[BACK]Return to ssh-agent.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh-agent.c, Revision 1.290

1.290   ! djm         1: /* $OpenBSD: ssh-agent.c,v 1.289 2022/09/09 03:31:42 djm Exp $ */
1.1       deraadt     2: /*
1.22      deraadt     3:  * Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4:  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5:  *                    All rights reserved
                      6:  * The authentication agent program.
1.33      markus      7:  *
1.35      deraadt     8:  * As far as I am concerned, the code I have written for this software
                      9:  * can be used freely for any purpose.  Any derived versions of this
                     10:  * software must be clearly marked as such, and if the derived work is
                     11:  * incompatible with the protocol description in the RFC file, it must be
                     12:  * called by a name other than "ssh" or "Secure Shell".
                     13:  *
1.56      markus     14:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
1.35      deraadt    15:  *
                     16:  * Redistribution and use in source and binary forms, with or without
                     17:  * modification, are permitted provided that the following conditions
                     18:  * are met:
                     19:  * 1. Redistributions of source code must retain the above copyright
                     20:  *    notice, this list of conditions and the following disclaimer.
                     21:  * 2. Redistributions in binary form must reproduce the above copyright
                     22:  *    notice, this list of conditions and the following disclaimer in the
                     23:  *    documentation and/or other materials provided with the distribution.
                     24:  *
                     25:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.22      deraadt    35:  */
1.1       deraadt    36:
1.151     deraadt    37: #include <sys/types.h>
1.153     djm        38: #include <sys/time.h>
1.78      provos     39: #include <sys/queue.h>
1.127     stevesk    40: #include <sys/resource.h>
1.141     stevesk    41: #include <sys/socket.h>
1.189     djm        42: #include <sys/stat.h>
1.128     stevesk    43: #include <sys/un.h>
1.238     djm        44: #include <sys/wait.h>
1.126     stevesk    45:
1.185     markus     46: #ifdef WITH_OPENSSL
1.146     stevesk    47: #include <openssl/evp.h>
1.185     markus     48: #endif
1.146     stevesk    49:
1.143     stevesk    50: #include <errno.h>
1.142     stevesk    51: #include <fcntl.h>
1.126     stevesk    52: #include <paths.h>
1.223     djm        53: #include <poll.h>
1.129     stevesk    54: #include <signal.h>
1.149     stevesk    55: #include <stdlib.h>
1.150     stevesk    56: #include <stdio.h>
1.146     stevesk    57: #include <string.h>
1.248     naddy      58: #include <stdarg.h>
1.196     deraadt    59: #include <limits.h>
1.145     stevesk    60: #include <time.h>
1.144     stevesk    61: #include <unistd.h>
1.203     dtucker    62: #include <util.h>
1.194     markus     63:
1.151     deraadt    64: #include "xmalloc.h"
1.1       deraadt    65: #include "ssh.h"
1.258     djm        66: #include "ssh2.h"
1.194     markus     67: #include "sshbuf.h"
                     68: #include "sshkey.h"
1.32      markus     69: #include "authfd.h"
1.37      markus     70: #include "compat.h"
1.47      markus     71: #include "log.h"
1.107     markus     72: #include "misc.h"
1.182     markus     73: #include "digest.h"
1.194     markus     74: #include "ssherr.h"
1.215     djm        75: #include "match.h"
1.238     djm        76: #include "msg.h"
1.244     djm        77: #include "ssherr.h"
1.238     djm        78: #include "pathnames.h"
1.163     markus     79: #include "ssh-pkcs11.h"
1.251     djm        80: #include "sk-api.h"
1.281     djm        81: #include "myproposal.h"
1.59      markus     82:
1.262     djm        83: #ifndef DEFAULT_ALLOWED_PROVIDERS
                     84: # define DEFAULT_ALLOWED_PROVIDERS "/usr/lib*/*,/usr/local/lib*/*"
1.215     djm        85: #endif
                     86:
1.223     djm        87: /* Maximum accepted message length */
1.280     djm        88: #define AGENT_MAX_LEN          (256*1024)
1.233     djm        89: /* Maximum bytes to read from client socket */
1.280     djm        90: #define AGENT_RBUF_LEN         (4096)
                     91: /* Maximum number of recorded session IDs/hostkeys per connection */
                     92: #define AGENT_MAX_SESSION_IDS          16
                     93: /* Maximum size of session ID */
                     94: #define AGENT_MAX_SID_LEN              128
1.281     djm        95: /* Maximum number of destination constraints to accept on a key */
                     96: #define AGENT_MAX_DEST_CONSTRAINTS     1024
1.280     djm        97:
                     98: /* XXX store hostkey_sid in a refcounted tree */
1.223     djm        99:
1.73      stevesk   100: typedef enum {
1.275     djm       101:        AUTH_UNUSED = 0,
                    102:        AUTH_SOCKET = 1,
                    103:        AUTH_CONNECTION = 2,
1.73      stevesk   104: } sock_type;
                    105:
1.280     djm       106: struct hostkey_sid {
                    107:        struct sshkey *key;
                    108:        struct sshbuf *sid;
                    109:        int forwarded;
                    110: };
                    111:
1.274     djm       112: typedef struct socket_entry {
1.21      markus    113:        int fd;
1.73      stevesk   114:        sock_type type;
1.194     markus    115:        struct sshbuf *input;
                    116:        struct sshbuf *output;
                    117:        struct sshbuf *request;
1.280     djm       118:        size_t nsession_ids;
                    119:        struct hostkey_sid *session_ids;
1.1       deraadt   120: } SocketEntry;
                    121:
1.45      markus    122: u_int sockets_alloc = 0;
1.1       deraadt   123: SocketEntry *sockets = NULL;
                    124:
1.78      provos    125: typedef struct identity {
                    126:        TAILQ_ENTRY(identity) next;
1.194     markus    127:        struct sshkey *key;
1.21      markus    128:        char *comment;
1.163     markus    129:        char *provider;
1.174     dtucker   130:        time_t death;
1.107     markus    131:        u_int confirm;
1.238     djm       132:        char *sk_provider;
1.281     djm       133:        struct dest_constraint *dest_constraints;
                    134:        size_t ndest_constraints;
1.1       deraadt   135: } Identity;
                    136:
1.221     djm       137: struct idtable {
1.33      markus    138:        int nentries;
1.78      provos    139:        TAILQ_HEAD(idqueue, identity) idlist;
1.221     djm       140: };
1.33      markus    141:
1.221     djm       142: /* private key table */
                    143: struct idtable *idtab;
1.1       deraadt   144:
                    145: int max_fd = 0;
                    146:
1.11      markus    147: /* pid of shell == parent of agent */
1.29      deraadt   148: pid_t parent_pid = -1;
1.176     dtucker   149: time_t parent_alive_interval = 0;
1.10      markus    150:
1.187     djm       151: /* pid of process for which cleanup_socket is applicable */
                    152: pid_t cleanup_pid = 0;
                    153:
1.10      markus    154: /* pathname and directory for AUTH_SOCKET */
1.196     deraadt   155: char socket_name[PATH_MAX];
                    156: char socket_dir[PATH_MAX];
1.10      markus    157:
1.260     djm       158: /* Pattern-list of allowed PKCS#11/Security key paths */
                    159: static char *allowed_providers;
1.215     djm       160:
1.88      markus    161: /* locking */
1.203     dtucker   162: #define LOCK_SIZE      32
                    163: #define LOCK_SALT_SIZE 16
                    164: #define LOCK_ROUNDS    1
1.88      markus    165: int locked = 0;
1.213     djm       166: u_char lock_pwhash[LOCK_SIZE];
                    167: u_char lock_salt[LOCK_SALT_SIZE];
1.88      markus    168:
1.20      markus    169: extern char *__progname;
                    170:
1.174     dtucker   171: /* Default lifetime in seconds (0 == forever) */
1.268     dtucker   172: static int lifetime = 0;
1.106     marc      173:
1.192     djm       174: static int fingerprint_hash = SSH_FP_HASH_DEFAULT;
                    175:
1.258     djm       176: /* Refuse signing of non-SSH messages for web-origin FIDO keys */
                    177: static int restrict_websafe = 1;
                    178:
1.55      itojun    179: static void
1.101     stevesk   180: close_socket(SocketEntry *e)
                    181: {
1.280     djm       182:        size_t i;
                    183:
1.101     stevesk   184:        close(e->fd);
1.194     markus    185:        sshbuf_free(e->input);
                    186:        sshbuf_free(e->output);
                    187:        sshbuf_free(e->request);
1.280     djm       188:        for (i = 0; i < e->nsession_ids; i++) {
                    189:                sshkey_free(e->session_ids[i].key);
                    190:                sshbuf_free(e->session_ids[i].sid);
                    191:        }
                    192:        free(e->session_ids);
1.269     djm       193:        memset(e, '\0', sizeof(*e));
                    194:        e->fd = -1;
                    195:        e->type = AUTH_UNUSED;
1.101     stevesk   196: }
                    197:
                    198: static void
1.33      markus    199: idtab_init(void)
1.1       deraadt   200: {
1.221     djm       201:        idtab = xcalloc(1, sizeof(*idtab));
                    202:        TAILQ_INIT(&idtab->idlist);
                    203:        idtab->nentries = 0;
1.33      markus    204: }
                    205:
1.89      markus    206: static void
1.281     djm       207: free_dest_constraint_hop(struct dest_constraint_hop *dch)
                    208: {
                    209:        u_int i;
                    210:
                    211:        if (dch == NULL)
                    212:                return;
                    213:        free(dch->user);
                    214:        free(dch->hostname);
                    215:        for (i = 0; i < dch->nkeys; i++)
                    216:                sshkey_free(dch->keys[i]);
                    217:        free(dch->keys);
                    218:        free(dch->key_is_ca);
                    219: }
                    220:
                    221: static void
                    222: free_dest_constraints(struct dest_constraint *dcs, size_t ndcs)
                    223: {
                    224:        size_t i;
                    225:
                    226:        for (i = 0; i < ndcs; i++) {
                    227:                free_dest_constraint_hop(&dcs[i].from);
                    228:                free_dest_constraint_hop(&dcs[i].to);
                    229:        }
                    230:        free(dcs);
                    231: }
                    232:
                    233: static void
1.89      markus    234: free_identity(Identity *id)
                    235: {
1.194     markus    236:        sshkey_free(id->key);
1.173     djm       237:        free(id->provider);
                    238:        free(id->comment);
1.238     djm       239:        free(id->sk_provider);
1.281     djm       240:        free_dest_constraints(id->dest_constraints, id->ndest_constraints);
1.173     djm       241:        free(id);
1.89      markus    242: }
                    243:
1.281     djm       244: /*
                    245:  * Match 'key' against the key/CA list in a destination constraint hop
                    246:  * Returns 0 on success or -1 otherwise.
                    247:  */
                    248: static int
                    249: match_key_hop(const char *tag, const struct sshkey *key,
                    250:     const struct dest_constraint_hop *dch)
                    251: {
                    252:        const char *reason = NULL;
1.286     dtucker   253:        const char *hostname = dch->hostname ? dch->hostname : "(ORIGIN)";
1.281     djm       254:        u_int i;
                    255:        char *fp;
                    256:
                    257:        if (key == NULL)
                    258:                return -1;
                    259:        /* XXX logspam */
                    260:        if ((fp = sshkey_fingerprint(key, SSH_FP_HASH_DEFAULT,
                    261:            SSH_FP_DEFAULT)) == NULL)
                    262:                fatal_f("fingerprint failed");
                    263:        debug3_f("%s: entering hostname %s, requested key %s %s, %u keys avail",
1.286     dtucker   264:            tag, hostname, sshkey_type(key), fp, dch->nkeys);
1.281     djm       265:        free(fp);
                    266:        for (i = 0; i < dch->nkeys; i++) {
                    267:                if (dch->keys[i] == NULL)
                    268:                        return -1;
                    269:                /* XXX logspam */
                    270:                if ((fp = sshkey_fingerprint(dch->keys[i], SSH_FP_HASH_DEFAULT,
                    271:                    SSH_FP_DEFAULT)) == NULL)
                    272:                        fatal_f("fingerprint failed");
                    273:                debug3_f("%s: key %u: %s%s %s", tag, i,
                    274:                    dch->key_is_ca[i] ? "CA " : "",
                    275:                    sshkey_type(dch->keys[i]), fp);
                    276:                free(fp);
                    277:                if (!sshkey_is_cert(key)) {
                    278:                        /* plain key */
                    279:                        if (dch->key_is_ca[i] ||
                    280:                            !sshkey_equal(key, dch->keys[i]))
                    281:                                continue;
                    282:                        return 0;
                    283:                }
                    284:                /* certificate */
                    285:                if (!dch->key_is_ca[i])
                    286:                        continue;
                    287:                if (key->cert == NULL || key->cert->signature_key == NULL)
                    288:                        return -1; /* shouldn't happen */
                    289:                if (!sshkey_equal(key->cert->signature_key, dch->keys[i]))
                    290:                        continue;
1.286     dtucker   291:                if (sshkey_cert_check_host(key, hostname, 1,
1.281     djm       292:                    SSH_ALLOWED_CA_SIGALGS, &reason) != 0) {
                    293:                        debug_f("cert %s / hostname %s rejected: %s",
1.286     dtucker   294:                            key->cert->key_id, hostname, reason);
1.281     djm       295:                        continue;
                    296:                }
                    297:                return 0;
                    298:        }
                    299:        return -1;
                    300: }
                    301:
                    302: /* Check destination constraints on an identity against the hostkey/user */
                    303: static int
                    304: permitted_by_dest_constraints(const struct sshkey *fromkey,
                    305:     const struct sshkey *tokey, Identity *id, const char *user,
                    306:     const char **hostnamep)
                    307: {
                    308:        size_t i;
                    309:        struct dest_constraint *d;
                    310:
                    311:        if (hostnamep != NULL)
                    312:                *hostnamep = NULL;
                    313:        for (i = 0; i < id->ndest_constraints; i++) {
                    314:                d = id->dest_constraints + i;
                    315:                /* XXX remove logspam */
                    316:                debug2_f("constraint %zu %s%s%s (%u keys) > %s%s%s (%u keys)",
                    317:                    i, d->from.user ? d->from.user : "",
                    318:                    d->from.user ? "@" : "",
                    319:                    d->from.hostname ? d->from.hostname : "(ORIGIN)",
                    320:                    d->from.nkeys,
                    321:                    d->to.user ? d->to.user : "", d->to.user ? "@" : "",
                    322:                    d->to.hostname ? d->to.hostname : "(ANY)", d->to.nkeys);
                    323:
                    324:                /* Match 'from' key */
                    325:                if (fromkey == NULL) {
                    326:                        /* We are matching the first hop */
                    327:                        if (d->from.hostname != NULL || d->from.nkeys != 0)
                    328:                                continue;
                    329:                } else if (match_key_hop("from", fromkey, &d->from) != 0)
                    330:                        continue;
                    331:
                    332:                /* Match 'to' key */
                    333:                if (tokey != NULL && match_key_hop("to", tokey, &d->to) != 0)
                    334:                        continue;
                    335:
                    336:                /* Match user if specified */
                    337:                if (d->to.user != NULL && user != NULL &&
                    338:                    !match_pattern(user, d->to.user))
                    339:                        continue;
                    340:
                    341:                /* successfully matched this constraint */
                    342:                if (hostnamep != NULL)
                    343:                        *hostnamep = d->to.hostname;
                    344:                debug2_f("allowed for hostname %s",
                    345:                    d->to.hostname == NULL ? "*" : d->to.hostname);
                    346:                return 0;
                    347:        }
                    348:        /* no match */
                    349:        debug2_f("%s identity \"%s\" not permitted for this destination",
                    350:            sshkey_type(id->key), id->comment);
                    351:        return -1;
                    352: }
                    353:
                    354: /*
                    355:  * Check whether hostkeys on a SocketEntry and the optionally specified user
                    356:  * are permitted by the destination constraints on the Identity.
                    357:  * Returns 0 on success or -1 otherwise.
                    358:  */
                    359: static int
                    360: identity_permitted(Identity *id, SocketEntry *e, char *user,
                    361:     const char **forward_hostnamep, const char **last_hostnamep)
                    362: {
                    363:        size_t i;
                    364:        const char **hp;
                    365:        struct hostkey_sid *hks;
                    366:        const struct sshkey *fromkey = NULL;
                    367:        const char *test_user;
                    368:        char *fp1, *fp2;
                    369:
                    370:        /* XXX remove logspam */
                    371:        debug3_f("entering: key %s comment \"%s\", %zu socket bindings, "
                    372:            "%zu constraints", sshkey_type(id->key), id->comment,
                    373:            e->nsession_ids, id->ndest_constraints);
                    374:        if (id->ndest_constraints == 0)
                    375:                return 0; /* unconstrained */
                    376:        if (e->nsession_ids == 0)
                    377:                return 0; /* local use */
                    378:        /*
                    379:         * Walk through the hops recorded by session_id and try to find a
                    380:         * constraint that satisfies each.
                    381:         */
                    382:        for (i = 0; i < e->nsession_ids; i++) {
                    383:                hks = e->session_ids + i;
                    384:                if (hks->key == NULL)
                    385:                        fatal_f("internal error: no bound key");
                    386:                /* XXX remove logspam */
                    387:                fp1 = fp2 = NULL;
                    388:                if (fromkey != NULL &&
                    389:                    (fp1 = sshkey_fingerprint(fromkey, SSH_FP_HASH_DEFAULT,
                    390:                    SSH_FP_DEFAULT)) == NULL)
                    391:                        fatal_f("fingerprint failed");
                    392:                if ((fp2 = sshkey_fingerprint(hks->key, SSH_FP_HASH_DEFAULT,
                    393:                    SSH_FP_DEFAULT)) == NULL)
                    394:                        fatal_f("fingerprint failed");
                    395:                debug3_f("socketentry fd=%d, entry %zu %s, "
                    396:                    "from hostkey %s %s to user %s hostkey %s %s",
                    397:                    e->fd, i, hks->forwarded ? "FORWARD" : "AUTH",
                    398:                    fromkey ? sshkey_type(fromkey) : "(ORIGIN)",
                    399:                    fromkey ? fp1 : "", user ? user : "(ANY)",
                    400:                    sshkey_type(hks->key), fp2);
                    401:                free(fp1);
                    402:                free(fp2);
                    403:                /*
                    404:                 * Record the hostnames for the initial forwarding and
                    405:                 * the final destination.
                    406:                 */
                    407:                hp = NULL;
                    408:                if (i == e->nsession_ids - 1)
                    409:                        hp = last_hostnamep;
                    410:                else if (i == 0)
                    411:                        hp = forward_hostnamep;
                    412:                /* Special handling for final recorded binding */
                    413:                test_user = NULL;
                    414:                if (i == e->nsession_ids - 1) {
                    415:                        /* Can only check user at final hop */
                    416:                        test_user = user;
                    417:                        /*
                    418:                         * user is only presented for signature requests.
                    419:                         * If this is the case, make sure last binding is not
                    420:                         * for a forwarding.
                    421:                         */
                    422:                        if (hks->forwarded && user != NULL) {
                    423:                                error_f("tried to sign on forwarding hop");
                    424:                                return -1;
                    425:                        }
                    426:                } else if (!hks->forwarded) {
                    427:                        error_f("tried to forward though signing bind");
                    428:                        return -1;
                    429:                }
                    430:                if (permitted_by_dest_constraints(fromkey, hks->key, id,
                    431:                    test_user, hp) != 0)
                    432:                        return -1;
                    433:                fromkey = hks->key;
                    434:        }
                    435:        /*
                    436:         * Another special case: if the last bound session ID was for a
                    437:         * forwarding, and this function is not being called to check a sign
                    438:         * request (i.e. no 'user' supplied), then only permit the key if
                    439:         * there is a permission that would allow it to be used at another
                    440:         * destination. This hides keys that are allowed to be used to
1.284     jsg       441:         * authenticate *to* a host but not permitted for *use* beyond it.
1.281     djm       442:         */
                    443:        hks = &e->session_ids[e->nsession_ids - 1];
                    444:        if (hks->forwarded && user == NULL &&
                    445:            permitted_by_dest_constraints(hks->key, NULL, id,
                    446:            NULL, NULL) != 0) {
                    447:                debug3_f("key permitted at host but not after");
                    448:                return -1;
                    449:        }
                    450:
                    451:        /* success */
                    452:        return 0;
                    453: }
                    454:
1.33      markus    455: /* return matching private key for given public key */
1.78      provos    456: static Identity *
1.221     djm       457: lookup_identity(struct sshkey *key)
1.33      markus    458: {
1.78      provos    459:        Identity *id;
                    460:
1.221     djm       461:        TAILQ_FOREACH(id, &idtab->idlist, next) {
1.194     markus    462:                if (sshkey_equal(key, id->key))
1.78      provos    463:                        return (id);
1.33      markus    464:        }
1.78      provos    465:        return (NULL);
                    466: }
                    467:
1.107     markus    468: /* Check confirmation of keysign request */
                    469: static int
1.270     djm       470: confirm_key(Identity *id, const char *extra)
1.107     markus    471: {
1.122     djm       472:        char *p;
1.107     markus    473:        int ret = -1;
                    474:
1.194     markus    475:        p = sshkey_fingerprint(id->key, fingerprint_hash, SSH_FP_DEFAULT);
1.197     djm       476:        if (p != NULL &&
1.270     djm       477:            ask_permission("Allow use of key %s?\nKey fingerprint %s.%s%s",
                    478:            id->comment, p,
                    479:            extra == NULL ? "" : "\n", extra == NULL ? "" : extra))
1.122     djm       480:                ret = 0;
1.173     djm       481:        free(p);
1.122     djm       482:
1.107     markus    483:        return (ret);
                    484: }
                    485:
1.194     markus    486: static void
                    487: send_status(SocketEntry *e, int success)
                    488: {
                    489:        int r;
                    490:
                    491:        if ((r = sshbuf_put_u32(e->output, 1)) != 0 ||
                    492:            (r = sshbuf_put_u8(e->output, success ?
                    493:            SSH_AGENT_SUCCESS : SSH_AGENT_FAILURE)) != 0)
1.266     djm       494:                fatal_fr(r, "compose");
1.194     markus    495: }
                    496:
1.33      markus    497: /* send list of supported public keys to 'client' */
1.55      itojun    498: static void
1.221     djm       499: process_request_identities(SocketEntry *e)
1.33      markus    500: {
1.96      deraadt   501:        Identity *id;
1.281     djm       502:        struct sshbuf *msg, *keys;
1.194     markus    503:        int r;
1.281     djm       504:        u_int nentries = 0;
1.1       deraadt   505:
1.269     djm       506:        debug2_f("entering");
                    507:
1.281     djm       508:        if ((msg = sshbuf_new()) == NULL || (keys = sshbuf_new()) == NULL)
1.266     djm       509:                fatal_f("sshbuf_new failed");
1.221     djm       510:        TAILQ_FOREACH(id, &idtab->idlist, next) {
1.281     djm       511:                /* identity not visible, don't include in response */
                    512:                if (identity_permitted(id, e, NULL, NULL, NULL) != 0)
                    513:                        continue;
                    514:                if ((r = sshkey_puts_opts(id->key, keys,
1.278     djm       515:                    SSHKEY_SERIALIZE_INFO)) != 0 ||
1.281     djm       516:                    (r = sshbuf_put_cstring(keys, id->comment)) != 0) {
1.266     djm       517:                        error_fr(r, "compose key/comment");
1.220     djm       518:                        continue;
1.33      markus    519:                }
1.281     djm       520:                nentries++;
1.21      markus    521:        }
1.281     djm       522:        debug2_f("replying with %u allowed of %u available keys",
                    523:            nentries, idtab->nentries);
                    524:        if ((r = sshbuf_put_u8(msg, SSH2_AGENT_IDENTITIES_ANSWER)) != 0 ||
                    525:            (r = sshbuf_put_u32(msg, nentries)) != 0 ||
                    526:            (r = sshbuf_putb(msg, keys)) != 0)
                    527:                fatal_fr(r, "compose");
1.194     markus    528:        if ((r = sshbuf_put_stringb(e->output, msg)) != 0)
1.266     djm       529:                fatal_fr(r, "enqueue");
1.194     markus    530:        sshbuf_free(msg);
1.281     djm       531:        sshbuf_free(keys);
1.1       deraadt   532: }
                    533:
1.33      markus    534:
1.208     markus    535: static char *
                    536: agent_decode_alg(struct sshkey *key, u_int flags)
                    537: {
                    538:        if (key->type == KEY_RSA) {
                    539:                if (flags & SSH_AGENT_RSA_SHA2_256)
                    540:                        return "rsa-sha2-256";
                    541:                else if (flags & SSH_AGENT_RSA_SHA2_512)
                    542:                        return "rsa-sha2-512";
1.235     djm       543:        } else if (key->type == KEY_RSA_CERT) {
                    544:                if (flags & SSH_AGENT_RSA_SHA2_256)
                    545:                        return "rsa-sha2-256-cert-v01@openssh.com";
                    546:                else if (flags & SSH_AGENT_RSA_SHA2_512)
                    547:                        return "rsa-sha2-512-cert-v01@openssh.com";
1.208     markus    548:        }
                    549:        return NULL;
                    550: }
                    551:
1.258     djm       552: /*
1.270     djm       553:  * Attempt to parse the contents of a buffer as a SSH publickey userauth
                    554:  * request, checking its contents for consistency and matching the embedded
                    555:  * key against the one that is being used for signing.
                    556:  * Note: does not modify msg buffer.
1.282     djm       557:  * Optionally extract the username, session ID and/or hostkey from the request.
1.258     djm       558:  */
                    559: static int
1.270     djm       560: parse_userauth_request(struct sshbuf *msg, const struct sshkey *expected_key,
1.282     djm       561:     char **userp, struct sshbuf **sess_idp, struct sshkey **hostkeyp)
1.258     djm       562: {
1.270     djm       563:        struct sshbuf *b = NULL, *sess_id = NULL;
                    564:        char *user = NULL, *service = NULL, *method = NULL, *pkalg = NULL;
1.258     djm       565:        int r;
1.270     djm       566:        u_char t, sig_follows;
1.282     djm       567:        struct sshkey *mkey = NULL, *hostkey = NULL;
1.258     djm       568:
1.270     djm       569:        if (userp != NULL)
                    570:                *userp = NULL;
                    571:        if (sess_idp != NULL)
                    572:                *sess_idp = NULL;
1.282     djm       573:        if (hostkeyp != NULL)
                    574:                *hostkeyp = NULL;
1.270     djm       575:        if ((b = sshbuf_fromb(msg)) == NULL)
                    576:                fatal_f("sshbuf_fromb");
1.258     djm       577:
                    578:        /* SSH userauth request */
1.270     djm       579:        if ((r = sshbuf_froms(b, &sess_id)) != 0)
                    580:                goto out;
                    581:        if (sshbuf_len(sess_id) == 0) {
                    582:                r = SSH_ERR_INVALID_FORMAT;
                    583:                goto out;
                    584:        }
                    585:        if ((r = sshbuf_get_u8(b, &t)) != 0 || /* SSH2_MSG_USERAUTH_REQUEST */
                    586:            (r = sshbuf_get_cstring(b, &user, NULL)) != 0 || /* server user */
                    587:            (r = sshbuf_get_cstring(b, &service, NULL)) != 0 || /* service */
                    588:            (r = sshbuf_get_cstring(b, &method, NULL)) != 0 || /* method */
                    589:            (r = sshbuf_get_u8(b, &sig_follows)) != 0 || /* sig-follows */
                    590:            (r = sshbuf_get_cstring(b, &pkalg, NULL)) != 0 || /* alg */
                    591:            (r = sshkey_froms(b, &mkey)) != 0) /* key */
                    592:                goto out;
                    593:        if (t != SSH2_MSG_USERAUTH_REQUEST ||
                    594:            sig_follows != 1 ||
                    595:            strcmp(service, "ssh-connection") != 0 ||
                    596:            !sshkey_equal(expected_key, mkey) ||
                    597:            sshkey_type_from_name(pkalg) != expected_key->type) {
                    598:                r = SSH_ERR_INVALID_FORMAT;
                    599:                goto out;
                    600:        }
1.282     djm       601:        if (strcmp(method, "publickey-hostbound-v00@openssh.com") == 0) {
                    602:                if ((r = sshkey_froms(b, &hostkey)) != 0)
                    603:                        goto out;
                    604:        } else if (strcmp(method, "publickey") != 0) {
1.270     djm       605:                r = SSH_ERR_INVALID_FORMAT;
                    606:                goto out;
                    607:        }
                    608:        if (sshbuf_len(b) != 0) {
                    609:                r = SSH_ERR_INVALID_FORMAT;
                    610:                goto out;
                    611:        }
                    612:        /* success */
                    613:        r = 0;
                    614:        debug3_f("well formed userauth");
                    615:        if (userp != NULL) {
                    616:                *userp = user;
                    617:                user = NULL;
                    618:        }
                    619:        if (sess_idp != NULL) {
                    620:                *sess_idp = sess_id;
                    621:                sess_id = NULL;
1.258     djm       622:        }
1.282     djm       623:        if (hostkeyp != NULL) {
                    624:                *hostkeyp = hostkey;
                    625:                hostkey = NULL;
                    626:        }
1.270     djm       627:  out:
                    628:        sshbuf_free(b);
                    629:        sshbuf_free(sess_id);
                    630:        free(user);
                    631:        free(service);
                    632:        free(method);
                    633:        free(pkalg);
1.258     djm       634:        sshkey_free(mkey);
1.282     djm       635:        sshkey_free(hostkey);
1.270     djm       636:        return r;
                    637: }
                    638:
                    639: /*
                    640:  * Attempt to parse the contents of a buffer as a SSHSIG signature request.
                    641:  * Note: does not modify buffer.
                    642:  */
                    643: static int
                    644: parse_sshsig_request(struct sshbuf *msg)
                    645: {
                    646:        int r;
                    647:        struct sshbuf *b;
                    648:
                    649:        if ((b = sshbuf_fromb(msg)) == NULL)
                    650:                fatal_f("sshbuf_fromb");
                    651:
                    652:        if ((r = sshbuf_cmp(b, 0, "SSHSIG", 6)) != 0 ||
                    653:            (r = sshbuf_consume(b, 6)) != 0 ||
                    654:            (r = sshbuf_get_cstring(b, NULL, NULL)) != 0 || /* namespace */
                    655:            (r = sshbuf_get_string_direct(b, NULL, NULL)) != 0 || /* reserved */
                    656:            (r = sshbuf_get_cstring(b, NULL, NULL)) != 0 || /* hashalg */
                    657:            (r = sshbuf_get_string_direct(b, NULL, NULL)) != 0) /* H(msg) */
                    658:                goto out;
                    659:        if (sshbuf_len(b) != 0) {
                    660:                r = SSH_ERR_INVALID_FORMAT;
                    661:                goto out;
                    662:        }
                    663:        /* success */
                    664:        r = 0;
                    665:  out:
1.258     djm       666:        sshbuf_free(b);
1.270     djm       667:        return r;
                    668: }
                    669:
                    670: /*
                    671:  * This function inspects a message to be signed by a FIDO key that has a
                    672:  * web-like application string (i.e. one that does not begin with "ssh:".
                    673:  * It checks that the message is one of those expected for SSH operations
                    674:  * (pubkey userauth, sshsig, CA key signing) to exclude signing challenges
                    675:  * for the web.
                    676:  */
                    677: static int
                    678: check_websafe_message_contents(struct sshkey *key, struct sshbuf *data)
                    679: {
1.282     djm       680:        if (parse_userauth_request(data, key, NULL, NULL, NULL) == 0) {
1.270     djm       681:                debug_f("signed data matches public key userauth request");
1.258     djm       682:                return 1;
                    683:        }
1.270     djm       684:        if (parse_sshsig_request(data) == 0) {
                    685:                debug_f("signed data matches SSHSIG signature request");
1.258     djm       686:                return 1;
1.270     djm       687:        }
1.258     djm       688:
1.270     djm       689:        /* XXX check CA signature operation */
1.258     djm       690:
                    691:        error("web-origin key attempting to sign non-SSH message");
                    692:        return 0;
                    693: }
                    694:
1.280     djm       695: static int
                    696: buf_equal(const struct sshbuf *a, const struct sshbuf *b)
                    697: {
                    698:        if (sshbuf_ptr(a) == NULL || sshbuf_ptr(b) == NULL)
                    699:                return SSH_ERR_INVALID_ARGUMENT;
                    700:        if (sshbuf_len(a) != sshbuf_len(b))
                    701:                return SSH_ERR_INVALID_FORMAT;
                    702:        if (timingsafe_bcmp(sshbuf_ptr(a), sshbuf_ptr(b), sshbuf_len(a)) != 0)
                    703:                return SSH_ERR_INVALID_FORMAT;
                    704:        return 0;
                    705: }
                    706:
1.33      markus    707: /* ssh2 only */
1.55      itojun    708: static void
1.33      markus    709: process_sign_request2(SocketEntry *e)
                    710: {
1.221     djm       711:        u_char *signature = NULL;
1.281     djm       712:        size_t slen = 0;
1.194     markus    713:        u_int compat = 0, flags;
1.287     djm       714:        int r, ok = -1, retried = 0;
                    715:        char *fp = NULL, *pin = NULL, *prompt = NULL;
                    716:        char *user = NULL, *sig_dest = NULL;
1.281     djm       717:        const char *fwd_host = NULL, *dest_host = NULL;
1.280     djm       718:        struct sshbuf *msg = NULL, *data = NULL, *sid = NULL;
1.283     djm       719:        struct sshkey *key = NULL, *hostkey = NULL;
1.195     djm       720:        struct identity *id;
1.251     djm       721:        struct notifier_ctx *notifier = NULL;
1.194     markus    722:
1.270     djm       723:        debug_f("entering");
                    724:
1.273     dtucker   725:        if ((msg = sshbuf_new()) == NULL || (data = sshbuf_new()) == NULL)
1.266     djm       726:                fatal_f("sshbuf_new failed");
1.221     djm       727:        if ((r = sshkey_froms(e->request, &key)) != 0 ||
1.270     djm       728:            (r = sshbuf_get_stringb(e->request, data)) != 0 ||
1.225     djm       729:            (r = sshbuf_get_u32(e->request, &flags)) != 0) {
1.266     djm       730:                error_fr(r, "parse");
1.225     djm       731:                goto send;
                    732:        }
                    733:
1.221     djm       734:        if ((id = lookup_identity(key)) == NULL) {
1.266     djm       735:                verbose_f("%s key not found", sshkey_type(key));
1.195     djm       736:                goto send;
                    737:        }
1.281     djm       738:        if ((fp = sshkey_fingerprint(key, SSH_FP_HASH_DEFAULT,
                    739:            SSH_FP_DEFAULT)) == NULL)
                    740:                fatal_f("fingerprint failed");
                    741:
                    742:        if (id->ndest_constraints != 0) {
                    743:                if (e->nsession_ids == 0) {
                    744:                        logit_f("refusing use of destination-constrained key "
                    745:                            "to sign on unbound connection");
                    746:                        goto send;
                    747:                }
1.283     djm       748:                if (parse_userauth_request(data, key, &user, &sid,
                    749:                    &hostkey) != 0) {
1.281     djm       750:                        logit_f("refusing use of destination-constrained key "
                    751:                           "to sign an unidentified signature");
                    752:                        goto send;
                    753:                }
                    754:                /* XXX logspam */
                    755:                debug_f("user=%s", user);
                    756:                if (identity_permitted(id, e, user, &fwd_host, &dest_host) != 0)
                    757:                        goto send;
                    758:                /* XXX display fwd_host/dest_host in askpass UI */
1.280     djm       759:                /*
1.281     djm       760:                 * Ensure that the session ID is the most recent one
                    761:                 * registered on the socket - it should have been bound by
                    762:                 * ssh immediately before userauth.
1.280     djm       763:                 */
1.281     djm       764:                if (buf_equal(sid,
                    765:                    e->session_ids[e->nsession_ids - 1].sid) != 0) {
                    766:                        error_f("unexpected session ID (%zu listed) on "
                    767:                            "signature request for target user %s with "
                    768:                            "key %s %s", e->nsession_ids, user,
                    769:                            sshkey_type(id->key), fp);
                    770:                        goto send;
1.280     djm       771:                }
1.283     djm       772:                /*
                    773:                 * Ensure that the hostkey embedded in the signature matches
                    774:                 * the one most recently bound to the socket. An exception is
                    775:                 * made for the initial forwarding hop.
                    776:                 */
                    777:                if (e->nsession_ids > 1 && hostkey == NULL) {
                    778:                        error_f("refusing use of destination-constrained key: "
                    779:                            "no hostkey recorded in signature for forwarded "
                    780:                            "connection");
                    781:                        goto send;
                    782:                }
                    783:                if (hostkey != NULL && !sshkey_equal(hostkey,
                    784:                    e->session_ids[e->nsession_ids - 1].key)) {
                    785:                        error_f("refusing use of destination-constrained key: "
                    786:                            "mismatch between hostkey in request and most "
                    787:                            "recently bound session");
                    788:                        goto send;
                    789:                }
1.281     djm       790:                xasprintf(&sig_dest, "public key authentication request for "
                    791:                    "user \"%s\" to listed host", user);
1.280     djm       792:        }
                    793:        if (id->confirm && confirm_key(id, sig_dest) != 0) {
1.266     djm       794:                verbose_f("user refused key");
1.195     djm       795:                goto send;
                    796:        }
1.258     djm       797:        if (sshkey_is_sk(id->key)) {
                    798:                if (strncmp(id->key->sk_application, "ssh:", 4) != 0 &&
1.270     djm       799:                    !check_websafe_message_contents(key, data)) {
1.258     djm       800:                        /* error already logged */
                    801:                        goto send;
                    802:                }
1.290   ! djm       803:                if (id->key->sk_flags & SSH_SK_USER_PRESENCE_REQD) {
1.258     djm       804:                        notifier = notify_start(0,
1.280     djm       805:                            "Confirm user presence for key %s %s%s%s",
                    806:                            sshkey_type(id->key), fp,
                    807:                            sig_dest == NULL ? "" : "\n",
                    808:                            sig_dest == NULL ? "" : sig_dest);
1.258     djm       809:                }
1.251     djm       810:        }
1.287     djm       811:  retry_pin:
1.251     djm       812:        if ((r = sshkey_sign(id->key, &signature, &slen,
1.270     djm       813:            sshbuf_ptr(data), sshbuf_len(data), agent_decode_alg(key, flags),
1.287     djm       814:            id->sk_provider, pin, compat)) != 0) {
                    815:                debug_fr(r, "sshkey_sign");
                    816:                if (pin == NULL && !retried && sshkey_is_sk(id->key) &&
                    817:                    r == SSH_ERR_KEY_WRONG_PASSPHRASE) {
1.289     djm       818:                        notify_complete(notifier, NULL);
                    819:                        notifier = NULL;
1.287     djm       820:                        /* XXX include sig_dest */
                    821:                        xasprintf(&prompt, "Enter PIN%sfor %s key %s: ",
                    822:                            (id->key->sk_flags & SSH_SK_USER_PRESENCE_REQD) ?
                    823:                            " and confirm user presence " : " ",
                    824:                            sshkey_type(id->key), fp);
                    825:                        pin = read_passphrase(prompt, RP_USE_ASKPASS);
                    826:                        retried = 1;
                    827:                        goto retry_pin;
                    828:                }
1.266     djm       829:                error_fr(r, "sshkey_sign");
1.251     djm       830:                goto send;
1.33      markus    831:        }
1.195     djm       832:        /* Success */
                    833:        ok = 0;
                    834:  send:
1.267     djm       835:        notify_complete(notifier, "User presence confirmed");
1.270     djm       836:
1.33      markus    837:        if (ok == 0) {
1.194     markus    838:                if ((r = sshbuf_put_u8(msg, SSH2_AGENT_SIGN_RESPONSE)) != 0 ||
                    839:                    (r = sshbuf_put_string(msg, signature, slen)) != 0)
1.266     djm       840:                        fatal_fr(r, "compose");
1.194     markus    841:        } else if ((r = sshbuf_put_u8(msg, SSH_AGENT_FAILURE)) != 0)
1.266     djm       842:                fatal_fr(r, "compose failure");
1.194     markus    843:
                    844:        if ((r = sshbuf_put_stringb(e->output, msg)) != 0)
1.266     djm       845:                fatal_fr(r, "enqueue");
1.194     markus    846:
1.280     djm       847:        sshbuf_free(sid);
1.270     djm       848:        sshbuf_free(data);
1.194     markus    849:        sshbuf_free(msg);
1.270     djm       850:        sshkey_free(key);
1.283     djm       851:        sshkey_free(hostkey);
1.270     djm       852:        free(fp);
1.173     djm       853:        free(signature);
1.280     djm       854:        free(sig_dest);
                    855:        free(user);
1.287     djm       856:        free(prompt);
                    857:        if (pin != NULL)
                    858:                freezero(pin, strlen(pin));
1.1       deraadt   859: }
                    860:
1.33      markus    861: /* shared */
1.55      itojun    862: static void
1.221     djm       863: process_remove_identity(SocketEntry *e)
1.1       deraadt   864: {
1.194     markus    865:        int r, success = 0;
                    866:        struct sshkey *key = NULL;
1.221     djm       867:        Identity *id;
1.21      markus    868:
1.269     djm       869:        debug2_f("entering");
1.221     djm       870:        if ((r = sshkey_froms(e->request, &key)) != 0) {
1.266     djm       871:                error_fr(r, "parse key");
1.221     djm       872:                goto done;
                    873:        }
                    874:        if ((id = lookup_identity(key)) == NULL) {
1.266     djm       875:                debug_f("key not found");
1.221     djm       876:                goto done;
                    877:        }
1.281     djm       878:        /* identity not visible, cannot be removed */
                    879:        if (identity_permitted(id, e, NULL, NULL, NULL) != 0)
                    880:                goto done; /* error already logged */
1.221     djm       881:        /* We have this key, free it. */
                    882:        if (idtab->nentries < 1)
1.266     djm       883:                fatal_f("internal error: nentries %d", idtab->nentries);
1.221     djm       884:        TAILQ_REMOVE(&idtab->idlist, id, next);
                    885:        free_identity(id);
                    886:        idtab->nentries--;
                    887:        success = 1;
                    888:  done:
1.276     djm       889:        sshkey_free(key);
1.194     markus    890:        send_status(e, success);
1.1       deraadt   891: }
                    892:
1.55      itojun    893: static void
1.221     djm       894: process_remove_all_identities(SocketEntry *e)
1.1       deraadt   895: {
1.78      provos    896:        Identity *id;
1.21      markus    897:
1.269     djm       898:        debug2_f("entering");
1.21      markus    899:        /* Loop over all identities and clear the keys. */
1.221     djm       900:        for (id = TAILQ_FIRST(&idtab->idlist); id;
                    901:            id = TAILQ_FIRST(&idtab->idlist)) {
                    902:                TAILQ_REMOVE(&idtab->idlist, id, next);
1.78      provos    903:                free_identity(id);
1.21      markus    904:        }
                    905:
                    906:        /* Mark that there are no identities. */
1.221     djm       907:        idtab->nentries = 0;
1.21      markus    908:
                    909:        /* Send success. */
1.194     markus    910:        send_status(e, 1);
1.1       deraadt   911: }
                    912:
1.155     dtucker   913: /* removes expired keys and returns number of seconds until the next expiry */
1.174     dtucker   914: static time_t
1.89      markus    915: reaper(void)
                    916: {
1.175     dtucker   917:        time_t deadline = 0, now = monotime();
1.89      markus    918:        Identity *id, *nxt;
                    919:
1.221     djm       920:        for (id = TAILQ_FIRST(&idtab->idlist); id; id = nxt) {
                    921:                nxt = TAILQ_NEXT(id, next);
                    922:                if (id->death == 0)
                    923:                        continue;
                    924:                if (now >= id->death) {
                    925:                        debug("expiring key '%s'", id->comment);
                    926:                        TAILQ_REMOVE(&idtab->idlist, id, next);
                    927:                        free_identity(id);
                    928:                        idtab->nentries--;
                    929:                } else
                    930:                        deadline = (deadline == 0) ? id->death :
                    931:                            MINIMUM(deadline, id->death);
1.89      markus    932:        }
1.155     dtucker   933:        if (deadline == 0 || deadline <= now)
                    934:                return 0;
                    935:        else
                    936:                return (deadline - now);
1.89      markus    937: }
                    938:
1.271     djm       939: static int
1.281     djm       940: parse_dest_constraint_hop(struct sshbuf *b, struct dest_constraint_hop *dch)
                    941: {
                    942:        u_char key_is_ca;
                    943:        size_t elen = 0;
                    944:        int r;
                    945:        struct sshkey *k = NULL;
                    946:        char *fp;
                    947:
                    948:        memset(dch, '\0', sizeof(*dch));
                    949:        if ((r = sshbuf_get_cstring(b, &dch->user, NULL)) != 0 ||
                    950:            (r = sshbuf_get_cstring(b, &dch->hostname, NULL)) != 0 ||
                    951:            (r = sshbuf_get_string_direct(b, NULL, &elen)) != 0) {
                    952:                error_fr(r, "parse");
                    953:                goto out;
                    954:        }
                    955:        if (elen != 0) {
                    956:                error_f("unsupported extensions (len %zu)", elen);
                    957:                r = SSH_ERR_FEATURE_UNSUPPORTED;
                    958:                goto out;
                    959:        }
                    960:        if (*dch->hostname == '\0') {
                    961:                free(dch->hostname);
                    962:                dch->hostname = NULL;
                    963:        }
                    964:        if (*dch->user == '\0') {
                    965:                free(dch->user);
                    966:                dch->user = NULL;
                    967:        }
                    968:        while (sshbuf_len(b) != 0) {
                    969:                dch->keys = xrecallocarray(dch->keys, dch->nkeys,
                    970:                    dch->nkeys + 1, sizeof(*dch->keys));
                    971:                dch->key_is_ca = xrecallocarray(dch->key_is_ca, dch->nkeys,
                    972:                    dch->nkeys + 1, sizeof(*dch->key_is_ca));
                    973:                if ((r = sshkey_froms(b, &k)) != 0 ||
                    974:                    (r = sshbuf_get_u8(b, &key_is_ca)) != 0)
                    975:                        goto out;
                    976:                if ((fp = sshkey_fingerprint(k, SSH_FP_HASH_DEFAULT,
                    977:                    SSH_FP_DEFAULT)) == NULL)
                    978:                        fatal_f("fingerprint failed");
                    979:                debug3_f("%s%s%s: adding %skey %s %s",
                    980:                    dch->user == NULL ? "" : dch->user,
                    981:                    dch->user == NULL ? "" : "@",
                    982:                    dch->hostname, key_is_ca ? "CA " : "", sshkey_type(k), fp);
                    983:                free(fp);
                    984:                dch->keys[dch->nkeys] = k;
                    985:                dch->key_is_ca[dch->nkeys] = key_is_ca != 0;
                    986:                dch->nkeys++;
                    987:                k = NULL; /* transferred */
                    988:        }
                    989:        /* success */
                    990:        r = 0;
                    991:  out:
                    992:        sshkey_free(k);
                    993:        return r;
                    994: }
                    995:
                    996: static int
                    997: parse_dest_constraint(struct sshbuf *m, struct dest_constraint *dc)
                    998: {
                    999:        struct sshbuf *b = NULL, *frombuf = NULL, *tobuf = NULL;
                   1000:        int r;
                   1001:        size_t elen = 0;
                   1002:
                   1003:        debug3_f("entering");
                   1004:
                   1005:        memset(dc, '\0', sizeof(*dc));
                   1006:        if ((r = sshbuf_froms(m, &b)) != 0 ||
                   1007:            (r = sshbuf_froms(b, &frombuf)) != 0 ||
                   1008:            (r = sshbuf_froms(b, &tobuf)) != 0 ||
                   1009:            (r = sshbuf_get_string_direct(b, NULL, &elen)) != 0) {
                   1010:                error_fr(r, "parse");
                   1011:                goto out;
                   1012:        }
                   1013:        if ((r = parse_dest_constraint_hop(frombuf, &dc->from) != 0) ||
                   1014:            (r = parse_dest_constraint_hop(tobuf, &dc->to) != 0))
                   1015:                goto out; /* already logged */
                   1016:        if (elen != 0) {
                   1017:                error_f("unsupported extensions (len %zu)", elen);
                   1018:                r = SSH_ERR_FEATURE_UNSUPPORTED;
                   1019:                goto out;
                   1020:        }
                   1021:        debug2_f("parsed %s (%u keys) > %s%s%s (%u keys)",
                   1022:            dc->from.hostname ? dc->from.hostname : "(ORIGIN)", dc->from.nkeys,
                   1023:            dc->to.user ? dc->to.user : "", dc->to.user ? "@" : "",
                   1024:            dc->to.hostname ? dc->to.hostname : "(ANY)", dc->to.nkeys);
                   1025:        /* check consistency */
                   1026:        if ((dc->from.hostname == NULL) != (dc->from.nkeys == 0) ||
                   1027:            dc->from.user != NULL) {
                   1028:                error_f("inconsistent \"from\" specification");
                   1029:                r = SSH_ERR_INVALID_FORMAT;
                   1030:                goto out;
                   1031:        }
                   1032:        if (dc->to.hostname == NULL || dc->to.nkeys == 0) {
                   1033:                error_f("incomplete \"to\" specification");
                   1034:                r = SSH_ERR_INVALID_FORMAT;
                   1035:                goto out;
                   1036:        }
                   1037:        /* success */
                   1038:        r = 0;
                   1039:  out:
                   1040:        sshbuf_free(b);
                   1041:        sshbuf_free(frombuf);
                   1042:        sshbuf_free(tobuf);
                   1043:        return r;
                   1044: }
                   1045:
                   1046: static int
                   1047: parse_key_constraint_extension(struct sshbuf *m, char **sk_providerp,
                   1048:     struct dest_constraint **dcsp, size_t *ndcsp)
1.277     djm      1049: {
                   1050:        char *ext_name = NULL;
                   1051:        int r;
1.281     djm      1052:        struct sshbuf *b = NULL;
1.277     djm      1053:
                   1054:        if ((r = sshbuf_get_cstring(m, &ext_name, NULL)) != 0) {
                   1055:                error_fr(r, "parse constraint extension");
                   1056:                goto out;
                   1057:        }
                   1058:        debug_f("constraint ext %s", ext_name);
                   1059:        if (strcmp(ext_name, "sk-provider@openssh.com") == 0) {
                   1060:                if (sk_providerp == NULL) {
                   1061:                        error_f("%s not valid here", ext_name);
                   1062:                        r = SSH_ERR_INVALID_FORMAT;
                   1063:                        goto out;
                   1064:                }
                   1065:                if (*sk_providerp != NULL) {
                   1066:                        error_f("%s already set", ext_name);
                   1067:                        r = SSH_ERR_INVALID_FORMAT;
                   1068:                        goto out;
                   1069:                }
                   1070:                if ((r = sshbuf_get_cstring(m, sk_providerp, NULL)) != 0) {
                   1071:                        error_fr(r, "parse %s", ext_name);
                   1072:                        goto out;
                   1073:                }
1.281     djm      1074:        } else if (strcmp(ext_name,
                   1075:            "restrict-destination-v00@openssh.com") == 0) {
                   1076:                if (*dcsp != NULL) {
                   1077:                        error_f("%s already set", ext_name);
                   1078:                        goto out;
                   1079:                }
                   1080:                if ((r = sshbuf_froms(m, &b)) != 0) {
                   1081:                        error_fr(r, "parse %s outer", ext_name);
                   1082:                        goto out;
                   1083:                }
                   1084:                while (sshbuf_len(b) != 0) {
                   1085:                        if (*ndcsp >= AGENT_MAX_DEST_CONSTRAINTS) {
                   1086:                                error_f("too many %s constraints", ext_name);
                   1087:                                goto out;
                   1088:                        }
                   1089:                        *dcsp = xrecallocarray(*dcsp, *ndcsp, *ndcsp + 1,
                   1090:                            sizeof(**dcsp));
                   1091:                        if ((r = parse_dest_constraint(b,
                   1092:                            *dcsp + (*ndcsp)++)) != 0)
                   1093:                                goto out; /* error already logged */
                   1094:                }
1.277     djm      1095:        } else {
                   1096:                error_f("unsupported constraint \"%s\"", ext_name);
                   1097:                r = SSH_ERR_FEATURE_UNSUPPORTED;
                   1098:                goto out;
                   1099:        }
                   1100:        /* success */
                   1101:        r = 0;
                   1102:  out:
                   1103:        free(ext_name);
1.281     djm      1104:        sshbuf_free(b);
1.277     djm      1105:        return r;
                   1106: }
                   1107:
                   1108: static int
1.271     djm      1109: parse_key_constraints(struct sshbuf *m, struct sshkey *k, time_t *deathp,
1.281     djm      1110:     u_int *secondsp, int *confirmp, char **sk_providerp,
                   1111:     struct dest_constraint **dcsp, size_t *ndcsp)
1.1       deraadt  1112: {
1.194     markus   1113:        u_char ctype;
1.271     djm      1114:        int r;
                   1115:        u_int seconds, maxsign = 0;
1.33      markus   1116:
1.271     djm      1117:        while (sshbuf_len(m)) {
                   1118:                if ((r = sshbuf_get_u8(m, &ctype)) != 0) {
1.266     djm      1119:                        error_fr(r, "parse constraint type");
1.277     djm      1120:                        goto out;
1.194     markus   1121:                }
                   1122:                switch (ctype) {
1.94      markus   1123:                case SSH_AGENT_CONSTRAIN_LIFETIME:
1.271     djm      1124:                        if (*deathp != 0) {
                   1125:                                error_f("lifetime already set");
1.277     djm      1126:                                r = SSH_ERR_INVALID_FORMAT;
                   1127:                                goto out;
1.271     djm      1128:                        }
                   1129:                        if ((r = sshbuf_get_u32(m, &seconds)) != 0) {
1.266     djm      1130:                                error_fr(r, "parse lifetime constraint");
1.277     djm      1131:                                goto out;
1.194     markus   1132:                        }
1.271     djm      1133:                        *deathp = monotime() + seconds;
                   1134:                        *secondsp = seconds;
1.94      markus   1135:                        break;
1.107     markus   1136:                case SSH_AGENT_CONSTRAIN_CONFIRM:
1.271     djm      1137:                        if (*confirmp != 0) {
                   1138:                                error_f("confirm already set");
1.277     djm      1139:                                r = SSH_ERR_INVALID_FORMAT;
                   1140:                                goto out;
1.271     djm      1141:                        }
                   1142:                        *confirmp = 1;
1.107     markus   1143:                        break;
1.228     markus   1144:                case SSH_AGENT_CONSTRAIN_MAXSIGN:
1.271     djm      1145:                        if (k == NULL) {
                   1146:                                error_f("maxsign not valid here");
1.277     djm      1147:                                r = SSH_ERR_INVALID_FORMAT;
                   1148:                                goto out;
1.271     djm      1149:                        }
                   1150:                        if (maxsign != 0) {
                   1151:                                error_f("maxsign already set");
1.277     djm      1152:                                r = SSH_ERR_INVALID_FORMAT;
                   1153:                                goto out;
1.271     djm      1154:                        }
                   1155:                        if ((r = sshbuf_get_u32(m, &maxsign)) != 0) {
1.266     djm      1156:                                error_fr(r, "parse maxsign constraint");
1.277     djm      1157:                                goto out;
1.228     markus   1158:                        }
                   1159:                        if ((r = sshkey_enable_maxsign(k, maxsign)) != 0) {
1.266     djm      1160:                                error_fr(r, "enable maxsign");
1.277     djm      1161:                                goto out;
1.228     markus   1162:                        }
                   1163:                        break;
1.238     djm      1164:                case SSH_AGENT_CONSTRAIN_EXTENSION:
1.277     djm      1165:                        if ((r = parse_key_constraint_extension(m,
1.281     djm      1166:                            sk_providerp, dcsp, ndcsp)) != 0)
1.277     djm      1167:                                goto out; /* error already logged */
1.238     djm      1168:                        break;
1.94      markus   1169:                default:
1.266     djm      1170:                        error_f("Unknown constraint %d", ctype);
1.277     djm      1171:                        r = SSH_ERR_FEATURE_UNSUPPORTED;
                   1172:                        goto out;
1.94      markus   1173:                }
                   1174:        }
1.271     djm      1175:        /* success */
1.277     djm      1176:        r = 0;
                   1177:  out:
                   1178:        return r;
1.271     djm      1179: }
                   1180:
                   1181: static void
                   1182: process_add_identity(SocketEntry *e)
                   1183: {
                   1184:        Identity *id;
                   1185:        int success = 0, confirm = 0;
1.272     dtucker  1186:        char *fp, *comment = NULL, *sk_provider = NULL;
1.271     djm      1187:        char canonical_provider[PATH_MAX];
                   1188:        time_t death = 0;
                   1189:        u_int seconds = 0;
1.281     djm      1190:        struct dest_constraint *dest_constraints = NULL;
                   1191:        size_t ndest_constraints = 0;
1.271     djm      1192:        struct sshkey *k = NULL;
                   1193:        int r = SSH_ERR_INTERNAL_ERROR;
                   1194:
                   1195:        debug2_f("entering");
                   1196:        if ((r = sshkey_private_deserialize(e->request, &k)) != 0 ||
                   1197:            k == NULL ||
                   1198:            (r = sshbuf_get_cstring(e->request, &comment, NULL)) != 0) {
                   1199:                error_fr(r, "parse");
                   1200:                goto out;
                   1201:        }
                   1202:        if (parse_key_constraints(e->request, k, &death, &seconds, &confirm,
1.281     djm      1203:            &sk_provider, &dest_constraints, &ndest_constraints) != 0) {
1.271     djm      1204:                error_f("failed to parse constraints");
                   1205:                sshbuf_reset(e->request);
                   1206:                goto out;
                   1207:        }
                   1208:
1.238     djm      1209:        if (sk_provider != NULL) {
1.240     markus   1210:                if (!sshkey_is_sk(k)) {
1.255     naddy    1211:                        error("Cannot add provider: %s is not an "
                   1212:                            "authenticator-hosted key", sshkey_type(k));
1.271     djm      1213:                        goto out;
1.238     djm      1214:                }
1.254     djm      1215:                if (strcasecmp(sk_provider, "internal") == 0) {
1.266     djm      1216:                        debug_f("internal provider");
1.254     djm      1217:                } else {
                   1218:                        if (realpath(sk_provider, canonical_provider) == NULL) {
                   1219:                                verbose("failed provider \"%.100s\": "
                   1220:                                    "realpath: %s", sk_provider,
                   1221:                                    strerror(errno));
1.271     djm      1222:                                goto out;
1.254     djm      1223:                        }
1.238     djm      1224:                        free(sk_provider);
1.254     djm      1225:                        sk_provider = xstrdup(canonical_provider);
                   1226:                        if (match_pattern_list(sk_provider,
1.260     djm      1227:                            allowed_providers, 0) != 1) {
1.254     djm      1228:                                error("Refusing add key: "
1.260     djm      1229:                                    "provider %s not allowed", sk_provider);
1.271     djm      1230:                                goto out;
1.254     djm      1231:                        }
1.238     djm      1232:                }
1.242     markus   1233:        }
                   1234:        if ((r = sshkey_shield_private(k)) != 0) {
1.266     djm      1235:                error_fr(r, "shield private");
1.271     djm      1236:                goto out;
1.238     djm      1237:        }
1.106     marc     1238:        if (lifetime && !death)
1.175     dtucker  1239:                death = monotime() + lifetime;
1.221     djm      1240:        if ((id = lookup_identity(k)) == NULL) {
1.163     markus   1241:                id = xcalloc(1, sizeof(Identity));
1.221     djm      1242:                TAILQ_INSERT_TAIL(&idtab->idlist, id, next);
1.33      markus   1243:                /* Increment the number of identities. */
1.221     djm      1244:                idtab->nentries++;
1.33      markus   1245:        } else {
1.281     djm      1246:                /* identity not visible, do not update */
                   1247:                if (identity_permitted(id, e, NULL, NULL, NULL) != 0)
                   1248:                        goto out; /* error already logged */
1.228     markus   1249:                /* key state might have been updated */
                   1250:                sshkey_free(id->key);
1.173     djm      1251:                free(id->comment);
1.238     djm      1252:                free(id->sk_provider);
1.281     djm      1253:                free_dest_constraints(id->dest_constraints,
                   1254:                    id->ndest_constraints);
1.33      markus   1255:        }
1.271     djm      1256:        /* success */
1.228     markus   1257:        id->key = k;
1.157     canacar  1258:        id->comment = comment;
                   1259:        id->death = death;
                   1260:        id->confirm = confirm;
1.238     djm      1261:        id->sk_provider = sk_provider;
1.281     djm      1262:        id->dest_constraints = dest_constraints;
                   1263:        id->ndest_constraints = ndest_constraints;
1.238     djm      1264:
                   1265:        if ((fp = sshkey_fingerprint(k, SSH_FP_HASH_DEFAULT,
                   1266:            SSH_FP_DEFAULT)) == NULL)
1.266     djm      1267:                fatal_f("sshkey_fingerprint failed");
                   1268:        debug_f("add %s %s \"%.100s\" (life: %u) (confirm: %u) "
1.281     djm      1269:            "(provider: %s) (destination constraints: %zu)",
                   1270:            sshkey_ssh_name(k), fp, comment, seconds, confirm,
                   1271:            sk_provider == NULL ? "none" : sk_provider, ndest_constraints);
1.238     djm      1272:        free(fp);
1.271     djm      1273:        /* transferred */
                   1274:        k = NULL;
                   1275:        comment = NULL;
                   1276:        sk_provider = NULL;
1.281     djm      1277:        dest_constraints = NULL;
                   1278:        ndest_constraints = 0;
1.271     djm      1279:        success = 1;
                   1280:  out:
                   1281:        free(sk_provider);
                   1282:        free(comment);
                   1283:        sshkey_free(k);
1.281     djm      1284:        free_dest_constraints(dest_constraints, ndest_constraints);
1.194     markus   1285:        send_status(e, success);
1.1       deraadt  1286: }
                   1287:
1.88      markus   1288: /* XXX todo: encrypt sensitive data with passphrase */
                   1289: static void
                   1290: process_lock_agent(SocketEntry *e, int lock)
                   1291: {
1.203     dtucker  1292:        int r, success = 0, delay;
1.213     djm      1293:        char *passwd;
                   1294:        u_char passwdhash[LOCK_SIZE];
1.203     dtucker  1295:        static u_int fail_count = 0;
                   1296:        size_t pwlen;
                   1297:
1.269     djm      1298:        debug2_f("entering");
1.226     djm      1299:        /*
                   1300:         * This is deliberately fatal: the user has requested that we lock,
                   1301:         * but we can't parse their request properly. The only safe thing to
                   1302:         * do is abort.
                   1303:         */
1.203     dtucker  1304:        if ((r = sshbuf_get_cstring(e->request, &passwd, &pwlen)) != 0)
1.266     djm      1305:                fatal_fr(r, "parse");
1.203     dtucker  1306:        if (pwlen == 0) {
                   1307:                debug("empty password not supported");
                   1308:        } else if (locked && !lock) {
                   1309:                if (bcrypt_pbkdf(passwd, pwlen, lock_salt, sizeof(lock_salt),
                   1310:                    passwdhash, sizeof(passwdhash), LOCK_ROUNDS) < 0)
                   1311:                        fatal("bcrypt_pbkdf");
1.213     djm      1312:                if (timingsafe_bcmp(passwdhash, lock_pwhash, LOCK_SIZE) == 0) {
1.203     dtucker  1313:                        debug("agent unlocked");
                   1314:                        locked = 0;
                   1315:                        fail_count = 0;
1.213     djm      1316:                        explicit_bzero(lock_pwhash, sizeof(lock_pwhash));
1.203     dtucker  1317:                        success = 1;
                   1318:                } else {
                   1319:                        /* delay in 0.1s increments up to 10s */
                   1320:                        if (fail_count < 100)
                   1321:                                fail_count++;
                   1322:                        delay = 100000 * fail_count;
                   1323:                        debug("unlock failed, delaying %0.1lf seconds",
                   1324:                            (double)delay/1000000);
                   1325:                        usleep(delay);
                   1326:                }
                   1327:                explicit_bzero(passwdhash, sizeof(passwdhash));
1.88      markus   1328:        } else if (!locked && lock) {
1.203     dtucker  1329:                debug("agent locked");
1.88      markus   1330:                locked = 1;
1.203     dtucker  1331:                arc4random_buf(lock_salt, sizeof(lock_salt));
                   1332:                if (bcrypt_pbkdf(passwd, pwlen, lock_salt, sizeof(lock_salt),
1.213     djm      1333:                    lock_pwhash, sizeof(lock_pwhash), LOCK_ROUNDS) < 0)
1.203     dtucker  1334:                        fatal("bcrypt_pbkdf");
1.88      markus   1335:                success = 1;
                   1336:        }
1.256     jsg      1337:        freezero(passwd, pwlen);
1.194     markus   1338:        send_status(e, success);
1.88      markus   1339: }
                   1340:
                   1341: static void
1.221     djm      1342: no_identities(SocketEntry *e)
1.88      markus   1343: {
1.194     markus   1344:        struct sshbuf *msg;
                   1345:        int r;
1.88      markus   1346:
1.194     markus   1347:        if ((msg = sshbuf_new()) == NULL)
1.266     djm      1348:                fatal_f("sshbuf_new failed");
1.221     djm      1349:        if ((r = sshbuf_put_u8(msg, SSH2_AGENT_IDENTITIES_ANSWER)) != 0 ||
1.194     markus   1350:            (r = sshbuf_put_u32(msg, 0)) != 0 ||
                   1351:            (r = sshbuf_put_stringb(e->output, msg)) != 0)
1.266     djm      1352:                fatal_fr(r, "compose");
1.194     markus   1353:        sshbuf_free(msg);
1.88      markus   1354: }
1.59      markus   1355:
1.163     markus   1356: #ifdef ENABLE_PKCS11
1.59      markus   1357: static void
1.158     djm      1358: process_add_smartcard_key(SocketEntry *e)
1.59      markus   1359: {
1.226     djm      1360:        char *provider = NULL, *pin = NULL, canonical_provider[PATH_MAX];
1.253     djm      1361:        char **comments = NULL;
1.221     djm      1362:        int r, i, count = 0, success = 0, confirm = 0;
1.271     djm      1363:        u_int seconds = 0;
1.174     dtucker  1364:        time_t death = 0;
1.194     markus   1365:        struct sshkey **keys = NULL, *k;
1.84      markus   1366:        Identity *id;
1.281     djm      1367:        struct dest_constraint *dest_constraints = NULL;
                   1368:        size_t ndest_constraints = 0;
1.75      deraadt  1369:
1.269     djm      1370:        debug2_f("entering");
1.194     markus   1371:        if ((r = sshbuf_get_cstring(e->request, &provider, NULL)) != 0 ||
1.226     djm      1372:            (r = sshbuf_get_cstring(e->request, &pin, NULL)) != 0) {
1.266     djm      1373:                error_fr(r, "parse");
1.226     djm      1374:                goto send;
                   1375:        }
1.271     djm      1376:        if (parse_key_constraints(e->request, NULL, &death, &seconds, &confirm,
1.281     djm      1377:            NULL, &dest_constraints, &ndest_constraints) != 0) {
1.271     djm      1378:                error_f("failed to parse constraints");
                   1379:                goto send;
1.110     djm      1380:        }
1.215     djm      1381:        if (realpath(provider, canonical_provider) == NULL) {
                   1382:                verbose("failed PKCS#11 add of \"%.100s\": realpath: %s",
                   1383:                    provider, strerror(errno));
                   1384:                goto send;
                   1385:        }
1.260     djm      1386:        if (match_pattern_list(canonical_provider, allowed_providers, 0) != 1) {
1.215     djm      1387:                verbose("refusing PKCS#11 add of \"%.100s\": "
1.260     djm      1388:                    "provider not allowed", canonical_provider);
1.215     djm      1389:                goto send;
                   1390:        }
1.266     djm      1391:        debug_f("add %.100s", canonical_provider);
1.110     djm      1392:        if (lifetime && !death)
1.175     dtucker  1393:                death = monotime() + lifetime;
1.110     djm      1394:
1.253     djm      1395:        count = pkcs11_add_provider(canonical_provider, pin, &keys, &comments);
1.163     markus   1396:        for (i = 0; i < count; i++) {
1.84      markus   1397:                k = keys[i];
1.221     djm      1398:                if (lookup_identity(k) == NULL) {
1.163     markus   1399:                        id = xcalloc(1, sizeof(Identity));
1.84      markus   1400:                        id->key = k;
1.253     djm      1401:                        keys[i] = NULL; /* transferred */
1.215     djm      1402:                        id->provider = xstrdup(canonical_provider);
1.253     djm      1403:                        if (*comments[i] != '\0') {
                   1404:                                id->comment = comments[i];
                   1405:                                comments[i] = NULL; /* transferred */
                   1406:                        } else {
                   1407:                                id->comment = xstrdup(canonical_provider);
                   1408:                        }
1.110     djm      1409:                        id->death = death;
                   1410:                        id->confirm = confirm;
1.281     djm      1411:                        id->dest_constraints = dest_constraints;
                   1412:                        id->ndest_constraints = ndest_constraints;
                   1413:                        dest_constraints = NULL; /* transferred */
                   1414:                        ndest_constraints = 0;
1.221     djm      1415:                        TAILQ_INSERT_TAIL(&idtab->idlist, id, next);
                   1416:                        idtab->nentries++;
1.84      markus   1417:                        success = 1;
                   1418:                }
1.271     djm      1419:                /* XXX update constraints for existing keys */
1.253     djm      1420:                sshkey_free(keys[i]);
                   1421:                free(comments[i]);
1.59      markus   1422:        }
                   1423: send:
1.173     djm      1424:        free(pin);
                   1425:        free(provider);
                   1426:        free(keys);
1.253     djm      1427:        free(comments);
1.281     djm      1428:        free_dest_constraints(dest_constraints, ndest_constraints);
1.194     markus   1429:        send_status(e, success);
1.59      markus   1430: }
                   1431:
                   1432: static void
                   1433: process_remove_smartcard_key(SocketEntry *e)
                   1434: {
1.217     djm      1435:        char *provider = NULL, *pin = NULL, canonical_provider[PATH_MAX];
1.221     djm      1436:        int r, success = 0;
1.163     markus   1437:        Identity *id, *nxt;
1.59      markus   1438:
1.269     djm      1439:        debug2_f("entering");
1.194     markus   1440:        if ((r = sshbuf_get_cstring(e->request, &provider, NULL)) != 0 ||
1.226     djm      1441:            (r = sshbuf_get_cstring(e->request, &pin, NULL)) != 0) {
1.266     djm      1442:                error_fr(r, "parse");
1.226     djm      1443:                goto send;
                   1444:        }
1.173     djm      1445:        free(pin);
1.59      markus   1446:
1.217     djm      1447:        if (realpath(provider, canonical_provider) == NULL) {
                   1448:                verbose("failed PKCS#11 add of \"%.100s\": realpath: %s",
                   1449:                    provider, strerror(errno));
                   1450:                goto send;
                   1451:        }
                   1452:
1.266     djm      1453:        debug_f("remove %.100s", canonical_provider);
1.221     djm      1454:        for (id = TAILQ_FIRST(&idtab->idlist); id; id = nxt) {
                   1455:                nxt = TAILQ_NEXT(id, next);
                   1456:                /* Skip file--based keys */
                   1457:                if (id->provider == NULL)
                   1458:                        continue;
                   1459:                if (!strcmp(canonical_provider, id->provider)) {
                   1460:                        TAILQ_REMOVE(&idtab->idlist, id, next);
                   1461:                        free_identity(id);
                   1462:                        idtab->nentries--;
1.59      markus   1463:                }
                   1464:        }
1.217     djm      1465:        if (pkcs11_del_provider(canonical_provider) == 0)
1.163     markus   1466:                success = 1;
                   1467:        else
1.266     djm      1468:                error_f("pkcs11_del_provider failed");
1.218     deraadt  1469: send:
1.173     djm      1470:        free(provider);
1.194     markus   1471:        send_status(e, success);
1.59      markus   1472: }
1.163     markus   1473: #endif /* ENABLE_PKCS11 */
1.59      markus   1474:
1.280     djm      1475: static int
                   1476: process_ext_session_bind(SocketEntry *e)
                   1477: {
                   1478:        int r, sid_match, key_match;
                   1479:        struct sshkey *key = NULL;
                   1480:        struct sshbuf *sid = NULL, *sig = NULL;
                   1481:        char *fp = NULL;
                   1482:        size_t i;
1.281     djm      1483:        u_char fwd = 0;
1.280     djm      1484:
                   1485:        debug2_f("entering");
                   1486:        if ((r = sshkey_froms(e->request, &key)) != 0 ||
                   1487:            (r = sshbuf_froms(e->request, &sid)) != 0 ||
                   1488:            (r = sshbuf_froms(e->request, &sig)) != 0 ||
                   1489:            (r = sshbuf_get_u8(e->request, &fwd)) != 0) {
                   1490:                error_fr(r, "parse");
                   1491:                goto out;
                   1492:        }
                   1493:        if ((fp = sshkey_fingerprint(key, SSH_FP_HASH_DEFAULT,
                   1494:            SSH_FP_DEFAULT)) == NULL)
                   1495:                fatal_f("fingerprint failed");
                   1496:        /* check signature with hostkey on session ID */
                   1497:        if ((r = sshkey_verify(key, sshbuf_ptr(sig), sshbuf_len(sig),
                   1498:            sshbuf_ptr(sid), sshbuf_len(sid), NULL, 0, NULL)) != 0) {
                   1499:                error_fr(r, "sshkey_verify for %s %s", sshkey_type(key), fp);
                   1500:                goto out;
                   1501:        }
                   1502:        /* check whether sid/key already recorded */
                   1503:        for (i = 0; i < e->nsession_ids; i++) {
1.281     djm      1504:                if (!e->session_ids[i].forwarded) {
                   1505:                        error_f("attempt to bind session ID to socket "
                   1506:                            "previously bound for authentication attempt");
                   1507:                        r = -1;
                   1508:                        goto out;
                   1509:                }
1.280     djm      1510:                sid_match = buf_equal(sid, e->session_ids[i].sid) == 0;
                   1511:                key_match = sshkey_equal(key, e->session_ids[i].key);
                   1512:                if (sid_match && key_match) {
                   1513:                        debug_f("session ID already recorded for %s %s",
                   1514:                            sshkey_type(key), fp);
                   1515:                        r = 0;
                   1516:                        goto out;
                   1517:                } else if (sid_match) {
                   1518:                        error_f("session ID recorded against different key "
                   1519:                            "for %s %s", sshkey_type(key), fp);
                   1520:                        r = -1;
                   1521:                        goto out;
                   1522:                }
                   1523:                /*
                   1524:                 * new sid with previously-seen key can happen, e.g. multiple
                   1525:                 * connections to the same host.
                   1526:                 */
                   1527:        }
                   1528:        /* record new key/sid */
                   1529:        if (e->nsession_ids >= AGENT_MAX_SESSION_IDS) {
                   1530:                error_f("too many session IDs recorded");
                   1531:                goto out;
                   1532:        }
                   1533:        e->session_ids = xrecallocarray(e->session_ids, e->nsession_ids,
                   1534:            e->nsession_ids + 1, sizeof(*e->session_ids));
                   1535:        i = e->nsession_ids++;
                   1536:        debug_f("recorded %s %s (slot %zu of %d)", sshkey_type(key), fp, i,
                   1537:            AGENT_MAX_SESSION_IDS);
                   1538:        e->session_ids[i].key = key;
                   1539:        e->session_ids[i].forwarded = fwd != 0;
                   1540:        key = NULL; /* transferred */
                   1541:        /* can't transfer sid; it's refcounted and scoped to request's life */
                   1542:        if ((e->session_ids[i].sid = sshbuf_new()) == NULL)
                   1543:                fatal_f("sshbuf_new");
                   1544:        if ((r = sshbuf_putb(e->session_ids[i].sid, sid)) != 0)
                   1545:                fatal_fr(r, "sshbuf_putb session ID");
                   1546:        /* success */
                   1547:        r = 0;
                   1548:  out:
1.288     djm      1549:        free(fp);
1.280     djm      1550:        sshkey_free(key);
                   1551:        sshbuf_free(sid);
                   1552:        sshbuf_free(sig);
                   1553:        return r == 0 ? 1 : 0;
                   1554: }
                   1555:
                   1556: static void
                   1557: process_extension(SocketEntry *e)
                   1558: {
                   1559:        int r, success = 0;
                   1560:        char *name;
                   1561:
                   1562:        debug2_f("entering");
                   1563:        if ((r = sshbuf_get_cstring(e->request, &name, NULL)) != 0) {
                   1564:                error_fr(r, "parse");
                   1565:                goto send;
                   1566:        }
                   1567:        if (strcmp(name, "session-bind@openssh.com") == 0)
                   1568:                success = process_ext_session_bind(e);
                   1569:        else
                   1570:                debug_f("unsupported extension \"%s\"", name);
1.285     djm      1571:        free(name);
1.280     djm      1572: send:
                   1573:        send_status(e, success);
                   1574: }
1.264     djm      1575: /*
                   1576:  * dispatch incoming message.
                   1577:  * returns 1 on success, 0 for incomplete messages or -1 on error.
                   1578:  */
1.223     djm      1579: static int
                   1580: process_message(u_int socknum)
1.1       deraadt  1581: {
1.194     markus   1582:        u_int msg_len;
                   1583:        u_char type;
                   1584:        const u_char *cp;
                   1585:        int r;
1.223     djm      1586:        SocketEntry *e;
                   1587:
1.266     djm      1588:        if (socknum >= sockets_alloc)
                   1589:                fatal_f("sock %u >= allocated %u", socknum, sockets_alloc);
1.223     djm      1590:        e = &sockets[socknum];
1.89      markus   1591:
1.194     markus   1592:        if (sshbuf_len(e->input) < 5)
1.223     djm      1593:                return 0;               /* Incomplete message header. */
1.194     markus   1594:        cp = sshbuf_ptr(e->input);
                   1595:        msg_len = PEEK_U32(cp);
1.223     djm      1596:        if (msg_len > AGENT_MAX_LEN) {
1.266     djm      1597:                debug_f("socket %u (fd=%d) message too long %u > %u",
                   1598:                    socknum, e->fd, msg_len, AGENT_MAX_LEN);
1.223     djm      1599:                return -1;
1.21      markus   1600:        }
1.194     markus   1601:        if (sshbuf_len(e->input) < msg_len + 4)
1.223     djm      1602:                return 0;               /* Incomplete message body. */
1.87      markus   1603:
                   1604:        /* move the current input to e->request */
1.194     markus   1605:        sshbuf_reset(e->request);
                   1606:        if ((r = sshbuf_get_stringb(e->input, e->request)) != 0 ||
1.223     djm      1607:            (r = sshbuf_get_u8(e->request, &type)) != 0) {
                   1608:                if (r == SSH_ERR_MESSAGE_INCOMPLETE ||
                   1609:                    r == SSH_ERR_STRING_TOO_LARGE) {
1.266     djm      1610:                        error_fr(r, "parse");
1.223     djm      1611:                        return -1;
                   1612:                }
1.266     djm      1613:                fatal_fr(r, "parse");
1.223     djm      1614:        }
                   1615:
1.266     djm      1616:        debug_f("socket %u (fd=%d) type %d", socknum, e->fd, type);
1.21      markus   1617:
1.230     djm      1618:        /* check whether agent is locked */
1.88      markus   1619:        if (locked && type != SSH_AGENTC_UNLOCK) {
1.194     markus   1620:                sshbuf_reset(e->request);
1.88      markus   1621:                switch (type) {
                   1622:                case SSH2_AGENTC_REQUEST_IDENTITIES:
                   1623:                        /* send empty lists */
1.221     djm      1624:                        no_identities(e);
1.88      markus   1625:                        break;
                   1626:                default:
                   1627:                        /* send a fail message for all other request types */
1.194     markus   1628:                        send_status(e, 0);
1.88      markus   1629:                }
1.264     djm      1630:                return 1;
1.88      markus   1631:        }
                   1632:
1.21      markus   1633:        switch (type) {
1.88      markus   1634:        case SSH_AGENTC_LOCK:
                   1635:        case SSH_AGENTC_UNLOCK:
                   1636:                process_lock_agent(e, type == SSH_AGENTC_LOCK);
                   1637:                break;
1.21      markus   1638:        case SSH_AGENTC_REMOVE_ALL_RSA_IDENTITIES:
1.221     djm      1639:                process_remove_all_identities(e); /* safe for !WITH_SSH1 */
1.33      markus   1640:                break;
                   1641:        /* ssh2 */
                   1642:        case SSH2_AGENTC_SIGN_REQUEST:
                   1643:                process_sign_request2(e);
                   1644:                break;
                   1645:        case SSH2_AGENTC_REQUEST_IDENTITIES:
1.221     djm      1646:                process_request_identities(e);
1.33      markus   1647:                break;
                   1648:        case SSH2_AGENTC_ADD_IDENTITY:
1.94      markus   1649:        case SSH2_AGENTC_ADD_ID_CONSTRAINED:
1.221     djm      1650:                process_add_identity(e);
1.33      markus   1651:                break;
                   1652:        case SSH2_AGENTC_REMOVE_IDENTITY:
1.221     djm      1653:                process_remove_identity(e);
1.33      markus   1654:                break;
                   1655:        case SSH2_AGENTC_REMOVE_ALL_IDENTITIES:
1.221     djm      1656:                process_remove_all_identities(e);
1.21      markus   1657:                break;
1.163     markus   1658: #ifdef ENABLE_PKCS11
1.59      markus   1659:        case SSH_AGENTC_ADD_SMARTCARD_KEY:
1.110     djm      1660:        case SSH_AGENTC_ADD_SMARTCARD_KEY_CONSTRAINED:
1.59      markus   1661:                process_add_smartcard_key(e);
1.75      deraadt  1662:                break;
1.59      markus   1663:        case SSH_AGENTC_REMOVE_SMARTCARD_KEY:
                   1664:                process_remove_smartcard_key(e);
1.75      deraadt  1665:                break;
1.163     markus   1666: #endif /* ENABLE_PKCS11 */
1.280     djm      1667:        case SSH_AGENTC_EXTENSION:
                   1668:                process_extension(e);
                   1669:                break;
1.21      markus   1670:        default:
                   1671:                /* Unknown message.  Respond with failure. */
                   1672:                error("Unknown message %d", type);
1.194     markus   1673:                sshbuf_reset(e->request);
                   1674:                send_status(e, 0);
1.21      markus   1675:                break;
                   1676:        }
1.264     djm      1677:        return 1;
1.1       deraadt  1678: }
                   1679:
1.55      itojun   1680: static void
1.73      stevesk  1681: new_socket(sock_type type, int fd)
1.1       deraadt  1682: {
1.112     markus   1683:        u_int i, old_alloc, new_alloc;
1.96      deraadt  1684:
1.269     djm      1685:        debug_f("type = %s", type == AUTH_CONNECTION ? "CONNECTION" :
                   1686:            (type == AUTH_SOCKET ? "SOCKET" : "UNKNOWN"));
1.119     djm      1687:        set_nonblock(fd);
1.21      markus   1688:
                   1689:        if (fd > max_fd)
                   1690:                max_fd = fd;
                   1691:
                   1692:        for (i = 0; i < sockets_alloc; i++)
                   1693:                if (sockets[i].type == AUTH_UNUSED) {
                   1694:                        sockets[i].fd = fd;
1.266     djm      1695:                        if ((sockets[i].input = sshbuf_new()) == NULL ||
                   1696:                            (sockets[i].output = sshbuf_new()) == NULL ||
                   1697:                            (sockets[i].request = sshbuf_new()) == NULL)
                   1698:                                fatal_f("sshbuf_new failed");
1.112     markus   1699:                        sockets[i].type = type;
1.21      markus   1700:                        return;
                   1701:                }
                   1702:        old_alloc = sockets_alloc;
1.112     markus   1703:        new_alloc = sockets_alloc + 10;
1.269     djm      1704:        sockets = xrecallocarray(sockets, old_alloc, new_alloc,
                   1705:            sizeof(sockets[0]));
1.112     markus   1706:        for (i = old_alloc; i < new_alloc; i++)
1.21      markus   1707:                sockets[i].type = AUTH_UNUSED;
1.112     markus   1708:        sockets_alloc = new_alloc;
1.21      markus   1709:        sockets[old_alloc].fd = fd;
1.266     djm      1710:        if ((sockets[old_alloc].input = sshbuf_new()) == NULL ||
                   1711:            (sockets[old_alloc].output = sshbuf_new()) == NULL ||
                   1712:            (sockets[old_alloc].request = sshbuf_new()) == NULL)
                   1713:                fatal_f("sshbuf_new failed");
1.112     markus   1714:        sockets[old_alloc].type = type;
1.1       deraadt  1715: }
                   1716:
1.55      itojun   1717: static int
1.223     djm      1718: handle_socket_read(u_int socknum)
1.1       deraadt  1719: {
1.223     djm      1720:        struct sockaddr_un sunaddr;
                   1721:        socklen_t slen;
                   1722:        uid_t euid;
                   1723:        gid_t egid;
                   1724:        int fd;
                   1725:
                   1726:        slen = sizeof(sunaddr);
                   1727:        fd = accept(sockets[socknum].fd, (struct sockaddr *)&sunaddr, &slen);
1.237     deraadt  1728:        if (fd == -1) {
1.223     djm      1729:                error("accept from AUTH_SOCKET: %s", strerror(errno));
                   1730:                return -1;
                   1731:        }
1.237     deraadt  1732:        if (getpeereid(fd, &euid, &egid) == -1) {
1.223     djm      1733:                error("getpeereid %d failed: %s", fd, strerror(errno));
                   1734:                close(fd);
                   1735:                return -1;
                   1736:        }
                   1737:        if ((euid != 0) && (getuid() != euid)) {
                   1738:                error("uid mismatch: peer euid %u != uid %u",
                   1739:                    (u_int) euid, (u_int) getuid());
                   1740:                close(fd);
                   1741:                return -1;
                   1742:        }
                   1743:        new_socket(AUTH_CONNECTION, fd);
                   1744:        return 0;
                   1745: }
                   1746:
                   1747: static int
                   1748: handle_conn_read(u_int socknum)
                   1749: {
1.233     djm      1750:        char buf[AGENT_RBUF_LEN];
1.223     djm      1751:        ssize_t len;
                   1752:        int r;
                   1753:
                   1754:        if ((len = read(sockets[socknum].fd, buf, sizeof(buf))) <= 0) {
                   1755:                if (len == -1) {
                   1756:                        if (errno == EAGAIN || errno == EINTR)
                   1757:                                return 0;
1.266     djm      1758:                        error_f("read error on socket %u (fd %d): %s",
                   1759:                            socknum, sockets[socknum].fd, strerror(errno));
1.223     djm      1760:                }
                   1761:                return -1;
                   1762:        }
                   1763:        if ((r = sshbuf_put(sockets[socknum].input, buf, len)) != 0)
1.266     djm      1764:                fatal_fr(r, "compose");
1.223     djm      1765:        explicit_bzero(buf, sizeof(buf));
1.264     djm      1766:        for (;;) {
                   1767:                if ((r = process_message(socknum)) == -1)
                   1768:                        return -1;
                   1769:                else if (r == 0)
                   1770:                        break;
                   1771:        }
1.223     djm      1772:        return 0;
                   1773: }
                   1774:
                   1775: static int
                   1776: handle_conn_write(u_int socknum)
                   1777: {
                   1778:        ssize_t len;
                   1779:        int r;
                   1780:
                   1781:        if (sshbuf_len(sockets[socknum].output) == 0)
                   1782:                return 0; /* shouldn't happen */
                   1783:        if ((len = write(sockets[socknum].fd,
                   1784:            sshbuf_ptr(sockets[socknum].output),
                   1785:            sshbuf_len(sockets[socknum].output))) <= 0) {
                   1786:                if (len == -1) {
                   1787:                        if (errno == EAGAIN || errno == EINTR)
                   1788:                                return 0;
1.266     djm      1789:                        error_f("read error on socket %u (fd %d): %s",
                   1790:                            socknum, sockets[socknum].fd, strerror(errno));
1.223     djm      1791:                }
                   1792:                return -1;
                   1793:        }
                   1794:        if ((r = sshbuf_consume(sockets[socknum].output, len)) != 0)
1.266     djm      1795:                fatal_fr(r, "consume");
1.223     djm      1796:        return 0;
                   1797: }
                   1798:
                   1799: static void
1.231     djm      1800: after_poll(struct pollfd *pfd, size_t npfd, u_int maxfds)
1.223     djm      1801: {
                   1802:        size_t i;
1.231     djm      1803:        u_int socknum, activefds = npfd;
1.223     djm      1804:
                   1805:        for (i = 0; i < npfd; i++) {
                   1806:                if (pfd[i].revents == 0)
                   1807:                        continue;
                   1808:                /* Find sockets entry */
                   1809:                for (socknum = 0; socknum < sockets_alloc; socknum++) {
                   1810:                        if (sockets[socknum].type != AUTH_SOCKET &&
                   1811:                            sockets[socknum].type != AUTH_CONNECTION)
                   1812:                                continue;
                   1813:                        if (pfd[i].fd == sockets[socknum].fd)
                   1814:                                break;
                   1815:                }
                   1816:                if (socknum >= sockets_alloc) {
1.266     djm      1817:                        error_f("no socket for fd %d", pfd[i].fd);
1.223     djm      1818:                        continue;
                   1819:                }
                   1820:                /* Process events */
                   1821:                switch (sockets[socknum].type) {
                   1822:                case AUTH_SOCKET:
1.231     djm      1823:                        if ((pfd[i].revents & (POLLIN|POLLERR)) == 0)
                   1824:                                break;
                   1825:                        if (npfd > maxfds) {
                   1826:                                debug3("out of fds (active %u >= limit %u); "
                   1827:                                    "skipping accept", activefds, maxfds);
                   1828:                                break;
                   1829:                        }
                   1830:                        if (handle_socket_read(socknum) == 0)
                   1831:                                activefds++;
1.223     djm      1832:                        break;
                   1833:                case AUTH_CONNECTION:
1.279     djm      1834:                        if ((pfd[i].revents & (POLLIN|POLLHUP|POLLERR)) != 0 &&
                   1835:                            handle_conn_read(socknum) != 0)
1.231     djm      1836:                                goto close_sock;
                   1837:                        if ((pfd[i].revents & (POLLOUT|POLLHUP)) != 0 &&
                   1838:                            handle_conn_write(socknum) != 0) {
                   1839:  close_sock:
                   1840:                                if (activefds == 0)
                   1841:                                        fatal("activefds == 0 at close_sock");
1.223     djm      1842:                                close_socket(&sockets[socknum]);
1.231     djm      1843:                                activefds--;
1.223     djm      1844:                                break;
                   1845:                        }
                   1846:                        break;
                   1847:                default:
                   1848:                        break;
                   1849:                }
                   1850:        }
                   1851: }
                   1852:
                   1853: static int
1.231     djm      1854: prepare_poll(struct pollfd **pfdp, size_t *npfdp, int *timeoutp, u_int maxfds)
1.223     djm      1855: {
                   1856:        struct pollfd *pfd = *pfdp;
                   1857:        size_t i, j, npfd = 0;
1.174     dtucker  1858:        time_t deadline;
1.233     djm      1859:        int r;
1.46      markus   1860:
1.223     djm      1861:        /* Count active sockets */
1.46      markus   1862:        for (i = 0; i < sockets_alloc; i++) {
1.21      markus   1863:                switch (sockets[i].type) {
                   1864:                case AUTH_SOCKET:
                   1865:                case AUTH_CONNECTION:
1.223     djm      1866:                        npfd++;
1.21      markus   1867:                        break;
                   1868:                case AUTH_UNUSED:
                   1869:                        break;
                   1870:                default:
                   1871:                        fatal("Unknown socket type %d", sockets[i].type);
                   1872:                        break;
                   1873:                }
1.46      markus   1874:        }
1.223     djm      1875:        if (npfd != *npfdp &&
                   1876:            (pfd = recallocarray(pfd, *npfdp, npfd, sizeof(*pfd))) == NULL)
1.266     djm      1877:                fatal_f("recallocarray failed");
1.223     djm      1878:        *pfdp = pfd;
                   1879:        *npfdp = npfd;
1.46      markus   1880:
1.223     djm      1881:        for (i = j = 0; i < sockets_alloc; i++) {
1.46      markus   1882:                switch (sockets[i].type) {
                   1883:                case AUTH_SOCKET:
1.231     djm      1884:                        if (npfd > maxfds) {
                   1885:                                debug3("out of fds (active %zu >= limit %u); "
                   1886:                                    "skipping arming listener", npfd, maxfds);
                   1887:                                break;
                   1888:                        }
                   1889:                        pfd[j].fd = sockets[i].fd;
                   1890:                        pfd[j].revents = 0;
                   1891:                        pfd[j].events = POLLIN;
                   1892:                        j++;
                   1893:                        break;
1.46      markus   1894:                case AUTH_CONNECTION:
1.223     djm      1895:                        pfd[j].fd = sockets[i].fd;
                   1896:                        pfd[j].revents = 0;
1.233     djm      1897:                        /*
                   1898:                         * Only prepare to read if we can handle a full-size
                   1899:                         * input read buffer and enqueue a max size reply..
                   1900:                         */
                   1901:                        if ((r = sshbuf_check_reserve(sockets[i].input,
                   1902:                            AGENT_RBUF_LEN)) == 0 &&
                   1903:                            (r = sshbuf_check_reserve(sockets[i].output,
1.278     djm      1904:                            AGENT_MAX_LEN)) == 0)
1.233     djm      1905:                                pfd[j].events = POLLIN;
1.266     djm      1906:                        else if (r != SSH_ERR_NO_BUFFER_SPACE)
                   1907:                                fatal_fr(r, "reserve");
1.194     markus   1908:                        if (sshbuf_len(sockets[i].output) > 0)
1.223     djm      1909:                                pfd[j].events |= POLLOUT;
                   1910:                        j++;
1.46      markus   1911:                        break;
                   1912:                default:
                   1913:                        break;
                   1914:                }
                   1915:        }
1.155     dtucker  1916:        deadline = reaper();
                   1917:        if (parent_alive_interval != 0)
                   1918:                deadline = (deadline == 0) ? parent_alive_interval :
1.214     deraadt  1919:                    MINIMUM(deadline, parent_alive_interval);
1.155     dtucker  1920:        if (deadline == 0) {
1.224     djm      1921:                *timeoutp = -1; /* INFTIM */
1.155     dtucker  1922:        } else {
1.223     djm      1923:                if (deadline > INT_MAX / 1000)
                   1924:                        *timeoutp = INT_MAX / 1000;
                   1925:                else
                   1926:                        *timeoutp = deadline * 1000;
1.155     dtucker  1927:        }
1.46      markus   1928:        return (1);
1.21      markus   1929: }
                   1930:
1.55      itojun   1931: static void
1.113     markus   1932: cleanup_socket(void)
1.15      markus   1933: {
1.187     djm      1934:        if (cleanup_pid != 0 && getpid() != cleanup_pid)
                   1935:                return;
1.266     djm      1936:        debug_f("cleanup");
1.48      deraadt  1937:        if (socket_name[0])
                   1938:                unlink(socket_name);
                   1939:        if (socket_dir[0])
                   1940:                rmdir(socket_dir);
1.10      markus   1941: }
                   1942:
1.114     markus   1943: void
1.15      markus   1944: cleanup_exit(int i)
                   1945: {
1.113     markus   1946:        cleanup_socket();
                   1947:        _exit(i);
1.15      markus   1948: }
                   1949:
1.135     deraadt  1950: /*ARGSUSED*/
1.55      itojun   1951: static void
1.48      deraadt  1952: cleanup_handler(int sig)
                   1953: {
1.113     markus   1954:        cleanup_socket();
1.163     markus   1955: #ifdef ENABLE_PKCS11
                   1956:        pkcs11_terminate();
                   1957: #endif
1.48      deraadt  1958:        _exit(2);
1.113     markus   1959: }
                   1960:
1.68      markus   1961: static void
1.155     dtucker  1962: check_parent_exists(void)
1.68      markus   1963: {
1.172     dtucker  1964:        /*
                   1965:         * If our parent has exited then getppid() will return (pid_t)1,
                   1966:         * so testing for that should be safe.
                   1967:         */
                   1968:        if (parent_pid != -1 && getppid() != parent_pid) {
1.68      markus   1969:                /* printf("Parent has died - Authentication agent exiting.\n"); */
1.155     dtucker  1970:                cleanup_socket();
                   1971:                _exit(2);
1.68      markus   1972:        }
1.48      deraadt  1973: }
                   1974:
1.55      itojun   1975: static void
1.50      itojun   1976: usage(void)
1.15      markus   1977: {
1.184     deraadt  1978:        fprintf(stderr,
1.250     jmc      1979:            "usage: ssh-agent [-c | -s] [-Dd] [-a bind_address] [-E fingerprint_hash]\n"
1.261     jmc      1980:            "                 [-P allowed_providers] [-t life]\n"
1.260     djm      1981:            "       ssh-agent [-a bind_address] [-E fingerprint_hash] [-P allowed_providers]\n"
1.259     dtucker  1982:            "                 [-t life] command [arg ...]\n"
1.250     jmc      1983:            "       ssh-agent [-c | -s] -k\n");
1.21      markus   1984:        exit(1);
1.15      markus   1985: }
                   1986:
1.2       provos   1987: int
                   1988: main(int ac, char **av)
1.1       deraadt  1989: {
1.201     djm      1990:        int c_flag = 0, d_flag = 0, D_flag = 0, k_flag = 0, s_flag = 0;
1.265     djm      1991:        int sock, ch, result, saved_errno;
1.96      deraadt  1992:        char *shell, *format, *pidstr, *agentsocket = NULL;
1.41      markus   1993:        struct rlimit rlim;
1.96      deraadt  1994:        extern int optind;
1.98      stevesk  1995:        extern char *optarg;
1.21      markus   1996:        pid_t pid;
1.96      deraadt  1997:        char pidstrbuf[1 + 3 * sizeof pid];
1.161     tobias   1998:        size_t len;
1.189     djm      1999:        mode_t prev_mask;
1.224     djm      2000:        int timeout = -1; /* INFTIM */
1.223     djm      2001:        struct pollfd *pfd = NULL;
                   2002:        size_t npfd = 0;
1.231     djm      2003:        u_int maxfds;
1.123     djm      2004:
                   2005:        /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
                   2006:        sanitise_stdfd();
1.99      markus   2007:
                   2008:        /* drop */
                   2009:        setegid(getgid());
                   2010:        setgid(getgid());
1.53      markus   2011:
1.231     djm      2012:        if (getrlimit(RLIMIT_NOFILE, &rlim) == -1)
                   2013:                fatal("%s: getrlimit: %s", __progname, strerror(errno));
                   2014:
1.185     markus   2015: #ifdef WITH_OPENSSL
1.170     djm      2016:        OpenSSL_add_all_algorithms();
1.185     markus   2017: #endif
1.21      markus   2018:
1.258     djm      2019:        while ((ch = getopt(ac, av, "cDdksE:a:O:P:t:")) != -1) {
1.21      markus   2020:                switch (ch) {
1.192     djm      2021:                case 'E':
                   2022:                        fingerprint_hash = ssh_digest_alg_by_name(optarg);
                   2023:                        if (fingerprint_hash == -1)
                   2024:                                fatal("Invalid hash algorithm \"%s\"", optarg);
                   2025:                        break;
1.21      markus   2026:                case 'c':
                   2027:                        if (s_flag)
                   2028:                                usage();
                   2029:                        c_flag++;
                   2030:                        break;
                   2031:                case 'k':
                   2032:                        k_flag++;
1.258     djm      2033:                        break;
                   2034:                case 'O':
                   2035:                        if (strcmp(optarg, "no-restrict-websafe") == 0)
                   2036:                                restrict_websafe  = 0;
                   2037:                        else
                   2038:                                fatal("Unknown -O option");
1.21      markus   2039:                        break;
1.215     djm      2040:                case 'P':
1.260     djm      2041:                        if (allowed_providers != NULL)
1.215     djm      2042:                                fatal("-P option already specified");
1.260     djm      2043:                        allowed_providers = xstrdup(optarg);
1.215     djm      2044:                        break;
1.21      markus   2045:                case 's':
                   2046:                        if (c_flag)
                   2047:                                usage();
                   2048:                        s_flag++;
                   2049:                        break;
1.57      markus   2050:                case 'd':
1.201     djm      2051:                        if (d_flag || D_flag)
1.57      markus   2052:                                usage();
                   2053:                        d_flag++;
                   2054:                        break;
1.201     djm      2055:                case 'D':
                   2056:                        if (d_flag || D_flag)
                   2057:                                usage();
                   2058:                        D_flag++;
                   2059:                        break;
1.86      markus   2060:                case 'a':
                   2061:                        agentsocket = optarg;
1.106     marc     2062:                        break;
                   2063:                case 't':
                   2064:                        if ((lifetime = convtime(optarg)) == -1) {
                   2065:                                fprintf(stderr, "Invalid lifetime\n");
                   2066:                                usage();
                   2067:                        }
1.86      markus   2068:                        break;
1.21      markus   2069:                default:
                   2070:                        usage();
                   2071:                }
                   2072:        }
                   2073:        ac -= optind;
                   2074:        av += optind;
                   2075:
1.201     djm      2076:        if (ac > 0 && (c_flag || k_flag || s_flag || d_flag || D_flag))
1.21      markus   2077:                usage();
                   2078:
1.260     djm      2079:        if (allowed_providers == NULL)
1.262     djm      2080:                allowed_providers = xstrdup(DEFAULT_ALLOWED_PROVIDERS);
1.215     djm      2081:
1.85      markus   2082:        if (ac == 0 && !c_flag && !s_flag) {
1.21      markus   2083:                shell = getenv("SHELL");
1.161     tobias   2084:                if (shell != NULL && (len = strlen(shell)) > 2 &&
                   2085:                    strncmp(shell + len - 3, "csh", 3) == 0)
1.21      markus   2086:                        c_flag = 1;
                   2087:        }
                   2088:        if (k_flag) {
1.136     deraadt  2089:                const char *errstr = NULL;
                   2090:
1.21      markus   2091:                pidstr = getenv(SSH_AGENTPID_ENV_NAME);
                   2092:                if (pidstr == NULL) {
                   2093:                        fprintf(stderr, "%s not set, cannot kill agent\n",
1.46      markus   2094:                            SSH_AGENTPID_ENV_NAME);
1.21      markus   2095:                        exit(1);
                   2096:                }
1.136     deraadt  2097:                pid = (int)strtonum(pidstr, 2, INT_MAX, &errstr);
                   2098:                if (errstr) {
                   2099:                        fprintf(stderr,
                   2100:                            "%s=\"%s\", which is not a good PID: %s\n",
                   2101:                            SSH_AGENTPID_ENV_NAME, pidstr, errstr);
1.21      markus   2102:                        exit(1);
                   2103:                }
                   2104:                if (kill(pid, SIGTERM) == -1) {
                   2105:                        perror("kill");
                   2106:                        exit(1);
                   2107:                }
                   2108:                format = c_flag ? "unsetenv %s;\n" : "unset %s;\n";
1.140     djm      2109:                printf(format, SSH_AUTHSOCKET_ENV_NAME);
                   2110:                printf(format, SSH_AGENTPID_ENV_NAME);
1.91      mpech    2111:                printf("echo Agent pid %ld killed;\n", (long)pid);
1.21      markus   2112:                exit(0);
                   2113:        }
1.231     djm      2114:
                   2115:        /*
                   2116:         * Minimum file descriptors:
                   2117:         * stdio (3) + listener (1) + syslog (1 maybe) + connection (1) +
                   2118:         * a few spare for libc / stack protectors / sanitisers, etc.
                   2119:         */
                   2120: #define SSH_AGENT_MIN_FDS (3+1+1+1+4)
                   2121:        if (rlim.rlim_cur < SSH_AGENT_MIN_FDS)
1.232     djm      2122:                fatal("%s: file descriptor rlimit %lld too low (minimum %u)",
1.231     djm      2123:                    __progname, (long long)rlim.rlim_cur, SSH_AGENT_MIN_FDS);
                   2124:        maxfds = rlim.rlim_cur - SSH_AGENT_MIN_FDS;
                   2125:
1.21      markus   2126:        parent_pid = getpid();
                   2127:
1.86      markus   2128:        if (agentsocket == NULL) {
                   2129:                /* Create private directory for agent socket */
1.171     djm      2130:                mktemp_proto(socket_dir, sizeof(socket_dir));
1.86      markus   2131:                if (mkdtemp(socket_dir) == NULL) {
                   2132:                        perror("mkdtemp: private socket dir");
                   2133:                        exit(1);
                   2134:                }
1.91      mpech    2135:                snprintf(socket_name, sizeof socket_name, "%s/agent.%ld", socket_dir,
                   2136:                    (long)parent_pid);
1.86      markus   2137:        } else {
                   2138:                /* Try to use specified agent socket */
                   2139:                socket_dir[0] = '\0';
                   2140:                strlcpy(socket_name, agentsocket, sizeof socket_name);
1.21      markus   2141:        }
                   2142:
1.23      markus   2143:        /*
                   2144:         * Create socket early so it will exist before command gets run from
                   2145:         * the parent.
                   2146:         */
1.189     djm      2147:        prev_mask = umask(0177);
1.188     millert  2148:        sock = unix_listener(socket_name, SSH_LISTEN_BACKLOG, 0);
1.21      markus   2149:        if (sock < 0) {
1.188     millert  2150:                /* XXX - unix_listener() calls error() not perror() */
1.121     djm      2151:                *socket_name = '\0'; /* Don't unlink any existing file */
1.21      markus   2152:                cleanup_exit(1);
                   2153:        }
1.189     djm      2154:        umask(prev_mask);
1.46      markus   2155:
1.23      markus   2156:        /*
                   2157:         * Fork, and have the parent execute the command, if any, or present
                   2158:         * the socket data.  The child continues as the authentication agent.
                   2159:         */
1.201     djm      2160:        if (D_flag || d_flag) {
                   2161:                log_init(__progname,
                   2162:                    d_flag ? SYSLOG_LEVEL_DEBUG3 : SYSLOG_LEVEL_INFO,
                   2163:                    SYSLOG_FACILITY_AUTH, 1);
1.57      markus   2164:                format = c_flag ? "setenv %s %s;\n" : "%s=%s; export %s;\n";
                   2165:                printf(format, SSH_AUTHSOCKET_ENV_NAME, socket_name,
                   2166:                    SSH_AUTHSOCKET_ENV_NAME);
1.91      mpech    2167:                printf("echo Agent pid %ld;\n", (long)parent_pid);
1.210     dtucker  2168:                fflush(stdout);
1.57      markus   2169:                goto skip;
                   2170:        }
1.21      markus   2171:        pid = fork();
                   2172:        if (pid == -1) {
                   2173:                perror("fork");
1.81      stevesk  2174:                cleanup_exit(1);
1.21      markus   2175:        }
                   2176:        if (pid != 0) {         /* Parent - execute the given command. */
                   2177:                close(sock);
1.91      mpech    2178:                snprintf(pidstrbuf, sizeof pidstrbuf, "%ld", (long)pid);
1.21      markus   2179:                if (ac == 0) {
                   2180:                        format = c_flag ? "setenv %s %s;\n" : "%s=%s; export %s;\n";
                   2181:                        printf(format, SSH_AUTHSOCKET_ENV_NAME, socket_name,
1.46      markus   2182:                            SSH_AUTHSOCKET_ENV_NAME);
1.21      markus   2183:                        printf(format, SSH_AGENTPID_ENV_NAME, pidstrbuf,
1.46      markus   2184:                            SSH_AGENTPID_ENV_NAME);
1.91      mpech    2185:                        printf("echo Agent pid %ld;\n", (long)pid);
1.21      markus   2186:                        exit(0);
                   2187:                }
1.36      deraadt  2188:                if (setenv(SSH_AUTHSOCKET_ENV_NAME, socket_name, 1) == -1 ||
                   2189:                    setenv(SSH_AGENTPID_ENV_NAME, pidstrbuf, 1) == -1) {
                   2190:                        perror("setenv");
                   2191:                        exit(1);
                   2192:                }
1.21      markus   2193:                execvp(av[0], av);
                   2194:                perror(av[0]);
                   2195:                exit(1);
                   2196:        }
1.81      stevesk  2197:        /* child */
                   2198:        log_init(__progname, SYSLOG_LEVEL_INFO, SYSLOG_FACILITY_AUTH, 0);
1.67      stevesk  2199:
                   2200:        if (setsid() == -1) {
1.81      stevesk  2201:                error("setsid: %s", strerror(errno));
1.67      stevesk  2202:                cleanup_exit(1);
                   2203:        }
                   2204:
                   2205:        (void)chdir("/");
1.265     djm      2206:        if (stdfd_devnull(1, 1, 1) == -1)
1.266     djm      2207:                error_f("stdfd_devnull failed");
1.21      markus   2208:
1.41      markus   2209:        /* deny core dumps, since memory contains unencrypted private keys */
                   2210:        rlim.rlim_cur = rlim.rlim_max = 0;
1.237     deraadt  2211:        if (setrlimit(RLIMIT_CORE, &rlim) == -1) {
1.81      stevesk  2212:                error("setrlimit RLIMIT_CORE: %s", strerror(errno));
1.21      markus   2213:                cleanup_exit(1);
                   2214:        }
1.57      markus   2215:
                   2216: skip:
1.187     djm      2217:
                   2218:        cleanup_pid = getpid();
1.163     markus   2219:
                   2220: #ifdef ENABLE_PKCS11
                   2221:        pkcs11_init(0);
                   2222: #endif
1.21      markus   2223:        new_socket(AUTH_SOCKET, sock);
1.155     dtucker  2224:        if (ac > 0)
                   2225:                parent_alive_interval = 10;
1.33      markus   2226:        idtab_init();
1.252     dtucker  2227:        ssh_signal(SIGPIPE, SIG_IGN);
                   2228:        ssh_signal(SIGINT, (d_flag | D_flag) ? cleanup_handler : SIG_IGN);
                   2229:        ssh_signal(SIGHUP, cleanup_handler);
                   2230:        ssh_signal(SIGTERM, cleanup_handler);
1.205     djm      2231:
1.215     djm      2232:        if (pledge("stdio rpath cpath unix id proc exec", NULL) == -1)
1.205     djm      2233:                fatal("%s: pledge: %s", __progname, strerror(errno));
1.66      markus   2234:
1.21      markus   2235:        while (1) {
1.231     djm      2236:                prepare_poll(&pfd, &npfd, &timeout, maxfds);
1.223     djm      2237:                result = poll(pfd, npfd, timeout);
1.154     dtucker  2238:                saved_errno = errno;
1.155     dtucker  2239:                if (parent_alive_interval != 0)
                   2240:                        check_parent_exists();
                   2241:                (void) reaper();        /* remove expired keys */
1.237     deraadt  2242:                if (result == -1) {
1.154     dtucker  2243:                        if (saved_errno == EINTR)
1.21      markus   2244:                                continue;
1.223     djm      2245:                        fatal("poll: %s", strerror(saved_errno));
1.154     dtucker  2246:                } else if (result > 0)
1.231     djm      2247:                        after_poll(pfd, npfd, maxfds);
1.15      markus   2248:        }
1.21      markus   2249:        /* NOTREACHED */
1.1       deraadt  2250: }