summaryrefslogtreecommitdiffstats
path: root/scripts/ipmi-version.nse
blob: 6e0e062b39479ebb8c2e68d7136e77d909400240 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
local ipmi = require "ipmi"
local nmap = require "nmap"
local shortport = require "shortport"
local stdnse = require "stdnse"
local string = require "string"
local table = require "table"

description = [[
  Performs IPMI Information Discovery through Channel Auth probes.
]]

---
-- @usage
-- nmap -sU --script ipmi-version -p 623 <host>
--
-- @output
-- PORT     STATE SERVICE  REASON
-- 623/udp  open|filtered  unknown
-- | ipmi-version:
-- |   Version: IPMI-2.0
-- |   UserAuth: password, md5, md2
-- |   PassAuth: null_user
-- |_  Level: 1.2,2.0
--
-- @xmloutput
-- <table>
--   <table key="Version">
--     <elem>IPMI-2.0</elem>
--   </table>
--
--   <table key="UserAuth">
--     <elem>password</elem>
--     <elem>md5</elem>
--     <elem>md2</elem>
--   </table>
--
--   <table key="PassAuth">
--     <elem>kg_default</elem>
--     <elem>null_user</elem>
--   </table>
--
--   <table key="Level">
--     <elem>1.2</elem>
--     <elem>2.0</elem>
--   </table>
-- </table>
--

author = "Claudiu Perta <claudiu.perta@gmail.com>"
license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
categories = {"discovery", "safe"}

portrule = shortport.version_port_or_service(623, "asf-rmcp", "udp", {"open", "open|filtered"})

local comma_separated = {
  __tostring = function(t) return table.concat(t, ", ") end
}

action = function(host, port)

  local request = ipmi.channel_auth_request()
  local socket = nmap.new_socket()

  socket:set_timeout(
    ((host.times and host.times.timeout) or 8) * 1000)
  socket:connect(host, port, "udp")

 -- Send 3 probes
  local tries = 3
  repeat
    socket:send(request)
    tries = tries - 1
  until tries == 0

  local status, reply = socket:receive()
  socket:close()

  if not status then
    stdnse.debug1(string.format("No response (%s)", reply))
    return nil
  end

  nmap.set_port_state(host, port, "open")

  -- Invalid reply
  local info = ipmi.parse_channel_auth_reply(reply)
  if info["ipmi_command"] ~= 56 then
    return "IPMI - Invalid response"
  end

  -- Valid reply
  local Version = {}
  if info["ipmi_compat_20"] then
    table.insert(Version, "IPMI-2.0")
  else
    table.insert(Version, "IPMI-1.5")
  end

  local UserAuth = {}
  setmetatable(UserAuth, comma_separated)

  if info["ipmi_compat_oem_auth"] then
    table.insert(UserAuth, "oem_auth")
  end

  if info["ipmi_compat_password"]  then
    table.insert(UserAuth, "password")
  end

  if info["ipmi_compat_md5"] then
    table.insert(UserAuth, "md5")
  end

  if info["ipmi_compat_md2"] then
    table.insert(UserAuth, "md2")
  end

  if info["ipmi_compat_none"] then
    table.insert(UserAuth, "null")
  end

  local PassAuth = {}
  setmetatable(PassAuth, comma_separated)

  if info["ipmi_compat_20"] and info["ipmi_user_kg"] then
    table.insert(PassAuth, "kg_default")
  end

  if not info["ipmi_user_disable_message_auth"] then
    table.insert(PassAuth, "auth_msg")
  end

  if not info["ipmi_user_disable_user_auth"]  then
    table.insert(PassAuth, "auth_user")
  end

  if info["ipmi_user_non_null"] then
    table.insert(PassAuth, "non_null_user")
  end

  if info["ipmi_user_null"] then
    table.insert(PassAuth, "null_user")
  end

  if info["ipmi_user_anonymous"] then
    table.insert(PassAuth, "anonymous_user")
  end

  local ConnInfo = {}
  setmetatable(ConnInfo, comma_separated)

  if info["ipmi_conn_15"] then
    table.insert(ConnInfo, "1.5")
  end

  if info["ipmi_conn_20"] then
    table.insert(ConnInfo, "2.0")
  end

  local output = stdnse.output_table()
  output["Version"] = Version
  output["UserAuth"] = UserAuth
  output["PassAuth"] = PassAuth
  output["Level"] = ConnInfo
  if info["ipmi_oem_id"] ~= 0 then
    output["OEMID"] =  info["ipmi_oem_id"]
  end

  return output
end