]> git.netwichtig.de Git - user/henk/code/inspircd.git/blob - src/modules/extra/m_ssl_openssl.cpp
4c246d6f5a2d6569ce8d38a8e3e74b7dbdb56e7f
[user/henk/code/inspircd.git] / src / modules / extra / m_ssl_openssl.cpp
1 /*
2  * InspIRCd -- Internet Relay Chat Daemon
3  *
4  *   Copyright (C) 2009-2010 Daniel De Graaf <danieldg@inspircd.org>
5  *   Copyright (C) 2008 Pippijn van Steenhoven <pip88nl@gmail.com>
6  *   Copyright (C) 2006-2008 Craig Edwards <craigedwards@brainbox.cc>
7  *   Copyright (C) 2008 Thomas Stagner <aquanight@inspircd.org>
8  *   Copyright (C) 2007 Dennis Friis <peavey@inspircd.org>
9  *   Copyright (C) 2006 Oliver Lupton <oliverlupton@gmail.com>
10  *
11  * This file is part of InspIRCd.  InspIRCd is free software: you can
12  * redistribute it and/or modify it under the terms of the GNU General Public
13  * License as published by the Free Software Foundation, version 2.
14  *
15  * This program is distributed in the hope that it will be useful, but WITHOUT
16  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
17  * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more
18  * details.
19  *
20  * You should have received a copy of the GNU General Public License
21  * along with this program.  If not, see <http://www.gnu.org/licenses/>.
22  */
23
24 /// $CompilerFlags: find_compiler_flags("openssl")
25 /// $LinkerFlags: find_linker_flags("openssl" "-lssl -lcrypto")
26
27 /// $PackageInfo: require_system("centos") openssl-devel pkgconfig
28 /// $PackageInfo: require_system("darwin") openssl pkg-config
29 /// $PackageInfo: require_system("debian") libssl-dev openssl pkg-config
30 /// $PackageInfo: require_system("ubuntu") libssl-dev openssl pkg-config
31
32
33 #include "inspircd.h"
34 #include "iohook.h"
35 #include "modules/ssl.h"
36
37 // Ignore OpenSSL deprecation warnings on OS X Lion and newer.
38 #if defined __APPLE__
39 # pragma GCC diagnostic ignored "-Wdeprecated-declarations"
40 #endif
41
42 // Fix warnings about the use of `long long` on C++03.
43 #if defined __clang__
44 # pragma clang diagnostic ignored "-Wc++11-long-long"
45 #elif defined __GNUC__
46 # pragma GCC diagnostic ignored "-Wlong-long"
47 #endif
48
49 #include <openssl/ssl.h>
50 #include <openssl/err.h>
51
52 #ifdef _WIN32
53 # pragma comment(lib, "ssleay32.lib")
54 # pragma comment(lib, "libeay32.lib")
55 #endif
56
57 #if ((OPENSSL_VERSION_NUMBER >= 0x10000000L) && (!(defined(OPENSSL_NO_ECDH))))
58 // OpenSSL 0.9.8 includes some ECC support, but it's unfinished. Enable only for 1.0.0 and later.
59 #define INSPIRCD_OPENSSL_ENABLE_ECDH
60 #endif
61
62 // BIO is opaque in OpenSSL 1.1 but the access API does not exist in 1.0 and older.
63 #if ((defined LIBRESSL_VERSION_NUMBER) || (OPENSSL_VERSION_NUMBER < 0x10100000L))
64 # define BIO_get_data(BIO) BIO->ptr
65 # define BIO_set_data(BIO, VALUE) BIO->ptr = VALUE;
66 # define BIO_set_init(BIO, VALUE) BIO->init = VALUE;
67 #else
68 # define INSPIRCD_OPENSSL_OPAQUE_BIO
69 #endif
70
71 enum issl_status { ISSL_NONE, ISSL_HANDSHAKING, ISSL_OPEN };
72
73 static bool SelfSigned = false;
74 static int exdataindex;
75
76 char* get_error()
77 {
78         return ERR_error_string(ERR_get_error(), NULL);
79 }
80
81 static int OnVerify(int preverify_ok, X509_STORE_CTX* ctx);
82 static void StaticSSLInfoCallback(const SSL* ssl, int where, int rc);
83
84 namespace OpenSSL
85 {
86         class Exception : public ModuleException
87         {
88          public:
89                 Exception(const std::string& reason)
90                         : ModuleException(reason) { }
91         };
92
93         class DHParams
94         {
95                 DH* dh;
96
97          public:
98                 DHParams(const std::string& filename)
99                 {
100                         BIO* dhpfile = BIO_new_file(filename.c_str(), "r");
101                         if (dhpfile == NULL)
102                                 throw Exception("Couldn't open DH file " + filename);
103
104                         dh = PEM_read_bio_DHparams(dhpfile, NULL, NULL, NULL);
105                         BIO_free(dhpfile);
106
107                         if (!dh)
108                                 throw Exception("Couldn't read DH params from file " + filename);
109                 }
110
111                 ~DHParams()
112                 {
113                         DH_free(dh);
114                 }
115
116                 DH* get()
117                 {
118                         return dh;
119                 }
120         };
121
122         class Context
123         {
124                 SSL_CTX* const ctx;
125                 long ctx_options;
126
127          public:
128                 Context(SSL_CTX* context)
129                         : ctx(context)
130                 {
131                         // Sane default options for OpenSSL see https://www.openssl.org/docs/ssl/SSL_CTX_set_options.html
132                         // and when choosing a cipher, use the server's preferences instead of the client preferences.
133                         long opts = SSL_OP_NO_SSLv2 | SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION | SSL_OP_CIPHER_SERVER_PREFERENCE | SSL_OP_SINGLE_DH_USE;
134                         // Only turn options on if they exist
135 #ifdef SSL_OP_SINGLE_ECDH_USE
136                         opts |= SSL_OP_SINGLE_ECDH_USE;
137 #endif
138 #ifdef SSL_OP_NO_TICKET
139                         opts |= SSL_OP_NO_TICKET;
140 #endif
141
142                         ctx_options = SSL_CTX_set_options(ctx, opts);
143
144                         long mode = SSL_MODE_ENABLE_PARTIAL_WRITE | SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER;
145 #ifdef SSL_MODE_RELEASE_BUFFERS
146                         mode |= SSL_MODE_RELEASE_BUFFERS;
147 #endif
148                         SSL_CTX_set_mode(ctx, mode);
149                         SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, NULL);
150                         SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
151                         SSL_CTX_set_info_callback(ctx, StaticSSLInfoCallback);
152                 }
153
154                 ~Context()
155                 {
156                         SSL_CTX_free(ctx);
157                 }
158
159                 bool SetDH(DHParams& dh)
160                 {
161                         ERR_clear_error();
162                         return (SSL_CTX_set_tmp_dh(ctx, dh.get()) >= 0);
163                 }
164
165 #ifdef INSPIRCD_OPENSSL_ENABLE_ECDH
166                 void SetECDH(const std::string& curvename)
167                 {
168                         int nid = OBJ_sn2nid(curvename.c_str());
169                         if (nid == 0)
170                                 throw Exception("Unknown curve: " + curvename);
171
172                         EC_KEY* eckey = EC_KEY_new_by_curve_name(nid);
173                         if (!eckey)
174                                 throw Exception("Unable to create EC key object");
175
176                         ERR_clear_error();
177                         bool ret = (SSL_CTX_set_tmp_ecdh(ctx, eckey) >= 0);
178                         EC_KEY_free(eckey);
179                         if (!ret)
180                                 throw Exception("Couldn't set ECDH parameters");
181                 }
182 #endif
183
184                 bool SetCiphers(const std::string& ciphers)
185                 {
186                         ERR_clear_error();
187                         return SSL_CTX_set_cipher_list(ctx, ciphers.c_str());
188                 }
189
190                 bool SetCerts(const std::string& filename)
191                 {
192                         ERR_clear_error();
193                         return SSL_CTX_use_certificate_chain_file(ctx, filename.c_str());
194                 }
195
196                 bool SetPrivateKey(const std::string& filename)
197                 {
198                         ERR_clear_error();
199                         return SSL_CTX_use_PrivateKey_file(ctx, filename.c_str(), SSL_FILETYPE_PEM);
200                 }
201
202                 bool SetCA(const std::string& filename)
203                 {
204                         ERR_clear_error();
205                         return SSL_CTX_load_verify_locations(ctx, filename.c_str(), 0);
206                 }
207
208                 long GetDefaultContextOptions() const
209                 {
210                         return ctx_options;
211                 }
212
213                 long SetRawContextOptions(long setoptions, long clearoptions)
214                 {
215                         // Clear everything
216                         SSL_CTX_clear_options(ctx, SSL_CTX_get_options(ctx));
217
218                         // Set the default options and what is in the conf
219                         SSL_CTX_set_options(ctx, ctx_options | setoptions);
220                         return SSL_CTX_clear_options(ctx, clearoptions);
221                 }
222
223                 void SetVerifyCert()
224                 {
225                         SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE, OnVerify);
226                 }
227
228                 SSL* CreateServerSession()
229                 {
230                         SSL* sess = SSL_new(ctx);
231                         SSL_set_accept_state(sess); // Act as server
232                         return sess;
233                 }
234
235                 SSL* CreateClientSession()
236                 {
237                         SSL* sess = SSL_new(ctx);
238                         SSL_set_connect_state(sess); // Act as client
239                         return sess;
240                 }
241         };
242
243         class Profile : public refcountbase
244         {
245                 /** Name of this profile
246                  */
247                 const std::string name;
248
249                 /** DH parameters in use
250                  */
251                 DHParams dh;
252
253                 /** OpenSSL makes us have two contexts, one for servers and one for clients
254                  */
255                 Context ctx;
256                 Context clictx;
257
258                 /** Digest to use when generating fingerprints
259                  */
260                 const EVP_MD* digest;
261
262                 /** Last error, set by error_callback()
263                  */
264                 std::string lasterr;
265
266                 /** True if renegotiations are allowed, false if not
267                  */
268                 const bool allowrenego;
269
270                 /** Rough max size of records to send
271                  */
272                 const unsigned int outrecsize;
273
274                 static int error_callback(const char* str, size_t len, void* u)
275                 {
276                         Profile* profile = reinterpret_cast<Profile*>(u);
277                         profile->lasterr = std::string(str, len - 1);
278                         return 0;
279                 }
280
281                 /** Set raw OpenSSL context (SSL_CTX) options from a config tag
282                  * @param ctxname Name of the context, client or server
283                  * @param tag Config tag defining this profile
284                  * @param context Context object to manipulate
285                  */
286                 void SetContextOptions(const std::string& ctxname, ConfigTag* tag, Context& context)
287                 {
288                         long setoptions = tag->getInt(ctxname + "setoptions");
289                         long clearoptions = tag->getInt(ctxname + "clearoptions");
290 #ifdef SSL_OP_NO_COMPRESSION
291                         if (!tag->getBool("compression", false)) // Disable compression by default
292                                 setoptions |= SSL_OP_NO_COMPRESSION;
293 #endif
294                         if (!tag->getBool("sslv3", false)) // Disable SSLv3 by default
295                                 setoptions |= SSL_OP_NO_SSLv3;
296                         if (!tag->getBool("tlsv1", true))
297                                 setoptions |= SSL_OP_NO_TLSv1;
298
299                         if (!setoptions && !clearoptions)
300                                 return; // Nothing to do
301
302                         ServerInstance->Logs->Log(MODNAME, LOG_DEBUG, "Setting %s %s context options, default: %ld set: %ld clear: %ld", name.c_str(), ctxname.c_str(), ctx.GetDefaultContextOptions(), setoptions, clearoptions);
303                         long final = context.SetRawContextOptions(setoptions, clearoptions);
304                         ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "%s %s context options: %ld", name.c_str(), ctxname.c_str(), final);
305                 }
306
307          public:
308                 Profile(const std::string& profilename, ConfigTag* tag)
309                         : name(profilename)
310                         , dh(ServerInstance->Config->Paths.PrependConfig(tag->getString("dhfile", "dh.pem")))
311                         , ctx(SSL_CTX_new(SSLv23_server_method()))
312                         , clictx(SSL_CTX_new(SSLv23_client_method()))
313                         , allowrenego(tag->getBool("renegotiation")) // Disallow by default
314                         , outrecsize(tag->getInt("outrecsize", 2048, 512, 16384))
315                 {
316                         if ((!ctx.SetDH(dh)) || (!clictx.SetDH(dh)))
317                                 throw Exception("Couldn't set DH parameters");
318
319                         std::string hash = tag->getString("hash", "md5");
320                         digest = EVP_get_digestbyname(hash.c_str());
321                         if (digest == NULL)
322                                 throw Exception("Unknown hash type " + hash);
323
324                         std::string ciphers = tag->getString("ciphers");
325                         if (!ciphers.empty())
326                         {
327                                 if ((!ctx.SetCiphers(ciphers)) || (!clictx.SetCiphers(ciphers)))
328                                 {
329                                         ERR_print_errors_cb(error_callback, this);
330                                         throw Exception("Can't set cipher list to \"" + ciphers + "\" " + lasterr);
331                                 }
332                         }
333
334 #ifdef INSPIRCD_OPENSSL_ENABLE_ECDH
335                         std::string curvename = tag->getString("ecdhcurve", "prime256v1");
336                         if (!curvename.empty())
337                                 ctx.SetECDH(curvename);
338 #endif
339
340                         SetContextOptions("server", tag, ctx);
341                         SetContextOptions("client", tag, clictx);
342
343                         /* Load our keys and certificates
344                          * NOTE: OpenSSL's error logging API sucks, don't blame us for this clusterfuck.
345                          */
346                         std::string filename = ServerInstance->Config->Paths.PrependConfig(tag->getString("certfile", "cert.pem"));
347                         if ((!ctx.SetCerts(filename)) || (!clictx.SetCerts(filename)))
348                         {
349                                 ERR_print_errors_cb(error_callback, this);
350                                 throw Exception("Can't read certificate file: " + lasterr);
351                         }
352
353                         filename = ServerInstance->Config->Paths.PrependConfig(tag->getString("keyfile", "key.pem"));
354                         if ((!ctx.SetPrivateKey(filename)) || (!clictx.SetPrivateKey(filename)))
355                         {
356                                 ERR_print_errors_cb(error_callback, this);
357                                 throw Exception("Can't read key file: " + lasterr);
358                         }
359
360                         // Load the CAs we trust
361                         filename = ServerInstance->Config->Paths.PrependConfig(tag->getString("cafile", "ca.pem"));
362                         if ((!ctx.SetCA(filename)) || (!clictx.SetCA(filename)))
363                         {
364                                 ERR_print_errors_cb(error_callback, this);
365                                 ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "Can't read CA list from %s. This is only a problem if you want to verify client certificates, otherwise it's safe to ignore this message. Error: %s", filename.c_str(), lasterr.c_str());
366                         }
367
368                         clictx.SetVerifyCert();
369                         if (tag->getBool("requestclientcert", true))
370                                 ctx.SetVerifyCert();
371                 }
372
373                 const std::string& GetName() const { return name; }
374                 SSL* CreateServerSession() { return ctx.CreateServerSession(); }
375                 SSL* CreateClientSession() { return clictx.CreateClientSession(); }
376                 const EVP_MD* GetDigest() { return digest; }
377                 bool AllowRenegotiation() const { return allowrenego; }
378                 unsigned int GetOutgoingRecordSize() const { return outrecsize; }
379         };
380
381         namespace BIOMethod
382         {
383                 static int create(BIO* bio)
384                 {
385                         BIO_set_init(bio, 1);
386                         return 1;
387                 }
388
389                 static int destroy(BIO* bio)
390                 {
391                         // XXX: Dummy function to avoid a memory leak in OpenSSL.
392                         // The memory leak happens in BIO_free() (bio_lib.c) when the destroy func of the BIO is NULL.
393                         // This is fixed in OpenSSL but some distros still ship the unpatched version hence we provide this workaround.
394                         return 1;
395                 }
396
397                 static long ctrl(BIO* bio, int cmd, long num, void* ptr)
398                 {
399                         if (cmd == BIO_CTRL_FLUSH)
400                                 return 1;
401                         return 0;
402                 }
403
404                 static int read(BIO* bio, char* buf, int len);
405                 static int write(BIO* bio, const char* buf, int len);
406
407 #ifdef INSPIRCD_OPENSSL_OPAQUE_BIO
408                 static BIO_METHOD* alloc()
409                 {
410                         BIO_METHOD* meth = BIO_meth_new(100 | BIO_TYPE_SOURCE_SINK, "inspircd");
411                         BIO_meth_set_write(meth, OpenSSL::BIOMethod::write);
412                         BIO_meth_set_read(meth, OpenSSL::BIOMethod::read);
413                         BIO_meth_set_ctrl(meth, OpenSSL::BIOMethod::ctrl);
414                         BIO_meth_set_create(meth, OpenSSL::BIOMethod::create);
415                         BIO_meth_set_destroy(meth, OpenSSL::BIOMethod::destroy);
416                         return meth;
417                 }
418 #endif
419         }
420 }
421
422 // BIO_METHOD is opaque in OpenSSL 1.1 so we can't do this.
423 // See OpenSSL::BIOMethod::alloc for the new method.
424 #ifndef INSPIRCD_OPENSSL_OPAQUE_BIO
425 static BIO_METHOD biomethods =
426 {
427         (100 | BIO_TYPE_SOURCE_SINK),
428         "inspircd",
429         OpenSSL::BIOMethod::write,
430         OpenSSL::BIOMethod::read,
431         NULL, // puts
432         NULL, // gets
433         OpenSSL::BIOMethod::ctrl,
434         OpenSSL::BIOMethod::create,
435         OpenSSL::BIOMethod::destroy, // destroy, does nothing, see function body for more info
436         NULL // callback_ctrl
437 };
438 #else
439 static BIO_METHOD* biomethods;
440 #endif
441
442 static int OnVerify(int preverify_ok, X509_STORE_CTX *ctx)
443 {
444         /* XXX: This will allow self signed certificates.
445          * In the future if we want an option to not allow this,
446          * we can just return preverify_ok here, and openssl
447          * will boot off self-signed and invalid peer certs.
448          */
449         int ve = X509_STORE_CTX_get_error(ctx);
450
451         SelfSigned = (ve == X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
452
453         return 1;
454 }
455
456 class OpenSSLIOHook : public SSLIOHook
457 {
458  private:
459         SSL* sess;
460         issl_status status;
461         bool data_to_write;
462         reference<OpenSSL::Profile> profile;
463
464         // Returns 1 if handshake succeeded, 0 if it is still in progress, -1 if it failed
465         int Handshake(StreamSocket* user)
466         {
467                 ERR_clear_error();
468                 int ret = SSL_do_handshake(sess);
469                 if (ret < 0)
470                 {
471                         int err = SSL_get_error(sess, ret);
472
473                         if (err == SSL_ERROR_WANT_READ)
474                         {
475                                 SocketEngine::ChangeEventMask(user, FD_WANT_POLL_READ | FD_WANT_NO_WRITE);
476                                 this->status = ISSL_HANDSHAKING;
477                                 return 0;
478                         }
479                         else if (err == SSL_ERROR_WANT_WRITE)
480                         {
481                                 SocketEngine::ChangeEventMask(user, FD_WANT_NO_READ | FD_WANT_SINGLE_WRITE);
482                                 this->status = ISSL_HANDSHAKING;
483                                 return 0;
484                         }
485                         else
486                         {
487                                 CloseSession();
488                                 return -1;
489                         }
490                 }
491                 else if (ret > 0)
492                 {
493                         // Handshake complete.
494                         VerifyCertificate();
495
496                         status = ISSL_OPEN;
497
498                         SocketEngine::ChangeEventMask(user, FD_WANT_POLL_READ | FD_WANT_NO_WRITE | FD_ADD_TRIAL_WRITE);
499
500                         return 1;
501                 }
502                 else if (ret == 0)
503                 {
504                         CloseSession();
505                 }
506                 return -1;
507         }
508
509         void CloseSession()
510         {
511                 if (sess)
512                 {
513                         SSL_shutdown(sess);
514                         SSL_free(sess);
515                 }
516                 sess = NULL;
517                 certificate = NULL;
518                 status = ISSL_NONE;
519         }
520
521         void VerifyCertificate()
522         {
523                 X509* cert;
524                 ssl_cert* certinfo = new ssl_cert;
525                 this->certificate = certinfo;
526                 unsigned int n;
527                 unsigned char md[EVP_MAX_MD_SIZE];
528
529                 cert = SSL_get_peer_certificate(sess);
530
531                 if (!cert)
532                 {
533                         certinfo->error = "Could not get peer certificate: "+std::string(get_error());
534                         return;
535                 }
536
537                 certinfo->invalid = (SSL_get_verify_result(sess) != X509_V_OK);
538
539                 if (!SelfSigned)
540                 {
541                         certinfo->unknownsigner = false;
542                         certinfo->trusted = true;
543                 }
544                 else
545                 {
546                         certinfo->unknownsigner = true;
547                         certinfo->trusted = false;
548                 }
549
550                 char buf[512];
551                 X509_NAME_oneline(X509_get_subject_name(cert), buf, sizeof(buf));
552                 certinfo->dn = buf;
553                 // Make sure there are no chars in the string that we consider invalid
554                 if (certinfo->dn.find_first_of("\r\n") != std::string::npos)
555                         certinfo->dn.clear();
556
557                 X509_NAME_oneline(X509_get_issuer_name(cert), buf, sizeof(buf));
558                 certinfo->issuer = buf;
559                 if (certinfo->issuer.find_first_of("\r\n") != std::string::npos)
560                         certinfo->issuer.clear();
561
562                 if (!X509_digest(cert, profile->GetDigest(), md, &n))
563                 {
564                         certinfo->error = "Out of memory generating fingerprint";
565                 }
566                 else
567                 {
568                         certinfo->fingerprint = BinToHex(md, n);
569                 }
570
571                 if ((ASN1_UTCTIME_cmp_time_t(X509_get_notAfter(cert), ServerInstance->Time()) == -1) || (ASN1_UTCTIME_cmp_time_t(X509_get_notBefore(cert), ServerInstance->Time()) == 0))
572                 {
573                         certinfo->error = "Not activated, or expired certificate";
574                 }
575
576                 X509_free(cert);
577         }
578
579         void SSLInfoCallback(int where, int rc)
580         {
581                 if ((where & SSL_CB_HANDSHAKE_START) && (status == ISSL_OPEN))
582                 {
583                         if (profile->AllowRenegotiation())
584                                 return;
585
586                         // The other side is trying to renegotiate, kill the connection and change status
587                         // to ISSL_NONE so CheckRenego() closes the session
588                         status = ISSL_NONE;
589                         BIO* bio = SSL_get_rbio(sess);
590                         EventHandler* eh = static_cast<StreamSocket*>(BIO_get_data(bio));
591                         SocketEngine::Shutdown(eh, 2);
592                 }
593         }
594
595         bool CheckRenego(StreamSocket* sock)
596         {
597                 if (status != ISSL_NONE)
598                         return true;
599
600                 ServerInstance->Logs->Log(MODNAME, LOG_DEBUG, "Session %p killed, attempted to renegotiate", (void*)sess);
601                 CloseSession();
602                 sock->SetError("Renegotiation is not allowed");
603                 return false;
604         }
605
606         // Returns 1 if application I/O should proceed, 0 if it must wait for the underlying protocol to progress, -1 on fatal error
607         int PrepareIO(StreamSocket* sock)
608         {
609                 if (status == ISSL_OPEN)
610                         return 1;
611                 else if (status == ISSL_HANDSHAKING)
612                 {
613                         // The handshake isn't finished, try to finish it
614                         return Handshake(sock);
615                 }
616
617                 CloseSession();
618                 return -1;
619         }
620
621         // Calls our private SSLInfoCallback()
622         friend void StaticSSLInfoCallback(const SSL* ssl, int where, int rc);
623
624  public:
625         OpenSSLIOHook(IOHookProvider* hookprov, StreamSocket* sock, SSL* session, const reference<OpenSSL::Profile>& sslprofile)
626                 : SSLIOHook(hookprov)
627                 , sess(session)
628                 , status(ISSL_NONE)
629                 , data_to_write(false)
630                 , profile(sslprofile)
631         {
632                 // Create BIO instance and store a pointer to the socket in it which will be used by the read and write functions
633 #ifdef INSPIRCD_OPENSSL_OPAQUE_BIO
634                 BIO* bio = BIO_new(biomethods);
635 #else
636                 BIO* bio = BIO_new(&biomethods);
637 #endif
638                 BIO_set_data(bio, sock);
639                 SSL_set_bio(sess, bio, bio);
640
641                 SSL_set_ex_data(sess, exdataindex, this);
642                 sock->AddIOHook(this);
643                 Handshake(sock);
644         }
645
646         void OnStreamSocketClose(StreamSocket* user) CXX11_OVERRIDE
647         {
648                 CloseSession();
649         }
650
651         int OnStreamSocketRead(StreamSocket* user, std::string& recvq) CXX11_OVERRIDE
652         {
653                 // Finish handshake if needed
654                 int prepret = PrepareIO(user);
655                 if (prepret <= 0)
656                         return prepret;
657
658                 // If we resumed the handshake then this->status will be ISSL_OPEN
659                 {
660                         ERR_clear_error();
661                         char* buffer = ServerInstance->GetReadBuffer();
662                         size_t bufsiz = ServerInstance->Config->NetBufferSize;
663                         int ret = SSL_read(sess, buffer, bufsiz);
664
665                         if (!CheckRenego(user))
666                                 return -1;
667
668                         if (ret > 0)
669                         {
670                                 recvq.append(buffer, ret);
671                                 int mask = 0;
672                                 // Schedule a read if there is still data in the OpenSSL buffer
673                                 if (SSL_pending(sess) > 0)
674                                         mask |= FD_ADD_TRIAL_READ;
675                                 if (data_to_write)
676                                         mask |= FD_WANT_POLL_READ | FD_WANT_SINGLE_WRITE;
677                                 if (mask != 0)
678                                         SocketEngine::ChangeEventMask(user, mask);
679                                 return 1;
680                         }
681                         else if (ret == 0)
682                         {
683                                 // Client closed connection.
684                                 CloseSession();
685                                 user->SetError("Connection closed");
686                                 return -1;
687                         }
688                         else // if (ret < 0)
689                         {
690                                 int err = SSL_get_error(sess, ret);
691
692                                 if (err == SSL_ERROR_WANT_READ)
693                                 {
694                                         SocketEngine::ChangeEventMask(user, FD_WANT_POLL_READ);
695                                         return 0;
696                                 }
697                                 else if (err == SSL_ERROR_WANT_WRITE)
698                                 {
699                                         SocketEngine::ChangeEventMask(user, FD_WANT_NO_READ | FD_WANT_SINGLE_WRITE);
700                                         return 0;
701                                 }
702                                 else
703                                 {
704                                         CloseSession();
705                                         return -1;
706                                 }
707                         }
708                 }
709         }
710
711         int OnStreamSocketWrite(StreamSocket* user, StreamSocket::SendQueue& sendq) CXX11_OVERRIDE
712         {
713                 // Finish handshake if needed
714                 int prepret = PrepareIO(user);
715                 if (prepret <= 0)
716                         return prepret;
717
718                 data_to_write = true;
719
720                 // Session is ready for transferring application data
721                 while (!sendq.empty())
722                 {
723                         ERR_clear_error();
724                         FlattenSendQueue(sendq, profile->GetOutgoingRecordSize());
725                         const StreamSocket::SendQueue::Element& buffer = sendq.front();
726                         int ret = SSL_write(sess, buffer.data(), buffer.size());
727
728                         if (!CheckRenego(user))
729                                 return -1;
730
731                         if (ret == (int)buffer.length())
732                         {
733                                 // Wrote entire record, continue sending
734                                 sendq.pop_front();
735                         }
736                         else if (ret > 0)
737                         {
738                                 sendq.erase_front(ret);
739                                 SocketEngine::ChangeEventMask(user, FD_WANT_SINGLE_WRITE);
740                                 return 0;
741                         }
742                         else if (ret == 0)
743                         {
744                                 CloseSession();
745                                 return -1;
746                         }
747                         else // if (ret < 0)
748                         {
749                                 int err = SSL_get_error(sess, ret);
750
751                                 if (err == SSL_ERROR_WANT_WRITE)
752                                 {
753                                         SocketEngine::ChangeEventMask(user, FD_WANT_SINGLE_WRITE);
754                                         return 0;
755                                 }
756                                 else if (err == SSL_ERROR_WANT_READ)
757                                 {
758                                         SocketEngine::ChangeEventMask(user, FD_WANT_POLL_READ);
759                                         return 0;
760                                 }
761                                 else
762                                 {
763                                         CloseSession();
764                                         return -1;
765                                 }
766                         }
767                 }
768
769                 data_to_write = false;
770                 SocketEngine::ChangeEventMask(user, FD_WANT_POLL_READ | FD_WANT_NO_WRITE);
771                 return 1;
772         }
773
774         void GetCiphersuite(std::string& out) const CXX11_OVERRIDE
775         {
776                 if (!IsHandshakeDone())
777                         return;
778                 out.append(SSL_get_version(sess)).push_back('-');
779                 out.append(SSL_get_cipher(sess));
780         }
781
782         bool IsHandshakeDone() const { return (status == ISSL_OPEN); }
783 };
784
785 static void StaticSSLInfoCallback(const SSL* ssl, int where, int rc)
786 {
787         OpenSSLIOHook* hook = static_cast<OpenSSLIOHook*>(SSL_get_ex_data(ssl, exdataindex));
788         hook->SSLInfoCallback(where, rc);
789 }
790
791 static int OpenSSL::BIOMethod::write(BIO* bio, const char* buffer, int size)
792 {
793         BIO_clear_retry_flags(bio);
794
795         StreamSocket* sock = static_cast<StreamSocket*>(BIO_get_data(bio));
796         if (sock->GetEventMask() & FD_WRITE_WILL_BLOCK)
797         {
798                 // Writes blocked earlier, don't retry syscall
799                 BIO_set_retry_write(bio);
800                 return -1;
801         }
802
803         int ret = SocketEngine::Send(sock, buffer, size, 0);
804         if ((ret < size) && ((ret > 0) || (SocketEngine::IgnoreError())))
805         {
806                 // Blocked, set retry flag for OpenSSL
807                 SocketEngine::ChangeEventMask(sock, FD_WRITE_WILL_BLOCK);
808                 BIO_set_retry_write(bio);
809         }
810
811         return ret;
812 }
813
814 static int OpenSSL::BIOMethod::read(BIO* bio, char* buffer, int size)
815 {
816         BIO_clear_retry_flags(bio);
817
818         StreamSocket* sock = static_cast<StreamSocket*>(BIO_get_data(bio));
819         if (sock->GetEventMask() & FD_READ_WILL_BLOCK)
820         {
821                 // Reads blocked earlier, don't retry syscall
822                 BIO_set_retry_read(bio);
823                 return -1;
824         }
825
826         int ret = SocketEngine::Recv(sock, buffer, size, 0);
827         if ((ret < size) && ((ret > 0) || (SocketEngine::IgnoreError())))
828         {
829                 // Blocked, set retry flag for OpenSSL
830                 SocketEngine::ChangeEventMask(sock, FD_READ_WILL_BLOCK);
831                 BIO_set_retry_read(bio);
832         }
833
834         return ret;
835 }
836
837 class OpenSSLIOHookProvider : public refcountbase, public IOHookProvider
838 {
839         reference<OpenSSL::Profile> profile;
840
841  public:
842         OpenSSLIOHookProvider(Module* mod, reference<OpenSSL::Profile>& prof)
843                 : IOHookProvider(mod, "ssl/" + prof->GetName(), IOHookProvider::IOH_SSL)
844                 , profile(prof)
845         {
846                 ServerInstance->Modules->AddService(*this);
847         }
848
849         ~OpenSSLIOHookProvider()
850         {
851                 ServerInstance->Modules->DelService(*this);
852         }
853
854         void OnAccept(StreamSocket* sock, irc::sockets::sockaddrs* client, irc::sockets::sockaddrs* server) CXX11_OVERRIDE
855         {
856                 new OpenSSLIOHook(this, sock, profile->CreateServerSession(), profile);
857         }
858
859         void OnConnect(StreamSocket* sock) CXX11_OVERRIDE
860         {
861                 new OpenSSLIOHook(this, sock, profile->CreateClientSession(), profile);
862         }
863 };
864
865 class ModuleSSLOpenSSL : public Module
866 {
867         typedef std::vector<reference<OpenSSLIOHookProvider> > ProfileList;
868
869         ProfileList profiles;
870
871         void ReadProfiles()
872         {
873                 ProfileList newprofiles;
874                 ConfigTagList tags = ServerInstance->Config->ConfTags("sslprofile");
875                 if (tags.first == tags.second)
876                 {
877                         // Create a default profile named "openssl"
878                         const std::string defname = "openssl";
879                         ConfigTag* tag = ServerInstance->Config->ConfValue(defname);
880                         ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "No <sslprofile> tags found, using settings from the <openssl> tag");
881
882                         try
883                         {
884                                 reference<OpenSSL::Profile> profile(new OpenSSL::Profile(defname, tag));
885                                 newprofiles.push_back(new OpenSSLIOHookProvider(this, profile));
886                         }
887                         catch (OpenSSL::Exception& ex)
888                         {
889                                 throw ModuleException("Error while initializing the default SSL profile - " + ex.GetReason());
890                         }
891                 }
892
893                 for (ConfigIter i = tags.first; i != tags.second; ++i)
894                 {
895                         ConfigTag* tag = i->second;
896                         if (tag->getString("provider") != "openssl")
897                                 continue;
898
899                         std::string name = tag->getString("name");
900                         if (name.empty())
901                         {
902                                 ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "Ignoring <sslprofile> tag without name at " + tag->getTagLocation());
903                                 continue;
904                         }
905
906                         reference<OpenSSL::Profile> profile;
907                         try
908                         {
909                                 profile = new OpenSSL::Profile(name, tag);
910                         }
911                         catch (CoreException& ex)
912                         {
913                                 throw ModuleException("Error while initializing SSL profile \"" + name + "\" at " + tag->getTagLocation() + " - " + ex.GetReason());
914                         }
915
916                         newprofiles.push_back(new OpenSSLIOHookProvider(this, profile));
917                 }
918
919                 profiles.swap(newprofiles);
920         }
921
922  public:
923         ModuleSSLOpenSSL()
924         {
925                 // Initialize OpenSSL
926                 SSL_library_init();
927                 SSL_load_error_strings();
928 #ifdef INSPIRCD_OPENSSL_OPAQUE_BIO
929                 biomethods = OpenSSL::BIOMethod::alloc();
930         }
931
932         ~ModuleSSLOpenSSL()
933         {
934                 BIO_meth_free(biomethods);
935 #endif
936         }
937
938         void init() CXX11_OVERRIDE
939         {
940                 ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "OpenSSL lib version \"%s\" module was compiled for \"" OPENSSL_VERSION_TEXT "\"", SSLeay_version(SSLEAY_VERSION));
941
942                 // Register application specific data
943                 char exdatastr[] = "inspircd";
944                 exdataindex = SSL_get_ex_new_index(0, exdatastr, NULL, NULL, NULL);
945                 if (exdataindex < 0)
946                         throw ModuleException("Failed to register application specific data");
947
948                 ReadProfiles();
949         }
950
951         void OnModuleRehash(User* user, const std::string &param) CXX11_OVERRIDE
952         {
953                 if (param != "ssl")
954                         return;
955
956                 try
957                 {
958                         ReadProfiles();
959                 }
960                 catch (ModuleException& ex)
961                 {
962                         ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, ex.GetReason() + " Not applying settings.");
963                 }
964         }
965
966         void OnCleanup(ExtensionItem::ExtensibleType type, Extensible* item) CXX11_OVERRIDE
967         {
968                 if (type == ExtensionItem::EXT_USER)
969                 {
970                         LocalUser* user = IS_LOCAL((User*)item);
971
972                         if ((user) && (user->eh.GetModHook(this)))
973                         {
974                                 // User is using SSL, they're a local user, and they're using one of *our* SSL ports.
975                                 // Potentially there could be multiple SSL modules loaded at once on different ports.
976                                 ServerInstance->Users->QuitUser(user, "SSL module unloading");
977                         }
978                 }
979         }
980
981         ModResult OnCheckReady(LocalUser* user) CXX11_OVERRIDE
982         {
983                 const OpenSSLIOHook* const iohook = static_cast<OpenSSLIOHook*>(user->eh.GetModHook(this));
984                 if ((iohook) && (!iohook->IsHandshakeDone()))
985                         return MOD_RES_DENY;
986                 return MOD_RES_PASSTHRU;
987         }
988
989         Version GetVersion() CXX11_OVERRIDE
990         {
991                 return Version("Provides SSL support for clients", VF_VENDOR);
992         }
993 };
994
995 MODULE_INIT(ModuleSSLOpenSSL)