X-Git-Url: https://git.netwichtig.de/gitweb/?a=blobdiff_plain;f=src%2Fmodules%2Fextra%2Fm_ssl_gnutls.cpp;h=a769bd12bfae55aadb200b1b2ce5775974e7c3ab;hb=f25c4b7a2263f5f3ce9bb41ba56b43c0d3a6d124;hp=debad4f89aed188d6bfae4064601a06bce1ff5b3;hpb=29b959e8e5b885e69d29a9db8efbd7bec7efddcc;p=user%2Fhenk%2Fcode%2Finspircd.git diff --git a/src/modules/extra/m_ssl_gnutls.cpp b/src/modules/extra/m_ssl_gnutls.cpp index debad4f89..a769bd12b 100644 --- a/src/modules/extra/m_ssl_gnutls.cpp +++ b/src/modules/extra/m_ssl_gnutls.cpp @@ -2,8 +2,8 @@ * | Inspire Internet Relay Chat Daemon | * +------------------------------------+ * - * InspIRCd: (C) 2002-2008 InspIRCd Development Team - * See: http://www.inspircd.org/wiki/index.php/Credits + * InspIRCd: (C) 2002-2009 InspIRCd Development Team + * See: http://wiki.inspircd.org/Credits * * This program is free but copyrighted software; see * the file COPYING for details. @@ -12,17 +12,8 @@ */ #include "inspircd.h" - #include #include - -#include "inspircd_config.h" -#include "configreader.h" -#include "users.h" -#include "channels.h" -#include "modules.h" -#include "socket.h" -#include "hashcomp.h" #include "transport.h" #include "m_cap.h" @@ -31,8 +22,8 @@ #endif /* $ModDesc: Provides SSL support for clients */ -/* $CompileFlags: exec("libgnutls-config --cflags") */ -/* $LinkerFlags: rpath("libgnutls-config --libs") exec("libgnutls-config --libs") */ +/* $CompileFlags: pkgconfincludes("gnutls","/gnutls/gnutls.h","") */ +/* $LinkerFlags: rpath("pkg-config --libs gnutls") pkgconflibs("gnutls","/libgnutls.so","-lgnutls") */ /* $ModDep: transport.h */ /* $CopyInstall: conf/key.pem $(CONPATH) */ /* $CopyInstall: conf/cert.pem $(CONPATH) */ @@ -55,19 +46,20 @@ bool isin(const std::string &host, int port, const std::vector &por class issl_session : public classbase { public: + issl_session() + { + sess = NULL; + } + gnutls_session_t sess; issl_status status; std::string outbuf; - int inbufoffset; - char* inbuf; - int fd; }; class CommandStartTLS : public Command { Module* Caller; public: - /* Command 'dalinfo', takes no parameters and needs no special modes */ CommandStartTLS (InspIRCd* Instance, Module* mod) : Command(Instance,"STARTTLS", 0, 0, true), Caller(mod) { this->source = "m_ssl_gnutls.so"; @@ -75,9 +67,13 @@ class CommandStartTLS : public Command CmdResult Handle (const std::vector ¶meters, User *user) { - if (user->registered == REG_ALL) + /* changed from == REG_ALL to catch clients sending STARTTLS + * after NICK and USER but before OnUserConnect completes and + * give a proper error message (see bug #645) - dz + */ + if (user->registered != REG_NONE) { - ServerInstance->Users->QuitUser(user, "STARTTLS not allowed after client registration"); + user->WriteNumeric(691, "%s :STARTTLS is not permitted after client registration has started", user->nick.c_str()); } else { @@ -85,10 +81,10 @@ class CommandStartTLS : public Command { user->WriteNumeric(670, "%s :STARTTLS successful, go ahead with TLS handshake", user->nick.c_str()); user->AddIOHook(Caller); - Caller->OnRawSocketAccept(user->GetFd(), user->GetIPString(), user->GetPort()); + Caller->OnRawSocketAccept(user->GetFd(), NULL, NULL); } else - user->WriteNumeric(671, "%s :STARTTLS failure", user->nick.c_str()); + user->WriteNumeric(691, "%s :STARTTLS failure", user->nick.c_str()); } return CMD_FAILURE; @@ -97,14 +93,8 @@ class CommandStartTLS : public Command class ModuleSSLGnuTLS : public Module { - - ConfigReader* Conf; - - char* dummy; - std::vector listenports; - int inbufsize; issl_session* sessions; gnutls_certificate_credentials x509_cred; @@ -120,53 +110,60 @@ class ModuleSSLGnuTLS : public Module int clientactive; bool cred_alloc; - CommandStartTLS* starttls; + CommandStartTLS starttls; public: ModuleSSLGnuTLS(InspIRCd* Me) - : Module(Me) + : Module(Me), starttls(Me, this) { ServerInstance->Modules->PublishInterface("BufferedSocketHook", this); sessions = new issl_session[ServerInstance->SE->GetMaxFds()]; - // Not rehashable...because I cba to reduce all the sizes of existing buffers. - inbufsize = ServerInstance->Config->NetBufferSize; - gnutls_global_init(); // This must be called once in the program cred_alloc = false; // Needs the flag as it ignores a plain /rehash - OnRehash(NULL,"ssl"); + OnModuleRehash(NULL,"ssl"); // Void return, guess we assume success gnutls_certificate_set_dh_params(x509_cred, dh_params); - Implementation eventlist[] = { I_On005Numeric, I_OnRawSocketConnect, I_OnRawSocketAccept, I_OnRawSocketClose, I_OnRawSocketRead, I_OnRawSocketWrite, I_OnCleanup, - I_OnBufferFlushed, I_OnRequest, I_OnSyncUserMetaData, I_OnDecodeMetaData, I_OnUnloadModule, I_OnRehash, I_OnWhois, I_OnPostConnect, I_OnEvent, I_OnHookUserIO }; - ServerInstance->Modules->Attach(eventlist, this, 17); + Implementation eventlist[] = { I_On005Numeric, I_OnRawSocketConnect, I_OnRawSocketAccept, + I_OnRawSocketClose, I_OnRawSocketRead, I_OnRawSocketWrite, I_OnCleanup, + I_OnBufferFlushed, I_OnRequest, I_OnUnloadModule, I_OnRehash, I_OnModuleRehash, + I_OnPostConnect, I_OnEvent, I_OnHookUserIO }; + ServerInstance->Modules->Attach(eventlist, this, sizeof(eventlist)/sizeof(Implementation)); - starttls = new CommandStartTLS(ServerInstance, this); - ServerInstance->AddCommand(starttls); + ServerInstance->AddCommand(&starttls); } - virtual void OnRehash(User* user, const std::string ¶m) + virtual void OnRehash(User* user) { - Conf = new ConfigReader(ServerInstance); + ConfigReader Conf(ServerInstance); listenports.clear(); clientactive = 0; sslports.clear(); - for(int index = 0; index < Conf->Enumerate("bind"); index++) + for(int index = 0; index < Conf.Enumerate("bind"); index++) { // For each tag - std::string x = Conf->ReadValue("bind", "type", index); - if(((x.empty()) || (x == "clients")) && (Conf->ReadValue("bind", "ssl", index) == "gnutls")) + std::string x = Conf.ReadValue("bind", "type", index); + if(((x.empty()) || (x == "clients")) && (Conf.ReadValue("bind", "ssl", index) == "gnutls")) { // Get the port we're meant to be listening on with SSL - std::string port = Conf->ReadValue("bind", "port", index); - std::string addr = Conf->ReadValue("bind", "address", index); + std::string port = Conf.ReadValue("bind", "port", index); + std::string addr = Conf.ReadValue("bind", "address", index); + + if (!addr.empty()) + { + // normalize address, important for IPv6 + int portint = 0; + irc::sockets::sockaddrs bin; + if (irc::sockets::aptosa(addr.c_str(), portint, &bin)) + irc::sockets::satoap(&bin, addr, portint); + } irc::portparser portrange(port, false); long portno = -1; @@ -177,12 +174,13 @@ class ModuleSSLGnuTLS : public Module { listenports.push_back(addr + ":" + ConvToStr(portno)); - for (size_t i = 0; i < ServerInstance->Config->ports.size(); i++) - if ((ServerInstance->Config->ports[i]->GetPort() == portno) && (ServerInstance->Config->ports[i]->GetIP() == addr)) - ServerInstance->Config->ports[i]->SetDescription("ssl"); + for (size_t i = 0; i < ServerInstance->ports.size(); i++) + if ((ServerInstance->ports[i]->GetPort() == portno) && (ServerInstance->ports[i]->GetIP() == addr)) + ServerInstance->ports[i]->SetDescription("ssl"); ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Enabling SSL for port %ld", portno); - sslports.append((addr.empty() ? "*" : addr)).append(":").append(ConvToStr(portno)).append(";"); + if (addr != "127.0.0.1") + sslports.append((addr.empty() ? "*" : addr)).append(":").append(ConvToStr(portno)).append(";"); } catch (ModuleException &e) { @@ -194,22 +192,26 @@ class ModuleSSLGnuTLS : public Module if (!sslports.empty()) sslports.erase(sslports.end() - 1); + } + virtual void OnModuleRehash(User* user, const std::string ¶m) + { if(param != "ssl") - { - delete Conf; return; - } + + OnRehash(user); + + ConfigReader Conf(ServerInstance); std::string confdir(ServerInstance->ConfigFileName); // +1 so we the path ends with a / confdir = confdir.substr(0, confdir.find_last_of('/') + 1); - cafile = Conf->ReadValue("gnutls", "cafile", 0); - crlfile = Conf->ReadValue("gnutls", "crlfile", 0); - certfile = Conf->ReadValue("gnutls", "certfile", 0); - keyfile = Conf->ReadValue("gnutls", "keyfile", 0); - dh_bits = Conf->ReadInteger("gnutls", "dhbits", 0, false); + cafile = Conf.ReadValue("gnutls", "cafile", 0); + crlfile = Conf.ReadValue("gnutls", "crlfile", 0); + certfile = Conf.ReadValue("gnutls", "certfile", 0); + keyfile = Conf.ReadValue("gnutls", "keyfile", 0); + dh_bits = Conf.ReadInteger("gnutls", "dhbits", 0, false); // Set all the default values needed. if (cafile.empty()) @@ -241,7 +243,7 @@ class ModuleSSLGnuTLS : public Module keyfile = confdir + keyfile; int ret; - + if (cred_alloc) { // Deallocate the old credentials @@ -250,29 +252,27 @@ class ModuleSSLGnuTLS : public Module } else cred_alloc = true; - + if((ret = gnutls_certificate_allocate_credentials(&x509_cred)) < 0) - ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Failed to allocate certificate credentials: %s", gnutls_strerror(ret)); - + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to allocate certificate credentials: %s", gnutls_strerror(ret)); + if((ret = gnutls_dh_params_init(&dh_params)) < 0) - ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Failed to initialise DH parameters: %s", gnutls_strerror(ret)); - + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to initialise DH parameters: %s", gnutls_strerror(ret)); + if((ret =gnutls_certificate_set_x509_trust_file(x509_cred, cafile.c_str(), GNUTLS_X509_FMT_PEM)) < 0) - ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Failed to set X.509 trust file '%s': %s", cafile.c_str(), gnutls_strerror(ret)); + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to set X.509 trust file '%s': %s", cafile.c_str(), gnutls_strerror(ret)); if((ret = gnutls_certificate_set_x509_crl_file (x509_cred, crlfile.c_str(), GNUTLS_X509_FMT_PEM)) < 0) - ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Failed to set X.509 CRL file '%s': %s", crlfile.c_str(), gnutls_strerror(ret)); + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to set X.509 CRL file '%s': %s", crlfile.c_str(), gnutls_strerror(ret)); if((ret = gnutls_certificate_set_x509_key_file (x509_cred, certfile.c_str(), keyfile.c_str(), GNUTLS_X509_FMT_PEM)) < 0) { // If this fails, no SSL port will work. At all. So, do the smart thing - throw a ModuleException - throw ModuleException("Unable to load GnuTLS server certificate: " + std::string(gnutls_strerror(ret))); + throw ModuleException("Unable to load GnuTLS server certificate (" + certfile + ", key: " + keyfile + "): " + std::string(gnutls_strerror(ret))); } // This may be on a large (once a day or week) timer eventually. GenerateDHParams(); - - delete Conf; } void GenerateDHParams() @@ -301,7 +301,7 @@ class ModuleSSLGnuTLS : public Module { if(target_type == TYPE_USER) { - User* user = (User*)item; + User* user = static_cast(item); if (user->GetIOHook() == this) { @@ -310,7 +310,7 @@ class ModuleSSLGnuTLS : public Module ServerInstance->Users->QuitUser(user, "SSL module unloading"); user->DelIOHook(); } - if (user->GetExt("ssl_cert", dummy)) + if (user->GetExt("ssl_cert")) { ssl_cert* tofree; user->GetExt("ssl_cert", tofree); @@ -326,9 +326,9 @@ class ModuleSSLGnuTLS : public Module { for(unsigned int i = 0; i < listenports.size(); i++) { - for (size_t j = 0; j < ServerInstance->Config->ports.size(); j++) - if (listenports[i] == (ServerInstance->Config->ports[j]->GetIP()+":"+ConvToStr(ServerInstance->Config->ports[j]->GetPort()))) - ServerInstance->Config->ports[j]->SetDescription("plaintext"); + for (size_t j = 0; j < ServerInstance->ports.size(); j++) + if (listenports[i] == (ServerInstance->ports[j]->GetIP()+":"+ConvToStr(ServerInstance->ports[j]->GetPort()))) + ServerInstance->ports[j]->SetDescription("plaintext"); } } } @@ -341,12 +341,14 @@ class ModuleSSLGnuTLS : public Module virtual void On005Numeric(std::string &output) { - output.append(" SSL=" + sslports); + if (!sslports.empty()) + output.append(" SSL=" + sslports); + output.append(" STARTTLS"); } - virtual void OnHookUserIO(User* user, const std::string &targetip) + virtual void OnHookUserIO(User* user) { - if (!user->GetIOHook() && isin(targetip,user->GetPort(),listenports)) + if (!user->GetIOHook() && isin(user->GetServerIP(),user->GetServerPort(),listenports)) { /* Hook the user with our module */ user->AddIOHook(this); @@ -355,7 +357,7 @@ class ModuleSSLGnuTLS : public Module virtual const char* OnRequest(Request* request) { - ISHRequest* ISR = (ISHRequest*)request; + ISHRequest* ISR = static_cast(request); if (strcmp("IS_NAME", request->GetId()) == 0) { return "gnutls"; @@ -365,7 +367,7 @@ class ModuleSSLGnuTLS : public Module const char* ret = "OK"; try { - ret = ISR->Sock->AddIOHook((Module*)this) ? "OK" : NULL; + ret = ISR->Sock->AddIOHook(this) ? "OK" : NULL; } catch (ModuleException &e) { @@ -392,19 +394,33 @@ class ModuleSSLGnuTLS : public Module issl_session* session = &sessions[ISR->Sock->GetFd()]; if (session->sess) { - if ((Extensible*)ServerInstance->FindDescriptor(ISR->Sock->GetFd()) == (Extensible*)(ISR->Sock)) + if (static_cast(ServerInstance->SE->GetRef(ISR->Sock->GetFd())) == static_cast(ISR->Sock)) { - VerifyCertificate(session, (BufferedSocket*)ISR->Sock); + VerifyCertificate(session, ISR->Sock); return "OK"; } } } } + else if (strcmp("GET_FP", request->GetId()) == 0) + { + if (ISR->Sock->GetFd() > -1) + { + issl_session* session = &sessions[ISR->Sock->GetFd()]; + if (session->sess) + { + Extensible* ext = ISR->Sock; + ssl_cert* certinfo; + if (ext->GetExt("ssl_cert",certinfo)) + return certinfo->GetFingerprint().c_str(); + } + } + } return NULL; } - virtual void OnRawSocketAccept(int fd, const std::string &ip, int localport) + virtual void OnRawSocketAccept(int fd, irc::sockets::sockaddrs* client, irc::sockets::sockaddrs* server) { /* Are there any possibilities of an out of range fd? Hope not, but lets be paranoid */ if ((fd < 0) || (fd > ServerInstance->SE->GetMaxFds() - 1)) @@ -416,29 +432,17 @@ class ModuleSSLGnuTLS : public Module if (session->sess) return; - session->fd = fd; - session->inbuf = new char[inbufsize]; - session->inbufoffset = 0; - gnutls_init(&session->sess, GNUTLS_SERVER); gnutls_set_default_priority(session->sess); // Avoid calling all the priority functions, defaults are adequate. gnutls_credentials_set(session->sess, GNUTLS_CRD_CERTIFICATE, x509_cred); gnutls_dh_set_prime_bits(session->sess, dh_bits); - /* This is an experimental change to avoid a warning on 64bit systems about casting between integer and pointer of different sizes - * This needs testing, but it's easy enough to rollback if need be - * Old: gnutls_transport_set_ptr(session->sess, (gnutls_transport_ptr_t) fd); // Give gnutls the fd for the socket. - * New: gnutls_transport_set_ptr(session->sess, &fd); // Give gnutls the fd for the socket. - * - * With testing this seems to...not work :/ - */ - - gnutls_transport_set_ptr(session->sess, (gnutls_transport_ptr_t) fd); // Give gnutls the fd for the socket. + gnutls_transport_set_ptr(session->sess, reinterpret_cast(fd)); // Give gnutls the fd for the socket. gnutls_certificate_server_set_request(session->sess, GNUTLS_CERT_REQUEST); // Request client certificate if any. - Handshake(session); + Handshake(session, fd); } virtual void OnRawSocketConnect(int fd) @@ -449,18 +453,14 @@ class ModuleSSLGnuTLS : public Module issl_session* session = &sessions[fd]; - session->fd = fd; - session->inbuf = new char[inbufsize]; - session->inbufoffset = 0; - gnutls_init(&session->sess, GNUTLS_CLIENT); gnutls_set_default_priority(session->sess); // Avoid calling all the priority functions, defaults are adequate. gnutls_credentials_set(session->sess, GNUTLS_CRD_CERTIFICATE, x509_cred); gnutls_dh_set_prime_bits(session->sess, dh_bits); - gnutls_transport_set_ptr(session->sess, (gnutls_transport_ptr_t) fd); // Give gnutls the fd for the socket. + gnutls_transport_set_ptr(session->sess, reinterpret_cast(fd)); // Give gnutls the fd for the socket. - Handshake(session); + Handshake(session, fd); } virtual void OnRawSocketClose(int fd) @@ -473,7 +473,7 @@ class ModuleSSLGnuTLS : public Module EventHandler* user = ServerInstance->SE->GetRef(fd); - if ((user) && (user->GetExt("ssl_cert", dummy))) + if ((user) && (user->GetExt("ssl_cert"))) { ssl_cert* tofree; user->GetExt("ssl_cert", tofree); @@ -501,8 +501,9 @@ class ModuleSSLGnuTLS : public Module { // The handshake isn't finished, try to finish it. - if(!Handshake(session)) + if(!Handshake(session, fd)) { + errno = session->status == ISSL_CLOSING ? EIO : EAGAIN; // Couldn't resume handshake. return -1; } @@ -510,7 +511,7 @@ class ModuleSSLGnuTLS : public Module else if (session->status == ISSL_HANDSHAKING_WRITE) { errno = EAGAIN; - MakePollWrite(session); + MakePollWrite(fd); return -1; } @@ -518,60 +519,43 @@ class ModuleSSLGnuTLS : public Module if (session->status == ISSL_HANDSHAKEN) { - // Is this right? Not sure if the unencrypted data is garaunteed to be the same length. - // Read into the inbuffer, offset from the beginning by the amount of data we have that insp hasn't taken yet. - int ret = gnutls_record_recv(session->sess, session->inbuf + session->inbufoffset, inbufsize - session->inbufoffset); - - if (ret == 0) + unsigned int len = 0; + while (len < count) { - // Client closed connection. - readresult = 0; - CloseSession(session); - return 1; - } - else if (ret < 0) - { - if (ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED) + int ret = gnutls_record_recv(session->sess, buffer + len, count - len); + if (ret > 0) { - errno = EAGAIN; - return -1; + len += ret; + } + else if (ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED) + { + break; } else { + if (ret != 0) + ServerInstance->Logs->Log("m_ssl_gnutls", DEFAULT, + "m_ssl_gnutls.so: Error while reading on fd %d: %s", + fd, gnutls_strerror(ret)); + + // if ret == 0, client closed connection. readresult = 0; CloseSession(session); + return 1; } } + readresult = len; + if (len) + { + return 1; + } else { - // Read successfully 'ret' bytes into inbuf + inbufoffset - // There are 'ret' + 'inbufoffset' bytes of data in 'inbuf' - // 'buffer' is 'count' long - - unsigned int length = ret + session->inbufoffset; - - if(count <= length) - { - memcpy(buffer, session->inbuf, count); - // Move the stuff left in inbuf to the beginning of it - memmove(session->inbuf, session->inbuf + count, (length - count)); - // Now we need to set session->inbufoffset to the amount of data still waiting to be handed to insp. - session->inbufoffset = length - count; - // Insp uses readresult as the count of how much data there is in buffer, so: - readresult = count; - } - else - { - // There's not as much in the inbuf as there is space in the buffer, so just copy the whole thing. - memcpy(buffer, session->inbuf, length); - // Zero the offset, as there's nothing there.. - session->inbufoffset = 0; - // As above - readresult = length; - } + errno = EAGAIN; + return -1; } } - else if(session->status == ISSL_CLOSING) + else if (session->status == ISSL_CLOSING) readresult = 0; return 1; @@ -596,11 +580,11 @@ class ModuleSSLGnuTLS : public Module sendbuffer = session->outbuf.c_str(); count = session->outbuf.size(); - if (session->status == ISSL_HANDSHAKING_WRITE) + if (session->status == ISSL_HANDSHAKING_WRITE || session->status == ISSL_HANDSHAKING_READ) { // The handshake isn't finished, try to finish it. - Handshake(session); - errno = EAGAIN; + Handshake(session, fd); + errno = session->status == ISSL_CLOSING ? EIO : EAGAIN; return -1; } @@ -618,6 +602,9 @@ class ModuleSSLGnuTLS : public Module { if(ret != GNUTLS_E_AGAIN && ret != GNUTLS_E_INTERRUPTED) { + ServerInstance->Logs->Log("m_ssl_gnutls", DEFAULT, + "m_ssl_gnutls.so: Error while writing to fd %d: %s", + fd, gnutls_strerror(ret)); CloseSession(session); } else @@ -631,7 +618,8 @@ class ModuleSSLGnuTLS : public Module } } - MakePollWrite(session); + if (!session->outbuf.empty()) + MakePollWrite(fd); /* Who's smart idea was it to return 1 when we havent written anything? * This fucks the buffer up in BufferedSocket :p @@ -639,49 +627,7 @@ class ModuleSSLGnuTLS : public Module return ret < 1 ? 0 : ret; } - // :kenny.chatspike.net 320 Om Epy|AFK :is a Secure Connection - virtual void OnWhois(User* source, User* dest) - { - if (!clientactive) - return; - - // Bugfix, only send this numeric for *our* SSL users - if (dest->GetExt("ssl", dummy) || ((IS_LOCAL(dest) && (dest->GetIOHook() == this)))) - { - ServerInstance->SendWhoisLine(source, dest, 320, "%s %s :is using a secure connection", source->nick.c_str(), dest->nick.c_str()); - } - } - - virtual void OnSyncUserMetaData(User* user, Module* proto, void* opaque, const std::string &extname, bool displayable) - { - // check if the linking module wants to know about OUR metadata - if(extname == "ssl") - { - // check if this user has an swhois field to send - if(user->GetExt(extname, dummy)) - { - // call this function in the linking module, let it format the data how it - // sees fit, and send it on its way. We dont need or want to know how. - proto->ProtoSendMetaData(opaque, TYPE_USER, user, extname, displayable ? "Enabled" : "ON"); - } - } - } - - virtual void OnDecodeMetaData(int target_type, void* target, const std::string &extname, const std::string &extdata) - { - // check if its our metadata key, and its associated with a user - if ((target_type == TYPE_USER) && (extname == "ssl")) - { - User* dest = (User*)target; - // if they dont already have an ssl flag, accept the remote server's - if (!dest->GetExt(extname, dummy)) - { - dest->Extend(extname, "ON"); - } - } - } - - bool Handshake(issl_session* session) + bool Handshake(issl_session* session, int fd) { int ret = gnutls_handshake(session->sess); @@ -700,12 +646,15 @@ class ModuleSSLGnuTLS : public Module { // gnutls_handshake() wants to write() again. session->status = ISSL_HANDSHAKING_WRITE; - MakePollWrite(session); + MakePollWrite(fd); } } else { // Handshake failed. + ServerInstance->Logs->Log("m_ssl_gnutls", DEFAULT, + "m_ssl_gnutls.so: Handshake failed on fd %d: %s", + fd, gnutls_strerror(ret)); CloseSession(session); session->status = ISSL_CLOSING; } @@ -716,10 +665,10 @@ class ModuleSSLGnuTLS : public Module { // Handshake complete. // This will do for setting the ssl flag...it could be done earlier if it's needed. But this seems neater. - User* extendme = ServerInstance->FindDescriptor(session->fd); + EventHandler *extendme = ServerInstance->SE->GetRef(fd); if (extendme) { - if (!extendme->GetExt("ssl", dummy)) + if (!extendme->GetExt("ssl")) extendme->Extend("ssl", "ON"); } @@ -727,7 +676,7 @@ class ModuleSSLGnuTLS : public Module session->status = ISSL_HANDSHAKEN; // Finish writing, if any left - MakePollWrite(session); + MakePollWrite(fd); return true; } @@ -737,12 +686,9 @@ class ModuleSSLGnuTLS : public Module { // This occurs AFTER OnUserConnect so we can be sure the // protocol module has propagated the NICK message. - if ((user->GetExt("ssl", dummy)) && (IS_LOCAL(user))) + if (user->GetIOHook() == this && (IS_LOCAL(user))) { - // Tell whatever protocol module we're using that we need to inform other servers of this metadata NOW. - ServerInstance->PI->SendMetaData(user, TYPE_USER, "SSL", "on"); - - VerifyCertificate(&sessions[user->GetFd()],user); + ssl_cert* certdata = VerifyCertificate(&sessions[user->GetFd()],user); if (sessions[user->GetFd()].sess) { std::string cipher = gnutls_kx_get_name(gnutls_kx_get(sessions[user->GetFd()].sess)); @@ -750,20 +696,24 @@ class ModuleSSLGnuTLS : public Module cipher.append(gnutls_mac_get_name(gnutls_mac_get(sessions[user->GetFd()].sess))); user->WriteServ("NOTICE %s :*** You are connected using SSL cipher \"%s\"", user->nick.c_str(), cipher.c_str()); } + + ServerInstance->PI->SendMetaData(user, "ssl", "ON"); + if (certdata) + ServerInstance->PI->SendMetaData(user, "ssl_cert", certdata->GetMetaLine().c_str()); } } - void MakePollWrite(issl_session* session) + void MakePollWrite(int fd) { - //OnRawSocketWrite(session->fd, NULL, 0); - EventHandler* eh = ServerInstance->FindDescriptor(session->fd); + //OnRawSocketWrite(fd, NULL, 0); + EventHandler* eh = ServerInstance->SE->GetRef(fd); if (eh) ServerInstance->SE->WantWrite(eh); } virtual void OnBufferFlushed(User* user) { - if (user->GetExt("ssl")) + if (user->GetIOHook() == this) { issl_session* session = &sessions[user->GetFd()]; if (session && session->outbuf.size()) @@ -779,21 +729,15 @@ class ModuleSSLGnuTLS : public Module gnutls_deinit(session->sess); } - if(session->inbuf) - { - delete[] session->inbuf; - } - session->outbuf.clear(); - session->inbuf = NULL; session->sess = NULL; session->status = ISSL_NONE; } - void VerifyCertificate(issl_session* session, Extensible* user) + ssl_cert* VerifyCertificate(issl_session* session, Extensible* user) { if (!session->sess || !user) - return; + return NULL; unsigned int status; const gnutls_datum_t* cert_list; @@ -815,42 +759,14 @@ class ModuleSSLGnuTLS : public Module if (ret < 0) { - certinfo->data.insert(std::make_pair("error",std::string(gnutls_strerror(ret)))); - return; + certinfo->error = std::string(gnutls_strerror(ret)); + return certinfo; } - if (status & GNUTLS_CERT_INVALID) - { - certinfo->data.insert(std::make_pair("invalid",ConvToStr(1))); - } - else - { - certinfo->data.insert(std::make_pair("invalid",ConvToStr(0))); - } - if (status & GNUTLS_CERT_SIGNER_NOT_FOUND) - { - certinfo->data.insert(std::make_pair("unknownsigner",ConvToStr(1))); - } - else - { - certinfo->data.insert(std::make_pair("unknownsigner",ConvToStr(0))); - } - if (status & GNUTLS_CERT_REVOKED) - { - certinfo->data.insert(std::make_pair("revoked",ConvToStr(1))); - } - else - { - certinfo->data.insert(std::make_pair("revoked",ConvToStr(0))); - } - if (status & GNUTLS_CERT_SIGNER_NOT_CA) - { - certinfo->data.insert(std::make_pair("trusted",ConvToStr(0))); - } - else - { - certinfo->data.insert(std::make_pair("trusted",ConvToStr(1))); - } + certinfo->invalid = (status & GNUTLS_CERT_INVALID); + certinfo->unknownsigner = (status & GNUTLS_CERT_SIGNER_NOT_FOUND); + certinfo->revoked = (status & GNUTLS_CERT_REVOKED); + certinfo->trusted = !(status & GNUTLS_CERT_SIGNER_NOT_CA); /* Up to here the process is the same for X.509 certificates and * OpenPGP keys. From now on X.509 certificates are assumed. This can @@ -858,23 +774,23 @@ class ModuleSSLGnuTLS : public Module */ if (gnutls_certificate_type_get(session->sess) != GNUTLS_CRT_X509) { - certinfo->data.insert(std::make_pair("error","No X509 keys sent")); - return; + certinfo->error = "No X509 keys sent"; + return certinfo; } ret = gnutls_x509_crt_init(&cert); if (ret < 0) { - certinfo->data.insert(std::make_pair("error",gnutls_strerror(ret))); - return; + certinfo->error = gnutls_strerror(ret); + return certinfo; } cert_list_size = 0; cert_list = gnutls_certificate_get_peers(session->sess, &cert_list_size); if (cert_list == NULL) { - certinfo->data.insert(std::make_pair("error","No certificate was found")); - return; + certinfo->error = "No certificate was found"; + return certinfo; } /* This is not a real world example, since we only check the first @@ -884,37 +800,35 @@ class ModuleSSLGnuTLS : public Module ret = gnutls_x509_crt_import(cert, &cert_list[0], GNUTLS_X509_FMT_DER); if (ret < 0) { - certinfo->data.insert(std::make_pair("error",gnutls_strerror(ret))); - return; + certinfo->error = gnutls_strerror(ret); + return certinfo; } gnutls_x509_crt_get_dn(cert, name, &name_size); - - certinfo->data.insert(std::make_pair("dn",name)); + certinfo->dn = name; gnutls_x509_crt_get_issuer_dn(cert, name, &name_size); - - certinfo->data.insert(std::make_pair("issuer",name)); + certinfo->issuer = name; if ((ret = gnutls_x509_crt_get_fingerprint(cert, GNUTLS_DIG_MD5, digest, &digest_size)) < 0) { - certinfo->data.insert(std::make_pair("error",gnutls_strerror(ret))); + certinfo->error = gnutls_strerror(ret); } else { - certinfo->data.insert(std::make_pair("fingerprint",irc::hex(digest, digest_size))); + certinfo->fingerprint = irc::hex(digest, digest_size); } /* Beware here we do not check for errors. */ - if ((gnutls_x509_crt_get_expiration_time(cert) < time(0)) || (gnutls_x509_crt_get_activation_time(cert) > time(0))) + if ((gnutls_x509_crt_get_expiration_time(cert) < ServerInstance->Time()) || (gnutls_x509_crt_get_activation_time(cert) > ServerInstance->Time())) { - certinfo->data.insert(std::make_pair("error","Not activated, or expired certificate")); + certinfo->error = "Not activated, or expired certificate"; } gnutls_x509_crt_deinit(cert); - return; + return certinfo; } void OnEvent(Event* ev) @@ -925,7 +839,7 @@ class ModuleSSLGnuTLS : public Module void Prioritize() { Module* server = ServerInstance->Modules->Find("m_spanningtree.so"); - ServerInstance->Modules->SetPriority(this, I_OnPostConnect, PRIO_AFTER, &server); + ServerInstance->Modules->SetPriority(this, I_OnPostConnect, PRIORITY_AFTER, &server); } };