]> jfr.im git - solanum.git/blob - modules/m_challenge.c
Merge pull request #161 from awilfox/av2desc
[solanum.git] / modules / m_challenge.c
1 /*
2 * ircd-ratbox: A slightly useful ircd.
3 * m_challenge.c: Allows an IRC Operator to securely authenticate.
4 *
5 * Copyright (C) 1990 Jarkko Oikarinen and University of Oulu, Co Center
6 * Copyright (C) 1996-2002 Hybrid Development Team
7 * Copyright (C) 2002-2005 ircd-ratbox development team
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 *
14 * This program is distributed in the hope that it will be useful,
15 * but WITHOUT ANY WARRANTY; without even the implied warranty of
16 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
17 * GNU General Public License for more details.
18 *
19 * You should have received a copy of the GNU General Public License
20 * along with this program; if not, write to the Free Software
21 * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307
22 * USA
23 */
24
25 #include "stdinc.h"
26
27 #ifdef HAVE_LIBCRYPTO
28 #include <openssl/pem.h>
29 #include <openssl/rand.h>
30 #include <openssl/rsa.h>
31 #include <openssl/md5.h>
32 #include <openssl/bn.h>
33 #include <openssl/evp.h>
34 #include <openssl/err.h>
35 #endif
36
37 #include "client.h"
38 #include "ircd.h"
39 #include "modules.h"
40 #include "numeric.h"
41 #include "send.h"
42 #include "s_conf.h"
43 #include "msg.h"
44 #include "parse.h"
45 #include "match.h"
46 #include "logger.h"
47 #include "s_user.h"
48 #include "cache.h"
49 #include "s_newconf.h"
50
51 #define CHALLENGE_WIDTH BUFSIZE - (NICKLEN + HOSTLEN + 12)
52 #define CHALLENGE_EXPIRES 180 /* 180 seconds should be more than long enough */
53 #define CHALLENGE_SECRET_LENGTH 128 /* how long our challenge secret should be */
54
55 #ifndef HAVE_LIBCRYPTO
56 /* Maybe this should be an error or something?-davidt */
57 /* now it is -larne */
58 static int challenge_load(void)
59 {
60 #ifndef STATIC_MODULES
61 sendto_realops_snomask(SNO_GENERAL, L_ALL,
62 "Challenge module not loaded because OpenSSL is not available.");
63 ilog(L_MAIN, "Challenge module not loaded because OpenSSL is not available.");
64 return -1;
65 #else
66 return 0;
67 #endif
68 }
69
70 static const char challenge_desc[] = "Does nothing as OpenSSL was not enabled.";
71
72 DECLARE_MODULE_AV2(challenge, challenge_load, NULL, NULL, NULL, NULL, NULL, NULL, challenge_desc);
73 #else
74
75 static int m_challenge(struct MsgBuf *, struct Client *, struct Client *, int, const char **);
76
77 /* We have openssl support, so include /CHALLENGE */
78 struct Message challenge_msgtab = {
79 "CHALLENGE", 0, 0, 0, 0,
80 {mg_unreg, {m_challenge, 2}, mg_ignore, mg_ignore, mg_ignore, {m_challenge, 2}}
81 };
82
83 mapi_clist_av1 challenge_clist[] = { &challenge_msgtab, NULL };
84
85 static const char challenge_desc[] =
86 "Provides the challenge-response facility used for becoming an IRC operator";
87
88
89 DECLARE_MODULE_AV2(challenge, NULL, NULL, challenge_clist, NULL, NULL, NULL, NULL, challenge_desc);
90
91 static int generate_challenge(char **r_challenge, char **r_response, RSA * key);
92
93 static void
94 cleanup_challenge(struct Client *target_p)
95 {
96 if(target_p->localClient == NULL)
97 return;
98
99 rb_free(target_p->localClient->challenge);
100 rb_free(target_p->localClient->opername);
101 target_p->localClient->challenge = NULL;
102 target_p->localClient->opername = NULL;
103 target_p->localClient->chal_time = 0;
104 }
105
106 /*
107 * m_challenge - generate RSA challenge for wouldbe oper
108 * parv[1] = operator to challenge for, or +response
109 */
110 static int
111 m_challenge(struct MsgBuf *msgbuf_p, struct Client *client_p, struct Client *source_p, int parc, const char *parv[])
112 {
113 struct oper_conf *oper_p;
114 char *challenge = NULL; /* to placate gcc */
115 char chal_line[CHALLENGE_WIDTH];
116 unsigned char *b_response;
117 size_t cnt;
118 int len = 0;
119
120 /* if theyre an oper, reprint oper motd and ignore */
121 if(IsOper(source_p))
122 {
123 sendto_one(source_p, form_str(RPL_YOUREOPER), me.name, source_p->name);
124 send_oper_motd(source_p);
125 return 0;
126 }
127
128 if(*parv[1] == '+')
129 {
130 /* Ignore it if we aren't expecting this... -A1kmm */
131 if(!source_p->localClient->challenge)
132 return 0;
133
134 if((rb_current_time() - source_p->localClient->chal_time) > CHALLENGE_EXPIRES)
135 {
136 sendto_one(source_p, form_str(ERR_PASSWDMISMATCH), me.name, source_p->name);
137 ilog(L_FOPER, "EXPIRED CHALLENGE (%s) by (%s!%s@%s) (%s)",
138 source_p->localClient->opername, source_p->name,
139 source_p->username, source_p->host, source_p->sockhost);
140
141 if(ConfigFileEntry.failed_oper_notice)
142 sendto_realops_snomask(SNO_GENERAL, L_NETWIDE,
143 "Expired CHALLENGE attempt by %s (%s@%s)",
144 source_p->name, source_p->username,
145 source_p->host);
146 cleanup_challenge(source_p);
147 return 0;
148 }
149
150 parv[1]++;
151 b_response = rb_base64_decode((const unsigned char *)parv[1], strlen(parv[1]), &len);
152
153 if(len != SHA_DIGEST_LENGTH ||
154 memcmp(source_p->localClient->challenge, b_response, SHA_DIGEST_LENGTH))
155 {
156 sendto_one(source_p, form_str(ERR_PASSWDMISMATCH), me.name, source_p->name);
157 ilog(L_FOPER, "FAILED CHALLENGE (%s) by (%s!%s@%s) (%s)",
158 source_p->localClient->opername, source_p->name,
159 source_p->username, source_p->host, source_p->sockhost);
160
161 if(ConfigFileEntry.failed_oper_notice)
162 sendto_realops_snomask(SNO_GENERAL, L_NETWIDE,
163 "Failed CHALLENGE attempt by %s (%s@%s)",
164 source_p->name, source_p->username,
165 source_p->host);
166
167 rb_free(b_response);
168 cleanup_challenge(source_p);
169 return 0;
170 }
171
172 rb_free(b_response);
173
174 oper_p = find_oper_conf(source_p->username, source_p->orighost,
175 source_p->sockhost,
176 source_p->localClient->opername);
177
178 if(oper_p == NULL)
179 {
180 sendto_one_numeric(source_p, ERR_NOOPERHOST, form_str(ERR_NOOPERHOST));
181 ilog(L_FOPER, "FAILED OPER (%s) by (%s!%s@%s) (%s)",
182 source_p->localClient->opername, source_p->name,
183 source_p->username, source_p->host,
184 source_p->sockhost);
185
186 if(ConfigFileEntry.failed_oper_notice)
187 sendto_realops_snomask(SNO_GENERAL, L_NETWIDE,
188 "Failed CHALLENGE attempt - host mismatch by %s (%s@%s)",
189 source_p->name, source_p->username,
190 source_p->host);
191 return 0;
192 }
193
194 cleanup_challenge(source_p);
195
196 oper_up(source_p, oper_p);
197
198 ilog(L_OPERED, "OPER %s by %s!%s@%s (%s)",
199 source_p->localClient->opername, source_p->name,
200 source_p->username, source_p->host, source_p->sockhost);
201 return 0;
202 }
203
204 cleanup_challenge(source_p);
205
206 oper_p = find_oper_conf(source_p->username, source_p->orighost,
207 source_p->sockhost, parv[1]);
208
209 if(oper_p == NULL)
210 {
211 sendto_one_numeric(source_p, ERR_NOOPERHOST, form_str(ERR_NOOPERHOST));
212 ilog(L_FOPER, "FAILED OPER (%s) by (%s!%s@%s) (%s)",
213 parv[1], source_p->name,
214 source_p->username, source_p->host, source_p->sockhost);
215
216 if(ConfigFileEntry.failed_oper_notice)
217 sendto_realops_snomask(SNO_GENERAL, L_NETWIDE,
218 "Failed CHALLENGE attempt - host mismatch by %s (%s@%s)",
219 source_p->name, source_p->username, source_p->host);
220 return 0;
221 }
222
223 if(!oper_p->rsa_pubkey)
224 {
225 sendto_one_notice(source_p, ":I'm sorry, PK authentication is not enabled for your oper{} block.");
226 return 0;
227 }
228
229 if(IsOperConfNeedSSL(oper_p) && !IsSSLClient(source_p))
230 {
231 sendto_one_numeric(source_p, ERR_NOOPERHOST, form_str(ERR_NOOPERHOST));
232 ilog(L_FOPER, "FAILED CHALLENGE (%s) by (%s!%s@%s) (%s) -- requires SSL/TLS",
233 parv[1], source_p->name, source_p->username, source_p->host,
234 source_p->sockhost);
235
236 if(ConfigFileEntry.failed_oper_notice)
237 {
238 sendto_realops_snomask(SNO_GENERAL, L_ALL,
239 "Failed CHALLENGE attempt - missing SSL/TLS by %s (%s@%s)",
240 source_p->name, source_p->username, source_p->host);
241 }
242 return 0;
243 }
244
245 if (oper_p->certfp != NULL)
246 {
247 if (source_p->certfp == NULL || strcasecmp(source_p->certfp, oper_p->certfp))
248 {
249 sendto_one_numeric(source_p, ERR_NOOPERHOST, form_str(ERR_NOOPERHOST));
250 ilog(L_FOPER, "FAILED OPER (%s) by (%s!%s@%s) (%s) -- client certificate fingerprint mismatch",
251 parv[1], source_p->name,
252 source_p->username, source_p->host, source_p->sockhost);
253
254 if(ConfigFileEntry.failed_oper_notice)
255 {
256 sendto_realops_snomask(SNO_GENERAL, L_ALL,
257 "Failed OPER attempt - client certificate fingerprint mismatch by %s (%s@%s)",
258 source_p->name, source_p->username, source_p->host);
259 }
260 return 0;
261 }
262 }
263
264 if(!generate_challenge(&challenge, &(source_p->localClient->challenge), oper_p->rsa_pubkey))
265 {
266 char *chal = challenge;
267 source_p->localClient->chal_time = rb_current_time();
268 for(;;)
269 {
270 cnt = rb_strlcpy(chal_line, chal, CHALLENGE_WIDTH);
271 sendto_one(source_p, form_str(RPL_RSACHALLENGE2), me.name, source_p->name, chal_line);
272 if(cnt > CHALLENGE_WIDTH)
273 chal += CHALLENGE_WIDTH - 1;
274 else
275 break;
276
277 }
278 sendto_one(source_p, form_str(RPL_ENDOFRSACHALLENGE2),
279 me.name, source_p->name);
280 rb_free(challenge);
281 source_p->localClient->opername = rb_strdup(oper_p->name);
282 }
283 else
284 sendto_one_notice(source_p, ":Failed to generate challenge.");
285
286 return 0;
287 }
288
289 static int
290 generate_challenge(char **r_challenge, char **r_response, RSA * rsa)
291 {
292 SHA_CTX ctx;
293 unsigned char secret[CHALLENGE_SECRET_LENGTH], *tmp;
294 unsigned long length;
295 unsigned long e = 0;
296 unsigned long cnt = 0;
297 int ret;
298
299 if(!rsa)
300 return -1;
301 if(rb_get_random(secret, CHALLENGE_SECRET_LENGTH))
302 {
303 SHA1_Init(&ctx);
304 SHA1_Update(&ctx, (uint8_t *)secret, CHALLENGE_SECRET_LENGTH);
305 *r_response = malloc(SHA_DIGEST_LENGTH);
306 SHA1_Final((uint8_t *)*r_response, &ctx);
307
308 length = RSA_size(rsa);
309 tmp = rb_malloc(length);
310 ret = RSA_public_encrypt(CHALLENGE_SECRET_LENGTH, secret, tmp, rsa, RSA_PKCS1_OAEP_PADDING);
311
312 if(ret >= 0)
313 {
314 *r_challenge = (char *)rb_base64_encode(tmp, ret);
315 rb_free(tmp);
316 return 0;
317 }
318
319 rb_free(tmp);
320 rb_free(*r_response);
321 *r_response = NULL;
322 }
323
324 ERR_load_crypto_strings();
325 while ((cnt < 100) && (e = ERR_get_error()))
326 {
327 ilog(L_MAIN, "SSL error: %s", ERR_error_string(e, 0));
328 cnt++;
329 }
330
331 return (-1);
332 }
333
334 #endif /* HAVE_LIBCRYPTO */