aboutsummaryrefslogtreecommitdiff
path: root/loginutils
diff options
context:
space:
mode:
authorDenis Vlasenko <vda.linux@googlemail.com>2007-03-13 13:01:14 +0000
committerDenis Vlasenko <vda.linux@googlemail.com>2007-03-13 13:01:14 +0000
commit5df955fce2fbdc5b2acc365a120327ff943403da (patch)
tree41763239e81807259b7532aeef540ebc4804ce3d /loginutils
parentc9c893d4f59418c50c8eb42bd80390026e123dd8 (diff)
downloadbusybox-5df955fce2fbdc5b2acc365a120327ff943403da.tar.gz
Do not fail password check if shadow password does not exist -
fall back to ordinary one Reduced usage of functions returning datain static buffers. (mostly passwd/group/shadow related): function old new delta correct_password 143 193 +50 sulogin_main 490 533 +43 adduser_main 732 774 +42 passwd_main 1875 1915 +40 addgroup_main 330 365 +35 bb_internal_getspnam 38 - -38 bb_internal_fgetpwent 38 - -38 bb_internal_fgetgrent 38 - -38 static.resultbuf 168 88 -80 static.buffer 1872 1104 -768 ------------------------------------------------------------------------------ (add/remove: 0/3 grow/shrink: 5/2 up/down: 210/-962) Total: -752 bytes
Diffstat (limited to 'loginutils')
-rw-r--r--loginutils/addgroup.c45
-rw-r--r--loginutils/adduser.c35
-rw-r--r--loginutils/passwd.c26
-rw-r--r--loginutils/sulogin.c15
4 files changed, 66 insertions, 55 deletions
diff --git a/loginutils/addgroup.c b/loginutils/addgroup.c
index 768d2c061..78250a418 100644
--- a/loginutils/addgroup.c
+++ b/loginutils/addgroup.c
@@ -15,35 +15,37 @@
* return 1 on failure */
static int group_study(struct group *g)
{
+ enum { max = 65000 };
FILE *etc_group;
gid_t desired;
-
- struct group *grp;
- const int max = 65000;
+ /* Using _r function to avoid static buffers pulled in */
+ char buffer[256];
+ struct group grp;
+ struct group *result;
etc_group = xfopen(bb_path_group_file, "r");
/* make sure gr_name isn't taken, make sure gid is kosher */
desired = g->gr_gid;
- while ((grp = fgetgrent(etc_group))) {
- if ((strcmp(grp->gr_name, g->gr_name)) == 0) {
+ while (!fgetgrent_r(etc_group, &grp, buffer, sizeof(buffer), &result)) {
+ if ((strcmp(grp.gr_name, g->gr_name)) == 0) {
bb_error_msg_and_die("%s: group already in use", g->gr_name);
}
- if ((desired) && grp->gr_gid == desired) {
+ if ((desired) && grp.gr_gid == desired) {
bb_error_msg_and_die("%d: gid already in use",
desired);
}
- if ((grp->gr_gid > g->gr_gid) && (grp->gr_gid < max)) {
- g->gr_gid = grp->gr_gid;
+ if ((grp.gr_gid > g->gr_gid) && (grp.gr_gid < max)) {
+ g->gr_gid = grp.gr_gid;
}
}
- fclose(etc_group);
+ if (ENABLE_FEATURE_CLEAN_UP)
+ fclose(etc_group);
/* gid */
+ g->gr_gid++;
if (desired) {
g->gr_gid = desired;
- } else {
- g->gr_gid++;
}
/* return 1; */
return 0;
@@ -65,12 +67,16 @@ static int addgroup(char *group, gid_t gid, const char *user)
file = xfopen(bb_path_group_file, "a");
/* group:passwd:gid:userlist */
fprintf(file, "%s:%s:%d:%s\n", group, "x", gr.gr_gid, user);
- fclose(file);
+ if (ENABLE_FEATURE_CLEAN_UP)
+ fclose(file);
#if ENABLE_FEATURE_SHADOWPASSWDS
- file = xfopen(bb_path_gshadow_file, "a");
- fprintf(file, "%s:!::\n", group);
- fclose(file);
+ file = fopen_or_warn(bb_path_gshadow_file, "a");
+ if (file) {
+ fprintf(file, "%s:!::\n", group);
+ if (ENABLE_FEATURE_CLEAN_UP)
+ fclose(file);
+ }
#endif
/* return 1; */
@@ -80,10 +86,8 @@ static int addgroup(char *group, gid_t gid, const char *user)
/*
* addgroup will take a login_name as its first parameter.
*
- * gid
- *
- * can be customized via command-line parameters.
- * ________________________________________________________________________ */
+ * gid can be customized via command-line parameters.
+ */
int addgroup_main(int argc, char **argv);
int addgroup_main(int argc, char **argv)
{
@@ -103,6 +107,5 @@ int addgroup_main(int argc, char **argv)
bb_error_msg_and_die(bb_msg_perm_denied_are_you_root);
}
- /* werk */
- return addgroup(argv[0], gid, (argv[1]) ? argv[1] : "");
+ return addgroup(argv[0], gid, argv[1] ? argv[1] : "");
}
diff --git a/loginutils/adduser.c b/loginutils/adduser.c
index e0cdd1ced..4c03790d8 100644
--- a/loginutils/adduser.c
+++ b/loginutils/adduser.c
@@ -10,19 +10,21 @@
#include "busybox.h"
-#define DONT_SET_PASS (1 << 4)
-#define DONT_MAKE_HOME (1 << 6)
+#define OPT_DONT_SET_PASS (1 << 4)
+#define OPT_DONT_MAKE_HOME (1 << 6)
/* remix */
/* EDR recoded such that the uid may be passed in *p */
static int passwd_study(const char *filename, struct passwd *p)
{
- struct passwd *pw;
+ enum { min = 500, max = 65000 };
FILE *passwd;
-
- const int min = 500;
- const int max = 65000;
+ /* We are using reentrant fgetpwent_r() in order to avoid
+ * pulling in static buffers from libc (think static build here) */
+ char buffer[256];
+ struct passwd pw;
+ struct passwd *result;
passwd = xfopen(filename, "r");
@@ -34,14 +36,14 @@ static int passwd_study(const char *filename, struct passwd *p)
* make sure login isn't taken;
* find free uid and gid;
*/
- while ((pw = fgetpwent(passwd))) {
- if (strcmp(pw->pw_name, p->pw_name) == 0) {
+ while (!fgetpwent_r(passwd, &pw, buffer, sizeof(buffer), &result)) {
+ if (strcmp(pw.pw_name, p->pw_name) == 0) {
/* return 0; */
return 1;
}
- if ((pw->pw_uid >= p->pw_uid) && (pw->pw_uid < max)
- && (pw->pw_uid >= min)) {
- p->pw_uid = pw->pw_uid + 1;
+ if ((pw.pw_uid >= p->pw_uid) && (pw.pw_uid < max)
+ && (pw.pw_uid >= min)) {
+ p->pw_uid = pw.pw_uid + 1;
}
}
@@ -85,7 +87,7 @@ static void passwd_wrapper(const char *login)
}
/* putpwent(3) remix */
-static int adduser(struct passwd *p, unsigned long flags)
+static int adduser(struct passwd *p)
{
FILE *file;
int addgroup = !p->pw_gid;
@@ -130,7 +132,7 @@ static int adduser(struct passwd *p, unsigned long flags)
/* Clear the umask for this process so it doesn't
* * screw up the permissions on the mkdir and chown. */
umask(0);
- if (!(flags & DONT_MAKE_HOME)) {
+ if (!(option_mask32 & OPT_DONT_MAKE_HOME)) {
/* Set the owner and group so it is owned by the new user,
then fix up the permissions to 2755. Can't do it before
since chown will clear the setgid bit */
@@ -141,7 +143,7 @@ static int adduser(struct passwd *p, unsigned long flags)
}
}
- if (!(flags & DONT_SET_PASS)) {
+ if (!(option_mask32 & OPT_DONT_SET_PASS)) {
/* interactively set passwd */
passwd_wrapper(p->pw_name);
}
@@ -163,7 +165,6 @@ int adduser_main(int argc, char **argv)
{
struct passwd pw;
const char *usegroup = NULL;
- unsigned long flags;
/* got root? */
if (geteuid()) {
@@ -176,7 +177,7 @@ int adduser_main(int argc, char **argv)
/* check for min, max and missing args and exit on error */
opt_complementary = "-1:?1:?";
- flags = getopt32(argc, argv, "h:g:s:G:DSH", &pw.pw_dir, &pw.pw_gecos, &pw.pw_shell, &usegroup);
+ getopt32(argc, argv, "h:g:s:G:DSH", &pw.pw_dir, &pw.pw_gecos, &pw.pw_shell, &usegroup);
/* create string for $HOME if not specified already */
if (!pw.pw_dir) {
@@ -191,5 +192,5 @@ int adduser_main(int argc, char **argv)
pw.pw_gid = usegroup ? xgroup2gid(usegroup) : 0; /* exits on failure */
/* grand finale */
- return adduser(&pw, flags);
+ return adduser(&pw);
}
diff --git a/loginutils/passwd.c b/loginutils/passwd.c
index 4531e63a6..b937ce45e 100644
--- a/loginutils/passwd.c
+++ b/loginutils/passwd.c
@@ -252,6 +252,13 @@ int passwd_main(int argc, char **argv)
struct rlimit rlimit_fsize;
char c;
+#if ENABLE_FEATURE_SHADOWPASSWDS
+ /* Using _r function to avoid pulling in static buffers */
+ struct spwd spw;
+ struct spwd *result;
+ char buffer[256];
+#endif
+
logmode = LOGMODE_BOTH;
openlog(applet_name, LOG_NOWAIT, LOG_AUTH);
opt = getopt32(argc, argv, "a:lud", &opt_a);
@@ -278,17 +285,14 @@ int passwd_main(int argc, char **argv)
filename = bb_path_passwd_file;
#if ENABLE_FEATURE_SHADOWPASSWDS
- {
- struct spwd *sp = getspnam(name);
- if (!sp) {
- /* LOGMODE_BOTH */
- bb_error_msg("no record of %s in %s, using %s",
- name, bb_path_shadow_file,
- bb_path_passwd_file);
- } else {
- filename = bb_path_shadow_file;
- pw->pw_passwd = sp->sp_pwdp;
- }
+ if (getspnam_r(pw->pw_name, &spw, buffer, sizeof(buffer), &result)) {
+ /* LOGMODE_BOTH */
+ bb_error_msg("no record of %s in %s, using %s",
+ name, bb_path_shadow_file,
+ bb_path_passwd_file);
+ } else {
+ filename = bb_path_shadow_file;
+ pw->pw_passwd = spw.sp_pwdp;
}
#endif
diff --git a/loginutils/sulogin.c b/loginutils/sulogin.c
index 8e3095c87..38503f7b1 100644
--- a/loginutils/sulogin.c
+++ b/loginutils/sulogin.c
@@ -43,6 +43,12 @@ int sulogin_main(int argc, char **argv)
const char * const *p;
struct passwd *pwd;
const char *shell;
+#if ENABLE_FEATURE_SHADOWPASSWDS
+ /* Using _r function to avoid pulling in static buffers */
+ char buffer[256];
+ struct spwd spw;
+ struct spwd *result;
+#endif
logmode = LOGMODE_BOTH;
openlog(applet_name, 0, LOG_AUTH);
@@ -76,13 +82,10 @@ int sulogin_main(int argc, char **argv)
}
#if ENABLE_FEATURE_SHADOWPASSWDS
- {
- struct spwd *spwd = getspnam(pwd->pw_name);
- if (!spwd) {
- goto auth_error;
- }
- pwd->pw_passwd = spwd->sp_pwdp;
+ if (getspnam_r(pwd->pw_name, &spw, buffer, sizeof(buffer), &result)) {
+ goto auth_error;
}
+ pwd->pw_passwd = spw.sp_pwdp;
#endif
while (1) {