]> git.netwichtig.de Git - user/henk/code/inspircd.git/blob - src/modules/m_sasl.cpp
796d343ea6fa9fe1b5e69adff540e6d18c142a4d
[user/henk/code/inspircd.git] / src / modules / m_sasl.cpp
1 /*
2  * InspIRCd -- Internet Relay Chat Daemon
3  *
4  *   Copyright (C) 2009-2010 Daniel De Graaf <danieldg@inspircd.org>
5  *   Copyright (C) 2008 Craig Edwards <craigedwards@brainbox.cc>
6  *
7  * This file is part of InspIRCd.  InspIRCd is free software: you can
8  * redistribute it and/or modify it under the terms of the GNU General Public
9  * License as published by the Free Software Foundation, version 2.
10  *
11  * This program is distributed in the hope that it will be useful, but WITHOUT
12  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
13  * FOR A PARTICULAR PURPOSE.  See the GNU General Public License for more
14  * details.
15  *
16  * You should have received a copy of the GNU General Public License
17  * along with this program.  If not, see <http://www.gnu.org/licenses/>.
18  */
19
20
21 #include "inspircd.h"
22 #include "modules/cap.h"
23 #include "modules/account.h"
24 #include "modules/sasl.h"
25 #include "modules/ssl.h"
26
27 enum SaslState { SASL_INIT, SASL_COMM, SASL_DONE };
28 enum SaslResult { SASL_OK, SASL_FAIL, SASL_ABORT };
29
30 static std::string sasl_target = "*";
31
32 static void SendSASL(const parameterlist& params)
33 {
34         if (!ServerInstance->PI->SendEncapsulatedData(params))
35         {
36                 SASLFallback(NULL, params);
37         }
38 }
39
40 /**
41  * Tracks SASL authentication state like charybdis does. --nenolod
42  */
43 class SaslAuthenticator
44 {
45  private:
46         std::string agent;
47         User *user;
48         SaslState state;
49         SaslResult result;
50         bool state_announced;
51
52  public:
53         SaslAuthenticator(User* user_, const std::string& method)
54                 : user(user_), state(SASL_INIT), state_announced(false)
55         {
56                 parameterlist params;
57                 params.push_back(sasl_target);
58                 params.push_back("SASL");
59                 params.push_back(user->uuid);
60                 params.push_back("*");
61                 params.push_back("S");
62                 params.push_back(method);
63
64                 LocalUser* localuser = IS_LOCAL(user);
65                 if (method == "EXTERNAL" && localuser)
66                 {
67                         std::string fp = SSLClientCert::GetFingerprint(&localuser->eh);
68
69                         if (fp.size())
70                                 params.push_back(fp);
71                 }
72
73                 SendSASL(params);
74         }
75
76         SaslResult GetSaslResult(const std::string &result_)
77         {
78                 if (result_ == "F")
79                         return SASL_FAIL;
80
81                 if (result_ == "A")
82                         return SASL_ABORT;
83
84                 return SASL_OK;
85         }
86
87         /* checks for and deals with a state change. */
88         SaslState ProcessInboundMessage(const std::vector<std::string> &msg)
89         {
90                 switch (this->state)
91                 {
92                  case SASL_INIT:
93                         this->agent = msg[0];
94                         this->state = SASL_COMM;
95                         /* fall through */
96                  case SASL_COMM:
97                         if (msg[0] != this->agent)
98                                 return this->state;
99
100                         if (msg[2] == "C")
101                                 this->user->Write("AUTHENTICATE %s", msg[3].c_str());
102                         else if (msg[2] == "D")
103                         {
104                                 this->state = SASL_DONE;
105                                 this->result = this->GetSaslResult(msg[3]);
106                         }
107                         else if (msg[2] == "M")
108                                 this->user->WriteNumeric(908, "%s %s :are available SASL mechanisms", this->user->nick.c_str(), msg[3].c_str());
109                         else
110                                 ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "Services sent an unknown SASL message \"%s\" \"%s\"", msg[2].c_str(), msg[3].c_str());
111
112                         break;
113                  case SASL_DONE:
114                         break;
115                  default:
116                         ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "WTF: SaslState is not a known state (%d)", this->state);
117                         break;
118                 }
119
120                 return this->state;
121         }
122
123         void Abort(void)
124         {
125                 this->state = SASL_DONE;
126                 this->result = SASL_ABORT;
127         }
128
129         bool SendClientMessage(const std::vector<std::string>& parameters)
130         {
131                 if (this->state != SASL_COMM)
132                         return true;
133
134                 parameterlist params;
135                 params.push_back(sasl_target);
136                 params.push_back("SASL");
137                 params.push_back(this->user->uuid);
138                 params.push_back(this->agent);
139                 params.push_back("C");
140
141                 params.insert(params.end(), parameters.begin(), parameters.end());
142
143                 SendSASL(params);
144
145                 if (parameters[0][0] == '*')
146                 {
147                         this->Abort();
148                         return false;
149                 }
150
151                 return true;
152         }
153
154         void AnnounceState(void)
155         {
156                 if (this->state_announced)
157                         return;
158
159                 switch (this->result)
160                 {
161                  case SASL_OK:
162                         this->user->WriteNumeric(903, ":SASL authentication successful");
163                         break;
164                  case SASL_ABORT:
165                         this->user->WriteNumeric(906, ":SASL authentication aborted");
166                         break;
167                  case SASL_FAIL:
168                         this->user->WriteNumeric(904, ":SASL authentication failed");
169                         break;
170                  default:
171                         break;
172                 }
173
174                 this->state_announced = true;
175         }
176 };
177
178 class CommandAuthenticate : public Command
179 {
180  public:
181         SimpleExtItem<SaslAuthenticator>& authExt;
182         GenericCap& cap;
183         CommandAuthenticate(Module* Creator, SimpleExtItem<SaslAuthenticator>& ext, GenericCap& Cap)
184                 : Command(Creator, "AUTHENTICATE", 1), authExt(ext), cap(Cap)
185         {
186                 works_before_reg = true;
187         }
188
189         CmdResult Handle (const std::vector<std::string>& parameters, User *user)
190         {
191                 /* Only allow AUTHENTICATE on unregistered clients */
192                 if (user->registered != REG_ALL)
193                 {
194                         if (!cap.ext.get(user))
195                                 return CMD_FAILURE;
196
197                         SaslAuthenticator *sasl = authExt.get(user);
198                         if (!sasl)
199                                 authExt.set(user, new SaslAuthenticator(user, parameters[0]));
200                         else if (sasl->SendClientMessage(parameters) == false)  // IAL abort extension --nenolod
201                         {
202                                 sasl->AnnounceState();
203                                 authExt.unset(user);
204                         }
205                 }
206                 return CMD_FAILURE;
207         }
208 };
209
210 class CommandSASL : public Command
211 {
212  public:
213         SimpleExtItem<SaslAuthenticator>& authExt;
214         CommandSASL(Module* Creator, SimpleExtItem<SaslAuthenticator>& ext) : Command(Creator, "SASL", 2), authExt(ext)
215         {
216                 this->flags_needed = FLAG_SERVERONLY; // should not be called by users
217         }
218
219         CmdResult Handle(const std::vector<std::string>& parameters, User *user)
220         {
221                 User* target = ServerInstance->FindNick(parameters[1]);
222                 if ((!target) || (IS_SERVER(target)))
223                 {
224                         ServerInstance->Logs->Log(MODNAME, LOG_DEBUG, "User not found in sasl ENCAP event: %s", parameters[1].c_str());
225                         return CMD_FAILURE;
226                 }
227
228                 SaslAuthenticator *sasl = authExt.get(target);
229                 if (!sasl)
230                         return CMD_FAILURE;
231
232                 SaslState state = sasl->ProcessInboundMessage(parameters);
233                 if (state == SASL_DONE)
234                 {
235                         sasl->AnnounceState();
236                         authExt.unset(target);
237                 }
238                 return CMD_SUCCESS;
239         }
240
241         RouteDescriptor GetRouting(User* user, const std::vector<std::string>& parameters)
242         {
243                 return ROUTE_BROADCAST;
244         }
245 };
246
247 class ModuleSASL : public Module
248 {
249         SimpleExtItem<SaslAuthenticator> authExt;
250         GenericCap cap;
251         CommandAuthenticate auth;
252         CommandSASL sasl;
253
254  public:
255         ModuleSASL()
256                 : authExt("sasl_auth", this), cap(this, "sasl"), auth(this, authExt, cap), sasl(this, authExt)
257         {
258         }
259
260         void init() CXX11_OVERRIDE
261         {
262                 if (!ServerInstance->Modules->Find("m_services_account.so") || !ServerInstance->Modules->Find("m_cap.so"))
263                         ServerInstance->Logs->Log(MODNAME, LOG_DEFAULT, "WARNING: m_services_account.so and m_cap.so are not loaded! m_sasl.so will NOT function correctly until these two modules are loaded!");
264         }
265
266         void ReadConfig(ConfigStatus& status) CXX11_OVERRIDE
267         {
268                 sasl_target = ServerInstance->Config->ConfValue("sasl")->getString("target", "*");
269         }
270
271         ModResult OnUserRegister(LocalUser *user) CXX11_OVERRIDE
272         {
273                 SaslAuthenticator *sasl_ = authExt.get(user);
274                 if (sasl_)
275                 {
276                         sasl_->Abort();
277                         authExt.unset(user);
278                 }
279
280                 return MOD_RES_PASSTHRU;
281         }
282
283         Version GetVersion() CXX11_OVERRIDE
284         {
285                 return Version("Provides support for IRC Authentication Layer (aka: atheme SASL) via AUTHENTICATE.",VF_VENDOR);
286         }
287
288         void OnEvent(Event &ev) CXX11_OVERRIDE
289         {
290                 cap.HandleEvent(ev);
291         }
292 };
293
294 MODULE_INIT(ModuleSASL)