X-Git-Url: https://git.enpas.org/?a=blobdiff_plain;f=plugins%2Fmod_tls.lua;h=73b5ae095184eab3c76fd7b06e3f3a841d4744dc;hb=020b58d94cd173ac6e67bd17dc52d5f0c49a03a4;hp=21a35312b4f4c7c208c548b3003136caf8dfebdf;hpb=24ff4888ceaa8e8cc43f3238f473e6aa9ca1d30a;p=prosody.git diff --git a/plugins/mod_tls.lua b/plugins/mod_tls.lua index 21a35312..73b5ae09 100644 --- a/plugins/mod_tls.lua +++ b/plugins/mod_tls.lua @@ -1,33 +1,95 @@ +-- Prosody IM +-- Copyright (C) 2008-2009 Matthew Wild +-- Copyright (C) 2008-2009 Waqas Hussain +-- +-- This project is MIT/X11 licensed. Please see the +-- COPYING file in the source package for more information. +-- local st = require "util.stanza"; -local send = require "core.sessionmanager".send_to_session; ---local sessions = sessions; +local xmlns_stream = 'http://etherx.jabber.org/streams'; +local xmlns_starttls = 'urn:ietf:params:xml:ns:xmpp-tls'; -local t_insert = table.insert; +local secure_auth_only = module:get_option("c2s_require_encryption") or module:get_option("require_encryption"); +local secure_s2s_only = module:get_option("s2s_require_encryption"); -local log = require "util.logger".init("mod_starttls"); +local global_ssl_ctx = prosody.global_ssl_ctx; -local xmlns_starttls ='urn:ietf:params:xml:ns:xmpp-tls'; - -add_handler("c2s_unauthed", "starttls", xmlns_starttls, +module:add_handler("c2s_unauthed", "starttls", xmlns_starttls, function (session, stanza) if session.conn.starttls then - send(session, st.stanza("proceed", { xmlns = xmlns_starttls })); - -- FIXME: I'm commenting the below, not sure why it was necessary - -- sessions[session.conn] = nil; + session.send(st.stanza("proceed", { xmlns = xmlns_starttls })); session:reset_stream(); - session.conn.starttls(); + local ssl_ctx = session.host and hosts[session.host].ssl_ctx_in or global_ssl_ctx; + session.conn:starttls(ssl_ctx); session.log("info", "TLS negotiation started..."); + session.secure = false; else -- FIXME: What reply? session.log("warn", "Attempt to start TLS, but TLS is not available on this connection"); end end); -add_event_hook("stream-features", - function (session, features) - if session.conn.starttls then - t_insert(features, ""); - end - end); +module:add_handler("s2sin_unauthed", "starttls", xmlns_starttls, + function (session, stanza) + if session.conn.starttls then + session.sends2s(st.stanza("proceed", { xmlns = xmlns_starttls })); + session:reset_stream(); + local ssl_ctx = session.to_host and hosts[session.to_host].ssl_ctx_in or global_ssl_ctx; + session.conn:starttls(ssl_ctx); + session.log("info", "TLS negotiation started for incoming s2s..."); + session.secure = false; + else + -- FIXME: What reply? + session.log("warn", "Attempt to start TLS, but TLS is not available on this s2s connection"); + end + end); + + +local starttls_attr = { xmlns = xmlns_starttls }; +module:add_event_hook("stream-features", + function (session, features) + if session.conn.starttls then + features:tag("starttls", starttls_attr); + if secure_auth_only then + features:tag("required"):up():up(); + else + features:up(); + end + end + end); + +module:hook("s2s-stream-features", + function (data) + local session, features = data.session, data.features; + if session.to_host and session.conn.starttls then + features:tag("starttls", starttls_attr):up(); + if secure_s2s_only then + features:tag("required"):up():up(); + else + features:up(); + end + end + end); + +-- For s2sout connections, start TLS if we can +module:hook_stanza(xmlns_stream, "features", + function (session, stanza) + module:log("debug", "Received features element"); + if session.conn.starttls and stanza:child_with_ns(xmlns_starttls) then + module:log("%s is offering TLS, taking up the offer...", session.to_host); + session.sends2s(""); + return true; + end + end, 500); + +module:hook_stanza(xmlns_starttls, "proceed", + function (session, stanza) + module:log("debug", "Proceeding with TLS on s2sout..."); + session:reset_stream(); + local ssl_ctx = session.from_host and hosts[session.from_host].ssl_ctx or global_ssl_ctx; + session.conn:starttls(ssl_ctx, true); + session.secure = false; + return true; + end);