X-Git-Url: https://git.netwichtig.de/gitweb/?a=blobdiff_plain;f=src%2Fmodules%2Fextra%2Fm_ssl_gnutls.cpp;h=fec0b498da2c80027ebc19280ee3e1bea1b0bfdc;hb=da1010f4077eae5d1602c9fe7d74a2426387b8b2;hp=a5c292736f0a762614b3c08d2b2d26f957923f08;hpb=f19e2c85e77032867de9d62dfb1cfb7cca557f7b;p=user%2Fhenk%2Fcode%2Finspircd.git diff --git a/src/modules/extra/m_ssl_gnutls.cpp b/src/modules/extra/m_ssl_gnutls.cpp index a5c292736..f05a73227 100644 --- a/src/modules/extra/m_ssl_gnutls.cpp +++ b/src/modules/extra/m_ssl_gnutls.cpp @@ -1,538 +1,727 @@ -#include -#include - -#include -#include -#include -#include -#include -#include -#include -#include -#include +/* +------------------------------------+ + * | Inspire Internet Relay Chat Daemon | + * +------------------------------------+ + * + * InspIRCd: (C) 2002-2009 InspIRCd Development Team + * See: http://wiki.inspircd.org/Credits + * + * This program is free but copyrighted software; see + * the file COPYING for details. + * + * --------------------------------------------------- + */ +#include "inspircd.h" #include +#include +#include "transport.h" +#include "m_cap.h" -#include "inspircd_config.h" -#include "users.h" -#include "channels.h" -#include "modules.h" -#include "helperfuncs.h" -#include "socket.h" -#include "hashcomp.h" +#ifdef WINDOWS +#pragma comment(lib, "libgnutls-13.lib") +#endif /* $ModDesc: Provides SSL support for clients */ -/* $CompileFlags: `libgnutls-config --cflags` */ -/* $LinkerFlags: -L/usr/local/lib -Wl,--rpath -Wl,/usr/local/lib -L/usr/lib -Wl,--rpath -Wl,/usr/lib -lgnutls */ +/* $CompileFlags: pkgconfincludes("gnutls","/gnutls/gnutls.h","") */ +/* $LinkerFlags: rpath("pkg-config --libs gnutls") pkgconflibs("gnutls","/libgnutls.so","-lgnutls") */ +/* $ModDep: transport.h */ +/* $CopyInstall: conf/key.pem $(CONPATH) */ +/* $CopyInstall: conf/cert.pem $(CONPATH) */ enum issl_status { ISSL_NONE, ISSL_HANDSHAKING_READ, ISSL_HANDSHAKING_WRITE, ISSL_HANDSHAKEN, ISSL_CLOSING, ISSL_CLOSED }; -bool isin(int port, std::vector portlist) +bool isin(const std::string &host, int port, const std::vector &portlist) { - for(unsigned int i = 0; i < portlist.size(); i++) - if(portlist[i] == port) - return true; - - return false; + if (std::find(portlist.begin(), portlist.end(), "*:" + ConvToStr(port)) != portlist.end()) + return true; + + if (std::find(portlist.begin(), portlist.end(), ":" + ConvToStr(port)) != portlist.end()) + return true; + + return std::find(portlist.begin(), portlist.end(), host + ":" + ConvToStr(port)) != portlist.end(); } -class issl_session +/** Represents an SSL user's extra data + */ +class issl_session : public classbase { public: + issl_session() + { + sess = NULL; + } + gnutls_session_t sess; issl_status status; std::string outbuf; - int inbufoffset; - char* inbuf; - int fd; }; -class ModuleSSL : public Module +class CommandStartTLS : public Command { - Server* Srv; - ServerConfig* SrvConf; - ConfigReader* Conf; - - CullList culllist; - - std::vector listenports; - - int inbufsize; - issl_session sessions[MAX_DESCRIPTORS]; - + Module* Caller; + public: + CommandStartTLS (InspIRCd* Instance, Module* mod) : Command(Instance,"STARTTLS", 0, 0, true), Caller(mod) + { + this->source = "m_ssl_gnutls.so"; + } + + CmdResult Handle (const std::vector ¶meters, User *user) + { + /* changed from == REG_ALL to catch clients sending STARTTLS + * after NICK and USER but before OnUserConnect completes and + * give a proper error message (see bug #645) - dz + */ + if (user->registered != REG_NONE) + { + user->WriteNumeric(691, "%s :STARTTLS is not permitted after client registration has started", user->nick.c_str()); + } + else + { + if (!user->GetIOHook()) + { + user->WriteNumeric(670, "%s :STARTTLS successful, go ahead with TLS handshake", user->nick.c_str()); + user->AddIOHook(Caller); + Caller->OnRawSocketAccept(user->GetFd(), NULL, NULL); + } + else + user->WriteNumeric(691, "%s :STARTTLS failure", user->nick.c_str()); + } + + return CMD_FAILURE; + } +}; + +class ModuleSSLGnuTLS : public Module +{ + std::vector listenports; + + issl_session* sessions; + gnutls_certificate_credentials x509_cred; gnutls_dh_params dh_params; - + std::string keyfile; std::string certfile; std::string cafile; std::string crlfile; + std::string sslports; int dh_bits; - + + int clientactive; + bool cred_alloc; + + CommandStartTLS* starttls; + public: - - ModuleSSL(Server* Me) - : Module::Module(Me) + + ModuleSSLGnuTLS(InspIRCd* Me) + : Module(Me) { - Srv = Me; - SrvConf = Srv->GetConfig(); - Conf = new ConfigReader; - - // Not rehashable...because I cba to reduce all the sizes of existing buffers. - inbufsize = SrvConf->NetBufferSize; - - gnutls_global_init(); // This must be called once in the program + ServerInstance->Modules->PublishInterface("BufferedSocketHook", this); - if(gnutls_certificate_allocate_credentials(&x509_cred) != 0) - log(DEFAULT, "m_ssl_gnutls.so: Failed to allocate certificate credentials"); + sessions = new issl_session[ServerInstance->SE->GetMaxFds()]; - // Guessing return meaning - if(gnutls_dh_params_init(&dh_params) < 0) - log(DEFAULT, "m_ssl_gnutls.so: Failed to initialise DH parameters"); + gnutls_global_init(); // This must be called once in the program - OnRehash(""); + cred_alloc = false; + // Needs the flag as it ignores a plain /rehash + OnModuleRehash(NULL,"ssl"); // Void return, guess we assume success gnutls_certificate_set_dh_params(x509_cred, dh_params); + Implementation eventlist[] = { I_On005Numeric, I_OnRawSocketConnect, I_OnRawSocketAccept, + I_OnRawSocketClose, I_OnRawSocketRead, I_OnRawSocketWrite, I_OnCleanup, + I_OnBufferFlushed, I_OnRequest, I_OnUnloadModule, I_OnRehash, I_OnModuleRehash, + I_OnPostConnect, I_OnEvent, I_OnHookUserIO }; + ServerInstance->Modules->Attach(eventlist, this, sizeof(eventlist)/sizeof(Implementation)); + + starttls = new CommandStartTLS(ServerInstance, this); + ServerInstance->AddCommand(starttls); } - - virtual void OnRehash(std::string param) + + virtual void OnRehash(User* user) { - delete Conf; - Conf = new ConfigReader; - - for(unsigned int i = 0; i < listenports.size(); i++) - { - SrvConf->DelIOHook(listenports[i]); - } - + ConfigReader Conf(ServerInstance); + listenports.clear(); - - for(int i = 0; i < Conf->Enumerate("bind"); i++) + clientactive = 0; + sslports.clear(); + + for(int index = 0; index < Conf.Enumerate("bind"); index++) { // For each tag - if(((Conf->ReadValue("bind", "type", i) == "") || (Conf->ReadValue("bind", "type", i) == "clients")) && (Conf->ReadValue("bind", "ssl", i) == "gnutls")) + std::string x = Conf.ReadValue("bind", "type", index); + if(((x.empty()) || (x == "clients")) && (Conf.ReadValue("bind", "ssl", index) == "gnutls")) { // Get the port we're meant to be listening on with SSL - unsigned int port = Conf->ReadInteger("bind", "port", i, true); - SrvConf->AddIOHook(port, this); - - // We keep a record of which ports we're listening on with SSL - listenports.push_back(port); - - log(DEFAULT, "m_ssl_gnutls.so: Enabling SSL for port %d", port); + std::string port = Conf.ReadValue("bind", "port", index); + std::string addr = Conf.ReadValue("bind", "address", index); + + if (!addr.empty()) + { + // normalize address, important for IPv6 + int portint = 0; + irc::sockets::sockaddrs bin; + if (irc::sockets::aptosa(addr.c_str(), portint, &bin)) + irc::sockets::satoap(&bin, addr, portint); + } + + irc::portparser portrange(port, false); + long portno = -1; + while ((portno = portrange.GetToken())) + { + clientactive++; + try + { + listenports.push_back(addr + ":" + ConvToStr(portno)); + + for (size_t i = 0; i < ServerInstance->ports.size(); i++) + if ((ServerInstance->ports[i]->GetPort() == portno) && (ServerInstance->ports[i]->GetIP() == addr)) + ServerInstance->ports[i]->SetDescription("ssl"); + ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Enabling SSL for port %ld", portno); + + if (addr != "127.0.0.1") + sslports.append((addr.empty() ? "*" : addr)).append(":").append(ConvToStr(portno)).append(";"); + } + catch (ModuleException &e) + { + ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: FAILED to enable SSL on port %ld: %s. Maybe it's already hooked by the same port on a different IP, or you have an other SSL or similar module loaded?", portno, e.GetReason()); + } + } } } - - std::string confdir(CONFIG_FILE); + + if (!sslports.empty()) + sslports.erase(sslports.end() - 1); + } + + virtual void OnModuleRehash(User* user, const std::string ¶m) + { + if(param != "ssl") + return; + + OnRehash(user); + + ConfigReader Conf(ServerInstance); + + std::string confdir(ServerInstance->ConfigFileName); // +1 so we the path ends with a / confdir = confdir.substr(0, confdir.find_last_of('/') + 1); - - cafile = Conf->ReadValue("gnutls", "cafile", 0); - crlfile = Conf->ReadValue("gnutls", "crlfile", 0); - certfile = Conf->ReadValue("gnutls", "certfile", 0); - keyfile = Conf->ReadValue("gnutls", "keyfile", 0); - dh_bits = Conf->ReadInteger("gnutls", "dhbits", 0, false); - + + cafile = Conf.ReadValue("gnutls", "cafile", 0); + crlfile = Conf.ReadValue("gnutls", "crlfile", 0); + certfile = Conf.ReadValue("gnutls", "certfile", 0); + keyfile = Conf.ReadValue("gnutls", "keyfile", 0); + dh_bits = Conf.ReadInteger("gnutls", "dhbits", 0, false); + // Set all the default values needed. - if(cafile == "") + if (cafile.empty()) cafile = "ca.pem"; - - if(crlfile == "") + + if (crlfile.empty()) crlfile = "crl.pem"; - - if(certfile == "") + + if (certfile.empty()) certfile = "cert.pem"; - - if(keyfile == "") + + if (keyfile.empty()) keyfile = "key.pem"; - + if((dh_bits != 768) && (dh_bits != 1024) && (dh_bits != 2048) && (dh_bits != 3072) && (dh_bits != 4096)) dh_bits = 1024; - - // Prepend relative paths with the path to the config directory. - if(cafile[0] != '/') + + // Prepend relative paths with the path to the config directory. + if ((cafile[0] != '/') && (!ServerInstance->Config->StartsWithWindowsDriveLetter(cafile))) cafile = confdir + cafile; - - if(crlfile[0] != '/') + + if ((crlfile[0] != '/') && (!ServerInstance->Config->StartsWithWindowsDriveLetter(crlfile))) crlfile = confdir + crlfile; - - if(certfile[0] != '/') + + if ((certfile[0] != '/') && (!ServerInstance->Config->StartsWithWindowsDriveLetter(certfile))) certfile = confdir + certfile; - - if(keyfile[0] != '/') + + if ((keyfile[0] != '/') && (!ServerInstance->Config->StartsWithWindowsDriveLetter(keyfile))) keyfile = confdir + keyfile; - - if(gnutls_certificate_set_x509_trust_file(x509_cred, cafile.c_str(), GNUTLS_X509_FMT_PEM) < 0) - log(DEFAULT, "m_ssl_gnutls.so: Failed to set X.509 trust file: %s", cafile.c_str()); - - if(gnutls_certificate_set_x509_crl_file (x509_cred, crlfile.c_str(), GNUTLS_X509_FMT_PEM) < 0) - log(DEFAULT, "m_ssl_gnutls.so: Failed to set X.509 CRL file: %s", crlfile.c_str()); - - // Guessing on the return value of this, manual doesn't say :| - if(gnutls_certificate_set_x509_key_file (x509_cred, certfile.c_str(), keyfile.c_str(), GNUTLS_X509_FMT_PEM) < 0) - log(DEFAULT, "m_ssl_gnutls.so: Failed to set X.509 certificate and key files: %s and %s", certfile.c_str(), keyfile.c_str()); - + + int ret; + + if (cred_alloc) + { + // Deallocate the old credentials + gnutls_dh_params_deinit(dh_params); + gnutls_certificate_free_credentials(x509_cred); + } + else + cred_alloc = true; + + if((ret = gnutls_certificate_allocate_credentials(&x509_cred)) < 0) + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to allocate certificate credentials: %s", gnutls_strerror(ret)); + + if((ret = gnutls_dh_params_init(&dh_params)) < 0) + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to initialise DH parameters: %s", gnutls_strerror(ret)); + + if((ret =gnutls_certificate_set_x509_trust_file(x509_cred, cafile.c_str(), GNUTLS_X509_FMT_PEM)) < 0) + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to set X.509 trust file '%s': %s", cafile.c_str(), gnutls_strerror(ret)); + + if((ret = gnutls_certificate_set_x509_crl_file (x509_cred, crlfile.c_str(), GNUTLS_X509_FMT_PEM)) < 0) + ServerInstance->Logs->Log("m_ssl_gnutls",DEBUG, "m_ssl_gnutls.so: Failed to set X.509 CRL file '%s': %s", crlfile.c_str(), gnutls_strerror(ret)); + + if((ret = gnutls_certificate_set_x509_key_file (x509_cred, certfile.c_str(), keyfile.c_str(), GNUTLS_X509_FMT_PEM)) < 0) + { + // If this fails, no SSL port will work. At all. So, do the smart thing - throw a ModuleException + throw ModuleException("Unable to load GnuTLS server certificate (" + certfile + ", key: " + keyfile + "): " + std::string(gnutls_strerror(ret))); + } + + // This may be on a large (once a day or week) timer eventually. + GenerateDHParams(); + } + + void GenerateDHParams() + { // Generate Diffie Hellman parameters - for use with DHE // kx algorithms. These should be discarded and regenerated // once a day, once a week or once a month. Depending on the // security requirements. - - if(gnutls_dh_params_generate2(dh_params, dh_bits) < 0) - log(DEFAULT, "m_ssl_gnutls.so: Failed to generate DH parameters (%d bits)", dh_bits); + + int ret; + + if((ret = gnutls_dh_params_generate2(dh_params, dh_bits)) < 0) + ServerInstance->Logs->Log("m_ssl_gnutls",DEFAULT, "m_ssl_gnutls.so: Failed to generate DH parameters (%d bits): %s", dh_bits, gnutls_strerror(ret)); } - - virtual ~ModuleSSL() + + virtual ~ModuleSSLGnuTLS() { - delete Conf; gnutls_dh_params_deinit(dh_params); gnutls_certificate_free_credentials(x509_cred); gnutls_global_deinit(); + ServerInstance->Modules->UnpublishInterface("BufferedSocketHook", this); + delete[] sessions; } - + virtual void OnCleanup(int target_type, void* item) { if(target_type == TYPE_USER) { - userrec* user = (userrec*)item; - - if(user->GetExt("ssl") && (user->fd > -1) && isin(user->port, listenports)) + User* user = (User*)item; + + if (user->GetIOHook() == this) { // User is using SSL, they're a local user, and they're using one of *our* SSL ports. // Potentially there could be multiple SSL modules loaded at once on different ports. - log(DEBUG, "m_ssl_gnutls.so: Adding user %s to cull list", user->nick); - culllist.AddItem(user, "SSL module unloading"); + ServerInstance->Users->QuitUser(user, "SSL module unloading"); + user->DelIOHook(); + } + if (user->GetExt("ssl_cert")) + { + ssl_cert* tofree; + user->GetExt("ssl_cert", tofree); + delete tofree; + user->Shrink("ssl_cert"); } } } - - virtual void OnUnloadModule(Module* mod, std::string name) + + virtual void OnUnloadModule(Module* mod, const std::string &name) { if(mod == this) { - // We're being unloaded, kill all the users added to the cull list in OnCleanup - int numusers = culllist.Apply(); - log(DEBUG, "m_ssl_gnutls.so: Killed %d users for unload of GnuTLS SSL module", numusers); - for(unsigned int i = 0; i < listenports.size(); i++) - SrvConf->DelIOHook(listenports[i]); + { + for (size_t j = 0; j < ServerInstance->ports.size(); j++) + if (listenports[i] == (ServerInstance->ports[j]->GetIP()+":"+ConvToStr(ServerInstance->ports[j]->GetPort()))) + ServerInstance->ports[j]->SetDescription("plaintext"); + } } } - + virtual Version GetVersion() { - return Version(1, 0, 0, 0, VF_VENDOR); + return Version("$Id$", VF_VENDOR, API_VERSION); } - void Implements(char* List) + + virtual void On005Numeric(std::string &output) + { + if (!sslports.empty()) + output.append(" SSL=" + sslports); + output.append(" STARTTLS"); + } + + virtual void OnHookUserIO(User* user) + { + if (!user->GetIOHook() && isin(user->GetServerIP(),user->GetServerPort(),listenports)) + { + /* Hook the user with our module */ + user->AddIOHook(this); + } + } + + virtual const char* OnRequest(Request* request) { - List[I_OnRawSocketAccept] = List[I_OnRawSocketClose] = List[I_OnRawSocketRead] = List[I_OnRawSocketWrite] = List[I_OnCleanup] = 1; - List[I_OnSyncUserMetaData] = List[I_OnDecodeMetaData] = List[I_OnUnloadModule] = List[I_OnRehash] = List[I_OnWhois] = 1; + ISHRequest* ISR = (ISHRequest*)request; + if (strcmp("IS_NAME", request->GetId()) == 0) + { + return "gnutls"; + } + else if (strcmp("IS_HOOK", request->GetId()) == 0) + { + const char* ret = "OK"; + try + { + ret = ISR->Sock->AddIOHook((Module*)this) ? "OK" : NULL; + } + catch (ModuleException &e) + { + return NULL; + } + return ret; + } + else if (strcmp("IS_UNHOOK", request->GetId()) == 0) + { + return ISR->Sock->DelIOHook() ? "OK" : NULL; + } + else if (strcmp("IS_HSDONE", request->GetId()) == 0) + { + if (ISR->Sock->GetFd() < 0) + return "OK"; + + issl_session* session = &sessions[ISR->Sock->GetFd()]; + return (session->status == ISSL_HANDSHAKING_READ || session->status == ISSL_HANDSHAKING_WRITE) ? NULL : "OK"; + } + else if (strcmp("IS_ATTACH", request->GetId()) == 0) + { + if (ISR->Sock->GetFd() > -1) + { + issl_session* session = &sessions[ISR->Sock->GetFd()]; + if (session->sess) + { + if ((Extensible*)ServerInstance->SE->GetRef(ISR->Sock->GetFd()) == (Extensible*)(ISR->Sock)) + { + VerifyCertificate(session, (BufferedSocket*)ISR->Sock); + return "OK"; + } + } + } + } + else if (strcmp("GET_FP", request->GetId()) == 0) + { + if (ISR->Sock->GetFd() > -1) + { + issl_session* session = &sessions[ISR->Sock->GetFd()]; + if (session->sess) + { + Extensible* ext = ISR->Sock; + ssl_cert* certinfo; + if (ext->GetExt("ssl_cert",certinfo)) + return certinfo->GetFingerprint().c_str(); + } + } + } + return NULL; } - virtual void OnRawSocketAccept(int fd, std::string ip, int localport) + + virtual void OnRawSocketAccept(int fd, irc::sockets::sockaddrs* client, irc::sockets::sockaddrs* server) { + /* Are there any possibilities of an out of range fd? Hope not, but lets be paranoid */ + if ((fd < 0) || (fd > ServerInstance->SE->GetMaxFds() - 1)) + return; + issl_session* session = &sessions[fd]; - - session->fd = fd; - session->inbuf = new char[inbufsize]; - session->inbufoffset = 0; - + + /* For STARTTLS: Don't try and init a session on a socket that already has a session */ + if (session->sess) + return; + gnutls_init(&session->sess, GNUTLS_SERVER); gnutls_set_default_priority(session->sess); // Avoid calling all the priority functions, defaults are adequate. gnutls_credentials_set(session->sess, GNUTLS_CRD_CERTIFICATE, x509_cred); + gnutls_dh_set_prime_bits(session->sess, dh_bits); + + gnutls_transport_set_ptr(session->sess, (gnutls_transport_ptr_t) fd); // Give gnutls the fd for the socket. + gnutls_certificate_server_set_request(session->sess, GNUTLS_CERT_REQUEST); // Request client certificate if any. + + Handshake(session, fd); + } + + virtual void OnRawSocketConnect(int fd) + { + /* Are there any possibilities of an out of range fd? Hope not, but lets be paranoid */ + if ((fd < 0) || (fd > ServerInstance->SE->GetMaxFds() - 1)) + return; + + issl_session* session = &sessions[fd]; + + gnutls_init(&session->sess, GNUTLS_CLIENT); + + gnutls_set_default_priority(session->sess); // Avoid calling all the priority functions, defaults are adequate. + gnutls_credentials_set(session->sess, GNUTLS_CRD_CERTIFICATE, x509_cred); gnutls_dh_set_prime_bits(session->sess, dh_bits); gnutls_transport_set_ptr(session->sess, (gnutls_transport_ptr_t) fd); // Give gnutls the fd for the socket. - - Handshake(session); + + Handshake(session, fd); } virtual void OnRawSocketClose(int fd) { + /* Are there any possibilities of an out of range fd? Hope not, but lets be paranoid */ + if ((fd < 0) || (fd > ServerInstance->SE->GetMaxFds())) + return; + CloseSession(&sessions[fd]); + + EventHandler* user = ServerInstance->SE->GetRef(fd); + + if ((user) && (user->GetExt("ssl_cert"))) + { + ssl_cert* tofree; + user->GetExt("ssl_cert", tofree); + delete tofree; + user->Shrink("ssl_cert"); + } } - + virtual int OnRawSocketRead(int fd, char* buffer, unsigned int count, int &readresult) { + /* Are there any possibilities of an out of range fd? Hope not, but lets be paranoid */ + if ((fd < 0) || (fd > ServerInstance->SE->GetMaxFds() - 1)) + return 0; + issl_session* session = &sessions[fd]; - - if(!session->sess) + + if (!session->sess) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: No session to read from"); readresult = 0; CloseSession(session); return 1; } - - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead(%d, buffer, %u, %d)", fd, count, readresult); - - if(session->status == ISSL_HANDSHAKING_READ) + + if (session->status == ISSL_HANDSHAKING_READ) { // The handshake isn't finished, try to finish it. - - if(Handshake(session)) - { - // Handshake successfully resumed. - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: successfully resumed handshake"); - } - else + + if(!Handshake(session, fd)) { - // Couldn't resume handshake. - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: failed to resume handshake"); + errno = session->status == ISSL_CLOSING ? EIO : EAGAIN; + // Couldn't resume handshake. return -1; } } - else if(session->status == ISSL_HANDSHAKING_WRITE) + else if (session->status == ISSL_HANDSHAKING_WRITE) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: handshake wants to write data but we are currently reading"); + errno = EAGAIN; + MakePollWrite(fd); return -1; } - + // If we resumed the handshake then session->status will be ISSL_HANDSHAKEN. - - if(session->status == ISSL_HANDSHAKEN) - { - // Is this right? Not sure if the unencrypted data is garaunteed to be the same length. - // Read into the inbuffer, offset from the beginning by the amount of data we have that insp hasn't taken yet. - log(DEBUG, "m_ssl_gnutls.so: gnutls_record_recv(sess, inbuf+%d, %d-%d)", session->inbufoffset, inbufsize, session->inbufoffset); - - int ret = gnutls_record_recv(session->sess, session->inbuf + session->inbufoffset, inbufsize - session->inbufoffset); - if(ret == 0) - { - // Client closed connection. - log(DEBUG, "m_ssl_gnutls.so: Client closed the connection"); - readresult = 0; - CloseSession(session); - return 1; - } - else if(ret < 0) + if (session->status == ISSL_HANDSHAKEN) + { + unsigned int len = 0; + while (len < count) { - if(ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED) + int ret = gnutls_record_recv(session->sess, buffer + len, count - len); + if (ret > 0) + { + len += ret; + } + else if (ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: Not all SSL data read: %s", gnutls_strerror(ret)); - return -1; + break; } else { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: Error reading SSL data: %s", gnutls_strerror(ret)); + if (ret != 0) + ServerInstance->Logs->Log("m_ssl_gnutls", DEFAULT, + "m_ssl_gnutls.so: Error while reading on fd %d: %s", + fd, gnutls_strerror(ret)); + + // if ret == 0, client closed connection. readresult = 0; CloseSession(session); + return 1; } } + readresult = len; + if (len) + { + return 1; + } else { - // Read successfully 'ret' bytes into inbuf + inbufoffset - // There are 'ret' + 'inbufoffset' bytes of data in 'inbuf' - // 'buffer' is 'count' long - - unsigned int length = ret + session->inbufoffset; - - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: Read %d bytes, now have %d waiting to be passed up", ret, length); - - if(count <= length) - { - memcpy(buffer, session->inbuf, count); - // Move the stuff left in inbuf to the beginning of it - memcpy(session->inbuf, session->inbuf + count, (length - count)); - // Now we need to set session->inbufoffset to the amount of data still waiting to be handed to insp. - session->inbufoffset = length - count; - // Insp uses readresult as the count of how much data there is in buffer, so: - readresult = count; - } - else - { - // There's not as much in the inbuf as there is space in the buffer, so just copy the whole thing. - memcpy(buffer, session->inbuf, length); - // Zero the offset, as there's nothing there.. - session->inbufoffset = 0; - // As above - readresult = length; - } - - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: Passing %d bytes up to insp:"); - Srv->Log(DEBUG, std::string(buffer, readresult)); + errno = EAGAIN; + return -1; } } - else if(session->status == ISSL_CLOSING) - { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketRead: session closing..."); + else if (session->status == ISSL_CLOSING) readresult = 0; - } - + return 1; } - - virtual int OnRawSocketWrite(int fd, char* buffer, int count) - { + + virtual int OnRawSocketWrite(int fd, const char* buffer, int count) + { + /* Are there any possibilities of an out of range fd? Hope not, but lets be paranoid */ + if ((fd < 0) || (fd > ServerInstance->SE->GetMaxFds() - 1)) + return 0; + issl_session* session = &sessions[fd]; const char* sendbuffer = buffer; - if(!session->sess) + if (!session->sess) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: No session to write to"); CloseSession(session); return 1; } - - if(session->status == ISSL_HANDSHAKING_WRITE) - { - // The handshake isn't finished, try to finish it. - - if(Handshake(session)) - { - // Handshake successfully resumed. - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: successfully resumed handshake"); - } - else - { - // Couldn't resume handshake. - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: failed to resume handshake"); - } - } - else if(session->status == ISSL_HANDSHAKING_READ) - { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: handshake wants to read data but we are currently writing"); - } - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: Adding %d bytes to the outgoing buffer", count); session->outbuf.append(sendbuffer, count); sendbuffer = session->outbuf.c_str(); count = session->outbuf.size(); - if(session->status == ISSL_HANDSHAKEN) + if (session->status == ISSL_HANDSHAKING_WRITE || session->status == ISSL_HANDSHAKING_READ) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: Trying to write %d bytes:", count); - Srv->Log(DEBUG, session->outbuf); - - int ret = gnutls_record_send(session->sess, sendbuffer, count); - - if(ret == 0) + // The handshake isn't finished, try to finish it. + Handshake(session, fd); + errno = session->status == ISSL_CLOSING ? EIO : EAGAIN; + return -1; + } + + int ret = 0; + + if (session->status == ISSL_HANDSHAKEN) + { + ret = gnutls_record_send(session->sess, sendbuffer, count); + + if (ret == 0) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: Client closed the connection"); CloseSession(session); } - else if(ret < 0) + else if (ret < 0) { - if(ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED) + if(ret != GNUTLS_E_AGAIN && ret != GNUTLS_E_INTERRUPTED) { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: Not all SSL data written: %s", gnutls_strerror(ret)); + ServerInstance->Logs->Log("m_ssl_gnutls", DEFAULT, + "m_ssl_gnutls.so: Error while writing to fd %d: %s", + fd, gnutls_strerror(ret)); + CloseSession(session); } else { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: Error writing SSL data: %s", gnutls_strerror(ret)); - CloseSession(session); + errno = EAGAIN; } } else { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: Successfully wrote %d bytes", ret); session->outbuf = session->outbuf.substr(ret); } } - else if(session->status == ISSL_CLOSING) - { - log(DEBUG, "m_ssl_gnutls.so: OnRawSocketWrite: session closing..."); - } - - return 1; - } - - // :kenny.chatspike.net 320 Om Epy|AFK :is a Secure Connection - virtual void OnWhois(userrec* source, userrec* dest) - { - if(dest->GetExt("ssl")) - { - WriteServ(source->fd, "320 %s %s :is a Secure Connection", source->nick, dest->nick); - } - } - - virtual void OnSyncUserMetaData(userrec* user, Module* proto, void* opaque, std::string extname) - { - // check if the linking module wants to know about OUR metadata - if(extname == "ssl") - { - // check if this user has an swhois field to send - if(user->GetExt(extname)) - { - // call this function in the linking module, let it format the data how it - // sees fit, and send it on its way. We dont need or want to know how. - proto->ProtoSendMetaData(opaque, TYPE_USER, user, extname, "ON"); - } - } + + if (!session->outbuf.empty()) + MakePollWrite(fd); + + /* Who's smart idea was it to return 1 when we havent written anything? + * This fucks the buffer up in BufferedSocket :p + */ + return ret < 1 ? 0 : ret; } - - virtual void OnDecodeMetaData(int target_type, void* target, std::string extname, std::string extdata) + + bool Handshake(issl_session* session, int fd) { - // check if its our metadata key, and its associated with a user - if ((target_type == TYPE_USER) && (extname == "ssl")) - { - userrec* dest = (userrec*)target; - // if they dont already have an ssl flag, accept the remote server's - if (!dest->GetExt(extname)) - { - dest->Extend(extname, "ON"); - } - } - } - - bool Handshake(issl_session* session) - { int ret = gnutls_handshake(session->sess); - - if(ret < 0) + + if (ret < 0) { if(ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED) { // Handshake needs resuming later, read() or write() would have blocked. - + if(gnutls_record_get_direction(session->sess) == 0) { // gnutls_handshake() wants to read() again. session->status = ISSL_HANDSHAKING_READ; - log(DEBUG, "m_ssl_gnutls.so: Handshake needs resuming (reading) later, error string: %s", gnutls_strerror(ret)); } else { // gnutls_handshake() wants to write() again. session->status = ISSL_HANDSHAKING_WRITE; - log(DEBUG, "m_ssl_gnutls.so: Handshake needs resuming (writing) later, error string: %s", gnutls_strerror(ret)); - MakePollWrite(session); + MakePollWrite(fd); } } else { // Handshake failed. + ServerInstance->Logs->Log("m_ssl_gnutls", DEFAULT, + "m_ssl_gnutls.so: Handshake failed on fd %d: %s", + fd, gnutls_strerror(ret)); CloseSession(session); - log(DEBUG, "m_ssl_gnutls.so: Handshake failed, error string: %s", gnutls_strerror(ret)); - session->status = ISSL_CLOSING; + session->status = ISSL_CLOSING; } - + return false; } else { // Handshake complete. - log(DEBUG, "m_ssl_gnutls.so: Handshake completed"); - // This will do for setting the ssl flag...it could be done earlier if it's needed. But this seems neater. - Srv->FindDescriptor(session->fd)->Extend("ssl", "ON"); - + EventHandler *extendme = ServerInstance->SE->GetRef(fd); + if (extendme) + { + if (!extendme->GetExt("ssl")) + extendme->Extend("ssl", "ON"); + } + + // Change the seesion state session->status = ISSL_HANDSHAKEN; - - MakePollWrite(session); - + + // Finish writing, if any left + MakePollWrite(fd); + return true; } } - - void MakePollWrite(issl_session* session) + + virtual void OnPostConnect(User* user) + { + // This occurs AFTER OnUserConnect so we can be sure the + // protocol module has propagated the NICK message. + if (user->GetIOHook() == this && (IS_LOCAL(user))) + { + ssl_cert* certdata = VerifyCertificate(&sessions[user->GetFd()],user); + if (sessions[user->GetFd()].sess) + { + std::string cipher = gnutls_kx_get_name(gnutls_kx_get(sessions[user->GetFd()].sess)); + cipher.append("-").append(gnutls_cipher_get_name(gnutls_cipher_get(sessions[user->GetFd()].sess))).append("-"); + cipher.append(gnutls_mac_get_name(gnutls_mac_get(sessions[user->GetFd()].sess))); + user->WriteServ("NOTICE %s :*** You are connected using SSL cipher \"%s\"", user->nick.c_str(), cipher.c_str()); + } + + ServerInstance->PI->SendMetaData(user, TYPE_USER, "ssl", "ON"); + if (certdata) + ServerInstance->PI->SendMetaData(user, TYPE_USER, "ssl_cert", certdata->GetMetaLine().c_str()); + } + } + + void MakePollWrite(int fd) { - OnRawSocketWrite(session->fd, NULL, 0); + //OnRawSocketWrite(fd, NULL, 0); + EventHandler* eh = ServerInstance->SE->GetRef(fd); + if (eh) + ServerInstance->SE->WantWrite(eh); } - + + virtual void OnBufferFlushed(User* user) + { + if (user->GetIOHook() == this) + { + issl_session* session = &sessions[user->GetFd()]; + if (session && session->outbuf.size()) + OnRawSocketWrite(user->GetFd(), NULL, 0); + } + } + void CloseSession(issl_session* session) { if(session->sess) @@ -540,39 +729,119 @@ class ModuleSSL : public Module gnutls_bye(session->sess, GNUTLS_SHUT_WR); gnutls_deinit(session->sess); } - - if(session->inbuf) - { - delete[] session->inbuf; - } - + session->outbuf.clear(); - session->inbuf = NULL; session->sess = NULL; session->status = ISSL_NONE; } -}; -class ModuleSSLFactory : public ModuleFactory -{ - public: - ModuleSSLFactory() + ssl_cert* VerifyCertificate(issl_session* session, Extensible* user) { + if (!session->sess || !user) + return NULL; + + unsigned int status; + const gnutls_datum_t* cert_list; + int ret; + unsigned int cert_list_size; + gnutls_x509_crt_t cert; + char name[MAXBUF]; + unsigned char digest[MAXBUF]; + size_t digest_size = sizeof(digest); + size_t name_size = sizeof(name); + ssl_cert* certinfo = new ssl_cert; + + user->Extend("ssl_cert",certinfo); + + /* This verification function uses the trusted CAs in the credentials + * structure. So you must have installed one or more CA certificates. + */ + ret = gnutls_certificate_verify_peers2(session->sess, &status); + + if (ret < 0) + { + certinfo->error = std::string(gnutls_strerror(ret)); + return certinfo; + } + + certinfo->invalid = (status & GNUTLS_CERT_INVALID); + certinfo->unknownsigner = (status & GNUTLS_CERT_SIGNER_NOT_FOUND); + certinfo->revoked = (status & GNUTLS_CERT_REVOKED); + certinfo->trusted = !(status & GNUTLS_CERT_SIGNER_NOT_CA); + + /* Up to here the process is the same for X.509 certificates and + * OpenPGP keys. From now on X.509 certificates are assumed. This can + * be easily extended to work with openpgp keys as well. + */ + if (gnutls_certificate_type_get(session->sess) != GNUTLS_CRT_X509) + { + certinfo->error = "No X509 keys sent"; + return certinfo; + } + + ret = gnutls_x509_crt_init(&cert); + if (ret < 0) + { + certinfo->error = gnutls_strerror(ret); + return certinfo; + } + + cert_list_size = 0; + cert_list = gnutls_certificate_get_peers(session->sess, &cert_list_size); + if (cert_list == NULL) + { + certinfo->error = "No certificate was found"; + return certinfo; + } + + /* This is not a real world example, since we only check the first + * certificate in the given chain. + */ + + ret = gnutls_x509_crt_import(cert, &cert_list[0], GNUTLS_X509_FMT_DER); + if (ret < 0) + { + certinfo->error = gnutls_strerror(ret); + return certinfo; + } + + gnutls_x509_crt_get_dn(cert, name, &name_size); + certinfo->dn = name; + + gnutls_x509_crt_get_issuer_dn(cert, name, &name_size); + certinfo->issuer = name; + + if ((ret = gnutls_x509_crt_get_fingerprint(cert, GNUTLS_DIG_MD5, digest, &digest_size)) < 0) + { + certinfo->error = gnutls_strerror(ret); + } + else + { + certinfo->fingerprint = irc::hex(digest, digest_size); + } + + /* Beware here we do not check for errors. + */ + if ((gnutls_x509_crt_get_expiration_time(cert) < ServerInstance->Time()) || (gnutls_x509_crt_get_activation_time(cert) > ServerInstance->Time())) + { + certinfo->error = "Not activated, or expired certificate"; + } + + gnutls_x509_crt_deinit(cert); + + return certinfo; } - - ~ModuleSSLFactory() + + void OnEvent(Event* ev) { + GenericCapHandler(ev, "tls", "tls"); } - - virtual Module * CreateModule(Server* Me) + + void Prioritize() { - return new ModuleSSL(Me); + Module* server = ServerInstance->Modules->Find("m_spanningtree.so"); + ServerInstance->Modules->SetPriority(this, I_OnPostConnect, PRIORITY_AFTER, &server); } }; - -extern "C" void * init_module( void ) -{ - return new ModuleSSLFactory; -} - +MODULE_INIT(ModuleSSLGnuTLS)