X-Git-Url: https://git.armaanb.net/?p=opendoas.git;a=blobdiff_plain;f=doas.c;h=1fd0e9a9c455ab62e32b738019cc2f3fbb14a947;hp=ee1b341f7ba8b9eb13426a5dd16a70568a642805;hb=dbc7d06b5bbf01652744423bd8825ea7b5e92f73;hpb=a3ceebbcdde17d0fbfb0a334ad88cc4b4f73f533 diff --git a/doas.c b/doas.c index ee1b341..1fd0e9a 100644 --- a/doas.c +++ b/doas.c @@ -17,8 +17,13 @@ #include #include +#include #include +#if __OpenBSD__ +# include +# include +#endif #include #include #include @@ -33,35 +38,17 @@ #include "doas.h" -static void __dead -version(void) -{ - fprintf(stderr, "doas: version %s built %s\n", VERSION, __DATE__); - exit(1); -} - static void __dead usage(void) { - fprintf(stderr, "usage: doas [-nsv] [-a style] [-C config] [-u user]" - " command [args]\n"); + fprintf(stderr, "usage: doas [-Lns] " +#ifdef __OpenBSD__ + "[-a style] " +#endif + "[-C config] [-u user] command [args]\n"); exit(1); } -size_t -arraylen(const char **arr) -{ - size_t cnt = 0; - - if (arr) { - while (*arr) { - cnt++; - arr++; - } - } - return cnt; -} - static int parseuid(const char *s, uid_t *uid) { @@ -147,7 +134,7 @@ match(uid_t uid, gid_t *groups, int ngroups, uid_t target, const char *cmd, } static int -permit(uid_t uid, gid_t *groups, int ngroups, struct rule **lastr, +permit(uid_t uid, gid_t *groups, int ngroups, const struct rule **lastr, uid_t target, const char *cmd, const char **cmdargs) { int i; @@ -194,7 +181,7 @@ static void __dead checkconfig(const char *confpath, int argc, char **argv, uid_t uid, gid_t *groups, int ngroups, uid_t target) { - struct rule *rule; + const struct rule *rule; if (setresuid(uid, uid, uid) != 0) err(1, "setresuid"); @@ -213,6 +200,55 @@ checkconfig(const char *confpath, int argc, char **argv, } } +#ifdef USE_BSD_AUTH +static void +authuser(char *myname, char *login_style, int persist) +{ + char *challenge = NULL, *response, rbuf[1024], cbuf[128]; + auth_session_t *as; + int fd = -1; + + if (persist) + fd = open("/dev/tty", O_RDWR); + if (fd != -1) { + if (ioctl(fd, TIOCCHKVERAUTH) == 0) + goto good; + } + + if (!(as = auth_userchallenge(myname, login_style, "auth-doas", + &challenge))) + errx(1, "Authorization failed"); + if (!challenge) { + char host[HOST_NAME_MAX + 1]; + if (gethostname(host, sizeof(host))) + snprintf(host, sizeof(host), "?"); + snprintf(cbuf, sizeof(cbuf), + "\rdoas (%.32s@%.32s) password: ", myname, host); + challenge = cbuf; + } + response = readpassphrase(challenge, rbuf, sizeof(rbuf), + RPP_REQUIRE_TTY); + if (response == NULL && errno == ENOTTY) { + syslog(LOG_AUTHPRIV | LOG_NOTICE, + "tty required for %s", myname); + errx(1, "a tty is required"); + } + if (!auth_userresponse(as, response, 0)) { + explicit_bzero(rbuf, sizeof(rbuf)); + syslog(LOG_AUTHPRIV | LOG_NOTICE, + "failed auth for %s", myname); + errx(1, "Authorization failed"); + } + explicit_bzero(rbuf, sizeof(rbuf)); +good: + if (fd != -1) { + int secs = 5 * 60; + ioctl(fd, TIOCSETVERAUTH, &secs); + close(fd); + } +} +#endif + int main(int argc, char **argv) { @@ -223,42 +259,43 @@ main(int argc, char **argv) char *sh; const char *cmd; char cmdline[LINE_MAX]; - char myname[_PW_NAME_LEN + 1]; - struct passwd *pw; - struct rule *rule; +#ifdef __OpenBSD__ + char mypwbuf[_PW_BUF_LEN], targpwbuf[_PW_BUF_LEN]; +#else + char *mypwbuf = NULL, *targpwbuf = NULL; +#endif + struct passwd mypwstore, targpwstore; + struct passwd *mypw, *targpw; + const struct rule *rule; uid_t uid; uid_t target = 0; gid_t groups[NGROUPS_MAX + 1]; int ngroups; - int i, ch; + int i, ch, rv; int sflag = 0; int nflag = 0; - int vflag = 0; char cwdpath[PATH_MAX]; const char *cwd; char **envp; -#ifdef HAVE_BSD_AUTH_H +#ifdef USE_BSD_AUTH char *login_style = NULL; #endif setprogname("doas"); - if (pledge("stdio rpath getpw tty proc exec id", NULL) == -1) - err(1, "pledge"); - - /* closefrom(STDERR_FILENO + 1); */ + closefrom(STDERR_FILENO + 1); uid = getuid(); -#ifdef HAVE_BSD_AUTH_H -# define OPTSTRING "a:C:nsu:v" +#ifdef USE_BSD_AUTH +# define OPTSTRING "a:C:Lnsu:" #else -# define OPTSTRING "C:nsu:v" +# define OPTSTRING "+C:Lnsu:" #endif while ((ch = getopt(argc, argv, OPTSTRING)) != -1) { switch (ch) { -#ifdef HAVE_BSD_AUTH_H +#ifdef USE_BSD_AUTH case 'a': login_style = optarg; break; @@ -266,6 +303,17 @@ main(int argc, char **argv) case 'C': confpath = optarg; break; + case 'L': +#if defined(USE_BSD_AUTH) + i = open("/dev/tty", O_RDWR); + if (i != -1) + ioctl(i, TIOCCLRVERAUTH); + exit(i == -1); +#elif defined(USE_TIMESTAMP) + exit(timestamp_clear() == -1); +#else + exit(0); +#endif case 'u': if (parseuid(optarg, &target) != 0) errx(1, "unknown user"); @@ -276,9 +324,6 @@ main(int argc, char **argv) case 's': sflag = 1; break; - case 'v': - vflag = 1; - break; default: usage(); break; @@ -287,20 +332,30 @@ main(int argc, char **argv) argv += optind; argc -= optind; - if (vflag) - version(); - if (confpath) { if (sflag) usage(); } else if ((!sflag && !argc) || (sflag && argc)) usage(); - pw = getpwuid(uid); - if (!pw) - err(1, "getpwuid failed"); - if (strlcpy(myname, pw->pw_name, sizeof(myname)) >= sizeof(myname)) - errx(1, "pw_name too long"); +#ifdef __OpenBSD__ + rv = getpwuid_r(uid, &mypwstore, mypwbuf, sizeof(mypwbuf), &mypw); + if (rv != 0) + err(1, "getpwuid_r failed"); +#else + for (size_t sz = 1024; sz <= 16*1024; sz *= 2) { + mypwbuf = reallocarray(mypwbuf, sz, sizeof (char)); + if (mypwbuf == NULL) + errx(1, "can't allocate mypwbuf"); + rv = getpwuid_r(uid, &mypwstore, mypwbuf, sz, &mypw); + if (rv != ERANGE) + break; + } + if (rv != 0) + err(1, "getpwuid_r failed"); +#endif + if (mypw == NULL) + errx(1, "no passwd entry for self"); ngroups = getgroups(NGROUPS_MAX, groups); if (ngroups == -1) err(1, "can't get groups"); @@ -308,9 +363,9 @@ main(int argc, char **argv) if (sflag) { sh = getenv("SHELL"); - if (sh == NULL || *sh == '\0') - shargv[0] = pw->pw_shell; - else + if (sh == NULL || *sh == '\0') { + shargv[0] = mypw->pw_shell; + } else shargv[0] = sh; argv = shargv; argc = 1; @@ -322,10 +377,13 @@ main(int argc, char **argv) exit(1); /* fail safe */ } + if (geteuid()) + errx(1, "not installed setuid"); + parseconfig("/etc/doas.conf", 1); /* cmdline is used only for logging, no need to abort on truncate */ - (void) strlcpy(cmdline, argv[0], sizeof(cmdline)); + (void)strlcpy(cmdline, argv[0], sizeof(cmdline)); for (i = 1; i < argc; i++) { if (strlcat(cmdline, " ", sizeof(cmdline)) >= sizeof(cmdline)) break; @@ -335,89 +393,91 @@ main(int argc, char **argv) cmd = argv[0]; if (!permit(uid, groups, ngroups, &rule, target, cmd, - (const char**)argv + 1)) { + (const char **)argv + 1)) { syslog(LOG_AUTHPRIV | LOG_NOTICE, - "failed command for %s: %s", myname, cmdline); + "failed command for %s: %s", mypw->pw_name, cmdline); errc(1, EPERM, NULL); } - pw = getpwuid(target); - if (!pw) - errx(1, "no passwd entry for target"); - -#ifdef HAVE_BSD_AUTH_H +#if defined(__OpenBSD__) || defined(USE_SHADOW) if (!(rule->options & NOPASS)) { if (nflag) errx(1, "Authorization required"); - char *challenge = NULL, *response, rbuf[1024], cbuf[128]; - auth_session_t *as; - - if (!(as = auth_userchallenge(myname, login_style, "auth-doas", - &challenge))) - errx(1, "Authorization failed"); - if (!challenge) { - char host[HOST_NAME_MAX + 1]; - if (gethostname(host, sizeof(host))) - snprintf(host, sizeof(host), "?"); - snprintf(cbuf, sizeof(cbuf), - "\rdoas (%.32s@%.32s) password: ", myname, host); - challenge = cbuf; - } - response = readpassphrase(challenge, rbuf, sizeof(rbuf), - RPP_REQUIRE_TTY); - if (response == NULL && errno == ENOTTY) { - syslog(LOG_AUTHPRIV | LOG_NOTICE, - "tty required for %s", myname); - errx(1, "a tty is required"); - } - if (!auth_userresponse(as, response, 0)) { - syslog(LOG_AUTHPRIV | LOG_NOTICE, - "failed auth for %s", myname); - errc(1, EPERM, NULL); - } - explicit_bzero(rbuf, sizeof(rbuf)); - } -#elif HAVE_PAM_APPL_H - if (!doas_pam(pw->pw_name, myname, !nflag, rule->options & NOPASS)) { - syslog(LOG_AUTHPRIV | LOG_NOTICE, "failed auth for %s", myname); - errc(1, EPERM, NULL); +# ifdef __OpenBSD__ + authuser(mypw->pw_name, login_style, rule->options & PERSIST); +# else + shadowauth(mypw->pw_name, rule->options & PERSIST); +# endif } -#else - if (!(rule->options & NOPASS)) { - errx(1, "Authorization required"); -#endif /* HAVE_BSD_AUTH_H */ +# ifdef __OpenBSD__ if (pledge("stdio rpath getpw exec id", NULL) == -1) err(1, "pledge"); +# endif + +#elif !defined(USE_PAM) + (void) nflag; + if (!(rule->options & NOPASS)) { + errx(1, "Authorization required"); + } +#endif /* !(__OpenBSD__ || USE_SHADOW) && !USE_PAM */ + +#ifdef __OpenBSD__ + rv = getpwuid_r(target, &targpwstore, targpwbuf, sizeof(targpwbuf), &targpw); + if (rv != 0) + errx(1, "no passwd entry for target"); +#else + for (size_t sz = 1024; sz <= 16*1024; sz *= 2) { + targpwbuf = reallocarray(targpwbuf, sz, sizeof (char)); + if (targpwbuf == NULL) + errx(1, "can't allocate targpwbuf"); + rv = getpwuid_r(target, &targpwstore, targpwbuf, sz, &targpw); + if (rv != ERANGE) + break; + } + if (rv != 0) + err(1, "getpwuid_r failed"); +#endif + if (targpw == NULL) + err(1, "getpwuid_r failed"); + +#if defined(USE_PAM) + pamauth(targpw->pw_name, mypw->pw_name, !nflag, rule->options & NOPASS, + rule->options & PERSIST); +#endif -#ifdef HAVE_BSD_AUTH_H - if (setusercontext(NULL, pw, target, LOGIN_SETGROUP | +#ifdef HAVE_SETUSERCONTEXT + if (setusercontext(NULL, targpw, target, LOGIN_SETGROUP | LOGIN_SETPRIORITY | LOGIN_SETRESOURCES | LOGIN_SETUMASK | LOGIN_SETUSER) != 0) errx(1, "failed to set user context for target"); #else - if (setresgid(pw->pw_gid, pw->pw_gid, pw->pw_gid) != 0) - errx(1, "setgid"); - if (initgroups(pw->pw_name, pw->pw_gid) != 0) - errx(1, "initgroups"); + if (setresgid(targpw->pw_gid, targpw->pw_gid, targpw->pw_gid) != 0) + err(1, "setresgid"); + if (initgroups(targpw->pw_name, targpw->pw_gid) != 0) + err(1, "initgroups"); if (setresuid(target, target, target) != 0) - errx(1, "setuid"); + err(1, "setresuid"); #endif +#ifdef __OpenBSD__ if (pledge("stdio rpath exec", NULL) == -1) err(1, "pledge"); +#endif if (getcwd(cwdpath, sizeof(cwdpath)) == NULL) cwd = "(failed)"; else cwd = cwdpath; +#ifdef __OpenBSD__ if (pledge("stdio exec", NULL) == -1) err(1, "pledge"); +#endif syslog(LOG_AUTHPRIV | LOG_INFO, "%s ran command %s as %s from %s", - myname, cmdline, pw->pw_name, cwd); + mypw->pw_name, cmdline, targpw->pw_name, cwd); envp = prepenv(rule);