]> andersk Git - openssh.git/blob - auth-pam.c
fcf3b69093a9c9f6f8d17834cac7731b18dd8b36
[openssh.git] / auth-pam.c
1 /*
2  * Copyright (c) 2000 Damien Miller.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  * 1. Redistributions of source code must retain the above copyright
8  *    notice, this list of conditions and the following disclaimer.
9  * 2. Redistributions in binary form must reproduce the above copyright
10  *    notice, this list of conditions and the following disclaimer in the
11  *    documentation and/or other materials provided with the distribution.
12  *
13  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23  */
24
25 #include "includes.h"
26
27 #ifdef USE_PAM
28 #include "ssh.h"
29 #include "xmalloc.h"
30 #include "log.h"
31 #include "servconf.h"
32 #include "canohost.h"
33 #include "readpass.h"
34
35 RCSID("$Id$");
36
37 #define NEW_AUTHTOK_MSG \
38         "Warning: Your password has expired, please change it now"
39
40 /* Callbacks */
41 static int pamconv(int num_msg, const struct pam_message **msg,
42           struct pam_response **resp, void *appdata_ptr);
43 void pam_cleanup_proc(void *context);
44 void pam_msg_cat(const char *msg);
45
46 /* module-local variables */
47 static struct pam_conv conv = {
48         pamconv,
49         NULL
50 };
51 static pam_handle_t *pamh = NULL;
52 static const char *pampasswd = NULL;
53 static char *pam_msg = NULL;
54
55 /* states for pamconv() */
56 enum { INITIAL_LOGIN, OTHER } pamstate = INITIAL_LOGIN;
57 /* remember whether pam_acct_mgmt() returned PAM_NEWAUTHTOK_REQD */
58 static int password_change_required = 0;
59 /* remember whether the last pam_authenticate() succeeded or not */
60 static int was_authenticated = 0;
61
62 /* accessor which allows us to switch conversation structs according to
63  * the authentication method being used */
64 void pam_set_conv(struct pam_conv *conv)
65 {
66         pam_set_item(pamh, PAM_CONV, conv);
67 }
68
69 /* start an authentication run */
70 int do_pam_authenticate(int flags)
71 {
72         int retval = pam_authenticate(pamh, flags);
73         was_authenticated = (retval == PAM_SUCCESS);
74         return retval;
75 }
76
77 /*
78  * PAM conversation function.
79  * There are two states this can run in.
80  *
81  * INITIAL_LOGIN mode simply feeds the password from the client into
82  * PAM in response to PAM_PROMPT_ECHO_OFF, and collects output
83  * messages with pam_msg_cat().  This is used during initial
84  * authentication to bypass the normal PAM password prompt.
85  *
86  * OTHER mode handles PAM_PROMPT_ECHO_OFF with read_passphrase(prompt, 1)
87  * and outputs messages to stderr. This mode is used if pam_chauthtok()
88  * is called to update expired passwords.
89  */
90 static int pamconv(int num_msg, const struct pam_message **msg,
91         struct pam_response **resp, void *appdata_ptr)
92 {
93         struct pam_response *reply;
94         int count;
95         char buf[1024];
96
97         /* PAM will free this later */
98         reply = malloc(num_msg * sizeof(*reply));
99         if (reply == NULL)
100                 return PAM_CONV_ERR; 
101
102         for (count = 0; count < num_msg; count++) {
103                 switch(PAM_MSG_MEMBER(msg, count, msg_style)) {
104                         case PAM_PROMPT_ECHO_ON:
105                                 if (pamstate == INITIAL_LOGIN) {
106                                         free(reply);
107                                         return PAM_CONV_ERR;
108                                 } else {
109                                         fputs(PAM_MSG_MEMBER(msg, count, msg), stderr);
110                                         fgets(buf, sizeof(buf), stdin);
111                                         reply[count].resp = xstrdup(buf);
112                                         reply[count].resp_retcode = PAM_SUCCESS;
113                                         break;
114                                 }
115                         case PAM_PROMPT_ECHO_OFF:
116                                 if (pamstate == INITIAL_LOGIN) {
117                                         if (pampasswd == NULL) {
118                                                 free(reply);
119                                                 return PAM_CONV_ERR;
120                                         }
121                                         reply[count].resp = xstrdup(pampasswd);
122                                 } else {
123                                         reply[count].resp = 
124                                                 xstrdup(read_passphrase(PAM_MSG_MEMBER(msg, count, msg), 1));
125                                 }
126                                 reply[count].resp_retcode = PAM_SUCCESS;
127                                 break;
128                         case PAM_ERROR_MSG:
129                         case PAM_TEXT_INFO:
130                                 if ((*msg)[count].msg != NULL) {
131                                         if (pamstate == INITIAL_LOGIN)
132                                                 pam_msg_cat(PAM_MSG_MEMBER(msg, count, msg));
133                                         else {
134                                                 fputs(PAM_MSG_MEMBER(msg, count, msg), stderr);
135                                                 fputs("\n", stderr);
136                                         }
137                                 }
138                                 reply[count].resp = xstrdup("");
139                                 reply[count].resp_retcode = PAM_SUCCESS;
140                                 break;
141                         default:
142                                 free(reply);
143                                 return PAM_CONV_ERR;
144                 }
145         }
146
147         *resp = reply;
148
149         return PAM_SUCCESS;
150 }
151
152 /* Called at exit to cleanly shutdown PAM */
153 void pam_cleanup_proc(void *context)
154 {
155         int pam_retval;
156
157         if (pamh != NULL)
158         {
159                 pam_retval = pam_close_session(pamh, 0);
160                 if (pam_retval != PAM_SUCCESS) {
161                         log("Cannot close PAM session[%d]: %.200s", 
162                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
163                 }
164
165                 pam_retval = pam_setcred(pamh, PAM_DELETE_CRED);
166                 if (pam_retval != PAM_SUCCESS) {
167                         debug("Cannot delete credentials[%d]: %.200s", 
168                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
169                 }
170
171                 pam_retval = pam_end(pamh, pam_retval);
172                 if (pam_retval != PAM_SUCCESS) {
173                         log("Cannot release PAM authentication[%d]: %.200s", 
174                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
175                 }
176         }
177 }
178
179 /* Attempt password authentation using PAM */
180 int auth_pam_password(struct passwd *pw, const char *password)
181 {
182         extern ServerOptions options;
183         int pam_retval;
184
185         pam_set_conv(&conv);
186
187         /* deny if no user. */
188         if (pw == NULL)
189                 return 0;
190         if (pw->pw_uid == 0 && options.permit_root_login == 2)
191                 return 0;
192         if (*password == '\0' && options.permit_empty_passwd == 0)
193                 return 0;
194
195         pampasswd = password;
196         
197         pamstate = INITIAL_LOGIN;
198         pam_retval = do_pam_authenticate(0);
199         if (pam_retval == PAM_SUCCESS) {
200                 debug("PAM Password authentication accepted for user \"%.100s\"", 
201                         pw->pw_name);
202                 return 1;
203         } else {
204                 debug("PAM Password authentication for \"%.100s\" failed[%d]: %s", 
205                         pw->pw_name, pam_retval, PAM_STRERROR(pamh, pam_retval));
206                 return 0;
207         }
208 }
209
210 /* Do account management using PAM */
211 int do_pam_account(char *username, char *remote_user)
212 {
213         int pam_retval;
214         
215         debug("PAM setting rhost to \"%.200s\"", get_canonical_hostname());
216         pam_retval = pam_set_item(pamh, PAM_RHOST, 
217                 get_canonical_hostname());
218         if (pam_retval != PAM_SUCCESS) {
219                 fatal("PAM set rhost failed[%d]: %.200s", 
220                         pam_retval, PAM_STRERROR(pamh, pam_retval));
221         }
222
223         if (remote_user != NULL) {
224                 debug("PAM setting ruser to \"%.200s\"", remote_user);
225                 pam_retval = pam_set_item(pamh, PAM_RUSER, remote_user);
226                 if (pam_retval != PAM_SUCCESS) {
227                         fatal("PAM set ruser failed[%d]: %.200s", 
228                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
229                 }
230         }
231
232         pam_retval = pam_acct_mgmt(pamh, 0);
233         switch (pam_retval) {
234                 case PAM_SUCCESS:
235                         /* This is what we want */
236                         break;
237                 case PAM_NEW_AUTHTOK_REQD:
238                         pam_msg_cat(NEW_AUTHTOK_MSG);
239                         /* flag that password change is necessary */
240                         password_change_required = 1;
241                         break;
242                 default:
243                         log("PAM rejected by account configuration[%d]: %.200s", 
244                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
245                         return(0);
246         }
247         
248         return(1);
249 }
250
251 /* Do PAM-specific session initialisation */
252 void do_pam_session(char *username, const char *ttyname)
253 {
254         int pam_retval;
255
256         if (ttyname != NULL) {
257                 debug("PAM setting tty to \"%.200s\"", ttyname);
258                 pam_retval = pam_set_item(pamh, PAM_TTY, ttyname);
259                 if (pam_retval != PAM_SUCCESS) {
260                         fatal("PAM set tty failed[%d]: %.200s", 
261                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
262                 }
263         }
264
265         pam_retval = pam_open_session(pamh, 0);
266         if (pam_retval != PAM_SUCCESS) {
267                 fatal("PAM session setup failed[%d]: %.200s", 
268                         pam_retval, PAM_STRERROR(pamh, pam_retval));
269         }
270 }
271
272 /* Set PAM credentials */ 
273 void do_pam_setcred(void)
274 {
275         int pam_retval;
276  
277         debug("PAM establishing creds");
278         pam_retval = pam_setcred(pamh, PAM_ESTABLISH_CRED);
279         if (pam_retval != PAM_SUCCESS) {
280                 if(was_authenticated) {
281                         fatal("PAM setcred failed[%d]: %.200s", 
282                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
283                 } else {
284                         debug("PAM setcred failed[%d]: %.200s", 
285                                 pam_retval, PAM_STRERROR(pamh, pam_retval));
286                 }
287         }
288 }
289
290 /* accessor function for file scope static variable */
291 int pam_password_change_required(void)
292 {
293         return password_change_required;
294 }
295
296 /* 
297  * Have user change authentication token if pam_acct_mgmt() indicated
298  * it was expired.  This needs to be called after an interactive
299  * session is established and the user's pty is connected to
300  * stdin/stout/stderr.
301  */
302 void do_pam_chauthtok(void)
303 {
304         int pam_retval;
305
306         if (password_change_required) {
307                 pamstate = OTHER;
308                 /*
309                  * XXX: should we really loop forever?
310                  */
311                 do {
312                         pam_retval = pam_chauthtok(pamh, PAM_CHANGE_EXPIRED_AUTHTOK);
313                         if (pam_retval != PAM_SUCCESS) {
314                                 log("PAM pam_chauthtok failed[%d]: %.200s", 
315                                         pam_retval, PAM_STRERROR(pamh, pam_retval));
316                         }
317                 } while (pam_retval != PAM_SUCCESS);
318         }
319 }
320
321 /* Cleanly shutdown PAM */
322 void finish_pam(void)
323 {
324         pam_cleanup_proc(NULL);
325         fatal_remove_cleanup(&pam_cleanup_proc, NULL);
326 }
327
328 /* Start PAM authentication for specified account */
329 void start_pam(const char *user)
330 {
331         int pam_retval;
332
333         debug("Starting up PAM with username \"%.200s\"", user);
334
335         pam_retval = pam_start(SSHD_PAM_SERVICE, user, &conv, &pamh);
336
337         if (pam_retval != PAM_SUCCESS) {
338                 fatal("PAM initialisation failed[%d]: %.200s", 
339                         pam_retval, PAM_STRERROR(pamh, pam_retval));
340         }
341
342 #ifdef PAM_TTY_KLUDGE
343         /*
344          * Some PAM modules (e.g. pam_time) require a TTY to operate,
345          * and will fail in various stupid ways if they don't get one. 
346          * sshd doesn't set the tty until too late in the auth process and may
347          * not even need one (for tty-less connections)
348          * Kludge: Set a fake PAM_TTY 
349          */
350         pam_retval = pam_set_item(pamh, PAM_TTY, "ssh");
351         if (pam_retval != PAM_SUCCESS) {
352                 fatal("PAM set tty failed[%d]: %.200s", 
353                         pam_retval, PAM_STRERROR(pamh, pam_retval));
354         }
355 #endif /* PAM_TTY_KLUDGE */
356
357         fatal_add_cleanup(&pam_cleanup_proc, NULL);
358 }
359
360 /* Return list of PAM enviornment strings */
361 char **fetch_pam_environment(void)
362 {
363 #ifdef HAVE_PAM_GETENVLIST
364         return(pam_getenvlist(pamh));
365 #else /* HAVE_PAM_GETENVLIST */
366         return(NULL);
367 #endif /* HAVE_PAM_GETENVLIST */
368 }
369
370 /* Print any messages that have been generated during authentication */
371 /* or account checking to stderr */
372 void print_pam_messages(void)
373 {
374         if (pam_msg != NULL)
375                 fputs(pam_msg, stderr);
376 }
377
378 /* Append a message to the PAM message buffer */
379 void pam_msg_cat(const char *msg)
380 {
381         char *p;
382         size_t new_msg_len;
383         size_t pam_msg_len;
384         
385         new_msg_len = strlen(msg);
386         
387         if (pam_msg) {
388                 pam_msg_len = strlen(pam_msg);
389                 pam_msg = xrealloc(pam_msg, new_msg_len + pam_msg_len + 2);
390                 p = pam_msg + pam_msg_len;
391         } else {
392                 pam_msg = p = xmalloc(new_msg_len + 2);
393         }
394
395         memcpy(p, msg, new_msg_len);
396         p[new_msg_len] = '\n';
397         p[new_msg_len + 1] = '\0';
398 }
399
400 #endif /* USE_PAM */
This page took 0.732349 seconds and 3 git commands to generate.