f6c210ca71e158e548ca497c22fc04dded2b23d9
[freeradius.git] / src / main / tls.c
1 /*
2  * tls.c
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  */
24
25 RCSID("$Id$")
26 USES_APPLE_DEPRECATED_API       /* OpenSSL API has been deprecated by Apple */
27
28 #include <freeradius-devel/radiusd.h>
29 #include <freeradius-devel/process.h>
30 #include <freeradius-devel/rad_assert.h>
31
32 #ifdef HAVE_SYS_STAT_H
33 #include <sys/stat.h>
34 #endif
35
36 #ifdef HAVE_FCNTL_H
37 #include <fcntl.h>
38 #endif
39
40 #ifdef HAVE_UTIME_H
41 #include <utime.h>
42 #endif
43 #include <ctype.h>
44
45 #ifdef WITH_TLS
46 #  ifdef HAVE_OPENSSL_RAND_H
47 #    include <openssl/rand.h>
48 #  endif
49
50 #  ifdef HAVE_OPENSSL_OCSP_H
51 #    include <openssl/ocsp.h>
52 #  endif
53
54 #  ifdef HAVE_OPENSSL_EVP_H
55 #    include <openssl/evp.h>
56 #  endif
57 #  include <openssl/ssl.h>
58
59 #define LOG_PREFIX "tls"
60
61 #ifdef ENABLE_OPENSSL_VERSION_CHECK
62 typedef struct libssl_defect {
63         uint64_t        high;
64         uint64_t        low;
65
66         char const      *id;
67         char const      *name;
68         char const      *comment;
69 } libssl_defect_t;
70
71 /* Record critical defects in libssl here, new versions of OpenSSL to older versions of OpenSSL.  */
72 static libssl_defect_t libssl_defects[] =
73 {
74         {
75                 .low            = 0x01010101f,          /* 1.1.0a */
76                 .high           = 0x01010101f,          /* 1.1.0a */
77                 .id             = "CVE-2016-6309",
78                 .name           = "OCSP status request extension",
79                 .comment        = "For more information see https://www.openssl.org/news/secadv/20160926.txt"
80         },
81         {
82                 .low            = 0x01010100f,          /* 1.1.0  */
83                 .high           = 0x01010100f,          /* 1.1.0  */
84                 .id             = "CVE-2016-6304",
85                 .name           = "OCSP status request extension",
86                 .comment        = "For more information see https://www.openssl.org/news/secadv/20160922.txt"
87         },
88         {
89                 .low            = 0x01000209f,          /* 1.0.2i */
90                 .high           = 0x01000209f,          /* 1.0.2i */
91                 .id             = "CVE-2016-7052",
92                 .name           = "OCSP status request extension",
93                 .comment        = "For more information see https://www.openssl.org/news/secadv/20160926.txt"
94         },
95         {
96                 .low            = 0x01000200f,          /* 1.0.2  */
97                 .high           = 0x01000208f,          /* 1.0.2h */
98                 .id             = "CVE-2016-6304",
99                 .name           = "OCSP status request extension",
100                 .comment        = "For more information see https://www.openssl.org/news/secadv/20160922.txt"
101         },
102         {
103                 .low            = 0x01000100f,          /* 1.0.1  */
104                 .high           = 0x01000114f,          /* 1.0.1t */
105                 .id             = "CVE-2016-6304",
106                 .name           = "OCSP status request extension",
107                 .comment        = "For more information see https://www.openssl.org/news/secadv/20160922.txt"
108         },
109         {
110                 .low            = 0x010001000,          /* 1.0.1  */
111                 .high           = 0x01000106f,          /* 1.0.1f */
112                 .id             = "CVE-2014-0160",
113                 .name           = "Heartbleed",
114                 .comment        = "For more information see http://heartbleed.com"
115         },
116 };
117 #endif /* ENABLE_OPENSSL_VERSION_CHECK */
118
119 FR_NAME_NUMBER const fr_tls_status_table[] = {
120         { "invalid",                    FR_TLS_INVALID },
121         { "request",                    FR_TLS_REQUEST },
122         { "response",                   FR_TLS_RESPONSE },
123         { "success",                    FR_TLS_SUCCESS },
124         { "fail",                       FR_TLS_FAIL },
125         { "noop",                       FR_TLS_NOOP },
126
127         { "start",                      FR_TLS_START },
128         { "ok",                         FR_TLS_OK },
129         { "ack",                        FR_TLS_ACK },
130         { "first fragment",             FR_TLS_FIRST_FRAGMENT },
131         { "more fragments",             FR_TLS_MORE_FRAGMENTS },
132         { "length included",            FR_TLS_LENGTH_INCLUDED },
133         { "more fragments with length", FR_TLS_MORE_FRAGMENTS_WITH_LENGTH },
134         { "handled",                    FR_TLS_HANDLED },
135         {  NULL ,                       -1},
136 };
137
138 /* index we use to store cached session VPs
139  * needs to be dynamic so we can supply a "free" function
140  */
141 int fr_tls_ex_index_vps = -1;
142 int fr_tls_ex_index_certs = -1;
143
144 /* Session */
145 static void             session_close(tls_session_t *ssn);
146 static void             session_init(tls_session_t *ssn);
147
148 /* record */
149 static void             record_init(record_t *buf);
150 static void             record_close(record_t *buf);
151 static unsigned int     record_plus(record_t *buf, void const *ptr,
152                                     unsigned int size);
153 static unsigned int     record_minus(record_t *buf, void *ptr,
154                                      unsigned int size);
155
156 DIAG_OFF(format-nonliteral)
157 /** Print errors in the TLS thread local error stack
158  *
159  * Drains the thread local OpenSSL error queue, and prints out errors.
160  *
161  * @param[in] request   The current request (may be NULL).
162  * @param[in] msg       Error message describing the operation being attempted.
163  * @param[in] ap        Arguments for msg.
164  * @return the number of errors drained from the stack.
165  */
166 static int tls_verror_log(REQUEST *request, char const *msg, va_list ap)
167 {
168         unsigned long   error;
169         char            *p;
170         int             in_stack = 0;
171         char            buffer[256];
172
173         int             line;
174         char const      *file;
175
176         /*
177          *      Pop the first error, so ERR_peek_error()
178          *      can be used to determine if there are
179          *      multiple errors.
180          */
181         error = ERR_get_error_line(&file, &line);
182
183         if (msg) {
184                 p = talloc_vasprintf(request, msg, ap);
185
186                 /*
187                  *      Single line mode (there's only one error)
188                  */
189                 if (error && !ERR_peek_error()) {
190                         ERR_error_string_n(error, buffer, sizeof(buffer));
191
192                         /* Extra verbose */
193                         if ((request && RDEBUG_ENABLED3) || DEBUG_ENABLED3) {
194                                 ROPTIONAL(REDEBUG, ERROR, "%s: %s[%i]:%s", p, file, line, buffer);
195                         } else {
196                                 ROPTIONAL(REDEBUG, ERROR, "%s: %s", p, buffer);
197                         }
198
199                         talloc_free(p);
200
201                         return 1;
202                 }
203
204                 /*
205                  *      Print the error we were given, irrespective
206                  *      of whether there were any OpenSSL errors.
207                  */
208                 ROPTIONAL(RERROR, ERROR, "%s", p);
209                 talloc_free(p);
210         }
211
212         /*
213          *      Stack mode (there are multiple errors)
214          */
215         if (!error) return 0;
216         do {
217                 ERR_error_string_n(error, buffer, sizeof(buffer));
218                 /* Extra verbose */
219                 if ((request && RDEBUG_ENABLED3) || DEBUG_ENABLED3) {
220                         ROPTIONAL(REDEBUG, ERROR, "%s[%i]:%s", file, line, buffer);
221                 } else {
222                         ROPTIONAL(REDEBUG, ERROR, "%s", buffer);
223                 }
224                 in_stack++;
225         } while ((error = ERR_get_error_line(&file, &line)));
226
227         return in_stack;
228 }
229 DIAG_ON(format-nonliteral)
230
231 /** Print errors in the TLS thread local error stack
232  *
233  * Drains the thread local OpenSSL error queue, and prints out errors.
234  *
235  * @param[in] request   The current request (may be NULL).
236  * @param[in] msg       Error message describing the operation being attempted.
237  * @param[in] ...       Arguments for msg.
238  * @return the number of errors drained from the stack.
239  */
240 int tls_error_log(REQUEST *request, char const *msg, ...)
241 {
242         va_list ap;
243         int ret;
244
245         va_start(ap, msg);
246         ret = tls_verror_log(request, msg, ap);
247         va_end(ap);
248
249         return ret;
250 }
251
252 /** Print errors raised by OpenSSL I/O functions
253  *
254  * Drains the thread local OpenSSL error queue, and prints out errors
255  * based on the SSL handle and the return code of the I/O  function.
256  *
257  * OpenSSL lists I/O functions to be:
258  *   - SSL_connect
259  *   - SSL_accept
260  *   - SSL_do_handshake
261  *   - SSL_read
262  *   - SSL_peek
263  *   - SSL_write
264  *
265  * @param request       The current request (may be NULL).
266  * @param session       The current tls_session.
267  * @param ret           from the I/O operation.
268  * @param msg           Error message describing the operation being attempted.
269  * @param ...           Arguments for msg.
270  * @return
271  *      - 0 TLS session cannot continue.
272  *      - 1 TLS session may still be viable.
273  */
274 int tls_error_io_log(REQUEST *request, tls_session_t *session, int ret, char const *msg, ...)
275 {
276         int     error;
277         va_list ap;
278
279         if (ERR_peek_error()) {
280                 va_start(ap, msg);
281                 tls_verror_log(request, msg, ap);
282                 va_end(ap);
283         }
284
285         error = SSL_get_error(session->ssl, ret);
286         switch (error) {
287         /*
288          *      These seem to be harmless and already "dealt
289          *      with" by our non-blocking environment. NB:
290          *      "ZERO_RETURN" is the clean "error"
291          *      indicating a successfully closed SSL
292          *      tunnel. We let this happen because our IO
293          *      loop should not appear to have broken on
294          *      this condition - and outside the IO loop, the
295          *      "shutdown" state is checked.
296          *
297          *      Don't print anything if we ignore the error.
298          */
299         case SSL_ERROR_NONE:
300         case SSL_ERROR_WANT_READ:
301         case SSL_ERROR_WANT_WRITE:
302         case SSL_ERROR_WANT_X509_LOOKUP:
303         case SSL_ERROR_ZERO_RETURN:
304                 break;
305
306         /*
307          *      These seem to be indications of a genuine
308          *      error that should result in the SSL tunnel
309          *      being regarded as "dead".
310          */
311         case SSL_ERROR_SYSCALL:
312                 ROPTIONAL(REDEBUG, ERROR, "System call (I/O) error (%i)", ret);
313                 return 0;
314
315         case SSL_ERROR_SSL:
316                 ROPTIONAL(REDEBUG, ERROR, "TLS protocol error (%i)", ret);
317                 return 0;
318
319         /*
320          *      For any other errors that (a) exist, and (b)
321          *      crop up - we need to interpret what to do with
322          *      them - so "politely inform" the caller that
323          *      the code needs updating here.
324          */
325         default:
326                 ROPTIONAL(REDEBUG, ERROR, "TLS session error %i (%i)", error, ret);
327                 return 0;
328         }
329
330         return 1;
331 }
332
333 #ifdef PSK_MAX_IDENTITY_LEN
334 static bool identity_is_safe(const char *identity)
335 {
336         char c;
337
338         if (!identity) return true;
339
340         while ((c = *(identity++)) != '\0') {
341                 if (isalpha((int) c) || isdigit((int) c) || isspace((int) c) ||
342                     (c == '@') || (c == '-') || (c == '_') || (c == '.')) {
343                         continue;
344                 }
345
346                 return false;
347         }
348
349         return true;
350 }
351
352 /*
353  *      When a client uses TLS-PSK to talk to a server, this callback
354  *      is used by the server to determine the PSK to use.
355  */
356 static unsigned int psk_server_callback(SSL *ssl, const char *identity,
357                                         unsigned char *psk,
358                                         unsigned int max_psk_len)
359 {
360         unsigned int psk_len = 0;
361         fr_tls_server_conf_t *conf;
362         REQUEST *request;
363
364         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
365                                                        FR_TLS_EX_INDEX_CONF);
366         if (!conf) return 0;
367
368         request = (REQUEST *)SSL_get_ex_data(ssl,
369                                              FR_TLS_EX_INDEX_REQUEST);
370         if (request && conf->psk_query) {
371                 size_t hex_len;
372                 VALUE_PAIR *vp;
373                 char buffer[2 * PSK_MAX_PSK_LEN + 4]; /* allow for too-long keys */
374
375                 /*
376                  *      The passed identity is weird.  Deny it.
377                  */
378                 if (!identity_is_safe(identity)) {
379                         RWDEBUG("Invalid characters in PSK identity %s", identity);
380                         return 0;
381                 }
382
383                 vp = pair_make_request("TLS-PSK-Identity", identity, T_OP_SET);
384                 if (!vp) return 0;
385
386                 hex_len = radius_xlat(buffer, sizeof(buffer), request, conf->psk_query,
387                                       NULL, NULL);
388                 if (!hex_len) {
389                         RWDEBUG("PSK expansion returned an empty string.");
390                         return 0;
391                 }
392
393                 /*
394                  *      The returned key is truncated at MORE than
395                  *      OpenSSL can handle.  That way we can detect
396                  *      the truncation, and complain about it.
397                  */
398                 if (hex_len > (2 * max_psk_len)) {
399                         RWDEBUG("Returned PSK is too long (%u > %u)",
400                                 (unsigned int) hex_len, 2 * max_psk_len);
401                         return 0;
402                 }
403
404                 /*
405                  *      Leave the TLS-PSK-Identity in the request, and
406                  *      convert the expansion from printable string
407                  *      back to hex.
408                  */
409                 return fr_hex2bin(psk, max_psk_len, buffer, hex_len);
410         }
411
412         if (!conf->psk_identity) {
413                 DEBUG("No static PSK identity set.  Rejecting the user");
414                 return 0;
415         }
416
417         /*
418          *      No REQUEST, or no dynamic query.  Just look for a
419          *      static identity.
420          */
421         if (strcmp(identity, conf->psk_identity) != 0) {
422                 ERROR("Supplied PSK identity %s does not match configuration.  Rejecting.",
423                       identity);
424                 return 0;
425         }
426
427         psk_len = strlen(conf->psk_password);
428         if (psk_len > (2 * max_psk_len)) return 0;
429
430         return fr_hex2bin(psk, max_psk_len, conf->psk_password, psk_len);
431 }
432
433 static unsigned int psk_client_callback(SSL *ssl, UNUSED char const *hint,
434                                         char *identity, unsigned int max_identity_len,
435                                         unsigned char *psk, unsigned int max_psk_len)
436 {
437         unsigned int psk_len;
438         fr_tls_server_conf_t *conf;
439
440         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl,
441                                                        FR_TLS_EX_INDEX_CONF);
442         if (!conf) return 0;
443
444         psk_len = strlen(conf->psk_password);
445         if (psk_len > (2 * max_psk_len)) return 0;
446
447         strlcpy(identity, conf->psk_identity, max_identity_len);
448
449         return fr_hex2bin(psk, max_psk_len, conf->psk_password, psk_len);
450 }
451
452 #endif
453
454 #define MAX_SESSION_SIZE (256)
455
456
457 void tls_session_id(SSL_SESSION *ssn, char *buffer, size_t bufsize)
458 {
459 #if OPENSSL_VERSION_NUMBER < 0x10001000L
460         size_t size;
461
462         size = ssn->session_id_length;
463         if (size > bufsize) size = bufsize;
464
465         fr_bin2hex(buffer, ssn->session_id, size);
466 #else
467         unsigned int size;
468         uint8_t const *p;
469
470         p = SSL_SESSION_get_id(ssn, &size);
471         if (size > bufsize) size = bufsize;
472
473         fr_bin2hex(buffer, p, size);
474
475 #endif
476 }
477
478
479
480 static int _tls_session_free(tls_session_t *ssn)
481 {
482         /*
483          *      Free any opaque TTLS or PEAP data.
484          */
485         if ((ssn->opaque) && (ssn->free_opaque)) {
486                 ssn->free_opaque(ssn->opaque);
487                 ssn->opaque = NULL;
488         }
489
490         session_close(ssn);
491
492         return 0;
493 }
494
495 tls_session_t *tls_new_client_session(TALLOC_CTX *ctx, fr_tls_server_conf_t *conf, int fd)
496 {
497         int ret;
498         int verify_mode;
499         tls_session_t *ssn = NULL;
500         REQUEST *request;
501
502         ssn = talloc_zero(ctx, tls_session_t);
503         if (!ssn) return NULL;
504
505         talloc_set_destructor(ssn, _tls_session_free);
506
507         ssn->ctx = conf->ctx;
508
509         SSL_CTX_set_mode(ssn->ctx, SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER | SSL_MODE_AUTO_RETRY);
510
511         ssn->ssl = SSL_new(ssn->ctx);
512         if (!ssn->ssl) {
513                 talloc_free(ssn);
514                 return NULL;
515         }
516
517         request = request_alloc(ssn);
518         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_REQUEST, (void *)request);
519
520         /*
521          *      Add the message callback to identify what type of
522          *      message/handshake is passed
523          */
524         SSL_set_msg_callback(ssn->ssl, cbtls_msg);
525         SSL_set_msg_callback_arg(ssn->ssl, ssn);
526         SSL_set_info_callback(ssn->ssl, cbtls_info);
527
528         /*
529          *      Always verify the peer certificate.
530          */
531         DEBUG2("Requiring Server certificate");
532         verify_mode = SSL_VERIFY_PEER;
533         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
534         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
535
536         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
537         SSL_set_ex_data(ssn->ssl, FR_TLS_EX_INDEX_SSN, (void *)ssn);
538         SSL_set_fd(ssn->ssl, fd);
539         ret = SSL_connect(ssn->ssl);
540         if (ret <= 0) {
541                 tls_error_io_log(NULL, ssn, ret, "Failed in " STRINGIFY(__FUNCTION__) " (SSL_connect)");
542                 talloc_free(ssn);
543
544                 return NULL;
545         }
546
547         ssn->mtu = conf->fragment_size;
548
549         return ssn;
550 }
551
552
553 /** Create a new TLS session
554  *
555  * Configures a new TLS session, configuring options, setting callbacks etc...
556  *
557  * @param ctx to alloc session data in. Should usually be NULL unless the lifetime of the
558  *      session is tied to another talloc'd object.
559  * @param conf to use to configure the tls session.
560  * @param request The current #REQUEST.
561  * @param client_cert Whether to require a client_cert.
562  * @return a new session on success, or NULL on error.
563  */
564 tls_session_t *tls_new_session(TALLOC_CTX *ctx, fr_tls_server_conf_t *conf, REQUEST *request, bool client_cert)
565 {
566         tls_session_t   *state = NULL;
567         SSL             *new_tls = NULL;
568         int             verify_mode = 0;
569         VALUE_PAIR      *vp;
570
571         rad_assert(request != NULL);
572
573         RDEBUG2("Initiating new EAP-TLS session");
574
575         /*
576          *      Manually flush the sessions every so often.  If HALF
577          *      of the session lifetime has passed since we last
578          *      flushed, then flush it again.
579          *
580          *      FIXME: Also do it every N sessions?
581          */
582         if (conf->session_cache_enable &&
583             ((conf->session_last_flushed + ((int)conf->session_timeout * 1800)) <= request->timestamp)){
584                 RDEBUG2("Flushing SSL sessions (of #%ld)", SSL_CTX_sess_number(conf->ctx));
585
586                 SSL_CTX_flush_sessions(conf->ctx, request->timestamp);
587                 conf->session_last_flushed = request->timestamp;
588         }
589
590         new_tls = SSL_new(conf->ctx);
591         if (new_tls == NULL) {
592                 tls_error_log(request, "Error creating new TLS session");
593                 return NULL;
594         }
595
596         /* We use the SSL's "app_data" to indicate a call-back */
597         SSL_set_app_data(new_tls, NULL);
598
599         if ((state = talloc_zero(ctx, tls_session_t)) == NULL) {
600                 RERROR("Error allocating memory for SSL state");
601                 return NULL;
602         }
603         session_init(state);
604         talloc_set_destructor(state, _tls_session_free);
605
606         state->ctx = conf->ctx;
607         state->ssl = new_tls;
608
609         /*
610          *      Initialize callbacks
611          */
612         state->record_init = record_init;
613         state->record_close = record_close;
614         state->record_plus = record_plus;
615         state->record_minus = record_minus;
616
617         /*
618          *      Create & hook the BIOs to handle the dirty side of the
619          *      SSL.  This is *very important* as we want to handle
620          *      the transmission part.  Now the only IO interface
621          *      that SSL is aware of, is our defined BIO buffers.
622          *
623          *      This means that all SSL IO is done to/from memory,
624          *      and we can update those BIOs from the packets we've
625          *      received.
626          */
627         state->into_ssl = BIO_new(BIO_s_mem());
628         state->from_ssl = BIO_new(BIO_s_mem());
629         SSL_set_bio(state->ssl, state->into_ssl, state->from_ssl);
630
631         /*
632          *      Add the message callback to identify what type of
633          *      message/handshake is passed
634          */
635         SSL_set_msg_callback(new_tls, cbtls_msg);
636         SSL_set_msg_callback_arg(new_tls, state);
637         SSL_set_info_callback(new_tls, cbtls_info);
638
639         /*
640          *      In Server mode we only accept.
641          */
642         SSL_set_accept_state(state->ssl);
643
644         /*
645          *      Verify the peer certificate, if asked.
646          */
647         if (client_cert) {
648                 RDEBUG2("Setting verify mode to require certificate from client");
649                 verify_mode = SSL_VERIFY_PEER;
650                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
651                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
652         }
653         SSL_set_verify(state->ssl, verify_mode, cbtls_verify);
654
655         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_CONF, (void *)conf);
656         SSL_set_ex_data(state->ssl, FR_TLS_EX_INDEX_SSN, (void *)state);
657         state->length_flag = conf->include_length;
658
659         /*
660          *      We use default fragment size, unless the Framed-MTU
661          *      tells us it's too big.  Note that we do NOT account
662          *      for the EAP-TLS headers if conf->fragment_size is
663          *      large, because that config item looks to be confusing.
664          *
665          *      i.e. it should REALLY be called MTU, and the code here
666          *      should figure out what that means for TLS fragment size.
667          *      asking the administrator to know the internal details
668          *      of EAP-TLS in order to calculate fragment sizes is
669          *      just too much.
670          */
671         state->mtu = conf->fragment_size;
672         vp = fr_pair_find_by_num(request->packet->vps, PW_FRAMED_MTU, 0, TAG_ANY);
673         if (vp && (vp->vp_integer > 100) && (vp->vp_integer < state->mtu)) {
674                 state->mtu = vp->vp_integer;
675         }
676
677         if (conf->session_cache_enable) state->allow_session_resumption = true; /* otherwise it's false */
678
679         return state;
680 }
681
682 /*
683  * We are the server, we always get the dirty data
684  * (Handshake data is also considered as dirty data)
685  * During handshake, since SSL API handles itself,
686  * After clean-up, dirty_out will be filled with
687  * the data required for handshaking. So we check
688  * if dirty_out is empty then we simply send it back.
689  * As of now, if handshake is successful, then we keep going,
690  * otherwise we fail.
691  *
692  * Fill the Bio with the dirty data to clean it
693  * Get the cleaned data from SSL, if it is not Handshake data
694  */
695 int tls_handshake_recv(REQUEST *request, tls_session_t *ssn)
696 {
697         int err;
698
699         if (ssn->invalid_hb_used) return 0;
700
701         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data, ssn->dirty_in.used);
702         if (err != (int) ssn->dirty_in.used) {
703                 REDEBUG("Failed writing %zd bytes to SSL BIO: %d", ssn->dirty_in.used, err);
704                 record_init(&ssn->dirty_in);
705                 return 0;
706         }
707         record_init(&ssn->dirty_in);
708
709         err = SSL_read(ssn->ssl, ssn->clean_out.data + ssn->clean_out.used,
710                        sizeof(ssn->clean_out.data) - ssn->clean_out.used);
711         if (err > 0) {
712                 ssn->clean_out.used += err;
713                 return 1;
714         }
715
716         if (!tls_error_io_log(request, ssn, err, "Failed in " STRINGIFY(__FUNCTION__) " (SSL_read)")) return 0;
717
718         /* Some Extra STATE information for easy debugging */
719         if (SSL_is_init_finished(ssn->ssl)) RDEBUG2("SSL Connection Established");
720         if (SSL_in_init(ssn->ssl)) RDEBUG2("In SSL Handshake Phase");
721         if (SSL_in_before(ssn->ssl)) RDEBUG2("Before SSL Handshake Phase");
722         if (SSL_in_accept_init(ssn->ssl)) RDEBUG2("In SSL Accept mode");
723         if (SSL_in_connect_init(ssn->ssl)) RDEBUG2("In SSL Connect mode");
724
725 #if OPENSSL_VERSION_NUMBER >= 0x10001000L
726         /*
727          *      Cache the SSL_SESSION pointer.
728          */
729         if (!ssn->ssl_session && SSL_is_init_finished(ssn->ssl)) {
730                 ssn->ssl_session = SSL_get_session(ssn->ssl);
731                 if (!ssn->ssl_session) {
732                         RDEBUG("Failed getting SSL session");
733                         return 0;
734                 }
735         }
736 #endif
737
738         err = BIO_ctrl_pending(ssn->from_ssl);
739         if (err > 0) {
740                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
741                                sizeof(ssn->dirty_out.data));
742                 if (err > 0) {
743                         ssn->dirty_out.used = err;
744
745                 } else if (BIO_should_retry(ssn->from_ssl)) {
746                         record_init(&ssn->dirty_in);
747                         RDEBUG2("Asking for more data in tunnel");
748                         return 1;
749
750                 } else {
751                         tls_error_log(NULL, NULL);
752                         record_init(&ssn->dirty_in);
753                         return 0;
754                 }
755         } else {
756                 RDEBUG2("SSL Application Data");
757                 /* Its clean application data, do whatever we want */
758                 record_init(&ssn->clean_out);
759         }
760
761         /* We are done with dirty_in, reinitialize it */
762         record_init(&ssn->dirty_in);
763         return 1;
764 }
765
766 /*
767  *      Take cleartext user data, and encrypt it into the output buffer,
768  *      to send to the client at the other end of the SSL connection.
769  */
770 int tls_handshake_send(REQUEST *request, tls_session_t *ssn)
771 {
772         int err;
773
774         /*
775          *      If there's un-encrypted data in 'clean_in', then write
776          *      that data to the SSL session, and then call the BIO function
777          *      to get that encrypted data from the SSL session, into
778          *      a buffer which we can then package into an EAP packet.
779          *
780          *      Based on Server's logic this clean_in is expected to
781          *      contain the data to send to the client.
782          */
783         if (ssn->clean_in.used > 0) {
784                 int written;
785
786                 written = SSL_write(ssn->ssl, ssn->clean_in.data, ssn->clean_in.used);
787                 record_minus(&ssn->clean_in, NULL, written);
788
789                 /* Get the dirty data from Bio to send it */
790                 err = BIO_read(ssn->from_ssl, ssn->dirty_out.data,
791                                sizeof(ssn->dirty_out.data));
792                 if (err > 0) {
793                         ssn->dirty_out.used = err;
794                 } else {
795                         if (!tls_error_io_log(request, ssn, err,
796                                               "Failed in " STRINGIFY(__FUNCTION__) " (SSL_write)")) {
797                                 return 0;
798                         }
799                 }
800         }
801
802         return 1;
803 }
804
805 static void session_init(tls_session_t *ssn)
806 {
807         ssn->ssl = NULL;
808         ssn->into_ssl = ssn->from_ssl = NULL;
809         record_init(&ssn->clean_in);
810         record_init(&ssn->clean_out);
811         record_init(&ssn->dirty_in);
812         record_init(&ssn->dirty_out);
813
814         memset(&ssn->info, 0, sizeof(ssn->info));
815
816         ssn->mtu = 0;
817         ssn->fragment = false;
818         ssn->tls_msg_len = 0;
819         ssn->length_flag = false;
820         ssn->opaque = NULL;
821         ssn->free_opaque = NULL;
822 }
823
824 static void session_close(tls_session_t *ssn)
825 {
826         SSL_set_quiet_shutdown(ssn->ssl, 1);
827         SSL_shutdown(ssn->ssl);
828
829         if (ssn->ssl) {
830                 SSL_free(ssn->ssl);
831                 ssn->ssl = NULL;
832         }
833
834         record_close(&ssn->clean_in);
835         record_close(&ssn->clean_out);
836         record_close(&ssn->dirty_in);
837         record_close(&ssn->dirty_out);
838         session_init(ssn);
839 }
840
841 static void record_init(record_t *rec)
842 {
843         rec->used = 0;
844 }
845
846 static void record_close(record_t *rec)
847 {
848         rec->used = 0;
849 }
850
851
852 /*
853  *      Copy data to the intermediate buffer, before we send
854  *      it somewhere.
855  */
856 static unsigned int record_plus(record_t *rec, void const *ptr,
857                                 unsigned int size)
858 {
859         unsigned int added = MAX_RECORD_SIZE - rec->used;
860
861         if(added > size)
862                 added = size;
863         if(added == 0)
864                 return 0;
865         memcpy(rec->data + rec->used, ptr, added);
866         rec->used += added;
867         return added;
868 }
869
870 /*
871  *      Take data from the buffer, and give it to the caller.
872  */
873 static unsigned int record_minus(record_t *rec, void *ptr,
874                                  unsigned int size)
875 {
876         unsigned int taken = rec->used;
877
878         if(taken > size)
879                 taken = size;
880         if(taken == 0)
881                 return 0;
882         if(ptr)
883                 memcpy(ptr, rec->data, taken);
884         rec->used -= taken;
885
886         /*
887          *      This is pretty bad...
888          */
889         if (rec->used > 0) memmove(rec->data, rec->data + taken, rec->used);
890
891         return taken;
892 }
893
894 void tls_session_information(tls_session_t *tls_session)
895 {
896         char const *str_write_p, *str_version, *str_content_type = "";
897         char const *str_details1 = "", *str_details2= "";
898         REQUEST *request;
899         char buffer[32];
900
901         /*
902          *      Don't print this out in the normal course of
903          *      operations.
904          */
905         if (rad_debug_lvl == 0) return;
906
907         str_write_p = tls_session->info.origin ? ">>> send" : "<<< recv";
908
909         switch (tls_session->info.version) {
910         case SSL2_VERSION:
911                 str_version = "SSL 2.0 ";
912                 break;
913         case SSL3_VERSION:
914                 str_version = "SSL 3.0 ";
915                 break;
916         case TLS1_VERSION:
917                 str_version = "TLS 1.0 ";
918                 break;
919 #ifdef TLS1_1_VERSION
920         case TLS1_1_VERSION:
921                 str_version = "TLS 1.1 ";
922                 break;
923 #endif
924 #ifdef TLS1_2_VERSION
925         case TLS1_2_VERSION:
926                 str_version = "TLS 1.2 ";
927                 break;
928 #endif
929 #ifdef TLS1_3_VERSON
930         case TLS1_3_VERSION:
931                 str_version = "TLS 1.3 ";
932                 break;
933 #endif
934
935         default:
936                 sprintf(buffer, "UNKNOWN TLS VERSION ?%04X?", tls_session->info.version);
937                 str_version = buffer;
938                 break;
939         }
940
941         if (tls_session->info.version == SSL3_VERSION ||
942             tls_session->info.version == TLS1_VERSION) {
943                 switch (tls_session->info.content_type) {
944                 case SSL3_RT_CHANGE_CIPHER_SPEC:
945                         str_content_type = "ChangeCipherSpec";
946                         break;
947
948                 case SSL3_RT_ALERT:
949                         str_content_type = "Alert";
950                         break;
951
952                 case SSL3_RT_HANDSHAKE:
953                         str_content_type = "Handshake";
954                         break;
955
956                 case SSL3_RT_APPLICATION_DATA:
957                         str_content_type = "ApplicationData";
958                         break;
959
960                 default:
961                         str_content_type = "UnknownContentType";
962                         break;
963                 }
964
965                 if (tls_session->info.content_type == SSL3_RT_ALERT) {
966                         str_details1 = ", ???";
967
968                         if (tls_session->info.record_len == 2) {
969
970                                 switch (tls_session->info.alert_level) {
971                                 case SSL3_AL_WARNING:
972                                         str_details1 = ", warning";
973                                         break;
974                                 case SSL3_AL_FATAL:
975                                         str_details1 = ", fatal";
976                                         break;
977                                 }
978
979                                 str_details2 = " ???";
980                                 switch (tls_session->info.alert_description) {
981                                 case SSL3_AD_CLOSE_NOTIFY:
982                                         str_details2 = " close_notify";
983                                         break;
984
985                                 case SSL3_AD_UNEXPECTED_MESSAGE:
986                                         str_details2 = " unexpected_message";
987                                         break;
988
989                                 case SSL3_AD_BAD_RECORD_MAC:
990                                         str_details2 = " bad_record_mac";
991                                         break;
992
993                                 case TLS1_AD_DECRYPTION_FAILED:
994                                         str_details2 = " decryption_failed";
995                                         break;
996
997                                 case TLS1_AD_RECORD_OVERFLOW:
998                                         str_details2 = " record_overflow";
999                                         break;
1000
1001                                 case SSL3_AD_DECOMPRESSION_FAILURE:
1002                                         str_details2 = " decompression_failure";
1003                                         break;
1004
1005                                 case SSL3_AD_HANDSHAKE_FAILURE:
1006                                         str_details2 = " handshake_failure";
1007                                         break;
1008
1009                                 case SSL3_AD_BAD_CERTIFICATE:
1010                                         str_details2 = " bad_certificate";
1011                                         break;
1012
1013                                 case SSL3_AD_UNSUPPORTED_CERTIFICATE:
1014                                         str_details2 = " unsupported_certificate";
1015                                         break;
1016
1017                                 case SSL3_AD_CERTIFICATE_REVOKED:
1018                                         str_details2 = " certificate_revoked";
1019                                         break;
1020
1021                                 case SSL3_AD_CERTIFICATE_EXPIRED:
1022                                         str_details2 = " certificate_expired";
1023                                         break;
1024
1025                                 case SSL3_AD_CERTIFICATE_UNKNOWN:
1026                                         str_details2 = " certificate_unknown";
1027                                         break;
1028
1029                                 case SSL3_AD_ILLEGAL_PARAMETER:
1030                                         str_details2 = " illegal_parameter";
1031                                         break;
1032
1033                                 case TLS1_AD_UNKNOWN_CA:
1034                                         str_details2 = " unknown_ca";
1035                                         break;
1036
1037                                 case TLS1_AD_ACCESS_DENIED:
1038                                         str_details2 = " access_denied";
1039                                         break;
1040
1041                                 case TLS1_AD_DECODE_ERROR:
1042                                         str_details2 = " decode_error";
1043                                         break;
1044
1045                                 case TLS1_AD_DECRYPT_ERROR:
1046                                         str_details2 = " decrypt_error";
1047                                         break;
1048
1049                                 case TLS1_AD_EXPORT_RESTRICTION:
1050                                         str_details2 = " export_restriction";
1051                                         break;
1052
1053                                 case TLS1_AD_PROTOCOL_VERSION:
1054                                         str_details2 = " protocol_version";
1055                                         break;
1056
1057                                 case TLS1_AD_INSUFFICIENT_SECURITY:
1058                                         str_details2 = " insufficient_security";
1059                                         break;
1060
1061                                 case TLS1_AD_INTERNAL_ERROR:
1062                                         str_details2 = " internal_error";
1063                                         break;
1064
1065                                 case TLS1_AD_USER_CANCELLED:
1066                                         str_details2 = " user_canceled";
1067                                         break;
1068
1069                                 case TLS1_AD_NO_RENEGOTIATION:
1070                                         str_details2 = " no_renegotiation";
1071                                         break;
1072                                 }
1073                         }
1074                 }
1075
1076                 if (tls_session->info.content_type == SSL3_RT_HANDSHAKE) {
1077                         str_details1 = "???";
1078
1079                         if (tls_session->info.record_len > 0) switch (tls_session->info.handshake_type) {
1080                         case SSL3_MT_HELLO_REQUEST:
1081                                 str_details1 = ", HelloRequest";
1082                                 break;
1083
1084                         case SSL3_MT_CLIENT_HELLO:
1085                                 str_details1 = ", ClientHello";
1086                                 break;
1087
1088                         case SSL3_MT_SERVER_HELLO:
1089                                 str_details1 = ", ServerHello";
1090                                 break;
1091
1092                         case SSL3_MT_CERTIFICATE:
1093                                 str_details1 = ", Certificate";
1094                                 break;
1095
1096                         case SSL3_MT_SERVER_KEY_EXCHANGE:
1097                                 str_details1 = ", ServerKeyExchange";
1098                                 break;
1099
1100                         case SSL3_MT_CERTIFICATE_REQUEST:
1101                                 str_details1 = ", CertificateRequest";
1102                                 break;
1103
1104                         case SSL3_MT_SERVER_DONE:
1105                                 str_details1 = ", ServerHelloDone";
1106                                 break;
1107
1108                         case SSL3_MT_CERTIFICATE_VERIFY:
1109                                 str_details1 = ", CertificateVerify";
1110                                 break;
1111
1112                         case SSL3_MT_CLIENT_KEY_EXCHANGE:
1113                                 str_details1 = ", ClientKeyExchange";
1114                                 break;
1115
1116                         case SSL3_MT_FINISHED:
1117                                 str_details1 = ", Finished";
1118                                 break;
1119                         }
1120                 }
1121         }
1122
1123         snprintf(tls_session->info.info_description,
1124                  sizeof(tls_session->info.info_description),
1125                  "%s %s%s [length %04lx]%s%s\n",
1126                  str_write_p, str_version, str_content_type,
1127                  (unsigned long)tls_session->info.record_len,
1128                  str_details1, str_details2);
1129
1130         request = SSL_get_ex_data(tls_session->ssl, FR_TLS_EX_INDEX_REQUEST);
1131         ROPTIONAL(RDEBUG2, DEBUG2, "%s", tls_session->info.info_description);
1132 }
1133
1134 static CONF_PARSER cache_config[] = {
1135         { "enable", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, session_cache_enable), "no" },
1136
1137         { "lifetime", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, session_timeout), "24" },
1138         { "name", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, session_id_name), NULL },
1139
1140         { "max_entries", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, session_cache_size), "255" },
1141         { "persist_dir", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, session_cache_path), NULL },
1142         CONF_PARSER_TERMINATOR
1143 };
1144
1145 static CONF_PARSER verify_config[] = {
1146         { "skip_if_ocsp_ok", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, verify_skip_if_ocsp_ok), "no" },
1147         { "tmpdir", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, verify_tmp_dir), NULL },
1148         { "client", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, verify_client_cert_cmd), NULL },
1149         CONF_PARSER_TERMINATOR
1150 };
1151
1152 #ifdef HAVE_OPENSSL_OCSP_H
1153 static CONF_PARSER ocsp_config[] = {
1154         { "enable", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_enable), "no" },
1155         { "override_cert_url", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_override_url), "no" },
1156         { "url", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ocsp_url), NULL },
1157         { "use_nonce", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_use_nonce), "yes" },
1158         { "timeout", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, ocsp_timeout), "yes" },
1159         { "softfail", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, ocsp_softfail), "no" },
1160         CONF_PARSER_TERMINATOR
1161 };
1162 #endif
1163
1164 static CONF_PARSER tls_server_config[] = {
1165         { "verify_depth", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, verify_depth), "0" },
1166         { "CA_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT | PW_TYPE_DEPRECATED, fr_tls_server_conf_t, ca_path), NULL },
1167         { "ca_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_path), NULL },
1168         { "pem_file_type", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, file_type), "yes" },
1169         { "private_key_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, private_key_file), NULL },
1170         { "certificate_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, certificate_file), NULL },
1171         { "CA_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT | PW_TYPE_DEPRECATED, fr_tls_server_conf_t, ca_file), NULL },
1172         { "ca_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_file), NULL },
1173         { "private_key_password", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, private_key_password), NULL },
1174 #ifdef PSK_MAX_IDENTITY_LEN
1175         { "psk_identity", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, psk_identity), NULL },
1176         { "psk_hexphrase", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, psk_password), NULL },
1177         { "psk_query", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, psk_query), NULL },
1178 #endif
1179         { "dh_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, dh_file), NULL },
1180         { "random_file", FR_CONF_OFFSET(PW_TYPE_FILE_EXISTS, fr_tls_server_conf_t, random_file), NULL },
1181         { "fragment_size", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, fragment_size), "1024" },
1182         { "include_length", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, include_length), "yes" },
1183         { "auto_chain", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, auto_chain), "yes" },
1184         { "disable_single_dh_use", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_single_dh_use), NULL },
1185         { "check_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_crl), "no" },
1186 #ifdef X509_V_FLAG_CRL_CHECK_ALL
1187         { "check_all_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_all_crl), "no" },
1188 #endif
1189         { "allow_expired_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, allow_expired_crl), NULL },
1190         { "check_cert_cn", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_cn), NULL },
1191         { "cipher_list", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, cipher_list), NULL },
1192         { "cipher_server_preference", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, cipher_server_preference), NULL },
1193         { "check_cert_issuer", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_issuer), NULL },
1194         { "require_client_cert", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, require_client_cert), NULL },
1195
1196 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1197 #ifndef OPENSSL_NO_ECDH
1198         { "ecdh_curve", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ecdh_curve), "prime256v1" },
1199 #endif
1200 #endif
1201
1202 #ifdef SSL_OP_NO_TLSv1
1203         { "disable_tlsv1", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_tlsv1), NULL },
1204 #endif
1205
1206 #ifdef SSL_OP_NO_TLSv1_1
1207         { "disable_tlsv1_1", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_tlsv1_1), NULL },
1208 #endif
1209
1210 #ifdef SSL_OP_NO_TLSv1_2
1211         { "disable_tlsv1_2", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_tlsv1_2), NULL },
1212 #endif
1213
1214         { "cache", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) cache_config },
1215
1216         { "verify", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) verify_config },
1217
1218 #ifdef HAVE_OPENSSL_OCSP_H
1219         { "ocsp", FR_CONF_POINTER(PW_TYPE_SUBSECTION, NULL), (void const *) ocsp_config },
1220 #endif
1221         CONF_PARSER_TERMINATOR
1222 };
1223
1224
1225 static CONF_PARSER tls_client_config[] = {
1226         { "verify_depth", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, verify_depth), "0" },
1227         { "ca_path", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_path), NULL },
1228         { "pem_file_type", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, file_type), "yes" },
1229         { "private_key_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, private_key_file), NULL },
1230         { "certificate_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, certificate_file), NULL },
1231         { "ca_file", FR_CONF_OFFSET(PW_TYPE_FILE_INPUT, fr_tls_server_conf_t, ca_file), NULL },
1232         { "private_key_password", FR_CONF_OFFSET(PW_TYPE_STRING | PW_TYPE_SECRET, fr_tls_server_conf_t, private_key_password), NULL },
1233         { "dh_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, dh_file), NULL },
1234         { "random_file", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, random_file), NULL },
1235         { "fragment_size", FR_CONF_OFFSET(PW_TYPE_INTEGER, fr_tls_server_conf_t, fragment_size), "1024" },
1236         { "include_length", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, include_length), "yes" },
1237         { "check_crl", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, check_crl), "no" },
1238         { "check_cert_cn", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_cn), NULL },
1239         { "cipher_list", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, cipher_list), NULL },
1240         { "check_cert_issuer", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, check_cert_issuer), NULL },
1241
1242 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
1243 #ifndef OPENSSL_NO_ECDH
1244         { "ecdh_curve", FR_CONF_OFFSET(PW_TYPE_STRING, fr_tls_server_conf_t, ecdh_curve), "prime256v1" },
1245 #endif
1246 #endif
1247
1248 #ifdef SSL_OP_NO_TLSv1
1249         { "disable_tlsv1", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_tlsv1), NULL },
1250 #endif
1251
1252 #ifdef SSL_OP_NO_TLSv1_1
1253         { "disable_tlsv1_1", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_tlsv1_1), NULL },
1254 #endif
1255
1256 #ifdef SSL_OP_NO_TLSv1_2
1257         { "disable_tlsv1_2", FR_CONF_OFFSET(PW_TYPE_BOOLEAN, fr_tls_server_conf_t, disable_tlsv1_2), NULL },
1258 #endif
1259         CONF_PARSER_TERMINATOR
1260 };
1261
1262
1263 /*
1264  *      TODO: Check for the type of key exchange * like conf->dh_key
1265  */
1266 static int load_dh_params(SSL_CTX *ctx, char *file)
1267 {
1268         DH *dh = NULL;
1269         BIO *bio;
1270
1271         if (!file) return 0;
1272
1273         if ((bio = BIO_new_file(file, "r")) == NULL) {
1274                 ERROR(LOG_PREFIX ": Unable to open DH file - %s", file);
1275                 return -1;
1276         }
1277
1278         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
1279         BIO_free(bio);
1280         if (!dh) {
1281                 WARN(LOG_PREFIX ": Unable to set DH parameters.  DH cipher suites may not work!");
1282                 WARN(LOG_PREFIX ": Fix this by running the OpenSSL command listed in eap.conf");
1283                 return 0;
1284         }
1285
1286         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
1287                 ERROR(LOG_PREFIX ": Unable to set DH parameters");
1288                 DH_free(dh);
1289                 return -1;
1290         }
1291
1292         DH_free(dh);
1293         return 0;
1294 }
1295
1296
1297 /*
1298  *      Print debugging messages, and free data.
1299  */
1300 static void cbtls_remove_session(SSL_CTX *ctx, SSL_SESSION *sess)
1301 {
1302         char                    buffer[2 * MAX_SESSION_SIZE + 1];
1303         fr_tls_server_conf_t    *conf;
1304
1305         tls_session_id(sess, buffer, MAX_SESSION_SIZE);
1306
1307         conf = (fr_tls_server_conf_t *)SSL_CTX_get_app_data(ctx);
1308         if (!conf) {
1309                 DEBUG(LOG_PREFIX ": Failed to find TLS configuration in session");
1310                 return;
1311         }
1312
1313         {
1314                 int rv;
1315                 char filename[256];
1316
1317                 DEBUG2(LOG_PREFIX ": Removing session %s from the cache", buffer);
1318
1319                 /* remove session and any cached VPs */
1320                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1321                          conf->session_cache_path, FR_DIR_SEP, buffer);
1322                 rv = unlink(filename);
1323                 if (rv != 0) {
1324                         DEBUG2(LOG_PREFIX ": Could not remove persisted session file %s: %s",
1325                                filename, fr_syserror(errno));
1326                 }
1327                 /* VPs might be absent; might not have been written to disk yet */
1328                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
1329                          conf->session_cache_path, FR_DIR_SEP, buffer);
1330                 unlink(filename);
1331         }
1332
1333         return;
1334 }
1335
1336 static int cbtls_new_session(SSL *ssl, SSL_SESSION *sess)
1337 {
1338         char                    buffer[2 * MAX_SESSION_SIZE + 1];
1339         fr_tls_server_conf_t    *conf;
1340         unsigned char           *sess_blob = NULL;
1341
1342         REQUEST                 *request = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1343
1344         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1345         if (!conf) {
1346                 RWDEBUG("Failed to find TLS configuration in session");
1347                 return 0;
1348         }
1349
1350         tls_session_id(sess, buffer, MAX_SESSION_SIZE);
1351
1352         {
1353                 int fd, rv, todo, blob_len;
1354                 char filename[256];
1355                 unsigned char *p;
1356
1357                 RDEBUG2("Serialising session %s, and storing in cache", buffer);
1358
1359                 /* find out what length data we need */
1360                 blob_len = i2d_SSL_SESSION(sess, NULL);
1361                 if (blob_len < 1) {
1362                         /* something went wrong */
1363                         if (request) RWDEBUG("Session serialisation failed, couldn't determine required buffer length");
1364                         return 0;
1365                 }
1366
1367                 /* Do not convert to TALLOC - Thread safety */
1368                 /* alloc and convert to ASN.1 */
1369                 sess_blob = malloc(blob_len);
1370                 if (!sess_blob) {
1371                         RWDEBUG("Session serialisation failed, couldn't allocate buffer (%d bytes)", blob_len);
1372                         return 0;
1373                 }
1374                 /* openssl mutates &p */
1375                 p = sess_blob;
1376                 rv = i2d_SSL_SESSION(sess, &p);
1377                 if (rv != blob_len) {
1378                         if (request) RWDEBUG("Session serialisation failed");
1379                         goto error;
1380                 }
1381
1382                 /* open output file */
1383                 snprintf(filename, sizeof(filename), "%s%c%s.asn1",
1384                          conf->session_cache_path, FR_DIR_SEP, buffer);
1385                 fd = open(filename, O_RDWR|O_CREAT|O_EXCL, 0600);
1386                 if (fd < 0) {
1387                         if (request) RERROR("Session serialisation failed, failed opening session file %s: %s",
1388                                             filename, fr_syserror(errno));
1389                         goto error;
1390                 }
1391
1392                 /*
1393                  *      Set the filename to be temporarily write-only.
1394                  */
1395                 if (request) {
1396                         VALUE_PAIR *vp;
1397
1398                         vp = fr_pair_afrom_num(request->state_ctx, PW_TLS_CACHE_FILENAME, 0);
1399                         if (vp) {
1400                                 fr_pair_value_strcpy(vp, filename);
1401                                 fr_pair_add(&request->state, vp);
1402                         }
1403
1404                         (void) fchmod(fd, S_IWUSR);
1405                 }
1406
1407                 todo = blob_len;
1408                 p = sess_blob;
1409                 while (todo > 0) {
1410                         rv = write(fd, p, todo);
1411                         if (rv < 1) {
1412                                 if (request) RWDEBUG("Failed writing session: %s", fr_syserror(errno));
1413                                 close(fd);
1414                                 goto error;
1415                         }
1416                         p += rv;
1417                         todo -= rv;
1418                 }
1419                 close(fd);
1420                 if (request) RWDEBUG("Wrote session %s to %s (%d bytes)", buffer, filename, blob_len);
1421         }
1422
1423 error:
1424         free(sess_blob);
1425
1426         return 0;
1427 }
1428
1429 /** Convert OpenSSL's ASN1_TIME to an epoch time
1430  *
1431  * @param[out] out      Where to write the time_t.
1432  * @param[in] asn1      The ASN1_TIME to convert.
1433  * @return
1434  *      - 0 success.
1435  *      - -1 on failure.
1436  */
1437 static int ocsp_asn1time_to_epoch(time_t *out, char const *asn1)
1438 {
1439         struct          tm t;
1440         char const      *p = asn1, *end = p + strlen(p);
1441
1442         memset(&t, 0, sizeof(t));
1443
1444         if ((end - p) <= 12) {
1445                 if ((end - p) < 2) {
1446                         fr_strerror_printf("ASN1 date string too short, expected 2 additional bytes, got %zu bytes",
1447                                            end - p);
1448                         return -1;
1449                 }
1450
1451                 t.tm_year = (*(p++) - '0') * 10;
1452                 t.tm_year += (*(p++) - '0');
1453                 if (t.tm_year < 70) t.tm_year += 100;
1454         } else {
1455                 t.tm_year = (*(p++) - '0') * 1000;
1456                 t.tm_year += (*(p++) - '0') * 100;
1457                 t.tm_year += (*(p++) - '0') * 10;
1458                 t.tm_year += (*(p++) - '0');
1459                 t.tm_year -= 1900;
1460         }
1461
1462         if ((end - p) < 10) {
1463                 fr_strerror_printf("ASN1 string too short, expected 10 additional bytes, got %zu bytes",
1464                                    end - p);
1465                 return -1;
1466         }
1467
1468         t.tm_mon = (*(p++) - '0') * 10;
1469         t.tm_mon += (*(p++) - '0') - 1; // -1 since January is 0 not 1.
1470         t.tm_mday = (*(p++) - '0') * 10;
1471         t.tm_mday += (*(p++) - '0');
1472         t.tm_hour = (*(p++) - '0') * 10;
1473         t.tm_hour += (*(p++) - '0');
1474         t.tm_min = (*(p++) - '0') * 10;
1475         t.tm_min += (*(p++) - '0');
1476         t.tm_sec = (*(p++) - '0') * 10;
1477         t.tm_sec += (*(p++) - '0');
1478
1479         /* Apparently OpenSSL converts all timestamps to UTC? Maybe? */
1480         *out = timegm(&t);
1481         return 0;
1482 }
1483
1484 #if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
1485 static SSL_SESSION *cbtls_get_session(SSL *ssl, unsigned char *data, int len, int *copy)
1486 #else
1487 static SSL_SESSION *cbtls_get_session(SSL *ssl, const unsigned char *data, int len, int *copy)
1488 #endif
1489 {
1490         size_t                  size;
1491         char                    buffer[2 * MAX_SESSION_SIZE + 1];
1492         fr_tls_server_conf_t    *conf;
1493         TALLOC_CTX              *talloc_ctx;
1494
1495         SSL_SESSION             *sess = NULL;
1496         unsigned char           *sess_data = NULL;
1497         PAIR_LIST               *pairlist = NULL;
1498
1499         REQUEST                 *request = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
1500
1501         rad_assert(request != NULL);
1502
1503         size = len;
1504         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
1505
1506         fr_bin2hex(buffer, data, size);
1507
1508         RDEBUG2("Peer requested cached session: %s", buffer);
1509
1510         *copy = 0;
1511
1512         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
1513         if (!conf) {
1514                 RWDEBUG("Failed to find TLS configuration in session");
1515                 return NULL;
1516         }
1517
1518         talloc_ctx = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_TALLOC);
1519
1520         {
1521                 int             rv, fd, todo;
1522                 char            filename[256];
1523
1524                 unsigned char const     **o;
1525                 unsigned char           **p;
1526                 uint8_t                 *q;
1527
1528                 struct stat     st;
1529                 VALUE_PAIR      *vps = NULL;
1530                 VALUE_PAIR      *vp;
1531
1532                 /* load the actual SSL session */
1533                 snprintf(filename, sizeof(filename), "%s%c%s.asn1", conf->session_cache_path, FR_DIR_SEP, buffer);
1534                 fd = open(filename, O_RDONLY);
1535                 if (fd < 0) {
1536                         RWDEBUG("No persisted session file %s: %s", filename, fr_syserror(errno));
1537                         goto error;
1538                 }
1539
1540                 rv = fstat(fd, &st);
1541                 if (rv < 0) {
1542                         RWDEBUG("Failed stating persisted session file %s: %s", filename, fr_syserror(errno));
1543                         close(fd);
1544                         goto error;
1545                 }
1546
1547                 sess_data = talloc_array(NULL, unsigned char, st.st_size);
1548                 if (!sess_data) {
1549                         RWDEBUG("Failed allocating buffer for persisted session (%d bytes)", (int) st.st_size);
1550                         close(fd);
1551                         goto error;
1552                 }
1553
1554                 q = sess_data;
1555                 todo = st.st_size;
1556                 while (todo > 0) {
1557                         rv = read(fd, q, todo);
1558                         if (rv < 1) {
1559                                 RWDEBUG("Failed reading persisted session: %s", fr_syserror(errno));
1560                                 close(fd);
1561                                 goto error;
1562                         }
1563                         todo -= rv;
1564                         q += rv;
1565                 }
1566                 close(fd);
1567
1568                 /*
1569                  *      OpenSSL mutates what's passed in, so we assign sess_data to q,
1570                  *      so the value of q gets mutated, and not the value of sess_data.
1571                  *
1572                  *      We then need a pointer to hold &q, but it can't be const, because
1573                  *      clang complains about lack of consting in nested pointer types.
1574                  *
1575                  *      So we memcpy the value of that pointer, to one that
1576                  *      does have a const, which we then pass into d2i_SSL_SESSION *sigh*.
1577                  */
1578                 q = sess_data;
1579                 p = &q;
1580                 memcpy(&o, &p, sizeof(o));
1581                 sess = d2i_SSL_SESSION(NULL, o, st.st_size);
1582                 if (!sess) {
1583                         RWDEBUG("Failed loading persisted session: %s", ERR_error_string(ERR_get_error(), NULL));
1584                         goto error;
1585                 }
1586
1587                 /* read in the cached VPs from the .vps file */
1588                 snprintf(filename, sizeof(filename), "%s%c%s.vps",
1589                          conf->session_cache_path, FR_DIR_SEP, buffer);
1590                 rv = pairlist_read(talloc_ctx, filename, &pairlist, 1);
1591                 if (rv < 0) {
1592                         /* not safe to un-persist a session w/o VPs */
1593                         RWDEBUG("Failed loading persisted VPs for session %s", buffer);
1594                         SSL_SESSION_free(sess);
1595                         goto error;
1596                 }
1597
1598                 /*
1599                  *      Enforce client certificate expiration.
1600                  */
1601                 vp = fr_pair_find_by_num(pairlist->reply, PW_TLS_CLIENT_CERT_EXPIRATION, 0, TAG_ANY);
1602                 if (vp) {
1603                         time_t expires;
1604
1605                         if (ocsp_asn1time_to_epoch(&expires, vp->vp_strvalue) < 0) {
1606                                 RDEBUG2("Failed getting certificate expiration, removing cache entry for session %s", buffer);
1607                                 SSL_SESSION_free(sess);
1608                                 goto error;
1609                         }
1610
1611                         if (expires <= request->timestamp) {
1612                                 RDEBUG2("Certificate has expired, removing cache entry for session %s", buffer);
1613                                 SSL_SESSION_free(sess);
1614                                 goto error;
1615                         }
1616
1617                         /*
1618                          *      Account for Session-Timeout, if it's available.
1619                          */
1620                         vp = fr_pair_find_by_num(request->reply->vps, PW_SESSION_TIMEOUT, 0, TAG_ANY);
1621                         if (vp) {
1622                                 if ((request->timestamp + vp->vp_integer) > expires) {
1623                                         vp->vp_integer = expires - request->timestamp;
1624                                         RWDEBUG2("Updating Session-Timeout to %u, due to impending certificate expiration",
1625                                                  vp->vp_integer);
1626                                 }
1627                         }
1628                 }
1629
1630                 /* move the cached VPs into the session */
1631                 fr_pair_list_mcopy_by_num(talloc_ctx, &vps, &pairlist->reply, 0, 0, TAG_ANY);
1632
1633                 SSL_SESSION_set_ex_data(sess, fr_tls_ex_index_vps, vps);
1634                 RWDEBUG("Successfully restored session %s", buffer);
1635                 rdebug_pair_list(L_DBG_LVL_2, request, vps, "reply:");
1636         }
1637 error:
1638         if (sess_data) talloc_free(sess_data);
1639         if (pairlist) pairlist_free(&pairlist);
1640
1641         return sess;
1642 }
1643
1644 #ifdef HAVE_OPENSSL_OCSP_H
1645
1646 /** Extract components of OCSP responser URL from a certificate
1647  *
1648  * @param[in] cert to extract URL from.
1649  * @param[out] host_out Portion of the URL (must be freed with free()).
1650  * @param[out] port_out Port portion of the URL (must be freed with free()).
1651  * @param[out] path_out Path portion of the URL (must be freed with free()).
1652  * @param[out] is_https Whether the responder should be contacted using https.
1653  * @return
1654  *      - 0 if no valid URL is contained in the certificate.
1655  *      - 1 if a URL was found and parsed.
1656  *      - -1 if at least one URL was found, but none could be parsed.
1657  */
1658 static int ocsp_parse_cert_url(X509 *cert, char **host_out, char **port_out,
1659                                char **path_out, int *is_https)
1660 {
1661         int                     i;
1662         bool                    found_uri = false;
1663
1664         AUTHORITY_INFO_ACCESS   *aia;
1665         ACCESS_DESCRIPTION      *ad;
1666
1667         aia = X509_get_ext_d2i(cert, NID_info_access, NULL, NULL);
1668
1669         for (i = 0; i < sk_ACCESS_DESCRIPTION_num(aia); i++) {
1670                 ad = sk_ACCESS_DESCRIPTION_value(aia, i);
1671                 if (OBJ_obj2nid(ad->method) != NID_ad_OCSP) continue;
1672                 if (ad->location->type != GEN_URI) continue;
1673                 found_uri = true;
1674
1675                 if (OCSP_parse_url((char *) ad->location->d.ia5->data, host_out,
1676                                    port_out, path_out, is_https)) return 1;
1677         }
1678         return found_uri ? -1 : 0;
1679 }
1680
1681 /*
1682  * This function sends a OCSP request to a defined OCSP responder
1683  * and checks the OCSP response for correctness.
1684  */
1685
1686 /* Maximum leeway in validity period: default 5 minutes */
1687 #define MAX_VALIDITY_PERIOD     (5 * 60)
1688
1689 typedef enum {
1690         OCSP_STATUS_FAILED      = 0,
1691         OCSP_STATUS_OK          = 1,
1692         OCSP_STATUS_SKIPPED     = 2,
1693 } ocsp_status_t;
1694
1695 static ocsp_status_t ocsp_check(REQUEST *request, X509_STORE *store, X509 *issuer_cert, X509 *client_cert,
1696                                 fr_tls_server_conf_t *conf)
1697 {
1698         OCSP_CERTID     *certid;
1699         OCSP_REQUEST    *req;
1700         OCSP_RESPONSE   *resp = NULL;
1701         OCSP_BASICRESP  *bresp = NULL;
1702         char            *host = NULL;
1703         char            *port = NULL;
1704         char            *path = NULL;
1705         char            hostheader[1024];
1706         int             use_ssl = -1;
1707         long            nsec = MAX_VALIDITY_PERIOD, maxage = -1;
1708         BIO             *cbio, *bio_out;
1709         ocsp_status_t   ocsp_status = OCSP_STATUS_FAILED;
1710         int             status;
1711         ASN1_GENERALIZEDTIME *rev, *thisupd, *nextupd;
1712         int             reason;
1713 #if OPENSSL_VERSION_NUMBER >= 0x1000003f
1714         OCSP_REQ_CTX    *ctx;
1715         int             rc;
1716         struct timeval  now;
1717         struct timeval  when;
1718 #endif
1719         VALUE_PAIR      *vp;
1720
1721         /*
1722          * Create OCSP Request
1723          */
1724         certid = OCSP_cert_to_id(NULL, client_cert, issuer_cert);
1725         req = OCSP_REQUEST_new();
1726         OCSP_request_add0_id(req, certid);
1727         if (conf->ocsp_use_nonce) OCSP_request_add1_nonce(req, NULL, 8);
1728
1729         /*
1730          * Send OCSP Request and get OCSP Response
1731          */
1732
1733         /* Get OCSP responder URL */
1734         if (conf->ocsp_override_url) {
1735                 char *url;
1736
1737         use_ocsp_url:
1738                 memcpy(&url, &conf->ocsp_url, sizeof(url));
1739                 /* Reading the libssl src, they do a strdup on the URL, so it could of been const *sigh* */
1740                 OCSP_parse_url(url, &host, &port, &path, &use_ssl);
1741                 if (!host || !port || !path) {
1742                         RWDEBUG("ocsp: Host or port or path missing from configured URL \"%s\".  Not doing OCSP", url);
1743                         goto skipped;
1744                 }
1745         } else {
1746                 int ret;
1747
1748                 ret = ocsp_parse_cert_url(client_cert, &host, &port, &path, &use_ssl);
1749                 switch (ret) {
1750                 case -1:
1751                         RWDEBUG("ocsp: Invalid URL in certificate.  Not doing OCSP");
1752                         break;
1753
1754                 case 0:
1755                         if (conf->ocsp_url) {
1756                                 RWDEBUG("ocsp: No OCSP URL in certificate, falling back to configured URL");
1757                                 goto use_ocsp_url;
1758                         }
1759                         RWDEBUG("ocsp: No OCSP URL in certificate.  Not doing OCSP");
1760                         goto skipped;
1761
1762                 case 1:
1763                         break;
1764                 }
1765         }
1766
1767         RDEBUG2("ocsp: Using responder URL \"http://%s:%s%s\"", host, port, path);
1768
1769         /* Check host and port length are sane, then create Host: HTTP header */
1770         if ((strlen(host) + strlen(port) + 2) > sizeof(hostheader)) {
1771                 RWDEBUG("ocsp: Host and port too long");
1772                 goto skipped;
1773         }
1774         snprintf(hostheader, sizeof(hostheader), "%s:%s", host, port);
1775
1776         /* Setup BIO socket to OCSP responder */
1777         cbio = BIO_new_connect(host);
1778
1779         bio_out = NULL;
1780         if (rad_debug_lvl) {
1781                 if (default_log.dst == L_DST_STDOUT) {
1782                         bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1783                 } else if (default_log.dst == L_DST_STDERR) {
1784                         bio_out = BIO_new_fp(stderr, BIO_NOCLOSE);
1785                 }
1786         }
1787
1788         BIO_set_conn_port(cbio, port);
1789 #if OPENSSL_VERSION_NUMBER < 0x1000003f
1790         BIO_do_connect(cbio);
1791
1792         /* Send OCSP request and wait for response */
1793         resp = OCSP_sendreq_bio(cbio, path, req);
1794         if (!resp) {
1795                 REDEBUG("ocsp: Couldn't get OCSP response");
1796                 ocsp_status = OCSP_STATUS_SKIPPED;
1797                 goto ocsp_end;
1798         }
1799 #else
1800         if (conf->ocsp_timeout)
1801                 BIO_set_nbio(cbio, 1);
1802
1803         rc = BIO_do_connect(cbio);
1804         if ((rc <= 0) && ((!conf->ocsp_timeout) || !BIO_should_retry(cbio))) {
1805                 REDEBUG("ocsp: Couldn't connect to OCSP responder");
1806                 ocsp_status = OCSP_STATUS_SKIPPED;
1807                 goto ocsp_end;
1808         }
1809
1810         ctx = OCSP_sendreq_new(cbio, path, NULL, -1);
1811         if (!ctx) {
1812                 REDEBUG("ocsp: Couldn't create OCSP request");
1813                 ocsp_status = OCSP_STATUS_SKIPPED;
1814                 goto ocsp_end;
1815         }
1816
1817         if (!OCSP_REQ_CTX_add1_header(ctx, "Host", hostheader)) {
1818                 REDEBUG("ocsp: Couldn't set Host header");
1819                 ocsp_status = OCSP_STATUS_SKIPPED;
1820                 goto ocsp_end;
1821         }
1822
1823         if (!OCSP_REQ_CTX_set1_req(ctx, req)) {
1824                 REDEBUG("ocsp: Couldn't add data to OCSP request");
1825                 ocsp_status = OCSP_STATUS_SKIPPED;
1826                 goto ocsp_end;
1827         }
1828
1829         gettimeofday(&when, NULL);
1830         when.tv_sec += conf->ocsp_timeout;
1831
1832         do {
1833                 rc = OCSP_sendreq_nbio(&resp, ctx);
1834                 if (conf->ocsp_timeout) {
1835                         gettimeofday(&now, NULL);
1836                         if (!timercmp(&now, &when, <))
1837                                 break;
1838                 }
1839         } while ((rc == -1) && BIO_should_retry(cbio));
1840
1841         if (conf->ocsp_timeout && (rc == -1) && BIO_should_retry(cbio)) {
1842                 REDEBUG("ocsp: Response timed out");
1843                 ocsp_status = OCSP_STATUS_SKIPPED;
1844                 goto ocsp_end;
1845         }
1846
1847         OCSP_REQ_CTX_free(ctx);
1848
1849         if (rc == 0) {
1850                 REDEBUG("ocsp: Couldn't get OCSP response");
1851                 ocsp_status = OCSP_STATUS_SKIPPED;
1852                 goto ocsp_end;
1853         }
1854 #endif
1855
1856         /* Verify OCSP response status */
1857         status = OCSP_response_status(resp);
1858         if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
1859                 REDEBUG("ocsp: Response status: %s", OCSP_response_status_str(status));
1860                 goto ocsp_end;
1861         }
1862         bresp = OCSP_response_get1_basic(resp);
1863         if (conf->ocsp_use_nonce && OCSP_check_nonce(req, bresp)!=1) {
1864                 REDEBUG("ocsp: Response has wrong nonce value");
1865                 goto ocsp_end;
1866         }
1867         if (OCSP_basic_verify(bresp, NULL, store, 0)!=1){
1868                 REDEBUG("ocsp: Couldn't verify OCSP basic response");
1869                 goto ocsp_end;
1870         }
1871
1872         /*      Verify OCSP cert status */
1873         if (!OCSP_resp_find_status(bresp, certid, &status, &reason, &rev, &thisupd, &nextupd)) {
1874                 REDEBUG("ocsp: No Status found");
1875                 goto ocsp_end;
1876         }
1877
1878         if (!OCSP_check_validity(thisupd, nextupd, nsec, maxage)) {
1879                 if (bio_out) {
1880                         BIO_puts(bio_out, "WARNING: Status times invalid.\n");
1881                         ERR_print_errors(bio_out);
1882                 }
1883                 goto ocsp_end;
1884         }
1885
1886         if (bio_out) {
1887                 BIO_puts(bio_out, "\tThis Update: ");
1888                 ASN1_GENERALIZEDTIME_print(bio_out, thisupd);
1889                 BIO_puts(bio_out, "\n");
1890                 if (nextupd) {
1891                         BIO_puts(bio_out, "\tNext Update: ");
1892                         ASN1_GENERALIZEDTIME_print(bio_out, nextupd);
1893                         BIO_puts(bio_out, "\n");
1894                 }
1895         }
1896
1897         switch (status) {
1898         case V_OCSP_CERTSTATUS_GOOD:
1899                 RDEBUG2("ocsp: Cert status: good");
1900                 vp = pair_make_request("TLS-OCSP-Cert-Valid", NULL, T_OP_SET);
1901                 vp->vp_integer = 1;     /* yes */
1902                 ocsp_status = OCSP_STATUS_OK;
1903                 break;
1904
1905         default:
1906                 /* REVOKED / UNKNOWN */
1907                 REDEBUG("ocsp: Cert status: %s", OCSP_cert_status_str(status));
1908                 if (reason != -1) REDEBUG("ocsp: Reason: %s", OCSP_crl_reason_str(reason));
1909
1910                 if (bio_out) {
1911                         BIO_puts(bio_out, "\tRevocation Time: ");
1912                         ASN1_GENERALIZEDTIME_print(bio_out, rev);
1913                         BIO_puts(bio_out, "\n");
1914                 }
1915                 break;
1916         }
1917
1918 ocsp_end:
1919         /* Free OCSP Stuff */
1920         OCSP_REQUEST_free(req);
1921         OCSP_RESPONSE_free(resp);
1922         free(host);
1923         free(port);
1924         free(path);
1925         BIO_free_all(cbio);
1926         if (bio_out) BIO_free(bio_out);
1927         OCSP_BASICRESP_free(bresp);
1928
1929         switch (ocsp_status) {
1930         case OCSP_STATUS_OK:
1931                 RDEBUG2("ocsp: Certificate is valid");
1932                 break;
1933
1934         case OCSP_STATUS_SKIPPED:
1935         skipped:
1936                 vp = pair_make_request("TLS-OCSP-Cert-Valid", NULL, T_OP_SET);
1937                 vp->vp_integer = 2;     /* skipped */
1938                 if (conf->ocsp_softfail) {
1939                         RWDEBUG("ocsp: Unable to check certificate, assuming it's valid");
1940                         RWDEBUG("ocsp: This may be insecure");
1941
1942                         /* Remove OpenSSL errors from queue or handshake will fail */
1943                         while (ERR_get_error());
1944
1945                         ocsp_status = OCSP_STATUS_SKIPPED;
1946                 } else {
1947                         REDEBUG("ocsp: Unable to check certificate, failing");
1948                         ocsp_status = OCSP_STATUS_FAILED;
1949                 }
1950                 break;
1951
1952         default:
1953                 vp = pair_make_request("TLS-OCSP-Cert-Valid", NULL, T_OP_SET);
1954                 vp->vp_integer = 0;     /* no */
1955                 REDEBUG("ocsp: Certificate has been expired/revoked");
1956                 break;
1957         }
1958
1959         return ocsp_status;
1960 }
1961 #endif  /* HAVE_OPENSSL_OCSP_H */
1962
1963 /*
1964  *      For creating certificate attributes.
1965  */
1966 static char const *cert_attr_names[8][2] = {
1967         { "TLS-Client-Cert-Serial",                     "TLS-Cert-Serial" },
1968         { "TLS-Client-Cert-Expiration",                 "TLS-Cert-Expiration" },
1969         { "TLS-Client-Cert-Subject",                    "TLS-Cert-Subject" },
1970         { "TLS-Client-Cert-Issuer",                     "TLS-Cert-Issuer" },
1971         { "TLS-Client-Cert-Common-Name",                "TLS-Cert-Common-Name" },
1972         { "TLS-Client-Cert-Subject-Alt-Name-Email",     "TLS-Cert-Subject-Alt-Name-Email" },
1973         { "TLS-Client-Cert-Subject-Alt-Name-Dns",       "TLS-Cert-Subject-Alt-Name-Dns" },
1974         { "TLS-Client-Cert-Subject-Alt-Name-Upn",       "TLS-Cert-Subject-Alt-Name-Upn" }
1975 };
1976
1977 #define FR_TLS_SERIAL           (0)
1978 #define FR_TLS_EXPIRATION       (1)
1979 #define FR_TLS_SUBJECT          (2)
1980 #define FR_TLS_ISSUER           (3)
1981 #define FR_TLS_CN               (4)
1982 #define FR_TLS_SAN_EMAIL        (5)
1983 #define FR_TLS_SAN_DNS          (6)
1984 #define FR_TLS_SAN_UPN          (7)
1985
1986 /*
1987  *      Before trusting a certificate, you must make sure that the
1988  *      certificate is 'valid'. There are several steps that your
1989  *      application can take in determining if a certificate is
1990  *      valid. Commonly used steps are:
1991  *
1992  *      1.Verifying the certificate's signature, and verifying that
1993  *      the certificate has been issued by a trusted Certificate
1994  *      Authority.
1995  *
1996  *      2.Verifying that the certificate is valid for the present date
1997  *      (i.e. it is being presented within its validity dates).
1998  *
1999  *      3.Verifying that the certificate has not been revoked by its
2000  *      issuing Certificate Authority, by checking with respect to a
2001  *      Certificate Revocation List (CRL).
2002  *
2003  *      4.Verifying that the credentials presented by the certificate
2004  *      fulfill additional requirements specific to the application,
2005  *      such as with respect to access control lists or with respect
2006  *      to OCSP (Online Certificate Status Processing).
2007  *
2008  *      NOTE: This callback will be called multiple times based on the
2009  *      depth of the root certificate chain
2010  */
2011 int cbtls_verify(int ok, X509_STORE_CTX *ctx)
2012 {
2013         char            subject[1024]; /* Used for the subject name */
2014         char            issuer[1024]; /* Used for the issuer name */
2015         char            attribute[1024];
2016         char            value[1024];
2017         char            common_name[1024];
2018         char            cn_str[1024];
2019         char            buf[64];
2020         X509            *client_cert;
2021 #if OPENSSL_VERSION_NUMBER >= 0x10100000L
2022         const STACK_OF(X509_EXTENSION) *ext_list;
2023 #else
2024         STACK_OF(X509_EXTENSION) *ext_list;
2025 #endif
2026         SSL             *ssl;
2027         int             err, depth, lookup, loc;
2028         fr_tls_server_conf_t *conf;
2029         int             my_ok = ok;
2030
2031         ASN1_INTEGER    *sn = NULL;
2032         ASN1_TIME       *asn_time = NULL;
2033         VALUE_PAIR      **certs;
2034         char **identity;
2035 #ifdef HAVE_OPENSSL_OCSP_H
2036         X509_STORE      *ocsp_store = NULL;
2037         X509            *issuer_cert;
2038         bool            do_verify = false;
2039 #endif
2040         VALUE_PAIR      *vp;
2041         TALLOC_CTX      *talloc_ctx;
2042
2043         REQUEST         *request;
2044
2045         client_cert = X509_STORE_CTX_get_current_cert(ctx);
2046         err = X509_STORE_CTX_get_error(ctx);
2047         depth = X509_STORE_CTX_get_error_depth(ctx);
2048
2049         lookup = depth;
2050
2051         /*
2052          *      Log client/issuing cert.  If there's an error, log
2053          *      issuing cert.
2054          */
2055         if ((lookup > 1) && !my_ok) lookup = 1;
2056
2057         /*
2058          * Retrieve the pointer to the SSL of the connection currently treated
2059          * and the application specific data stored into the SSL object.
2060          */
2061         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
2062         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_CONF);
2063         if (!conf) return 1;
2064
2065         request = (REQUEST *)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_REQUEST);
2066         rad_assert(request != NULL);
2067         certs = (VALUE_PAIR **)SSL_get_ex_data(ssl, fr_tls_ex_index_certs);
2068
2069         identity = (char **)SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_IDENTITY);
2070 #ifdef HAVE_OPENSSL_OCSP_H
2071         ocsp_store = conf->ocsp_store;
2072 #endif
2073
2074         talloc_ctx = SSL_get_ex_data(ssl, FR_TLS_EX_INDEX_TALLOC);
2075
2076         /*
2077          *      Get the Serial Number
2078          */
2079         buf[0] = '\0';
2080         sn = X509_get_serialNumber(client_cert);
2081
2082         RDEBUG2("Creating attributes from certificate OIDs");
2083         RINDENT();
2084
2085         /*
2086          *      For this next bit, we create the attributes *only* if
2087          *      we're at the client or issuing certificate, AND we
2088          *      have a user identity.  i.e. we don't create the
2089          *      attributes for RadSec connections.
2090          */
2091         if (certs && identity &&
2092             (lookup <= 1) && sn && ((size_t) sn->length < (sizeof(buf) / 2))) {
2093                 char *p = buf;
2094                 int i;
2095
2096                 for (i = 0; i < sn->length; i++) {
2097                         sprintf(p, "%02x", (unsigned int)sn->data[i]);
2098                         p += 2;
2099                 }
2100                 vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_SERIAL][lookup], buf, T_OP_SET);
2101                 rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2102         }
2103
2104
2105         /*
2106          *      Get the Expiration Date
2107          */
2108         buf[0] = '\0';
2109         asn_time = X509_get_notAfter(client_cert);
2110         if (certs && identity && (lookup <= 1) && asn_time &&
2111             (asn_time->length < (int) sizeof(buf))) {
2112                 memcpy(buf, (char*) asn_time->data, asn_time->length);
2113                 buf[asn_time->length] = '\0';
2114                 vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_EXPIRATION][lookup], buf, T_OP_SET);
2115                 rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2116         }
2117
2118         /*
2119          *      Get the Subject & Issuer
2120          */
2121         subject[0] = issuer[0] = '\0';
2122         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
2123                           sizeof(subject));
2124         subject[sizeof(subject) - 1] = '\0';
2125         if (certs && identity && (lookup <= 1) && subject[0]) {
2126                 vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_SUBJECT][lookup], subject, T_OP_SET);
2127                 rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2128         }
2129
2130         X509_NAME_oneline(X509_get_issuer_name(client_cert), issuer,
2131                           sizeof(issuer));
2132         issuer[sizeof(issuer) - 1] = '\0';
2133         if (certs && identity && (lookup <= 1) && issuer[0]) {
2134                 vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_ISSUER][lookup], issuer, T_OP_SET);
2135                 rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2136         }
2137
2138         /*
2139          *      Get the Common Name, if there is a subject.
2140          */
2141         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
2142                                   NID_commonName, common_name, sizeof(common_name));
2143         common_name[sizeof(common_name) - 1] = '\0';
2144         if (certs && identity && (lookup <= 1) && common_name[0] && subject[0]) {
2145                 vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_CN][lookup], common_name, T_OP_SET);
2146                 rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2147         }
2148
2149         /*
2150          *      Get the RFC822 Subject Alternative Name
2151          */
2152         loc = X509_get_ext_by_NID(client_cert, NID_subject_alt_name, 0);
2153         if (certs && (lookup <= 1) && (loc >= 0)) {
2154                 X509_EXTENSION *ext = NULL;
2155                 GENERAL_NAMES *names = NULL;
2156                 int i;
2157
2158                 if ((ext = X509_get_ext(client_cert, loc)) &&
2159                     (names = X509V3_EXT_d2i(ext))) {
2160                         for (i = 0; i < sk_GENERAL_NAME_num(names); i++) {
2161                                 GENERAL_NAME *name = sk_GENERAL_NAME_value(names, i);
2162
2163                                 switch (name->type) {
2164 #ifdef GEN_EMAIL
2165                                 case GEN_EMAIL:
2166                                         vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_EMAIL][lookup],
2167                                                       (char const *) ASN1_STRING_get0_data(name->d.rfc822Name), T_OP_SET);
2168                                         rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2169                                         break;
2170 #endif  /* GEN_EMAIL */
2171 #ifdef GEN_DNS
2172                                 case GEN_DNS:
2173                                         vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_DNS][lookup],
2174                                                       (char const *) ASN1_STRING_get0_data(name->d.dNSName), T_OP_SET);
2175                                         rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2176                                         break;
2177 #endif  /* GEN_DNS */
2178 #ifdef GEN_OTHERNAME
2179                                 case GEN_OTHERNAME:
2180                                         /* look for a MS UPN */
2181                                         if (NID_ms_upn == OBJ_obj2nid(name->d.otherName->type_id)) {
2182                                             /* we've got a UPN - Must be ASN1-encoded UTF8 string */
2183                                             if (name->d.otherName->value->type == V_ASN1_UTF8STRING) {
2184                                                     vp = fr_pair_make(talloc_ctx, certs, cert_attr_names[FR_TLS_SAN_UPN][lookup],
2185                                                                   (char const *) ASN1_STRING_get0_data(name->d.otherName->value->value.utf8string), T_OP_SET);
2186                                                     rdebug_pair(L_DBG_LVL_2, request, vp, NULL);
2187                                                 break;
2188                                             } else {
2189                                                 RWARN("Invalid UPN in Subject Alt Name (should be UTF-8)");
2190                                                 break;
2191                                             }
2192                                         }
2193                                         break;
2194 #endif  /* GEN_OTHERNAME */
2195                                 default:
2196                                         /* XXX TODO handle other SAN types */
2197                                         break;
2198                                 }
2199                         }
2200                 }
2201                 if (names != NULL)
2202                         sk_GENERAL_NAME_free(names);
2203         }
2204
2205         /*
2206          *      If the CRL has expired, that might still be OK.
2207          */
2208         if (!my_ok &&
2209             (conf->allow_expired_crl) &&
2210             (err == X509_V_ERR_CRL_HAS_EXPIRED)) {
2211                 my_ok = 1;
2212                 X509_STORE_CTX_set_error( ctx, 0 );
2213         }
2214
2215         if (!my_ok) {
2216                 char const *p = X509_verify_cert_error_string(err);
2217                 RERROR("SSL says error %d : %s", err, p);
2218                 REXDENT();
2219                 return my_ok;
2220         }
2221
2222         if (lookup == 0) {
2223 #if OPENSSL_VERSION_NUMBER >= 0x10100000L
2224                 ext_list = X509_get0_extensions(client_cert);
2225 #else
2226                 X509_CINF       *client_inf;
2227                 client_inf = client_cert->cert_info;
2228                 ext_list = client_inf->extensions;
2229 #endif
2230         } else {
2231                 ext_list = NULL;
2232         }
2233
2234         /*
2235          *      Grab the X509 extensions, and create attributes out of them.
2236          *      For laziness, we re-use the OpenSSL names
2237          */
2238         if (certs && (sk_X509_EXTENSION_num(ext_list) > 0)) {
2239                 int i, len;
2240                 char *p;
2241                 BIO *out;
2242
2243                 out = BIO_new(BIO_s_mem());
2244                 strlcpy(attribute, "TLS-Client-Cert-", sizeof(attribute));
2245
2246                 for (i = 0; i < sk_X509_EXTENSION_num(ext_list); i++) {
2247                         ASN1_OBJECT *obj;
2248                         X509_EXTENSION *ext;
2249
2250                         ext = sk_X509_EXTENSION_value(ext_list, i);
2251
2252                         obj = X509_EXTENSION_get_object(ext);
2253                         i2a_ASN1_OBJECT(out, obj);
2254                         len = BIO_read(out, attribute + 16 , sizeof(attribute) - 16 - 1);
2255                         if (len <= 0) continue;
2256
2257                         attribute[16 + len] = '\0';
2258
2259                         for (p = attribute + 16; *p != '\0'; p++) {
2260                                 if (*p == ' ') *p = '-';
2261                         }
2262
2263                         X509V3_EXT_print(out, ext, 0, 0);
2264                         len = BIO_read(out, value , sizeof(value) - 1);
2265                         if (len <= 0) continue;
2266
2267                         value[len] = '\0';
2268
2269                         vp = fr_pair_make(talloc_ctx, certs, attribute, value, T_OP_ADD);
2270                         if (!vp) {
2271                                 RDEBUG3("Skipping %s += '%s'.  Please check that both the "
2272                                         "attribute and value are defined in the dictionaries",
2273                                         attribute, value);
2274                         } else {
2275                                 /*
2276                                  *      rdebug_pair_list indents (so pre REXDENT())
2277                                  */
2278                                 REXDENT();
2279                                 rdebug_pair_list(L_DBG_LVL_2, request, vp, NULL);
2280                                 RINDENT();
2281                         }
2282                 }
2283
2284                 BIO_free_all(out);
2285         }
2286
2287         REXDENT();
2288
2289         switch (X509_STORE_CTX_get_error(ctx)) {
2290         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
2291                 RERROR("issuer=%s", issuer);
2292                 break;
2293
2294         case X509_V_ERR_CERT_NOT_YET_VALID:
2295         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
2296                 RERROR("notBefore=");
2297 #if 0
2298                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
2299 #endif
2300                 break;
2301
2302         case X509_V_ERR_CERT_HAS_EXPIRED:
2303         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
2304                 RERROR("notAfter=");
2305 #if 0
2306                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
2307 #endif
2308                 break;
2309         }
2310
2311         /*
2312          *      If we're at the actual client cert, apply additional
2313          *      checks.
2314          */
2315         if (depth == 0) {
2316                 /*
2317                  *      If the conf tells us to, check cert issuer
2318                  *      against the specified value and fail
2319                  *      verification if they don't match.
2320                  */
2321                 if (conf->check_cert_issuer &&
2322                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
2323                         AUTH(LOG_PREFIX ": Certificate issuer (%s) does not match specified value (%s)!",
2324                              issuer, conf->check_cert_issuer);
2325                         my_ok = 0;
2326                 }
2327
2328                 /*
2329                  *      If the conf tells us to, check the CN in the
2330                  *      cert against xlat'ed value, but only if the
2331                  *      previous checks passed.
2332                  */
2333                 if (my_ok && conf->check_cert_cn) {
2334                         if (radius_xlat(cn_str, sizeof(cn_str), request, conf->check_cert_cn, NULL, NULL) < 0) {
2335                                 /* if this fails, fail the verification */
2336                                 my_ok = 0;
2337                         } else {
2338                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
2339                                 if (strcmp(cn_str, common_name) != 0) {
2340                                         AUTH(LOG_PREFIX ": Certificate CN (%s) does not match specified value (%s)!",
2341                                              common_name, cn_str);
2342                                         my_ok = 0;
2343                                 }
2344                         }
2345                 } /* check_cert_cn */
2346
2347 #ifdef HAVE_OPENSSL_OCSP_H
2348                 if (my_ok) {
2349                         /*
2350                          *      No OCSP, allow external verification.
2351                          */
2352                         if (!conf->ocsp_enable) {
2353                                 do_verify = true;
2354
2355                         } else {
2356                                 RDEBUG2("Starting OCSP Request");
2357                                 if ((X509_STORE_CTX_get1_issuer(&issuer_cert, ctx, client_cert) != 1) ||
2358                                     !issuer_cert) {
2359                                         /*
2360                                          *      Allow for external verify.
2361                                          */
2362                                         RERROR("Couldn't get issuer_cert for %s", common_name);
2363                                         do_verify = true;
2364
2365                                 } else {
2366                                         /*
2367                                          *      Do the full OCSP checks.
2368                                          *
2369                                          *      If they fail, don't run the external verify.  We don't want
2370                                          *      to allow admins to force authentication success for bad
2371                                          *      certificates.
2372                                          *
2373                                          *      If the OCSP checks succeed, check whether we still want to
2374                                          *      run the external verification routine.  If it's marked as
2375                                          *      "skip verify on OK", then we don't do verify.
2376                                          */
2377                                         my_ok = ocsp_check(request, ocsp_store, issuer_cert, client_cert, conf);
2378                                         if (my_ok != OCSP_STATUS_FAILED) {
2379                                                 do_verify = !conf->verify_skip_if_ocsp_ok;
2380                                         }
2381                                 }
2382                         }
2383                 }
2384 #endif
2385
2386                 if ((my_ok != OCSP_STATUS_FAILED)
2387 #ifdef HAVE_OPENSSL_OCSP_H
2388                     && do_verify
2389 #endif
2390                         ) while (conf->verify_client_cert_cmd) {
2391                         char filename[256];
2392                         int fd;
2393                         FILE *fp;
2394
2395                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
2396                                  conf->verify_tmp_dir, main_config.name);
2397                         fd = mkstemp(filename);
2398                         if (fd < 0) {
2399                                 RDEBUG("Failed creating file in %s: %s",
2400                                        conf->verify_tmp_dir, fr_syserror(errno));
2401                                 break;
2402                         }
2403
2404                         fp = fdopen(fd, "w");
2405                         if (!fp) {
2406                                 close(fd);
2407                                 RDEBUG("Failed opening file %s: %s",
2408                                        filename, fr_syserror(errno));
2409                                 break;
2410                         }
2411
2412                         if (!PEM_write_X509(fp, client_cert)) {
2413                                 fclose(fp);
2414                                 RDEBUG("Failed writing certificate to file");
2415                                 goto do_unlink;
2416                         }
2417                         fclose(fp);
2418
2419                         if (!pair_make_request("TLS-Client-Cert-Filename",
2420                                              filename, T_OP_SET)) {
2421                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
2422
2423                                 goto do_unlink;
2424                         }
2425
2426                         RDEBUG("Verifying client certificate: %s", conf->verify_client_cert_cmd);
2427                         if (radius_exec_program(request, NULL, 0, NULL, request, conf->verify_client_cert_cmd,
2428                                                 request->packet->vps,
2429                                                 true, true, EXEC_TIMEOUT) != 0) {
2430                                 AUTH(LOG_PREFIX ": Certificate CN (%s) fails external verification!", common_name);
2431                                 my_ok = 0;
2432                         } else {
2433                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
2434                         }
2435
2436                 do_unlink:
2437                         unlink(filename);
2438                         break;
2439                 }
2440         } /* depth == 0 */
2441
2442         if (certs && request && !my_ok) {
2443                 fr_pair_add(&request->packet->vps, fr_pair_list_copy(request->packet, *certs));
2444         }
2445
2446         if (RDEBUG_ENABLED3) {
2447                 RDEBUG3("chain-depth   : %d", depth);
2448                 RDEBUG3("error         : %d", err);
2449
2450                 if (identity) RDEBUG3("identity      : %s", *identity);
2451                 RDEBUG3("common name   : %s", common_name);
2452                 RDEBUG3("subject       : %s", subject);
2453                 RDEBUG3("issuer        : %s", issuer);
2454                 RDEBUG3("verify return : %d", my_ok);
2455         }
2456
2457         return (my_ok != 0);
2458 }
2459
2460
2461 #ifdef HAVE_OPENSSL_OCSP_H
2462 /*
2463  *      Create Global X509 revocation store and use it to verify
2464  *      OCSP responses
2465  *
2466  *      - Load the trusted CAs
2467  *      - Load the trusted issuer certificates
2468  */
2469 static X509_STORE *init_revocation_store(fr_tls_server_conf_t *conf)
2470 {
2471         X509_STORE *store = NULL;
2472
2473         store = X509_STORE_new();
2474
2475         /* Load the CAs we trust */
2476         if (conf->ca_file || conf->ca_path)
2477                 if (!X509_STORE_load_locations(store, conf->ca_file, conf->ca_path)) {
2478                         tls_error_log(NULL, "Error reading Trusted root CA list \"%s\"", conf->ca_file);
2479                         return NULL;
2480                 }
2481
2482 #ifdef X509_V_FLAG_CRL_CHECK
2483         if (conf->check_crl)
2484                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK);
2485 #endif
2486 #ifdef X509_V_FLAG_CRL_CHECK_ALL
2487         if (conf->check_all_crl)
2488                 X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK_ALL);
2489 #endif
2490         return store;
2491 }
2492 #endif  /* HAVE_OPENSSL_OCSP_H */
2493
2494 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
2495 #ifndef OPENSSL_NO_ECDH
2496 static int set_ecdh_curve(SSL_CTX *ctx, char const *ecdh_curve, bool disable_single_dh_use)
2497 {
2498         int      nid;
2499         EC_KEY  *ecdh;
2500
2501         if (!ecdh_curve || !*ecdh_curve) return 0;
2502
2503         nid = OBJ_sn2nid(ecdh_curve);
2504         if (!nid) {
2505                 ERROR(LOG_PREFIX ": Unknown ecdh_curve \"%s\"", ecdh_curve);
2506                 return -1;
2507         }
2508
2509         ecdh = EC_KEY_new_by_curve_name(nid);
2510         if (!ecdh) {
2511                 ERROR(LOG_PREFIX ": Unable to create new curve \"%s\"", ecdh_curve);
2512                 return -1;
2513         }
2514
2515         SSL_CTX_set_tmp_ecdh(ctx, ecdh);
2516
2517         if (!disable_single_dh_use) {
2518                 SSL_CTX_set_options(ctx, SSL_OP_SINGLE_ECDH_USE);
2519         }
2520
2521         EC_KEY_free(ecdh);
2522
2523         return 0;
2524 }
2525 #endif
2526 #endif
2527
2528 /** Add all the default ciphers and message digests reate our context.
2529  *
2530  * This should be called exactly once from main, before reading the main config
2531  * or initialising any modules.
2532  */
2533 void tls_global_init(void)
2534 {
2535         SSL_load_error_strings();       /* readable error messages (examples show call before library_init) */
2536         SSL_library_init();             /* initialize library */
2537         OpenSSL_add_all_algorithms();   /* required for SHA2 in OpenSSL < 0.9.8o and 1.0.0.a */
2538         CONF_modules_load_file(NULL, NULL, 0);
2539
2540         /*
2541          *      Initialize the index for the certificates.
2542          */
2543         fr_tls_ex_index_certs = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, NULL);
2544 }
2545
2546 #ifdef ENABLE_OPENSSL_VERSION_CHECK
2547 /** Check for vulnerable versions of libssl
2548  *
2549  * @param acknowledged The highest CVE number a user has confirmed is not present in the system's libssl.
2550  * @return 0 if the CVE specified by the user matches the most recent CVE we have, else -1.
2551  */
2552 int tls_global_version_check(char const *acknowledged)
2553 {
2554         uint64_t v;
2555         bool bad = false;
2556         size_t i;
2557
2558         if (strcmp(acknowledged, "yes") == 0) return 0;
2559
2560         /* Check for bad versions */
2561         v = (uint64_t) SSLeay();
2562
2563         for (i = 0; i < (sizeof(libssl_defects) / sizeof(*libssl_defects)); i++) {
2564                 libssl_defect_t *defect = &libssl_defects[i];
2565
2566                 if ((v >= defect->low) && (v <= defect->high)) {
2567                         /*
2568                          *      If the CVE is acknowledged, allow it.
2569                          */
2570                         if (!bad && (strcmp(acknowledged, defect->id) == 0)) return 0;
2571
2572                         ERROR("Refusing to start with libssl version %s (in range %s)",
2573                               ssl_version(), ssl_version_range(defect->low, defect->high));
2574                         ERROR("Security advisory %s (%s)", defect->id, defect->name);
2575                         ERROR("%s", defect->comment);
2576
2577                         /*
2578                          *      Only warn about the first one...
2579                          */
2580                         if (!bad) {
2581                                 INFO("Once you have verified libssl has been correctly patched, "
2582                                      "set security.allow_vulnerable_openssl = '%s'", defect->id);
2583
2584                                 bad = true;
2585                         }
2586                 }
2587         }
2588
2589         if (bad) return -1;
2590
2591         return 0;
2592 }
2593 #endif
2594
2595 /** Free any memory alloced by libssl
2596  *
2597  */
2598 void tls_global_cleanup(void)
2599 {
2600 #if OPENSSL_VERSION_NUMBER < 0x10000000L
2601         ERR_remove_state(0);
2602 #elif OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
2603         ERR_remove_thread_state(NULL);
2604 #endif
2605         ENGINE_cleanup();
2606         CONF_modules_unload(1);
2607         ERR_free_strings();
2608         EVP_cleanup();
2609         CRYPTO_cleanup_all_ex_data();
2610 }
2611
2612 /** Create SSL context
2613  *
2614  * - Load the trusted CAs
2615  * - Load the Private key & the certificate
2616  * - Set the Context options & Verify options
2617  */
2618 SSL_CTX *tls_init_ctx(fr_tls_server_conf_t *conf, int client)
2619 {
2620         SSL_CTX         *ctx;
2621         X509_STORE      *certstore;
2622         int             verify_mode = SSL_VERIFY_NONE;
2623         int             ctx_options = 0;
2624         int             ctx_tls_versions = 0;
2625         int             type;
2626
2627         /*
2628          *      SHA256 is in all versions of OpenSSL, but isn't
2629          *      initialized by default.  It's needed for WiMAX
2630          *      certificates.
2631          */
2632 #ifdef HAVE_OPENSSL_EVP_SHA256
2633         EVP_add_digest(EVP_sha256());
2634 #endif
2635
2636         ctx = SSL_CTX_new(SSLv23_method()); /* which is really "all known SSL / TLS methods".  Idiots. */
2637         if (!ctx) {
2638                 tls_error_log(NULL, "Failed creating TLS context");
2639                 return NULL;
2640         }
2641
2642         /*
2643          * Save the config on the context so that callbacks which
2644          * only get SSL_CTX* e.g. session persistence, can get it
2645          */
2646         SSL_CTX_set_app_data(ctx, conf);
2647
2648         /*
2649          * Identify the type of certificates that needs to be loaded
2650          */
2651         if (conf->file_type) {
2652                 type = SSL_FILETYPE_PEM;
2653         } else {
2654                 type = SSL_FILETYPE_ASN1;
2655         }
2656
2657         /*
2658          * Set the password to load private key
2659          */
2660         if (conf->private_key_password) {
2661 #ifdef __APPLE__
2662                 /*
2663                  * We don't want to put the private key password in eap.conf, so  check
2664                  * for our special string which indicates we should get the password
2665                  * programmatically.
2666                  */
2667                 char const* special_string = "Apple:UseCertAdmin";
2668                 if (strncmp(conf->private_key_password, special_string, strlen(special_string)) == 0) {
2669                         char cmd[256];
2670                         char *password;
2671                         long const max_password_len = 128;
2672                         snprintf(cmd, sizeof(cmd) - 1, "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
2673                                  conf->private_key_file);
2674
2675                         DEBUG2(LOG_PREFIX ":  Getting private key passphrase using command \"%s\"", cmd);
2676
2677                         FILE* cmd_pipe = popen(cmd, "r");
2678                         if (!cmd_pipe) {
2679                                 ERROR(LOG_PREFIX ": %s command failed: Unable to get private_key_password", cmd);
2680                                 ERROR(LOG_PREFIX ": Error reading private_key_file %s", conf->private_key_file);
2681                                 return NULL;
2682                         }
2683
2684                         rad_const_free(conf->private_key_password);
2685                         password = talloc_array(conf, char, max_password_len);
2686                         if (!password) {
2687                                 ERROR(LOG_PREFIX ": Can't allocate space for private_key_password");
2688                                 ERROR(LOG_PREFIX ": Error reading private_key_file %s", conf->private_key_file);
2689                                 pclose(cmd_pipe);
2690                                 return NULL;
2691                         }
2692
2693                         fgets(password, max_password_len, cmd_pipe);
2694                         pclose(cmd_pipe);
2695
2696                         /* Get rid of newline at end of password. */
2697                         password[strlen(password) - 1] = '\0';
2698
2699                         DEBUG3(LOG_PREFIX ": Password from command = \"%s\"", password);
2700                         conf->private_key_password = password;
2701                 }
2702 #endif
2703
2704                 {
2705                         char *password;
2706
2707                         memcpy(&password, &conf->private_key_password, sizeof(password));
2708                         SSL_CTX_set_default_passwd_cb_userdata(ctx, password);
2709                         SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
2710                 }
2711         }
2712
2713 #ifdef PSK_MAX_IDENTITY_LEN
2714         if (!client) {
2715                 /*
2716                  *      No dynamic query exists.  There MUST be a
2717                  *      statically configured identity and password.
2718                  */
2719                 if (conf->psk_query && !*conf->psk_query) {
2720                         ERROR(LOG_PREFIX ": Invalid PSK Configuration: psk_query cannot be empty");
2721                         return NULL;
2722                 }
2723
2724                 /*
2725                  *      Set the callback only if we can check things.
2726                  */
2727                 if (conf->psk_identity || conf->psk_query) {
2728                         SSL_CTX_set_psk_server_callback(ctx, psk_server_callback);
2729                 }
2730
2731         } else if (conf->psk_query) {
2732                 ERROR(LOG_PREFIX ": Invalid PSK Configuration: psk_query cannot be used for outgoing connections");
2733                 return NULL;
2734         }
2735
2736         /*
2737          *      Now check that if PSK is being used, the config is valid.
2738          */
2739         if ((conf->psk_identity && !conf->psk_password) ||
2740             (!conf->psk_identity && conf->psk_password) ||
2741             (conf->psk_identity && !*conf->psk_identity) ||
2742             (conf->psk_password && !*conf->psk_password)) {
2743                 ERROR(LOG_PREFIX ": Invalid PSK Configuration: psk_identity or psk_password are empty");
2744                 return NULL;
2745         }
2746
2747         if (conf->psk_identity) {
2748                 size_t psk_len, hex_len;
2749                 uint8_t buffer[PSK_MAX_PSK_LEN];
2750
2751                 if (conf->certificate_file ||
2752                     conf->private_key_password || conf->private_key_file ||
2753                     conf->ca_file || conf->ca_path) {
2754                         ERROR(LOG_PREFIX ": When PSKs are used, No certificate configuration is permitted");
2755                         return NULL;
2756                 }
2757
2758                 if (client) {
2759                         SSL_CTX_set_psk_client_callback(ctx,
2760                                                         psk_client_callback);
2761                 }
2762
2763                 psk_len = strlen(conf->psk_password);
2764                 if (strlen(conf->psk_password) > (2 * PSK_MAX_PSK_LEN)) {
2765                         ERROR(LOG_PREFIX ": psk_hexphrase is too long (max %d)", PSK_MAX_PSK_LEN);
2766                         return NULL;
2767                 }
2768
2769                 /*
2770                  *      Check the password now, so that we don't have
2771                  *      errors at run-time.
2772                  */
2773                 hex_len = fr_hex2bin(buffer, sizeof(buffer), conf->psk_password, psk_len);
2774                 if (psk_len != (2 * hex_len)) {
2775                         ERROR(LOG_PREFIX ": psk_hexphrase is not all hex");
2776                         return NULL;
2777                 }
2778
2779                 goto post_ca;
2780         }
2781 #else
2782         (void) client;  /* -Wunused */
2783 #endif
2784
2785         /*
2786          *      Load our keys and certificates
2787          *
2788          *      If certificates are of type PEM then we can make use
2789          *      of cert chain authentication using openssl api call
2790          *      SSL_CTX_use_certificate_chain_file.  Please see how
2791          *      the cert chain needs to be given in PEM from
2792          *      openSSL.org
2793          */
2794         if (!conf->certificate_file) goto load_ca;
2795
2796         if (type == SSL_FILETYPE_PEM) {
2797                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
2798                         tls_error_log(NULL, "Failed reading certificate file \"%s\"",
2799                                       conf->certificate_file);
2800                         return NULL;
2801                 }
2802
2803         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
2804                 tls_error_log(NULL, "Failed reading certificate file \"%s\"",
2805                               conf->certificate_file);
2806                 return NULL;
2807         }
2808
2809         /* Load the CAs we trust */
2810 load_ca:
2811         if (conf->ca_file || conf->ca_path) {
2812                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
2813                         tls_error_log(NULL, "Failed reading Trusted root CA list \"%s\"",
2814                                       conf->ca_file);
2815                         return NULL;
2816                 }
2817         }
2818         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
2819
2820         if (conf->private_key_file) {
2821                 if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
2822                         tls_error_log(NULL, "Failed reading private key file \"%s\"",
2823                                       conf->private_key_file);
2824                         return NULL;
2825                 }
2826
2827                 /*
2828                  * Check if the loaded private key is the right one
2829                  */
2830                 if (!SSL_CTX_check_private_key(ctx)) {
2831                         ERROR(LOG_PREFIX ": Private key does not match the certificate public key");
2832                         return NULL;
2833                 }
2834         }
2835
2836 #ifdef PSK_MAX_IDENTITY_LEN
2837 post_ca:
2838 #endif
2839
2840         /*
2841          *      We never want SSLv2 or SSLv3.
2842          */
2843         ctx_options |= SSL_OP_NO_SSLv2;
2844         ctx_options |= SSL_OP_NO_SSLv3;
2845
2846         /*
2847          *      As of 3.0.5, we always allow TLSv1.1 and TLSv1.2.
2848          *      Though they can be *globally* disabled if necessary.x
2849          */
2850 #ifdef SSL_OP_NO_TLSv1
2851         if (conf->disable_tlsv1) ctx_options |= SSL_OP_NO_TLSv1;
2852
2853         ctx_tls_versions |= SSL_OP_NO_TLSv1;
2854 #endif
2855 #ifdef SSL_OP_NO_TLSv1_1
2856         if (conf->disable_tlsv1_1) ctx_options |= SSL_OP_NO_TLSv1_1;
2857
2858         ctx_tls_versions |= SSL_OP_NO_TLSv1_1;
2859 #endif
2860 #ifdef SSL_OP_NO_TLSv1_2
2861
2862         if (conf->disable_tlsv1_2) ctx_options |= SSL_OP_NO_TLSv1_2;
2863
2864         ctx_tls_versions |= SSL_OP_NO_TLSv1_2;
2865
2866 #endif
2867
2868         if ((ctx_options & ctx_tls_versions) == ctx_tls_versions) {
2869                 ERROR(LOG_PREFIX ": You have disabled all available TLS versions.  EAP will not work");
2870                 return NULL;
2871         }
2872
2873 #ifdef SSL_OP_NO_TICKET
2874         ctx_options |= SSL_OP_NO_TICKET;
2875 #endif
2876
2877         if (!conf->disable_single_dh_use) {
2878                 /*
2879                  *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
2880                  *      small subgroup attacks and forward secrecy. Always
2881                  *      using SSL_OP_SINGLE_DH_USE has an impact on the
2882                  *      computer time needed during negotiation, but it is not
2883                  *      very large.
2884                  */
2885                 ctx_options |= SSL_OP_SINGLE_DH_USE;
2886         }
2887
2888         /*
2889          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
2890          *      in Windows Vista client.
2891          *      http://www.openssl.org/~bodo/tls-cbc.txt
2892          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
2893          */
2894         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
2895
2896         if (conf->cipher_server_preference) {
2897                 /*
2898                  *      SSL_OP_CIPHER_SERVER_PREFERENCE to follow best practice
2899                  *      of nowday's TLS: do not allow poorly-selected ciphers from
2900                  *      client to take preference
2901                  */
2902                 ctx_options |= SSL_OP_CIPHER_SERVER_PREFERENCE;
2903         }
2904
2905         SSL_CTX_set_options(ctx, ctx_options);
2906
2907         /*
2908          *      TODO: Set the RSA & DH
2909          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
2910          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
2911          */
2912
2913         /*
2914          *      set the message callback to identify the type of
2915          *      message.  For every new session, there can be a
2916          *      different callback argument.
2917          *
2918          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
2919          */
2920
2921         /*
2922          *      Set eliptical curve crypto configuration.
2923          */
2924 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
2925 #ifndef OPENSSL_NO_ECDH
2926         if (set_ecdh_curve(ctx, conf->ecdh_curve, conf->disable_single_dh_use) < 0) {
2927                 return NULL;
2928         }
2929 #endif
2930 #endif
2931
2932         /*
2933          *      OpenSSL will automatically create certificate chains,
2934          *      unless we tell it to not do that.  The problem is that
2935          *      it sometimes gets the chains right from a certificate
2936          *      signature view, but wrong from the clients view.
2937          */
2938         if (!conf->auto_chain) {
2939                 SSL_CTX_set_mode(ctx, SSL_MODE_NO_AUTO_CHAIN);
2940         }
2941
2942         /* Set Info callback */
2943         SSL_CTX_set_info_callback(ctx, cbtls_info);
2944
2945         /*
2946          *      Callbacks, etc. for session resumption.
2947          */
2948         if (conf->session_cache_enable) {
2949                 /*
2950                  *      Cache sessions on disk if requested.
2951                  */
2952                 if (conf->session_cache_path) {
2953                         SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
2954                         SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
2955                         SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
2956                 }
2957
2958                 SSL_CTX_set_quiet_shutdown(ctx, 1);
2959                 if (fr_tls_ex_index_vps < 0)
2960                         fr_tls_ex_index_vps = SSL_SESSION_get_ex_new_index(0, NULL, NULL, NULL, NULL);
2961         }
2962
2963         /*
2964          *      Check the certificates for revocation.
2965          */
2966 #ifdef X509_V_FLAG_CRL_CHECK
2967         if (conf->check_crl) {
2968                 certstore = SSL_CTX_get_cert_store(ctx);
2969                 if (certstore == NULL) {
2970                         tls_error_log(NULL, "Error reading Certificate Store");
2971                         return NULL;
2972                 }
2973                 X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
2974
2975 #ifdef X509_V_FLAG_CRL_CHECK_ALL
2976                 if (conf->check_all_crl)
2977                         X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK_ALL);
2978 #endif
2979         }
2980 #endif
2981
2982         /*
2983          *      Set verify modes
2984          *      Always verify the peer certificate
2985          */
2986         verify_mode |= SSL_VERIFY_PEER;
2987         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
2988         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
2989         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
2990
2991         if (conf->verify_depth) {
2992                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
2993         }
2994
2995         /* Load randomness */
2996         if (conf->random_file) {
2997                 if (!(RAND_load_file(conf->random_file, 1024*10))) {
2998                         tls_error_log(NULL, "Failed loading randomness");
2999                         return NULL;
3000                 }
3001         }
3002
3003         /*
3004          * Set the cipher list if we were told to
3005          */
3006         if (conf->cipher_list) {
3007                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
3008                         tls_error_log(NULL, "Failed setting cipher list");
3009                         return NULL;
3010                 }
3011         }
3012
3013         /*
3014          *      Setup session caching
3015          */
3016         if (conf->session_cache_enable) {
3017                 /*
3018                  *      Create a unique context Id per EAP-TLS configuration.
3019                  */
3020                 if (conf->session_id_name) {
3021                         snprintf(conf->session_context_id, sizeof(conf->session_context_id),
3022                                  "FR eap %s", conf->session_id_name);
3023                 } else {
3024                         snprintf(conf->session_context_id, sizeof(conf->session_context_id),
3025                                  "FR eap %p", conf);
3026                 }
3027
3028                 /*
3029                  *      Cache it, and DON'T auto-clear it.
3030                  */
3031                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
3032
3033                 SSL_CTX_set_session_id_context(ctx,
3034                                                (unsigned char *) conf->session_context_id,
3035                                                (unsigned int) strlen(conf->session_context_id));
3036
3037                 /*
3038                  *      Our timeout is in hours, this is in seconds.
3039                  */
3040                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
3041
3042                 /*
3043                  *      Set the maximum number of entries in the
3044                  *      session cache.
3045                  */
3046                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
3047
3048         } else {
3049                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
3050         }
3051
3052         return ctx;
3053 }
3054
3055
3056 /*
3057  *      Free TLS client/server config
3058  *      Should not be called outside this code, as a callback is
3059  *      added to automatically free the data when the CONF_SECTION
3060  *      is freed.
3061  */
3062 static int _tls_server_conf_free(fr_tls_server_conf_t *conf)
3063 {
3064         if (conf->ctx) SSL_CTX_free(conf->ctx);
3065
3066 #ifdef HAVE_OPENSSL_OCSP_H
3067         if (conf->ocsp_store) X509_STORE_free(conf->ocsp_store);
3068         conf->ocsp_store = NULL;
3069 #endif
3070
3071 #ifndef NDEBUG
3072         memset(conf, 0, sizeof(*conf));
3073 #endif
3074         return 0;
3075 }
3076
3077 static fr_tls_server_conf_t *tls_server_conf_alloc(TALLOC_CTX *ctx)
3078 {
3079         fr_tls_server_conf_t *conf;
3080
3081         conf = talloc_zero(ctx, fr_tls_server_conf_t);
3082         if (!conf) {
3083                 ERROR(LOG_PREFIX ": Out of memory");
3084                 return NULL;
3085         }
3086
3087         talloc_set_destructor(conf, _tls_server_conf_free);
3088
3089         return conf;
3090 }
3091
3092 fr_tls_server_conf_t *tls_server_conf_parse(CONF_SECTION *cs)
3093 {
3094         fr_tls_server_conf_t *conf;
3095
3096         /*
3097          *      If cs has already been parsed there should be a cached copy
3098          *      of conf already stored, so just return that.
3099          */
3100         conf = cf_data_find(cs, "tls-conf");
3101         if (conf) {
3102                 DEBUG(LOG_PREFIX ": Using cached TLS configuration from previous invocation");
3103                 return conf;
3104         }
3105
3106         conf = tls_server_conf_alloc(cs);
3107
3108         if (cf_section_parse(cs, conf, tls_server_config) < 0) {
3109         error:
3110                 talloc_free(conf);
3111                 return NULL;
3112         }
3113
3114         /*
3115          *      Save people from their own stupidity.
3116          */
3117         if (conf->fragment_size < 100) conf->fragment_size = 100;
3118
3119         /*
3120          *      Only check for certificate things if we don't have a
3121          *      PSK query.
3122          */
3123         if (conf->psk_identity) {
3124                 if (conf->private_key_file) {
3125                         WARN(LOG_PREFIX ": Ignoring private key file due to psk_identity being used");
3126                 }
3127
3128                 if (conf->certificate_file) {
3129                         WARN(LOG_PREFIX ": Ignoring certificate file due to psk_identity being used");
3130                 }
3131
3132         } else {
3133                 if (!conf->private_key_file) {
3134                         ERROR(LOG_PREFIX ": TLS Server requires a private key file");
3135                         goto error;
3136                 }
3137
3138                 if (!conf->certificate_file) {
3139                         ERROR(LOG_PREFIX ": TLS Server requires a certificate file");
3140                         goto error;
3141                 }
3142         }
3143
3144         /*
3145          *      Initialize TLS
3146          */
3147         conf->ctx = tls_init_ctx(conf, 0);
3148         if (conf->ctx == NULL) {
3149                 goto error;
3150         }
3151
3152 #ifdef HAVE_OPENSSL_OCSP_H
3153         /*
3154          *      Initialize OCSP Revocation Store
3155          */
3156         if (conf->ocsp_enable) {
3157                 conf->ocsp_store = init_revocation_store(conf);
3158                 if (conf->ocsp_store == NULL) goto error;
3159         }
3160 #endif /*HAVE_OPENSSL_OCSP_H*/
3161         {
3162                 char *dh_file;
3163
3164                 memcpy(&dh_file, &conf->dh_file, sizeof(dh_file));
3165                 if (load_dh_params(conf->ctx, dh_file) < 0) {
3166                         goto error;
3167                 }
3168         }
3169
3170         if (conf->verify_tmp_dir) {
3171                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
3172                         ERROR(LOG_PREFIX ": Failed changing permissions on %s: %s",
3173                               conf->verify_tmp_dir, fr_syserror(errno));
3174                         goto error;
3175                 }
3176         }
3177
3178         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
3179                 ERROR(LOG_PREFIX ": You MUST set the verify directory in order to use verify_client_cmd");
3180                 goto error;
3181         }
3182
3183 #ifdef SSL_OP_NO_TLSv1_2
3184         /*
3185          *      OpenSSL 1.0.1f and 1.0.1g get the MS-MPPE keys wrong.
3186          */
3187 #if (OPENSSL_VERSION_NUMBER >= 0x10010060L) && (OPENSSL_VERSION_NUMBER < 0x10010060L)
3188         conf->disable_tlsv1_2 = true;
3189         WARN(LOG_PREFIX ": Disabling TLSv1.2 due to OpenSSL bugs");
3190 #endif
3191 #endif
3192
3193         /*
3194          *      Cache conf in cs in case we're asked to parse this again.
3195          */
3196         cf_data_add(cs, "tls-conf", conf, NULL);
3197
3198         return conf;
3199 }
3200
3201 fr_tls_server_conf_t *tls_client_conf_parse(CONF_SECTION *cs)
3202 {
3203         fr_tls_server_conf_t *conf;
3204
3205         conf = cf_data_find(cs, "tls-conf");
3206         if (conf) {
3207                 DEBUG2(LOG_PREFIX ": Using cached TLS configuration from previous invocation");
3208                 return conf;
3209         }
3210
3211         conf = tls_server_conf_alloc(cs);
3212
3213         if (cf_section_parse(cs, conf, tls_client_config) < 0) {
3214         error:
3215                 talloc_free(conf);
3216                 return NULL;
3217         }
3218
3219         /*
3220          *      Save people from their own stupidity.
3221          */
3222         if (conf->fragment_size < 100) conf->fragment_size = 100;
3223
3224         /*
3225          *      Initialize TLS
3226          */
3227         conf->ctx = tls_init_ctx(conf, 1);
3228         if (conf->ctx == NULL) {
3229                 goto error;
3230         }
3231
3232         {
3233                 char *dh_file;
3234
3235                 memcpy(&dh_file, &conf->dh_file, sizeof(dh_file));
3236                 if (load_dh_params(conf->ctx, dh_file) < 0) {
3237                         goto error;
3238                 }
3239         }
3240
3241         cf_data_add(cs, "tls-conf", conf, NULL);
3242
3243         return conf;
3244 }
3245
3246
3247 int tls_success(tls_session_t *ssn, REQUEST *request)
3248 {
3249         VALUE_PAIR *vp, *vps = NULL;
3250         fr_tls_server_conf_t *conf;
3251         TALLOC_CTX *talloc_ctx;
3252
3253         conf = (fr_tls_server_conf_t *)SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_CONF);
3254         rad_assert(conf != NULL);
3255
3256         talloc_ctx = SSL_get_ex_data(ssn->ssl, FR_TLS_EX_INDEX_TALLOC);
3257
3258         /*
3259          *      If there's no session resumption, delete the entry
3260          *      from the cache.  This means either it's disabled
3261          *      globally for this SSL context, OR we were told to
3262          *      disable it for this user.
3263          *
3264          *      This also means you can't turn it on just for one
3265          *      user.
3266          */
3267         if ((!ssn->allow_session_resumption) ||
3268             (((vp = fr_pair_find_by_num(request->config, PW_ALLOW_SESSION_RESUMPTION, 0, TAG_ANY)) != NULL) &&
3269              (vp->vp_integer == 0))) {
3270                 SSL_CTX_remove_session(ssn->ctx,
3271                                        ssn->ssl_session);
3272                 ssn->allow_session_resumption = false;
3273
3274                 /*
3275                  *      If we're in a resumed session and it's
3276                  *      not allowed,
3277                  */
3278                 if (SSL_session_reused(ssn->ssl)) {
3279                         RDEBUG("Forcibly stopping session resumption as it is not allowed");
3280                         return -1;
3281                 }
3282
3283         /*
3284          *      Else resumption IS allowed, so we store the
3285          *      user data in the cache.
3286          */
3287         } else if (!SSL_session_reused(ssn->ssl)) {
3288                 VALUE_PAIR **certs;
3289                 char buffer[2 * MAX_SESSION_SIZE + 1];
3290
3291                 tls_session_id(ssn->ssl_session, buffer, MAX_SESSION_SIZE);
3292
3293                 vp = fr_pair_list_copy_by_num(talloc_ctx, request->reply->vps, PW_USER_NAME, 0, TAG_ANY);
3294                 if (vp) fr_pair_add(&vps, vp);
3295
3296                 vp = fr_pair_list_copy_by_num(talloc_ctx, request->packet->vps, PW_STRIPPED_USER_NAME, 0, TAG_ANY);
3297                 if (vp) fr_pair_add(&vps, vp);
3298
3299                 vp = fr_pair_list_copy_by_num(talloc_ctx, request->packet->vps, PW_STRIPPED_USER_DOMAIN, 0, TAG_ANY);
3300                 if (vp) fr_pair_add(&vps, vp);
3301
3302                 vp = fr_pair_list_copy_by_num(talloc_ctx, request->reply->vps, PW_CHARGEABLE_USER_IDENTITY, 0, TAG_ANY);
3303                 if (vp) fr_pair_add(&vps, vp);
3304
3305                 vp = fr_pair_list_copy_by_num(talloc_ctx, request->reply->vps, PW_CACHED_SESSION_POLICY, 0, TAG_ANY);
3306                 if (vp) fr_pair_add(&vps, vp);
3307
3308                 certs = (VALUE_PAIR **)SSL_get_ex_data(ssn->ssl, fr_tls_ex_index_certs);
3309
3310                 /*
3311                  *      Hmm... the certs should probably be session data.
3312                  */
3313                 if (certs) {
3314                         /*
3315                          *      @todo: some go into reply, others into
3316                          *      request
3317                          */
3318                         fr_pair_add(&vps, fr_pair_list_copy(talloc_ctx, *certs));
3319
3320                         /*
3321                          *      Save the certs in the packet, so that we can see them.
3322                          */
3323                         fr_pair_add(&request->packet->vps, fr_pair_list_copy(request->packet, *certs));
3324
3325                         vp = fr_pair_find_by_num(request->packet->vps, PW_TLS_CLIENT_CERT_EXPIRATION, 0, TAG_ANY);
3326                         if (vp) {
3327                                 time_t expires;
3328
3329                                 if (ocsp_asn1time_to_epoch(&expires, vp->vp_strvalue) < 0) {
3330                                         RDEBUG2("Failed getting certificate expiration, removing cache entry for session %s", buffer);
3331                                         SSL_CTX_remove_session(ssn->ctx, ssn->ssl_session);
3332                                         return -1;
3333                                 }
3334
3335                                 if (expires <= request->timestamp) {
3336                                         RDEBUG2("Certificate has expired, removing cache entry for session %s", buffer);
3337                                         SSL_CTX_remove_session(ssn->ctx, ssn->ssl_session);
3338                                         return -1;
3339                                 }
3340
3341                                 /*
3342                                  *      Account for Session-Timeout, if it's available.
3343                                  */
3344                                 vp = fr_pair_find_by_num(request->reply->vps, PW_SESSION_TIMEOUT, 0, TAG_ANY);
3345                                 if (vp) {
3346                                         if ((request->timestamp + vp->vp_integer) > expires) {
3347                                                 vp->vp_integer = expires - request->timestamp;
3348                                                 RWDEBUG2("Updating Session-Timeout to %u, due to impending certificate expiration",
3349                                                          vp->vp_integer);
3350                                         }
3351                                 }
3352                         }
3353                 }
3354
3355                 if (vps) {
3356                         SSL_SESSION_set_ex_data(ssn->ssl_session, fr_tls_ex_index_vps, vps);
3357                         rdebug_pair_list(L_DBG_LVL_2, request, vps, "  caching ");
3358
3359                         if (conf->session_cache_path) {
3360                                 /* write the VPs to the cache file */
3361                                 char filename[256], buf[1024];
3362                                 FILE *vp_file;
3363
3364                                 RDEBUG2("Saving session %s in the disk cache", buffer);
3365
3366                                 snprintf(filename, sizeof(filename), "%s%c%s.vps", conf->session_cache_path,
3367                                          FR_DIR_SEP, buffer);
3368                                 vp_file = fopen(filename, "w");
3369                                 if (vp_file == NULL) {
3370                                         RWDEBUG("Could not write session VPs to persistent cache: %s",
3371                                                 fr_syserror(errno));
3372                                 } else {
3373                                         VALUE_PAIR *prev = NULL;
3374                                         vp_cursor_t cursor;
3375                                         /* generate a dummy user-style entry which is easy to read back */
3376                                         fprintf(vp_file, "# SSL cached session\n");
3377                                         fprintf(vp_file, "%s\n\t", buffer);
3378
3379                                         for (vp = fr_cursor_init(&cursor, &vps);
3380                                              vp;
3381                                              vp = fr_cursor_next(&cursor)) {
3382                                                 /*
3383                                                  *      Terminate the previous line.
3384                                                  */
3385                                                 if (prev) fprintf(vp_file, ",\n\t");
3386
3387                                                 /*
3388                                                  *      Write this one.
3389                                                  */
3390                                                 vp_prints(buf, sizeof(buf), vp);
3391                                                 fputs(buf, vp_file);
3392                                                 prev = vp;
3393                                         }
3394
3395                                         /*
3396                                          *      Terminate the final line.
3397                                          */
3398                                         fprintf(vp_file, "\n");
3399                                         fclose(vp_file);
3400                                 }
3401                         } else {
3402                                 RDEBUG("Failed to find 'persist_dir' in TLS configuration.  Session will not be cached on disk.");
3403                         }
3404                 } else {
3405                         RDEBUG2("No information to cache: session caching will be disabled for session %s", buffer);
3406                         SSL_CTX_remove_session(ssn->ctx, ssn->ssl_session);
3407                 }
3408
3409         /*
3410          *      Else the session WAS allowed.  Copy the cached reply.
3411          */
3412         } else {
3413                 char buffer[2 * MAX_SESSION_SIZE + 1];
3414
3415                 tls_session_id(ssn->ssl_session, buffer, MAX_SESSION_SIZE);
3416
3417                 /*
3418                  *      The "restore VPs from OpenSSL cache" code is
3419                  *      now in eaptls_process()
3420                  */
3421
3422                 if (conf->session_cache_path) {
3423                         /* "touch" the cached session/vp file */
3424                         char filename[256];
3425
3426                         snprintf(filename, sizeof(filename), "%s%c%s.asn1",
3427                                  conf->session_cache_path, FR_DIR_SEP, buffer);
3428                         utime(filename, NULL);
3429                         snprintf(filename, sizeof(filename), "%s%c%s.vps",
3430                                  conf->session_cache_path, FR_DIR_SEP, buffer);
3431                         utime(filename, NULL);
3432                 }
3433
3434                 /*
3435                  *      Mark the request as resumed.
3436                  */
3437                 pair_make_request("EAP-Session-Resumed", "1", T_OP_SET);
3438         }
3439
3440         return 0;
3441 }
3442
3443
3444 void tls_fail(tls_session_t *ssn)
3445 {
3446         /*
3447          *      Force the session to NOT be cached.
3448          */
3449         SSL_CTX_remove_session(ssn->ctx, ssn->ssl_session);
3450 }
3451
3452 fr_tls_status_t tls_application_data(tls_session_t *ssn, REQUEST *request)
3453
3454 {
3455         int err;
3456         VALUE_PAIR **certs;
3457
3458         /*
3459          *      Decrypt the complete record.
3460          */
3461         err = BIO_write(ssn->into_ssl, ssn->dirty_in.data,
3462                         ssn->dirty_in.used);
3463         if (err != (int) ssn->dirty_in.used) {
3464                 record_init(&ssn->dirty_in);
3465                 RDEBUG("Failed writing %zd bytes to SSL BIO: %d", ssn->dirty_in.used, err);
3466                 return FR_TLS_FAIL;
3467         }
3468
3469         /*
3470          *      Clear the dirty buffer now that we are done with it
3471          *      and init the clean_out buffer to store decrypted data
3472          */
3473         record_init(&ssn->dirty_in);
3474         record_init(&ssn->clean_out);
3475
3476         /*
3477          *      Read (and decrypt) the tunneled data from the
3478          *      SSL session, and put it into the decrypted
3479          *      data buffer.
3480          */
3481         err = SSL_read(ssn->ssl, ssn->clean_out.data, sizeof(ssn->clean_out.data));
3482         if (err < 0) {
3483                 int code;
3484
3485                 RDEBUG("SSL_read Error");
3486
3487                 code = SSL_get_error(ssn->ssl, err);
3488                 switch (code) {
3489                 case SSL_ERROR_WANT_READ:
3490                         DEBUG("Error in fragmentation logic: SSL_WANT_READ");
3491                         return FR_TLS_MORE_FRAGMENTS;
3492
3493                 case SSL_ERROR_WANT_WRITE:
3494                         DEBUG("Error in fragmentation logic: SSL_WANT_WRITE");
3495                         break;
3496
3497                 default:
3498                         REDEBUG("Error in fragmentation logic");
3499                         tls_error_io_log(request, ssn, err,
3500                                          "Failed in " STRINGIFY(__FUNCTION__) " (SSL_read)");
3501                         break;
3502                 }
3503                 return FR_TLS_FAIL;
3504         }
3505
3506         if (err == 0) RWDEBUG("No data inside of the tunnel");
3507
3508         /*
3509          *      Passed all checks, successfully decrypted data
3510          */
3511         ssn->clean_out.used = err;
3512
3513         /*
3514          *      Add the certificates to intermediate packets, so that
3515          *      the inner tunnel policies can use them.
3516          */
3517         certs = (VALUE_PAIR **)SSL_get_ex_data(ssn->ssl, fr_tls_ex_index_certs);
3518
3519         if (certs) fr_pair_add(&request->packet->vps, fr_pair_list_copy(request->packet, *certs));
3520
3521         return FR_TLS_OK;
3522 }
3523
3524
3525 /*
3526  * Acknowledge received is for one of the following messages sent earlier
3527  * 1. Handshake completed Message, so now send, EAP-Success
3528  * 2. Alert Message, now send, EAP-Failure
3529  * 3. Fragment Message, now send, next Fragment
3530  */
3531 fr_tls_status_t tls_ack_handler(tls_session_t *ssn, REQUEST *request)
3532 {
3533         if (ssn == NULL){
3534                 REDEBUG("Unexpected ACK received:  No ongoing SSL session");
3535                 return FR_TLS_INVALID;
3536         }
3537         if (!ssn->info.initialized) {
3538                 RDEBUG("No SSL info available.  Waiting for more SSL data");
3539                 return FR_TLS_REQUEST;
3540         }
3541
3542         if ((ssn->info.content_type == handshake) && (ssn->info.origin == 0)) {
3543                 REDEBUG("Unexpected ACK received:  We sent no previous messages");
3544                 return FR_TLS_INVALID;
3545         }
3546
3547         switch (ssn->info.content_type) {
3548         case alert:
3549                 RDEBUG2("Peer ACKed our alert");
3550                 return FR_TLS_FAIL;
3551
3552         case handshake:
3553                 if ((ssn->info.handshake_type == handshake_finished) && (ssn->dirty_out.used == 0)) {
3554                         RDEBUG2("Peer ACKed our handshake fragment.  handshake is finished");
3555
3556                         /*
3557                          *      From now on all the content is
3558                          *      application data set it here as nobody else
3559                          *      sets it.
3560                          */
3561                         ssn->info.content_type = application_data;
3562                         return FR_TLS_SUCCESS;
3563                 } /* else more data to send */
3564
3565                 RDEBUG2("Peer ACKed our handshake fragment");
3566                 /* Fragmentation handler, send next fragment */
3567                 return FR_TLS_REQUEST;
3568
3569         case application_data:
3570                 RDEBUG2("Peer ACKed our application data fragment");
3571                 return FR_TLS_REQUEST;
3572
3573                 /*
3574                  *      For the rest of the conditions, switch over
3575                  *      to the default section below.
3576                  */
3577         default:
3578                 REDEBUG("Invalid ACK received: %d", ssn->info.content_type);
3579                 return FR_TLS_INVALID;
3580         }
3581 }
3582 #endif  /* WITH_TLS */
3583