X-Git-Url: https://git.netwichtig.de/gitweb/?a=blobdiff_plain;f=src%2Fmodules%2Fm_sasl.cpp;h=db96f9dfaa0039439214d173e0549d987c4a8c0e;hb=d0cd749a70646f2c2bbd616a9934fada22ad1ffd;hp=48e07ef6d58b2aa278c1f5277a96f7a24e2ef08d;hpb=6d03943426dcce76ba66567a9b18425a5ebb4c0c;p=user%2Fhenk%2Fcode%2Finspircd.git diff --git a/src/modules/m_sasl.cpp b/src/modules/m_sasl.cpp index 48e07ef6d..db96f9dfa 100644 --- a/src/modules/m_sasl.cpp +++ b/src/modules/m_sasl.cpp @@ -1,51 +1,94 @@ -/* +------------------------------------+ - * | Inspire Internet Relay Chat Daemon | - * +------------------------------------+ +/* + * InspIRCd -- Internet Relay Chat Daemon * - * InspIRCd: (C) 2002-2009 InspIRCd Development Team - * See: http://wiki.inspircd.org/Credits + * Copyright (C) 2009-2010 Daniel De Graaf + * Copyright (C) 2008 Craig Edwards * - * This program is free but copyrighted software; see - * the file COPYING for details. + * This file is part of InspIRCd. InspIRCd is free software: you can + * redistribute it and/or modify it under the terms of the GNU General Public + * License as published by the Free Software Foundation, version 2. * - * --------------------------------------------------- + * This program is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS + * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more + * details. + * + * You should have received a copy of the GNU General Public License + * along with this program. If not, see . */ + #include "inspircd.h" #include "m_cap.h" #include "account.h" +#include "sasl.h" +#include "ssl.h" /* $ModDesc: Provides support for IRC Authentication Layer (aka: atheme SASL) via AUTHENTICATE. */ enum SaslState { SASL_INIT, SASL_COMM, SASL_DONE }; enum SaslResult { SASL_OK, SASL_FAIL, SASL_ABORT }; +static std::string sasl_target = "*"; + +static void SendSASL(const parameterlist& params) +{ + if (!ServerInstance->PI->SendEncapsulatedData(params)) + { + SASLFallback(NULL, params); + } +} + /** * Tracks SASL authentication state like charybdis does. --nenolod */ -class SaslAuthenticator : public classbase +class SaslAuthenticator { private: - InspIRCd *ServerInstance; std::string agent; User *user; SaslState state; SaslResult result; bool state_announced; + void SendHostIP() + { + parameterlist params; + params.push_back(sasl_target); + params.push_back("SASL"); + params.push_back(user->uuid); + params.push_back("*"); + params.push_back("H"); + params.push_back(user->host); + params.push_back(user->GetIPString()); + + SendSASL(params); + } + public: - SaslAuthenticator(User *user_, std::string method, Module *ctor) + SaslAuthenticator(User* user_, const std::string& method) : user(user_), state(SASL_INIT), state_announced(false) { + SendHostIP(); + parameterlist params; - params.push_back("*"); + params.push_back(sasl_target); params.push_back("SASL"); params.push_back(user->uuid); params.push_back("*"); params.push_back("S"); params.push_back(method); - ServerInstance->PI->SendEncapsulatedData(params); + if (method == "EXTERNAL" && IS_LOCAL(user_)) + { + SocketCertificateRequest req(&((LocalUser*)user_)->eh, ServerInstance->Modules->Find("m_sasl.so")); + std::string fp = req.GetFingerprint(); + + if (fp.size()) + params.push_back(fp); + } + + SendSASL(params); } SaslResult GetSaslResult(const std::string &result_) @@ -66,20 +109,26 @@ class SaslAuthenticator : public classbase { case SASL_INIT: this->agent = msg[0]; - this->user->Write("AUTHENTICATE %s", msg[3].c_str()); this->state = SASL_COMM; - break; + /* fall through */ case SASL_COMM: if (msg[0] != this->agent) return this->state; - if (msg[2] != "D") + if (msg.size() < 4) + return this->state; + + if (msg[2] == "C") this->user->Write("AUTHENTICATE %s", msg[3].c_str()); - else + else if (msg[2] == "D") { this->state = SASL_DONE; this->result = this->GetSaslResult(msg[3]); } + else if (msg[2] == "M") + this->user->WriteNumeric(908, "%s %s :are available SASL mechanisms", this->user->nick.c_str(), msg[3].c_str()); + else + ServerInstance->Logs->Log("m_sasl", DEFAULT, "Services sent an unknown SASL message \"%s\" \"%s\"", msg[2].c_str(), msg[3].c_str()); break; case SASL_DONE: @@ -104,7 +153,7 @@ class SaslAuthenticator : public classbase return true; parameterlist params; - params.push_back("*"); + params.push_back(sasl_target); params.push_back("SASL"); params.push_back(this->user->uuid); params.push_back(this->agent); @@ -112,9 +161,9 @@ class SaslAuthenticator : public classbase params.insert(params.end(), parameters.begin(), parameters.end()); - ServerInstance->PI->SendEncapsulatedData(params); + SendSASL(params); - if (parameters[0][0] == '*') + if (parameters[0].c_str()[0] == '*') { this->Abort(); return false; @@ -156,6 +205,7 @@ class CommandAuthenticate : public Command : Command(Creator, "AUTHENTICATE", 1), authExt(ext), cap(Cap) { works_before_reg = true; + allow_empty_last_param = false; } CmdResult Handle (const std::vector& parameters, User *user) @@ -166,9 +216,12 @@ class CommandAuthenticate : public Command if (!cap.ext.get(user)) return CMD_FAILURE; + if (parameters[0].find(' ') != std::string::npos || parameters[0][0] == ':') + return CMD_FAILURE; + SaslAuthenticator *sasl = authExt.get(user); if (!sasl) - authExt.set(user, new SaslAuthenticator(user, parameters[0], creator)); + authExt.set(user, new SaslAuthenticator(user, parameters[0])); else if (sasl->SendClientMessage(parameters) == false) // IAL abort extension --nenolod { sasl->AnnounceState(); @@ -185,13 +238,13 @@ class CommandSASL : public Command SimpleExtItem& authExt; CommandSASL(Module* Creator, SimpleExtItem& ext) : Command(Creator, "SASL", 2), authExt(ext) { - this->disabled = true; // should not be called by users + this->flags_needed = FLAG_SERVERONLY; // should not be called by users } CmdResult Handle(const std::vector& parameters, User *user) { User* target = ServerInstance->FindNick(parameters[1]); - if (!target) + if ((!target) || (IS_SERVER(target))) { ServerInstance->Logs->Log("m_sasl", DEBUG,"User not found in sasl ENCAP event: %s", parameters[1].c_str()); return CMD_FAILURE; @@ -226,18 +279,27 @@ class ModuleSASL : public Module ModuleSASL() : authExt("sasl_auth", this), cap(this, "sasl"), auth(this, authExt, cap), sasl(this, authExt) { - Implementation eventlist[] = { I_OnEvent, I_OnUserRegister, I_OnPostConnect, I_OnUserDisconnect, I_OnCleanup }; - ServerInstance->Modules->Attach(eventlist, this, 5); + } - ServerInstance->AddCommand(&auth); - ServerInstance->AddCommand(&sasl); + void init() + { + OnRehash(NULL); + Implementation eventlist[] = { I_OnEvent, I_OnUserConnect, I_OnRehash }; + ServerInstance->Modules->Attach(eventlist, this, sizeof(eventlist)/sizeof(Implementation)); + + ServiceProvider* providelist[] = { &auth, &sasl, &authExt }; + ServerInstance->Modules->AddServices(providelist, 3); - Extensible::Register(&authExt); if (!ServerInstance->Modules->Find("m_services_account.so") || !ServerInstance->Modules->Find("m_cap.so")) ServerInstance->Logs->Log("m_sasl", DEFAULT, "WARNING: m_services_account.so and m_cap.so are not loaded! m_sasl.so will NOT function correctly until these two modules are loaded!"); } - ModResult OnUserRegister(User *user) + void OnRehash(User*) + { + sasl_target = ServerInstance->Config->ConfValue("sasl")->getString("target", "*"); + } + + void OnUserConnect(LocalUser *user) { SaslAuthenticator *sasl_ = authExt.get(user); if (sasl_) @@ -245,20 +307,14 @@ class ModuleSASL : public Module sasl_->Abort(); authExt.unset(user); } - - return MOD_RES_PASSTHRU; - } - - ~ModuleSASL() - { } Version GetVersion() { - return Version("Provides support for IRC Authentication Layer (aka: atheme SASL) via AUTHENTICATE.",VF_VENDOR,API_VERSION); + return Version("Provides support for IRC Authentication Layer (aka: SASL) via AUTHENTICATE.", VF_VENDOR); } - void OnEvent(Event *ev) + void OnEvent(Event &ev) { cap.HandleEvent(ev); }