3cd4899
diff -up openssh/auth.c.keycat openssh/misc.c
3cd4899
--- openssh/auth.c.keycat	2015-06-24 10:57:50.158849606 +0200
3cd4899
+++ openssh/auth.c	2015-06-24 11:04:23.989868638 +0200
3cd4899
@@ -966,6 +966,14 @@ subprocess(const char *tag, struct passw
535d341
 			_exit(1);
535d341
 		}
535d341
 
535d341
+#ifdef WITH_SELINUX
535d341
+		if (sshd_selinux_setup_env_variables() < 0) {
535d341
+			error ("failed to copy environment:  %s",
535d341
+			    strerror(errno));
535d341
+			_exit(127);
535d341
+		}
535d341
+#endif
535d341
+
535d341
 		execve(av[0], av, child_env);
535d341
 		error("%s exec \"%s\": %s", tag, command, strerror(errno));
535d341
 		_exit(127);
535d341
diff -up openssh/HOWTO.ssh-keycat.keycat openssh/HOWTO.ssh-keycat
535d341
--- openssh/HOWTO.ssh-keycat.keycat	2015-06-24 10:57:50.157849608 +0200
535d341
+++ openssh/HOWTO.ssh-keycat	2015-06-24 10:57:50.157849608 +0200
Jan F. Chadima 69dd72f
@@ -0,0 +1,12 @@
Jan F. Chadima 69dd72f
+The ssh-keycat retrieves the content of the ~/.ssh/authorized_keys
Jan F. Chadima 69dd72f
+of an user in any environment. This includes environments with
Jan F. Chadima 69dd72f
+polyinstantiation of home directories and SELinux MLS policy enabled.
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+To use ssh-keycat, set these options in /etc/ssh/sshd_config file:
Jan F. Chadima 69dd72f
+        AuthorizedKeysCommand /usr/libexec/openssh/ssh-keycat
8f439b3
+        AuthorizedKeysCommandUser root
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+Do not forget to enable public key authentication:
Jan F. Chadima 69dd72f
+        PubkeyAuthentication yes
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+
535d341
diff -up openssh/Makefile.in.keycat openssh/Makefile.in
535d341
--- openssh/Makefile.in.keycat	2015-06-24 10:57:50.152849621 +0200
535d341
+++ openssh/Makefile.in	2015-06-24 10:57:50.157849608 +0200
Jan F. Chadima 69dd72f
@@ -27,6 +27,7 @@ SFTP_SERVER=$(libexecdir)/sftp-server
Jan F. Chadima 69dd72f
 SSH_KEYSIGN=$(libexecdir)/ssh-keysign
Jan F. Chadima 69dd72f
 SSH_LDAP_HELPER=$(libexecdir)/ssh-ldap-helper
Jan F. Chadima 69dd72f
 SSH_LDAP_WRAPPER=$(libexecdir)/ssh-ldap-wrapper
Jan F. Chadima 69dd72f
+SSH_KEYCAT=$(libexecdir)/ssh-keycat
Jan F. Chadima 69dd72f
 SSH_PKCS11_HELPER=$(libexecdir)/ssh-pkcs11-helper
Jan F. Chadima 69dd72f
 PRIVSEP_PATH=@PRIVSEP_PATH@
Jan F. Chadima 69dd72f
 SSH_PRIVSEP_USER=@SSH_PRIVSEP_USER@
334feb2
@@ -52,6 +52,7 @@ K5LIBS=@K5LIBS@
334feb2
 GSSLIBS=@GSSLIBS@
334feb2
 SSHLIBS=@SSHLIBS@
334feb2
 SSHDLIBS=@SSHDLIBS@
334feb2
+KEYCATLIBS=@KEYCATLIBS@
334feb2
 LIBEDIT=@LIBEDIT@
334feb2
 AR=@AR@
334feb2
 AWK=@AWK@
1900351
@@ -65,7 +66,7 @@ EXEEXT=@EXEEXT@
3cd4899
 MKDIR_P=@MKDIR_P@
Jan F. Chadima 69dd72f
 INSTALL_SSH_LDAP_HELPER=@INSTALL_SSH_LDAP_HELPER@
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
-TARGETS=ssh$(EXEEXT) sshd$(EXEEXT) ssh-add$(EXEEXT) ssh-keygen$(EXEEXT) ssh-keyscan${EXEEXT} ssh-keysign${EXEEXT} ssh-pkcs11-helper$(EXEEXT) ssh-agent$(EXEEXT) scp$(EXEEXT) sftp-server$(EXEEXT) sftp$(EXEEXT) ssh-ldap-helper$(EXEEXT)
132f8f8
+TARGETS=ssh$(EXEEXT) sshd$(EXEEXT) ssh-add$(EXEEXT) ssh-keygen$(EXEEXT) ssh-keyscan${EXEEXT} ssh-keysign${EXEEXT} ssh-pkcs11-helper$(EXEEXT) ssh-agent$(EXEEXT) scp$(EXEEXT) sftp-server$(EXEEXT) sftp$(EXEEXT) ssh-ldap-helper$(EXEEXT) ssh-keycat$(EXEEXT)
Jan F. Chadima 69dd72f
 
3cd4899
 XMSS_OBJS=\
3cd4899
 	ssh-xmss.o \
132f8f8
@@ -190,6 +191,9 @@ ssh-pkcs11-helper$(EXEEXT): $(LIBCOMPAT)
4cf8f1a
 ssh-ldap-helper$(EXEEXT): $(LIBCOMPAT) libssh.a ldapconf.o ldapbody.o ldapmisc.o ldap-helper.o
e3f4c12
 	$(LD) -o $@ ldapconf.o ldapbody.o ldapmisc.o ldap-helper.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lfipscheck $(LIBS) $(LDAPLIBS)
Jan F. Chadima 69dd72f
 
bbf61da
+ssh-keycat$(EXEEXT): $(LIBCOMPAT) $(SSHDOBJS) libssh.a ssh-keycat.o uidswap.o
bbf61da
+	$(LD) -o $@ ssh-keycat.o uidswap.o $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(KEYCATLIBS) $(LIBS)
Jan F. Chadima 69dd72f
+
13073f8
 ssh-keyscan$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keyscan.o
13073f8
 	$(LD) -o $@ ssh-keyscan.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh $(LIBS)
Jan F. Chadima 69dd72f
 
132f8f8
@@ -321,6 +325,7 @@ install-files:
Jan F. Chadima 69dd72f
 		$(INSTALL) -m 0700 $(STRIP_OPT) ssh-ldap-helper $(DESTDIR)$(SSH_LDAP_HELPER) ; \
Jan F. Chadima 69dd72f
 		$(INSTALL) -m 0700 ssh-ldap-wrapper $(DESTDIR)$(SSH_LDAP_WRAPPER) ; \
Jan F. Chadima 69dd72f
 	fi
Jan F. Chadima 69dd72f
+	$(INSTALL) -m 0755 $(STRIP_OPT) ssh-keycat$(EXEEXT) $(DESTDIR)$(libexecdir)/ssh-keycat$(EXEEXT)
Jan F. Chadima 69dd72f
 	$(INSTALL) -m 0755 $(STRIP_OPT) sftp$(EXEEXT) $(DESTDIR)$(bindir)/sftp$(EXEEXT)
Jan F. Chadima 69dd72f
 	$(INSTALL) -m 0755 $(STRIP_OPT) sftp-server$(EXEEXT) $(DESTDIR)$(SFTP_SERVER)$(EXEEXT)
Jan F. Chadima 69dd72f
 	$(INSTALL) -m 644 ssh.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh.1
535d341
diff -up openssh/openbsd-compat/port-linux.h.keycat openssh/openbsd-compat/port-linux.h
535d341
--- openssh/openbsd-compat/port-linux.h.keycat	2015-06-24 10:57:50.150849626 +0200
535d341
+++ openssh/openbsd-compat/port-linux.h	2015-06-24 10:57:50.160849601 +0200
535d341
@@ -25,8 +25,10 @@ void ssh_selinux_setup_pty(char *, const
535d341
 void ssh_selinux_change_context(const char *);
535d341
 void ssh_selinux_setfscreatecon(const char *);
84822b5
 
535d341
+int sshd_selinux_enabled(void);
535d341
 void sshd_selinux_copy_context(void);
535d341
 void sshd_selinux_setup_exec_context(char *);
535d341
+int sshd_selinux_setup_env_variables(void);
535d341
 #endif
84822b5
 
535d341
 #ifdef LINUX_OOM_ADJUST
535d341
diff -up openssh/openbsd-compat/port-linux-sshd.c.keycat openssh/openbsd-compat/port-linux-sshd.c
535d341
--- openssh/openbsd-compat/port-linux-sshd.c.keycat	2015-06-24 10:57:50.150849626 +0200
535d341
+++ openssh/openbsd-compat/port-linux-sshd.c	2015-06-24 10:57:50.159849603 +0200
1900351
@@ -54,6 +54,20 @@ extern Authctxt *the_authctxt;
94c6f8d
 extern int inetd_flag;
94c6f8d
 extern int rexeced_flag;
94c6f8d
 
94c6f8d
+/* Wrapper around is_selinux_enabled() to log its return value once only */
94c6f8d
+int
94c6f8d
+sshd_selinux_enabled(void)
94c6f8d
+{
94c6f8d
+	static int enabled = -1;
94c6f8d
+
94c6f8d
+	if (enabled == -1) {
94c6f8d
+		enabled = (is_selinux_enabled() == 1);
94c6f8d
+		debug("SELinux support %s", enabled ? "enabled" : "disabled");
94c6f8d
+	}
94c6f8d
+
94c6f8d
+	return (enabled);
94c6f8d
+}
94c6f8d
+
94c6f8d
 /* Send audit message */
94c6f8d
 static int
94c6f8d
 sshd_selinux_send_audit_message(int success, security_context_t default_context,
1900351
@@ -308,7 +322,7 @@ sshd_selinux_getctxbyname(char *pwname,
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 /* Setup environment variables for pam_selinux */
Jan F. Chadima 69dd72f
 static int
94c6f8d
-sshd_selinux_setup_pam_variables(void)
94c6f8d
+sshd_selinux_setup_variables(int(*set_it)(char *, const char *))
Jan F. Chadima 69dd72f
 {
Jan F. Chadima 69dd72f
 	const char *reqlvl;
Jan F. Chadima 69dd72f
 	char *role;
1900351
@@ -319,16 +333,16 @@ sshd_selinux_setup_pam_variables(void)
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 	ssh_selinux_get_role_level(&role, &reqlvl);
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
-	rv = do_pam_putenv("SELINUX_ROLE_REQUESTED", role ? role : "");
Jan F. Chadima 69dd72f
+	rv = set_it("SELINUX_ROLE_REQUESTED", role ? role : "");
84822b5
 
Jan F. Chadima 69dd72f
 	if (inetd_flag && !rexeced_flag) {
Jan F. Chadima 69dd72f
 		use_current = "1";
Jan F. Chadima 69dd72f
 	} else {
Jan F. Chadima 69dd72f
 		use_current = "";
Jan F. Chadima 69dd72f
-		rv = rv || do_pam_putenv("SELINUX_LEVEL_REQUESTED", reqlvl ? reqlvl: "");
Jan F. Chadima 69dd72f
+		rv = rv || set_it("SELINUX_LEVEL_REQUESTED", reqlvl ? reqlvl: "");
Jan F. Chadima 69dd72f
 	}
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
-	rv = rv || do_pam_putenv("SELINUX_USE_CURRENT_RANGE", use_current);
Jan F. Chadima 69dd72f
+	rv = rv || set_it("SELINUX_USE_CURRENT_RANGE", use_current);
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 	if (role != NULL)
84822b5
 		free(role);
1900351
@@ -336,6 +350,24 @@ sshd_selinux_setup_pam_variables(void)
Jan F. Chadima 69dd72f
 	return rv;
Jan F. Chadima 69dd72f
 }
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
+static int
94c6f8d
+sshd_selinux_setup_pam_variables(void)
Jan F. Chadima 69dd72f
+{
94c6f8d
+	return sshd_selinux_setup_variables(do_pam_putenv);
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+static int
94c6f8d
+do_setenv(char *name, const char *value)
Jan F. Chadima 69dd72f
+{
Jan F. Chadima 69dd72f
+	return setenv(name, value, 1);
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+int
94c6f8d
+sshd_selinux_setup_env_variables(void)
Jan F. Chadima 69dd72f
+{
94c6f8d
+	return sshd_selinux_setup_variables(do_setenv);
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
 /* Set the execution context to the default for the specified user */
Jan F. Chadima 69dd72f
 void
94c6f8d
 sshd_selinux_setup_exec_context(char *pwname)
132f8f8
@@ -344,7 +376,7 @@ sshd_selinux_setup_exec_context(char *pw
94c6f8d
 	int r = 0;
94c6f8d
 	security_context_t default_ctx = NULL;
94c6f8d
 
94c6f8d
-	if (!ssh_selinux_enabled())
94c6f8d
+	if (!sshd_selinux_enabled())
94c6f8d
 		return;
94c6f8d
 
94c6f8d
 	if (options.use_pam) {
1900351
@@ -415,7 +447,7 @@ sshd_selinux_copy_context(void)
94c6f8d
 {
94c6f8d
 	security_context_t *ctx;
94c6f8d
 
94c6f8d
-	if (!ssh_selinux_enabled())
94c6f8d
+	if (!sshd_selinux_enabled())
94c6f8d
 		return;
94c6f8d
 
94c6f8d
 	if (getexeccon((security_context_t *)&ctx) != 0) {
535d341
diff -up openssh/platform.c.keycat openssh/platform.c
535d341
--- openssh/platform.c.keycat	2015-06-24 10:57:50.147849633 +0200
535d341
+++ openssh/platform.c	2015-06-24 10:57:50.160849601 +0200
132f8f8
@@ -103,7 +103,7 @@ platform_setusercontext(struct passwd *p
94c6f8d
 {
94c6f8d
 #ifdef WITH_SELINUX
94c6f8d
 	/* Cache selinux status for later use */
94c6f8d
-	(void)ssh_selinux_enabled();
94c6f8d
+	(void)sshd_selinux_enabled();
94c6f8d
 #endif
94c6f8d
 
94c6f8d
 #ifdef USE_SOLARIS_PROJECTS
535d341
diff -up openssh/ssh-keycat.c.keycat openssh/ssh-keycat.c
535d341
--- openssh/ssh-keycat.c.keycat	2015-06-24 10:57:50.161849599 +0200
535d341
+++ openssh/ssh-keycat.c	2015-06-24 10:57:50.161849599 +0200
3cd4899
@@ -0,0 +1,241 @@
Jan F. Chadima 69dd72f
+/*
Jan F. Chadima 69dd72f
+ * Redistribution and use in source and binary forms, with or without
Jan F. Chadima 69dd72f
+ * modification, are permitted provided that the following conditions
Jan F. Chadima 69dd72f
+ * are met:
Jan F. Chadima 69dd72f
+ * 1. Redistributions of source code must retain the above copyright
Jan F. Chadima 69dd72f
+ *    notice, and the entire permission notice in its entirety,
Jan F. Chadima 69dd72f
+ *    including the disclaimer of warranties.
Jan F. Chadima 69dd72f
+ * 2. Redistributions in binary form must reproduce the above copyright
Jan F. Chadima 69dd72f
+ *    notice, this list of conditions and the following disclaimer in the
Jan F. Chadima 69dd72f
+ *    documentation and/or other materials provided with the distribution.
Jan F. Chadima 69dd72f
+ * 3. The name of the author may not be used to endorse or promote
Jan F. Chadima 69dd72f
+ *    products derived from this software without specific prior
Jan F. Chadima 69dd72f
+ *    written permission.
Jan F. Chadima 69dd72f
+ *
Jan F. Chadima 69dd72f
+ * ALTERNATIVELY, this product may be distributed under the terms of
Jan F. Chadima 69dd72f
+ * the GNU Public License, in which case the provisions of the GPL are
Jan F. Chadima 69dd72f
+ * required INSTEAD OF the above restrictions.  (This clause is
Jan F. Chadima 69dd72f
+ * necessary due to a potential bad interaction between the GPL and
Jan F. Chadima 69dd72f
+ * the restrictions contained in a BSD-style copyright.)
Jan F. Chadima 69dd72f
+ *
Jan F. Chadima 69dd72f
+ * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
Jan F. Chadima 69dd72f
+ * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
Jan F. Chadima 69dd72f
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
Jan F. Chadima 69dd72f
+ * DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
Jan F. Chadima 69dd72f
+ * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
Jan F. Chadima 69dd72f
+ * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
Jan F. Chadima 69dd72f
+ * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
Jan F. Chadima 69dd72f
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
Jan F. Chadima 69dd72f
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
Jan F. Chadima 69dd72f
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
Jan F. Chadima 69dd72f
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
Jan F. Chadima 69dd72f
+ */
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+/*
Jan F. Chadima 69dd72f
+ * Copyright (c) 2011 Red Hat, Inc.
Jan F. Chadima 69dd72f
+ * Written by Tomas Mraz <tmraz@redhat.com>
Jan F. Chadima 69dd72f
+*/
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+#define _GNU_SOURCE
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+#include "config.h"
Jan F. Chadima 69dd72f
+#include <stdio.h>
Jan F. Chadima 69dd72f
+#include <stdlib.h>
Jan F. Chadima 69dd72f
+#include <string.h>
Jan F. Chadima 69dd72f
+#include <sys/types.h>
Jan F. Chadima 69dd72f
+#include <sys/stat.h>
Jan F. Chadima 69dd72f
+#include <pwd.h>
Jan F. Chadima 69dd72f
+#include <fcntl.h>
Jan F. Chadima 69dd72f
+#include <unistd.h>
3cd4899
+#ifdef HAVE_STDINT_H
3cd4899
+#include <stdint.h>
3cd4899
+#endif
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+#include <security/pam_appl.h>
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+#include "uidswap.h"
Jan F. Chadima 69dd72f
+#include "misc.h"
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+#define ERR_USAGE 1
Jan F. Chadima 69dd72f
+#define ERR_PAM_START 2
Jan F. Chadima 69dd72f
+#define ERR_OPEN_SESSION 3
Jan F. Chadima 69dd72f
+#define ERR_CLOSE_SESSION 4
Jan F. Chadima 69dd72f
+#define ERR_PAM_END 5
Jan F. Chadima 69dd72f
+#define ERR_GETPWNAM 6
Jan F. Chadima 69dd72f
+#define ERR_MEMORY 7
Jan F. Chadima 69dd72f
+#define ERR_OPEN 8
Jan F. Chadima 69dd72f
+#define ERR_FILE_MODE 9
Jan F. Chadima 69dd72f
+#define ERR_FDOPEN 10
Jan F. Chadima 69dd72f
+#define ERR_STAT 11
Jan F. Chadima 69dd72f
+#define ERR_WRITE 12
Jan F. Chadima 69dd72f
+#define ERR_PAM_PUTENV 13
Jan F. Chadima 69dd72f
+#define BUFLEN 4096
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+/* Just ignore the messages in the conversation function */
Jan F. Chadima 69dd72f
+static int
Jan F. Chadima 69dd72f
+dummy_conv(int num_msg, const struct pam_message **msgm,
Jan F. Chadima 69dd72f
+	   struct pam_response **response, void *appdata_ptr)
Jan F. Chadima 69dd72f
+{
Jan F. Chadima 69dd72f
+	struct pam_response *rsp;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	(void)msgm;
Jan F. Chadima 69dd72f
+	(void)appdata_ptr;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if (num_msg <= 0)
Jan F. Chadima 69dd72f
+		return PAM_CONV_ERR;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	/* Just allocate the array as empty responses */
Jan F. Chadima 69dd72f
+	rsp = calloc (num_msg, sizeof (struct pam_response));
Jan F. Chadima 69dd72f
+	if (rsp == NULL)
Jan F. Chadima 69dd72f
+		return PAM_CONV_ERR;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	*response = rsp;
Jan F. Chadima 69dd72f
+	return PAM_SUCCESS;
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+static struct pam_conv conv = {
Jan F. Chadima 69dd72f
+	dummy_conv,
Jan F. Chadima 69dd72f
+	NULL
Jan F. Chadima 69dd72f
+};
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+char *
Jan F. Chadima 69dd72f
+make_auth_keys_name(const struct passwd *pwd)
Jan F. Chadima 69dd72f
+{
Jan F. Chadima 69dd72f
+	char *fname;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if (asprintf(&fname, "%s/.ssh/authorized_keys", pwd->pw_dir) < 0)
Jan F. Chadima 69dd72f
+		return NULL;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	return fname;
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+int
Jan F. Chadima 69dd72f
+dump_keys(const char *user)
Jan F. Chadima 69dd72f
+{
Jan F. Chadima 69dd72f
+	struct passwd *pwd;
Jan F. Chadima 69dd72f
+	int fd = -1;
Jan F. Chadima 69dd72f
+	FILE *f = NULL;
Jan F. Chadima 69dd72f
+	char *fname = NULL;
Jan F. Chadima 69dd72f
+	int rv = 0;
Jan F. Chadima 69dd72f
+	char buf[BUFLEN];
Jan F. Chadima 69dd72f
+	size_t len;
Jan F. Chadima 69dd72f
+	struct stat st;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if ((pwd = getpwnam(user)) == NULL) {
Jan F. Chadima 69dd72f
+		return ERR_GETPWNAM;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if ((fname = make_auth_keys_name(pwd)) == NULL) {
Jan F. Chadima 69dd72f
+		return ERR_MEMORY;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	temporarily_use_uid(pwd);
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if ((fd = open(fname, O_RDONLY|O_NONBLOCK|O_NOFOLLOW, 0)) < 0) {
Jan F. Chadima 69dd72f
+		rv = ERR_OPEN;
Jan F. Chadima 69dd72f
+		goto fail;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if (fstat(fd, &st) < 0) {
Jan F. Chadima 69dd72f
+		rv = ERR_STAT;
Jan F. Chadima 69dd72f
+		goto fail;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if (!S_ISREG(st.st_mode) || 
Jan F. Chadima 69dd72f
+		(st.st_uid != pwd->pw_uid && st.st_uid != 0)) {
Jan F. Chadima 69dd72f
+		rv = ERR_FILE_MODE;
Jan F. Chadima 69dd72f
+		goto fail;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	unset_nonblock(fd);
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if ((f = fdopen(fd, "r")) == NULL) {
Jan F. Chadima 69dd72f
+		rv = ERR_FDOPEN;
Jan F. Chadima 69dd72f
+		goto fail;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	fd = -1;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	while ((len = fread(buf, 1, sizeof(buf), f)) > 0) {
Jan F. Chadima 69dd72f
+		rv = fwrite(buf, 1, len, stdout) != len ? ERR_WRITE : 0;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+fail:
Jan F. Chadima 69dd72f
+	if (fd != -1)
Jan F. Chadima 69dd72f
+		close(fd);
Jan F. Chadima 69dd72f
+	if (f != NULL)
Jan F. Chadima 69dd72f
+		fclose(f);
Jan F. Chadima 69dd72f
+	free(fname);
Jan F. Chadima 69dd72f
+	restore_uid();
Jan F. Chadima 69dd72f
+	return rv;
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+static const char *env_names[] = { "SELINUX_ROLE_REQUESTED",
Jan F. Chadima 69dd72f
+	"SELINUX_LEVEL_REQUESTED",
Jan F. Chadima 69dd72f
+	"SELINUX_USE_CURRENT_RANGE"
Jan F. Chadima 69dd72f
+};
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+extern char **environ;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+int
Jan F. Chadima 69dd72f
+set_pam_environment(pam_handle_t *pamh)
Jan F. Chadima 69dd72f
+{
Jan F. Chadima 69dd72f
+	int i;
Jan F. Chadima 69dd72f
+	size_t j;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	for (j = 0; j < sizeof(env_names)/sizeof(env_names[0]); ++j) {
Jan F. Chadima 69dd72f
+		int len = strlen(env_names[j]);
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+		for (i = 0; environ[i] != NULL; ++i) {
Jan F. Chadima 69dd72f
+			if (strncmp(env_names[j], environ[i], len) == 0 &&
Jan F. Chadima 69dd72f
+			    environ[i][len] == '=') {
Jan F. Chadima 69dd72f
+				if (pam_putenv(pamh, environ[i]) != PAM_SUCCESS)
Jan F. Chadima 69dd72f
+					return ERR_PAM_PUTENV;
Jan F. Chadima 69dd72f
+			}
Jan F. Chadima 69dd72f
+		}
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	return 0;
Jan F. Chadima 69dd72f
+}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+int
Jan F. Chadima 69dd72f
+main(int argc, char *argv[])
Jan F. Chadima 69dd72f
+{
Jan F. Chadima 69dd72f
+	pam_handle_t *pamh = NULL;
Jan F. Chadima 69dd72f
+	int retval;
Jan F. Chadima 69dd72f
+	int ev = 0;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	if (argc != 2) {
Jan F. Chadima 69dd72f
+		fprintf(stderr, "Usage: %s <user-name>\n", argv[0]);
Jan F. Chadima 69dd72f
+		return ERR_USAGE;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	retval = pam_start("ssh-keycat", argv[1], &conv, &pamh);
Jan F. Chadima 69dd72f
+	if (retval != PAM_SUCCESS) {
Jan F. Chadima 69dd72f
+		return ERR_PAM_START;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	ev = set_pam_environment(pamh);
Jan F. Chadima 69dd72f
+	if (ev != 0)
Jan F. Chadima 69dd72f
+		goto finish;
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	retval = pam_open_session(pamh, PAM_SILENT);
Jan F. Chadima 69dd72f
+	if (retval != PAM_SUCCESS) {
Jan F. Chadima 69dd72f
+		ev = ERR_OPEN_SESSION;
Jan F. Chadima 69dd72f
+		goto finish;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	ev = dump_keys(argv[1]);
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+	retval = pam_close_session(pamh, PAM_SILENT);
Jan F. Chadima 69dd72f
+	if (retval != PAM_SUCCESS) {
Jan F. Chadima 69dd72f
+		ev = ERR_CLOSE_SESSION;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
+finish:
Jan F. Chadima 69dd72f
+	retval = pam_end (pamh,retval);
Jan F. Chadima 69dd72f
+	if (retval != PAM_SUCCESS) {
Jan F. Chadima 69dd72f
+		ev = ERR_PAM_END;
Jan F. Chadima 69dd72f
+	}
Jan F. Chadima 69dd72f
+	return ev;
Jan F. Chadima 69dd72f
+}
334feb2
diff --git a/configure.ac b/configure.ac
334feb2
index 3bbccfd..6481f1f 100644
334feb2
--- a/configure.ac
334feb2
+++ b/configure.ac
334feb2
@@ -2952,6 +2952,7 @@ AC_ARG_WITH([pam],
334feb2
 			PAM_MSG="yes"
334feb2
 
334feb2
 			SSHDLIBS="$SSHDLIBS -lpam"
334feb2
+			KEYCATLIBS="$KEYCATLIBS -lpam"
334feb2
 			AC_DEFINE([USE_PAM], [1],
334feb2
 				[Define if you want to enable PAM support])
334feb2
 
334feb2
@@ -3105,6 +3106,7 @@
334feb2
 					;;
334feb2
 				*)
334feb2
 					SSHDLIBS="$SSHDLIBS -ldl"
334feb2
+					KEYCATLIBS="$KEYCATLIBS -ldl"
334feb2
 					;;
334feb2
 				esac
334feb2
 			fi
334feb2
@@ -4042,6 +4044,7 @@ AC_ARG_WITH([selinux],
334feb2
 )
334feb2
 AC_SUBST([SSHLIBS])
334feb2
 AC_SUBST([SSHDLIBS])
334feb2
+AC_SUBST([KEYCATLIBS])
334feb2
 
334feb2
 # Check whether user wants Kerberos 5 support
334feb2
 KRB5_MSG="no"
334feb2
@@ -5031,6 +5034,9 @@ fi
334feb2
 if test ! -z "${SSHLIBS}"; then
334feb2
 echo "          +for ssh: ${SSHLIBS}"
334feb2
 fi
334feb2
+if test ! -z "${KEYCATLIBS}"; then
334feb2
+echo "   +for ssh-keycat: ${KEYCATLIBS}"
334feb2
+fi
334feb2
 
334feb2
 echo ""
334feb2