]> git.ipfire.org Git - thirdparty/cups.git/blame - cups/auth.c
Update ipp documentation to reflect the behavior of configuring WiFi on IPP USB printers.
[thirdparty/cups.git] / cups / auth.c
CommitLineData
ef416fc2 1/*
7e86f2f6 2 * Authentication functions for CUPS.
ef416fc2 3 *
fa26ab95 4 * Copyright 2007-2019 by Apple Inc.
7e86f2f6 5 * Copyright 1997-2007 by Easy Software Products.
ef416fc2 6 *
7e86f2f6
MS
7 * This file contains Kerberos support code, copyright 2006 by
8 * Jelmer Vernooij.
f7deaa1a 9 *
e3101897 10 * Licensed under Apache License v2.0. See the file "LICENSE" for more information.
ef416fc2 11 */
12
13/*
14 * Include necessary headers...
15 */
16
71e16022 17#include "cups-private.h"
fb863569 18#include "debug-internal.h"
ef416fc2 19#include <fcntl.h>
20#include <sys/stat.h>
19dc16f7 21#if defined(_WIN32) || defined(__EMX__)
ef416fc2 22# include <io.h>
23#else
24# include <unistd.h>
19dc16f7 25#endif /* _WIN32 || __EMX__ */
ef416fc2 26
f7deaa1a 27#if HAVE_AUTHORIZATION_H
28# include <Security/Authorization.h>
f7deaa1a 29#endif /* HAVE_AUTHORIZATION_H */
30
bc44d920 31#if defined(SO_PEERCRED) && defined(AF_LOCAL)
32# include <pwd.h>
33#endif /* SO_PEERCRED && AF_LOCAL */
34
ef416fc2 35
36/*
37 * Local functions...
38 */
39
7ec11630
MS
40static const char *cups_auth_find(const char *www_authenticate, const char *scheme);
41static const char *cups_auth_param(const char *scheme, const char *name, char *value, size_t valsize);
42static const char *cups_auth_scheme(const char *www_authenticate, char *scheme, size_t schemesize);
43
f7deaa1a 44#ifdef HAVE_GSSAPI
1ce6909d
MS
45# define CUPS_GSS_OK 0 /* Successfully set credentials */
46# define CUPS_GSS_NONE -1 /* No credentials */
47# define CUPS_GSS_FAIL -2 /* Failed credentials/authentication */
eac3a0a0
MS
48# ifdef HAVE_GSS_ACQUIRE_CRED_EX_F
49# ifdef HAVE_GSS_GSSAPI_SPI_H
50# include <GSS/gssapi_spi.h>
51# else
a2326b5b
MS
52# define GSS_AUTH_IDENTITY_TYPE_1 1
53# define gss_acquire_cred_ex_f __ApplePrivate_gss_acquire_cred_ex_f
53af7f21 54typedef struct gss_auth_identity /* @private@ */
eac3a0a0
MS
55{
56 uint32_t type;
57 uint32_t flags;
58 char *username;
59 char *realm;
60 char *password;
61 gss_buffer_t *credentialsRef;
49c59293 62} gss_auth_identity_desc;
eac3a0a0
MS
63extern OM_uint32 gss_acquire_cred_ex_f(gss_status_id_t, const gss_name_t,
64 OM_uint32, OM_uint32, const gss_OID,
65 gss_cred_usage_t, gss_auth_identity_t,
66 void *, void (*)(void *, OM_uint32,
67 gss_status_id_t,
68 gss_cred_id_t,
69 gss_OID_set,
70 OM_uint32));
71# endif /* HAVE_GSS_GSSAPI_SPI_H */
72# include <dispatch/dispatch.h>
73typedef struct _cups_gss_acquire_s /* Acquire callback data */
74{
75 dispatch_semaphore_t sem; /* Synchronization semaphore */
76 OM_uint32 major; /* Returned status code */
77 gss_cred_id_t creds; /* Returned credentials */
78} _cups_gss_acquire_t;
79
80static void cups_gss_acquire(void *ctx, OM_uint32 major,
81 gss_status_id_t status,
82 gss_cred_id_t creds, gss_OID_set oids,
83 OM_uint32 time_rec);
84# endif /* HAVE_GSS_ACQUIRE_CRED_EX_F */
85static gss_name_t cups_gss_getname(http_t *http, const char *service_name);
f7deaa1a 86# ifdef DEBUG
e07d4801
MS
87static void cups_gss_printf(OM_uint32 major_status, OM_uint32 minor_status,
88 const char *message);
355e94dc 89# else
e07d4801
MS
90# define cups_gss_printf(major, minor, message)
91# endif /* DEBUG */
f7deaa1a 92#endif /* HAVE_GSSAPI */
064e50fb 93static int cups_is_local_connection(http_t *http);
ef416fc2 94static int cups_local_auth(http_t *http);
95
96
97/*
98 * 'cupsDoAuthentication()' - Authenticate a request.
99 *
cb7f98ee 100 * This function should be called in response to a @code HTTP_STATUS_UNAUTHORIZED@
ef416fc2 101 * status, prior to resubmitting your request.
102 *
8072030b 103 * @since CUPS 1.1.20/macOS 10.4@
ef416fc2 104 */
105
106int /* O - 0 on success, -1 on error */
f11a948a
MS
107cupsDoAuthentication(
108 http_t *http, /* I - Connection to server or @code CUPS_HTTP_DEFAULT@ */
109 const char *method, /* I - Request method ("GET", "POST", "PUT") */
110 const char *resource) /* I - Resource path */
ef416fc2 111{
3e7fe0ca 112 const char *password, /* Password string */
7ec11630
MS
113 *www_auth, /* WWW-Authenticate header */
114 *schemedata; /* Scheme-specific data */
115 char scheme[256], /* Scheme name */
16f67389 116 prompt[1024]; /* Prompt for user */
f7deaa1a 117 int localauth; /* Local authentication result */
b86bc4cf 118 _cups_globals_t *cg; /* Global data */
ef416fc2 119
120
807315e6 121 DEBUG_printf(("cupsDoAuthentication(http=%p, method=\"%s\", resource=\"%s\")", (void *)http, method, resource));
ef416fc2 122
f11a948a
MS
123 if (!http)
124 http = _cupsConnect();
125
126 if (!http || !method || !resource)
127 return (-1);
128
5a6b583a
MS
129 DEBUG_printf(("2cupsDoAuthentication: digest_tries=%d, userpass=\"%s\"",
130 http->digest_tries, http->userpass));
131 DEBUG_printf(("2cupsDoAuthentication: WWW-Authenticate=\"%s\"",
132 httpGetField(http, HTTP_FIELD_WWW_AUTHENTICATE)));
133
ef416fc2 134 /*
135 * Clear the current authentication string...
136 */
137
355e94dc 138 httpSetAuthString(http, NULL, NULL);
ef416fc2 139
140 /*
141 * See if we can do local authentication...
142 */
143
f7deaa1a 144 if (http->digest_tries < 3)
ef416fc2 145 {
f7deaa1a 146 if ((localauth = cups_local_auth(http)) == 0)
147 {
e07d4801 148 DEBUG_printf(("2cupsDoAuthentication: authstring=\"%s\"",
f7deaa1a 149 http->authstring));
f14324a7 150
cb7f98ee 151 if (http->status == HTTP_STATUS_UNAUTHORIZED)
f7deaa1a 152 http->digest_tries ++;
f14324a7 153
f7deaa1a 154 return (0);
155 }
156 else if (localauth == -1)
f11a948a 157 {
cb7f98ee 158 http->status = HTTP_STATUS_CUPS_AUTHORIZATION_CANCELED;
f7deaa1a 159 return (-1); /* Error or canceled */
f11a948a 160 }
ef416fc2 161 }
162
163 /*
7ec11630 164 * Nope, loop through the authentication schemes to find the first we support.
ef416fc2 165 */
166
7ec11630 167 www_auth = httpGetField(http, HTTP_FIELD_WWW_AUTHENTICATE);
3e7fe0ca 168
7ec11630 169 for (schemedata = cups_auth_scheme(www_auth, scheme, sizeof(scheme)); schemedata; schemedata = cups_auth_scheme(schemedata + strlen(scheme), scheme, sizeof(scheme)))
ef416fc2 170 {
171 /*
7ec11630 172 * Check the scheme name...
ef416fc2 173 */
174
1ce6909d
MS
175 DEBUG_printf(("2cupsDoAuthentication: Trying scheme \"%s\"...", scheme));
176
7ec11630 177#ifdef HAVE_GSSAPI
064e50fb 178 if (!_cups_strcasecmp(scheme, "Negotiate") && !cups_is_local_connection(http))
7ec11630
MS
179 {
180 /*
064e50fb 181 * Kerberos authentication to remote server...
7ec11630 182 */
5a9febac 183
1ce6909d
MS
184 int gss_status; /* Auth status */
185
186 if ((gss_status = _cupsSetNegotiateAuthString(http, method, resource)) == CUPS_GSS_FAIL)
7ec11630 187 {
1ce6909d 188 DEBUG_puts("1cupsDoAuthentication: Negotiate failed.");
7ec11630
MS
189 http->status = HTTP_STATUS_CUPS_AUTHORIZATION_CANCELED;
190 return (-1);
191 }
1ce6909d
MS
192 else if (gss_status == CUPS_GSS_NONE)
193 {
194 DEBUG_puts("2cupsDoAuthentication: No credentials for Negotiate.");
195 continue;
196 }
197 else
198 {
199 DEBUG_puts("2cupsDoAuthentication: Using Negotiate.");
200 break;
201 }
7ec11630
MS
202 }
203 else
204#endif /* HAVE_GSSAPI */
064e50fb
MS
205 if (_cups_strcasecmp(scheme, "Basic") &&
206 _cups_strcasecmp(scheme, "Digest") &&
207 _cups_strcasecmp(scheme, "Negotiate"))
1ce6909d
MS
208 {
209 /*
210 * Other schemes not yet supported...
211 */
212
213 DEBUG_printf(("2cupsDoAuthentication: Scheme \"%s\" not yet supported.", scheme));
214 continue;
215 }
b86bc4cf 216
7ec11630
MS
217 /*
218 * See if we should retry the current username:password...
219 */
5a9febac 220
064e50fb 221 if (http->digest_tries > 1 || !http->userpass[0])
7ec11630
MS
222 {
223 /*
224 * Nope - get a new password from the user...
225 */
ef416fc2 226
7ec11630
MS
227 char default_username[HTTP_MAX_VALUE];
228 /* Default username */
ef416fc2 229
7ec11630 230 cg = _cupsGlobals();
ef416fc2 231
7ec11630
MS
232 if (!cg->lang_default)
233 cg->lang_default = cupsLangDefault();
ef416fc2 234
44cb0dd2 235 if (cups_auth_param(schemedata, "username", default_username, sizeof(default_username)))
7ec11630 236 cupsSetUser(default_username);
5a6b583a 237
7ec11630 238 snprintf(prompt, sizeof(prompt), _cupsLangString(cg->lang_default, _("Password for %s on %s? ")), cupsUser(), http->hostname[0] == '/' ? "localhost" : http->hostname);
5a6b583a 239
7ec11630
MS
240 http->digest_tries = _cups_strncasecmp(scheme, "Digest", 6) != 0;
241 http->userpass[0] = '\0';
ef416fc2 242
7ec11630
MS
243 if ((password = cupsGetPassword2(prompt, http, method, resource)) == NULL)
244 {
1ce6909d 245 DEBUG_puts("1cupsDoAuthentication: User canceled password request.");
7ec11630
MS
246 http->status = HTTP_STATUS_CUPS_AUTHORIZATION_CANCELED;
247 return (-1);
248 }
f7deaa1a 249
7ec11630
MS
250 snprintf(http->userpass, sizeof(http->userpass), "%s:%s", cupsUser(), password);
251 }
252 else if (http->status == HTTP_STATUS_UNAUTHORIZED)
253 http->digest_tries ++;
254
255 if (http->status == HTTP_STATUS_UNAUTHORIZED && http->digest_tries >= 3)
f7deaa1a 256 {
7ec11630
MS
257 DEBUG_printf(("1cupsDoAuthentication: Too many authentication tries (%d)", http->digest_tries));
258
cb7f98ee 259 http->status = HTTP_STATUS_CUPS_AUTHORIZATION_CANCELED;
f7deaa1a 260 return (-1);
261 }
7ec11630 262
ef416fc2 263 /*
7ec11630 264 * Got a password; encode it for the server...
ef416fc2 265 */
266
7ec11630
MS
267 if (!_cups_strcasecmp(scheme, "Basic"))
268 {
269 /*
270 * Basic authentication...
271 */
5a738aea 272
7ec11630 273 char encode[256]; /* Base64 buffer */
5a738aea 274
1ce6909d 275 DEBUG_puts("2cupsDoAuthentication: Using Basic.");
7ec11630
MS
276 httpEncode64_2(encode, sizeof(encode), http->userpass, (int)strlen(http->userpass));
277 httpSetAuthString(http, "Basic", encode);
16f67389 278 break;
7ec11630
MS
279 }
280 else if (!_cups_strcasecmp(scheme, "Digest"))
281 {
282 /*
283 * Digest authentication...
284 */
285
16f67389
MS
286 char nonce[HTTP_MAX_VALUE]; /* nonce="xyz" string */
287
288 cups_auth_param(schemedata, "algorithm", http->algorithm, sizeof(http->algorithm));
289 cups_auth_param(schemedata, "opaque", http->opaque, sizeof(http->opaque));
290 cups_auth_param(schemedata, "nonce", nonce, sizeof(nonce));
291 cups_auth_param(schemedata, "realm", http->realm, sizeof(http->realm));
7ec11630 292
5737d5eb 293 if (_httpSetDigestAuthString(http, nonce, method, resource))
1ce6909d 294 {
ec8beb89 295 DEBUG_puts("2cupsDoAuthentication: Using Digest.");
16f67389 296 break;
1ce6909d 297 }
7ec11630
MS
298 }
299 }
300
064e50fb 301 if (http->authstring && http->authstring[0])
7ec11630 302 {
1ce6909d 303 DEBUG_printf(("1cupsDoAuthentication: authstring=\"%s\".", http->authstring));
7ec11630
MS
304
305 return (0);
ef416fc2 306 }
f14324a7
MS
307 else
308 {
1ce6909d 309 DEBUG_puts("1cupsDoAuthentication: No supported schemes.");
cb7f98ee 310 http->status = HTTP_STATUS_CUPS_AUTHORIZATION_CANCELED;
7ec11630 311
f14324a7
MS
312 return (-1);
313 }
ef416fc2 314}
315
316
f7deaa1a 317#ifdef HAVE_GSSAPI
f14324a7
MS
318/*
319 * '_cupsSetNegotiateAuthString()' - Set the Kerberos authentication string.
320 */
321
1ce6909d 322int /* O - 0 on success, negative on error */
f14324a7 323_cupsSetNegotiateAuthString(
eac3a0a0
MS
324 http_t *http, /* I - Connection to server */
325 const char *method, /* I - Request method ("GET", "POST", "PUT") */
326 const char *resource) /* I - Resource path */
f14324a7
MS
327{
328 OM_uint32 minor_status, /* Minor status code */
329 major_status; /* Major status code */
330 gss_buffer_desc output_token = GSS_C_EMPTY_BUFFER;
07ed0e9a 331 /* Output token */
f14324a7 332
f14324a7
MS
333# ifdef __APPLE__
334 /*
335 * If the weak-linked GSSAPI/Kerberos library is not present, don't try
336 * to use it...
337 */
338
6d8021f4 339 if (&gss_init_sec_context == NULL)
f14324a7
MS
340 {
341 DEBUG_puts("1_cupsSetNegotiateAuthString: Weak-linked GSSAPI/Kerberos "
342 "framework is not present");
1ce6909d 343 return (CUPS_GSS_NONE);
f14324a7
MS
344 }
345# endif /* __APPLE__ */
346
1ce6909d
MS
347 if (!strcmp(http->hostname, "localhost") || http->hostname[0] == '/' || isdigit(http->hostname[0] & 255) || !strchr(http->hostname, '.'))
348 {
349 DEBUG_printf(("1_cupsSetNegotiateAuthString: Kerberos not available for host \"%s\".", http->hostname));
350 return (CUPS_GSS_NONE);
351 }
352
f14324a7
MS
353 if (http->gssname == GSS_C_NO_NAME)
354 {
eac3a0a0 355 http->gssname = cups_gss_getname(http, _cupsGSSServiceName());
f14324a7
MS
356 }
357
358 if (http->gssctx != GSS_C_NO_CONTEXT)
359 {
360 gss_delete_sec_context(&minor_status, &http->gssctx, GSS_C_NO_BUFFER);
361 http->gssctx = GSS_C_NO_CONTEXT;
362 }
363
eac3a0a0
MS
364 major_status = gss_init_sec_context(&minor_status, GSS_C_NO_CREDENTIAL,
365 &http->gssctx,
366 http->gssname, http->gssmech,
367 GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG,
368 GSS_C_INDEFINITE,
369 GSS_C_NO_CHANNEL_BINDINGS,
370 GSS_C_NO_BUFFER, &http->gssmech,
371 &output_token, NULL, NULL);
372
accedcf8 373# ifdef HAVE_GSS_ACQUIRE_CRED_EX_F
eac3a0a0
MS
374 if (major_status == GSS_S_NO_CRED)
375 {
376 /*
377 * Ask the user for credentials...
378 */
379
380 char prompt[1024], /* Prompt for user */
381 userbuf[256]; /* Kerberos username */
382 const char *username, /* Username string */
383 *password; /* Password string */
384 _cups_gss_acquire_t data; /* Callback data */
49c59293 385 gss_auth_identity_desc identity; /* Kerberos user identity */
eac3a0a0
MS
386 _cups_globals_t *cg = _cupsGlobals();
387 /* Per-thread global data */
388
389 if (!cg->lang_default)
390 cg->lang_default = cupsLangDefault();
391
392 snprintf(prompt, sizeof(prompt),
393 _cupsLangString(cg->lang_default, _("Password for %s on %s? ")),
f228370c 394 cupsUser(), http->gsshost);
eac3a0a0
MS
395
396 if ((password = cupsGetPassword2(prompt, http, method, resource)) == NULL)
1ce6909d 397 return (CUPS_GSS_FAIL);
eac3a0a0
MS
398
399 /*
400 * Try to acquire credentials...
401 */
402
403 username = cupsUser();
404 if (!strchr(username, '@'))
405 {
f228370c 406 snprintf(userbuf, sizeof(userbuf), "%s@%s", username, http->gsshost);
eac3a0a0
MS
407 username = userbuf;
408 }
409
410 identity.type = GSS_AUTH_IDENTITY_TYPE_1;
411 identity.flags = 0;
412 identity.username = (char *)username;
413 identity.realm = (char *)"";
414 identity.password = (char *)password;
415 identity.credentialsRef = NULL;
416
417 data.sem = dispatch_semaphore_create(0);
418 data.major = 0;
419 data.creds = NULL;
420
421 if (data.sem)
422 {
5dcbe84d 423 major_status = gss_acquire_cred_ex_f(NULL, GSS_C_NO_NAME, 0, GSS_C_INDEFINITE, GSS_KRB5_MECHANISM, GSS_C_INITIATE, (gss_auth_identity_t)&identity, &data, cups_gss_acquire);
eac3a0a0
MS
424
425 if (major_status == GSS_S_COMPLETE)
426 {
427 dispatch_semaphore_wait(data.sem, DISPATCH_TIME_FOREVER);
428 major_status = data.major;
429 }
430
431 dispatch_release(data.sem);
432
433 if (major_status == GSS_S_COMPLETE)
434 {
435 OM_uint32 release_minor; /* Minor status from releasing creds */
436
437 major_status = gss_init_sec_context(&minor_status, data.creds,
438 &http->gssctx,
439 http->gssname, http->gssmech,
440 GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG,
441 GSS_C_INDEFINITE,
442 GSS_C_NO_CHANNEL_BINDINGS,
443 GSS_C_NO_BUFFER, &http->gssmech,
444 &output_token, NULL, NULL);
445 gss_release_cred(&release_minor, &data.creds);
446 }
447 }
448 }
baa764fa
AG
449# else
450 (void)method;
451 (void)resource;
accedcf8 452# endif /* HAVE_GSS_ACQUIRED_CRED_EX_F */
f14324a7 453
1ce6909d 454 if (major_status == GSS_S_NO_CRED)
f14324a7 455 {
1ce6909d
MS
456 cups_gss_printf(major_status, minor_status, "_cupsSetNegotiateAuthString: No credentials");
457 return (CUPS_GSS_NONE);
458 }
459 else if (GSS_ERROR(major_status))
460 {
461 cups_gss_printf(major_status, minor_status, "_cupsSetNegotiateAuthString: Unable to initialize security context");
462 return (CUPS_GSS_FAIL);
f14324a7
MS
463 }
464
accedcf8 465# ifdef DEBUG
eac3a0a0 466 else if (major_status == GSS_S_CONTINUE_NEEDED)
1ce6909d 467 cups_gss_printf(major_status, minor_status, "_cupsSetNegotiateAuthString: Continuation needed");
accedcf8 468# endif /* DEBUG */
f14324a7
MS
469
470 if (output_token.length > 0 && output_token.length <= 65536)
471 {
472 /*
473 * Allocate the authorization string since Windows KDCs can have
474 * arbitrarily large credentials...
475 */
476
7e86f2f6 477 int authsize = 10 + /* "Negotiate " */
cee8cdad 478 (((int)output_token.length * 4 / 3 + 3) & ~3) + 1;
7e86f2f6 479 /* Base64 + nul */
f14324a7
MS
480
481 httpSetAuthString(http, NULL, NULL);
482
7e86f2f6 483 if ((http->authstring = malloc((size_t)authsize)) == NULL)
f14324a7
MS
484 {
485 http->authstring = http->_authstring;
486 authsize = sizeof(http->_authstring);
487 }
488
07623986 489 strlcpy(http->authstring, "Negotiate ", (size_t)authsize);
f14324a7 490 httpEncode64_2(http->authstring + 10, authsize - 10, output_token.value,
7e86f2f6 491 (int)output_token.length);
f14324a7
MS
492
493 gss_release_buffer(&minor_status, &output_token);
494 }
495 else
496 {
497 DEBUG_printf(("1_cupsSetNegotiateAuthString: Kerberos credentials too "
498 "large - %d bytes!", (int)output_token.length));
499 gss_release_buffer(&minor_status, &output_token);
500
1ce6909d 501 return (CUPS_GSS_FAIL);
f14324a7
MS
502 }
503
1ce6909d 504 return (CUPS_GSS_OK);
f14324a7 505}
accedcf8 506#endif /* HAVE_GSSAPI */
f14324a7
MS
507
508
7ec11630
MS
509/*
510 * 'cups_auth_find()' - Find the named WWW-Authenticate scheme.
511 *
512 * The "www_authenticate" parameter points to the current position in the header.
513 *
514 * Returns @code NULL@ if the auth scheme is not present.
515 */
516
517static const char * /* O - Start of matching scheme or @code NULL@ if not found */
518cups_auth_find(const char *www_authenticate, /* I - Pointer into WWW-Authenticate header */
519 const char *scheme) /* I - Authentication scheme */
520{
521 size_t schemelen = strlen(scheme); /* Length of scheme */
522
523
91bc88eb
MS
524 DEBUG_printf(("8cups_auth_find(www_authenticate=\"%s\", scheme=\"%s\"(%d))", www_authenticate, scheme, (int)schemelen));
525
7ec11630
MS
526 while (*www_authenticate)
527 {
528 /*
529 * Skip leading whitespace and commas...
530 */
531
91bc88eb 532 DEBUG_printf(("9cups_auth_find: Before whitespace: \"%s\"", www_authenticate));
7ec11630
MS
533 while (isspace(*www_authenticate & 255) || *www_authenticate == ',')
534 www_authenticate ++;
91bc88eb 535 DEBUG_printf(("9cups_auth_find: After whitespace: \"%s\"", www_authenticate));
7ec11630
MS
536
537 /*
538 * See if this is "Scheme" followed by whitespace or the end of the string.
539 */
540
c944b62b 541 if (!strncmp(www_authenticate, scheme, schemelen) && (isspace(www_authenticate[schemelen] & 255) || www_authenticate[schemelen] == ',' || !www_authenticate[schemelen]))
7ec11630
MS
542 {
543 /*
544 * Yes, this is the start of the scheme-specific information...
545 */
546
91bc88eb
MS
547 DEBUG_printf(("9cups_auth_find: Returning \"%s\".", www_authenticate));
548
7ec11630
MS
549 return (www_authenticate);
550 }
551
552 /*
553 * Skip the scheme name or param="value" string...
554 */
555
556 while (!isspace(*www_authenticate & 255) && *www_authenticate)
557 {
558 if (*www_authenticate == '\"')
559 {
560 /*
561 * Skip quoted value...
562 */
563
baa764fa 564 do
7ec11630 565 www_authenticate ++;
baa764fa 566 while (*www_authenticate && *www_authenticate != '\"');
91bc88eb
MS
567
568 DEBUG_printf(("9cups_auth_find: After quoted: \"%s\"", www_authenticate));
7ec11630
MS
569 }
570
571 www_authenticate ++;
572 }
91bc88eb
MS
573
574 DEBUG_printf(("9cups_auth_find: After skip: \"%s\"", www_authenticate));
7ec11630
MS
575 }
576
91bc88eb
MS
577 DEBUG_puts("9cups_auth_find: Returning NULL.");
578
7ec11630
MS
579 return (NULL);
580}
581
582
583/*
584 * 'cups_auth_param()' - Copy the value for the named authentication parameter,
585 * if present.
586 */
587
588static const char * /* O - Parameter value or @code NULL@ if not present */
589cups_auth_param(const char *scheme, /* I - Pointer to auth data */
590 const char *name, /* I - Name of parameter */
591 char *value, /* I - Value buffer */
592 size_t valsize) /* I - Size of value buffer */
593{
594 char *valptr = value, /* Pointer into value buffer */
595 *valend = value + valsize - 1; /* Pointer to end of buffer */
596 size_t namelen = strlen(name); /* Name length */
597 int param; /* Is this a parameter? */
598
599
91bc88eb
MS
600 DEBUG_printf(("8cups_auth_param(scheme=\"%s\", name=\"%s\", value=%p, valsize=%d)", scheme, name, (void *)value, (int)valsize));
601
7ec11630
MS
602 while (!isspace(*scheme & 255) && *scheme)
603 scheme ++;
604
605 while (*scheme)
606 {
607 while (isspace(*scheme & 255) || *scheme == ',')
608 scheme ++;
609
610 if (!strncmp(scheme, name, namelen) && scheme[namelen] == '=')
611 {
612 /*
613 * Found the parameter, copy the value...
614 */
615
616 scheme += namelen + 1;
617 if (*scheme == '\"')
618 {
619 scheme ++;
620
621 while (*scheme && *scheme != '\"')
622 {
623 if (valptr < valend)
624 *valptr++ = *scheme;
625
626 scheme ++;
627 }
628 }
629 else
630 {
631 while (*scheme && strchr("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-._~+/=", *scheme))
632 {
633 if (valptr < valend)
634 *valptr++ = *scheme;
635
636 scheme ++;
637 }
638 }
639
640 *valptr = '\0';
641
91bc88eb
MS
642 DEBUG_printf(("9cups_auth_param: Returning \"%s\".", value));
643
7ec11630
MS
644 return (value);
645 }
646
647 /*
648 * Skip the param=value string...
649 */
650
651 param = 0;
652
653 while (!isspace(*scheme & 255) && *scheme)
654 {
655 if (*scheme == '=')
656 param = 1;
657 else if (*scheme == '\"')
658 {
659 /*
660 * Skip quoted value...
661 */
662
91bc88eb
MS
663 scheme ++;
664 while (*scheme && *scheme != '\"')
7ec11630
MS
665 scheme ++;
666 }
667
668 scheme ++;
669 }
670
671 /*
672 * If this wasn't a parameter, we are at the end of this scheme's
673 * parameters...
674 */
675
676 if (!param)
677 break;
678 }
679
680 *value = '\0';
681
91bc88eb
MS
682 DEBUG_puts("9cups_auth_param: Returning NULL.");
683
7ec11630
MS
684 return (NULL);
685}
686
687
688/*
689 * 'cups_auth_scheme()' - Get the (next) WWW-Authenticate scheme.
690 *
691 * The "www_authenticate" parameter points to the current position in the header.
692 *
693 * Returns @code NULL@ if there are no (more) auth schemes present.
694 */
695
696static const char * /* O - Start of scheme or @code NULL@ if not found */
697cups_auth_scheme(const char *www_authenticate, /* I - Pointer into WWW-Authenticate header */
698 char *scheme, /* I - Scheme name buffer */
699 size_t schemesize) /* I - Size of buffer */
700{
701 const char *start; /* Start of scheme data */
702 char *sptr = scheme, /* Pointer into scheme buffer */
703 *send = scheme + schemesize - 1;/* End of scheme buffer */
704 int param; /* Is this a parameter? */
705
706
91bc88eb
MS
707 DEBUG_printf(("8cups_auth_scheme(www_authenticate=\"%s\", scheme=%p, schemesize=%d)", www_authenticate, (void *)scheme, (int)schemesize));
708
7ec11630
MS
709 while (*www_authenticate)
710 {
711 /*
712 * Skip leading whitespace and commas...
713 */
714
715 while (isspace(*www_authenticate & 255) || *www_authenticate == ',')
716 www_authenticate ++;
717
718 /*
719 * Parse the scheme name or param="value" string...
720 */
721
44cb0dd2 722 for (sptr = scheme, start = www_authenticate, param = 0; *www_authenticate && *www_authenticate != ',' && !isspace(*www_authenticate & 255); www_authenticate ++)
7ec11630
MS
723 {
724 if (*www_authenticate == '=')
725 param = 1;
726 else if (!param && sptr < send)
727 *sptr++ = *www_authenticate;
728 else if (*www_authenticate == '\"')
729 {
730 /*
731 * Skip quoted value...
732 */
733
91bc88eb
MS
734 www_authenticate ++;
735 while (*www_authenticate && *www_authenticate != '\"')
7ec11630
MS
736 www_authenticate ++;
737 }
738 }
739
740 if (sptr > scheme && !param)
741 {
742 *sptr = '\0';
91bc88eb
MS
743
744 DEBUG_printf(("9cups_auth_scheme: Returning \"%s\".", start));
745
7ec11630
MS
746 return (start);
747 }
748 }
749
750 *scheme = '\0';
751
91bc88eb
MS
752 DEBUG_puts("9cups_auth_scheme: Returning NULL.");
753
7ec11630
MS
754 return (NULL);
755}
756
757
accedcf8 758#ifdef HAVE_GSSAPI
eac3a0a0 759# ifdef HAVE_GSS_ACQUIRE_CRED_EX_F
f7deaa1a 760/*
eac3a0a0
MS
761 * 'cups_gss_acquire()' - Kerberos credentials callback.
762 */
763static void
764cups_gss_acquire(
765 void *ctx, /* I - Caller context */
766 OM_uint32 major, /* I - Major error code */
767 gss_status_id_t status, /* I - Status (unused) */
768 gss_cred_id_t creds, /* I - Credentials (if any) */
769 gss_OID_set oids, /* I - Mechanism OIDs (unused) */
770 OM_uint32 time_rec) /* I - Timestamp (unused) */
771{
772 uint32_t min; /* Minor error code */
773 _cups_gss_acquire_t *data; /* Callback data */
774
775
776 (void)status;
777 (void)time_rec;
778
779 data = (_cups_gss_acquire_t *)ctx;
780 data->major = major;
781 data->creds = creds;
782
783 gss_release_oid_set(&min, &oids);
784 dispatch_semaphore_signal(data->sem);
785}
786# endif /* HAVE_GSS_ACQUIRE_CRED_EX_F */
787
788
789/*
790 * 'cups_gss_getname()' - Get CUPS service credentials for authentication.
f7deaa1a 791 */
792
793static gss_name_t /* O - Server name */
eac3a0a0 794cups_gss_getname(
f7deaa1a 795 http_t *http, /* I - Connection to server */
796 const char *service_name) /* I - Service name */
797{
798 gss_buffer_desc token = GSS_C_EMPTY_BUFFER;
799 /* Service token */
bc44d920 800 OM_uint32 major_status, /* Major status code */
801 minor_status; /* Minor status code */
802 gss_name_t server_name; /* Server name */
eac3a0a0 803 char buf[1024]; /* Name buffer */
bc44d920 804
805
eac3a0a0 806 DEBUG_printf(("7cups_gss_getname(http=%p, service_name=\"%s\")", http,
e07d4801
MS
807 service_name));
808
809
bc44d920 810 /*
811 * Get the hostname...
812 */
f7deaa1a 813
eac3a0a0
MS
814 if (!http->gsshost[0])
815 {
816 httpGetHostname(http, http->gsshost, sizeof(http->gsshost));
bc44d920 817
eac3a0a0
MS
818 if (!strcmp(http->gsshost, "localhost"))
819 {
820 if (gethostname(http->gsshost, sizeof(http->gsshost)) < 0)
821 {
822 DEBUG_printf(("1cups_gss_getname: gethostname() failed: %s",
823 strerror(errno)));
824 http->gsshost[0] = '\0';
825 return (NULL);
826 }
827
828 if (!strchr(http->gsshost, '.'))
829 {
830 /*
831 * The hostname is not a FQDN, so look it up...
832 */
833
834 struct hostent *host; /* Host entry to get FQDN */
835
836 if ((host = gethostbyname(http->gsshost)) != NULL && host->h_name)
837 {
838 /*
839 * Use the resolved hostname...
840 */
841
842 strlcpy(http->gsshost, host->h_name, sizeof(http->gsshost));
843 }
844 else
845 {
846 DEBUG_printf(("1cups_gss_getname: gethostbyname(\"%s\") failed.",
847 http->gsshost));
848 http->gsshost[0] = '\0';
849 return (NULL);
850 }
851 }
852 }
853 }
f7deaa1a 854
855 /*
eac3a0a0 856 * Get a service name we can use for authentication purposes...
f7deaa1a 857 */
858
eac3a0a0 859 snprintf(buf, sizeof(buf), "%s@%s", service_name, http->gsshost);
f7deaa1a 860
eac3a0a0 861 DEBUG_printf(("8cups_gss_getname: Looking up \"%s\".", buf));
7ff4fea9 862
f7deaa1a 863 token.value = buf;
864 token.length = strlen(buf);
865 server_name = GSS_C_NO_NAME;
866 major_status = gss_import_name(&minor_status, &token,
867 GSS_C_NT_HOSTBASED_SERVICE,
868 &server_name);
869
870 if (GSS_ERROR(major_status))
871 {
e07d4801 872 cups_gss_printf(major_status, minor_status,
eac3a0a0 873 "cups_gss_getname: gss_import_name() failed");
f7deaa1a 874 return (NULL);
875 }
876
877 return (server_name);
878}
e07d4801
MS
879
880
881# ifdef DEBUG
882/*
eac3a0a0 883 * 'cups_gss_printf()' - Show debug error messages from GSSAPI.
e07d4801
MS
884 */
885
886static void
887cups_gss_printf(OM_uint32 major_status,/* I - Major status code */
888 OM_uint32 minor_status,/* I - Minor status code */
889 const char *message) /* I - Prefix for error message */
890{
891 OM_uint32 err_major_status, /* Major status code for display */
892 err_minor_status; /* Minor status code for display */
893 OM_uint32 msg_ctx; /* Message context */
894 gss_buffer_desc major_status_string = GSS_C_EMPTY_BUFFER,
895 /* Major status message */
896 minor_status_string = GSS_C_EMPTY_BUFFER;
897 /* Minor status message */
898
899
900 msg_ctx = 0;
901 err_major_status = gss_display_status(&err_minor_status,
902 major_status,
903 GSS_C_GSS_CODE,
904 GSS_C_NO_OID,
905 &msg_ctx,
906 &major_status_string);
907
908 if (!GSS_ERROR(err_major_status))
909 gss_display_status(&err_minor_status, minor_status, GSS_C_MECH_CODE,
910 GSS_C_NULL_OID, &msg_ctx, &minor_status_string);
911
68b10830 912 DEBUG_printf(("1%s: %s, %s", message, (char *)major_status_string.value,
e07d4801
MS
913 (char *)minor_status_string.value));
914
915 gss_release_buffer(&err_minor_status, &major_status_string);
916 gss_release_buffer(&err_minor_status, &minor_status_string);
917}
918# endif /* DEBUG */
f7deaa1a 919#endif /* HAVE_GSSAPI */
920
064e50fb
MS
921static int /* O - 0 if not a local connection */
922 /* 1 if local connection */
923cups_is_local_connection(http_t *http) /* I - HTTP connection to server */
924{
925 if (!httpAddrLocalhost(http->hostaddr) && _cups_strcasecmp(http->hostname, "localhost") != 0)
926 return 0;
927 return 1;
928}
f7deaa1a 929
ef416fc2 930/*
931 * 'cups_local_auth()' - Get the local authorization certificate if
eac3a0a0 932 * available/applicable.
ef416fc2 933 */
934
f7deaa1a 935static int /* O - 0 if available */
bc44d920 936 /* 1 if not available */
f7deaa1a 937 /* -1 error */
ef416fc2 938cups_local_auth(http_t *http) /* I - HTTP connection to server */
939{
19dc16f7 940#if defined(_WIN32) || defined(__EMX__)
ef416fc2 941 /*
19dc16f7 942 * Currently _WIN32 and OS-2 do not support the CUPS server...
ef416fc2 943 */
944
bc44d920 945 return (1);
ef416fc2 946#else
f7deaa1a 947 int pid; /* Current process ID */
948 FILE *fp; /* Certificate file */
e07d4801 949 char trc[16], /* Try Root Certificate parameter */
6961465f 950 filename[1024]; /* Certificate filename */
7ec11630
MS
951 const char *www_auth, /* WWW-Authenticate header */
952 *schemedata; /* Data for the named auth scheme */
ef416fc2 953 _cups_globals_t *cg = _cupsGlobals(); /* Global data */
bc44d920 954# if defined(HAVE_AUTHORIZATION_H)
f7deaa1a 955 OSStatus status; /* Status */
956 AuthorizationItem auth_right; /* Authorization right */
957 AuthorizationRights auth_rights; /* Authorization rights */
958 AuthorizationFlags auth_flags; /* Authorization flags */
959 AuthorizationExternalForm auth_extrn; /* Authorization ref external */
960 char auth_key[1024]; /* Buffer */
961 char buffer[1024]; /* Buffer */
bc44d920 962# endif /* HAVE_AUTHORIZATION_H */
ef416fc2 963
964
807315e6 965 DEBUG_printf(("7cups_local_auth(http=%p) hostaddr=%s, hostname=\"%s\"", (void *)http, httpAddrString(http->hostaddr, filename, sizeof(filename)), http->hostname));
ef416fc2 966
967 /*
968 * See if we are accessing localhost...
969 */
970
064e50fb 971 if (!cups_is_local_connection(http))
ef416fc2 972 {
e07d4801 973 DEBUG_puts("8cups_local_auth: Not a local connection!");
bc44d920 974 return (1);
ef416fc2 975 }
976
accedcf8
MS
977 www_auth = httpGetField(http, HTTP_FIELD_WWW_AUTHENTICATE);
978
bc44d920 979# if defined(HAVE_AUTHORIZATION_H)
f7deaa1a 980 /*
981 * Delete any previous authorization reference...
982 */
f14324a7 983
b94498cf 984 if (http->auth_ref)
f7deaa1a 985 {
b94498cf 986 AuthorizationFree(http->auth_ref, kAuthorizationFlagDefaults);
987 http->auth_ref = NULL;
f7deaa1a 988 }
989
91bc88eb 990 if (!getenv("GATEWAY_INTERFACE") && (schemedata = cups_auth_find(www_auth, "AuthRef")) != NULL && cups_auth_param(schemedata, "key", auth_key, sizeof(auth_key)))
f7deaa1a 991 {
7ec11630 992 status = AuthorizationCreate(NULL, kAuthorizationEmptyEnvironment, kAuthorizationFlagDefaults, &http->auth_ref);
f7deaa1a 993 if (status != errAuthorizationSuccess)
994 {
fa26ab95
MS
995 DEBUG_printf(("8cups_local_auth: AuthorizationCreate() returned %d",
996 (int)status));
f7deaa1a 997 return (-1);
998 }
999
1000 auth_right.name = auth_key;
1001 auth_right.valueLength = 0;
1002 auth_right.value = NULL;
1003 auth_right.flags = 0;
1004
1005 auth_rights.count = 1;
1006 auth_rights.items = &auth_right;
1007
f14324a7 1008 auth_flags = kAuthorizationFlagDefaults |
f7deaa1a 1009 kAuthorizationFlagPreAuthorize |
f14324a7 1010 kAuthorizationFlagInteractionAllowed |
f7deaa1a 1011 kAuthorizationFlagExtendRights;
1012
f14324a7
MS
1013 status = AuthorizationCopyRights(http->auth_ref, &auth_rights,
1014 kAuthorizationEmptyEnvironment,
f7deaa1a 1015 auth_flags, NULL);
1016 if (status == errAuthorizationSuccess)
b94498cf 1017 status = AuthorizationMakeExternalForm(http->auth_ref, &auth_extrn);
f7deaa1a 1018
1019 if (status == errAuthorizationSuccess)
1020 {
1021 /*
1022 * Set the authorization string and return...
1023 */
1024
f14324a7 1025 httpEncode64_2(buffer, sizeof(buffer), (void *)&auth_extrn,
f7deaa1a 1026 sizeof(auth_extrn));
1027
355e94dc 1028 httpSetAuthString(http, "AuthRef", buffer);
f7deaa1a 1029
e07d4801 1030 DEBUG_printf(("8cups_local_auth: Returning authstring=\"%s\"",
f7deaa1a 1031 http->authstring));
1032 return (0);
1033 }
1034 else if (status == errAuthorizationCanceled)
1035 return (-1);
1036
fa26ab95 1037 DEBUG_printf(("9cups_local_auth: AuthorizationCopyRights() returned %d", (int)status));
f7deaa1a 1038
1039 /*
1040 * Fall through to try certificates...
1041 */
1042 }
bc44d920 1043# endif /* HAVE_AUTHORIZATION_H */
f7deaa1a 1044
f11a948a
MS
1045# if defined(SO_PEERCRED) && defined(AF_LOCAL)
1046 /*
1047 * See if we can authenticate using the peer credentials provided over a
1048 * domain socket; if so, specify "PeerCred username" as the authentication
1049 * information...
1050 */
1051
7ec11630
MS
1052 if (http->hostaddr->addr.sa_family == AF_LOCAL &&
1053 !getenv("GATEWAY_INTERFACE") && /* Not via CGI programs... */
1054 cups_auth_find(www_auth, "PeerCred"))
f11a948a
MS
1055 {
1056 /*
1057 * Verify that the current cupsUser() matches the current UID...
1058 */
1059
1060 struct passwd *pwd; /* Password information */
1061 const char *username; /* Current username */
1062
1063 username = cupsUser();
1064
1065 if ((pwd = getpwnam(username)) != NULL && pwd->pw_uid == getuid())
1066 {
1067 httpSetAuthString(http, "PeerCred", username);
1068
1069 DEBUG_printf(("8cups_local_auth: Returning authstring=\"%s\"",
1070 http->authstring));
1071
1072 return (0);
1073 }
1074 }
1075# endif /* SO_PEERCRED && AF_LOCAL */
1076
7ec11630
MS
1077 if ((schemedata = cups_auth_find(www_auth, "Local")) == NULL)
1078 return (1);
1079
ef416fc2 1080 /*
1081 * Try opening a certificate file for this PID. If that fails,
1082 * try the root certificate...
1083 */
1084
1085 pid = getpid();
1086 snprintf(filename, sizeof(filename), "%s/certs/%d", cg->cups_statedir, pid);
1087 if ((fp = fopen(filename, "r")) == NULL && pid > 0)
1088 {
bc44d920 1089 /*
e07d4801 1090 * No certificate for this PID; see if we can get the root certificate...
bc44d920 1091 */
1092
bf265b3a 1093 DEBUG_printf(("9cups_local_auth: Unable to open file \"%s\": %s", filename, strerror(errno)));
e07d4801 1094
7ec11630 1095 if (!cups_auth_param(schemedata, "trc", trc, sizeof(trc)))
e07d4801
MS
1096 {
1097 /*
1098 * Scheduler doesn't want us to use the root certificate...
1099 */
1100
1101 return (1);
1102 }
1103
ef416fc2 1104 snprintf(filename, sizeof(filename), "%s/certs/0", cg->cups_statedir);
bf265b3a
MS
1105 if ((fp = fopen(filename, "r")) == NULL)
1106 DEBUG_printf(("9cups_local_auth: Unable to open file \"%s\": %s", filename, strerror(errno)));
ef416fc2 1107 }
1108
f7deaa1a 1109 if (fp)
ef416fc2 1110 {
f7deaa1a 1111 /*
1112 * Read the certificate from the file...
1113 */
ef416fc2 1114
6961465f
MS
1115 char certificate[33], /* Certificate string */
1116 *certptr; /* Pointer to certificate string */
1117
1118 certptr = fgets(certificate, sizeof(certificate), fp);
f7deaa1a 1119 fclose(fp);
ef416fc2 1120
6961465f
MS
1121 if (certptr)
1122 {
1123 /*
1124 * Set the authorization string and return...
1125 */
ef416fc2 1126
6961465f 1127 httpSetAuthString(http, "Local", certificate);
ef416fc2 1128
6961465f
MS
1129 DEBUG_printf(("8cups_local_auth: Returning authstring=\"%s\"",
1130 http->authstring));
ef416fc2 1131
6961465f
MS
1132 return (0);
1133 }
f7deaa1a 1134 }
1135
1136 return (1);
19dc16f7 1137#endif /* _WIN32 || __EMX__ */
ef416fc2 1138}