Added ability to verify client certificates
[freeradius.git] / src / modules / rlm_eap / types / rlm_eap_tls / rlm_eap_tls.c
1 /*
2  * rlm_eap_tls.c  contains the interfaces that are called from eap
3  *
4  * Version:     $Id$
5  *
6  *   This program is free software; you can redistribute it and/or modify
7  *   it under the terms of the GNU General Public License as published by
8  *   the Free Software Foundation; either version 2 of the License, or
9  *   (at your option) any later version.
10  *
11  *   This program is distributed in the hope that it will be useful,
12  *   but WITHOUT ANY WARRANTY; without even the implied warranty of
13  *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14  *   GNU General Public License for more details.
15  *
16  *   You should have received a copy of the GNU General Public License
17  *   along with this program; if not, write to the Free Software
18  *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19  *
20  * Copyright 2001  hereUare Communications, Inc. <raghud@hereuare.com>
21  * Copyright 2003  Alan DeKok <aland@freeradius.org>
22  * Copyright 2006  The FreeRADIUS server project
23  *
24  */
25
26 #include <freeradius-devel/ident.h>
27 RCSID("$Id$")
28
29 #include <freeradius-devel/autoconf.h>
30
31 #ifdef HAVE_OPENSSL_RAND_H
32 #include <openssl/rand.h>
33 #endif
34
35 #ifdef HAVE_OPENSSL_EVP_H
36 #include <openssl/evp.h>
37 #endif
38
39 #include "rlm_eap_tls.h"
40 #include "config.h"
41
42 #ifdef HAVE_SYS_STAT_H
43 #include <sys/stat.h>
44 #endif
45
46 static CONF_PARSER cache_config[] = {
47         { "enable", PW_TYPE_BOOLEAN,
48           offsetof(EAP_TLS_CONF, session_cache_enable), NULL, "no" },
49         { "lifetime", PW_TYPE_INTEGER,
50           offsetof(EAP_TLS_CONF, session_timeout), NULL, "24" },
51         { "max_entries", PW_TYPE_INTEGER,
52           offsetof(EAP_TLS_CONF, session_cache_size), NULL, "255" },
53         { "name", PW_TYPE_STRING_PTR,
54           offsetof(EAP_TLS_CONF, session_id_name), NULL, NULL},
55         { NULL, -1, 0, NULL, NULL }           /* end the list */
56 };
57
58 static CONF_PARSER verify_config[] = {
59         { "tmpdir", PW_TYPE_STRING_PTR,
60           offsetof(EAP_TLS_CONF, verify_tmp_dir), NULL, NULL},
61         { "client", PW_TYPE_STRING_PTR,
62           offsetof(EAP_TLS_CONF, verify_client_cert_cmd), NULL, NULL},
63         { NULL, -1, 0, NULL, NULL }           /* end the list */
64 };
65
66 static CONF_PARSER module_config[] = {
67         { "rsa_key_exchange", PW_TYPE_BOOLEAN,
68           offsetof(EAP_TLS_CONF, rsa_key), NULL, "no" },
69         { "dh_key_exchange", PW_TYPE_BOOLEAN,
70           offsetof(EAP_TLS_CONF, dh_key), NULL, "yes" },
71         { "rsa_key_length", PW_TYPE_INTEGER,
72           offsetof(EAP_TLS_CONF, rsa_key_length), NULL, "512" },
73         { "dh_key_length", PW_TYPE_INTEGER,
74           offsetof(EAP_TLS_CONF, dh_key_length), NULL, "512" },
75         { "verify_depth", PW_TYPE_INTEGER,
76           offsetof(EAP_TLS_CONF, verify_depth), NULL, "0" },
77         { "CA_path", PW_TYPE_FILENAME,
78           offsetof(EAP_TLS_CONF, ca_path), NULL, NULL },
79         { "pem_file_type", PW_TYPE_BOOLEAN,
80           offsetof(EAP_TLS_CONF, file_type), NULL, "yes" },
81         { "private_key_file", PW_TYPE_FILENAME,
82           offsetof(EAP_TLS_CONF, private_key_file), NULL, NULL },
83         { "certificate_file", PW_TYPE_FILENAME,
84           offsetof(EAP_TLS_CONF, certificate_file), NULL, NULL },
85         { "CA_file", PW_TYPE_FILENAME,
86           offsetof(EAP_TLS_CONF, ca_file), NULL, NULL },
87         { "private_key_password", PW_TYPE_STRING_PTR,
88           offsetof(EAP_TLS_CONF, private_key_password), NULL, NULL },
89         { "dh_file", PW_TYPE_STRING_PTR,
90           offsetof(EAP_TLS_CONF, dh_file), NULL, NULL },
91         { "random_file", PW_TYPE_STRING_PTR,
92           offsetof(EAP_TLS_CONF, random_file), NULL, NULL },
93         { "fragment_size", PW_TYPE_INTEGER,
94           offsetof(EAP_TLS_CONF, fragment_size), NULL, "1024" },
95         { "include_length", PW_TYPE_BOOLEAN,
96           offsetof(EAP_TLS_CONF, include_length), NULL, "yes" },
97         { "check_crl", PW_TYPE_BOOLEAN,
98           offsetof(EAP_TLS_CONF, check_crl), NULL, "no"},
99         { "check_cert_cn", PW_TYPE_STRING_PTR,
100           offsetof(EAP_TLS_CONF, check_cert_cn), NULL, NULL},
101         { "cipher_list", PW_TYPE_STRING_PTR,
102           offsetof(EAP_TLS_CONF, cipher_list), NULL, NULL},
103         { "check_cert_issuer", PW_TYPE_STRING_PTR,
104           offsetof(EAP_TLS_CONF, check_cert_issuer), NULL, NULL},
105         { "make_cert_command", PW_TYPE_STRING_PTR,
106           offsetof(EAP_TLS_CONF, make_cert_command), NULL, NULL},
107
108         { "cache", PW_TYPE_SUBSECTION, 0, NULL, (const void *) cache_config },
109
110         { "verify", PW_TYPE_SUBSECTION, 0, NULL, (const void *) verify_config },
111
112         { NULL, -1, 0, NULL, NULL }           /* end the list */
113 };
114
115
116 /*
117  *      TODO: Check for the type of key exchange * like conf->dh_key
118  */
119 static int load_dh_params(SSL_CTX *ctx, char *file)
120 {
121         DH *dh = NULL;
122         BIO *bio;
123
124         if ((bio = BIO_new_file(file, "r")) == NULL) {
125                 radlog(L_ERR, "rlm_eap_tls: Unable to open DH file - %s", file);
126                 return -1;
127         }
128
129         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
130         BIO_free(bio);
131         if (!dh) {
132                 DEBUG2("WARNING: rlm_eap_tls: Unable to set DH parameters.  DH cipher suites may not work!");
133                 DEBUG2("WARNING: Fix this by running the OpenSSL command listed in eap.conf");
134                 return 0;
135         }
136
137         if (SSL_CTX_set_tmp_dh(ctx, dh) < 0) {
138                 radlog(L_ERR, "rlm_eap_tls: Unable to set DH parameters");
139                 DH_free(dh);
140                 return -1;
141         }
142
143         DH_free(dh);
144         return 0;
145 }
146
147
148 /*
149  *      Generate ephemeral RSA keys.
150  */
151 static int generate_eph_rsa_key(SSL_CTX *ctx)
152 {
153         RSA *rsa;
154
155         rsa = RSA_generate_key(512, RSA_F4, NULL, NULL);
156
157         if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
158                 radlog(L_ERR, "rlm_eap_tls: Couldn't set ephemeral RSA key");
159                 return -1;
160         }
161
162         RSA_free(rsa);
163         return 0;
164 }
165
166
167 /*
168  *      These functions don't do anything other than print debugging
169  *      messages.
170  *
171  *      FIXME: Write sessions to some long-term storage, so that
172  *             session resumption can still occur after the server
173  *             restarts.
174  */
175 #define MAX_SESSION_SIZE (256)
176
177 static void cbtls_remove_session(UNUSED SSL_CTX *ctx, SSL_SESSION *sess)
178 {
179         size_t size;
180         char buffer[2 * MAX_SESSION_SIZE + 1];
181
182         size = sess->session_id_length;
183         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
184
185         fr_bin2hex(sess->session_id, buffer, size);
186
187         DEBUG2("  SSL: Removing session %s from the cache", buffer);
188         SSL_SESSION_free(sess);
189
190         return;
191 }
192
193 static int cbtls_new_session(UNUSED SSL *s, SSL_SESSION *sess)
194 {
195         size_t size;
196         char buffer[2 * MAX_SESSION_SIZE + 1];
197
198         size = sess->session_id_length;
199         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
200
201         fr_bin2hex(sess->session_id, buffer, size);
202
203         DEBUG2("  SSL: adding session %s to cache", buffer);
204
205         return 1;
206 }
207
208 static SSL_SESSION *cbtls_get_session(UNUSED SSL *s,
209                                       unsigned char *data, int len,
210                                       UNUSED int *copy)
211 {
212         size_t size;
213         char buffer[2 * MAX_SESSION_SIZE + 1];
214
215         size = len;
216         if (size > MAX_SESSION_SIZE) size = MAX_SESSION_SIZE;
217
218         fr_bin2hex(data, buffer, size);
219
220         DEBUG2("  SSL: Client requested nonexistent cached session %s",
221                buffer);
222
223         return NULL;
224 }
225
226 /*
227  *      For creating certificate attributes.
228  */
229 static const char *cert_attr_names[5][2] = {
230   { "TLS-Client-Cert-Serial",           "TLS-Cert-Serial" },
231   { "TLS-Client-Cert-Expiration",       "TLS-Cert-Expiraton" },
232   { "TLS-Client-Cert-Issuer",           "TLS-Cert-Issuer" },
233   { "TLS-Client-Cert-Subject",          "TLS-Cert-Subject" },
234   { "TLS-Client-Cert-Common-Name",      "TLS-Cert-Common-Name" }
235 };
236
237
238 /*
239  *      Before trusting a certificate, you must make sure that the
240  *      certificate is 'valid'. There are several steps that your
241  *      application can take in determining if a certificate is
242  *      valid. Commonly used steps are:
243  *
244  *      1.Verifying the certificate's signature, and verifying that
245  *      the certificate has been issued by a trusted Certificate
246  *      Authority.
247  *
248  *      2.Verifying that the certificate is valid for the present date
249  *      (i.e. it is being presented within its validity dates).
250  *
251  *      3.Verifying that the certificate has not been revoked by its
252  *      issuing Certificate Authority, by checking with respect to a
253  *      Certificate Revocation List (CRL).
254  *
255  *      4.Verifying that the credentials presented by the certificate
256  *      fulfill additional requirements specific to the application,
257  *      such as with respect to access control lists or with respect
258  *      to OCSP (Online Certificate Status Processing).
259  *
260  *      NOTE: This callback will be called multiple times based on the
261  *      depth of the root certificate chain
262  */
263 static int cbtls_verify(int ok, X509_STORE_CTX *ctx)
264 {
265         char subject[1024]; /* Used for the subject name */
266         char issuer[1024]; /* Used for the issuer name */
267         char common_name[1024];
268         char cn_str[1024];
269         char buf[64];
270         EAP_HANDLER *handler = NULL;
271         X509 *client_cert;
272         SSL *ssl;
273         int err, depth, lookup;
274         EAP_TLS_CONF *conf;
275         int my_ok = ok;
276         REQUEST *request;
277         ASN1_INTEGER *sn = NULL;
278         ASN1_TIME *asn_time = NULL;
279
280         client_cert = X509_STORE_CTX_get_current_cert(ctx);
281         err = X509_STORE_CTX_get_error(ctx);
282         depth = X509_STORE_CTX_get_error_depth(ctx);
283
284         lookup = depth;
285         if (lookup > 1) lookup = 1;
286
287         /*
288          * Retrieve the pointer to the SSL of the connection currently treated
289          * and the application specific data stored into the SSL object.
290          */
291         ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
292         handler = (EAP_HANDLER *)SSL_get_ex_data(ssl, 0);
293         request = handler->request;
294         conf = (EAP_TLS_CONF *)SSL_get_ex_data(ssl, 1);
295
296         /*
297          *      Get the Serial Number
298          */
299         buf[0] = '\0';
300         sn = X509_get_serialNumber(client_cert);
301         if (sn && (sn->length < (sizeof(buf) / 2))) {
302                 char *p = buf;
303                 int i;
304
305                 for (i = 0; i < sn->length; i++) {
306                         sprintf(buf, "%02x", (unsigned int)sn->data[i]);
307                         p += 2;
308                 }
309                 pairadd(&handler->certs,
310                         pairmake(cert_attr_names[0][lookup], buf, T_OP_SET));
311         }
312
313
314         /*
315          *      Get the Expiration Date
316          */
317         buf[0] = '\0';
318         asn_time = X509_get_notAfter(client_cert);
319         if (asn_time && (asn_time->length < MAX_STRING_LEN)) {
320                 memcpy(buf, (char*) asn_time->data, asn_time->length);
321                 buf[asn_time->length] = '\0';
322                 pairadd(&handler->certs,
323                         pairmake(cert_attr_names[1][lookup], buf, T_OP_SET));
324         }
325
326         /*
327          *      Get the Subject & Issuer
328          */
329         subject[0] = issuer[0] = '\0';
330         X509_NAME_oneline(X509_get_subject_name(client_cert), subject,
331                           sizeof(subject));
332         subject[sizeof(subject) - 1] = '\0';
333         if (subject[0] && (strlen(subject) < MAX_STRING_LEN)) {
334                 pairadd(&handler->certs,
335                         pairmake(cert_attr_names[2][lookup], subject, T_OP_SET));
336         }
337
338         X509_NAME_oneline(X509_get_issuer_name(ctx->current_cert), issuer,
339                           sizeof(issuer));
340         issuer[sizeof(issuer) - 1] = '\0';
341         if (issuer[0] && (strlen(issuer) < MAX_STRING_LEN)) {
342                 pairadd(&handler->certs,
343                         pairmake(cert_attr_names[3][lookup], issuer, T_OP_SET));
344         }
345
346         /*
347          *      Get the Common Name
348          */
349         X509_NAME_get_text_by_NID(X509_get_subject_name(client_cert),
350                                   NID_commonName, common_name, sizeof(common_name));
351         common_name[sizeof(common_name) - 1] = '\0';
352         if (common_name[0] && (strlen(common_name) < MAX_STRING_LEN)) {
353                 pairadd(&handler->certs,
354                         pairmake(cert_attr_names[4][lookup], common_name, T_OP_SET));
355         }
356
357         if (!my_ok) {
358                 const char *p = X509_verify_cert_error_string(err);
359                 radlog(L_ERR,"--> verify error:num=%d:%s\n",err, p);
360                 radius_pairmake(request, &request->packet->vps,
361                                 "Module-Failure-Message", p, T_OP_SET);
362                 return my_ok;
363         }
364
365         switch (ctx->error) {
366
367         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
368                 radlog(L_ERR, "issuer= %s\n", issuer);
369                 break;
370         case X509_V_ERR_CERT_NOT_YET_VALID:
371         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
372                 radlog(L_ERR, "notBefore=");
373 #if 0
374                 ASN1_TIME_print(bio_err, X509_get_notBefore(ctx->current_cert));
375 #endif
376                 break;
377         case X509_V_ERR_CERT_HAS_EXPIRED:
378         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
379                 radlog(L_ERR, "notAfter=");
380 #if 0
381                 ASN1_TIME_print(bio_err, X509_get_notAfter(ctx->current_cert));
382 #endif
383                 break;
384         }
385
386         /*
387          *      If we're at the actual client cert, apply additional
388          *      checks.
389          */
390         if (depth == 0) {
391                 /*
392                  *      If the conf tells us to, check cert issuer
393                  *      against the specified value and fail
394                  *      verification if they don't match.
395                  */
396                 if (conf->check_cert_issuer &&
397                     (strcmp(issuer, conf->check_cert_issuer) != 0)) {
398                         radlog(L_AUTH, "rlm_eap_tls: Certificate issuer (%s) does not match specified value (%s)!", issuer, conf->check_cert_issuer);
399                         my_ok = 0;
400                 }
401
402                 /*
403                  *      If the conf tells us to, check the CN in the
404                  *      cert against xlat'ed value, but only if the
405                  *      previous checks passed.
406                  */
407                 if (my_ok && conf->check_cert_cn) {
408                         if (!radius_xlat(cn_str, sizeof(cn_str), conf->check_cert_cn, handler->request, NULL)) {
409                                 radlog(L_ERR, "rlm_eap_tls (%s): xlat failed.",
410                                        conf->check_cert_cn);
411                                 /* if this fails, fail the verification */
412                                 my_ok = 0;
413                         } else {
414                                 RDEBUG2("checking certificate CN (%s) with xlat'ed value (%s)", common_name, cn_str);
415                                 if (strcmp(cn_str, common_name) != 0) {
416                                         radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) does not match specified value (%s)!", common_name, cn_str);
417                                         my_ok = 0;
418                                 }
419                         }
420                 } /* check_cert_cn */
421
422                 while (conf->verify_client_cert_cmd) {
423                         char filename[256];
424                         FILE *fp;
425
426                         snprintf(filename, sizeof(filename), "%s/%s.client.XXXXXXXX",
427                                  conf->verify_tmp_dir, progname);
428                         if (mkstemp(filename) < 0) {
429                                 RDEBUG("Failed creating file in %s: %s",
430                                        conf->verify_tmp_dir, strerror(errno));
431                                 break;                                 
432                         }
433
434                         fp = fopen(filename, "w");
435                         if (!fp) {
436                                 RDEBUG("Failed opening file %s: %s",
437                                        filename, strerror(errno));
438                                 break;
439                         }
440
441                         if (!PEM_write_X509(fp, client_cert)) {
442                                 fclose(fp);
443                                 RDEBUG("Failed writing certificate to file");
444                                 goto do_unlink;
445                         }
446                         fclose(fp);
447
448                         if (!radius_pairmake(request, &request->packet->vps,
449                                              "TLS-Client-Cert-Filename",
450                                              filename, T_OP_SET)) {
451                                 RDEBUG("Failed creating TLS-Client-Cert-Filename");
452                                 
453                                 goto do_unlink;
454                         }
455
456                         RDEBUG("Verifying client certificate: %s",
457                                conf->verify_client_cert_cmd);
458                         if (radius_exec_program(conf->verify_client_cert_cmd,
459                                                 request, 1, NULL, 0, 
460                                                 request->packet->vps,
461                                                 NULL, 1) != 0) {
462                                 radlog(L_AUTH, "rlm_eap_tls: Certificate CN (%s) fails external verification!", common_name);
463                                 my_ok = 0;
464                         } else {
465                                 RDEBUG("Client certificate CN %s passed external validation", common_name);
466                         }
467
468                 do_unlink:
469                         unlink(filename);
470                         break;
471                 }
472
473
474         } /* depth == 0 */
475
476         if (debug_flag > 0) {
477                 RDEBUG2("chain-depth=%d, ", depth);
478                 RDEBUG2("error=%d", err);
479
480                 RDEBUG2("--> User-Name = %s", handler->identity);
481                 RDEBUG2("--> BUF-Name = %s", common_name);
482                 RDEBUG2("--> subject = %s", subject);
483                 RDEBUG2("--> issuer  = %s", issuer);
484                 RDEBUG2("--> verify return:%d", my_ok);
485         }
486         return my_ok;
487 }
488
489
490 /*
491  *      Free cached session data, which is always a list of VALUE_PAIRs
492  */
493 static void eaptls_session_free(UNUSED void *parent, void *data_ptr,
494                                 UNUSED CRYPTO_EX_DATA *ad, UNUSED int idx,
495                                 UNUSED long argl, UNUSED void *argp)
496 {
497         VALUE_PAIR *vp = data_ptr;
498         if (!data_ptr) return;
499
500         pairfree(&vp);
501 }
502
503
504 /*
505  *      Create Global context SSL and use it in every new session
506  *
507  *      - Load the trusted CAs
508  *      - Load the Private key & the certificate
509  *      - Set the Context options & Verify options
510  */
511 static SSL_CTX *init_tls_ctx(EAP_TLS_CONF *conf)
512 {
513         SSL_METHOD *meth;
514         SSL_CTX *ctx;
515         X509_STORE *certstore;
516         int verify_mode = SSL_VERIFY_NONE;
517         int ctx_options = 0;
518         int type;
519
520         /*
521          *      Add all the default ciphers and message digests
522          *      Create our context.
523          */
524         SSL_library_init();
525         SSL_load_error_strings();
526
527         /*
528          *      SHA256 is in all versions of OpenSSL, but isn't
529          *      initialized by default.  It's needed for WiMAX
530          *      certificates.
531          */
532 #ifdef HAVE_OPENSSL_EVP_SHA256
533         EVP_add_digest(EVP_sha256());
534 #endif
535
536         meth = TLSv1_method();
537         ctx = SSL_CTX_new(meth);
538
539         /*
540          * Identify the type of certificates that needs to be loaded
541          */
542         if (conf->file_type) {
543                 type = SSL_FILETYPE_PEM;
544         } else {
545                 type = SSL_FILETYPE_ASN1;
546         }
547
548         /*
549          * Set the password to load private key
550          */
551         if (conf->private_key_password) {
552 #ifdef __APPLE__
553                 /*
554                  * We don't want to put the private key password in eap.conf, so  check
555                  * for our special string which indicates we should get the password
556                  * programmatically. 
557                  */
558                 const char* special_string = "Apple:UseCertAdmin";
559                 if (strncmp(conf->private_key_password,
560                                         special_string,
561                                         strlen(special_string)) == 0)
562                 {
563                         char cmd[256];
564                         const long max_password_len = 128;
565                         snprintf(cmd, sizeof(cmd) - 1,
566                                          "/usr/sbin/certadmin --get-private-key-passphrase \"%s\"",
567                                          conf->private_key_file);
568
569                         DEBUG2("rlm_eap: Getting private key passphrase using command \"%s\"", cmd);
570
571                         FILE* cmd_pipe = popen(cmd, "r");
572                         if (!cmd_pipe) {
573                                 radlog(L_ERR, "rlm_eap: %s command failed.      Unable to get private_key_password", cmd);
574                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
575                                 return NULL;
576                         }
577
578                         free(conf->private_key_password);
579                         conf->private_key_password = malloc(max_password_len * sizeof(char));
580                         if (!conf->private_key_password) {
581                                 radlog(L_ERR, "rlm_eap: Can't malloc space for private_key_password");
582                                 radlog(L_ERR, "rlm_eap: Error reading private_key_file %s", conf->private_key_file);
583                                 pclose(cmd_pipe);
584                                 return NULL;
585                         }
586
587                         fgets(conf->private_key_password, max_password_len, cmd_pipe);
588                         pclose(cmd_pipe);
589
590                         /* Get rid of newline at end of password. */
591                         conf->private_key_password[strlen(conf->private_key_password) - 1] = '\0';
592                         DEBUG2("rlm_eap:  Password from command = \"%s\"", conf->private_key_password);
593                 }
594 #endif
595                 SSL_CTX_set_default_passwd_cb_userdata(ctx, conf->private_key_password);
596                 SSL_CTX_set_default_passwd_cb(ctx, cbtls_password);
597         }
598
599         /*
600          *      Load our keys and certificates
601          *
602          *      If certificates are of type PEM then we can make use
603          *      of cert chain authentication using openssl api call
604          *      SSL_CTX_use_certificate_chain_file.  Please see how
605          *      the cert chain needs to be given in PEM from
606          *      openSSL.org
607          */
608         if (type == SSL_FILETYPE_PEM) {
609                 if (!(SSL_CTX_use_certificate_chain_file(ctx, conf->certificate_file))) {
610                         radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
611                         radlog(L_ERR, "rlm_eap_tls: Error reading certificate file %s", conf->certificate_file);
612                         return NULL;
613                 }
614
615         } else if (!(SSL_CTX_use_certificate_file(ctx, conf->certificate_file, type))) {
616                 radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
617                 radlog(L_ERR, "rlm_eap_tls: Error reading certificate file %s", conf->certificate_file);
618                 return NULL;
619         }
620
621         /* Load the CAs we trust */
622         if (conf->ca_file || conf->ca_path) {
623                 if (!SSL_CTX_load_verify_locations(ctx, conf->ca_file, conf->ca_path)) {
624                         radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
625                         radlog(L_ERR, "rlm_eap_tls: Error reading Trusted root CA list %s",conf->ca_file );
626                         return NULL;
627                 }
628         }
629         if (conf->ca_file && *conf->ca_file) SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(conf->ca_file));
630         if (!(SSL_CTX_use_PrivateKey_file(ctx, conf->private_key_file, type))) {
631                 radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
632                 radlog(L_ERR, "rlm_eap_tls: Error reading private key file %s", conf->private_key_file);
633                 return NULL;
634         }
635
636         /*
637          * Check if the loaded private key is the right one
638          */
639         if (!SSL_CTX_check_private_key(ctx)) {
640                 radlog(L_ERR, "rlm_eap_tls: Private key does not match the certificate public key");
641                 return NULL;
642         }
643
644         /*
645          *      Set ctx_options
646          */
647         ctx_options |= SSL_OP_NO_SSLv2;
648         ctx_options |= SSL_OP_NO_SSLv3;
649 #ifdef SSL_OP_NO_TICKET
650         ctx_options |= SSL_OP_NO_TICKET ;
651 #endif
652
653         /*
654          *      SSL_OP_SINGLE_DH_USE must be used in order to prevent
655          *      small subgroup attacks and forward secrecy. Always
656          *      using
657          *
658          *      SSL_OP_SINGLE_DH_USE has an impact on the computer
659          *      time needed during negotiation, but it is not very
660          *      large.
661          */
662         ctx_options |= SSL_OP_SINGLE_DH_USE;
663
664         /*
665          *      SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS to work around issues
666          *      in Windows Vista client.
667          *      http://www.openssl.org/~bodo/tls-cbc.txt
668          *      http://www.nabble.com/(RADIATOR)-Radiator-Version-3.16-released-t2600070.html
669          */
670         ctx_options |= SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS;
671
672         SSL_CTX_set_options(ctx, ctx_options);
673
674         /*
675          *      TODO: Set the RSA & DH
676          *      SSL_CTX_set_tmp_rsa_callback(ctx, cbtls_rsa);
677          *      SSL_CTX_set_tmp_dh_callback(ctx, cbtls_dh);
678          */
679
680         /*
681          *      set the message callback to identify the type of
682          *      message.  For every new session, there can be a
683          *      different callback argument.
684          *
685          *      SSL_CTX_set_msg_callback(ctx, cbtls_msg);
686          */
687
688         /* Set Info callback */
689         SSL_CTX_set_info_callback(ctx, cbtls_info);
690
691         /*
692          *      Callbacks, etc. for session resumption.
693          */                                                   
694         if (conf->session_cache_enable) {
695                 SSL_CTX_sess_set_new_cb(ctx, cbtls_new_session);
696                 SSL_CTX_sess_set_get_cb(ctx, cbtls_get_session);
697                 SSL_CTX_sess_set_remove_cb(ctx, cbtls_remove_session);
698
699                 SSL_CTX_set_quiet_shutdown(ctx, 1);
700         }
701
702         /*
703          *      Check the certificates for revocation.
704          */
705 #ifdef X509_V_FLAG_CRL_CHECK
706         if (conf->check_crl) {
707           certstore = SSL_CTX_get_cert_store(ctx);
708           if (certstore == NULL) {
709             radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
710             radlog(L_ERR, "rlm_eap_tls: Error reading Certificate Store");
711             return NULL;
712           }
713           X509_STORE_set_flags(certstore, X509_V_FLAG_CRL_CHECK);
714         }
715 #endif
716
717         /*
718          *      Set verify modes
719          *      Always verify the peer certificate
720          */
721         verify_mode |= SSL_VERIFY_PEER;
722         verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
723         verify_mode |= SSL_VERIFY_CLIENT_ONCE;
724         SSL_CTX_set_verify(ctx, verify_mode, cbtls_verify);
725
726         if (conf->verify_depth) {
727                 SSL_CTX_set_verify_depth(ctx, conf->verify_depth);
728         }
729
730         /* Load randomness */
731         if (!(RAND_load_file(conf->random_file, 1024*1024))) {
732                 radlog(L_ERR, "rlm_eap: SSL error %s", ERR_error_string(ERR_get_error(), NULL));
733                 radlog(L_ERR, "rlm_eap_tls: Error loading randomness");
734                 return NULL;
735         }
736
737         /*
738          * Set the cipher list if we were told to
739          */
740         if (conf->cipher_list) {
741                 if (!SSL_CTX_set_cipher_list(ctx, conf->cipher_list)) {
742                         radlog(L_ERR, "rlm_eap_tls: Error setting cipher list");
743                         return NULL;
744                 }
745         }
746
747         /*
748          *      Setup session caching
749          */
750         if (conf->session_cache_enable) {
751                 /*
752                  *      Create a unique context Id per EAP-TLS configuration.
753                  */
754                 if (conf->session_id_name) {
755                         snprintf(conf->session_context_id,
756                                  sizeof(conf->session_context_id),
757                                  "FreeRADIUS EAP-TLS %s",
758                                  conf->session_id_name);
759                 } else {
760                         snprintf(conf->session_context_id,
761                                  sizeof(conf->session_context_id),
762                                  "FreeRADIUS EAP-TLS %p", conf);
763                 }
764
765                 /*
766                  *      Cache it, and DON'T auto-clear it.
767                  */
768                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_SERVER | SSL_SESS_CACHE_NO_AUTO_CLEAR);
769                                                
770                 SSL_CTX_set_session_id_context(ctx,
771                                                (unsigned char *) conf->session_context_id,
772                                                (unsigned int) strlen(conf->session_context_id));
773
774                 /*
775                  *      Our timeout is in hours, this is in seconds.
776                  */
777                 SSL_CTX_set_timeout(ctx, conf->session_timeout * 3600);
778                 
779                 /*
780                  *      Set the maximum number of entries in the
781                  *      session cache.
782                  */
783                 SSL_CTX_sess_set_cache_size(ctx, conf->session_cache_size);
784
785         } else {
786                 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
787         }
788
789         /*
790          *      Register the application indices.  We can't use
791          *      hard-coded "0" and "1" as before, because we need to
792          *      set up a "free" handler for the cached session
793          *      information.
794          */
795         if (eaptls_handle_idx < 0) {
796                 eaptls_handle_idx = SSL_get_ex_new_index(0, "eaptls_handle_idx",
797                                                           NULL, NULL, NULL);
798         }
799         
800         if (eaptls_conf_idx < 0) {
801                 eaptls_conf_idx = SSL_get_ex_new_index(0, "eaptls_conf_idx",
802                                                           NULL, NULL, NULL);
803         }
804
805         if (eaptls_session_idx < 0) {
806                 eaptls_session_idx = SSL_get_ex_new_index(0, "eaptls_session_idx",
807                                                           NULL, NULL,
808                                                           eaptls_session_free);
809         }
810
811         return ctx;
812 }
813
814
815 /*
816  *      Detach the EAP-TLS module.
817  */
818 static int eaptls_detach(void *arg)
819 {
820         EAP_TLS_CONF     *conf;
821         eap_tls_t        *inst;
822
823         inst = (eap_tls_t *) arg;
824         conf = inst->conf;
825
826         if (conf) {
827                 memset(conf, 0, sizeof(*conf));
828                 free(inst->conf);
829                 inst->conf = NULL;
830         }
831
832         if (inst->ctx) SSL_CTX_free(inst->ctx);
833         inst->ctx = NULL;
834
835         free(inst);
836
837         return 0;
838 }
839
840
841 /*
842  *      Attach the EAP-TLS module.
843  */
844 static int eaptls_attach(CONF_SECTION *cs, void **instance)
845 {
846         EAP_TLS_CONF     *conf;
847         eap_tls_t        *inst;
848
849         /* Store all these values in the data structure for later references */
850         inst = (eap_tls_t *)malloc(sizeof(*inst));
851         if (!inst) {
852                 radlog(L_ERR, "rlm_eap_tls: out of memory");
853                 return -1;
854         }
855         memset(inst, 0, sizeof(*inst));
856
857         /*
858          *      Parse the config file & get all the configured values
859          */
860         conf = (EAP_TLS_CONF *)malloc(sizeof(*conf));
861         if (conf == NULL) {
862                 free(inst);
863                 radlog(L_ERR, "rlm_eap_tls: out of memory");
864                 return -1;
865         }
866         memset(conf, 0, sizeof(*conf));
867
868         inst->conf = conf;
869         if (cf_section_parse(cs, conf, module_config) < 0) {
870                 eaptls_detach(inst);
871                 return -1;
872         }
873
874         /*
875          *      The EAP RFC's say 1020, but we're less picky.
876          */
877         if (conf->fragment_size < 100) {
878                 radlog(L_ERR, "rlm_eap_tls: Fragment size is too small.");
879                 eaptls_detach(inst);
880                 return -1;
881         }
882
883         /*
884          *      The maximum size for a RADIUS packet is 4096,
885          *      minus the header (20), Message-Authenticator (18),
886          *      and State (18), etc. results in about 4000 bytes of data
887          *      that can be devoted *solely* to EAP.
888          */
889         if (conf->fragment_size > 4000) {
890                 radlog(L_ERR, "rlm_eap_tls: Fragment size is too large.");
891                 eaptls_detach(inst);
892                 return -1;
893         }
894
895         /*
896          *      Account for the EAP header (4), and the EAP-TLS header
897          *      (6), as per Section 4.2 of RFC 2716.  What's left is
898          *      the maximum amount of data we read from a TLS buffer.
899          */
900         conf->fragment_size -= 10;
901
902         /*
903          *      This magic makes the administrators life HUGELY easier
904          *      on initial deployments.
905          *
906          *      If the server starts up in debugging mode, AND the
907          *      bootstrap command is configured, AND it exists, AND
908          *      there is no server certificate
909          */
910         if (conf->make_cert_command && (debug_flag >= 2)) {
911                 struct stat buf;
912
913                 if ((stat(conf->make_cert_command, &buf) == 0) &&
914                     (stat(conf->certificate_file, &buf) < 0) &&
915                     (errno == ENOENT) &&
916                     (radius_exec_program(conf->make_cert_command, NULL, 1,
917                                          NULL, 0, NULL, NULL, 0) != 0)) {
918                         eaptls_detach(inst);
919                         return -1;
920                 }
921         }
922
923
924         /*
925          *      Initialize TLS
926          */
927         inst->ctx = init_tls_ctx(conf);
928         if (inst->ctx == NULL) {
929                 eaptls_detach(inst);
930                 return -1;
931         }
932
933         if (load_dh_params(inst->ctx, conf->dh_file) < 0) {
934                 eaptls_detach(inst);
935                 return -1;
936         }
937
938         if (generate_eph_rsa_key(inst->ctx) < 0) {
939                 eaptls_detach(inst);
940                 return -1;
941         }
942
943         if (conf->verify_tmp_dir) {
944                 char filename[256];
945
946                 if (chmod(conf->verify_tmp_dir, S_IRWXU) < 0) {
947                         radlog(L_ERR, "rlm_eap_tls: Failed changing permissions on %s: %s", conf->verify_tmp_dir, strerror(errno));
948                         eaptls_detach(inst);
949                         return -1;
950                 }
951         }
952
953         if (conf->verify_client_cert_cmd && !conf->verify_tmp_dir) {
954                 radlog(L_ERR, "rlm_eap_tls: You MUST set the verify directory in order to use verify_client_cmd");
955                 eaptls_detach(inst);
956                 return -1;
957         }
958
959         *instance = inst;
960
961         return 0;
962 }
963
964
965 /*
966  *      Send an initial eap-tls request to the peer.
967  *
968  *      Frame eap reply packet.
969  *      len = header + type + tls_typedata
970  *      tls_typedata = flags(Start (S) bit set, and no data)
971  *
972  *      Once having received the peer's Identity, the EAP server MUST
973  *      respond with an EAP-TLS/Start packet, which is an
974  *      EAP-Request packet with EAP-Type=EAP-TLS, the Start (S) bit
975  *      set, and no data.  The EAP-TLS conversation will then begin,
976  *      with the peer sending an EAP-Response packet with
977  *      EAP-Type = EAP-TLS.  The data field of that packet will
978  *      be the TLS data.
979  *
980  *      Fragment length is Framed-MTU - 4.
981  *
982  *      http://mail.frascone.com/pipermail/public/eap/2003-July/001426.html
983  */
984 static int eaptls_initiate(void *type_arg, EAP_HANDLER *handler)
985 {
986         int             status;
987         tls_session_t   *ssn;
988         eap_tls_t       *inst;
989         VALUE_PAIR      *vp;
990         int             client_cert = TRUE;
991         int             verify_mode = 0;
992         REQUEST         *request = handler->request;
993
994         inst = (eap_tls_t *)type_arg;
995
996         handler->tls = TRUE;
997         handler->finished = FALSE;
998
999         /*
1000          *      Manually flush the sessions every so often.  If HALF
1001          *      of the session lifetime has passed since we last
1002          *      flushed, then flush it again.
1003          *
1004          *      FIXME: Also do it every N sessions?
1005          */
1006         if (inst->conf->session_cache_enable &&
1007             ((inst->conf->session_last_flushed + (inst->conf->session_timeout * 1800)) <= request->timestamp)) {
1008                 RDEBUG2("Flushing SSL sessions (of #%ld)",
1009                         SSL_CTX_sess_number(inst->ctx));
1010
1011                 SSL_CTX_flush_sessions(inst->ctx, request->timestamp);
1012                 inst->conf->session_last_flushed = request->timestamp;
1013         }
1014
1015         /*
1016          *      If we're TTLS or PEAP, then do NOT require a client
1017          *      certificate.
1018          *
1019          *      FIXME: This should be more configurable.
1020          */
1021         if (handler->eap_type != PW_EAP_TLS) {
1022                 vp = pairfind(handler->request->config_items,
1023                               PW_EAP_TLS_REQUIRE_CLIENT_CERT, 0);
1024                 if (!vp) {
1025                         client_cert = FALSE;
1026                 } else {
1027                         client_cert = vp->vp_integer;
1028                 }
1029         }
1030
1031         /*
1032          *      Every new session is started only from EAP-TLS-START.
1033          *      Before Sending EAP-TLS-START, open a new SSL session.
1034          *      Create all the required data structures & store them
1035          *      in Opaque.  So that we can use these data structures
1036          *      when we get the response
1037          */
1038         ssn = eaptls_new_session(inst->ctx, client_cert);
1039         if (!ssn) {
1040                 return 0;
1041         }
1042
1043         /*
1044          *      Verify the peer certificate, if asked.
1045          */
1046         if (client_cert) {
1047                 RDEBUG2("Requiring client certificate");
1048                 verify_mode = SSL_VERIFY_PEER;
1049                 verify_mode |= SSL_VERIFY_FAIL_IF_NO_PEER_CERT;
1050                 verify_mode |= SSL_VERIFY_CLIENT_ONCE;
1051         }
1052         SSL_set_verify(ssn->ssl, verify_mode, cbtls_verify);
1053
1054         /*
1055          *      Create a structure for all the items required to be
1056          *      verified for each client and set that as opaque data
1057          *      structure.
1058          *
1059          *      NOTE: If we want to set each item sepearately then
1060          *      this index should be global.
1061          */
1062         SSL_set_ex_data(ssn->ssl, 0, (void *)handler);
1063         SSL_set_ex_data(ssn->ssl, 1, (void *)inst->conf);
1064
1065         ssn->length_flag = inst->conf->include_length;
1066
1067         /*
1068          *      We use default fragment size, unless the Framed-MTU
1069          *      tells us it's too big.  Note that we do NOT account
1070          *      for the EAP-TLS headers if conf->fragment_size is
1071          *      large, because that config item looks to be confusing.
1072          *
1073          *      i.e. it should REALLY be called MTU, and the code here
1074          *      should figure out what that means for TLS fragment size.
1075          *      asking the administrator to know the internal details
1076          *      of EAP-TLS in order to calculate fragment sizes is
1077          *      just too much.
1078          */
1079         ssn->offset = inst->conf->fragment_size;
1080         vp = pairfind(handler->request->packet->vps, PW_FRAMED_MTU, 0);
1081         if (vp && ((vp->vp_integer - 14) < ssn->offset)) {
1082                 /*
1083                  *      Discount the Framed-MTU by:
1084                  *       4 : EAPOL header
1085                  *       4 : EAP header (code + id + length)
1086                  *       1 : EAP type == EAP-TLS
1087                  *       1 : EAP-TLS Flags
1088                  *       4 : EAP-TLS Message length
1089                  *          (even if conf->include_length == 0,
1090                  *           just to be lazy).
1091                  *      ---
1092                  *      14
1093                  */
1094                 ssn->offset = vp->vp_integer - 14;
1095         }
1096
1097         handler->opaque = ((void *)ssn);
1098         handler->free_opaque = session_free;
1099
1100         RDEBUG2("Initiate");
1101
1102         /*
1103          *      Set up type-specific information.
1104          */
1105         switch (handler->eap_type) {
1106         case PW_EAP_TLS:
1107         default:
1108                 ssn->prf_label = "client EAP encryption";
1109                 break;
1110
1111         case PW_EAP_TTLS:
1112                 ssn->prf_label = "ttls keying material";
1113                 break;
1114
1115                 /*
1116                  *      PEAP-specific breakage.
1117                  */
1118         case PW_EAP_PEAP:
1119                 /*
1120                  *      As it is a poorly designed protocol, PEAP uses
1121                  *      bits in the TLS header to indicate PEAP
1122                  *      version numbers.  For now, we only support
1123                  *      PEAP version 0, so it doesn't matter too much.
1124                  *      However, if we support later versions of PEAP,
1125                  *      we will need this flag to indicate which
1126                  *      version we're currently dealing with.
1127                  */
1128                 ssn->peap_flag = 0x00;
1129
1130                 /*
1131                  *      PEAP version 0 requires 'include_length = no',
1132                  *      so rather than hoping the user figures it out,
1133                  *      we force it here.
1134                  */
1135                 ssn->length_flag = 0;
1136
1137                 ssn->prf_label = "client EAP encryption";
1138                 break;
1139         }
1140
1141         if (inst->conf->session_cache_enable) {
1142                 ssn->allow_session_resumption = 1; /* otherwise it's zero */
1143         }
1144
1145         /*
1146          *      TLS session initialization is over.  Now handle TLS
1147          *      related handshaking or application data.
1148          */
1149         status = eaptls_start(handler->eap_ds, ssn->peap_flag);
1150         RDEBUG2("Start returned %d", status);
1151         if (status == 0)
1152                 return 0;
1153
1154         /*
1155          *      The next stage to process the packet.
1156          */
1157         handler->stage = AUTHENTICATE;
1158
1159         return 1;
1160 }
1161
1162 /*
1163  *      Do authentication, by letting EAP-TLS do most of the work.
1164  */
1165 static int eaptls_authenticate(void *arg, EAP_HANDLER *handler)
1166 {
1167         eaptls_status_t status;
1168         tls_session_t *tls_session = (tls_session_t *) handler->opaque;
1169         REQUEST *request = handler->request;
1170         eap_tls_t *inst = (eap_tls_t *) arg;
1171
1172         RDEBUG2("Authenticate");
1173
1174         status = eaptls_process(handler);
1175         RDEBUG2("eaptls_process returned %d\n", status);
1176         switch (status) {
1177                 /*
1178                  *      EAP-TLS handshake was successful, return an
1179                  *      EAP-TLS-Success packet here.
1180                  */
1181         case EAPTLS_SUCCESS:
1182                 break;
1183
1184                 /*
1185                  *      The TLS code is still working on the TLS
1186                  *      exchange, and it's a valid TLS request.
1187                  *      do nothing.
1188                  */
1189         case EAPTLS_HANDLED:
1190                 return 1;
1191
1192                 /*
1193                  *      Handshake is done, proceed with decoding tunneled
1194                  *      data.
1195                  */
1196         case EAPTLS_OK:
1197                 RDEBUG2("Received unexpected tunneled data after successful handshake.");
1198 #ifndef NDEBUG
1199                 if ((debug_flag > 2) && fr_log_fp) {
1200                         unsigned int i;
1201                         unsigned int data_len;
1202                         unsigned char buffer[1024];
1203
1204                         data_len = (tls_session->record_minus)(&tls_session->dirty_in,
1205                                                 buffer, sizeof(buffer));
1206                         log_debug("  Tunneled data (%u bytes)\n", data_len);
1207                         for (i = 0; i < data_len; i++) {
1208                                 if ((i & 0x0f) == 0x00) fprintf(fr_log_fp, "  %x: ", i);
1209                                 if ((i & 0x0f) == 0x0f) fprintf(fr_log_fp, "\n");
1210
1211                                 fprintf(fr_log_fp, "%02x ", buffer[i]);
1212                         }
1213                         fprintf(fr_log_fp, "\n");
1214                 }
1215 #endif
1216
1217                 eaptls_fail(handler, 0);
1218                 return 0;
1219                 break;
1220
1221                 /*
1222                  *      Anything else: fail.
1223                  *
1224                  *      Also, remove the session from the cache so that
1225                  *      the client can't re-use it.
1226                  */
1227         default:
1228                 if (inst->conf->session_cache_enable) { 
1229                         SSL_CTX_remove_session(inst->ctx,
1230                                                tls_session->ssl->session);
1231                 }
1232
1233                 return 0;
1234         }
1235
1236         /*
1237          *      New sessions cause some additional information to be
1238          *      cached.
1239          */
1240         if (!SSL_session_reused(tls_session->ssl)) {
1241                 /*
1242                  *      FIXME: Store miscellaneous data.
1243                  */
1244                 RDEBUG2("Adding user data to cached session");
1245                 
1246 #if 0
1247                 SSL_SESSION_set_ex_data(tls_session->ssl->session,
1248                                         ssl_session_idx_user_session, session_data);
1249 #endif
1250         } else {
1251                 /*
1252                  *      FIXME: Retrieve miscellaneous data.
1253                  */
1254 #if 0
1255                 data = SSL_SESSION_get_ex_data(tls_session->ssl->session,
1256                                                ssl_session_idx_user_session);
1257
1258                 if (!session_data) {
1259                         radlog_request(L_ERR, 0, request,
1260                                        "No user session data in cached session - "
1261                                        " REJECTING");
1262                         return 0;
1263                 }
1264 #endif
1265
1266                 RDEBUG2("Retrieved session data from cached session");
1267         }
1268
1269         /*
1270          *      Success: Automatically return MPPE keys.
1271          */
1272         return eaptls_success(handler, 0);
1273 }
1274
1275 /*
1276  *      The module name should be the only globally exported symbol.
1277  *      That is, everything else should be 'static'.
1278  */
1279 EAP_TYPE rlm_eap_tls = {
1280         "eap_tls",
1281         eaptls_attach,                  /* attach */
1282         eaptls_initiate,                /* Start the initial request */
1283         NULL,                           /* authorization */
1284         eaptls_authenticate,            /* authentication */
1285         eaptls_detach                   /* detach */
1286 };