeofday(&now, NULL);
1132                         if (!timercmp(&now, &when, <))
1133                                 break;
1134                 }
1135         } while ((rc == -1) && BIO_should_retry(cbio));
1136
1137         if (conf->ocsp_timeout && (rc == -1) && BIO_should_retry(cbio)) {
1138                 radlog(L_ERR, "Error: OCSP response timed out");
1139                 goto ocsp_end;
1140         }
1141
1142         OCSP_REQ_CTX_free(ctx);
1143
1144         if (rc == 0) {
1145                 radlog(L_ERR, "Error: Couldn't get OCSP response");
1146                 goto ocsp_end;
1147         }
1148
1149         /* Verify OCSP response status */
1150         status = OCSP_response_status(resp);
1151         DEBUG2("[ocsp] --> Response status: %s",OCSP_response_status_str(status));
1152         if(status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
1153                 radlog(L_ERR, "Error: OCSP response status: %s", OCSP_response_status_str(status));
1154                 goto ocsp_end;
1155         }
1156         bresp = OCSP_response_get1_basic(resp);
1157         if(conf->ocsp_use_nonce && OCSP_check_nonce(req, bresp)!=1) {
1158                 radlog(L_ERR, "Error: OCSP response has wrong nonce value");
1159                 goto ocsp_end;
1160         }
1161         if(OCSP_basic_verify(bresp, NULL, store, 0)!=1){
1162                 radlog(L_ERR, "Error: Couldn't verify OCSP basic response");
1163                 goto ocsp_end;
1164         }
1165
1166         /*      Verify OCSP cert status */
1167         if(!OCSP_resp_find_status(bresp, certid, &status, &reason,
1168                                                       &rev, &thisupd, &nextupd)) {
1169                 radlog(L_ERR, "ERROR: No Status found.\n");
1170                 goto ocsp_end;
1171         }
1172
1173         if (!OCSP_check_validity(thisupd, nextupd, nsec, maxage)) {
1174                 BIO_puts(bio_out, "WARNING: Status times invalid.\n");
1175                 ERR_print_errors(bio_out);
1176                 goto ocsp_end;
1177         }
1178         BIO_puts(bio_out, "\tThis Update: ");
1179         ASN1_GENERALIZEDTIME_print(bio_out, thisupd);
1180         BIO_puts(bio_out, "\n");
1181         BIO_puts(bio_out, "\tNext Update: ");
1182         ASN1_GENERALIZEDTIME_print(bio_out, nextupd);
1183         BIO_puts(bio_out, "\n");
1184
1185         switch (status) {
1186         case V_OCSP_CERTSTATUS_GOOD:
1187                 DEBUG2("[oscp] --> Cert status: good");
1188                 ocsp_ok = 1;
1189                 break;
1190
1191         default:
1192                 /* REVOKED / UNKNOWN */
1193                 DEBUG2("[ocsp] --> Cert status: %s",OCSP_cert_status_str(status));
1194                 if (reason != -1)
1195                         DEBUG2("[ocsp] --> Reason: %s", OCSP_crl_reason_str(reason));
1196                 BIO_puts(bio_out, "\tRevocation Time: ");
1197                 ASN1_GENERALIZEDTIME_print(bio_out, rev);
1198                 BIO_puts(bio_out, "\n");
1199                 break;
1200         }
1201
1202 ocsp_end:
1203         /* Free OCSP Stuff */
1204         OCSP_REQUEST_free(req);
1205         OCSP_RESPONSE_free(resp);
1206         free(host);
1207         free(port);
1208         free(path);
1209         BIO_free_all(cbio);
1210         OCSP_BASICRESP_free(bresp);
1211
1212         if (ocsp_ok) {
1213                 DEBUG2("[ocsp] --> Certificate is valid!");
1214         } else {
1215                 DEBUG2("[ocsp] --> Certificate has been expired/revoked!");
1216         }
1217
1218         return ocsp_ok;
1219 }
1220 #endif  /* HAVE_OPENSSL_OCSP_H */
1221
1222 /*
1223  *      For creating certificate attributes.
1224  */
1225 static const char *cert_attr_names[6][2] = {
1226   { "TLS-Client-Cert-Serial",           "TLS-Cert-Serial" },
1227   { "TLS-Client-Cert-Expiration",       "TLS-Cert-Expiration" },
1228   { "TLS-Client-Cert-Subject",          "TLS-Cert-Subject" },
1229   { "TLS-Client-Cert-Issuer",           "TLS-Cert-Issuer" },
1230   { "TLS-Client-Cert-Common-Name",      "TLS-Cert-Common-Name" },
1231   { "TLS-Client-Cert-Subject-Alt-Name-Email",   "TLS-Cert-Subject-Alt-Name-Email" }
1232 };
1233
1234 #define FR_TLS_SERIAL           (0)
1235 #define FR_TLS_EXPIRATION       (1)
1236 #define FR_TLS_SUBJECT          (2)
1237 #define FR_TLS_ISSUER           (3)
1238 #define FR_TLS_CN               (4)
1239 #define FR_TLS_SAN_EMAIL        (5)
1240
1241 /*
1242  *      Before trusting a certificate, you must make sure that the
1243  *      certificate is 'valid'. There are several steps that your
1244  *      application can take in determining if a certificate is
1245  *      valid. Commonly used steps are:
1246  *
1247  *      1.Verifying the certificate's signature, and verifying that
1248  *      the certificate has been issued by a trusted Certificate
1249  *      Authority.
1250  *
1251  *      2.Verifying that the certificate is valid for the present date
1252  *      (i.e. it is being presented within its validity dates).
1253  *
1254  *      3.Verifying that the certificate has not been revoked by its
1255  *      issuing Certificate Authority, by checking with respect to a
1256  *      Certificate Revocation List (CRL).
1257  *
1258  *      4.Verifying that the credentials presented by the certificate
1259  *      fulfill additional requirements specific to the application,
1260  *      such as with respect to access control lists or with respect
1261  *      to OCSP (Online Certificate Status Processing).
1262  *
1263  *      NOTE: This callback will be called multiple times based on the
1264  *      depth of the root certificate chain
1265  */
1266 int cbtls_verify(int ok, X509_STORE_CTX *ctx)
1267 {
1268         char subject[1024]; /* Used for the subject name */
1269         char issuer[1024]; /* Used for the issuer name */
1270         char common_name[1024];
1271         char cn_str[1024];
1272         char buf[64];
1273         X509 *client_cert;
1274         SSL *ssl;
1275         int err, depth, lookup, loc;
1276         fr_tls_server_conf_t *conf;
1277         int my_ok = ok;
1278         REQUEST *request;
1279         ASN1_INTEGER *sn = NULL;
1280         ASN1_TIME *asn_time = NULL;
1281         VALUE_PAIR **certs;
1282         char **identity;
1283 #ifdef HAVE_OPENSSL_OCSP_H
1284         X509_STORE *ocsp_store = NULL;
1285         X509 *issuer_cert;
1286 #endif
1287
1288         client_cert = X509_STORE_CTX_get_current_cert(ctx);
1289         err = X509_STORE_CTX_get_error(ctx);
1290         depth = X509_STORE_CTX_get_error_depth(ctx);
1291
1292         lookup = depth;
1293
1294         /*
1295          *      Log client/issuing cert.  If there's an error, log
1296          *      issuing cert.
1297          */
1298         if ((lookup > 1) && !my_ok) lookup = 1;
1299
1300         /*
1301          * Retrieve the pointer to the SSL of the connection currently treated
1302          * and the application specific data stored into the SSL object.
1303          */
1304         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
1305         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1306         if (!conf) return 1;
1307
1308         request = (REQUEST *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1309
1310         if (!request) return 1; /* FIXME: outbound TLS */
1311
1312         rad_assert(request != NULL);
1313         certs = (VALUE_PAIR **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CERTS);
1314         rad_assert(certs != NULL);
1315         identity = (char **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_IDENTITY);
1316 #ifdef HAVE_OPENSSL_OCSP_H
1317         ocsp_store = (X509_STORE *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_STORE);
1318 #endif
1319
1320
1321         /*
1322          *      Get the Serial Number
1323          */
1324         buf[0] = '\0';
1325         sn = X509_get_serialNumber(client_cert);
1326
1327         /*
1328          *      For this next bit, we create the attributes *only* if
1329          *      we're at the client or issuing certificate, AND we
1330          *      have a user identity.  i.e. we don't create the
1331          *      attributes for RadSec connections.
1332          */
1333         if (identity && 
1334             (lookup <= 1) && sn && ((size_t) sn->length < (sizeof(buf) / 2))) {
1335                 char *p = buf;
1336                 int i;
1337
1338                 for (i = 0; i < sn->length; i++) {
1339                         sprintf(p, "%02x", (unsigned int)sn->data[i]);
1340                         p += 2;
1341                 }
1342                 pairadd(certs,
1343                         pairmake(cert_attr_names[FR_TLS_SERIAL][lookup], buf, T_OP_SET));
1344         }
1345
1346
1347         /*
1348          *      Get the Expiration Date
1349          */
1350         buf[0] = '\0';
1351         asn_time = X509_get_notAfter(client_cert);
1352         if (identity && (lookup <= 1) && asn_time &&
1353             (asn_time->length < MAX_STRING_LEN)) {
1354                 memcpy(buf, (char*) asn_time->data, asn_time->length);
1355                 buf[asn_time->length] = '\0';
1356                 pairadd(certs,
1357                         pairmake(cert_attr_names[FR_TLS_EXPIRATION][lookup], buf, T_OP_SET));
1358         }
1359
1360         /*
1361          *      Get the Subject & Issuer
1362          */
1363         subject[0] = issuer[0] = '\0';
1364         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
1365                           sizeof(subject));
1366         subject[sizeof(subject) - 1] = '\0';
1367         if (identity && (lookup <= 1) && subject[0] &&
1368             (strlen(subject) < MAX_STRING_LEN)) {
1369                 pairadd(certs,
1370                         pairmake(cert_attr_names[FR_TLS_SUBJECT][lookup], subject, T_OP_SET));
1371         }
1372
1373         X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), issuer,
1374                           sizeof(issuer));
1375         issuer[sizeof(issuer) - 1] = '\0';
1376         if (identity && (lookup <= 1) && issuer[0] &&
1377             (strlen(issuer) < MAX_STRING_LEN)) {
1378                 pairadd(certs,
1379                         pairmake(cert_attr_names[FR_TLS_ISSUER][lookup], issuer, T_OP_SET));
1380         }
1381
1382         /*
1383          *      Get the Common Name
1384          */
1385         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
1386                                   NID_commonName, common_name, sizeof(common_name));
1387         common_name[sizeof(common_name) - 1] = '\0';
1388         if (identity && (lookup <= 1) && common_name[0] &&
1389             (strlen(common_name) < MAX_STRING_LEN)) {
1390                 pairadd(certs,
1391                         pairmake(cert_attr_names[FR_TLS_CN][lookup], common_name, T_OP_SET));
1392         }
1393
1394 #ifdef GEN_EMAIL
1395         /*
1396          *      Get the RFC822 Subject Alternative Name
1397          */
1398         loc = X509_get_ext_by_NID(client_cert, NID_subject_alt_name, 0);
1399         if (lookup <= 1 && loc >= 0) {
1400                 X509_EXTENSION *ext = NULL;
1401                 GENERAL_NAMES *names = NULL;
1402                 int i;
1403
1404                 if ((ext = X509_get_ext(client_cert, loc)) &&
1405                     (names = X509V3_EXT_d2i(ext))) {
1406                         for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
1407                                 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
1408
1409                                 switch (name->type) {
1410                                 case GEN_EMAIL:
1411                                         if (ASN1_STRING_length(name->d.rfc822Name) >= MAX_STRING_LEN)
1412                                                 break;
1413
1414                                         pairadd(certs,
1415                                                 pairmake(cert_attr_names[FR_TLS_SAN_EMAIL][lookup],
1416                                                          ASN1_STRING_data(name->d.rfc822Name), T_OP_SET));
1417                                         break;
1418                                 default:
1419                                         /* XXX TODO handle other SAN types */
1420                                         break;
1421                                 }
1422                         }
1423                 }
1424                 if (names != NULL)
1425                         sk_GENERAL_NAME_free(names);
1426         }
1427 #endif  /* GEN_EMAIL */
1428
1429         /*
1430          *      If the CRL has expired, that might still be OK.
1431          */
1432         if (!my_ok &&
1433             (conf->allow_expired_crl) &&
1434             (err == X509_V_ERR_CRL_HAS_EXPIRED)) {
1435                 my_ok = 1;
1436                 X509_STORE_CTX_set_error( ctx, 0 );
1437         }
1438
1439         if (!my_ok) {
1440                 const char *p = X509_verify_cert_error_string(err);
1441                 radlog(L_ERR,"--> verify error:num=%d:%s\n",err, p);
1442                 radius_pairmake(request, &request->packet->vps,
1443                                 "Module-Failure-Message", p, T_OP_SET);
1444                 return my_ok;
1445         }
1446
1447         switch (ctx->error) {
1448
1449         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1450                 radlog(L_ERR, "issuer= %s\n", issuer);
1451                 break;
1452         case X509_V_ERR_CERT_NOT_YET_VALID:
1453         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1454                 radlog(L_ERR, "notBefore=");
1455 #if 0
1456                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
1457 #endif
1458                 break;
1459         case X509_V_ERR_CERT_HAS_EXPIRED:
1460         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1461                 radlog(L_ERR, "notAfter=");
1462 #if 0
1463                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
1464 #endif
1465                 break;
1466         }
1467
1468         /*
1469          *      If we're at the actual client cert, apply additional
1470          *      checks.
1471          */
1472         if (depth == 0) {
1473                 /*
1474                  *      If the conf tells us to, check cert issuer
1475                  *      against the specified value and fail
1476                  *      verification if they don't match.
1477                  */
1478                 if (conf->check_cert_issuer &&
1479                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
1480                         radlog(L_AUTH, "rlm_eap_tls: Certificate issuer (%s) does not match specified value (%s)!", issuer, conf->check_cert_issuer);
1481                         my_ok = 0;
1482                 }
1483
1484                 /*
1485                  *      If the conf tells us to, check the CN in the
1486                  *      cert against xlat'ed value, but only if the
1487                  *      previous checks passed.
1488                  */
1489                 if (my_ok && conf->check_cert_cn) {
1490                         if (!radius_xlat(cn_str, sizeof(cn_str), conf->check_cert_cn, request, NULL)) {
1491                                 radlog(L_ERR, "rlm_eap_tls (%s): xlat failed.",
1492                                        conf->check_cert_cn);
1493                                 /* if this fails, fail the verification */
1494                                 my_ok = 0;
1495                         } else {
1496                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
1497                                 if (strcmp(cn_str, common_name) != 0) {
1498                                         radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) does not match specified value (%s)!", common_name, cn_str);
1499                                         my_ok = 0;
1500                                 }
1501                         }
1502                 } /* check_cert_cn */
1503
1504 #ifdef HAVE_OPENSSL_OCSP_H
1505                 if (my_ok && conf->ocsp_enable){
1506                         RDEBUG2("--> Starting OCSP Request");
1507                         if(X509_STORE_CTX_get1_issuer(&issuer_cert, ctx, client_cert)!=1) {
1508                                 radlog(L_ERR, "Error: Couldn't get issuer_cert for %s", common_name);
1509                         }
1510                         my_ok = ocsp_check(ocsp_store, issuer_cert, client_cert, conf);
1511                 }
1512 #endif
1513
1514                 while (conf->verify_client_cert_cmd) {
1515                         char filename[256];
1516                         int fd;
1517                         FILE *fp;
1518
1519                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
1520                                  conf->verify_tmp_dir, progname);
1521                         fd = mkstemp(filename);
1522                         if (fd < 0) {
1523                                 RDEBUG("Failed creating file in %s: %s",
1524                                        conf->verify_tmp_dir, strerror(errno));
1525                                 break;
1526                         }
1527
1528                         fp = fdopen(fd, "w");
1529                         if (!fp) {
1530                                 RDEBUG("Failed opening file %s: %s",
1531                                        filename, strerror(errno));
1532                                 break;
1533                         }
1534
1535                         if (!PEM_write_X509(fp, client_cert)) {
1536                                 fclose(fp);
1537                                 RDEBUG("Failed writing certificate to file");
1538                                 goto do_unlink;
1539                         }
1540                         fclose(fp);
1541
1542                         if (!radius_pairmake(request, &request->packet->vps,
1543                                              "TLS-Client-Cert-Filename",
1544                                              filename, T_OP_SET)) {
1545                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
1546
1547                                 goto do_unlink;
1548                         }
1549
1550                         RDEBUG("Verifying client certificate: %s",
1551                                conf->verify_client_cert_cmd);
1552                         if (radius_exec_program(conf->verify_client_cert_cmd,
1553                                                 request, 1, NULL, 0,
1554                                                 request->packet->vps,
1555                                                 NULL, 1) != 0) {
1556                                 radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) fails external verification!", common_name);
1557                                 my_ok = 0;
1558                         } else {
1559                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
1560                         }
1561
1562                 do_unlink:
1563                         unlink(filename);
1564                         break;
1565                 }
1566
1567
1568         } /* depth == 0 */
1569
1570         if (debug_flag > 0) {
1571                 RDEBUG2("chain-depth=%d, ", depth);
1572                 RDEBUG2("error=%d", err);
1573
1574                 if (identity) RDEBUG2("--> User-Name = %s", *identity);
1575                 RDEBUG2("--> BUF-Name = %s", common_name);
1576                 RDEBUG2("--> subject = %s", subject);
1577                 RDEBUG2("--> issuer  = %s", issuer);
1578                 RDEBUG2("--> verify return:%d", my_ok);
1579         }
1580         return my_ok;
1581 }
1582
1583
1584 #ifdef HAVE_OPENSSL_OCSP_H
1585 /*
1586  *      Create Global X509 revocation store and use it to verify
1587  *      OCSP responses
1588  *
1589  *      - Load the trusted CAs
1590  *      - Load the trusted issuer certificates
1591  */
1592 static X509_STORE *init_revocation_store(fr_tls_server_conf_t *conf)
1593 {
1594         X509_STORE *store = NULL;
1595
1596         store = X509_STORE_new();
1597
1598         /* Load the CAs we trust */
1599         if (conf->ca_file || conf->ca_path)
1600                 if(!X509_STORE_load_locations(store, conf->ca_file, conf->ca_path)) {
1601                         radlog(L_ERR, "rlm_eap: X509_STORE error %s", ERR_error_string(ERR_get_error(), NULL));
1602                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
1603                         return NULL;
1604                 }
1605
1606 #ifdef X509_V_FLAG_CRL_CHECK
1607         if (conf->check_crl)
1608                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK);
1609 #endif
1610         return store;
1611 }
1612 #endif  /* HAVE_OPENSSL_OCSP_H */
1613
1614 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1615 #ifndef OPENSSL_NO_ECDH
1616 static int set_ecdh_curve(SSL_CTX *ctx, const char *ecdh_curve)
1617 {
1618         int      nid; 
1619         EC_KEY  *ecdh; 
1620
1621         if (!ecdh_curve || !*ecdh_curve) return 0;
1622
1623         nid = OBJ_sn2nid(ecdh_curve); 
1624         if (!nid) { 
1625                 radlog(L_ERR, "Unknown ecdh_curve \"%s\"", ecdh_curve);
1626                 return -1;
1627         }
1628
1629         ecdh = EC_KEY_new_by_curve_name(nid); 
1630         if (!ecdh) { 
1631                 radlog(L_ERR, "Unable to create new curve \"%s\"", ecdh_curve);
1632                 return -1;
1633         } 
1634
1635         SSL_CTX_set_tmp_ecdh(ctx, ecdh); 
1636
1637         SSL_CTX_set_options(ctx, SSL_OP_SINGLE_ECDH_USE); 
1638
1639         EC_KEY_free(ecdh);
1640
1641         return 0;
1642 }
1643 #endif
1644 #endif
1645
1646 /* index we use to store cached session VPs
1647  * needs to be dynamic so we can supply a "free" function
1648  */
1649 static int FR_TLS_EX_INDEX_VPS = -1;
1650
1651 /*
1652  * DIE OPENSSL DIE DIE DIE
1653  *
1654  * What a palaver, just to free some data attached the
1655  * session. We need to do this because the "remove" callback
1656  * is called when refcount > 0 sometimes, if another thread
1657  * is using the session
1658  */
1659 static void sess_free_vps(UNUSED void *parent, void *data_ptr,
1660                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
1661                                 UNUSED long argl, UNUSED void *argp)
1662 {
1663         VALUE_PAIR *vp = data_ptr;
1664         if (!vp) return;
1665
1666         DEBUG2("  Freeing cached session VPs %p", vp);
1667
1668         pairfree(&vp);
1669 }
1670
1671
1672 /*
1673  *      Create Global context SSL and use it in every new session
1674  *
1675  *      - Load the trusted CAs
1676  *      - Load the Private key & the certificate
1677  *      - Set the Context options & Verify options
1678  */
1679 static SSL_CTX *init_tls_ctx(fr_tls_server_conf_t *conf, int client)
1680 {
1681         const SSL_METHOD *meth;
1682         SSL_CTX *ctx;
1683         X509_STORE *certstore;
1684         int verify_mode = SSL_VERIFY_NONE;
1685         int ctx_options = 0;
1686         int type;
1687
1688         /*
1689          *      Add all the default ciphers and message digests
1690          *      Create our context.
1691          */
1692         SSL_library_init();
1693         SSL_load_error_strings();
1694
1695         /*
1696          *      SHA256 is in all versions of OpenSSL, but isn't
1697          *      initialized by default.  It's needed for WiMAX
1698          *      certificates.
1699          */
1700 #ifdef HAVE_OPENSSL_EVP_SHA256
1701         EVP_add_digest(EVP_sha256());
1702 #endif
1703
1704         meth = TLSv1_method();
1705         ctx = SSL_CTX_new(meth);
1706
1707         /*
1708          * Identify the type of certificates that needs to be loaded
1709          */
1710         if (conf->file_type) {
1711                 type = SSL_FILETYPE_PEM;
1712         } else {
1713                 type = SSL_FILETYPE_ASN1;
1714         }
1715
1716         /*
1717          * Set the password to load private key
1718          */
1719         if (conf->private_key_password) {
1720 #ifdef __APPLE__
1721                 /*
1722                  * We don't want to put the private key password in eap.conf, so  check
1723                  * for our special string which indicates we should get the password
1724                  * programmatically. 
1725                  */
1726                 const char* special_string = "Apple:UseCertAdmin";
1727                 if (strncmp(conf->private_key_password,
1728                                         special_string,
1729                                         strlen(special_string)) == 0)
1730                 {
1731                         char cmd[256];
1732                         const long max_password_len = 128;
1733                         snprintf(cmd, sizeof(cmd) - 1,
1734                                          "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
1735                                          conf->private_key_file);
1736
1737                         DEBUG2("rlm_eap: Getting private key passphrase using command \"%s\"", cmd);
1738
1739                         FILE* cmd_pipe = popen(cmd, "r");
1740                         if (!cmd_pipe) {
1741                                 radlog(L_ERR, "rlm_eap: %s command failed.      Unable to get private_key_password", cmd);
1742                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
1743                                 return NULL;
1744                         }
1745
1746                         free(conf->private_key_password);
1747                         conf->private_key_password = malloc(max_password_len * sizeof(char));
1748                         if (!conf->private_key_password) {
1749                                 radlog(L_ERR, "rlm_eap: Can't malloc space for private_key_password");
1750                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
1751                                 pclose(cmd_pipe);
1752                                 return NULL;
1753                         }
1754
1755                         fgets(conf->private_key_password, max_password_len, cmd_pipe);
1756                         pclose(cmd_pipe);
1757
1758                         /* Get rid of newline at end of password. */
1759                         conf->private_key_password[strlen(conf->private_key_password) - 1] = '\0';
1760                         DEBUG2("rlm_eap:  Password from command = \"%s\"", conf->private_key_password);
1761                 }
1762 #endif
1763                 SSL_CTX_set_default_passwd_cb_userdata(ctx, conf->private_key_password);
1764                 SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
1765         }
1766
1767 #ifdef PSK_MAX_IDENTITY_LEN
1768         if ((conf->psk_identity && !conf->psk_password) ||
1769             (!conf->psk_identity && conf->psk_password) ||
1770             (conf->psk_identity && !*conf->psk_identity) ||
1771             (conf->psk_password && !*conf->psk_password)) {
1772                 radlog(L_ERR, "Invalid PSK Configuration: psk_identity or psk_password are empty");
1773                 return NULL;
1774         }
1775
1776         if (conf->psk_identity) {
1777                 size_t psk_len, hex_len;
1778                 char buffer[PSK_MAX_PSK_LEN];
1779
1780                 if (conf->certificate_file ||
1781                     conf->private_key_password || conf->private_key_file ||
1782                     conf->ca_file || conf->ca_path) {
1783                         radlog(L_ERR, "When PSKs are used, No certificate configuration is permitted");
1784                         return NULL;
1785                 }
1786
1787                 if (client) {
1788                         SSL_CTX_set_psk_client_callback(ctx,
1789                                                         psk_client_callback);
1790                 } else {
1791                         SSL_CTX_set_psk_server_callback(ctx,
1792                                                         psk_server_callback);
1793                 }
1794
1795                 psk_len = strlen(conf->psk_password);
1796                 if (strlen(conf->psk_password) > (2 * PSK_MAX_PSK_LEN)) {
1797                         radlog(L_ERR, "psk_hexphrase is too long (max %d)",
1798                                PSK_MAX_PSK_LEN);
1799                         return NULL;                        
1800                 }
1801
1802                 hex_len = fr_hex2bin(conf->psk_password, buffer, psk_len);
1803                 if (psk_len != (2 * hex_len)) {
1804                         radlog(L_ERR, "psk_hexphrase is not all hex");
1805                         return NULL;                        
1806                 }
1807
1808                 goto post_ca;
1809         }
1810 #endif
1811
1812         /*
1813          *      Load our keys and certificates
1814          *
1815          *      If certificates are of type PEM then we can make use
1816          *      of cert chain authentication using openssl api call
1817          *      SSL_CTX_use_certificate_chain_file.  Please see how
1818          *      the cert chain needs to be given in PEM from
1819          *      openSSL.org
1820          */
1821         if (!conf->certificate_file) goto load_ca;
1822
1823         if (type == SSL_FILETYPE_PEM) {
1824                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
1825                         radlog(L_ERR, "Error reading certificate file %s:%s",
1826                                conf->certificate_file,
1827                                ERR_error_string(ERR_get_error(), NULL));
1828                         return NULL;
1829                 }
1830
1831         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
1832                 radlog(L_ERR, "Error reading certificate file %s:%s",
1833                        conf->certificate_file,
1834                        ERR_error_string(ERR_get_error(), NULL));
1835                 return NULL;
1836         }
1837
1838         /* Load the CAs we trust */
1839 load_ca:
1840         if (conf->ca_file || conf->ca_path) {
1841                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
1842                         radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1843                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
1844                         return NULL;
1845                 }
1846         }
1847         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
1848
1849         if (conf->private_key_file) {
1850                 if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
1851                         radlog(L_ERR, "Failed reading private key file %s:%s",
1852                                conf->private_key_file,
1853                                ERR_error_string(ERR_get_error(), NULL));
1854                         return NULL;
1855                 }
1856                 
1857                 /*
1858                  * Check if the loaded private key is the right one
1859                  */
1860                 if (!SSL_CTX_check_private_key(ctx)) {
1861                         radlog(L_ERR, "Private key does not match the certificate public key");
1862                         return NULL;
1863                 }
1864         }
1865
1866 #ifdef PSK_MAX_IDENTITY_LEN
1867 post_ca:
1868 #endif
1869
1870         /*
1871          *      Set ctx_options
1872          */
1873         ctx_options |= SSL_OP_NO_SSLv2;
1874         ctx_options |= SSL_OP_NO_SSLv3;
1875 #ifdef SSL_OP_NO_TICKET
1876         ctx_options |= SSL_OP_NO_TICKET ;
1877 #endif
1878
1879         /*
1880          *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
1881          *      small subgroup attacks and forward secrecy. Always
1882          *      using
1883          *
1884          *      SSL_OP_SINGLE_DH_USE has an impact on the computer
1885          *      time needed during negotiation, but it is not very
1886          *      large.
1887          */
1888         ctx_options |= SSL_OP_SINGLE_DH_USE;
1889
1890         /*
1891          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
1892          *      in Windows Vista client.
1893          *      http://www.openssl.org/~bodo/tls-cbc.txt
1894          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
1895          */
1896         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
1897
1898         SSL_CTX_set_options(ctx, ctx_options);
1899
1900         /*
1901          *      TODO: Set the RSA & DH
1902          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
1903          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
1904          */
1905
1906         /*
1907          *      set the message callback to identify the type of
1908          *      message.  For every new session, there can be a
1909          *      different callback argument.
1910          *
1911          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
1912          */
1913
1914         /*
1915          *      Set eliptical curve crypto configuration.
1916          */
1917 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1918 #ifndef OPENSSL_NO_ECDH
1919         if (set_ecdh_curve(ctx, conf->ecdh_curve) < 0) {
1920                 return NULL;
1921         }
1922 #endif
1923 #endif
1924
1925         /* Set Info callback */
1926         SSL_CTX_set_info_callback(ctx, cbtls_info);
1927
1928         /*
1929          *      Callbacks, etc. for session resumption.
1930          */                                                   
1931         if (conf->session_cache_enable) {
1932                 SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
1933                 SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
1934                 SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
1935
1936                 SSL_CTX_set_quiet_shutdown(ctx, 1);
1937                 if (FR_TLS_EX_INDEX_VPS < 0)
1938                         FR_TLS_EX_INDEX_VPS = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, sess_free_vps);
1939         }
1940
1941         /*
1942          *      Check the certificates for revocation.
1943          */
1944 #ifdef X509_V_FLAG_CRL_CHECK
1945         if (conf->check_crl) {
1946           certstore = SSL_CTX_get_cert_store(ctx);
1947           if (certstore == NULL) {
1948             radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1949             radlog(L_ERR, "rlm_eap_tls: Error reading Certificate Store");
1950             return NULL;
1951           }
1952           X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
1953         }
1954 #endif
1955
1956         /*
1957          *      Set verify modes
1958          *      Always verify the peer certificate
1959          */
1960         verify_mode |= SSL_VERIFY_PEER;
1961         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
1962         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
1963         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
1964
1965         if (conf->verify_depth) {
1966                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
1967         }
1968
1969         /* Load randomness */
1970         if (!(RAND_load_file(conf->random_file, 1024*1024))) {
1971                 radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
1972                 radlog(L_ERR, "rlm_eap_tls: Error loading randomness");
1973                 return NULL;
1974         }
1975
1976         /*
1977          * Set the cipher list if we were told to
1978          */
1979         if (conf->cipher_list) {
1980                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
1981                         radlog(L_ERR, "rlm_eap_tls: Error setting cipher list");
1982                         return NULL;
1983                 }
1984         }
1985
1986         /*
1987          *      Setup session caching
1988          */
1989         if (conf->session_cache_enable) {
1990                 /*
1991                  *      Create a unique context Id per EAP-TLS configuration.
1992                  */
1993                 if (conf->session_id_name) {
1994                         snprintf(conf->session_context_id,
1995                                  sizeof(conf->session_context_id),
1996                                  "FR eap %s",
1997                                  conf->session_id_name);
1998                 } else {
1999                         snprintf(conf->session_context_id,
2000                                  sizeof(conf->session_context_id),
2001                                  "FR eap %p", conf);
2002                 }
2003
2004                 /*
2005                  *      Cache it, and DON'T auto-clear it.
2006                  */
2007                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
2008
2009                 SSL_CTX_set_session_id_context(ctx,
2010                                                (unsigned char *) conf->session_context_id,
2011                                                (unsigned int) strlen(conf->session_context_id));
2012
2013                 /*
2014                  *      Our timeout is in hours, this is in seconds.
2015                  */
2016                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
2017
2018                 /*
2019                  *      Set the maximum number of entries in the
2020                  *      session cache.
2021                  */
2022                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
2023
2024         } else {
2025                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
2026         }
2027
2028         return ctx;
2029 }
2030
2031
2032 void tls_server_conf_free(fr_tls_server_conf_t *conf)
2033 {
2034         if (!conf) return;
2035
2036         if (conf->cs) cf_section_parse_free(conf->cs, conf);
2037
2038         if (conf->ctx) SSL_CTX_free(conf->ctx);
2039
2040 #ifdef HAVE_OPENSSL_OCSP_H
2041         if (conf->ocsp_store) X509_STORE_free(conf->ocsp_store);
2042         conf->ocsp_store = NULL;
2043 #endif
2044
2045         memset(conf, 0, sizeof(*conf));
2046         free(conf);
2047 }
2048
2049
2050 fr_tls_server_conf_t *tls_server_conf_parse(CONF_SECTION *cs)
2051 {
2052         fr_tls_server_conf_t *conf;
2053
2054         conf = malloc(sizeof(*conf));
2055         if (!conf) {
2056                 radlog(L_ERR, "Out of memory");
2057                 return NULL;
2058         }
2059         memset(conf, 0, sizeof(*conf));
2060
2061         if (cf_section_parse(cs, conf, tls_server_config) < 0) {
2062         error:
2063                 tls_server_conf_free(conf);
2064                 return NULL;
2065         }
2066
2067         /*
2068          *      Save people from their own stupidity.
2069          */
2070         if (conf->fragment_size < 100) conf->fragment_size = 100;
2071
2072         /*
2073          *      This magic makes the administrators life HUGELY easier
2074          *      on initial deployments.
2075          *
2076          *      If the server starts up in debugging mode, AND the
2077          *      bootstrap command is configured, AND it exists, AND
2078          *      there is no server certificate
2079          */
2080         if (conf->make_cert_command && (debug_flag >= 2)) {
2081                 struct stat buf;
2082
2083                 if ((stat(conf->make_cert_command, &buf) == 0) &&
2084                     (stat(conf->certificate_file, &buf) < 0) &&
2085                     (errno == ENOENT) &&
2086                     (radius_exec_program(conf->make_cert_command, NULL, 1,
2087                                          NULL, 0, NULL, NULL, 0) != 0)) {
2088                         goto error;
2089                 }
2090         }
2091
2092         if (!conf->private_key_file) {
2093                 radlog(L_ERR, "TLS Server requires a private key file");
2094                 goto error;
2095         }
2096
2097         if (!conf->certificate_file) {
2098                 radlog(L_ERR, "TLS Server requires a certificate file");
2099                 goto error;
2100         }
2101
2102         /*
2103          *      Initialize TLS
2104          */
2105         conf->ctx = init_tls_ctx(conf, 0);
2106         if (conf->ctx == NULL) {
2107                 goto error;
2108         }
2109
2110 #ifdef HAVE_OPENSSL_OCSP_H
2111         /*
2112          *      Initialize OCSP Revocation Store
2113          */
2114         if (conf->ocsp_enable) {
2115                 conf->ocsp_store = init_revocation_store(conf);
2116                 if (conf->ocsp_store == NULL) goto error;
2117         }
2118 #endif /*HAVE_OPENSSL_OCSP_H*/
2119
2120         if (load_dh_params(conf->ctx, conf->dh_file) < 0) {
2121                 goto error;
2122         }
2123
2124         if (generate_eph_rsa_key(conf->ctx) < 0) {
2125                 goto error;
2126         }
2127
2128         if (conf->verify_tmp_dir) {
2129                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
2130                         radlog(L_ERR, "Failed changing permissions on %s: %s", conf->verify_tmp_dir, strerror(errno));
2131                         goto error;
2132                 }
2133         }
2134
2135         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
2136                 radlog(L_ERR, "You MUST set the verify directory in order to use verify_client_cmd");
2137                 goto error;
2138         }
2139
2140         return conf;
2141 }
2142
2143 fr_tls_server_conf_t *tls_client_conf_parse(CONF_SECTION *cs)
2144 {
2145         fr_tls_server_conf_t *conf;
2146
2147         conf = malloc(sizeof(*conf));
2148         if (!conf) {
2149                 radlog(L_ERR, "Out of memory");
2150                 return NULL;
2151         }
2152         memset(conf, 0, sizeof(*conf));
2153
2154         if (cf_section_parse(cs, conf, tls_client_config) < 0) {
2155         error:
2156                 tls_server_conf_free(conf);
2157                 return NULL;
2158         }
2159
2160         /*
2161          *      Save people from their own stupidity.
2162          */
2163         if (conf->fragment_size < 100) conf->fragment_size = 100;
2164
2165         /*
2166          *      Initialize TLS
2167          */
2168         conf->ctx = init_tls_ctx(conf, 1);
2169         if (conf->ctx == NULL) {
2170                 goto error;
2171         }
2172
2173         if (load_dh_params(conf->ctx, conf->dh_file) < 0) {
2174                 goto error;
2175         }
2176
2177         if (generate_eph_rsa_key(conf->ctx) < 0) {
2178                 goto error;
2179         }
2180
2181         return conf;
2182 }
2183
2184 int tls_success(tls_session_t *ssn, REQUEST *request)
2185 {
2186         VALUE_PAIR *vp, *vps = NULL;
2187         fr_tls_server_conf_t *conf;
2188
2189         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF);
2190         rad_assert(conf != NULL);
2191
2192         /*
2193          *      If there's no session resumption, delete the entry
2194          *      from the cache.  This means either it's disabled
2195          *      globally for this SSL context, OR we were told to
2196          *      disable it for this user.
2197          *
2198          *      This also means you can't turn it on just for one
2199          *      user.
2200          */
2201         if ((!ssn->allow_session_resumption) ||
2202             (((vp = pairfind(request->config_items, 1127, 0)) != NULL) &&
2203              (vp->vp_integer == 0))) {
2204                 SSL_CTX_remove_session(ssn->ctx,
2205                                        ssn->ssl->session);
2206                 ssn->allow_session_resumption = 0;
2207
2208                 /*
2209                  *      If we're in a resumed session and it's
2210                  *      not allowed, 
2211                  */
2212                 if (SSL_session_reused(ssn->ssl)) {
2213                         RDEBUG("FAIL: Forcibly stopping session resumption as it is not allowed.");
2214                         return -1;
2215                 }
2216                 
2217                 /*
2218                  *      Else resumption IS allowed, so we store the
2219                  *      user data in the cache.
2220                  */
2221         } else if (!SSL_session_reused(ssn->ssl)) {
2222                 size_t size;
2223                 char buffer[2 * MAX_SESSION_SIZE + 1];
2224
2225                 size = ssn->ssl->session->session_id_length;
2226                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2227
2228                 fr_bin2hex(ssn->ssl->session->session_id, buffer, size);
2229
2230                 
2231                 vp = paircopy2(request->reply->vps, PW_USER_NAME, 0);
2232                 if (vp) pairadd(&vps, vp);
2233                 
2234                 vp = paircopy2(request->packet->vps, PW_STRIPPED_USER_NAME, 0);
2235                 if (vp) pairadd(&vps, vp);
2236                 
2237                 vp = paircopy2(request->reply->vps, PW_CACHED_SESSION_POLICY, 0);
2238                 if (vp) pairadd(&vps, vp);
2239                 
2240                 if (vps) {
2241                         RDEBUG2("Saving session %s vps %p in the cache", buffer, vps);
2242                         SSL_SESSION_set_ex_data(ssn->ssl->session,
2243                                                 FR_TLS_EX_INDEX_VPS, vps);
2244                 } else {
2245                         RDEBUG2("WARNING: No information to cache: session caching will be disabled for session %s", buffer);
2246                         SSL_CTX_remove_session(ssn->ctx,
2247                                                ssn->ssl->session);
2248                 }
2249
2250                 /*
2251                  *      Else the session WAS allowed.  Copy the cached
2252                  *      reply.
2253                  */
2254         } else {
2255                 size_t size;
2256                 char buffer[2 * MAX_SESSION_SIZE + 1];
2257
2258                 size = ssn->ssl->session->session_id_length;
2259                 if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
2260
2261                 fr_bin2hex(ssn->ssl->session->session_id, buffer, size);
2262
2263                
2264                 vp = SSL_SESSION_get_ex_data(ssn->ssl->session,
2265                                              FR_TLS_EX_INDEX_VPS);
2266                 if (!vp) {
2267                         RDEBUG("WARNING: No information in cached session %s", buffer);
2268                         return -1;
2269
2270                 } else {
2271                         RDEBUG("Adding cached attributes for session %s vps %p to the reply:", buffer, vp);
2272                         debug_pair_list(vp);
2273                         pairadd(&request->reply->vps, paircopy(vp));
2274
2275                         /*
2276                          *      Mark the request as resumed.
2277                          */
2278                         vp = pairmake("EAP-Session-Resumed", "1", T_OP_SET);
2279                         if (vp) pairadd(&request->packet->vps, vp);
2280                 }
2281         }
2282
2283         return 0;
2284 }
2285
2286
2287 void tls_fail(tls_session_t *ssn)
2288 {
2289         /*
2290          *      Force the session to NOT be cached.
2291          */
2292         SSL_CTX_remove_session(ssn->ctx, ssn->ssl->session);
2293 }
2294
2295 fr_tls_status_t tls_application_data(tls_session_t *ssn,
2296                                      REQUEST *request)
2297                                      
2298 {
2299         int err;
2300
2301         /*      
2302          *      Decrypt the complete record.
2303          */
2304         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data,
2305                         ssn->dirty_in.used);
2306         if (err != (int) ssn->dirty_in.used) {
2307                 record_init(&ssn->dirty_in);
2308                 RDEBUG("Failed writing %d to SSL BIO: %d",
2309                        ssn->dirty_in.used, err);
2310                 return FR_TLS_FAIL;
2311         }
2312         
2313         /*
2314          *      Clear the dirty buffer now that we are done with it
2315          *      and init the clean_out buffer to store decrypted data
2316          */
2317         record_init(&ssn->dirty_in);
2318         record_init(&ssn->clean_out);
2319         
2320         /*
2321          *      Read (and decrypt) the tunneled data from the
2322          *      SSL session, and put it into the decrypted
2323          *      data buffer.
2324          */
2325         err = SSL_read(ssn->ssl, ssn->clean_out.data,
2326                        sizeof(ssn->clean_out.data));
2327         
2328         if (err < 0) {
2329                 int code;
2330
2331                 RDEBUG("SSL_read Error");
2332                 
2333                 code = SSL_get_error(ssn->ssl, err);
2334                 switch (code) {
2335                 case SSL_ERROR_WANT_READ:
2336                         return FR_TLS_MORE_FRAGMENTS;
2337                         DEBUG("Error in fragmentation logic: SSL_WANT_READ");
2338                         break;
2339
2340                 case SSL_ERROR_WANT_WRITE:
2341                         DEBUG("Error in fragmentation logic: SSL_WANT_WRITE");
2342                         break;
2343
2344                 default:
2345                         DEBUG("Error in fragmentation logic: ?");
2346
2347                         /*
2348                          *      FIXME: Call int_ssl_check?
2349                          */
2350                         break;
2351                 }
2352                 return FR_TLS_FAIL;
2353         }
2354         
2355         if (err == 0) {
2356                 RDEBUG("WARNING: No data inside of the tunnel.");
2357         }
2358         
2359         /*
2360          *      Passed all checks, successfully decrypted data
2361          */
2362         ssn->clean_out.used = err;
2363         
2364         return FR_TLS_OK;
2365 }
2366
2367
2368 /*
2369  * Acknowledge received is for one of the following messages sent earlier
2370  * 1. Handshake completed Message, so now send, EAP-Success
2371  * 2. Alert Message, now send, EAP-Failure
2372  * 3. Fragment Message, now send, next Fragment
2373  */
2374 fr_tls_status_t tls_ack_handler(tls_session_t *ssn, REQUEST *request)
2375 {
2376         RDEBUG2("Received TLS ACK");
2377
2378         if (ssn == NULL){
2379                 radlog_request(L_ERR, 0, request, "FAIL: Unexpected ACK received.  Could not obtain session information.");
2380                 return FR_TLS_INVALID;
2381         }
2382         if (ssn->info.initialized == 0) {
2383                 RDEBUG("No SSL info available. Waiting for more SSL data.");
2384                 return FR_TLS_REQUEST;
2385         }
2386         if ((ssn->info.content_type == handshake) &&
2387             (ssn->info.origin == 0)) {
2388                 radlog_request(L_ERR, 0, request, "FAIL: ACK without earlier message.");
2389                 return FR_TLS_INVALID;
2390         }
2391
2392         switch (ssn->info.content_type) {
2393         case alert:
2394                 RDEBUG2("ACK alert");
2395                 return FR_TLS_FAIL;
2396
2397         case handshake:
2398                 if ((ssn->info.handshake_type == finished) &&
2399                     (ssn->dirty_out.used == 0)) {
2400                         RDEBUG2("ACK handshake is finished");
2401
2402                         /* 
2403                          *      From now on all the content is
2404                          *      application data set it here as nobody else
2405                          *      sets it.
2406                          */
2407                         ssn->info.content_type = application_data;
2408                         return FR_TLS_SUCCESS;
2409                 } /* else more data to send */
2410
2411                 RDEBUG2("ACK handshake fragment handler");
2412                 /* Fragmentation handler, send next fragment */
2413                 return FR_TLS_REQUEST;
2414
2415         case application_data:
2416                 RDEBUG2("ACK handshake fragment handler in application data");
2417                 return FR_TLS_REQUEST;
2418                                                 
2419                 /*
2420                  *      For the rest of the conditions, switch over
2421                  *      to the default section below.
2422                  */
2423         default:
2424                 RDEBUG2("ACK default");
2425                 radlog_request(L_ERR, 0, request, "Invalid ACK received: %d",
2426                        ssn->info.content_type);
2427                 return FR_TLS_INVALID;
2428         }
2429 }
2430
2431 static void dump_hex(const char *msg, const uint8_t *data, size_t data_len)
2432 {
2433         size_t i;
2434
2435         if (debug_flag < 3) return;
2436
2437         printf("%s %d\n", msg, (int) data_len);
2438         if (data_len > 256) data_len = 256;
2439
2440         for (i = 0; i < data_len; i++) {
2441                 if ((i & 0x0f) == 0x00) printf ("%02x: ", (unsigned int) i);
2442                 printf("%02x ", data[i]);
2443                 if ((i & 0x0f) == 0x0f) printf ("\n");
2444         }
2445         printf("\n");
2446         fflush(stdout);
2447 }
2448
2449 static void tls_socket_close(rad_listen_t *listener)
2450 {
2451         listen_socket_t *sock = listener->data;
2452
2453         listener->status = RAD_LISTEN_STATUS_REMOVE_FD;
2454         listener->tls = NULL; /* parent owns this! */
2455         
2456         if (sock->parent) {
2457                 /*
2458                  *      Decrement the number of connections.
2459                  */
2460                 if (sock->parent->num_connections > 0) {
2461                         sock->parent->num_connections--;
2462                 }
2463                 if (sock->client->num_connections > 0) {
2464                         sock->client->num_connections--;
2465                 }
2466         }
2467         
2468         /*
2469          *      Tell the event handler that an FD has disappeared.
2470          */
2471         DEBUG("Client has closed connection");
2472         event_new_fd(listener);
2473         
2474         /*
2475          *      Do NOT free the listener here.  It's in use by
2476          *      a request, and will need to hang around until
2477          *      all of the requests are done.
2478          *
2479          *      It is instead free'd in remove_from_request_hash()
2480          */
2481 }
2482
2483 static int tls_socket_write(rad_listen_t *listener, REQUEST *request)
2484 {
2485         uint8_t *p;
2486         ssize_t rcode;
2487         listen_socket_t *sock = listener->data;
2488
2489         p = sock->ssn->dirty_out.data;
2490         
2491         while (p < (sock->ssn->dirty_out.data + sock->ssn->dirty_out.used)) {
2492                 RDEBUG3("Writing to socket %d", request->packet->sockfd);
2493                 rcode = write(request->packet->sockfd, p,
2494                               (sock->ssn->dirty_out.data + sock->ssn->dirty_out.used) - p);
2495                 if (rcode <= 0) {
2496                         RDEBUG("Error writing to TLS socket: %s", strerror(errno));
2497                         
2498                         tls_socket_close(listener);
2499                         return 0;
2500                 }
2501                 p += rcode;
2502         }
2503
2504         sock->ssn->dirty_out.used = 0;
2505         
2506         return 1;
2507 }
2508
2509
2510 static int tls_socket_recv(rad_listen_t *listener)
2511 {
2512         int doing_init = FALSE;
2513         ssize_t rcode;
2514         RADIUS_PACKET *packet;
2515         REQUEST *request;
2516         listen_socket_t *sock = listener->data;
2517         fr_tls_status_t status;
2518         RADCLIENT *client = sock->client;
2519
2520         if (!sock->packet) {
2521                 sock->packet = rad_alloc(0);
2522                 if (!sock->packet) return 0;
2523
2524                 sock->packet->sockfd = listener->fd;
2525                 sock->packet->src_ipaddr = sock->other_ipaddr;
2526                 sock->packet->src_port = sock->other_port;
2527                 sock->packet->dst_ipaddr = sock->my_ipaddr;
2528                 sock->packet->dst_port = sock->my_port;
2529
2530                 if (sock->request) sock->request->packet = sock->packet;
2531         }
2532
2533         /*
2534          *      Allocate a REQUEST for debugging.
2535          */
2536         if (!sock->request) {
2537                 sock->request = request = request_alloc();
2538                 if (!sock->request) {
2539                         radlog(L_ERR, "Out of memory");
2540                         return 0;
2541                 }
2542
2543                 rad_assert(request->packet == NULL);
2544                 rad_assert(sock->packet != NULL);
2545                 request->packet = sock->packet;
2546
2547                 request->component = "<core>";
2548                 request->component = "<tls-connect>";
2549
2550                 /*
2551                  *      Not sure if we should do this on every packet...
2552                  */
2553                 request->reply = rad_alloc(0);
2554                 if (!request->reply) return 0;
2555
2556                 request->options = RAD_REQUEST_OPTION_DEBUG2;
2557
2558                 rad_assert(sock->ssn == NULL);
2559
2560                 sock->ssn = tls_new_session(listener->tls, sock->request,
2561                                             listener->tls->require_client_cert);
2562                 if (!sock->ssn) {
2563                         request_free(&sock->request);
2564                         sock->packet = NULL;
2565                         return 0;
2566                 }
2567
2568                 SSL_set_ex_data(sock->ssn->ssl, FR_TLS_EX_INDEX_REQUEST, (void *)request);
2569                 SSL_set_ex_data(sock->ssn->ssl, FR_TLS_EX_INDEX_CERTS, (void *)&request->packet->vps);
2570
2571                 doing_init = TRUE;
2572         }
2573
2574         rad_assert(sock->request != NULL);
2575         rad_assert(sock->request->packet != NULL);
2576         rad_assert(sock->packet != NULL);
2577         rad_assert(sock->ssn != NULL);
2578
2579         request = sock->request;
2580
2581         RDEBUG3("Reading from socket %d", request->packet->sockfd);
2582         PTHREAD_MUTEX_LOCK(&sock->mutex);
2583         rcode = read(request->packet->sockfd,
2584                      sock->ssn->dirty_in.data,
2585                      sizeof(sock->ssn->dirty_in.data));
2586         if ((rcode < 0) && (errno == ECONNRESET)) {
2587         do_close:
2588                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2589                 tls_socket_close(listener);
2590                 return 0;
2591         }
2592         
2593         if (rcode < 0) {
2594                 RDEBUG("Error reading TLS socket: %s", strerror(errno));
2595                 goto do_close;
2596         }
2597
2598         /*
2599          *      Normal socket close.
2600          */
2601         if (rcode == 0) goto do_close;
2602         
2603         sock->ssn->dirty_in.used = rcode;
2604         memset(sock->ssn->dirty_in.data + sock->ssn->dirty_in.used,
2605                0, 16);
2606
2607         dump_hex("READ FROM SSL", sock->ssn->dirty_in.data, sock->ssn->dirty_in.used);
2608
2609         /*
2610          *      Catch attempts to use non-SSL.
2611          */
2612         if (doing_init && (sock->ssn->dirty_in.data[0] != handshake)) {
2613                 RDEBUG("Non-TLS data sent to TLS socket: closing");
2614                 goto do_close;
2615         }
2616         
2617         /*
2618          *      Skip ahead to reading application data.
2619          */
2620         if (SSL_is_init_finished(sock->ssn->ssl)) goto app;
2621
2622         if (!tls_handshake_recv(request, sock->ssn)) {
2623                 RDEBUG("FAILED in TLS handshake receive");
2624                 goto do_close;
2625         }
2626         
2627         if (sock->ssn->dirty_out.used > 0) {
2628                 tls_socket_write(listener, request);
2629                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2630                 return 0;
2631         }
2632
2633 app:
2634         /*
2635          *      FIXME: Run the packet through a virtual server in
2636          *      order to see if we like the certificate presented by
2637          *      the client.
2638          */
2639
2640         status = tls_application_data(sock->ssn, request);
2641         RDEBUG("Application data status %d", status);
2642
2643         if (status == FR_TLS_MORE_FRAGMENTS) {
2644                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2645                 return 0;
2646         }
2647
2648         if (sock->ssn->clean_out.used == 0) {
2649                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2650                 return 0;
2651         }
2652
2653         dump_hex("TUNNELED DATA", sock->ssn->clean_out.data, sock->ssn->clean_out.used);
2654
2655         /*
2656          *      If the packet is a complete RADIUS packet, return it to
2657          *      the caller.  Otherwise...
2658          */
2659         if ((sock->ssn->clean_out.used < 20) ||
2660             (((sock->ssn->clean_out.data[2] << 8) | sock->ssn->clean_out.data[3]) != (int) sock->ssn->clean_out.used)) {
2661                 RDEBUG("Received bad packet: Length %d contents %d",
2662                        sock->ssn->clean_out.used,
2663                        (sock->ssn->clean_out.data[2] << 8) | sock->ssn->clean_out.data[3]);
2664                 goto do_close;
2665         }
2666
2667         packet = sock->packet;
2668         packet->data = rad_malloc(sock->ssn->clean_out.used);
2669         packet->data_len = sock->ssn->clean_out.used;
2670         record_minus(&sock->ssn->clean_out, packet->data, packet->data_len);
2671         packet->vps = NULL;
2672         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2673
2674         if (!rad_packet_ok(packet, 0)) {
2675                 RDEBUG("Received bad packet: %s", fr_strerror());
2676                 tls_socket_close(listener);
2677                 return 0;       /* do_close unlocks the mutex */
2678         }
2679
2680         /*
2681          *      Copied from src/lib/radius.c, rad_recv();
2682          */
2683         if (fr_debug_flag) {
2684                 char host_ipaddr[128];
2685
2686                 if ((packet->code > 0) && (packet->code < FR_MAX_PACKET_CODE)) {
2687                         RDEBUG("tls_recv: %s packet from host %s port %d, id=%d, length=%d",
2688                                fr_packet_codes[packet->code],
2689                                inet_ntop(packet->src_ipaddr.af,
2690                                          &packet->src_ipaddr.ipaddr,
2691                                          host_ipaddr, sizeof(host_ipaddr)),
2692                                packet->src_port,
2693                                packet->id, (int) packet->data_len);
2694                 } else {
2695                         RDEBUG("tls_recv: Packet from host %s port %d code=%d, id=%d, length=%d",
2696                                inet_ntop(packet->src_ipaddr.af,
2697                                          &packet->src_ipaddr.ipaddr,
2698                                          host_ipaddr, sizeof(host_ipaddr)),
2699                                packet->src_port,
2700                                packet->code,
2701                                packet->id, (int) packet->data_len);
2702                 }
2703         }
2704
2705         FR_STATS_INC(auth, total_requests);
2706
2707         return 1;
2708 }
2709
2710
2711 int dual_tls_recv(rad_listen_t *listener)
2712 {
2713         RADIUS_PACKET *packet;
2714         REQUEST *request;
2715         RAD_REQUEST_FUNP fun = NULL;
2716         listen_socket_t *sock = listener->data;
2717         RADCLIENT       *client = sock->client;
2718
2719         if (!tls_socket_recv(listener)) {
2720                 return 0;
2721         }
2722
2723         rad_assert(sock->request != NULL);
2724         rad_assert(sock->request->packet != NULL);
2725         rad_assert(sock->packet != NULL);
2726         rad_assert(sock->ssn != NULL);
2727
2728         request = sock->request;
2729         packet = sock->packet;
2730
2731         /*
2732          *      Some sanity checks, based on the packet code.
2733          */
2734         switch(packet->code) {
2735         case PW_AUTHENTICATION_REQUEST:
2736                 if (listener->type != RAD_LISTEN_AUTH) goto bad_packet;
2737                 FR_STATS_INC(auth, total_requests);
2738                 fun = rad_authenticate;
2739                 break;
2740
2741         case PW_ACCOUNTING_REQUEST:
2742                 if (listener->type != RAD_LISTEN_ACCT) goto bad_packet;
2743                 FR_STATS_INC(acct, total_requests);
2744                 fun = rad_accounting;
2745                 break;
2746
2747         case PW_STATUS_SERVER:
2748                 if (!mainconfig.status_server) {
2749                         FR_STATS_INC(auth, total_unknown_types);
2750                         DEBUG("WARNING: Ignoring Status-Server request due to security configuration");
2751                         rad_free(&sock->packet);
2752                         request->packet = NULL;
2753                         return 0;
2754                 }
2755                 fun = rad_status_server;
2756                 break;
2757
2758         default:
2759         bad_packet:
2760                 FR_STATS_INC(auth, total_unknown_types);
2761
2762                 DEBUG("Invalid packet code %d sent from client %s port %d : IGNORED",
2763                       packet->code, client->shortname, packet->src_port);
2764                 rad_free(&sock->packet);
2765                 request->packet = NULL;
2766                 return 0;
2767         } /* switch over packet types */
2768
2769         if (!request_receive(listener, packet, client, fun)) {
2770                 FR_STATS_INC(auth, total_packets_dropped);
2771                 rad_free(&sock->packet);
2772                 request->packet = NULL;
2773                 return 0;
2774         }
2775
2776         sock->packet = NULL;    /* we have no need for more partial reads */
2777         request->packet = NULL;
2778
2779         return 1;
2780 }
2781
2782
2783 /*
2784  *      Send a response packet
2785  */
2786 int dual_tls_send(rad_listen_t *listener, REQUEST *request)
2787 {
2788         listen_socket_t *sock = listener->data;
2789
2790         rad_assert(request->listener == listener);
2791         rad_assert(listener->send == dual_tls_send);
2792
2793         /*
2794          *      Accounting reject's are silently dropped.
2795          *
2796          *      We do it here to avoid polluting the rest of the
2797          *      code with this knowledge
2798          */
2799         if (request->reply->code == 0) return 0;
2800
2801         /*
2802          *      Pack the VPs
2803          */
2804         if (rad_encode(request->reply, request->packet,
2805                        request->client->secret) < 0) {
2806                 RDEBUG("Failed encoding packet: %s", fr_strerror());
2807                 return 0;
2808         }
2809
2810         /*
2811          *      Sign the packet.
2812          */
2813         if (rad_sign(request->reply, request->packet,
2814                        request->client->secret) < 0) {
2815                 RDEBUG("Failed signing packet: %s", fr_strerror());
2816                 return 0;
2817         }
2818         
2819         PTHREAD_MUTEX_LOCK(&sock->mutex);
2820         /*
2821          *      Write the packet to the SSL buffers.
2822          */
2823         record_plus(&sock->ssn->clean_in,
2824                     request->reply->data, request->reply->data_len);
2825
2826         /*
2827          *      Do SSL magic to get encrypted data.
2828          */
2829         tls_handshake_send(request, sock->ssn);
2830
2831         /*
2832          *      And finally write the data to the socket.
2833          */
2834         if (sock->ssn->dirty_out.used > 0) {
2835                 dump_hex("WRITE TO SSL", sock->ssn->dirty_out.data, sock->ssn->dirty_out.used);
2836
2837                 tls_socket_write(listener, request);
2838         }
2839         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2840
2841         return 0;
2842 }
2843
2844
2845 int proxy_tls_recv(rad_listen_t *listener)
2846 {
2847         int rcode;
2848         size_t length;
2849         listen_socket_t *sock = listener->data;
2850         char buffer[256];
2851         uint8_t data[1024];
2852         RADIUS_PACKET *packet;
2853         RAD_REQUEST_FUNP fun = NULL;
2854
2855         DEBUG3("Proxy SSL socket has data to read");
2856         PTHREAD_MUTEX_LOCK(&sock->mutex);
2857 redo:
2858         rcode = SSL_read(sock->ssn->ssl, data, 4);
2859         if (rcode <= 0) {
2860                 int err = SSL_get_error(sock->ssn->ssl, rcode);
2861                 switch (err) {
2862                 case SSL_ERROR_WANT_READ:
2863                 case SSL_ERROR_WANT_WRITE:
2864                         rcode = 0;
2865                         goto redo;
2866                 case SSL_ERROR_ZERO_RETURN:
2867                         /* remote end sent close_notify, send one back */
2868                         SSL_shutdown(sock->ssn->ssl);
2869
2870                 case SSL_ERROR_SYSCALL:
2871                 do_close:
2872                         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2873                         tls_socket_close(listener);
2874                         return 0;
2875
2876                 default:
2877                         while ((err = ERR_get_error())) {
2878                                 DEBUG("proxy recv says %s",
2879                                       ERR_error_string(err, NULL));
2880                         }
2881                         
2882                         goto do_close;
2883                 }
2884         }
2885
2886         length = (data[2] << 8) | data[3];
2887         DEBUG3("Proxy received header saying we have a packet of %u bytes",
2888                (unsigned int) length);
2889
2890         if (length > sizeof(data)) {
2891                 DEBUG("Received packet will be too large! (%u)",
2892                       (data[2] << 8) | data[3]);
2893                 goto do_close;
2894         }
2895         
2896         rcode = SSL_read(sock->ssn->ssl, data + 4, length);
2897         if (rcode <= 0) {
2898                 switch (SSL_get_error(sock->ssn->ssl, rcode)) {
2899                 case SSL_ERROR_WANT_READ:
2900                 case SSL_ERROR_WANT_WRITE:
2901                         rcode = 0;
2902                         break;
2903
2904                 case SSL_ERROR_ZERO_RETURN:
2905                         /* remote end sent close_notify, send one back */
2906                         SSL_shutdown(sock->ssn->ssl);
2907                         goto do_close;
2908                 default:
2909                         goto do_close;
2910                 }
2911         }
2912         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2913
2914         packet = rad_alloc(0);
2915         packet->sockfd = listener->fd;
2916         packet->src_ipaddr = sock->other_ipaddr;
2917         packet->src_port = sock->other_port;
2918         packet->dst_ipaddr = sock->my_ipaddr;
2919         packet->dst_port = sock->my_port;
2920         packet->code = data[0];
2921         packet->id = data[1];
2922         packet->data_len = length;
2923         packet->data = rad_malloc(packet->data_len);
2924         memcpy(packet->data, data, packet->data_len);
2925         memcpy(packet->vector, packet->data + 4, 16);
2926
2927         /*
2928          *      FIXME: Client MIB updates?
2929          */
2930         switch(packet->code) {
2931         case PW_AUTHENTICATION_ACK:
2932         case PW_ACCESS_CHALLENGE:
2933         case PW_AUTHENTICATION_REJECT:
2934                 fun = rad_authenticate;
2935                 break;
2936
2937 #ifdef WITH_ACCOUNTING
2938         case PW_ACCOUNTING_RESPONSE:
2939                 fun = rad_accounting;
2940                 break;
2941 #endif
2942
2943         default:
2944                 /*
2945                  *      FIXME: Update MIB for packet types?
2946                  */
2947                 radlog(L_ERR, "Invalid packet code %d sent to a proxy port "
2948                        "from home server %s port %d - ID %d : IGNORED",
2949                        packet->code,
2950                        ip_ntoh(&packet->src_ipaddr, buffer, sizeof(buffer)),
2951                        packet->src_port, packet->id);
2952                 rad_free(&packet);
2953                 return 0;
2954         }
2955
2956         if (!request_proxy_reply(packet)) {
2957                 rad_free(&packet);
2958                 return 0;
2959         }
2960
2961         return 1;
2962 }
2963
2964 int proxy_tls_send(rad_listen_t *listener, REQUEST *request)
2965 {
2966         int rcode;
2967         listen_socket_t *sock = listener->data;
2968
2969         /*
2970          *      Normal proxying calls us with the data already
2971          *      encoded.  The "ping home server" code does not.  So,
2972          *      if there's no packet, encode it here.
2973          */
2974         if (!request->proxy->data) {
2975                 request->proxy_listener->encode(request->proxy_listener,
2976                                                 request);
2977         }
2978
2979         DEBUG3("Proxy is writing %u bytes to SSL",
2980                (unsigned int) request->proxy->data_len);
2981         PTHREAD_MUTEX_LOCK(&sock->mutex);
2982         while ((rcode = SSL_write(sock->ssn->ssl, request->proxy->data,
2983                                   request->proxy->data_len)) < 0) {
2984                 int err;
2985                 while ((err = ERR_get_error())) {
2986                         DEBUG("proxy SSL_write says %s",
2987                               ERR_error_string(err, NULL));
2988                 }
2989                 PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2990                 tls_socket_close(listener);
2991                 return 0;
2992         }
2993         PTHREAD_MUTEX_UNLOCK(&sock->mutex);
2994
2995         return 1;
2996 }
2997
2998 #endif  /* WITH_TLS */