]> andersk Git - openssh.git/blame - auth.c
- (djm) Add --with-superuser-path=xxx configure option to specify what $PATH
[openssh.git] / auth.c
CommitLineData
7368a6c8 1/*
f3c7c613 2 * Copyright (c) 2000 Markus Friedl. All rights reserved.
bcbf86ec 3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
7368a6c8 23 */
24
25#include "includes.h"
06bea668 26RCSID("$OpenBSD: auth.c,v 1.41 2002/03/19 15:31:47 markus Exp $");
7368a6c8 27
c1ef8333 28#ifdef HAVE_LOGIN_H
29#include <login.h>
30#endif
4cb5ffa0 31#if defined(HAVE_SHADOW_H) && !defined(DISABLE_SHADOW)
32#include <shadow.h>
33#endif /* defined(HAVE_SHADOW_H) && !defined(DISABLE_SHADOW) */
7368a6c8 34
b4d02860 35#ifdef HAVE_LIBGEN_H
c8445989 36#include <libgen.h>
b4d02860 37#endif
c8445989 38
42f11eb2 39#include "xmalloc.h"
40#include "match.h"
41#include "groupaccess.h"
42#include "log.h"
43#include "servconf.h"
e78a59f5 44#include "auth.h"
59c97189 45#include "auth-options.h"
42f11eb2 46#include "canohost.h"
c8445989 47#include "buffer.h"
48#include "bufaux.h"
d0c8ca5c 49#include "uidswap.h"
50#include "tildexpand.h"
5f1f36b5 51#include "misc.h"
e78a59f5 52
7368a6c8 53/* import */
54extern ServerOptions options;
7368a6c8 55
56/*
c6a69271 57 * Check if the user is allowed to log in via ssh. If user is listed
58 * in DenyUsers or one of user's groups is listed in DenyGroups, false
59 * will be returned. If AllowUsers isn't empty and user isn't listed
60 * there, or if AllowGroups isn't empty and one of user's groups isn't
61 * listed there, false will be returned.
7368a6c8 62 * If the user's shell is not executable, false will be returned.
6ae2364d 63 * Otherwise true is returned.
7368a6c8 64 */
a306f2dd 65int
7368a6c8 66allowed_user(struct passwd * pw)
67{
68 struct stat st;
6805fc56 69 const char *hostname = NULL, *ipaddr = NULL;
614dee3a 70 char *shell;
7368a6c8 71 int i;
72#ifdef WITH_AIXAUTHENTICATE
73 char *loginmsg;
74#endif /* WITH_AIXAUTHENTICATE */
75b90ced 75#if !defined(USE_PAM) && defined(HAVE_SHADOW_H) && \
37c1c46d 76 !defined(DISABLE_SHADOW) && defined(HAS_SHADOW_EXPIRE)
c6a69271 77 struct spwd *spw;
7368a6c8 78
79 /* Shouldn't be called if pw is NULL, but better safe than sorry... */
c6a69271 80 if (!pw || !pw->pw_name)
7368a6c8 81 return 0;
82
5b29f152 83#define DAY (24L * 60 * 60) /* 1 day in seconds */
4cb5ffa0 84 spw = getspnam(pw->pw_name);
27494968 85 if (spw != NULL) {
5b29f152 86 time_t today = time(NULL) / DAY;
87 debug3("allowed_user: today %d sp_expire %d sp_lstchg %d"
88 " sp_max %d", (int)today, (int)spw->sp_expire,
89 (int)spw->sp_lstchg, (int)spw->sp_max);
4cb5ffa0 90
5b29f152 91 /*
92 * We assume account and password expiration occurs the
93 * day after the day specified.
94 */
95 if (spw->sp_expire != -1 && today > spw->sp_expire) {
96 log("Account %.100s has expired", pw->pw_name);
27494968 97 return 0;
5b29f152 98 }
27494968 99
5b29f152 100 if (spw->sp_lstchg == 0) {
101 log("User %.100s password has expired (root forced)",
102 pw->pw_name);
27494968 103 return 0;
5b29f152 104 }
105
106 if (spw->sp_max != -1 &&
107 today > spw->sp_lstchg + spw->sp_max) {
108 log("User %.100s password has expired (password aged)",
109 pw->pw_name);
110 return 0;
111 }
27494968 112 }
4cb5ffa0 113#else
114 /* Shouldn't be called if pw is NULL, but better safe than sorry... */
c6a69271 115 if (!pw || !pw->pw_name)
4cb5ffa0 116 return 0;
117#endif
118
301e9b01 119 /*
120 * Get the shell from the password data. An empty shell field is
121 * legal, and means /bin/sh.
122 */
123 shell = (pw->pw_shell[0] == '\0') ? _PATH_BSHELL : pw->pw_shell;
124
125 /* deny if shell does not exists or is not executable */
b334badd 126 if (stat(shell, &st) != 0) {
127 log("User %.100s not allowed because shell %.100s does not exist",
128 pw->pw_name, shell);
7368a6c8 129 return 0;
b334badd 130 }
c390a3c8 131 if (S_ISREG(st.st_mode) == 0 ||
132 (st.st_mode & (S_IXOTH|S_IXUSR|S_IXGRP)) == 0) {
b334badd 133 log("User %.100s not allowed because shell %.100s is not executable",
134 pw->pw_name, shell);
7368a6c8 135 return 0;
b334badd 136 }
7368a6c8 137
6805fc56 138 if (options.num_deny_users > 0 || options.num_allow_users > 0) {
139 hostname = get_canonical_hostname(options.verify_reverse_mapping);
140 ipaddr = get_remote_ipaddr();
141 }
142
7368a6c8 143 /* Return false if user is listed in DenyUsers */
144 if (options.num_deny_users > 0) {
7368a6c8 145 for (i = 0; i < options.num_deny_users; i++)
762715ce 146 if (match_user(pw->pw_name, hostname, ipaddr,
b334badd 147 options.deny_users[i])) {
762715ce 148 log("User %.100s not allowed because listed in DenyUsers",
149 pw->pw_name);
7368a6c8 150 return 0;
b334badd 151 }
7368a6c8 152 }
153 /* Return false if AllowUsers isn't empty and user isn't listed there */
154 if (options.num_allow_users > 0) {
7368a6c8 155 for (i = 0; i < options.num_allow_users; i++)
762715ce 156 if (match_user(pw->pw_name, hostname, ipaddr,
80f8f24f 157 options.allow_users[i]))
7368a6c8 158 break;
159 /* i < options.num_allow_users iff we break for loop */
b334badd 160 if (i >= options.num_allow_users) {
161 log("User %.100s not allowed because not listed in AllowUsers",
162 pw->pw_name);
7368a6c8 163 return 0;
b334badd 164 }
7368a6c8 165 }
7368a6c8 166 if (options.num_deny_groups > 0 || options.num_allow_groups > 0) {
c6a69271 167 /* Get the user's group access list (primary and supplementary) */
b334badd 168 if (ga_init(pw->pw_name, pw->pw_gid) == 0) {
169 log("User %.100s not allowed because not in any group",
170 pw->pw_name);
7368a6c8 171 return 0;
b334badd 172 }
7368a6c8 173
c6a69271 174 /* Return false if one of user's groups is listed in DenyGroups */
175 if (options.num_deny_groups > 0)
176 if (ga_match(options.deny_groups,
177 options.num_deny_groups)) {
178 ga_free();
b334badd 179 log("User %.100s not allowed because a group is listed in DenyGroups",
180 pw->pw_name);
7368a6c8 181 return 0;
c6a69271 182 }
7368a6c8 183 /*
c6a69271 184 * Return false if AllowGroups isn't empty and one of user's groups
7368a6c8 185 * isn't listed there
186 */
c6a69271 187 if (options.num_allow_groups > 0)
188 if (!ga_match(options.allow_groups,
189 options.num_allow_groups)) {
190 ga_free();
b334badd 191 log("User %.100s not allowed because none of user's groups are listed in AllowGroups",
192 pw->pw_name);
7368a6c8 193 return 0;
c6a69271 194 }
195 ga_free();
7368a6c8 196 }
197
198#ifdef WITH_AIXAUTHENTICATE
5daf7064 199 if (loginrestrictions(pw->pw_name, S_RLOGIN, NULL, &loginmsg) != 0) {
c1ef8333 200 if (loginmsg && *loginmsg) {
201 /* Remove embedded newlines (if any) */
202 char *p;
5daf7064 203 for (p = loginmsg; *p; p++) {
c1ef8333 204 if (*p == '\n')
205 *p = ' ';
5daf7064 206 }
c1ef8333 207 /* Remove trailing newline */
208 *--p = '\0';
5daf7064 209 log("Login restricted for %s: %.100s", pw->pw_name, loginmsg);
c1ef8333 210 }
7368a6c8 211 return 0;
c1ef8333 212 }
7368a6c8 213#endif /* WITH_AIXAUTHENTICATE */
214
215 /* We found no reason not to let this user try to log on... */
216 return 1;
217}
59c97189 218
219Authctxt *
220authctxt_new(void)
221{
2b87da3b 222 Authctxt *authctxt = xmalloc(sizeof(*authctxt));
223 memset(authctxt, 0, sizeof(*authctxt));
224 return authctxt;
59c97189 225}
226
59c97189 227void
228auth_log(Authctxt *authctxt, int authenticated, char *method, char *info)
229{
230 void (*authlog) (const char *fmt,...) = verbose;
231 char *authmsg;
232
233 /* Raise logging level */
234 if (authenticated == 1 ||
235 !authctxt->valid ||
236 authctxt->failures >= AUTH_FAIL_LOG ||
237 strcmp(method, "password") == 0)
238 authlog = log;
239
240 if (authctxt->postponed)
241 authmsg = "Postponed";
242 else
243 authmsg = authenticated ? "Accepted" : "Failed";
244
245 authlog("%s %s for %s%.100s from %.200s port %d%s",
246 authmsg,
247 method,
248 authctxt->valid ? "" : "illegal user ",
fad3754c 249 authctxt->user,
59c97189 250 get_remote_ipaddr(),
251 get_remote_port(),
252 info);
253}
254
255/*
15853e93 256 * Check whether root logins are disallowed.
59c97189 257 */
258int
15853e93 259auth_root_allowed(char *method)
59c97189 260{
15853e93 261 switch (options.permit_root_login) {
262 case PERMIT_YES:
59c97189 263 return 1;
15853e93 264 break;
265 case PERMIT_NO_PASSWD:
266 if (strcmp(method, "password") != 0)
267 return 1;
268 break;
269 case PERMIT_FORCED_ONLY:
270 if (forced_command) {
271 log("Root login accepted for forced command.");
272 return 1;
273 }
274 break;
59c97189 275 }
15853e93 276 log("ROOT LOGIN REFUSED FROM %.200s", get_remote_ipaddr());
277 return 0;
59c97189 278}
c8445989 279
280
281/*
282 * Given a template and a passwd structure, build a filename
283 * by substituting % tokenised options. Currently, %% becomes '%',
284 * %h becomes the home directory and %u the username.
285 *
286 * This returns a buffer allocated by xmalloc.
287 */
288char *
289expand_filename(const char *filename, struct passwd *pw)
290{
291 Buffer buffer;
292 char *file;
293 const char *cp;
294
295 /*
296 * Build the filename string in the buffer by making the appropriate
297 * substitutions to the given file name.
298 */
299 buffer_init(&buffer);
300 for (cp = filename; *cp; cp++) {
301 if (cp[0] == '%' && cp[1] == '%') {
302 buffer_append(&buffer, "%", 1);
303 cp++;
304 continue;
305 }
306 if (cp[0] == '%' && cp[1] == 'h') {
307 buffer_append(&buffer, pw->pw_dir, strlen(pw->pw_dir));
308 cp++;
309 continue;
310 }
311 if (cp[0] == '%' && cp[1] == 'u') {
312 buffer_append(&buffer, pw->pw_name,
184eed6a 313 strlen(pw->pw_name));
c8445989 314 cp++;
315 continue;
316 }
317 buffer_append(&buffer, cp, 1);
318 }
319 buffer_append(&buffer, "\0", 1);
320
321 /*
322 * Ensure that filename starts anchored. If not, be backward
323 * compatible and prepend the '%h/'
324 */
325 file = xmalloc(MAXPATHLEN);
326 cp = buffer_ptr(&buffer);
327 if (*cp != '/')
328 snprintf(file, MAXPATHLEN, "%s/%s", pw->pw_dir, cp);
329 else
330 strlcpy(file, cp, MAXPATHLEN);
331
332 buffer_free(&buffer);
333 return file;
334}
335
336char *
337authorized_keys_file(struct passwd *pw)
338{
339 return expand_filename(options.authorized_keys_file, pw);
340}
341
342char *
343authorized_keys_file2(struct passwd *pw)
344{
345 return expand_filename(options.authorized_keys_file2, pw);
346}
347
d0c8ca5c 348/* return ok if key exists in sysfile or userfile */
349HostStatus
350check_key_in_hostfiles(struct passwd *pw, Key *key, const char *host,
351 const char *sysfile, const char *userfile)
352{
353 Key *found;
354 char *user_hostfile;
355 struct stat st;
17a3011c 356 HostStatus host_status;
d0c8ca5c 357
358 /* Check if we know the host and its host key. */
359 found = key_new(key->type);
360 host_status = check_host_in_hostfile(sysfile, host, key, found, NULL);
361
362 if (host_status != HOST_OK && userfile != NULL) {
363 user_hostfile = tilde_expand_filename(userfile, pw->pw_uid);
364 if (options.strict_modes &&
365 (stat(user_hostfile, &st) == 0) &&
366 ((st.st_uid != 0 && st.st_uid != pw->pw_uid) ||
184eed6a 367 (st.st_mode & 022) != 0)) {
d0c8ca5c 368 log("Authentication refused for %.100s: "
369 "bad owner or modes for %.200s",
370 pw->pw_name, user_hostfile);
371 } else {
372 temporarily_use_uid(pw);
373 host_status = check_host_in_hostfile(user_hostfile,
374 host, key, found, NULL);
375 restore_uid();
376 }
377 xfree(user_hostfile);
378 }
379 key_free(found);
380
381 debug2("check_key_in_hostfiles: key %s for %s", host_status == HOST_OK ?
382 "ok" : "not found", host);
383 return host_status;
384}
385
386
c8445989 387/*
388 * Check a given file for security. This is defined as all components
389 * of the path to the file must either be owned by either the owner of
1ddf764b 390 * of the file or root and no directories must be group or world writable.
c8445989 391 *
392 * XXX Should any specific check be done for sym links ?
393 *
394 * Takes an open file descriptor, the file name, a uid and and
395 * error buffer plus max size as arguments.
396 *
397 * Returns 0 on success and -1 on failure
398 */
399int
6978866a 400secure_filename(FILE *f, const char *file, struct passwd *pw,
401 char *err, size_t errlen)
c8445989 402{
6978866a 403 uid_t uid = pw->pw_uid;
76fbdd47 404 char buf[MAXPATHLEN], homedir[MAXPATHLEN];
c8445989 405 char *cp;
406 struct stat st;
407
408 if (realpath(file, buf) == NULL) {
409 snprintf(err, errlen, "realpath %s failed: %s", file,
410 strerror(errno));
411 return -1;
412 }
76fbdd47 413 if (realpath(pw->pw_dir, homedir) == NULL) {
414 snprintf(err, errlen, "realpath %s failed: %s", pw->pw_dir,
415 strerror(errno));
416 return -1;
417 }
c8445989 418
419 /* check the open file to avoid races */
420 if (fstat(fileno(f), &st) < 0 ||
421 (st.st_uid != 0 && st.st_uid != uid) ||
422 (st.st_mode & 022) != 0) {
423 snprintf(err, errlen, "bad ownership or modes for file %s",
424 buf);
425 return -1;
426 }
427
428 /* for each component of the canonical path, walking upwards */
429 for (;;) {
430 if ((cp = dirname(buf)) == NULL) {
431 snprintf(err, errlen, "dirname() failed");
432 return -1;
433 }
434 strlcpy(buf, cp, sizeof(buf));
435
436 debug3("secure_filename: checking '%s'", buf);
437 if (stat(buf, &st) < 0 ||
438 (st.st_uid != 0 && st.st_uid != uid) ||
439 (st.st_mode & 022) != 0) {
184eed6a 440 snprintf(err, errlen,
c8445989 441 "bad ownership or modes for directory %s", buf);
442 return -1;
443 }
444
afd501f9 445 /* If are passed the homedir then we can stop */
76fbdd47 446 if (strcmp(homedir, buf) == 0) {
afd501f9 447 debug3("secure_filename: terminating check at '%s'",
448 buf);
449 break;
450 }
c8445989 451 /*
452 * dirname should always complete with a "/" path,
453 * but we can be paranoid and check for "." too
454 */
455 if ((strcmp("/", buf) == 0) || (strcmp(".", buf) == 0))
456 break;
457 }
458 return 0;
459}
443fa1cd 460
461struct passwd *
462getpwnamallow(const char *user)
463{
1836f69f 464#ifdef HAVE_LOGIN_CAP
465 extern login_cap_t *lc;
466#ifdef BSD_AUTH
467 auth_session_t *as;
468#endif
469#endif
443fa1cd 470 struct passwd *pw;
471
472 pw = getpwnam(user);
1836f69f 473 if (pw == NULL || !allowed_user(pw))
474 return (NULL);
475#ifdef HAVE_LOGIN_CAP
476 if ((lc = login_getclass(pw->pw_class)) == NULL) {
477 debug("unable to get login class: %s", user);
478 return (NULL);
479 }
480#ifdef BSD_AUTH
481 if ((as = auth_open()) == NULL || auth_setpwd(as, pw) != 0 ||
482 auth_approval(NULL, lc, pw->pw_name, "ssh") <= 0) {
483 debug("Approval failure for %s", user);
443fa1cd 484 pw = NULL;
1836f69f 485 }
486 if (as != NULL)
487 auth_close(as);
488#endif
489#endif
06bea668 490 if (pw != NULL)
491 return (pwcopy(pw));
492 return (NULL);
443fa1cd 493}
This page took 0.179709 seconds and 5 git commands to generate.