]> andersk Git - gssapi-openssh.git/blob - openssh/gss-serv-krb5.c
o Remove compat package from bundle
[gssapi-openssh.git] / openssh / gss-serv-krb5.c
1 /*      $OpenBSD: gss-serv-krb5.c,v 1.1 2003/08/22 10:56:09 markus Exp $        */
2
3 /*
4  * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
5  *
6  * Redistribution and use in source and binary forms, with or without
7  * modification, are permitted provided that the following conditions
8  * are met:
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in the
13  *    documentation and/or other materials provided with the distribution.
14  *
15  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
16  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25  */
26
27 #include "includes.h"
28
29 #ifdef GSSAPI
30 #ifdef KRB5
31
32 #include "auth.h"
33 #include "xmalloc.h"
34 #include "log.h"
35 #include "servconf.h"
36
37 #include "ssh-gss.h"
38
39 extern ServerOptions options;
40
41 #ifdef HEIMDAL
42 #include <krb5.h>
43 #else
44 #include <gssapi_krb5.h>
45 #endif
46
47 static krb5_context krb_context = NULL;
48
49 /* Initialise the krb5 library, for the stuff that GSSAPI won't do */
50
51 static int 
52 ssh_gssapi_krb5_init()
53 {
54         krb5_error_code problem;
55
56         if (krb_context != NULL)
57                 return 1;
58
59         problem = krb5_init_context(&krb_context);
60         if (problem) {
61                 logit("Cannot initialize krb5 context");
62                 return 0;
63         }
64         krb5_init_ets(krb_context);
65
66         return 1;
67 }
68
69 /* Check if this user is OK to login. This only works with krb5 - other
70  * GSSAPI mechanisms will need their own.
71  * Returns true if the user is OK to log in, otherwise returns 0
72  */
73
74 static int
75 ssh_gssapi_krb5_userok(ssh_gssapi_client *client, char *name)
76 {
77         krb5_principal princ;
78         int retval;
79
80         if (ssh_gssapi_krb5_init() == 0)
81                 return 0;
82
83         if ((retval = krb5_parse_name(krb_context, client->exportedname.value,
84             &princ))) {
85                 logit("krb5_parse_name(): %.100s",
86                     krb5_get_err_text(krb_context, retval));
87                 return 0;
88         }
89         if (krb5_kuserok(krb_context, princ, name)) {
90                 retval = 1;
91                 logit("Authorized to %s, krb5 principal %s (krb5_kuserok)",
92                     name, (char *)client->displayname.value);
93         } else
94                 retval = 0;
95
96         krb5_free_principal(krb_context, princ);
97         return retval;
98 }
99
100
101 /* Retrieve the local username associated with a set of Kerberos 
102  * credentials. Hopefully we can use this for the 'empty' username
103  * logins discussed in the draft  */
104 static int
105 ssh_gssapi_krb5_localname(ssh_gssapi_client *client, char **user) {
106         krb5_principal princ;
107         int retval;
108         
109         if (ssh_gssapi_krb5_init() == 0)
110                 return 0;
111
112         if ((retval=krb5_parse_name(krb_context, client->displayname.value, 
113                                     &princ))) {
114                 logit("krb5_parse_name(): %.100s", 
115                         krb5_get_err_text(krb_context,retval));
116                 return 0;
117         }
118         
119         /* We've got to return a malloc'd string */
120         *user = (char *)xmalloc(256);
121         if (krb5_aname_to_localname(krb_context, princ, 256, *user)) {
122                 xfree(*user);
123                 *user = NULL;
124                 return(0);
125         }
126         
127         return(1);
128 }
129         
130 /* This writes out any forwarded credentials from the structure populated
131  * during userauth. Called after we have setuid to the user */
132
133 static void
134 ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
135 {
136         krb5_ccache ccache;
137         krb5_error_code problem;
138         krb5_principal princ;
139         OM_uint32 maj_status, min_status;
140         gss_cred_id_t krb5_cred_handle;
141
142
143         if (client->creds == NULL) {
144                 debug("No credentials stored");
145                 return;
146         }
147
148         if (ssh_gssapi_krb5_init() == 0)
149                 return;
150
151 #ifdef HEIMDAL
152         if ((problem = krb5_cc_gen_new(krb_context, &krb5_fcc_ops, &ccache))) {
153                 logit("krb5_cc_gen_new(): %.100s",
154                     krb5_get_err_text(krb_context, problem));
155                 return;
156         }
157 #else
158         {
159                 int tmpfd;
160                 char ccname[40];
161     
162                 snprintf(ccname, sizeof(ccname), 
163                     "FILE:/tmp/krb5cc_%d_XXXXXX", geteuid());
164     
165                 if ((tmpfd = mkstemp(ccname + strlen("FILE:"))) == -1) {
166                         logit("mkstemp(): %.100s", strerror(errno));
167                         problem = errno;
168                         return;
169                 }
170                 if (fchmod(tmpfd, S_IRUSR | S_IWUSR) == -1) {
171                         logit("fchmod(): %.100s", strerror(errno));
172                         close(tmpfd);
173                         problem = errno;
174                         return;
175                 }
176                 close(tmpfd);
177                 if ((problem = krb5_cc_resolve(krb_context, ccname, &ccache))) {
178                         logit("krb5_cc_resolve(): %.100s",
179                             krb5_get_err_text(krb_context, problem));
180                         return;
181                 }
182         }
183 #endif  /* #ifdef HEIMDAL */
184
185         if ((problem = krb5_parse_name(krb_context, 
186             client->exportedname.value, &princ))) {
187                 logit("krb5_parse_name(): %.100s",
188                     krb5_get_err_text(krb_context, problem));
189                 krb5_cc_destroy(krb_context, ccache);
190                 return;
191         }
192
193         if ((problem = krb5_cc_initialize(krb_context, ccache, princ))) {
194                 logit("krb5_cc_initialize(): %.100s",
195                     krb5_get_err_text(krb_context, problem));
196                 krb5_free_principal(krb_context, princ);
197                 krb5_cc_destroy(krb_context, ccache);
198                 return;
199         }
200
201         krb5_free_principal(krb_context, princ);
202
203 #ifdef MECHGLUE
204         krb5_cred_handle =
205             __gss_get_mechanism_cred(client->creds,
206                                      &(gssapi_kerberos_mech.oid));
207 #else
208         krb5_cred_handle = client->creds;
209 #endif
210
211         if ((maj_status = gss_krb5_copy_ccache(&min_status, 
212             krb5_cred_handle, ccache))) {
213                 logit("gss_krb5_copy_ccache() failed");
214                 krb5_cc_destroy(krb_context, ccache);
215                 return;
216         }
217
218         client->store.filename = xstrdup(krb5_cc_get_name(krb_context, ccache));
219         client->store.envvar = "KRB5CCNAME";
220         client->store.envval = xstrdup(client->store.filename);
221
222 #ifdef USE_PAM
223         if (options.use_pam)
224                 do_pam_putenv(client->store.envvar,client->store.envval);
225 #endif
226
227         krb5_cc_close(krb_context, ccache);
228
229         return;
230 }
231
232 ssh_gssapi_mech gssapi_kerberos_mech = {
233         "toWM5Slw5Ew8Mqkay+al2g==",
234         "Kerberos",
235         {9, "\x2A\x86\x48\x86\xF7\x12\x01\x02\x02"},
236         NULL,
237         &ssh_gssapi_krb5_userok,
238         &ssh_gssapi_krb5_localname,
239         &ssh_gssapi_krb5_storecreds
240 };
241
242 ssh_gssapi_mech gssapi_kerberos_mech_old = {
243         "Se3H81ismmOC3OE+FwYCiQ==",
244         "Kerberos",
245         {9, "\x2A\x86\x48\x86\xF7\x12\x01\x02\x02"},
246         &ssh_gssapi_krb5_init,
247         &ssh_gssapi_krb5_userok,
248         &ssh_gssapi_krb5_localname,
249         &ssh_gssapi_krb5_storecreds
250 };
251
252 #endif /* KRB5 */
253
254 #endif /* GSSAPI */
This page took 0.062224 seconds and 5 git commands to generate.