]> andersk Git - openssh.git/blame - auth-pam.c
- (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
[openssh.git] / auth-pam.c
CommitLineData
a5c9cd31 1/*
09564242 2 * Copyright (c) 2000 Damien Miller. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
09564242 12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
a5c9cd31 23 */
24
25#include "includes.h"
26
27#ifdef USE_PAM
28#include "ssh.h"
29#include "xmalloc.h"
42f11eb2 30#include "log.h"
a5c9cd31 31#include "servconf.h"
42f11eb2 32#include "canohost.h"
33#include "readpass.h"
a5c9cd31 34
35RCSID("$Id$");
36
5daf7064 37#define NEW_AUTHTOK_MSG \
ad55cd03 38 "Warning: Your password has expired, please change it now"
5daf7064 39
a5c9cd31 40/* Callbacks */
41static int pamconv(int num_msg, const struct pam_message **msg,
42 struct pam_response **resp, void *appdata_ptr);
43void pam_cleanup_proc(void *context);
5daf7064 44void pam_msg_cat(const char *msg);
a5c9cd31 45
46/* module-local variables */
47static struct pam_conv conv = {
48 pamconv,
49 NULL
50};
ad55cd03 51static pam_handle_t *pamh = NULL;
a5c9cd31 52static const char *pampasswd = NULL;
5daf7064 53static char *pam_msg = NULL;
a5c9cd31 54
ad55cd03 55/* states for pamconv() */
8c9fe09e 56enum { INITIAL_LOGIN, OTHER } pamstate = INITIAL_LOGIN;
ad55cd03 57/* remember whether pam_acct_mgmt() returned PAM_NEWAUTHTOK_REQD */
58static int password_change_required = 0;
8c9fe09e 59/* remember whether the last pam_authenticate() succeeded or not */
60static int was_authenticated = 0;
61
62/* accessor which allows us to switch conversation structs according to
63 * the authentication method being used */
64void pam_set_conv(struct pam_conv *conv)
65{
66 pam_set_item(pamh, PAM_CONV, conv);
67}
68
69/* start an authentication run */
70int do_pam_authenticate(int flags)
71{
72 int retval = pam_authenticate(pamh, flags);
73 was_authenticated = (retval == PAM_SUCCESS);
74 return retval;
75}
ad55cd03 76
77/*
78 * PAM conversation function.
79 * There are two states this can run in.
80 *
81 * INITIAL_LOGIN mode simply feeds the password from the client into
82 * PAM in response to PAM_PROMPT_ECHO_OFF, and collects output
83 * messages with pam_msg_cat(). This is used during initial
84 * authentication to bypass the normal PAM password prompt.
85 *
86 * OTHER mode handles PAM_PROMPT_ECHO_OFF with read_passphrase(prompt, 1)
87 * and outputs messages to stderr. This mode is used if pam_chauthtok()
88 * is called to update expired passwords.
89 */
a5c9cd31 90static int pamconv(int num_msg, const struct pam_message **msg,
91 struct pam_response **resp, void *appdata_ptr)
92{
93 struct pam_response *reply;
94 int count;
ad55cd03 95 char buf[1024];
a5c9cd31 96
97 /* PAM will free this later */
98 reply = malloc(num_msg * sizeof(*reply));
99 if (reply == NULL)
2b87da3b 100 return PAM_CONV_ERR;
a5c9cd31 101
ad55cd03 102 for (count = 0; count < num_msg; count++) {
adeebd37 103 switch(PAM_MSG_MEMBER(msg, count, msg_style)) {
ad55cd03 104 case PAM_PROMPT_ECHO_ON:
71dfaf1c 105 if (pamstate == INITIAL_LOGIN) {
106 free(reply);
107 return PAM_CONV_ERR;
108 } else {
adeebd37 109 fputs(PAM_MSG_MEMBER(msg, count, msg), stderr);
71dfaf1c 110 fgets(buf, sizeof(buf), stdin);
111 reply[count].resp = xstrdup(buf);
112 reply[count].resp_retcode = PAM_SUCCESS;
113 break;
114 }
a5c9cd31 115 case PAM_PROMPT_ECHO_OFF:
ad55cd03 116 if (pamstate == INITIAL_LOGIN) {
117 if (pampasswd == NULL) {
118 free(reply);
119 return PAM_CONV_ERR;
120 }
121 reply[count].resp = xstrdup(pampasswd);
71dfaf1c 122 } else {
2b87da3b 123 reply[count].resp =
adeebd37 124 xstrdup(read_passphrase(PAM_MSG_MEMBER(msg, count, msg), 1));
71dfaf1c 125 }
a5c9cd31 126 reply[count].resp_retcode = PAM_SUCCESS;
a5c9cd31 127 break;
ad55cd03 128 case PAM_ERROR_MSG:
a5c9cd31 129 case PAM_TEXT_INFO:
ad55cd03 130 if ((*msg)[count].msg != NULL) {
131 if (pamstate == INITIAL_LOGIN)
adeebd37 132 pam_msg_cat(PAM_MSG_MEMBER(msg, count, msg));
ad55cd03 133 else {
adeebd37 134 fputs(PAM_MSG_MEMBER(msg, count, msg), stderr);
ad55cd03 135 fputs("\n", stderr);
136 }
137 }
a5c9cd31 138 reply[count].resp = xstrdup("");
ad55cd03 139 reply[count].resp_retcode = PAM_SUCCESS;
a5c9cd31 140 break;
a5c9cd31 141 default:
142 free(reply);
143 return PAM_CONV_ERR;
144 }
145 }
146
147 *resp = reply;
148
149 return PAM_SUCCESS;
150}
151
152/* Called at exit to cleanly shutdown PAM */
153void pam_cleanup_proc(void *context)
154{
155 int pam_retval;
156
157 if (pamh != NULL)
158 {
ad55cd03 159 pam_retval = pam_close_session(pamh, 0);
a5c9cd31 160 if (pam_retval != PAM_SUCCESS) {
2b87da3b 161 log("Cannot close PAM session[%d]: %.200s",
ebd782f7 162 pam_retval, PAM_STRERROR(pamh, pam_retval));
a5c9cd31 163 }
164
ad55cd03 165 pam_retval = pam_setcred(pamh, PAM_DELETE_CRED);
a5c9cd31 166 if (pam_retval != PAM_SUCCESS) {
2b87da3b 167 debug("Cannot delete credentials[%d]: %.200s",
ebd782f7 168 pam_retval, PAM_STRERROR(pamh, pam_retval));
a5c9cd31 169 }
170
ad55cd03 171 pam_retval = pam_end(pamh, pam_retval);
a5c9cd31 172 if (pam_retval != PAM_SUCCESS) {
2b87da3b 173 log("Cannot release PAM authentication[%d]: %.200s",
ebd782f7 174 pam_retval, PAM_STRERROR(pamh, pam_retval));
a5c9cd31 175 }
176 }
177}
178
179/* Attempt password authentation using PAM */
180int auth_pam_password(struct passwd *pw, const char *password)
181{
182 extern ServerOptions options;
183 int pam_retval;
184
8c9fe09e 185 pam_set_conv(&conv);
186
a5c9cd31 187 /* deny if no user. */
188 if (pw == NULL)
189 return 0;
190 if (pw->pw_uid == 0 && options.permit_root_login == 2)
191 return 0;
192 if (*password == '\0' && options.permit_empty_passwd == 0)
193 return 0;
194
195 pampasswd = password;
2b87da3b 196
ad55cd03 197 pamstate = INITIAL_LOGIN;
8c9fe09e 198 pam_retval = do_pam_authenticate(0);
a5c9cd31 199 if (pam_retval == PAM_SUCCESS) {
2b87da3b 200 debug("PAM Password authentication accepted for user \"%.100s\"",
5daf7064 201 pw->pw_name);
a5c9cd31 202 return 1;
203 } else {
2b87da3b 204 debug("PAM Password authentication for \"%.100s\" failed[%d]: %s",
ebd782f7 205 pw->pw_name, pam_retval, PAM_STRERROR(pamh, pam_retval));
a5c9cd31 206 return 0;
207 }
208}
209
210/* Do account management using PAM */
211int do_pam_account(char *username, char *remote_user)
212{
213 int pam_retval;
61e96248 214 extern ServerOptions options;
2b87da3b 215
216 debug("PAM setting rhost to \"%.200s\"",
61e96248 217 get_canonical_hostname(options.reverse_mapping_check));
2b87da3b 218 pam_retval = pam_set_item(pamh, PAM_RHOST,
61e96248 219 get_canonical_hostname(options.reverse_mapping_check));
a5c9cd31 220 if (pam_retval != PAM_SUCCESS) {
2b87da3b 221 fatal("PAM set rhost failed[%d]: %.200s",
ebd782f7 222 pam_retval, PAM_STRERROR(pamh, pam_retval));
a5c9cd31 223 }
224
225 if (remote_user != NULL) {
226 debug("PAM setting ruser to \"%.200s\"", remote_user);
ad55cd03 227 pam_retval = pam_set_item(pamh, PAM_RUSER, remote_user);
a5c9cd31 228 if (pam_retval != PAM_SUCCESS) {
2b87da3b 229 fatal("PAM set ruser failed[%d]: %.200s",
ebd782f7 230 pam_retval, PAM_STRERROR(pamh, pam_retval));
a5c9cd31 231 }
232 }
233
ad55cd03 234 pam_retval = pam_acct_mgmt(pamh, 0);
5daf7064 235 switch (pam_retval) {
236 case PAM_SUCCESS:
237 /* This is what we want */
238 break;
239 case PAM_NEW_AUTHTOK_REQD:
240 pam_msg_cat(NEW_AUTHTOK_MSG);
ad55cd03 241 /* flag that password change is necessary */
242 password_change_required = 1;
5daf7064 243 break;
244 default:
2b87da3b 245 log("PAM rejected by account configuration[%d]: %.200s",
ebd782f7 246 pam_retval, PAM_STRERROR(pamh, pam_retval));
5daf7064 247 return(0);
a5c9cd31 248 }
2b87da3b 249
a5c9cd31 250 return(1);
251}
252
253/* Do PAM-specific session initialisation */
fd094f49 254void do_pam_session(char *username, const char *ttyname)
a5c9cd31 255{
256 int pam_retval;
257
258 if (ttyname != NULL) {
259 debug("PAM setting tty to \"%.200s\"", ttyname);
ad55cd03 260 pam_retval = pam_set_item(pamh, PAM_TTY, ttyname);
5daf7064 261 if (pam_retval != PAM_SUCCESS) {
2b87da3b 262 fatal("PAM set tty failed[%d]: %.200s",
ebd782f7 263 pam_retval, PAM_STRERROR(pamh, pam_retval));
5daf7064 264 }
a5c9cd31 265 }
266
ad55cd03 267 pam_retval = pam_open_session(pamh, 0);
5daf7064 268 if (pam_retval != PAM_SUCCESS) {
2b87da3b 269 fatal("PAM session setup failed[%d]: %.200s",
ebd782f7 270 pam_retval, PAM_STRERROR(pamh, pam_retval));
5daf7064 271 }
a5c9cd31 272}
273
2b87da3b 274/* Set PAM credentials */
a815d7a3 275void do_pam_setcred(void)
a5c9cd31 276{
277 int pam_retval;
2b87da3b 278
a5c9cd31 279 debug("PAM establishing creds");
ad55cd03 280 pam_retval = pam_setcred(pamh, PAM_ESTABLISH_CRED);
5daf7064 281 if (pam_retval != PAM_SUCCESS) {
8c9fe09e 282 if(was_authenticated) {
2b87da3b 283 fatal("PAM setcred failed[%d]: %.200s",
8c9fe09e 284 pam_retval, PAM_STRERROR(pamh, pam_retval));
285 } else {
2b87da3b 286 debug("PAM setcred failed[%d]: %.200s",
8c9fe09e 287 pam_retval, PAM_STRERROR(pamh, pam_retval));
288 }
ad55cd03 289 }
290}
291
2919e060 292/* accessor function for file scope static variable */
293int pam_password_change_required(void)
294{
295 return password_change_required;
296}
297
2b87da3b 298/*
ad55cd03 299 * Have user change authentication token if pam_acct_mgmt() indicated
300 * it was expired. This needs to be called after an interactive
301 * session is established and the user's pty is connected to
302 * stdin/stout/stderr.
303 */
a815d7a3 304void do_pam_chauthtok(void)
ad55cd03 305{
306 int pam_retval;
307
308 if (password_change_required) {
309 pamstate = OTHER;
ebd782f7 310 /*
311 * XXX: should we really loop forever?
312 */
ad55cd03 313 do {
314 pam_retval = pam_chauthtok(pamh, PAM_CHANGE_EXPIRED_AUTHTOK);
ebd782f7 315 if (pam_retval != PAM_SUCCESS) {
2b87da3b 316 log("PAM pam_chauthtok failed[%d]: %.200s",
ebd782f7 317 pam_retval, PAM_STRERROR(pamh, pam_retval));
318 }
ad55cd03 319 } while (pam_retval != PAM_SUCCESS);
5daf7064 320 }
a5c9cd31 321}
322
323/* Cleanly shutdown PAM */
324void finish_pam(void)
325{
326 pam_cleanup_proc(NULL);
327 fatal_remove_cleanup(&pam_cleanup_proc, NULL);
328}
329
330/* Start PAM authentication for specified account */
04fc7a67 331void start_pam(const char *user)
a5c9cd31 332{
333 int pam_retval;
334
04fc7a67 335 debug("Starting up PAM with username \"%.200s\"", user);
a5c9cd31 336
04fc7a67 337 pam_retval = pam_start(SSHD_PAM_SERVICE, user, &conv, &pamh);
a5c9cd31 338
5daf7064 339 if (pam_retval != PAM_SUCCESS) {
2b87da3b 340 fatal("PAM initialisation failed[%d]: %.200s",
ebd782f7 341 pam_retval, PAM_STRERROR(pamh, pam_retval));
5daf7064 342 }
ae543aaa 343
a8545c6c 344#ifdef PAM_TTY_KLUDGE
ae543aaa 345 /*
346 * Some PAM modules (e.g. pam_time) require a TTY to operate,
2b87da3b 347 * and will fail in various stupid ways if they don't get one.
ae543aaa 348 * sshd doesn't set the tty until too late in the auth process and may
349 * not even need one (for tty-less connections)
2b87da3b 350 * Kludge: Set a fake PAM_TTY
ae543aaa 351 */
ad55cd03 352 pam_retval = pam_set_item(pamh, PAM_TTY, "ssh");
cbd7492e 353 if (pam_retval != PAM_SUCCESS) {
2b87da3b 354 fatal("PAM set tty failed[%d]: %.200s",
ebd782f7 355 pam_retval, PAM_STRERROR(pamh, pam_retval));
cbd7492e 356 }
a8545c6c 357#endif /* PAM_TTY_KLUDGE */
cbd7492e 358
a5c9cd31 359 fatal_add_cleanup(&pam_cleanup_proc, NULL);
360}
361
362/* Return list of PAM enviornment strings */
363char **fetch_pam_environment(void)
364{
2b763e31 365#ifdef HAVE_PAM_GETENVLIST
ad55cd03 366 return(pam_getenvlist(pamh));
2b763e31 367#else /* HAVE_PAM_GETENVLIST */
368 return(NULL);
369#endif /* HAVE_PAM_GETENVLIST */
a5c9cd31 370}
371
372/* Print any messages that have been generated during authentication */
373/* or account checking to stderr */
374void print_pam_messages(void)
375{
5daf7064 376 if (pam_msg != NULL)
264dce47 377 fputs(pam_msg, stderr);
5daf7064 378}
379
380/* Append a message to the PAM message buffer */
381void pam_msg_cat(const char *msg)
382{
383 char *p;
384 size_t new_msg_len;
385 size_t pam_msg_len;
2b87da3b 386
5daf7064 387 new_msg_len = strlen(msg);
2b87da3b 388
5daf7064 389 if (pam_msg) {
390 pam_msg_len = strlen(pam_msg);
391 pam_msg = xrealloc(pam_msg, new_msg_len + pam_msg_len + 2);
392 p = pam_msg + pam_msg_len;
393 } else {
394 pam_msg = p = xmalloc(new_msg_len + 2);
395 }
396
397 memcpy(p, msg, new_msg_len);
398 p[new_msg_len] = '\n';
399 p[new_msg_len + 1] = '\0';
a5c9cd31 400}
401
402#endif /* USE_PAM */
This page took 0.373952 seconds and 5 git commands to generate.