]> andersk Git - openssh.git/blame - auth1.c
- markus@cvs.openbsd.org 2001/12/27 18:10:29
[openssh.git] / auth1.c
CommitLineData
a306f2dd 1/*
2 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
3 * All rights reserved
bcbf86ec 4 *
5 * As far as I am concerned, the code I have written for this software
6 * can be used freely for any purpose. Any derived versions of this
7 * software must be clearly marked as such, and if the derived work is
8 * incompatible with the protocol description in the RFC file, it must be
9 * called by a name other than "ssh" or "Secure Shell".
a306f2dd 10 */
11
12#include "includes.h"
45c49544 13RCSID("$OpenBSD: auth1.c,v 1.28 2001/12/25 18:53:00 markus Exp $");
94ec8c6b 14
a306f2dd 15#include "xmalloc.h"
16#include "rsa.h"
42f11eb2 17#include "ssh1.h"
a306f2dd 18#include "packet.h"
19#include "buffer.h"
a306f2dd 20#include "mpaux.h"
42f11eb2 21#include "log.h"
a306f2dd 22#include "servconf.h"
23#include "compat.h"
24#include "auth.h"
25#include "session.h"
3b1a83df 26#include "misc.h"
ced49be2 27#include "uidswap.h"
a306f2dd 28
29/* import */
30extern ServerOptions options;
94ec8c6b 31
a306f2dd 32/*
33 * convert ssh auth msg type into description
34 */
396c147e 35static char *
a306f2dd 36get_authname(int type)
37{
38 static char buf[1024];
39 switch (type) {
40 case SSH_CMSG_AUTH_PASSWORD:
41 return "password";
42 case SSH_CMSG_AUTH_RSA:
43 return "rsa";
44 case SSH_CMSG_AUTH_RHOSTS_RSA:
45 return "rhosts-rsa";
46 case SSH_CMSG_AUTH_RHOSTS:
47 return "rhosts";
59c97189 48 case SSH_CMSG_AUTH_TIS:
49 case SSH_CMSG_AUTH_TIS_RESPONSE:
50 return "challenge-response";
ced49be2 51#if defined(KRB4) || defined(KRB5)
a306f2dd 52 case SSH_CMSG_AUTH_KERBEROS:
53 return "kerberos";
a306f2dd 54#endif
55 }
56 snprintf(buf, sizeof buf, "bad-auth-msg-%d", type);
57 return buf;
58}
59
60/*
59c97189 61 * read packets, try to authenticate the user and
62 * return only if authentication is successful
a306f2dd 63 */
396c147e 64static void
59c97189 65do_authloop(Authctxt *authctxt)
a306f2dd 66{
94ec8c6b 67 int authenticated = 0;
1e3b8b07 68 u_int bits;
a306f2dd 69 RSA *client_host_key;
70 BIGNUM *n;
94ec8c6b 71 char *client_user, *password;
59c97189 72 char info[1024];
1e3b8b07 73 u_int dlen;
a306f2dd 74 int plen, nlen, elen;
1e3b8b07 75 u_int ulen;
a306f2dd 76 int type = 0;
59c97189 77 struct passwd *pw = authctxt->pw;
78
79 debug("Attempting authentication for %s%.100s.",
184eed6a 80 authctxt->valid ? "" : "illegal user ", authctxt->user);
59c97189 81
82 /* If the user has no password, accept authentication immediately. */
83 if (options.password_authentication &&
ced49be2 84#if defined(KRB4) || defined(KRB5)
59c97189 85 (!options.kerberos_authentication || options.kerberos_or_local_passwd) &&
86#endif
f4ebf0e8 87#ifdef USE_PAM
8d60e965 88 auth_pam_password(pw, "")) {
b7ccb051 89#elif defined(HAVE_OSF_SIA)
90 0) {
59c97189 91#else
af774732 92 auth_password(authctxt, "")) {
59c97189 93#endif
94 auth_log(authctxt, 1, "without authentication", "");
95 return;
96 }
a306f2dd 97
98 /* Indicate that authentication is needed. */
99 packet_start(SSH_SMSG_FAILURE);
100 packet_send();
101 packet_write_wait();
102
94ec8c6b 103 client_user = NULL;
104
59c97189 105 for (;;) {
94ec8c6b 106 /* default to fail */
107 authenticated = 0;
108
59c97189 109 info[0] = '\0';
a306f2dd 110
111 /* Get a packet from the client. */
112 type = packet_read(&plen);
113
114 /* Process the packet. */
115 switch (type) {
a306f2dd 116
ced49be2 117#if defined(KRB4) || defined(KRB5)
a306f2dd 118 case SSH_CMSG_AUTH_KERBEROS:
119 if (!options.kerberos_authentication) {
a306f2dd 120 verbose("Kerberos authentication disabled.");
a306f2dd 121 } else {
ced49be2 122 char *kdata = packet_get_string(&dlen);
184eed6a 123
ced49be2 124 packet_integrity_check(plen, 4 + dlen, type);
184eed6a 125
ced49be2 126 if (kdata[0] == 4) { /* KRB_PROT_VERSION */
127#ifdef KRB4
128 KTEXT_ST tkt;
184eed6a 129
ced49be2 130 tkt.length = dlen;
131 if (tkt.length < MAX_KTXT_LEN)
132 memcpy(tkt.dat, kdata, tkt.length);
184eed6a 133
ced49be2 134 if (auth_krb4(authctxt, &tkt, &client_user)) {
135 authenticated = 1;
136 snprintf(info, sizeof(info),
137 " tktuser %.100s",
138 client_user);
94ec8c6b 139 }
ced49be2 140#endif /* KRB4 */
141 } else {
142#ifdef KRB5
143 krb5_data tkt;
144 tkt.length = dlen;
145 tkt.data = kdata;
184eed6a 146
ced49be2 147 if (auth_krb5(authctxt, &tkt, &client_user)) {
148 authenticated = 1;
149 snprintf(info, sizeof(info),
150 " tktuser %.100s",
151 client_user);
ced49be2 152 }
153#endif /* KRB5 */
a306f2dd 154 }
59c97189 155 xfree(kdata);
a306f2dd 156 }
157 break;
ced49be2 158#endif /* KRB4 || KRB5 */
184eed6a 159
ced49be2 160#if defined(AFS) || defined(KRB5)
161 /* XXX - punt on backward compatibility here. */
162 case SSH_CMSG_HAVE_KERBEROS_TGT:
163 packet_send_debug("Kerberos TGT passing disabled before authentication.");
164 break;
165#ifdef AFS
166 case SSH_CMSG_HAVE_AFS_TOKEN:
167 packet_send_debug("AFS token passing disabled before authentication.");
168 break;
169#endif /* AFS */
170#endif /* AFS || KRB5 */
184eed6a 171
a306f2dd 172 case SSH_CMSG_AUTH_RHOSTS:
173 if (!options.rhosts_authentication) {
174 verbose("Rhosts authentication disabled.");
175 break;
176 }
177 /*
178 * Get client user name. Note that we just have to
179 * trust the client; this is one reason why rhosts
180 * authentication is insecure. (Another is
181 * IP-spoofing on a local network.)
182 */
183 client_user = packet_get_string(&ulen);
184 packet_integrity_check(plen, 4 + ulen, type);
185
94ec8c6b 186 /* Try to authenticate using /etc/hosts.equiv and .rhosts. */
a306f2dd 187 authenticated = auth_rhosts(pw, client_user);
188
59c97189 189 snprintf(info, sizeof info, " ruser %.100s", client_user);
a306f2dd 190 break;
191
192 case SSH_CMSG_AUTH_RHOSTS_RSA:
193 if (!options.rhosts_rsa_authentication) {
194 verbose("Rhosts with RSA authentication disabled.");
195 break;
196 }
197 /*
198 * Get client user name. Note that we just have to
199 * trust the client; root on the client machine can
200 * claim to be any user.
201 */
202 client_user = packet_get_string(&ulen);
203
204 /* Get the client host key. */
205 client_host_key = RSA_new();
206 if (client_host_key == NULL)
207 fatal("RSA_new failed");
208 client_host_key->e = BN_new();
209 client_host_key->n = BN_new();
210 if (client_host_key->e == NULL || client_host_key->n == NULL)
211 fatal("BN_new failed");
212 bits = packet_get_int();
213 packet_get_bignum(client_host_key->e, &elen);
214 packet_get_bignum(client_host_key->n, &nlen);
215
216 if (bits != BN_num_bits(client_host_key->n))
94ec8c6b 217 verbose("Warning: keysize mismatch for client_host_key: "
0b242b12 218 "actual %d, announced %d", BN_num_bits(client_host_key->n), bits);
a306f2dd 219 packet_integrity_check(plen, (4 + ulen) + 4 + elen + nlen, type);
220
221 authenticated = auth_rhosts_rsa(pw, client_user, client_host_key);
222 RSA_free(client_host_key);
223
59c97189 224 snprintf(info, sizeof info, " ruser %.100s", client_user);
a306f2dd 225 break;
226
227 case SSH_CMSG_AUTH_RSA:
228 if (!options.rsa_authentication) {
229 verbose("RSA authentication disabled.");
230 break;
231 }
232 /* RSA authentication requested. */
233 n = BN_new();
45c49544 234 if (n == NULL)
235 fatal("BN_new failed");
a306f2dd 236 packet_get_bignum(n, &nlen);
237 packet_integrity_check(plen, nlen, type);
238 authenticated = auth_rsa(pw, n);
239 BN_clear_free(n);
240 break;
241
242 case SSH_CMSG_AUTH_PASSWORD:
243 if (!options.password_authentication) {
244 verbose("Password authentication disabled.");
245 break;
246 }
247 /*
248 * Read user password. It is in plain text, but was
249 * transmitted over the encrypted channel so it is
250 * not visible to an outside observer.
251 */
252 password = packet_get_string(&dlen);
253 packet_integrity_check(plen, 4 + dlen, type);
254
255#ifdef USE_PAM
256 /* Do PAM auth with password */
257 authenticated = auth_pam_password(pw, password);
4d33e531 258#elif defined(HAVE_OSF_SIA)
259 /* Do SIA auth with password */
b7ccb051 260 authenticated = auth_sia_password(authctxt->user,
261 password);
4d33e531 262#else /* !USE_PAM && !HAVE_OSF_SIA */
b4b5d644 263 /* Try authentication with the password. */
af774732 264 authenticated = auth_password(authctxt, password);
a306f2dd 265#endif /* USE_PAM */
266
267 memset(password, 0, strlen(password));
268 xfree(password);
269 break;
270
a306f2dd 271 case SSH_CMSG_AUTH_TIS:
272 debug("rcvd SSH_CMSG_AUTH_TIS");
5ba55ada 273 if (options.challenge_response_authentication == 1) {
274 char *challenge = get_challenge(authctxt);
59c97189 275 if (challenge != NULL) {
276 debug("sending challenge '%s'", challenge);
a306f2dd 277 packet_start(SSH_SMSG_AUTH_TIS_CHALLENGE);
59c97189 278 packet_put_cstring(challenge);
5ba55ada 279 xfree(challenge);
a306f2dd 280 packet_send();
281 packet_write_wait();
282 continue;
283 }
284 }
285 break;
286 case SSH_CMSG_AUTH_TIS_RESPONSE:
287 debug("rcvd SSH_CMSG_AUTH_TIS_RESPONSE");
5ba55ada 288 if (options.challenge_response_authentication == 1) {
a306f2dd 289 char *response = packet_get_string(&dlen);
59c97189 290 debug("got response '%s'", response);
a306f2dd 291 packet_integrity_check(plen, 4 + dlen, type);
59c97189 292 authenticated = verify_response(authctxt, response);
293 memset(response, 'r', dlen);
a306f2dd 294 xfree(response);
295 }
296 break;
a306f2dd 297
298 default:
299 /*
300 * Any unknown messages will be ignored (and failure
301 * returned) during authentication.
302 */
303 log("Unknown message during authentication: type %d", type);
304 break;
305 }
af774732 306#ifdef BSD_AUTH
307 if (authctxt->as) {
308 auth_close(authctxt->as);
309 authctxt->as = NULL;
310 }
311#endif
59c97189 312 if (!authctxt->valid && authenticated)
313 fatal("INTERNAL ERROR: authenticated invalid user %s",
314 authctxt->user);
a306f2dd 315
2b87da3b 316#ifdef HAVE_CYGWIN
317 if (authenticated &&
e9571a2c 318 !check_nt_auth(type == SSH_CMSG_AUTH_PASSWORD, pw)) {
3c62e7eb 319 packet_disconnect("Authentication rejected for uid %d.",
e9571a2c 320 pw == NULL ? -1 : pw->pw_uid);
3c62e7eb 321 authenticated = 0;
322 }
3c418020 323#else
59c97189 324 /* Special handling for root */
15853e93 325 if (authenticated && authctxt->pw->pw_uid == 0 &&
326 !auth_root_allowed(get_authname(type)))
59c97189 327 authenticated = 0;
3c418020 328#endif
2b87da3b 329#ifdef USE_PAM
94ec8c6b 330 if (authenticated && !do_pam_account(pw->pw_name, client_user))
331 authenticated = 0;
332#endif
a306f2dd 333
59c97189 334 /* Log before sending the reply */
335 auth_log(authctxt, authenticated, get_authname(type), info);
336
a306f2dd 337 if (client_user != NULL) {
338 xfree(client_user);
339 client_user = NULL;
340 }
341
94ec8c6b 342 if (authenticated)
343 return;
344
b4b5d644 345 if (authctxt->failures++ > AUTH_FAIL_MAX) {
2b87da3b 346#ifdef WITH_AIXAUTHENTICATE
347 loginfailed(authctxt->user,
348 get_canonical_hostname(options.reverse_mapping_check),
61e96248 349 "ssh");
c1ef8333 350#endif /* WITH_AIXAUTHENTICATE */
59c97189 351 packet_disconnect(AUTH_FAIL_MSG, authctxt->user);
c1ef8333 352 }
a306f2dd 353
a306f2dd 354 packet_start(SSH_SMSG_FAILURE);
355 packet_send();
356 packet_write_wait();
357 }
358}
359
360/*
361 * Performs authentication of an incoming connection. Session key has already
362 * been exchanged and encryption is enabled.
363 */
364void
d5bb9418 365do_authentication(void)
a306f2dd 366{
59c97189 367 Authctxt *authctxt;
368 struct passwd *pw;
a306f2dd 369 int plen;
1e3b8b07 370 u_int ulen;
ced49be2 371 char *p, *user, *style = NULL;
a306f2dd 372
373 /* Get the name of the user that we wish to log in as. */
374 packet_read_expect(&plen, SSH_CMSG_USER);
375
376 /* Get the user name. */
377 user = packet_get_string(&ulen);
378 packet_integrity_check(plen, (4 + ulen), SSH_CMSG_USER);
379
59c97189 380 if ((style = strchr(user, ':')) != NULL)
ced49be2 381 *style++ = '\0';
59c97189 382
ced49be2 383 /* XXX - SSH.com Kerberos v5 braindeath. */
384 if ((p = strchr(user, '@')) != NULL)
385 *p = '\0';
184eed6a 386
59c97189 387 authctxt = authctxt_new();
388 authctxt->user = user;
389 authctxt->style = style;
390
a306f2dd 391 /* Verify that the user is a valid user. */
392 pw = getpwnam(user);
94ec8c6b 393 if (pw && allowed_user(pw)) {
59c97189 394 authctxt->valid = 1;
395 pw = pwcopy(pw);
94ec8c6b 396 } else {
59c97189 397 debug("do_authentication: illegal user %s", user);
94ec8c6b 398 pw = NULL;
399 }
59c97189 400 authctxt->pw = pw;
a306f2dd 401
6172e290 402 setproctitle("%s", pw ? user : "unknown");
403
a306f2dd 404#ifdef USE_PAM
94ec8c6b 405 if (pw)
04fc7a67 406 start_pam(user);
a306f2dd 407#endif
408
409 /*
410 * If we are not running as root, the user must have the same uid as
94ec8c6b 411 * the server. (Unless you are running Windows)
a306f2dd 412 */
94ec8c6b 413#ifndef HAVE_CYGWIN
414 if (getuid() != 0 && pw && pw->pw_uid != getuid())
a306f2dd 415 packet_disconnect("Cannot change user when server not running as root.");
3c62e7eb 416#endif
a306f2dd 417
59c97189 418 /*
b4b5d644 419 * Loop until the user has been authenticated or the connection is
420 * closed, do_authloop() returns only if authentication is successful
421 */
59c97189 422 do_authloop(authctxt);
a306f2dd 423
424 /* The user has been authenticated and accepted. */
94ec8c6b 425 packet_start(SSH_SMSG_SUCCESS);
426 packet_send();
427 packet_write_wait();
59c97189 428
a306f2dd 429 /* Perform session preparation. */
bb5639fe 430 do_authenticated(authctxt);
a306f2dd 431}
This page took 0.160598 seconds and 5 git commands to generate.