]> git.armaanb.net Git - opendoas.git/blobdiff - doas.c
Further improve syntax error reporting in doas:
[opendoas.git] / doas.c
diff --git a/doas.c b/doas.c
index c658e9cbe6d056221c7c530fb05479b366a08967..00292e3de3dbd125708e342279b5d28f9258a6a3 100644 (file)
--- a/doas.c
+++ b/doas.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: doas.c,v 1.1 2015/07/16 20:44:21 tedu Exp $ */
+/* $OpenBSD: doas.c,v 1.20 2015/07/22 16:35:03 zhuk Exp $ */
 /*
  * Copyright (c) 2015 Ted Unangst <tedu@openbsd.org>
  *
@@ -14,7 +14,9 @@
  * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
+
 #include <sys/types.h>
+#include <sys/stat.h>
 
 #include <limits.h>
 #include <login_cap.h>
 #include <pwd.h>
 #include <grp.h>
 #include <syslog.h>
+#include <errno.h>
 
 #include "doas.h"
 
 static void __dead
 usage(void)
 {
-       fprintf(stderr, "usage: doas [-u user] command [args]\n");
+       fprintf(stderr, "usage: doas [-s] [-C config] [-u user] command [args]\n");
        exit(1);
 }
 
@@ -41,6 +44,7 @@ size_t
 arraylen(const char **arr)
 {
        size_t cnt = 0;
+
        while (*arr) {
                cnt++;
                arr++;
@@ -93,7 +97,7 @@ strtogid(const char *s)
 
 static int
 match(uid_t uid, gid_t *groups, int ngroups, uid_t target, const char *cmd,
-    struct rule *r)
+    const char **cmdargs, struct rule *r)
 {
        int i;
 
@@ -113,20 +117,33 @@ match(uid_t uid, gid_t *groups, int ngroups, uid_t target, const char *cmd,
        }
        if (r->target && uidcheck(r->target, target) != 0)
                return 0;
-       if (r->cmd && strcmp(r->cmd, cmd) != 0)
-               return 0;
+       if (r->cmd) {
+               if (strcmp(r->cmd, cmd))
+                       return 0;
+               if (r->cmdargs) {
+                       /* if arguments were given, they should match explicitly */
+                       for (i = 0; r->cmdargs[i]; i++) {
+                               if (!cmdargs[i])
+                                       return 0;
+                               if (strcmp(r->cmdargs[i], cmdargs[i]))
+                                       return 0;
+                       }
+                       if (cmdargs[i])
+                               return 0;
+               }
+       }
        return 1;
 }
 
 static int
 permit(uid_t uid, gid_t *groups, int ngroups, struct rule **lastr,
-    uid_t target, const char *cmd)
+    uid_t target, const char *cmd, const char **cmdargs)
 {
        int i;
 
        *lastr = NULL;
        for (i = 0; i < nrules; i++) {
-               if (match(uid, groups, ngroups, target, cmd, rules[i]))
+               if (match(uid, groups, ngroups, target, cmd, cmdargs, rules[i]))
                        *lastr = rules[i];
        }
        if (!*lastr)
@@ -139,20 +156,33 @@ parseconfig(const char *filename)
 {
        extern FILE *yyfp;
        extern int yyparse(void);
+       struct stat sb;
 
        yyfp = fopen(filename, "r");
        if (!yyfp) {
                fprintf(stderr, "doas is not enabled.\n");
                exit(1);
        }
+
+       if (fstat(fileno(yyfp), &sb) != 0)
+               err(1, "fstat(\"%s\")", filename);
+       if ((sb.st_mode & (S_IWGRP|S_IWOTH)) != 0)
+               errx(1, "%s is writable by group or other", filename);
+       if (sb.st_uid != 0)
+               errx(1, "%s is not owned by root", filename);
+
        yyparse();
        fclose(yyfp);
+       if (parse_errors)
+               exit(1);
 }
 
 static int
-copyenvhelper(const char **oldenvp, const char **safeset, int nsafe, char **envp, int ei)
+copyenvhelper(const char **oldenvp, const char **safeset, int nsafe,
+    char **envp, int ei)
 {
        int i;
+
        for (i = 0; i < nsafe; i++) {
                const char **oe = oldenvp;
                while (*oe) {
@@ -173,32 +203,52 @@ static char **
 copyenv(const char **oldenvp, struct rule *rule)
 {
        const char *safeset[] = {
-               "DISPLAY", "HOME", "LOGNAME", "MAIL", "SHELL",
+               "DISPLAY", "HOME", "LOGNAME", "MAIL",
                "PATH", "TERM", "USER", "USERNAME",
-               NULL,
+               NULL
+       };
+       const char *badset[] = {
+               "ENV",
+               NULL
        };
-       int nsafe;
-       int nextras = 0;
        char **envp;
        const char **extra;
        int ei;
-       int i, j;
-       
+       int nsafe, nbad;
+       int nextras = 0;
+
+       nbad = arraylen(badset);
        if ((rule->options & KEEPENV) && !rule->envlist) {
-               j = arraylen(oldenvp);
-               envp = reallocarray(NULL, j + 1, sizeof(char *));
-               for (i = 0; i < j; i++) {
-                       if (!(envp[i] = strdup(oldenvp[i])))
-                               err(1, "strdup");
+               size_t i, ii;
+               size_t oldlen = arraylen(oldenvp);
+               envp = reallocarray(NULL, oldlen + 1, sizeof(char *));
+               if (!envp)
+                       err(1, "reallocarray");
+               for (ii = i = 0; i < oldlen; i++) {
+                       size_t j;
+                       for (j = 0; j < nbad; j++) {
+                               size_t len = strlen(badset[j]);
+                               if (strncmp(oldenvp[i], badset[j], len) == 0 &&
+                                   oldenvp[i][len] == '=') {
+                                       break;
+                               }
+                       }
+                       if (j == nbad) {
+                               if (!(envp[ii] = strdup(oldenvp[i])))
+                                       err(1, "strdup");
+                               ii++;
+                       }
                }
-               envp[i] = NULL;
+               envp[ii] = NULL;
                return envp;
        }
 
        nsafe = arraylen(safeset);
        if ((extra = rule->envlist)) {
+               size_t i;
                nextras = arraylen(extra);
                for (i = 0; i < nsafe; i++) {
+                       size_t j;
                        for (j = 0; j < nextras; j++) {
                                if (strcmp(extra[j], safeset[i]) == 0) {
                                        extra[j--] = extra[nextras--];
@@ -223,47 +273,43 @@ copyenv(const char **oldenvp, struct rule *rule)
 static void __dead
 fail(void)
 {
-       const char *msgs[] = {
-               "No lollygagging!",
-               "Better luck next time.",
-               "PEBKAC detected.",
-               "That's what happens when you're lazy.",
-               "It is clear that this has not been thought through.",
-               "That's the most ridiculous thing I've heard in the last two or three minutes!",
-               "No sane people allowed here.  Go home.",
-               "I would explain, but I am too drunk.",
-               "You're not allowed to have an opinion.",
-               "Complaint forms are handled in another department.",
-       };
-       const char *m;
-
-       m = msgs[arc4random_uniform(sizeof(msgs) / sizeof(msgs[0]))];
-       fprintf(stderr, "%s\n", m);
+       fprintf(stderr, "Permission denied\n");
        exit(1);
 }
 
 int
 main(int argc, char **argv, char **envp)
 {
-       char cmdline[1024];
-       char myname[32];
-       uid_t uid, target = 0;
-       gid_t groups[NGROUPS_MAX + 1];
-       int ngroups;
+       const char *safepath = "/bin:/sbin:/usr/bin:/usr/sbin:"
+           "/usr/local/bin:/usr/local/sbin";
+       char *shargv[] = { NULL, NULL };
+       char *sh;
+       const char *cmd;
+       char cmdline[LINE_MAX];
+       char myname[_PW_NAME_LEN + 1];
        struct passwd *pw;
        struct rule *rule;
-       const char *cmd;
+       uid_t uid;
+       uid_t target = 0;
+       gid_t groups[NGROUPS_MAX + 1];
+       int ngroups;
        int i, ch;
-       const char *safepath = "/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin";
+       int sflag = 0;
 
-       parseconfig("/etc/doas.conf");
-
-       while ((ch = getopt(argc, argv, "u:")) != -1) {
+       uid = getuid();
+       while ((ch = getopt(argc, argv, "C:su:")) != -1) {
                switch (ch) {
+               case 'C':
+                       setresuid(uid, uid, uid);
+                       parseconfig(optarg);
+                       exit(0);
                case 'u':
                        if (parseuid(optarg, &target) != 0)
                                errx(1, "unknown user");
                        break;
+               case 's':
+                       sflag = 1;
+                       break;
                default:
                        usage();
                        break;
@@ -272,34 +318,52 @@ main(int argc, char **argv, char **envp)
        argv += optind;
        argc -= optind;
 
-       if (!argc)
+       if ((!sflag && !argc) || (sflag && argc))
                usage();
 
-       cmd = argv[0];
-       strlcpy(cmdline, argv[0], sizeof(cmdline));
-       for (i = 1; i < argc; i++) {
-               strlcat(cmdline, " ", sizeof(cmdline));
-               strlcat(cmdline, argv[i], sizeof(cmdline));
-       }
+       parseconfig("/etc/doas.conf");
 
-       uid = getuid();
        pw = getpwuid(uid);
        if (!pw)
                err(1, "getpwuid failed");
-       strlcpy(myname, pw->pw_name, sizeof(myname));
+       if (strlcpy(myname, pw->pw_name, sizeof(myname)) >= sizeof(myname))
+               errx(1, "pw_name too long");
        ngroups = getgroups(NGROUPS_MAX, groups);
        if (ngroups == -1)
                err(1, "can't get groups");
        groups[ngroups++] = getgid();
 
-       if (!permit(uid, groups, ngroups, &rule, target, cmd)) {
-               syslog(LOG_AUTHPRIV | LOG_NOTICE, "failed command for %s: %s", myname, cmdline);
+       if (sflag) {
+               sh = getenv("SHELL");
+               if (sh == NULL || *sh == '\0')
+                       shargv[0] = pw->pw_shell;
+               else
+                       shargv[0] = sh;
+               argv = shargv;
+               argc = 1;
+       }
+
+       cmd = argv[0];
+       if (strlcpy(cmdline, argv[0], sizeof(cmdline)) >= sizeof(cmdline))
+               errx(1, "command line too long");
+       for (i = 1; i < argc; i++) {
+               if (strlcat(cmdline, " ", sizeof(cmdline)) >= sizeof(cmdline))
+                       errx(1, "command line too long");
+               if (strlcat(cmdline, argv[i], sizeof(cmdline)) >= sizeof(cmdline))
+                       errx(1, "command line too long");
+       }
+
+       if (!permit(uid, groups, ngroups, &rule, target, cmd,
+           (const char**)argv + 1)) {
+               syslog(LOG_AUTHPRIV | LOG_NOTICE,
+                   "failed command for %s: %s", myname, cmdline);
                fail();
        }
 
        if (!(rule->options & NOPASS)) {
                if (!auth_userokay(myname, NULL, NULL, NULL)) {
-                       syslog(LOG_AUTHPRIV | LOG_NOTICE, "failed password for %s", myname);
+                       syslog(LOG_AUTHPRIV | LOG_NOTICE,
+                           "failed password for %s", myname);
                        fail();
                }
        }
@@ -313,8 +377,12 @@ main(int argc, char **argv, char **envp)
            LOGIN_SETUSER) != 0)
                errx(1, "failed to set user context for target");
 
-       syslog(LOG_AUTHPRIV | LOG_INFO, "%s ran command as %s: %s", myname, pw->pw_name, cmdline);
-       setenv("PATH", safepath, 1);
+       syslog(LOG_AUTHPRIV | LOG_INFO, "%s ran command as %s: %s",
+           myname, pw->pw_name, cmdline);
+       if (setenv("PATH", safepath, 1) == -1)
+               err(1, "failed to set PATH '%s'", safepath);
        execvpe(cmd, argv, envp);
+       if (errno == ENOENT)
+               errx(1, "%s: command not found", cmd);
        err(1, "%s", cmd);
 }