[BACK]Return to ssh-agent.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh-agent.c, Revision 1.293

1.293   ! jmc         1: /* $OpenBSD: ssh-agent.c,v 1.292 2022/09/17 10:11:29 djm Exp $ */
1.1       deraadt     2: /*
1.22      deraadt     3:  * Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4:  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5:  *                    All rights reserved
                      6:  * The authentication agent program.
1.33      markus      7:  *
1.35      deraadt     8:  * As far as I am concerned, the code I have written for this software
                      9:  * can be used freely for any purpose.  Any derived versions of this
                     10:  * software must be clearly marked as such, and if the derived work is
                     11:  * incompatible with the protocol description in the RFC file, it must be
                     12:  * called by a name other than "ssh" or "Secure Shell".
                     13:  *
1.56      markus     14:  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
1.35      deraadt    15:  *
                     16:  * Redistribution and use in source and binary forms, with or without
                     17:  * modification, are permitted provided that the following conditions
                     18:  * are met:
                     19:  * 1. Redistributions of source code must retain the above copyright
                     20:  *    notice, this list of conditions and the following disclaimer.
                     21:  * 2. Redistributions in binary form must reproduce the above copyright
                     22:  *    notice, this list of conditions and the following disclaimer in the
                     23:  *    documentation and/or other materials provided with the distribution.
                     24:  *
                     25:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.22      deraadt    35:  */
1.1       deraadt    36:
1.151     deraadt    37: #include <sys/types.h>
1.153     djm        38: #include <sys/time.h>
1.78      provos     39: #include <sys/queue.h>
1.127     stevesk    40: #include <sys/resource.h>
1.141     stevesk    41: #include <sys/socket.h>
1.189     djm        42: #include <sys/stat.h>
1.128     stevesk    43: #include <sys/un.h>
1.238     djm        44: #include <sys/wait.h>
1.126     stevesk    45:
1.185     markus     46: #ifdef WITH_OPENSSL
1.146     stevesk    47: #include <openssl/evp.h>
1.185     markus     48: #endif
1.146     stevesk    49:
1.143     stevesk    50: #include <errno.h>
1.142     stevesk    51: #include <fcntl.h>
1.126     stevesk    52: #include <paths.h>
1.223     djm        53: #include <poll.h>
1.129     stevesk    54: #include <signal.h>
1.149     stevesk    55: #include <stdlib.h>
1.150     stevesk    56: #include <stdio.h>
1.146     stevesk    57: #include <string.h>
1.248     naddy      58: #include <stdarg.h>
1.196     deraadt    59: #include <limits.h>
1.145     stevesk    60: #include <time.h>
1.144     stevesk    61: #include <unistd.h>
1.203     dtucker    62: #include <util.h>
1.194     markus     63:
1.151     deraadt    64: #include "xmalloc.h"
1.1       deraadt    65: #include "ssh.h"
1.258     djm        66: #include "ssh2.h"
1.194     markus     67: #include "sshbuf.h"
                     68: #include "sshkey.h"
1.32      markus     69: #include "authfd.h"
1.37      markus     70: #include "compat.h"
1.47      markus     71: #include "log.h"
1.107     markus     72: #include "misc.h"
1.182     markus     73: #include "digest.h"
1.194     markus     74: #include "ssherr.h"
1.215     djm        75: #include "match.h"
1.238     djm        76: #include "msg.h"
1.244     djm        77: #include "ssherr.h"
1.238     djm        78: #include "pathnames.h"
1.163     markus     79: #include "ssh-pkcs11.h"
1.251     djm        80: #include "sk-api.h"
1.281     djm        81: #include "myproposal.h"
1.59      markus     82:
1.262     djm        83: #ifndef DEFAULT_ALLOWED_PROVIDERS
                     84: # define DEFAULT_ALLOWED_PROVIDERS "/usr/lib*/*,/usr/local/lib*/*"
1.215     djm        85: #endif
                     86:
1.223     djm        87: /* Maximum accepted message length */
1.280     djm        88: #define AGENT_MAX_LEN          (256*1024)
1.233     djm        89: /* Maximum bytes to read from client socket */
1.280     djm        90: #define AGENT_RBUF_LEN         (4096)
                     91: /* Maximum number of recorded session IDs/hostkeys per connection */
                     92: #define AGENT_MAX_SESSION_IDS          16
                     93: /* Maximum size of session ID */
                     94: #define AGENT_MAX_SID_LEN              128
1.281     djm        95: /* Maximum number of destination constraints to accept on a key */
                     96: #define AGENT_MAX_DEST_CONSTRAINTS     1024
1.280     djm        97:
                     98: /* XXX store hostkey_sid in a refcounted tree */
1.223     djm        99:
1.73      stevesk   100: typedef enum {
1.275     djm       101:        AUTH_UNUSED = 0,
                    102:        AUTH_SOCKET = 1,
                    103:        AUTH_CONNECTION = 2,
1.73      stevesk   104: } sock_type;
                    105:
1.280     djm       106: struct hostkey_sid {
                    107:        struct sshkey *key;
                    108:        struct sshbuf *sid;
                    109:        int forwarded;
                    110: };
                    111:
1.274     djm       112: typedef struct socket_entry {
1.21      markus    113:        int fd;
1.73      stevesk   114:        sock_type type;
1.194     markus    115:        struct sshbuf *input;
                    116:        struct sshbuf *output;
                    117:        struct sshbuf *request;
1.280     djm       118:        size_t nsession_ids;
                    119:        struct hostkey_sid *session_ids;
1.1       deraadt   120: } SocketEntry;
                    121:
1.45      markus    122: u_int sockets_alloc = 0;
1.1       deraadt   123: SocketEntry *sockets = NULL;
                    124:
1.78      provos    125: typedef struct identity {
                    126:        TAILQ_ENTRY(identity) next;
1.194     markus    127:        struct sshkey *key;
1.21      markus    128:        char *comment;
1.163     markus    129:        char *provider;
1.174     dtucker   130:        time_t death;
1.107     markus    131:        u_int confirm;
1.238     djm       132:        char *sk_provider;
1.281     djm       133:        struct dest_constraint *dest_constraints;
                    134:        size_t ndest_constraints;
1.1       deraadt   135: } Identity;
                    136:
1.221     djm       137: struct idtable {
1.33      markus    138:        int nentries;
1.78      provos    139:        TAILQ_HEAD(idqueue, identity) idlist;
1.221     djm       140: };
1.33      markus    141:
1.221     djm       142: /* private key table */
                    143: struct idtable *idtab;
1.1       deraadt   144:
                    145: int max_fd = 0;
                    146:
1.11      markus    147: /* pid of shell == parent of agent */
1.29      deraadt   148: pid_t parent_pid = -1;
1.176     dtucker   149: time_t parent_alive_interval = 0;
1.10      markus    150:
1.187     djm       151: /* pid of process for which cleanup_socket is applicable */
                    152: pid_t cleanup_pid = 0;
                    153:
1.10      markus    154: /* pathname and directory for AUTH_SOCKET */
1.196     deraadt   155: char socket_name[PATH_MAX];
                    156: char socket_dir[PATH_MAX];
1.10      markus    157:
1.260     djm       158: /* Pattern-list of allowed PKCS#11/Security key paths */
                    159: static char *allowed_providers;
1.215     djm       160:
1.88      markus    161: /* locking */
1.203     dtucker   162: #define LOCK_SIZE      32
                    163: #define LOCK_SALT_SIZE 16
                    164: #define LOCK_ROUNDS    1
1.88      markus    165: int locked = 0;
1.213     djm       166: u_char lock_pwhash[LOCK_SIZE];
                    167: u_char lock_salt[LOCK_SALT_SIZE];
1.88      markus    168:
1.20      markus    169: extern char *__progname;
                    170:
1.174     dtucker   171: /* Default lifetime in seconds (0 == forever) */
1.268     dtucker   172: static int lifetime = 0;
1.106     marc      173:
1.192     djm       174: static int fingerprint_hash = SSH_FP_HASH_DEFAULT;
                    175:
1.258     djm       176: /* Refuse signing of non-SSH messages for web-origin FIDO keys */
                    177: static int restrict_websafe = 1;
                    178:
1.55      itojun    179: static void
1.101     stevesk   180: close_socket(SocketEntry *e)
                    181: {
1.280     djm       182:        size_t i;
                    183:
1.101     stevesk   184:        close(e->fd);
1.194     markus    185:        sshbuf_free(e->input);
                    186:        sshbuf_free(e->output);
                    187:        sshbuf_free(e->request);
1.280     djm       188:        for (i = 0; i < e->nsession_ids; i++) {
                    189:                sshkey_free(e->session_ids[i].key);
                    190:                sshbuf_free(e->session_ids[i].sid);
                    191:        }
                    192:        free(e->session_ids);
1.269     djm       193:        memset(e, '\0', sizeof(*e));
                    194:        e->fd = -1;
                    195:        e->type = AUTH_UNUSED;
1.101     stevesk   196: }
                    197:
                    198: static void
1.33      markus    199: idtab_init(void)
1.1       deraadt   200: {
1.221     djm       201:        idtab = xcalloc(1, sizeof(*idtab));
                    202:        TAILQ_INIT(&idtab->idlist);
                    203:        idtab->nentries = 0;
1.33      markus    204: }
                    205:
1.89      markus    206: static void
1.281     djm       207: free_dest_constraint_hop(struct dest_constraint_hop *dch)
                    208: {
                    209:        u_int i;
                    210:
                    211:        if (dch == NULL)
                    212:                return;
                    213:        free(dch->user);
                    214:        free(dch->hostname);
                    215:        for (i = 0; i < dch->nkeys; i++)
                    216:                sshkey_free(dch->keys[i]);
                    217:        free(dch->keys);
                    218:        free(dch->key_is_ca);
                    219: }
                    220:
                    221: static void
                    222: free_dest_constraints(struct dest_constraint *dcs, size_t ndcs)
                    223: {
                    224:        size_t i;
                    225:
                    226:        for (i = 0; i < ndcs; i++) {
                    227:                free_dest_constraint_hop(&dcs[i].from);
                    228:                free_dest_constraint_hop(&dcs[i].to);
                    229:        }
                    230:        free(dcs);
                    231: }
                    232:
                    233: static void
1.89      markus    234: free_identity(Identity *id)
                    235: {
1.194     markus    236:        sshkey_free(id->key);
1.173     djm       237:        free(id->provider);
                    238:        free(id->comment);
1.238     djm       239:        free(id->sk_provider);
1.281     djm       240:        free_dest_constraints(id->dest_constraints, id->ndest_constraints);
1.173     djm       241:        free(id);
1.89      markus    242: }
                    243:
1.281     djm       244: /*
                    245:  * Match 'key' against the key/CA list in a destination constraint hop
                    246:  * Returns 0 on success or -1 otherwise.
                    247:  */
                    248: static int
                    249: match_key_hop(const char *tag, const struct sshkey *key,
                    250:     const struct dest_constraint_hop *dch)
                    251: {
                    252:        const char *reason = NULL;
1.286     dtucker   253:        const char *hostname = dch->hostname ? dch->hostname : "(ORIGIN)";
1.281     djm       254:        u_int i;
                    255:        char *fp;
                    256:
                    257:        if (key == NULL)
                    258:                return -1;
                    259:        /* XXX logspam */
                    260:        if ((fp = sshkey_fingerprint(key, SSH_FP_HASH_DEFAULT,
                    261:            SSH_FP_DEFAULT)) == NULL)
                    262:                fatal_f("fingerprint failed");
                    263:        debug3_f("%s: entering hostname %s, requested key %s %s, %u keys avail",
1.286     dtucker   264:            tag, hostname, sshkey_type(key), fp, dch->nkeys);
1.281     djm       265:        free(fp);
                    266:        for (i = 0; i < dch->nkeys; i++) {
                    267:                if (dch->keys[i] == NULL)
                    268:                        return -1;
                    269:                /* XXX logspam */
                    270:                if ((fp = sshkey_fingerprint(dch->keys[i], SSH_FP_HASH_DEFAULT,
                    271:                    SSH_FP_DEFAULT)) == NULL)
                    272:                        fatal_f("fingerprint failed");
                    273:                debug3_f("%s: key %u: %s%s %s", tag, i,
                    274:                    dch->key_is_ca[i] ? "CA " : "",
                    275:                    sshkey_type(dch->keys[i]), fp);
                    276:                free(fp);
                    277:                if (!sshkey_is_cert(key)) {
                    278:                        /* plain key */
                    279:                        if (dch->key_is_ca[i] ||
                    280:                            !sshkey_equal(key, dch->keys[i]))
                    281:                                continue;
                    282:                        return 0;
                    283:                }
                    284:                /* certificate */
                    285:                if (!dch->key_is_ca[i])
                    286:                        continue;
                    287:                if (key->cert == NULL || key->cert->signature_key == NULL)
                    288:                        return -1; /* shouldn't happen */
                    289:                if (!sshkey_equal(key->cert->signature_key, dch->keys[i]))
                    290:                        continue;
1.286     dtucker   291:                if (sshkey_cert_check_host(key, hostname, 1,
1.281     djm       292:                    SSH_ALLOWED_CA_SIGALGS, &reason) != 0) {
                    293:                        debug_f("cert %s / hostname %s rejected: %s",
1.286     dtucker   294:                            key->cert->key_id, hostname, reason);
1.281     djm       295:                        continue;
                    296:                }
                    297:                return 0;
                    298:        }
                    299:        return -1;
                    300: }
                    301:
                    302: /* Check destination constraints on an identity against the hostkey/user */
                    303: static int
                    304: permitted_by_dest_constraints(const struct sshkey *fromkey,
                    305:     const struct sshkey *tokey, Identity *id, const char *user,
                    306:     const char **hostnamep)
                    307: {
                    308:        size_t i;
                    309:        struct dest_constraint *d;
                    310:
                    311:        if (hostnamep != NULL)
                    312:                *hostnamep = NULL;
                    313:        for (i = 0; i < id->ndest_constraints; i++) {
                    314:                d = id->dest_constraints + i;
                    315:                /* XXX remove logspam */
                    316:                debug2_f("constraint %zu %s%s%s (%u keys) > %s%s%s (%u keys)",
                    317:                    i, d->from.user ? d->from.user : "",
                    318:                    d->from.user ? "@" : "",
                    319:                    d->from.hostname ? d->from.hostname : "(ORIGIN)",
                    320:                    d->from.nkeys,
                    321:                    d->to.user ? d->to.user : "", d->to.user ? "@" : "",
                    322:                    d->to.hostname ? d->to.hostname : "(ANY)", d->to.nkeys);
                    323:
                    324:                /* Match 'from' key */
                    325:                if (fromkey == NULL) {
                    326:                        /* We are matching the first hop */
                    327:                        if (d->from.hostname != NULL || d->from.nkeys != 0)
                    328:                                continue;
                    329:                } else if (match_key_hop("from", fromkey, &d->from) != 0)
                    330:                        continue;
                    331:
                    332:                /* Match 'to' key */
                    333:                if (tokey != NULL && match_key_hop("to", tokey, &d->to) != 0)
                    334:                        continue;
                    335:
                    336:                /* Match user if specified */
                    337:                if (d->to.user != NULL && user != NULL &&
                    338:                    !match_pattern(user, d->to.user))
                    339:                        continue;
                    340:
                    341:                /* successfully matched this constraint */
                    342:                if (hostnamep != NULL)
                    343:                        *hostnamep = d->to.hostname;
                    344:                debug2_f("allowed for hostname %s",
                    345:                    d->to.hostname == NULL ? "*" : d->to.hostname);
                    346:                return 0;
                    347:        }
                    348:        /* no match */
                    349:        debug2_f("%s identity \"%s\" not permitted for this destination",
                    350:            sshkey_type(id->key), id->comment);
                    351:        return -1;
                    352: }
                    353:
                    354: /*
                    355:  * Check whether hostkeys on a SocketEntry and the optionally specified user
                    356:  * are permitted by the destination constraints on the Identity.
                    357:  * Returns 0 on success or -1 otherwise.
                    358:  */
                    359: static int
                    360: identity_permitted(Identity *id, SocketEntry *e, char *user,
                    361:     const char **forward_hostnamep, const char **last_hostnamep)
                    362: {
                    363:        size_t i;
                    364:        const char **hp;
                    365:        struct hostkey_sid *hks;
                    366:        const struct sshkey *fromkey = NULL;
                    367:        const char *test_user;
                    368:        char *fp1, *fp2;
                    369:
                    370:        /* XXX remove logspam */
                    371:        debug3_f("entering: key %s comment \"%s\", %zu socket bindings, "
                    372:            "%zu constraints", sshkey_type(id->key), id->comment,
                    373:            e->nsession_ids, id->ndest_constraints);
                    374:        if (id->ndest_constraints == 0)
                    375:                return 0; /* unconstrained */
                    376:        if (e->nsession_ids == 0)
                    377:                return 0; /* local use */
                    378:        /*
                    379:         * Walk through the hops recorded by session_id and try to find a
                    380:         * constraint that satisfies each.
                    381:         */
                    382:        for (i = 0; i < e->nsession_ids; i++) {
                    383:                hks = e->session_ids + i;
                    384:                if (hks->key == NULL)
                    385:                        fatal_f("internal error: no bound key");
                    386:                /* XXX remove logspam */
                    387:                fp1 = fp2 = NULL;
                    388:                if (fromkey != NULL &&
                    389:                    (fp1 = sshkey_fingerprint(fromkey, SSH_FP_HASH_DEFAULT,
                    390:                    SSH_FP_DEFAULT)) == NULL)
                    391:                        fatal_f("fingerprint failed");
                    392:                if ((fp2 = sshkey_fingerprint(hks->key, SSH_FP_HASH_DEFAULT,
                    393:                    SSH_FP_DEFAULT)) == NULL)
                    394:                        fatal_f("fingerprint failed");
                    395:                debug3_f("socketentry fd=%d, entry %zu %s, "
                    396:                    "from hostkey %s %s to user %s hostkey %s %s",
                    397:                    e->fd, i, hks->forwarded ? "FORWARD" : "AUTH",
                    398:                    fromkey ? sshkey_type(fromkey) : "(ORIGIN)",
                    399:                    fromkey ? fp1 : "", user ? user : "(ANY)",
                    400:                    sshkey_type(hks->key), fp2);
                    401:                free(fp1);
                    402:                free(fp2);
                    403:                /*
                    404:                 * Record the hostnames for the initial forwarding and
                    405:                 * the final destination.
                    406:                 */
                    407:                hp = NULL;
                    408:                if (i == e->nsession_ids - 1)
                    409:                        hp = last_hostnamep;
                    410:                else if (i == 0)
                    411:                        hp = forward_hostnamep;
                    412:                /* Special handling for final recorded binding */
                    413:                test_user = NULL;
                    414:                if (i == e->nsession_ids - 1) {
                    415:                        /* Can only check user at final hop */
                    416:                        test_user = user;
                    417:                        /*
                    418:                         * user is only presented for signature requests.
                    419:                         * If this is the case, make sure last binding is not
                    420:                         * for a forwarding.
                    421:                         */
                    422:                        if (hks->forwarded && user != NULL) {
                    423:                                error_f("tried to sign on forwarding hop");
                    424:                                return -1;
                    425:                        }
                    426:                } else if (!hks->forwarded) {
                    427:                        error_f("tried to forward though signing bind");
                    428:                        return -1;
                    429:                }
                    430:                if (permitted_by_dest_constraints(fromkey, hks->key, id,
                    431:                    test_user, hp) != 0)
                    432:                        return -1;
                    433:                fromkey = hks->key;
                    434:        }
                    435:        /*
                    436:         * Another special case: if the last bound session ID was for a
                    437:         * forwarding, and this function is not being called to check a sign
                    438:         * request (i.e. no 'user' supplied), then only permit the key if
                    439:         * there is a permission that would allow it to be used at another
                    440:         * destination. This hides keys that are allowed to be used to
1.284     jsg       441:         * authenticate *to* a host but not permitted for *use* beyond it.
1.281     djm       442:         */
                    443:        hks = &e->session_ids[e->nsession_ids - 1];
                    444:        if (hks->forwarded && user == NULL &&
                    445:            permitted_by_dest_constraints(hks->key, NULL, id,
                    446:            NULL, NULL) != 0) {
                    447:                debug3_f("key permitted at host but not after");
                    448:                return -1;
                    449:        }
                    450:
                    451:        /* success */
                    452:        return 0;
                    453: }
                    454:
1.33      markus    455: /* return matching private key for given public key */
1.78      provos    456: static Identity *
1.221     djm       457: lookup_identity(struct sshkey *key)
1.33      markus    458: {
1.78      provos    459:        Identity *id;
                    460:
1.221     djm       461:        TAILQ_FOREACH(id, &idtab->idlist, next) {
1.194     markus    462:                if (sshkey_equal(key, id->key))
1.78      provos    463:                        return (id);
1.33      markus    464:        }
1.78      provos    465:        return (NULL);
                    466: }
                    467:
1.107     markus    468: /* Check confirmation of keysign request */
                    469: static int
1.270     djm       470: confirm_key(Identity *id, const char *extra)
1.107     markus    471: {
1.122     djm       472:        char *p;
1.107     markus    473:        int ret = -1;
                    474:
1.194     markus    475:        p = sshkey_fingerprint(id->key, fingerprint_hash, SSH_FP_DEFAULT);
1.197     djm       476:        if (p != NULL &&
1.270     djm       477:            ask_permission("Allow use of key %s?\nKey fingerprint %s.%s%s",
                    478:            id->comment, p,
                    479:            extra == NULL ? "" : "\n", extra == NULL ? "" : extra))
1.122     djm       480:                ret = 0;
1.173     djm       481:        free(p);
1.122     djm       482:
1.107     markus    483:        return (ret);
                    484: }
                    485:
1.194     markus    486: static void
                    487: send_status(SocketEntry *e, int success)
                    488: {
                    489:        int r;
                    490:
                    491:        if ((r = sshbuf_put_u32(e->output, 1)) != 0 ||
                    492:            (r = sshbuf_put_u8(e->output, success ?
                    493:            SSH_AGENT_SUCCESS : SSH_AGENT_FAILURE)) != 0)
1.266     djm       494:                fatal_fr(r, "compose");
1.194     markus    495: }
                    496:
1.33      markus    497: /* send list of supported public keys to 'client' */
1.55      itojun    498: static void
1.221     djm       499: process_request_identities(SocketEntry *e)
1.33      markus    500: {
1.96      deraadt   501:        Identity *id;
1.281     djm       502:        struct sshbuf *msg, *keys;
1.194     markus    503:        int r;
1.281     djm       504:        u_int nentries = 0;
1.1       deraadt   505:
1.269     djm       506:        debug2_f("entering");
                    507:
1.281     djm       508:        if ((msg = sshbuf_new()) == NULL || (keys = sshbuf_new()) == NULL)
1.266     djm       509:                fatal_f("sshbuf_new failed");
1.221     djm       510:        TAILQ_FOREACH(id, &idtab->idlist, next) {
1.281     djm       511:                /* identity not visible, don't include in response */
                    512:                if (identity_permitted(id, e, NULL, NULL, NULL) != 0)
                    513:                        continue;
                    514:                if ((r = sshkey_puts_opts(id->key, keys,
1.278     djm       515:                    SSHKEY_SERIALIZE_INFO)) != 0 ||
1.281     djm       516:                    (r = sshbuf_put_cstring(keys, id->comment)) != 0) {
1.266     djm       517:                        error_fr(r, "compose key/comment");
1.220     djm       518:                        continue;
1.33      markus    519:                }
1.281     djm       520:                nentries++;
1.21      markus    521:        }
1.281     djm       522:        debug2_f("replying with %u allowed of %u available keys",
                    523:            nentries, idtab->nentries);
                    524:        if ((r = sshbuf_put_u8(msg, SSH2_AGENT_IDENTITIES_ANSWER)) != 0 ||
                    525:            (r = sshbuf_put_u32(msg, nentries)) != 0 ||
                    526:            (r = sshbuf_putb(msg, keys)) != 0)
                    527:                fatal_fr(r, "compose");
1.194     markus    528:        if ((r = sshbuf_put_stringb(e->output, msg)) != 0)
1.266     djm       529:                fatal_fr(r, "enqueue");
1.194     markus    530:        sshbuf_free(msg);
1.281     djm       531:        sshbuf_free(keys);
1.1       deraadt   532: }
                    533:
1.33      markus    534:
1.208     markus    535: static char *
                    536: agent_decode_alg(struct sshkey *key, u_int flags)
                    537: {
                    538:        if (key->type == KEY_RSA) {
                    539:                if (flags & SSH_AGENT_RSA_SHA2_256)
                    540:                        return "rsa-sha2-256";
                    541:                else if (flags & SSH_AGENT_RSA_SHA2_512)
                    542:                        return "rsa-sha2-512";
1.235     djm       543:        } else if (key->type == KEY_RSA_CERT) {
                    544:                if (flags & SSH_AGENT_RSA_SHA2_256)
                    545:                        return "rsa-sha2-256-cert-v01@openssh.com";
                    546:                else if (flags & SSH_AGENT_RSA_SHA2_512)
                    547:                        return "rsa-sha2-512-cert-v01@openssh.com";
1.208     markus    548:        }
                    549:        return NULL;
                    550: }
                    551:
1.258     djm       552: /*
1.270     djm       553:  * Attempt to parse the contents of a buffer as a SSH publickey userauth
                    554:  * request, checking its contents for consistency and matching the embedded
                    555:  * key against the one that is being used for signing.
                    556:  * Note: does not modify msg buffer.
1.282     djm       557:  * Optionally extract the username, session ID and/or hostkey from the request.
1.258     djm       558:  */
                    559: static int
1.270     djm       560: parse_userauth_request(struct sshbuf *msg, const struct sshkey *expected_key,
1.282     djm       561:     char **userp, struct sshbuf **sess_idp, struct sshkey **hostkeyp)
1.258     djm       562: {
1.270     djm       563:        struct sshbuf *b = NULL, *sess_id = NULL;
                    564:        char *user = NULL, *service = NULL, *method = NULL, *pkalg = NULL;
1.258     djm       565:        int r;
1.270     djm       566:        u_char t, sig_follows;
1.282     djm       567:        struct sshkey *mkey = NULL, *hostkey = NULL;
1.258     djm       568:
1.270     djm       569:        if (userp != NULL)
                    570:                *userp = NULL;
                    571:        if (sess_idp != NULL)
                    572:                *sess_idp = NULL;
1.282     djm       573:        if (hostkeyp != NULL)
                    574:                *hostkeyp = NULL;
1.270     djm       575:        if ((b = sshbuf_fromb(msg)) == NULL)
                    576:                fatal_f("sshbuf_fromb");
1.258     djm       577:
                    578:        /* SSH userauth request */
1.270     djm       579:        if ((r = sshbuf_froms(b, &sess_id)) != 0)
                    580:                goto out;
                    581:        if (sshbuf_len(sess_id) == 0) {
                    582:                r = SSH_ERR_INVALID_FORMAT;
                    583:                goto out;
                    584:        }
                    585:        if ((r = sshbuf_get_u8(b, &t)) != 0 || /* SSH2_MSG_USERAUTH_REQUEST */
                    586:            (r = sshbuf_get_cstring(b, &user, NULL)) != 0 || /* server user */
                    587:            (r = sshbuf_get_cstring(b, &service, NULL)) != 0 || /* service */
                    588:            (r = sshbuf_get_cstring(b, &method, NULL)) != 0 || /* method */
                    589:            (r = sshbuf_get_u8(b, &sig_follows)) != 0 || /* sig-follows */
                    590:            (r = sshbuf_get_cstring(b, &pkalg, NULL)) != 0 || /* alg */
                    591:            (r = sshkey_froms(b, &mkey)) != 0) /* key */
                    592:                goto out;
                    593:        if (t != SSH2_MSG_USERAUTH_REQUEST ||
                    594:            sig_follows != 1 ||
                    595:            strcmp(service, "ssh-connection") != 0 ||
                    596:            !sshkey_equal(expected_key, mkey) ||
                    597:            sshkey_type_from_name(pkalg) != expected_key->type) {
                    598:                r = SSH_ERR_INVALID_FORMAT;
                    599:                goto out;
                    600:        }
1.282     djm       601:        if (strcmp(method, "publickey-hostbound-v00@openssh.com") == 0) {
                    602:                if ((r = sshkey_froms(b, &hostkey)) != 0)
                    603:                        goto out;
                    604:        } else if (strcmp(method, "publickey") != 0) {
1.270     djm       605:                r = SSH_ERR_INVALID_FORMAT;
                    606:                goto out;
                    607:        }
                    608:        if (sshbuf_len(b) != 0) {
                    609:                r = SSH_ERR_INVALID_FORMAT;
                    610:                goto out;
                    611:        }
                    612:        /* success */
                    613:        r = 0;
                    614:        debug3_f("well formed userauth");
                    615:        if (userp != NULL) {
                    616:                *userp = user;
                    617:                user = NULL;
                    618:        }
                    619:        if (sess_idp != NULL) {
                    620:                *sess_idp = sess_id;
                    621:                sess_id = NULL;
1.258     djm       622:        }
1.282     djm       623:        if (hostkeyp != NULL) {
                    624:                *hostkeyp = hostkey;
                    625:                hostkey = NULL;
                    626:        }
1.270     djm       627:  out:
                    628:        sshbuf_free(b);
                    629:        sshbuf_free(sess_id);
                    630:        free(user);
                    631:        free(service);
                    632:        free(method);
                    633:        free(pkalg);
1.258     djm       634:        sshkey_free(mkey);
1.282     djm       635:        sshkey_free(hostkey);
1.270     djm       636:        return r;
                    637: }
                    638:
                    639: /*
                    640:  * Attempt to parse the contents of a buffer as a SSHSIG signature request.
                    641:  * Note: does not modify buffer.
                    642:  */
                    643: static int
                    644: parse_sshsig_request(struct sshbuf *msg)
                    645: {
                    646:        int r;
                    647:        struct sshbuf *b;
                    648:
                    649:        if ((b = sshbuf_fromb(msg)) == NULL)
                    650:                fatal_f("sshbuf_fromb");
                    651:
                    652:        if ((r = sshbuf_cmp(b, 0, "SSHSIG", 6)) != 0 ||
                    653:            (r = sshbuf_consume(b, 6)) != 0 ||
                    654:            (r = sshbuf_get_cstring(b, NULL, NULL)) != 0 || /* namespace */
                    655:            (r = sshbuf_get_string_direct(b, NULL, NULL)) != 0 || /* reserved */
                    656:            (r = sshbuf_get_cstring(b, NULL, NULL)) != 0 || /* hashalg */
                    657:            (r = sshbuf_get_string_direct(b, NULL, NULL)) != 0) /* H(msg) */
                    658:                goto out;
                    659:        if (sshbuf_len(b) != 0) {
                    660:                r = SSH_ERR_INVALID_FORMAT;
                    661:                goto out;
                    662:        }
                    663:        /* success */
                    664:        r = 0;
                    665:  out:
1.258     djm       666:        sshbuf_free(b);
1.270     djm       667:        return r;
                    668: }
                    669:
                    670: /*
                    671:  * This function inspects a message to be signed by a FIDO key that has a
                    672:  * web-like application string (i.e. one that does not begin with "ssh:".
                    673:  * It checks that the message is one of those expected for SSH operations
                    674:  * (pubkey userauth, sshsig, CA key signing) to exclude signing challenges
                    675:  * for the web.
                    676:  */
                    677: static int
                    678: check_websafe_message_contents(struct sshkey *key, struct sshbuf *data)
                    679: {
1.282     djm       680:        if (parse_userauth_request(data, key, NULL, NULL, NULL) == 0) {
1.270     djm       681:                debug_f("signed data matches public key userauth request");
1.258     djm       682:                return 1;
                    683:        }
1.270     djm       684:        if (parse_sshsig_request(data) == 0) {
                    685:                debug_f("signed data matches SSHSIG signature request");
1.258     djm       686:                return 1;
1.270     djm       687:        }
1.258     djm       688:
1.270     djm       689:        /* XXX check CA signature operation */
1.258     djm       690:
                    691:        error("web-origin key attempting to sign non-SSH message");
                    692:        return 0;
                    693: }
                    694:
1.280     djm       695: static int
                    696: buf_equal(const struct sshbuf *a, const struct sshbuf *b)
                    697: {
                    698:        if (sshbuf_ptr(a) == NULL || sshbuf_ptr(b) == NULL)
                    699:                return SSH_ERR_INVALID_ARGUMENT;
                    700:        if (sshbuf_len(a) != sshbuf_len(b))
                    701:                return SSH_ERR_INVALID_FORMAT;
                    702:        if (timingsafe_bcmp(sshbuf_ptr(a), sshbuf_ptr(b), sshbuf_len(a)) != 0)
                    703:                return SSH_ERR_INVALID_FORMAT;
                    704:        return 0;
                    705: }
                    706:
1.33      markus    707: /* ssh2 only */
1.55      itojun    708: static void
1.33      markus    709: process_sign_request2(SocketEntry *e)
                    710: {
1.221     djm       711:        u_char *signature = NULL;
1.281     djm       712:        size_t slen = 0;
1.194     markus    713:        u_int compat = 0, flags;
1.287     djm       714:        int r, ok = -1, retried = 0;
                    715:        char *fp = NULL, *pin = NULL, *prompt = NULL;
                    716:        char *user = NULL, *sig_dest = NULL;
1.281     djm       717:        const char *fwd_host = NULL, *dest_host = NULL;
1.280     djm       718:        struct sshbuf *msg = NULL, *data = NULL, *sid = NULL;
1.283     djm       719:        struct sshkey *key = NULL, *hostkey = NULL;
1.195     djm       720:        struct identity *id;
1.251     djm       721:        struct notifier_ctx *notifier = NULL;
1.194     markus    722:
1.270     djm       723:        debug_f("entering");
                    724:
1.273     dtucker   725:        if ((msg = sshbuf_new()) == NULL || (data = sshbuf_new()) == NULL)
1.266     djm       726:                fatal_f("sshbuf_new failed");
1.221     djm       727:        if ((r = sshkey_froms(e->request, &key)) != 0 ||
1.270     djm       728:            (r = sshbuf_get_stringb(e->request, data)) != 0 ||
1.225     djm       729:            (r = sshbuf_get_u32(e->request, &flags)) != 0) {
1.266     djm       730:                error_fr(r, "parse");
1.225     djm       731:                goto send;
                    732:        }
                    733:
1.221     djm       734:        if ((id = lookup_identity(key)) == NULL) {
1.266     djm       735:                verbose_f("%s key not found", sshkey_type(key));
1.195     djm       736:                goto send;
                    737:        }
1.281     djm       738:        if ((fp = sshkey_fingerprint(key, SSH_FP_HASH_DEFAULT,
                    739:            SSH_FP_DEFAULT)) == NULL)
                    740:                fatal_f("fingerprint failed");
                    741:
                    742:        if (id->ndest_constraints != 0) {
                    743:                if (e->nsession_ids == 0) {
                    744:                        logit_f("refusing use of destination-constrained key "
                    745:                            "to sign on unbound connection");
                    746:                        goto send;
                    747:                }
1.283     djm       748:                if (parse_userauth_request(data, key, &user, &sid,
                    749:                    &hostkey) != 0) {
1.281     djm       750:                        logit_f("refusing use of destination-constrained key "
                    751:                           "to sign an unidentified signature");
                    752:                        goto send;
                    753:                }
                    754:                /* XXX logspam */
                    755:                debug_f("user=%s", user);
                    756:                if (identity_permitted(id, e, user, &fwd_host, &dest_host) != 0)
                    757:                        goto send;
                    758:                /* XXX display fwd_host/dest_host in askpass UI */
1.280     djm       759:                /*
1.281     djm       760:                 * Ensure that the session ID is the most recent one
                    761:                 * registered on the socket - it should have been bound by
                    762:                 * ssh immediately before userauth.
1.280     djm       763:                 */
1.281     djm       764:                if (buf_equal(sid,
                    765:                    e->session_ids[e->nsession_ids - 1].sid) != 0) {
                    766:                        error_f("unexpected session ID (%zu listed) on "
                    767:                            "signature request for target user %s with "
                    768:                            "key %s %s", e->nsession_ids, user,
                    769:                            sshkey_type(id->key), fp);
                    770:                        goto send;
1.280     djm       771:                }
1.283     djm       772:                /*
                    773:                 * Ensure that the hostkey embedded in the signature matches
                    774:                 * the one most recently bound to the socket. An exception is
                    775:                 * made for the initial forwarding hop.
                    776:                 */
                    777:                if (e->nsession_ids > 1 && hostkey == NULL) {
                    778:                        error_f("refusing use of destination-constrained key: "
                    779:                            "no hostkey recorded in signature for forwarded "
                    780:                            "connection");
                    781:                        goto send;
                    782:                }
                    783:                if (hostkey != NULL && !sshkey_equal(hostkey,
                    784:                    e->session_ids[e->nsession_ids - 1].key)) {
                    785:                        error_f("refusing use of destination-constrained key: "
                    786:                            "mismatch between hostkey in request and most "
                    787:                            "recently bound session");
                    788:                        goto send;
                    789:                }
1.281     djm       790:                xasprintf(&sig_dest, "public key authentication request for "
                    791:                    "user \"%s\" to listed host", user);
1.280     djm       792:        }
                    793:        if (id->confirm && confirm_key(id, sig_dest) != 0) {
1.266     djm       794:                verbose_f("user refused key");
1.195     djm       795:                goto send;
                    796:        }
1.258     djm       797:        if (sshkey_is_sk(id->key)) {
1.292     djm       798:                if (restrict_websafe &&
                    799:                    strncmp(id->key->sk_application, "ssh:", 4) != 0 &&
1.270     djm       800:                    !check_websafe_message_contents(key, data)) {
1.258     djm       801:                        /* error already logged */
                    802:                        goto send;
                    803:                }
1.290     djm       804:                if (id->key->sk_flags & SSH_SK_USER_PRESENCE_REQD) {
1.258     djm       805:                        notifier = notify_start(0,
1.280     djm       806:                            "Confirm user presence for key %s %s%s%s",
                    807:                            sshkey_type(id->key), fp,
                    808:                            sig_dest == NULL ? "" : "\n",
                    809:                            sig_dest == NULL ? "" : sig_dest);
1.258     djm       810:                }
1.251     djm       811:        }
1.287     djm       812:  retry_pin:
1.251     djm       813:        if ((r = sshkey_sign(id->key, &signature, &slen,
1.270     djm       814:            sshbuf_ptr(data), sshbuf_len(data), agent_decode_alg(key, flags),
1.287     djm       815:            id->sk_provider, pin, compat)) != 0) {
                    816:                debug_fr(r, "sshkey_sign");
                    817:                if (pin == NULL && !retried && sshkey_is_sk(id->key) &&
                    818:                    r == SSH_ERR_KEY_WRONG_PASSPHRASE) {
1.289     djm       819:                        notify_complete(notifier, NULL);
                    820:                        notifier = NULL;
1.287     djm       821:                        /* XXX include sig_dest */
                    822:                        xasprintf(&prompt, "Enter PIN%sfor %s key %s: ",
                    823:                            (id->key->sk_flags & SSH_SK_USER_PRESENCE_REQD) ?
                    824:                            " and confirm user presence " : " ",
                    825:                            sshkey_type(id->key), fp);
                    826:                        pin = read_passphrase(prompt, RP_USE_ASKPASS);
                    827:                        retried = 1;
                    828:                        goto retry_pin;
                    829:                }
1.266     djm       830:                error_fr(r, "sshkey_sign");
1.251     djm       831:                goto send;
1.33      markus    832:        }
1.195     djm       833:        /* Success */
                    834:        ok = 0;
                    835:  send:
1.291     djm       836:        debug_f("good signature");
1.267     djm       837:        notify_complete(notifier, "User presence confirmed");
1.270     djm       838:
1.33      markus    839:        if (ok == 0) {
1.194     markus    840:                if ((r = sshbuf_put_u8(msg, SSH2_AGENT_SIGN_RESPONSE)) != 0 ||
                    841:                    (r = sshbuf_put_string(msg, signature, slen)) != 0)
1.266     djm       842:                        fatal_fr(r, "compose");
1.194     markus    843:        } else if ((r = sshbuf_put_u8(msg, SSH_AGENT_FAILURE)) != 0)
1.266     djm       844:                fatal_fr(r, "compose failure");
1.194     markus    845:
                    846:        if ((r = sshbuf_put_stringb(e->output, msg)) != 0)
1.266     djm       847:                fatal_fr(r, "enqueue");
1.194     markus    848:
1.280     djm       849:        sshbuf_free(sid);
1.270     djm       850:        sshbuf_free(data);
1.194     markus    851:        sshbuf_free(msg);
1.270     djm       852:        sshkey_free(key);
1.283     djm       853:        sshkey_free(hostkey);
1.270     djm       854:        free(fp);
1.173     djm       855:        free(signature);
1.280     djm       856:        free(sig_dest);
                    857:        free(user);
1.287     djm       858:        free(prompt);
                    859:        if (pin != NULL)
                    860:                freezero(pin, strlen(pin));
1.1       deraadt   861: }
                    862:
1.33      markus    863: /* shared */
1.55      itojun    864: static void
1.221     djm       865: process_remove_identity(SocketEntry *e)
1.1       deraadt   866: {
1.194     markus    867:        int r, success = 0;
                    868:        struct sshkey *key = NULL;
1.221     djm       869:        Identity *id;
1.21      markus    870:
1.269     djm       871:        debug2_f("entering");
1.221     djm       872:        if ((r = sshkey_froms(e->request, &key)) != 0) {
1.266     djm       873:                error_fr(r, "parse key");
1.221     djm       874:                goto done;
                    875:        }
                    876:        if ((id = lookup_identity(key)) == NULL) {
1.266     djm       877:                debug_f("key not found");
1.221     djm       878:                goto done;
                    879:        }
1.281     djm       880:        /* identity not visible, cannot be removed */
                    881:        if (identity_permitted(id, e, NULL, NULL, NULL) != 0)
                    882:                goto done; /* error already logged */
1.221     djm       883:        /* We have this key, free it. */
                    884:        if (idtab->nentries < 1)
1.266     djm       885:                fatal_f("internal error: nentries %d", idtab->nentries);
1.221     djm       886:        TAILQ_REMOVE(&idtab->idlist, id, next);
                    887:        free_identity(id);
                    888:        idtab->nentries--;
                    889:        success = 1;
                    890:  done:
1.276     djm       891:        sshkey_free(key);
1.194     markus    892:        send_status(e, success);
1.1       deraadt   893: }
                    894:
1.55      itojun    895: static void
1.221     djm       896: process_remove_all_identities(SocketEntry *e)
1.1       deraadt   897: {
1.78      provos    898:        Identity *id;
1.21      markus    899:
1.269     djm       900:        debug2_f("entering");
1.21      markus    901:        /* Loop over all identities and clear the keys. */
1.221     djm       902:        for (id = TAILQ_FIRST(&idtab->idlist); id;
                    903:            id = TAILQ_FIRST(&idtab->idlist)) {
                    904:                TAILQ_REMOVE(&idtab->idlist, id, next);
1.78      provos    905:                free_identity(id);
1.21      markus    906:        }
                    907:
                    908:        /* Mark that there are no identities. */
1.221     djm       909:        idtab->nentries = 0;
1.21      markus    910:
                    911:        /* Send success. */
1.194     markus    912:        send_status(e, 1);
1.1       deraadt   913: }
                    914:
1.155     dtucker   915: /* removes expired keys and returns number of seconds until the next expiry */
1.174     dtucker   916: static time_t
1.89      markus    917: reaper(void)
                    918: {
1.175     dtucker   919:        time_t deadline = 0, now = monotime();
1.89      markus    920:        Identity *id, *nxt;
                    921:
1.221     djm       922:        for (id = TAILQ_FIRST(&idtab->idlist); id; id = nxt) {
                    923:                nxt = TAILQ_NEXT(id, next);
                    924:                if (id->death == 0)
                    925:                        continue;
                    926:                if (now >= id->death) {
                    927:                        debug("expiring key '%s'", id->comment);
                    928:                        TAILQ_REMOVE(&idtab->idlist, id, next);
                    929:                        free_identity(id);
                    930:                        idtab->nentries--;
                    931:                } else
                    932:                        deadline = (deadline == 0) ? id->death :
                    933:                            MINIMUM(deadline, id->death);
1.89      markus    934:        }
1.155     dtucker   935:        if (deadline == 0 || deadline <= now)
                    936:                return 0;
                    937:        else
                    938:                return (deadline - now);
1.89      markus    939: }
                    940:
1.271     djm       941: static int
1.281     djm       942: parse_dest_constraint_hop(struct sshbuf *b, struct dest_constraint_hop *dch)
                    943: {
                    944:        u_char key_is_ca;
                    945:        size_t elen = 0;
                    946:        int r;
                    947:        struct sshkey *k = NULL;
                    948:        char *fp;
                    949:
                    950:        memset(dch, '\0', sizeof(*dch));
                    951:        if ((r = sshbuf_get_cstring(b, &dch->user, NULL)) != 0 ||
                    952:            (r = sshbuf_get_cstring(b, &dch->hostname, NULL)) != 0 ||
                    953:            (r = sshbuf_get_string_direct(b, NULL, &elen)) != 0) {
                    954:                error_fr(r, "parse");
                    955:                goto out;
                    956:        }
                    957:        if (elen != 0) {
                    958:                error_f("unsupported extensions (len %zu)", elen);
                    959:                r = SSH_ERR_FEATURE_UNSUPPORTED;
                    960:                goto out;
                    961:        }
                    962:        if (*dch->hostname == '\0') {
                    963:                free(dch->hostname);
                    964:                dch->hostname = NULL;
                    965:        }
                    966:        if (*dch->user == '\0') {
                    967:                free(dch->user);
                    968:                dch->user = NULL;
                    969:        }
                    970:        while (sshbuf_len(b) != 0) {
                    971:                dch->keys = xrecallocarray(dch->keys, dch->nkeys,
                    972:                    dch->nkeys + 1, sizeof(*dch->keys));
                    973:                dch->key_is_ca = xrecallocarray(dch->key_is_ca, dch->nkeys,
                    974:                    dch->nkeys + 1, sizeof(*dch->key_is_ca));
                    975:                if ((r = sshkey_froms(b, &k)) != 0 ||
                    976:                    (r = sshbuf_get_u8(b, &key_is_ca)) != 0)
                    977:                        goto out;
                    978:                if ((fp = sshkey_fingerprint(k, SSH_FP_HASH_DEFAULT,
                    979:                    SSH_FP_DEFAULT)) == NULL)
                    980:                        fatal_f("fingerprint failed");
                    981:                debug3_f("%s%s%s: adding %skey %s %s",
                    982:                    dch->user == NULL ? "" : dch->user,
                    983:                    dch->user == NULL ? "" : "@",
                    984:                    dch->hostname, key_is_ca ? "CA " : "", sshkey_type(k), fp);
                    985:                free(fp);
                    986:                dch->keys[dch->nkeys] = k;
                    987:                dch->key_is_ca[dch->nkeys] = key_is_ca != 0;
                    988:                dch->nkeys++;
                    989:                k = NULL; /* transferred */
                    990:        }
                    991:        /* success */
                    992:        r = 0;
                    993:  out:
                    994:        sshkey_free(k);
                    995:        return r;
                    996: }
                    997:
                    998: static int
                    999: parse_dest_constraint(struct sshbuf *m, struct dest_constraint *dc)
                   1000: {
                   1001:        struct sshbuf *b = NULL, *frombuf = NULL, *tobuf = NULL;
                   1002:        int r;
                   1003:        size_t elen = 0;
                   1004:
                   1005:        debug3_f("entering");
                   1006:
                   1007:        memset(dc, '\0', sizeof(*dc));
                   1008:        if ((r = sshbuf_froms(m, &b)) != 0 ||
                   1009:            (r = sshbuf_froms(b, &frombuf)) != 0 ||
                   1010:            (r = sshbuf_froms(b, &tobuf)) != 0 ||
                   1011:            (r = sshbuf_get_string_direct(b, NULL, &elen)) != 0) {
                   1012:                error_fr(r, "parse");
                   1013:                goto out;
                   1014:        }
                   1015:        if ((r = parse_dest_constraint_hop(frombuf, &dc->from) != 0) ||
                   1016:            (r = parse_dest_constraint_hop(tobuf, &dc->to) != 0))
                   1017:                goto out; /* already logged */
                   1018:        if (elen != 0) {
                   1019:                error_f("unsupported extensions (len %zu)", elen);
                   1020:                r = SSH_ERR_FEATURE_UNSUPPORTED;
                   1021:                goto out;
                   1022:        }
                   1023:        debug2_f("parsed %s (%u keys) > %s%s%s (%u keys)",
                   1024:            dc->from.hostname ? dc->from.hostname : "(ORIGIN)", dc->from.nkeys,
                   1025:            dc->to.user ? dc->to.user : "", dc->to.user ? "@" : "",
                   1026:            dc->to.hostname ? dc->to.hostname : "(ANY)", dc->to.nkeys);
                   1027:        /* check consistency */
                   1028:        if ((dc->from.hostname == NULL) != (dc->from.nkeys == 0) ||
                   1029:            dc->from.user != NULL) {
                   1030:                error_f("inconsistent \"from\" specification");
                   1031:                r = SSH_ERR_INVALID_FORMAT;
                   1032:                goto out;
                   1033:        }
                   1034:        if (dc->to.hostname == NULL || dc->to.nkeys == 0) {
                   1035:                error_f("incomplete \"to\" specification");
                   1036:                r = SSH_ERR_INVALID_FORMAT;
                   1037:                goto out;
                   1038:        }
                   1039:        /* success */
                   1040:        r = 0;
                   1041:  out:
                   1042:        sshbuf_free(b);
                   1043:        sshbuf_free(frombuf);
                   1044:        sshbuf_free(tobuf);
                   1045:        return r;
                   1046: }
                   1047:
                   1048: static int
                   1049: parse_key_constraint_extension(struct sshbuf *m, char **sk_providerp,
                   1050:     struct dest_constraint **dcsp, size_t *ndcsp)
1.277     djm      1051: {
                   1052:        char *ext_name = NULL;
                   1053:        int r;
1.281     djm      1054:        struct sshbuf *b = NULL;
1.277     djm      1055:
                   1056:        if ((r = sshbuf_get_cstring(m, &ext_name, NULL)) != 0) {
                   1057:                error_fr(r, "parse constraint extension");
                   1058:                goto out;
                   1059:        }
                   1060:        debug_f("constraint ext %s", ext_name);
                   1061:        if (strcmp(ext_name, "sk-provider@openssh.com") == 0) {
                   1062:                if (sk_providerp == NULL) {
                   1063:                        error_f("%s not valid here", ext_name);
                   1064:                        r = SSH_ERR_INVALID_FORMAT;
                   1065:                        goto out;
                   1066:                }
                   1067:                if (*sk_providerp != NULL) {
                   1068:                        error_f("%s already set", ext_name);
                   1069:                        r = SSH_ERR_INVALID_FORMAT;
                   1070:                        goto out;
                   1071:                }
                   1072:                if ((r = sshbuf_get_cstring(m, sk_providerp, NULL)) != 0) {
                   1073:                        error_fr(r, "parse %s", ext_name);
                   1074:                        goto out;
                   1075:                }
1.281     djm      1076:        } else if (strcmp(ext_name,
                   1077:            "restrict-destination-v00@openssh.com") == 0) {
                   1078:                if (*dcsp != NULL) {
                   1079:                        error_f("%s already set", ext_name);
                   1080:                        goto out;
                   1081:                }
                   1082:                if ((r = sshbuf_froms(m, &b)) != 0) {
                   1083:                        error_fr(r, "parse %s outer", ext_name);
                   1084:                        goto out;
                   1085:                }
                   1086:                while (sshbuf_len(b) != 0) {
                   1087:                        if (*ndcsp >= AGENT_MAX_DEST_CONSTRAINTS) {
                   1088:                                error_f("too many %s constraints", ext_name);
                   1089:                                goto out;
                   1090:                        }
                   1091:                        *dcsp = xrecallocarray(*dcsp, *ndcsp, *ndcsp + 1,
                   1092:                            sizeof(**dcsp));
                   1093:                        if ((r = parse_dest_constraint(b,
                   1094:                            *dcsp + (*ndcsp)++)) != 0)
                   1095:                                goto out; /* error already logged */
                   1096:                }
1.277     djm      1097:        } else {
                   1098:                error_f("unsupported constraint \"%s\"", ext_name);
                   1099:                r = SSH_ERR_FEATURE_UNSUPPORTED;
                   1100:                goto out;
                   1101:        }
                   1102:        /* success */
                   1103:        r = 0;
                   1104:  out:
                   1105:        free(ext_name);
1.281     djm      1106:        sshbuf_free(b);
1.277     djm      1107:        return r;
                   1108: }
                   1109:
                   1110: static int
1.271     djm      1111: parse_key_constraints(struct sshbuf *m, struct sshkey *k, time_t *deathp,
1.281     djm      1112:     u_int *secondsp, int *confirmp, char **sk_providerp,
                   1113:     struct dest_constraint **dcsp, size_t *ndcsp)
1.1       deraadt  1114: {
1.194     markus   1115:        u_char ctype;
1.271     djm      1116:        int r;
                   1117:        u_int seconds, maxsign = 0;
1.33      markus   1118:
1.271     djm      1119:        while (sshbuf_len(m)) {
                   1120:                if ((r = sshbuf_get_u8(m, &ctype)) != 0) {
1.266     djm      1121:                        error_fr(r, "parse constraint type");
1.277     djm      1122:                        goto out;
1.194     markus   1123:                }
                   1124:                switch (ctype) {
1.94      markus   1125:                case SSH_AGENT_CONSTRAIN_LIFETIME:
1.271     djm      1126:                        if (*deathp != 0) {
                   1127:                                error_f("lifetime already set");
1.277     djm      1128:                                r = SSH_ERR_INVALID_FORMAT;
                   1129:                                goto out;
1.271     djm      1130:                        }
                   1131:                        if ((r = sshbuf_get_u32(m, &seconds)) != 0) {
1.266     djm      1132:                                error_fr(r, "parse lifetime constraint");
1.277     djm      1133:                                goto out;
1.194     markus   1134:                        }
1.271     djm      1135:                        *deathp = monotime() + seconds;
                   1136:                        *secondsp = seconds;
1.94      markus   1137:                        break;
1.107     markus   1138:                case SSH_AGENT_CONSTRAIN_CONFIRM:
1.271     djm      1139:                        if (*confirmp != 0) {
                   1140:                                error_f("confirm already set");
1.277     djm      1141:                                r = SSH_ERR_INVALID_FORMAT;
                   1142:                                goto out;
1.271     djm      1143:                        }
                   1144:                        *confirmp = 1;
1.107     markus   1145:                        break;
1.228     markus   1146:                case SSH_AGENT_CONSTRAIN_MAXSIGN:
1.271     djm      1147:                        if (k == NULL) {
                   1148:                                error_f("maxsign not valid here");
1.277     djm      1149:                                r = SSH_ERR_INVALID_FORMAT;
                   1150:                                goto out;
1.271     djm      1151:                        }
                   1152:                        if (maxsign != 0) {
                   1153:                                error_f("maxsign already set");
1.277     djm      1154:                                r = SSH_ERR_INVALID_FORMAT;
                   1155:                                goto out;
1.271     djm      1156:                        }
                   1157:                        if ((r = sshbuf_get_u32(m, &maxsign)) != 0) {
1.266     djm      1158:                                error_fr(r, "parse maxsign constraint");
1.277     djm      1159:                                goto out;
1.228     markus   1160:                        }
                   1161:                        if ((r = sshkey_enable_maxsign(k, maxsign)) != 0) {
1.266     djm      1162:                                error_fr(r, "enable maxsign");
1.277     djm      1163:                                goto out;
1.228     markus   1164:                        }
                   1165:                        break;
1.238     djm      1166:                case SSH_AGENT_CONSTRAIN_EXTENSION:
1.277     djm      1167:                        if ((r = parse_key_constraint_extension(m,
1.281     djm      1168:                            sk_providerp, dcsp, ndcsp)) != 0)
1.277     djm      1169:                                goto out; /* error already logged */
1.238     djm      1170:                        break;
1.94      markus   1171:                default:
1.266     djm      1172:                        error_f("Unknown constraint %d", ctype);
1.277     djm      1173:                        r = SSH_ERR_FEATURE_UNSUPPORTED;
                   1174:                        goto out;
1.94      markus   1175:                }
                   1176:        }
1.271     djm      1177:        /* success */
1.277     djm      1178:        r = 0;
                   1179:  out:
                   1180:        return r;
1.271     djm      1181: }
                   1182:
                   1183: static void
                   1184: process_add_identity(SocketEntry *e)
                   1185: {
                   1186:        Identity *id;
                   1187:        int success = 0, confirm = 0;
1.272     dtucker  1188:        char *fp, *comment = NULL, *sk_provider = NULL;
1.271     djm      1189:        char canonical_provider[PATH_MAX];
                   1190:        time_t death = 0;
                   1191:        u_int seconds = 0;
1.281     djm      1192:        struct dest_constraint *dest_constraints = NULL;
                   1193:        size_t ndest_constraints = 0;
1.271     djm      1194:        struct sshkey *k = NULL;
                   1195:        int r = SSH_ERR_INTERNAL_ERROR;
                   1196:
                   1197:        debug2_f("entering");
                   1198:        if ((r = sshkey_private_deserialize(e->request, &k)) != 0 ||
                   1199:            k == NULL ||
                   1200:            (r = sshbuf_get_cstring(e->request, &comment, NULL)) != 0) {
                   1201:                error_fr(r, "parse");
                   1202:                goto out;
                   1203:        }
                   1204:        if (parse_key_constraints(e->request, k, &death, &seconds, &confirm,
1.281     djm      1205:            &sk_provider, &dest_constraints, &ndest_constraints) != 0) {
1.271     djm      1206:                error_f("failed to parse constraints");
                   1207:                sshbuf_reset(e->request);
                   1208:                goto out;
                   1209:        }
                   1210:
1.238     djm      1211:        if (sk_provider != NULL) {
1.240     markus   1212:                if (!sshkey_is_sk(k)) {
1.255     naddy    1213:                        error("Cannot add provider: %s is not an "
                   1214:                            "authenticator-hosted key", sshkey_type(k));
1.271     djm      1215:                        goto out;
1.238     djm      1216:                }
1.254     djm      1217:                if (strcasecmp(sk_provider, "internal") == 0) {
1.266     djm      1218:                        debug_f("internal provider");
1.254     djm      1219:                } else {
                   1220:                        if (realpath(sk_provider, canonical_provider) == NULL) {
                   1221:                                verbose("failed provider \"%.100s\": "
                   1222:                                    "realpath: %s", sk_provider,
                   1223:                                    strerror(errno));
1.271     djm      1224:                                goto out;
1.254     djm      1225:                        }
1.238     djm      1226:                        free(sk_provider);
1.254     djm      1227:                        sk_provider = xstrdup(canonical_provider);
                   1228:                        if (match_pattern_list(sk_provider,
1.260     djm      1229:                            allowed_providers, 0) != 1) {
1.254     djm      1230:                                error("Refusing add key: "
1.260     djm      1231:                                    "provider %s not allowed", sk_provider);
1.271     djm      1232:                                goto out;
1.254     djm      1233:                        }
1.238     djm      1234:                }
1.242     markus   1235:        }
                   1236:        if ((r = sshkey_shield_private(k)) != 0) {
1.266     djm      1237:                error_fr(r, "shield private");
1.271     djm      1238:                goto out;
1.238     djm      1239:        }
1.106     marc     1240:        if (lifetime && !death)
1.175     dtucker  1241:                death = monotime() + lifetime;
1.221     djm      1242:        if ((id = lookup_identity(k)) == NULL) {
1.163     markus   1243:                id = xcalloc(1, sizeof(Identity));
1.221     djm      1244:                TAILQ_INSERT_TAIL(&idtab->idlist, id, next);
1.33      markus   1245:                /* Increment the number of identities. */
1.221     djm      1246:                idtab->nentries++;
1.33      markus   1247:        } else {
1.281     djm      1248:                /* identity not visible, do not update */
                   1249:                if (identity_permitted(id, e, NULL, NULL, NULL) != 0)
                   1250:                        goto out; /* error already logged */
1.228     markus   1251:                /* key state might have been updated */
                   1252:                sshkey_free(id->key);
1.173     djm      1253:                free(id->comment);
1.238     djm      1254:                free(id->sk_provider);
1.281     djm      1255:                free_dest_constraints(id->dest_constraints,
                   1256:                    id->ndest_constraints);
1.33      markus   1257:        }
1.271     djm      1258:        /* success */
1.228     markus   1259:        id->key = k;
1.157     canacar  1260:        id->comment = comment;
                   1261:        id->death = death;
                   1262:        id->confirm = confirm;
1.238     djm      1263:        id->sk_provider = sk_provider;
1.281     djm      1264:        id->dest_constraints = dest_constraints;
                   1265:        id->ndest_constraints = ndest_constraints;
1.238     djm      1266:
                   1267:        if ((fp = sshkey_fingerprint(k, SSH_FP_HASH_DEFAULT,
                   1268:            SSH_FP_DEFAULT)) == NULL)
1.266     djm      1269:                fatal_f("sshkey_fingerprint failed");
                   1270:        debug_f("add %s %s \"%.100s\" (life: %u) (confirm: %u) "
1.281     djm      1271:            "(provider: %s) (destination constraints: %zu)",
                   1272:            sshkey_ssh_name(k), fp, comment, seconds, confirm,
                   1273:            sk_provider == NULL ? "none" : sk_provider, ndest_constraints);
1.238     djm      1274:        free(fp);
1.271     djm      1275:        /* transferred */
                   1276:        k = NULL;
                   1277:        comment = NULL;
                   1278:        sk_provider = NULL;
1.281     djm      1279:        dest_constraints = NULL;
                   1280:        ndest_constraints = 0;
1.271     djm      1281:        success = 1;
                   1282:  out:
                   1283:        free(sk_provider);
                   1284:        free(comment);
                   1285:        sshkey_free(k);
1.281     djm      1286:        free_dest_constraints(dest_constraints, ndest_constraints);
1.194     markus   1287:        send_status(e, success);
1.1       deraadt  1288: }
                   1289:
1.88      markus   1290: /* XXX todo: encrypt sensitive data with passphrase */
                   1291: static void
                   1292: process_lock_agent(SocketEntry *e, int lock)
                   1293: {
1.203     dtucker  1294:        int r, success = 0, delay;
1.213     djm      1295:        char *passwd;
                   1296:        u_char passwdhash[LOCK_SIZE];
1.203     dtucker  1297:        static u_int fail_count = 0;
                   1298:        size_t pwlen;
                   1299:
1.269     djm      1300:        debug2_f("entering");
1.226     djm      1301:        /*
                   1302:         * This is deliberately fatal: the user has requested that we lock,
                   1303:         * but we can't parse their request properly. The only safe thing to
                   1304:         * do is abort.
                   1305:         */
1.203     dtucker  1306:        if ((r = sshbuf_get_cstring(e->request, &passwd, &pwlen)) != 0)
1.266     djm      1307:                fatal_fr(r, "parse");
1.203     dtucker  1308:        if (pwlen == 0) {
                   1309:                debug("empty password not supported");
                   1310:        } else if (locked && !lock) {
                   1311:                if (bcrypt_pbkdf(passwd, pwlen, lock_salt, sizeof(lock_salt),
                   1312:                    passwdhash, sizeof(passwdhash), LOCK_ROUNDS) < 0)
                   1313:                        fatal("bcrypt_pbkdf");
1.213     djm      1314:                if (timingsafe_bcmp(passwdhash, lock_pwhash, LOCK_SIZE) == 0) {
1.203     dtucker  1315:                        debug("agent unlocked");
                   1316:                        locked = 0;
                   1317:                        fail_count = 0;
1.213     djm      1318:                        explicit_bzero(lock_pwhash, sizeof(lock_pwhash));
1.203     dtucker  1319:                        success = 1;
                   1320:                } else {
                   1321:                        /* delay in 0.1s increments up to 10s */
                   1322:                        if (fail_count < 100)
                   1323:                                fail_count++;
                   1324:                        delay = 100000 * fail_count;
                   1325:                        debug("unlock failed, delaying %0.1lf seconds",
                   1326:                            (double)delay/1000000);
                   1327:                        usleep(delay);
                   1328:                }
                   1329:                explicit_bzero(passwdhash, sizeof(passwdhash));
1.88      markus   1330:        } else if (!locked && lock) {
1.203     dtucker  1331:                debug("agent locked");
1.88      markus   1332:                locked = 1;
1.203     dtucker  1333:                arc4random_buf(lock_salt, sizeof(lock_salt));
                   1334:                if (bcrypt_pbkdf(passwd, pwlen, lock_salt, sizeof(lock_salt),
1.213     djm      1335:                    lock_pwhash, sizeof(lock_pwhash), LOCK_ROUNDS) < 0)
1.203     dtucker  1336:                        fatal("bcrypt_pbkdf");
1.88      markus   1337:                success = 1;
                   1338:        }
1.256     jsg      1339:        freezero(passwd, pwlen);
1.194     markus   1340:        send_status(e, success);
1.88      markus   1341: }
                   1342:
                   1343: static void
1.221     djm      1344: no_identities(SocketEntry *e)
1.88      markus   1345: {
1.194     markus   1346:        struct sshbuf *msg;
                   1347:        int r;
1.88      markus   1348:
1.194     markus   1349:        if ((msg = sshbuf_new()) == NULL)
1.266     djm      1350:                fatal_f("sshbuf_new failed");
1.221     djm      1351:        if ((r = sshbuf_put_u8(msg, SSH2_AGENT_IDENTITIES_ANSWER)) != 0 ||
1.194     markus   1352:            (r = sshbuf_put_u32(msg, 0)) != 0 ||
                   1353:            (r = sshbuf_put_stringb(e->output, msg)) != 0)
1.266     djm      1354:                fatal_fr(r, "compose");
1.194     markus   1355:        sshbuf_free(msg);
1.88      markus   1356: }
1.59      markus   1357:
1.163     markus   1358: #ifdef ENABLE_PKCS11
1.59      markus   1359: static void
1.158     djm      1360: process_add_smartcard_key(SocketEntry *e)
1.59      markus   1361: {
1.226     djm      1362:        char *provider = NULL, *pin = NULL, canonical_provider[PATH_MAX];
1.253     djm      1363:        char **comments = NULL;
1.221     djm      1364:        int r, i, count = 0, success = 0, confirm = 0;
1.271     djm      1365:        u_int seconds = 0;
1.174     dtucker  1366:        time_t death = 0;
1.194     markus   1367:        struct sshkey **keys = NULL, *k;
1.84      markus   1368:        Identity *id;
1.281     djm      1369:        struct dest_constraint *dest_constraints = NULL;
                   1370:        size_t ndest_constraints = 0;
1.75      deraadt  1371:
1.269     djm      1372:        debug2_f("entering");
1.194     markus   1373:        if ((r = sshbuf_get_cstring(e->request, &provider, NULL)) != 0 ||
1.226     djm      1374:            (r = sshbuf_get_cstring(e->request, &pin, NULL)) != 0) {
1.266     djm      1375:                error_fr(r, "parse");
1.226     djm      1376:                goto send;
                   1377:        }
1.271     djm      1378:        if (parse_key_constraints(e->request, NULL, &death, &seconds, &confirm,
1.281     djm      1379:            NULL, &dest_constraints, &ndest_constraints) != 0) {
1.271     djm      1380:                error_f("failed to parse constraints");
                   1381:                goto send;
1.110     djm      1382:        }
1.215     djm      1383:        if (realpath(provider, canonical_provider) == NULL) {
                   1384:                verbose("failed PKCS#11 add of \"%.100s\": realpath: %s",
                   1385:                    provider, strerror(errno));
                   1386:                goto send;
                   1387:        }
1.260     djm      1388:        if (match_pattern_list(canonical_provider, allowed_providers, 0) != 1) {
1.215     djm      1389:                verbose("refusing PKCS#11 add of \"%.100s\": "
1.260     djm      1390:                    "provider not allowed", canonical_provider);
1.215     djm      1391:                goto send;
                   1392:        }
1.266     djm      1393:        debug_f("add %.100s", canonical_provider);
1.110     djm      1394:        if (lifetime && !death)
1.175     dtucker  1395:                death = monotime() + lifetime;
1.110     djm      1396:
1.253     djm      1397:        count = pkcs11_add_provider(canonical_provider, pin, &keys, &comments);
1.163     markus   1398:        for (i = 0; i < count; i++) {
1.84      markus   1399:                k = keys[i];
1.221     djm      1400:                if (lookup_identity(k) == NULL) {
1.163     markus   1401:                        id = xcalloc(1, sizeof(Identity));
1.84      markus   1402:                        id->key = k;
1.253     djm      1403:                        keys[i] = NULL; /* transferred */
1.215     djm      1404:                        id->provider = xstrdup(canonical_provider);
1.253     djm      1405:                        if (*comments[i] != '\0') {
                   1406:                                id->comment = comments[i];
                   1407:                                comments[i] = NULL; /* transferred */
                   1408:                        } else {
                   1409:                                id->comment = xstrdup(canonical_provider);
                   1410:                        }
1.110     djm      1411:                        id->death = death;
                   1412:                        id->confirm = confirm;
1.281     djm      1413:                        id->dest_constraints = dest_constraints;
                   1414:                        id->ndest_constraints = ndest_constraints;
                   1415:                        dest_constraints = NULL; /* transferred */
                   1416:                        ndest_constraints = 0;
1.221     djm      1417:                        TAILQ_INSERT_TAIL(&idtab->idlist, id, next);
                   1418:                        idtab->nentries++;
1.84      markus   1419:                        success = 1;
                   1420:                }
1.271     djm      1421:                /* XXX update constraints for existing keys */
1.253     djm      1422:                sshkey_free(keys[i]);
                   1423:                free(comments[i]);
1.59      markus   1424:        }
                   1425: send:
1.173     djm      1426:        free(pin);
                   1427:        free(provider);
                   1428:        free(keys);
1.253     djm      1429:        free(comments);
1.281     djm      1430:        free_dest_constraints(dest_constraints, ndest_constraints);
1.194     markus   1431:        send_status(e, success);
1.59      markus   1432: }
                   1433:
                   1434: static void
                   1435: process_remove_smartcard_key(SocketEntry *e)
                   1436: {
1.217     djm      1437:        char *provider = NULL, *pin = NULL, canonical_provider[PATH_MAX];
1.221     djm      1438:        int r, success = 0;
1.163     markus   1439:        Identity *id, *nxt;
1.59      markus   1440:
1.269     djm      1441:        debug2_f("entering");
1.194     markus   1442:        if ((r = sshbuf_get_cstring(e->request, &provider, NULL)) != 0 ||
1.226     djm      1443:            (r = sshbuf_get_cstring(e->request, &pin, NULL)) != 0) {
1.266     djm      1444:                error_fr(r, "parse");
1.226     djm      1445:                goto send;
                   1446:        }
1.173     djm      1447:        free(pin);
1.59      markus   1448:
1.217     djm      1449:        if (realpath(provider, canonical_provider) == NULL) {
                   1450:                verbose("failed PKCS#11 add of \"%.100s\": realpath: %s",
                   1451:                    provider, strerror(errno));
                   1452:                goto send;
                   1453:        }
                   1454:
1.266     djm      1455:        debug_f("remove %.100s", canonical_provider);
1.221     djm      1456:        for (id = TAILQ_FIRST(&idtab->idlist); id; id = nxt) {
                   1457:                nxt = TAILQ_NEXT(id, next);
                   1458:                /* Skip file--based keys */
                   1459:                if (id->provider == NULL)
                   1460:                        continue;
                   1461:                if (!strcmp(canonical_provider, id->provider)) {
                   1462:                        TAILQ_REMOVE(&idtab->idlist, id, next);
                   1463:                        free_identity(id);
                   1464:                        idtab->nentries--;
1.59      markus   1465:                }
                   1466:        }
1.217     djm      1467:        if (pkcs11_del_provider(canonical_provider) == 0)
1.163     markus   1468:                success = 1;
                   1469:        else
1.266     djm      1470:                error_f("pkcs11_del_provider failed");
1.218     deraadt  1471: send:
1.173     djm      1472:        free(provider);
1.194     markus   1473:        send_status(e, success);
1.59      markus   1474: }
1.163     markus   1475: #endif /* ENABLE_PKCS11 */
1.59      markus   1476:
1.280     djm      1477: static int
                   1478: process_ext_session_bind(SocketEntry *e)
                   1479: {
                   1480:        int r, sid_match, key_match;
                   1481:        struct sshkey *key = NULL;
                   1482:        struct sshbuf *sid = NULL, *sig = NULL;
                   1483:        char *fp = NULL;
                   1484:        size_t i;
1.281     djm      1485:        u_char fwd = 0;
1.280     djm      1486:
                   1487:        debug2_f("entering");
                   1488:        if ((r = sshkey_froms(e->request, &key)) != 0 ||
                   1489:            (r = sshbuf_froms(e->request, &sid)) != 0 ||
                   1490:            (r = sshbuf_froms(e->request, &sig)) != 0 ||
                   1491:            (r = sshbuf_get_u8(e->request, &fwd)) != 0) {
                   1492:                error_fr(r, "parse");
                   1493:                goto out;
                   1494:        }
                   1495:        if ((fp = sshkey_fingerprint(key, SSH_FP_HASH_DEFAULT,
                   1496:            SSH_FP_DEFAULT)) == NULL)
                   1497:                fatal_f("fingerprint failed");
                   1498:        /* check signature with hostkey on session ID */
                   1499:        if ((r = sshkey_verify(key, sshbuf_ptr(sig), sshbuf_len(sig),
                   1500:            sshbuf_ptr(sid), sshbuf_len(sid), NULL, 0, NULL)) != 0) {
                   1501:                error_fr(r, "sshkey_verify for %s %s", sshkey_type(key), fp);
                   1502:                goto out;
                   1503:        }
                   1504:        /* check whether sid/key already recorded */
                   1505:        for (i = 0; i < e->nsession_ids; i++) {
1.281     djm      1506:                if (!e->session_ids[i].forwarded) {
                   1507:                        error_f("attempt to bind session ID to socket "
                   1508:                            "previously bound for authentication attempt");
                   1509:                        r = -1;
                   1510:                        goto out;
                   1511:                }
1.280     djm      1512:                sid_match = buf_equal(sid, e->session_ids[i].sid) == 0;
                   1513:                key_match = sshkey_equal(key, e->session_ids[i].key);
                   1514:                if (sid_match && key_match) {
                   1515:                        debug_f("session ID already recorded for %s %s",
                   1516:                            sshkey_type(key), fp);
                   1517:                        r = 0;
                   1518:                        goto out;
                   1519:                } else if (sid_match) {
                   1520:                        error_f("session ID recorded against different key "
                   1521:                            "for %s %s", sshkey_type(key), fp);
                   1522:                        r = -1;
                   1523:                        goto out;
                   1524:                }
                   1525:                /*
                   1526:                 * new sid with previously-seen key can happen, e.g. multiple
                   1527:                 * connections to the same host.
                   1528:                 */
                   1529:        }
                   1530:        /* record new key/sid */
                   1531:        if (e->nsession_ids >= AGENT_MAX_SESSION_IDS) {
                   1532:                error_f("too many session IDs recorded");
                   1533:                goto out;
                   1534:        }
                   1535:        e->session_ids = xrecallocarray(e->session_ids, e->nsession_ids,
                   1536:            e->nsession_ids + 1, sizeof(*e->session_ids));
                   1537:        i = e->nsession_ids++;
                   1538:        debug_f("recorded %s %s (slot %zu of %d)", sshkey_type(key), fp, i,
                   1539:            AGENT_MAX_SESSION_IDS);
                   1540:        e->session_ids[i].key = key;
                   1541:        e->session_ids[i].forwarded = fwd != 0;
                   1542:        key = NULL; /* transferred */
                   1543:        /* can't transfer sid; it's refcounted and scoped to request's life */
                   1544:        if ((e->session_ids[i].sid = sshbuf_new()) == NULL)
                   1545:                fatal_f("sshbuf_new");
                   1546:        if ((r = sshbuf_putb(e->session_ids[i].sid, sid)) != 0)
                   1547:                fatal_fr(r, "sshbuf_putb session ID");
                   1548:        /* success */
                   1549:        r = 0;
                   1550:  out:
1.288     djm      1551:        free(fp);
1.280     djm      1552:        sshkey_free(key);
                   1553:        sshbuf_free(sid);
                   1554:        sshbuf_free(sig);
                   1555:        return r == 0 ? 1 : 0;
                   1556: }
                   1557:
                   1558: static void
                   1559: process_extension(SocketEntry *e)
                   1560: {
                   1561:        int r, success = 0;
                   1562:        char *name;
                   1563:
                   1564:        debug2_f("entering");
                   1565:        if ((r = sshbuf_get_cstring(e->request, &name, NULL)) != 0) {
                   1566:                error_fr(r, "parse");
                   1567:                goto send;
                   1568:        }
                   1569:        if (strcmp(name, "session-bind@openssh.com") == 0)
                   1570:                success = process_ext_session_bind(e);
                   1571:        else
                   1572:                debug_f("unsupported extension \"%s\"", name);
1.285     djm      1573:        free(name);
1.280     djm      1574: send:
                   1575:        send_status(e, success);
                   1576: }
1.264     djm      1577: /*
                   1578:  * dispatch incoming message.
                   1579:  * returns 1 on success, 0 for incomplete messages or -1 on error.
                   1580:  */
1.223     djm      1581: static int
                   1582: process_message(u_int socknum)
1.1       deraadt  1583: {
1.194     markus   1584:        u_int msg_len;
                   1585:        u_char type;
                   1586:        const u_char *cp;
                   1587:        int r;
1.223     djm      1588:        SocketEntry *e;
                   1589:
1.266     djm      1590:        if (socknum >= sockets_alloc)
                   1591:                fatal_f("sock %u >= allocated %u", socknum, sockets_alloc);
1.223     djm      1592:        e = &sockets[socknum];
1.89      markus   1593:
1.194     markus   1594:        if (sshbuf_len(e->input) < 5)
1.223     djm      1595:                return 0;               /* Incomplete message header. */
1.194     markus   1596:        cp = sshbuf_ptr(e->input);
                   1597:        msg_len = PEEK_U32(cp);
1.223     djm      1598:        if (msg_len > AGENT_MAX_LEN) {
1.266     djm      1599:                debug_f("socket %u (fd=%d) message too long %u > %u",
                   1600:                    socknum, e->fd, msg_len, AGENT_MAX_LEN);
1.223     djm      1601:                return -1;
1.21      markus   1602:        }
1.194     markus   1603:        if (sshbuf_len(e->input) < msg_len + 4)
1.223     djm      1604:                return 0;               /* Incomplete message body. */
1.87      markus   1605:
                   1606:        /* move the current input to e->request */
1.194     markus   1607:        sshbuf_reset(e->request);
                   1608:        if ((r = sshbuf_get_stringb(e->input, e->request)) != 0 ||
1.223     djm      1609:            (r = sshbuf_get_u8(e->request, &type)) != 0) {
                   1610:                if (r == SSH_ERR_MESSAGE_INCOMPLETE ||
                   1611:                    r == SSH_ERR_STRING_TOO_LARGE) {
1.266     djm      1612:                        error_fr(r, "parse");
1.223     djm      1613:                        return -1;
                   1614:                }
1.266     djm      1615:                fatal_fr(r, "parse");
1.223     djm      1616:        }
                   1617:
1.266     djm      1618:        debug_f("socket %u (fd=%d) type %d", socknum, e->fd, type);
1.21      markus   1619:
1.230     djm      1620:        /* check whether agent is locked */
1.88      markus   1621:        if (locked && type != SSH_AGENTC_UNLOCK) {
1.194     markus   1622:                sshbuf_reset(e->request);
1.88      markus   1623:                switch (type) {
                   1624:                case SSH2_AGENTC_REQUEST_IDENTITIES:
                   1625:                        /* send empty lists */
1.221     djm      1626:                        no_identities(e);
1.88      markus   1627:                        break;
                   1628:                default:
                   1629:                        /* send a fail message for all other request types */
1.194     markus   1630:                        send_status(e, 0);
1.88      markus   1631:                }
1.264     djm      1632:                return 1;
1.88      markus   1633:        }
                   1634:
1.21      markus   1635:        switch (type) {
1.88      markus   1636:        case SSH_AGENTC_LOCK:
                   1637:        case SSH_AGENTC_UNLOCK:
                   1638:                process_lock_agent(e, type == SSH_AGENTC_LOCK);
                   1639:                break;
1.21      markus   1640:        case SSH_AGENTC_REMOVE_ALL_RSA_IDENTITIES:
1.221     djm      1641:                process_remove_all_identities(e); /* safe for !WITH_SSH1 */
1.33      markus   1642:                break;
                   1643:        /* ssh2 */
                   1644:        case SSH2_AGENTC_SIGN_REQUEST:
                   1645:                process_sign_request2(e);
                   1646:                break;
                   1647:        case SSH2_AGENTC_REQUEST_IDENTITIES:
1.221     djm      1648:                process_request_identities(e);
1.33      markus   1649:                break;
                   1650:        case SSH2_AGENTC_ADD_IDENTITY:
1.94      markus   1651:        case SSH2_AGENTC_ADD_ID_CONSTRAINED:
1.221     djm      1652:                process_add_identity(e);
1.33      markus   1653:                break;
                   1654:        case SSH2_AGENTC_REMOVE_IDENTITY:
1.221     djm      1655:                process_remove_identity(e);
1.33      markus   1656:                break;
                   1657:        case SSH2_AGENTC_REMOVE_ALL_IDENTITIES:
1.221     djm      1658:                process_remove_all_identities(e);
1.21      markus   1659:                break;
1.163     markus   1660: #ifdef ENABLE_PKCS11
1.59      markus   1661:        case SSH_AGENTC_ADD_SMARTCARD_KEY:
1.110     djm      1662:        case SSH_AGENTC_ADD_SMARTCARD_KEY_CONSTRAINED:
1.59      markus   1663:                process_add_smartcard_key(e);
1.75      deraadt  1664:                break;
1.59      markus   1665:        case SSH_AGENTC_REMOVE_SMARTCARD_KEY:
                   1666:                process_remove_smartcard_key(e);
1.75      deraadt  1667:                break;
1.163     markus   1668: #endif /* ENABLE_PKCS11 */
1.280     djm      1669:        case SSH_AGENTC_EXTENSION:
                   1670:                process_extension(e);
                   1671:                break;
1.21      markus   1672:        default:
                   1673:                /* Unknown message.  Respond with failure. */
                   1674:                error("Unknown message %d", type);
1.194     markus   1675:                sshbuf_reset(e->request);
                   1676:                send_status(e, 0);
1.21      markus   1677:                break;
                   1678:        }
1.264     djm      1679:        return 1;
1.1       deraadt  1680: }
                   1681:
1.55      itojun   1682: static void
1.73      stevesk  1683: new_socket(sock_type type, int fd)
1.1       deraadt  1684: {
1.112     markus   1685:        u_int i, old_alloc, new_alloc;
1.96      deraadt  1686:
1.269     djm      1687:        debug_f("type = %s", type == AUTH_CONNECTION ? "CONNECTION" :
                   1688:            (type == AUTH_SOCKET ? "SOCKET" : "UNKNOWN"));
1.119     djm      1689:        set_nonblock(fd);
1.21      markus   1690:
                   1691:        if (fd > max_fd)
                   1692:                max_fd = fd;
                   1693:
                   1694:        for (i = 0; i < sockets_alloc; i++)
                   1695:                if (sockets[i].type == AUTH_UNUSED) {
                   1696:                        sockets[i].fd = fd;
1.266     djm      1697:                        if ((sockets[i].input = sshbuf_new()) == NULL ||
                   1698:                            (sockets[i].output = sshbuf_new()) == NULL ||
                   1699:                            (sockets[i].request = sshbuf_new()) == NULL)
                   1700:                                fatal_f("sshbuf_new failed");
1.112     markus   1701:                        sockets[i].type = type;
1.21      markus   1702:                        return;
                   1703:                }
                   1704:        old_alloc = sockets_alloc;
1.112     markus   1705:        new_alloc = sockets_alloc + 10;
1.269     djm      1706:        sockets = xrecallocarray(sockets, old_alloc, new_alloc,
                   1707:            sizeof(sockets[0]));
1.112     markus   1708:        for (i = old_alloc; i < new_alloc; i++)
1.21      markus   1709:                sockets[i].type = AUTH_UNUSED;
1.112     markus   1710:        sockets_alloc = new_alloc;
1.21      markus   1711:        sockets[old_alloc].fd = fd;
1.266     djm      1712:        if ((sockets[old_alloc].input = sshbuf_new()) == NULL ||
                   1713:            (sockets[old_alloc].output = sshbuf_new()) == NULL ||
                   1714:            (sockets[old_alloc].request = sshbuf_new()) == NULL)
                   1715:                fatal_f("sshbuf_new failed");
1.112     markus   1716:        sockets[old_alloc].type = type;
1.1       deraadt  1717: }
                   1718:
1.55      itojun   1719: static int
1.223     djm      1720: handle_socket_read(u_int socknum)
1.1       deraadt  1721: {
1.223     djm      1722:        struct sockaddr_un sunaddr;
                   1723:        socklen_t slen;
                   1724:        uid_t euid;
                   1725:        gid_t egid;
                   1726:        int fd;
                   1727:
                   1728:        slen = sizeof(sunaddr);
                   1729:        fd = accept(sockets[socknum].fd, (struct sockaddr *)&sunaddr, &slen);
1.237     deraadt  1730:        if (fd == -1) {
1.223     djm      1731:                error("accept from AUTH_SOCKET: %s", strerror(errno));
                   1732:                return -1;
                   1733:        }
1.237     deraadt  1734:        if (getpeereid(fd, &euid, &egid) == -1) {
1.223     djm      1735:                error("getpeereid %d failed: %s", fd, strerror(errno));
                   1736:                close(fd);
                   1737:                return -1;
                   1738:        }
                   1739:        if ((euid != 0) && (getuid() != euid)) {
                   1740:                error("uid mismatch: peer euid %u != uid %u",
                   1741:                    (u_int) euid, (u_int) getuid());
                   1742:                close(fd);
                   1743:                return -1;
                   1744:        }
                   1745:        new_socket(AUTH_CONNECTION, fd);
                   1746:        return 0;
                   1747: }
                   1748:
                   1749: static int
                   1750: handle_conn_read(u_int socknum)
                   1751: {
1.233     djm      1752:        char buf[AGENT_RBUF_LEN];
1.223     djm      1753:        ssize_t len;
                   1754:        int r;
                   1755:
                   1756:        if ((len = read(sockets[socknum].fd, buf, sizeof(buf))) <= 0) {
                   1757:                if (len == -1) {
                   1758:                        if (errno == EAGAIN || errno == EINTR)
                   1759:                                return 0;
1.266     djm      1760:                        error_f("read error on socket %u (fd %d): %s",
                   1761:                            socknum, sockets[socknum].fd, strerror(errno));
1.223     djm      1762:                }
                   1763:                return -1;
                   1764:        }
                   1765:        if ((r = sshbuf_put(sockets[socknum].input, buf, len)) != 0)
1.266     djm      1766:                fatal_fr(r, "compose");
1.223     djm      1767:        explicit_bzero(buf, sizeof(buf));
1.264     djm      1768:        for (;;) {
                   1769:                if ((r = process_message(socknum)) == -1)
                   1770:                        return -1;
                   1771:                else if (r == 0)
                   1772:                        break;
                   1773:        }
1.223     djm      1774:        return 0;
                   1775: }
                   1776:
                   1777: static int
                   1778: handle_conn_write(u_int socknum)
                   1779: {
                   1780:        ssize_t len;
                   1781:        int r;
                   1782:
                   1783:        if (sshbuf_len(sockets[socknum].output) == 0)
                   1784:                return 0; /* shouldn't happen */
                   1785:        if ((len = write(sockets[socknum].fd,
                   1786:            sshbuf_ptr(sockets[socknum].output),
                   1787:            sshbuf_len(sockets[socknum].output))) <= 0) {
                   1788:                if (len == -1) {
                   1789:                        if (errno == EAGAIN || errno == EINTR)
                   1790:                                return 0;
1.266     djm      1791:                        error_f("read error on socket %u (fd %d): %s",
                   1792:                            socknum, sockets[socknum].fd, strerror(errno));
1.223     djm      1793:                }
                   1794:                return -1;
                   1795:        }
                   1796:        if ((r = sshbuf_consume(sockets[socknum].output, len)) != 0)
1.266     djm      1797:                fatal_fr(r, "consume");
1.223     djm      1798:        return 0;
                   1799: }
                   1800:
                   1801: static void
1.231     djm      1802: after_poll(struct pollfd *pfd, size_t npfd, u_int maxfds)
1.223     djm      1803: {
                   1804:        size_t i;
1.231     djm      1805:        u_int socknum, activefds = npfd;
1.223     djm      1806:
                   1807:        for (i = 0; i < npfd; i++) {
                   1808:                if (pfd[i].revents == 0)
                   1809:                        continue;
                   1810:                /* Find sockets entry */
                   1811:                for (socknum = 0; socknum < sockets_alloc; socknum++) {
                   1812:                        if (sockets[socknum].type != AUTH_SOCKET &&
                   1813:                            sockets[socknum].type != AUTH_CONNECTION)
                   1814:                                continue;
                   1815:                        if (pfd[i].fd == sockets[socknum].fd)
                   1816:                                break;
                   1817:                }
                   1818:                if (socknum >= sockets_alloc) {
1.266     djm      1819:                        error_f("no socket for fd %d", pfd[i].fd);
1.223     djm      1820:                        continue;
                   1821:                }
                   1822:                /* Process events */
                   1823:                switch (sockets[socknum].type) {
                   1824:                case AUTH_SOCKET:
1.231     djm      1825:                        if ((pfd[i].revents & (POLLIN|POLLERR)) == 0)
                   1826:                                break;
                   1827:                        if (npfd > maxfds) {
                   1828:                                debug3("out of fds (active %u >= limit %u); "
                   1829:                                    "skipping accept", activefds, maxfds);
                   1830:                                break;
                   1831:                        }
                   1832:                        if (handle_socket_read(socknum) == 0)
                   1833:                                activefds++;
1.223     djm      1834:                        break;
                   1835:                case AUTH_CONNECTION:
1.279     djm      1836:                        if ((pfd[i].revents & (POLLIN|POLLHUP|POLLERR)) != 0 &&
                   1837:                            handle_conn_read(socknum) != 0)
1.231     djm      1838:                                goto close_sock;
                   1839:                        if ((pfd[i].revents & (POLLOUT|POLLHUP)) != 0 &&
                   1840:                            handle_conn_write(socknum) != 0) {
                   1841:  close_sock:
                   1842:                                if (activefds == 0)
                   1843:                                        fatal("activefds == 0 at close_sock");
1.223     djm      1844:                                close_socket(&sockets[socknum]);
1.231     djm      1845:                                activefds--;
1.223     djm      1846:                                break;
                   1847:                        }
                   1848:                        break;
                   1849:                default:
                   1850:                        break;
                   1851:                }
                   1852:        }
                   1853: }
                   1854:
                   1855: static int
1.231     djm      1856: prepare_poll(struct pollfd **pfdp, size_t *npfdp, int *timeoutp, u_int maxfds)
1.223     djm      1857: {
                   1858:        struct pollfd *pfd = *pfdp;
                   1859:        size_t i, j, npfd = 0;
1.174     dtucker  1860:        time_t deadline;
1.233     djm      1861:        int r;
1.46      markus   1862:
1.223     djm      1863:        /* Count active sockets */
1.46      markus   1864:        for (i = 0; i < sockets_alloc; i++) {
1.21      markus   1865:                switch (sockets[i].type) {
                   1866:                case AUTH_SOCKET:
                   1867:                case AUTH_CONNECTION:
1.223     djm      1868:                        npfd++;
1.21      markus   1869:                        break;
                   1870:                case AUTH_UNUSED:
                   1871:                        break;
                   1872:                default:
                   1873:                        fatal("Unknown socket type %d", sockets[i].type);
                   1874:                        break;
                   1875:                }
1.46      markus   1876:        }
1.223     djm      1877:        if (npfd != *npfdp &&
                   1878:            (pfd = recallocarray(pfd, *npfdp, npfd, sizeof(*pfd))) == NULL)
1.266     djm      1879:                fatal_f("recallocarray failed");
1.223     djm      1880:        *pfdp = pfd;
                   1881:        *npfdp = npfd;
1.46      markus   1882:
1.223     djm      1883:        for (i = j = 0; i < sockets_alloc; i++) {
1.46      markus   1884:                switch (sockets[i].type) {
                   1885:                case AUTH_SOCKET:
1.231     djm      1886:                        if (npfd > maxfds) {
                   1887:                                debug3("out of fds (active %zu >= limit %u); "
                   1888:                                    "skipping arming listener", npfd, maxfds);
                   1889:                                break;
                   1890:                        }
                   1891:                        pfd[j].fd = sockets[i].fd;
                   1892:                        pfd[j].revents = 0;
                   1893:                        pfd[j].events = POLLIN;
                   1894:                        j++;
                   1895:                        break;
1.46      markus   1896:                case AUTH_CONNECTION:
1.223     djm      1897:                        pfd[j].fd = sockets[i].fd;
                   1898:                        pfd[j].revents = 0;
1.233     djm      1899:                        /*
                   1900:                         * Only prepare to read if we can handle a full-size
                   1901:                         * input read buffer and enqueue a max size reply..
                   1902:                         */
                   1903:                        if ((r = sshbuf_check_reserve(sockets[i].input,
                   1904:                            AGENT_RBUF_LEN)) == 0 &&
                   1905:                            (r = sshbuf_check_reserve(sockets[i].output,
1.278     djm      1906:                            AGENT_MAX_LEN)) == 0)
1.233     djm      1907:                                pfd[j].events = POLLIN;
1.266     djm      1908:                        else if (r != SSH_ERR_NO_BUFFER_SPACE)
                   1909:                                fatal_fr(r, "reserve");
1.194     markus   1910:                        if (sshbuf_len(sockets[i].output) > 0)
1.223     djm      1911:                                pfd[j].events |= POLLOUT;
                   1912:                        j++;
1.46      markus   1913:                        break;
                   1914:                default:
                   1915:                        break;
                   1916:                }
                   1917:        }
1.155     dtucker  1918:        deadline = reaper();
                   1919:        if (parent_alive_interval != 0)
                   1920:                deadline = (deadline == 0) ? parent_alive_interval :
1.214     deraadt  1921:                    MINIMUM(deadline, parent_alive_interval);
1.155     dtucker  1922:        if (deadline == 0) {
1.224     djm      1923:                *timeoutp = -1; /* INFTIM */
1.155     dtucker  1924:        } else {
1.223     djm      1925:                if (deadline > INT_MAX / 1000)
                   1926:                        *timeoutp = INT_MAX / 1000;
                   1927:                else
                   1928:                        *timeoutp = deadline * 1000;
1.155     dtucker  1929:        }
1.46      markus   1930:        return (1);
1.21      markus   1931: }
                   1932:
1.55      itojun   1933: static void
1.113     markus   1934: cleanup_socket(void)
1.15      markus   1935: {
1.187     djm      1936:        if (cleanup_pid != 0 && getpid() != cleanup_pid)
                   1937:                return;
1.266     djm      1938:        debug_f("cleanup");
1.48      deraadt  1939:        if (socket_name[0])
                   1940:                unlink(socket_name);
                   1941:        if (socket_dir[0])
                   1942:                rmdir(socket_dir);
1.10      markus   1943: }
                   1944:
1.114     markus   1945: void
1.15      markus   1946: cleanup_exit(int i)
                   1947: {
1.113     markus   1948:        cleanup_socket();
                   1949:        _exit(i);
1.15      markus   1950: }
                   1951:
1.135     deraadt  1952: /*ARGSUSED*/
1.55      itojun   1953: static void
1.48      deraadt  1954: cleanup_handler(int sig)
                   1955: {
1.113     markus   1956:        cleanup_socket();
1.163     markus   1957: #ifdef ENABLE_PKCS11
                   1958:        pkcs11_terminate();
                   1959: #endif
1.48      deraadt  1960:        _exit(2);
1.113     markus   1961: }
                   1962:
1.68      markus   1963: static void
1.155     dtucker  1964: check_parent_exists(void)
1.68      markus   1965: {
1.172     dtucker  1966:        /*
                   1967:         * If our parent has exited then getppid() will return (pid_t)1,
                   1968:         * so testing for that should be safe.
                   1969:         */
                   1970:        if (parent_pid != -1 && getppid() != parent_pid) {
1.68      markus   1971:                /* printf("Parent has died - Authentication agent exiting.\n"); */
1.155     dtucker  1972:                cleanup_socket();
                   1973:                _exit(2);
1.68      markus   1974:        }
1.48      deraadt  1975: }
                   1976:
1.55      itojun   1977: static void
1.50      itojun   1978: usage(void)
1.15      markus   1979: {
1.184     deraadt  1980:        fprintf(stderr,
1.250     jmc      1981:            "usage: ssh-agent [-c | -s] [-Dd] [-a bind_address] [-E fingerprint_hash]\n"
1.293   ! jmc      1982:            "                 [-O option] [-P allowed_providers] [-t life]\n"
        !          1983:            "       ssh-agent [-a bind_address] [-E fingerprint_hash] [-O option]\n"
        !          1984:            "                 [-P allowed_providers] [-t life] command [arg ...]\n"
1.250     jmc      1985:            "       ssh-agent [-c | -s] -k\n");
1.21      markus   1986:        exit(1);
1.15      markus   1987: }
                   1988:
1.2       provos   1989: int
                   1990: main(int ac, char **av)
1.1       deraadt  1991: {
1.201     djm      1992:        int c_flag = 0, d_flag = 0, D_flag = 0, k_flag = 0, s_flag = 0;
1.265     djm      1993:        int sock, ch, result, saved_errno;
1.96      deraadt  1994:        char *shell, *format, *pidstr, *agentsocket = NULL;
1.41      markus   1995:        struct rlimit rlim;
1.96      deraadt  1996:        extern int optind;
1.98      stevesk  1997:        extern char *optarg;
1.21      markus   1998:        pid_t pid;
1.96      deraadt  1999:        char pidstrbuf[1 + 3 * sizeof pid];
1.161     tobias   2000:        size_t len;
1.189     djm      2001:        mode_t prev_mask;
1.224     djm      2002:        int timeout = -1; /* INFTIM */
1.223     djm      2003:        struct pollfd *pfd = NULL;
                   2004:        size_t npfd = 0;
1.231     djm      2005:        u_int maxfds;
1.123     djm      2006:
                   2007:        /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
                   2008:        sanitise_stdfd();
1.99      markus   2009:
                   2010:        /* drop */
                   2011:        setegid(getgid());
                   2012:        setgid(getgid());
1.53      markus   2013:
1.231     djm      2014:        if (getrlimit(RLIMIT_NOFILE, &rlim) == -1)
                   2015:                fatal("%s: getrlimit: %s", __progname, strerror(errno));
                   2016:
1.185     markus   2017: #ifdef WITH_OPENSSL
1.170     djm      2018:        OpenSSL_add_all_algorithms();
1.185     markus   2019: #endif
1.21      markus   2020:
1.258     djm      2021:        while ((ch = getopt(ac, av, "cDdksE:a:O:P:t:")) != -1) {
1.21      markus   2022:                switch (ch) {
1.192     djm      2023:                case 'E':
                   2024:                        fingerprint_hash = ssh_digest_alg_by_name(optarg);
                   2025:                        if (fingerprint_hash == -1)
                   2026:                                fatal("Invalid hash algorithm \"%s\"", optarg);
                   2027:                        break;
1.21      markus   2028:                case 'c':
                   2029:                        if (s_flag)
                   2030:                                usage();
                   2031:                        c_flag++;
                   2032:                        break;
                   2033:                case 'k':
                   2034:                        k_flag++;
1.258     djm      2035:                        break;
                   2036:                case 'O':
                   2037:                        if (strcmp(optarg, "no-restrict-websafe") == 0)
                   2038:                                restrict_websafe  = 0;
                   2039:                        else
                   2040:                                fatal("Unknown -O option");
1.21      markus   2041:                        break;
1.215     djm      2042:                case 'P':
1.260     djm      2043:                        if (allowed_providers != NULL)
1.215     djm      2044:                                fatal("-P option already specified");
1.260     djm      2045:                        allowed_providers = xstrdup(optarg);
1.215     djm      2046:                        break;
1.21      markus   2047:                case 's':
                   2048:                        if (c_flag)
                   2049:                                usage();
                   2050:                        s_flag++;
                   2051:                        break;
1.57      markus   2052:                case 'd':
1.201     djm      2053:                        if (d_flag || D_flag)
1.57      markus   2054:                                usage();
                   2055:                        d_flag++;
                   2056:                        break;
1.201     djm      2057:                case 'D':
                   2058:                        if (d_flag || D_flag)
                   2059:                                usage();
                   2060:                        D_flag++;
                   2061:                        break;
1.86      markus   2062:                case 'a':
                   2063:                        agentsocket = optarg;
1.106     marc     2064:                        break;
                   2065:                case 't':
                   2066:                        if ((lifetime = convtime(optarg)) == -1) {
                   2067:                                fprintf(stderr, "Invalid lifetime\n");
                   2068:                                usage();
                   2069:                        }
1.86      markus   2070:                        break;
1.21      markus   2071:                default:
                   2072:                        usage();
                   2073:                }
                   2074:        }
                   2075:        ac -= optind;
                   2076:        av += optind;
                   2077:
1.201     djm      2078:        if (ac > 0 && (c_flag || k_flag || s_flag || d_flag || D_flag))
1.21      markus   2079:                usage();
                   2080:
1.260     djm      2081:        if (allowed_providers == NULL)
1.262     djm      2082:                allowed_providers = xstrdup(DEFAULT_ALLOWED_PROVIDERS);
1.215     djm      2083:
1.85      markus   2084:        if (ac == 0 && !c_flag && !s_flag) {
1.21      markus   2085:                shell = getenv("SHELL");
1.161     tobias   2086:                if (shell != NULL && (len = strlen(shell)) > 2 &&
                   2087:                    strncmp(shell + len - 3, "csh", 3) == 0)
1.21      markus   2088:                        c_flag = 1;
                   2089:        }
                   2090:        if (k_flag) {
1.136     deraadt  2091:                const char *errstr = NULL;
                   2092:
1.21      markus   2093:                pidstr = getenv(SSH_AGENTPID_ENV_NAME);
                   2094:                if (pidstr == NULL) {
                   2095:                        fprintf(stderr, "%s not set, cannot kill agent\n",
1.46      markus   2096:                            SSH_AGENTPID_ENV_NAME);
1.21      markus   2097:                        exit(1);
                   2098:                }
1.136     deraadt  2099:                pid = (int)strtonum(pidstr, 2, INT_MAX, &errstr);
                   2100:                if (errstr) {
                   2101:                        fprintf(stderr,
                   2102:                            "%s=\"%s\", which is not a good PID: %s\n",
                   2103:                            SSH_AGENTPID_ENV_NAME, pidstr, errstr);
1.21      markus   2104:                        exit(1);
                   2105:                }
                   2106:                if (kill(pid, SIGTERM) == -1) {
                   2107:                        perror("kill");
                   2108:                        exit(1);
                   2109:                }
                   2110:                format = c_flag ? "unsetenv %s;\n" : "unset %s;\n";
1.140     djm      2111:                printf(format, SSH_AUTHSOCKET_ENV_NAME);
                   2112:                printf(format, SSH_AGENTPID_ENV_NAME);
1.91      mpech    2113:                printf("echo Agent pid %ld killed;\n", (long)pid);
1.21      markus   2114:                exit(0);
                   2115:        }
1.231     djm      2116:
                   2117:        /*
                   2118:         * Minimum file descriptors:
                   2119:         * stdio (3) + listener (1) + syslog (1 maybe) + connection (1) +
                   2120:         * a few spare for libc / stack protectors / sanitisers, etc.
                   2121:         */
                   2122: #define SSH_AGENT_MIN_FDS (3+1+1+1+4)
                   2123:        if (rlim.rlim_cur < SSH_AGENT_MIN_FDS)
1.232     djm      2124:                fatal("%s: file descriptor rlimit %lld too low (minimum %u)",
1.231     djm      2125:                    __progname, (long long)rlim.rlim_cur, SSH_AGENT_MIN_FDS);
                   2126:        maxfds = rlim.rlim_cur - SSH_AGENT_MIN_FDS;
                   2127:
1.21      markus   2128:        parent_pid = getpid();
                   2129:
1.86      markus   2130:        if (agentsocket == NULL) {
                   2131:                /* Create private directory for agent socket */
1.171     djm      2132:                mktemp_proto(socket_dir, sizeof(socket_dir));
1.86      markus   2133:                if (mkdtemp(socket_dir) == NULL) {
                   2134:                        perror("mkdtemp: private socket dir");
                   2135:                        exit(1);
                   2136:                }
1.91      mpech    2137:                snprintf(socket_name, sizeof socket_name, "%s/agent.%ld", socket_dir,
                   2138:                    (long)parent_pid);
1.86      markus   2139:        } else {
                   2140:                /* Try to use specified agent socket */
                   2141:                socket_dir[0] = '\0';
                   2142:                strlcpy(socket_name, agentsocket, sizeof socket_name);
1.21      markus   2143:        }
                   2144:
1.23      markus   2145:        /*
                   2146:         * Create socket early so it will exist before command gets run from
                   2147:         * the parent.
                   2148:         */
1.189     djm      2149:        prev_mask = umask(0177);
1.188     millert  2150:        sock = unix_listener(socket_name, SSH_LISTEN_BACKLOG, 0);
1.21      markus   2151:        if (sock < 0) {
1.188     millert  2152:                /* XXX - unix_listener() calls error() not perror() */
1.121     djm      2153:                *socket_name = '\0'; /* Don't unlink any existing file */
1.21      markus   2154:                cleanup_exit(1);
                   2155:        }
1.189     djm      2156:        umask(prev_mask);
1.46      markus   2157:
1.23      markus   2158:        /*
                   2159:         * Fork, and have the parent execute the command, if any, or present
                   2160:         * the socket data.  The child continues as the authentication agent.
                   2161:         */
1.201     djm      2162:        if (D_flag || d_flag) {
                   2163:                log_init(__progname,
                   2164:                    d_flag ? SYSLOG_LEVEL_DEBUG3 : SYSLOG_LEVEL_INFO,
                   2165:                    SYSLOG_FACILITY_AUTH, 1);
1.57      markus   2166:                format = c_flag ? "setenv %s %s;\n" : "%s=%s; export %s;\n";
                   2167:                printf(format, SSH_AUTHSOCKET_ENV_NAME, socket_name,
                   2168:                    SSH_AUTHSOCKET_ENV_NAME);
1.91      mpech    2169:                printf("echo Agent pid %ld;\n", (long)parent_pid);
1.210     dtucker  2170:                fflush(stdout);
1.57      markus   2171:                goto skip;
                   2172:        }
1.21      markus   2173:        pid = fork();
                   2174:        if (pid == -1) {
                   2175:                perror("fork");
1.81      stevesk  2176:                cleanup_exit(1);
1.21      markus   2177:        }
                   2178:        if (pid != 0) {         /* Parent - execute the given command. */
                   2179:                close(sock);
1.91      mpech    2180:                snprintf(pidstrbuf, sizeof pidstrbuf, "%ld", (long)pid);
1.21      markus   2181:                if (ac == 0) {
                   2182:                        format = c_flag ? "setenv %s %s;\n" : "%s=%s; export %s;\n";
                   2183:                        printf(format, SSH_AUTHSOCKET_ENV_NAME, socket_name,
1.46      markus   2184:                            SSH_AUTHSOCKET_ENV_NAME);
1.21      markus   2185:                        printf(format, SSH_AGENTPID_ENV_NAME, pidstrbuf,
1.46      markus   2186:                            SSH_AGENTPID_ENV_NAME);
1.91      mpech    2187:                        printf("echo Agent pid %ld;\n", (long)pid);
1.21      markus   2188:                        exit(0);
                   2189:                }
1.36      deraadt  2190:                if (setenv(SSH_AUTHSOCKET_ENV_NAME, socket_name, 1) == -1 ||
                   2191:                    setenv(SSH_AGENTPID_ENV_NAME, pidstrbuf, 1) == -1) {
                   2192:                        perror("setenv");
                   2193:                        exit(1);
                   2194:                }
1.21      markus   2195:                execvp(av[0], av);
                   2196:                perror(av[0]);
                   2197:                exit(1);
                   2198:        }
1.81      stevesk  2199:        /* child */
                   2200:        log_init(__progname, SYSLOG_LEVEL_INFO, SYSLOG_FACILITY_AUTH, 0);
1.67      stevesk  2201:
                   2202:        if (setsid() == -1) {
1.81      stevesk  2203:                error("setsid: %s", strerror(errno));
1.67      stevesk  2204:                cleanup_exit(1);
                   2205:        }
                   2206:
                   2207:        (void)chdir("/");
1.265     djm      2208:        if (stdfd_devnull(1, 1, 1) == -1)
1.266     djm      2209:                error_f("stdfd_devnull failed");
1.21      markus   2210:
1.41      markus   2211:        /* deny core dumps, since memory contains unencrypted private keys */
                   2212:        rlim.rlim_cur = rlim.rlim_max = 0;
1.237     deraadt  2213:        if (setrlimit(RLIMIT_CORE, &rlim) == -1) {
1.81      stevesk  2214:                error("setrlimit RLIMIT_CORE: %s", strerror(errno));
1.21      markus   2215:                cleanup_exit(1);
                   2216:        }
1.57      markus   2217:
                   2218: skip:
1.187     djm      2219:
                   2220:        cleanup_pid = getpid();
1.163     markus   2221:
                   2222: #ifdef ENABLE_PKCS11
                   2223:        pkcs11_init(0);
                   2224: #endif
1.21      markus   2225:        new_socket(AUTH_SOCKET, sock);
1.155     dtucker  2226:        if (ac > 0)
                   2227:                parent_alive_interval = 10;
1.33      markus   2228:        idtab_init();
1.252     dtucker  2229:        ssh_signal(SIGPIPE, SIG_IGN);
                   2230:        ssh_signal(SIGINT, (d_flag | D_flag) ? cleanup_handler : SIG_IGN);
                   2231:        ssh_signal(SIGHUP, cleanup_handler);
                   2232:        ssh_signal(SIGTERM, cleanup_handler);
1.205     djm      2233:
1.215     djm      2234:        if (pledge("stdio rpath cpath unix id proc exec", NULL) == -1)
1.205     djm      2235:                fatal("%s: pledge: %s", __progname, strerror(errno));
1.66      markus   2236:
1.21      markus   2237:        while (1) {
1.231     djm      2238:                prepare_poll(&pfd, &npfd, &timeout, maxfds);
1.223     djm      2239:                result = poll(pfd, npfd, timeout);
1.154     dtucker  2240:                saved_errno = errno;
1.155     dtucker  2241:                if (parent_alive_interval != 0)
                   2242:                        check_parent_exists();
                   2243:                (void) reaper();        /* remove expired keys */
1.237     deraadt  2244:                if (result == -1) {
1.154     dtucker  2245:                        if (saved_errno == EINTR)
1.21      markus   2246:                                continue;
1.223     djm      2247:                        fatal("poll: %s", strerror(saved_errno));
1.154     dtucker  2248:                } else if (result > 0)
1.231     djm      2249:                        after_poll(pfd, npfd, maxfds);
1.15      markus   2250:        }
1.21      markus   2251:        /* NOTREACHED */
1.1       deraadt  2252: }