[BACK]Return to ssh.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh.c, Revision 1.437

1.437   ! djm         1: /* $OpenBSD: ssh.c,v 1.436 2016/02/15 09:47:49 dtucker Exp $ */
1.1       deraadt     2: /*
1.32      deraadt     3:  * Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4:  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5:  *                    All rights reserved
                      6:  * Ssh client program.  This program can be used to log into a remote machine.
                      7:  * The software supports strong authentication, encryption, and forwarding
                      8:  * of X11, TCP/IP, and authentication connections.
                      9:  *
1.64      deraadt    10:  * As far as I am concerned, the code I have written for this software
                     11:  * can be used freely for any purpose.  Any derived versions of this
                     12:  * software must be clearly marked as such, and if the derived work is
                     13:  * incompatible with the protocol description in the RFC file, it must be
                     14:  * called by a name other than "ssh" or "Secure Shell".
                     15:  *
                     16:  * Copyright (c) 1999 Niels Provos.  All rights reserved.
1.202     markus     17:  * Copyright (c) 2000, 2001, 2002, 2003 Markus Friedl.  All rights reserved.
1.64      deraadt    18:  *
                     19:  * Modified to work with SSL by Niels Provos <provos@citi.umich.edu>
                     20:  * in Canada (German citizen).
                     21:  *
                     22:  * Redistribution and use in source and binary forms, with or without
                     23:  * modification, are permitted provided that the following conditions
                     24:  * are met:
                     25:  * 1. Redistributions of source code must retain the above copyright
                     26:  *    notice, this list of conditions and the following disclaimer.
                     27:  * 2. Redistributions in binary form must reproduce the above copyright
                     28:  *    notice, this list of conditions and the following disclaimer in the
                     29:  *    documentation and/or other materials provided with the distribution.
                     30:  *
                     31:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     32:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     33:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     34:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     35:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     36:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     37:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     38:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     39:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     40:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.32      deraadt    41:  */
1.1       deraadt    42:
1.293     deraadt    43: #include <sys/types.h>
1.312     djm        44: #include <sys/ioctl.h>
                     45: #include <sys/queue.h>
1.259     stevesk    46: #include <sys/resource.h>
1.280     stevesk    47: #include <sys/socket.h>
1.264     stevesk    48: #include <sys/stat.h>
1.312     djm        49: #include <sys/time.h>
1.352     djm        50: #include <sys/wait.h>
1.258     stevesk    51:
1.265     stevesk    52: #include <ctype.h>
1.285     stevesk    53: #include <errno.h>
1.281     stevesk    54: #include <fcntl.h>
1.286     stevesk    55: #include <netdb.h>
1.258     stevesk    56: #include <paths.h>
1.279     stevesk    57: #include <pwd.h>
1.263     stevesk    58: #include <signal.h>
1.287     stevesk    59: #include <stddef.h>
1.291     stevesk    60: #include <stdio.h>
1.290     stevesk    61: #include <stdlib.h>
1.289     stevesk    62: #include <string.h>
1.288     stevesk    63: #include <unistd.h>
1.414     deraadt    64: #include <limits.h>
1.49      markus     65:
1.402     markus     66: #ifdef WITH_OPENSSL
1.49      markus     67: #include <openssl/evp.h>
1.72      markus     68: #include <openssl/err.h>
1.402     markus     69: #endif
1.1       deraadt    70:
1.293     deraadt    71: #include "xmalloc.h"
1.84      markus     72: #include "ssh.h"
                     73: #include "ssh1.h"
                     74: #include "ssh2.h"
1.341     djm        75: #include "canohost.h"
1.84      markus     76: #include "compat.h"
                     77: #include "cipher.h"
1.405     djm        78: #include "digest.h"
1.1       deraadt    79: #include "packet.h"
                     80: #include "buffer.h"
1.123     markus     81: #include "channels.h"
1.49      markus     82: #include "key.h"
1.58      markus     83: #include "authfd.h"
1.49      markus     84: #include "authfile.h"
1.83      markus     85: #include "pathnames.h"
1.214     djm        86: #include "dispatch.h"
1.81      markus     87: #include "clientloop.h"
1.84      markus     88: #include "log.h"
1.406     millert    89: #include "misc.h"
1.84      markus     90: #include "readconf.h"
                     91: #include "sshconnect.h"
1.95      markus     92: #include "kex.h"
                     93: #include "mac.h"
1.213     deraadt    94: #include "sshpty.h"
1.212     djm        95: #include "match.h"
1.214     djm        96: #include "msg.h"
1.225     dtucker    97: #include "uidswap.h"
1.278     stevesk    98: #include "version.h"
1.412     djm        99: #include "ssherr.h"
1.420     djm       100: #include "myproposal.h"
1.49      markus    101:
1.333     markus    102: #ifdef ENABLE_PKCS11
                    103: #include "ssh-pkcs11.h"
1.137     jakob     104: #endif
1.127     markus    105:
1.49      markus    106: extern char *__progname;
1.1       deraadt   107:
1.316     djm       108: /* Flag indicating whether debug mode is on.  May be set on the command line. */
1.1       deraadt   109: int debug_flag = 0;
                    110:
1.359     djm       111: /* Flag indicating whether a tty should be requested */
1.1       deraadt   112: int tty_flag = 0;
                    113:
1.45      markus    114: /* don't exec a shell */
                    115: int no_shell_flag = 0;
                    116:
1.33      markus    117: /*
                    118:  * Flag indicating that nothing should be read from stdin.  This can be set
                    119:  * on the command line.
                    120:  */
1.1       deraadt   121: int stdin_null_flag = 0;
                    122:
1.33      markus    123: /*
1.344     djm       124:  * Flag indicating that the current process should be backgrounded and
                    125:  * a new slave launched in the foreground for ControlPersist.
                    126:  */
                    127: int need_controlpersist_detach = 0;
                    128:
                    129: /* Copies of flags for ControlPersist foreground slave */
1.359     djm       130: int ostdin_null_flag, ono_shell_flag, otty_flag, orequest_tty;
1.344     djm       131:
                    132: /*
1.33      markus    133:  * Flag indicating that ssh should fork after authentication.  This is useful
1.172     deraadt   134:  * so that the passphrase can be entered manually, and then ssh goes to the
1.33      markus    135:  * background.
                    136:  */
1.1       deraadt   137: int fork_after_authentication_flag = 0;
                    138:
1.331     dtucker   139: /* forward stdio to remote host and port */
                    140: char *stdio_forward_host = NULL;
                    141: int stdio_forward_port = 0;
                    142:
1.33      markus    143: /*
                    144:  * General data structure for command line options and options configurable
                    145:  * in configuration files.  See readconf.h.
                    146:  */
1.1       deraadt   147: Options options;
                    148:
1.139     markus    149: /* optional user configfile */
                    150: char *config = NULL;
                    151:
1.33      markus    152: /*
                    153:  * Name of the host we are connecting to.  This is the name given on the
                    154:  * command line, or the HostName specified for the user-supplied name in a
                    155:  * configuration file.
                    156:  */
1.1       deraadt   157: char *host;
                    158:
1.22      provos    159: /* socket address the host resolves to */
1.37      markus    160: struct sockaddr_storage hostaddr;
1.1       deraadt   161:
1.112     markus    162: /* Private host keys. */
1.173     markus    163: Sensitive sensitive_data;
1.1       deraadt   164:
1.10      dugsong   165: /* Original real UID. */
                    166: uid_t original_real_uid;
1.177     markus    167: uid_t original_effective_uid;
1.1       deraadt   168:
1.45      markus    169: /* command to be executed */
                    170: Buffer command;
                    171:
1.85      djm       172: /* Should we execute a command or invoke a subsystem? */
                    173: int subsystem_flag = 0;
                    174:
1.170     markus    175: /* # of replies received for global requests */
1.315     djm       176: static int remote_forward_confirms_received = 0;
1.170     markus    177:
1.313     djm       178: /* mux.c */
                    179: extern int muxserver_sock;
                    180: extern u_int muxclient_command;
                    181:
1.1       deraadt   182: /* Prints a help message to the user.  This function never returns. */
                    183:
1.126     itojun    184: static void
1.93      itojun    185: usage(void)
1.1       deraadt   186: {
1.208     markus    187:        fprintf(stderr,
1.409     jmc       188: "usage: ssh [-1246AaCfGgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]\n"
1.375     dtucker   189: "           [-D [bind_address:]port] [-E log_file] [-e escape_char]\n"
1.425     jmc       190: "           [-F configfile] [-I pkcs11] [-i identity_file] [-L address]\n"
                    191: "           [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]\n"
                    192: "           [-Q query_option] [-R address] [-S ctl_path] [-W host:port]\n"
1.395     jmc       193: "           [-w local_tun[:remote_tun]] [user@]hostname [command]\n"
1.208     markus    194:        );
1.257     dtucker   195:        exit(255);
1.1       deraadt   196: }
                    197:
1.126     itojun    198: static int ssh_session(void);
                    199: static int ssh_session2(void);
                    200: static void load_public_identity_files(void);
1.352     djm       201: static void main_sigchld_handler(int);
1.312     djm       202:
                    203: /* from muxclient.c */
                    204: void muxclient(const char *);
                    205: void muxserver_listen(void);
1.45      markus    206:
1.361     djm       207: /* ~/ expand a list of paths. NB. assumes path[n] is heap-allocated. */
                    208: static void
                    209: tilde_expand_paths(char **paths, u_int num_paths)
                    210: {
                    211:        u_int i;
                    212:        char *cp;
                    213:
                    214:        for (i = 0; i < num_paths; i++) {
                    215:                cp = tilde_expand_filename(paths[i], original_real_uid);
1.378     djm       216:                free(paths[i]);
1.361     djm       217:                paths[i] = cp;
                    218:        }
                    219: }
                    220:
1.400     djm       221: /*
                    222:  * Attempt to resolve a host name / port to a set of addresses and
                    223:  * optionally return any CNAMEs encountered along the way.
                    224:  * Returns NULL on failure.
                    225:  * NB. this function must operate with a options having undefined members.
                    226:  */
1.385     djm       227: static struct addrinfo *
1.400     djm       228: resolve_host(const char *name, int port, int logerr, char *cname, size_t clen)
1.385     djm       229: {
                    230:        char strport[NI_MAXSERV];
                    231:        struct addrinfo hints, *res;
                    232:        int gaierr, loglevel = SYSLOG_LEVEL_DEBUG1;
                    233:
1.400     djm       234:        if (port <= 0)
                    235:                port = default_ssh_port();
                    236:
1.427     djm       237:        snprintf(strport, sizeof strport, "%d", port);
1.398     tedu      238:        memset(&hints, 0, sizeof(hints));
1.400     djm       239:        hints.ai_family = options.address_family == -1 ?
                    240:            AF_UNSPEC : options.address_family;
1.385     djm       241:        hints.ai_socktype = SOCK_STREAM;
                    242:        if (cname != NULL)
                    243:                hints.ai_flags = AI_CANONNAME;
                    244:        if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
                    245:                if (logerr || (gaierr != EAI_NONAME && gaierr != EAI_NODATA))
                    246:                        loglevel = SYSLOG_LEVEL_ERROR;
                    247:                do_log2(loglevel, "%s: Could not resolve hostname %.100s: %s",
                    248:                    __progname, name, ssh_gai_strerror(gaierr));
                    249:                return NULL;
                    250:        }
                    251:        if (cname != NULL && res->ai_canonname != NULL) {
                    252:                if (strlcpy(cname, res->ai_canonname, clen) >= clen) {
                    253:                        error("%s: host \"%s\" cname \"%s\" too long (max %lu)",
                    254:                            __func__, name,  res->ai_canonname, (u_long)clen);
                    255:                        if (clen > 0)
                    256:                                *cname = '\0';
                    257:                }
                    258:        }
                    259:        return res;
                    260: }
                    261:
                    262: /*
1.413     djm       263:  * Attempt to resolve a numeric host address / port to a single address.
                    264:  * Returns a canonical address string.
                    265:  * Returns NULL on failure.
                    266:  * NB. this function must operate with a options having undefined members.
                    267:  */
                    268: static struct addrinfo *
                    269: resolve_addr(const char *name, int port, char *caddr, size_t clen)
                    270: {
                    271:        char addr[NI_MAXHOST], strport[NI_MAXSERV];
                    272:        struct addrinfo hints, *res;
                    273:        int gaierr;
                    274:
                    275:        if (port <= 0)
                    276:                port = default_ssh_port();
                    277:        snprintf(strport, sizeof strport, "%u", port);
                    278:        memset(&hints, 0, sizeof(hints));
                    279:        hints.ai_family = options.address_family == -1 ?
                    280:            AF_UNSPEC : options.address_family;
                    281:        hints.ai_socktype = SOCK_STREAM;
                    282:        hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
                    283:        if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
                    284:                debug2("%s: could not resolve name %.100s as address: %s",
                    285:                    __func__, name, ssh_gai_strerror(gaierr));
                    286:                return NULL;
                    287:        }
                    288:        if (res == NULL) {
                    289:                debug("%s: getaddrinfo %.100s returned no addresses",
                    290:                 __func__, name);
                    291:                return NULL;
                    292:        }
                    293:        if (res->ai_next != NULL) {
                    294:                debug("%s: getaddrinfo %.100s returned multiple addresses",
                    295:                    __func__, name);
                    296:                goto fail;
                    297:        }
                    298:        if ((gaierr = getnameinfo(res->ai_addr, res->ai_addrlen,
                    299:            addr, sizeof(addr), NULL, 0, NI_NUMERICHOST)) != 0) {
                    300:                debug("%s: Could not format address for name %.100s: %s",
                    301:                    __func__, name, ssh_gai_strerror(gaierr));
                    302:                goto fail;
                    303:        }
                    304:        if (strlcpy(caddr, addr, clen) >= clen) {
                    305:                error("%s: host \"%s\" addr \"%s\" too long (max %lu)",
                    306:                    __func__, name,  addr, (u_long)clen);
                    307:                if (clen > 0)
                    308:                        *caddr = '\0';
                    309:  fail:
                    310:                freeaddrinfo(res);
                    311:                return NULL;
                    312:        }
                    313:        return res;
                    314: }
                    315:
                    316: /*
1.385     djm       317:  * Check whether the cname is a permitted replacement for the hostname
                    318:  * and perform the replacement if it is.
1.400     djm       319:  * NB. this function must operate with a options having undefined members.
1.385     djm       320:  */
                    321: static int
                    322: check_follow_cname(char **namep, const char *cname)
                    323: {
                    324:        int i;
                    325:        struct allowed_cname *rule;
                    326:
                    327:        if (*cname == '\0' || options.num_permitted_cnames == 0 ||
                    328:            strcmp(*namep, cname) == 0)
                    329:                return 0;
1.386     djm       330:        if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
1.385     djm       331:                return 0;
                    332:        /*
1.386     djm       333:         * Don't attempt to canonicalize names that will be interpreted by
1.385     djm       334:         * a proxy unless the user specifically requests so.
                    335:         */
1.400     djm       336:        if (!option_clear_or_none(options.proxy_command) &&
1.386     djm       337:            options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
1.385     djm       338:                return 0;
                    339:        debug3("%s: check \"%s\" CNAME \"%s\"", __func__, *namep, cname);
                    340:        for (i = 0; i < options.num_permitted_cnames; i++) {
                    341:                rule = options.permitted_cnames + i;
1.418     djm       342:                if (match_pattern_list(*namep, rule->source_list, 1) != 1 ||
                    343:                    match_pattern_list(cname, rule->target_list, 1) != 1)
1.385     djm       344:                        continue;
1.386     djm       345:                verbose("Canonicalized DNS aliased hostname "
1.385     djm       346:                    "\"%s\" => \"%s\"", *namep, cname);
                    347:                free(*namep);
                    348:                *namep = xstrdup(cname);
                    349:                return 1;
                    350:        }
                    351:        return 0;
                    352: }
                    353:
                    354: /*
                    355:  * Attempt to resolve the supplied hostname after applying the user's
1.387     djm       356:  * canonicalization rules. Returns the address list for the host or NULL
                    357:  * if no name was found after canonicalization.
1.400     djm       358:  * NB. this function must operate with a options having undefined members.
1.385     djm       359:  */
                    360: static struct addrinfo *
1.400     djm       361: resolve_canonicalize(char **hostp, int port)
1.385     djm       362: {
                    363:        int i, ndots;
1.413     djm       364:        char *cp, *fullhost, newname[NI_MAXHOST];
1.385     djm       365:        struct addrinfo *addrs;
                    366:
1.386     djm       367:        if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
1.385     djm       368:                return NULL;
1.400     djm       369:
1.385     djm       370:        /*
1.386     djm       371:         * Don't attempt to canonicalize names that will be interpreted by
1.385     djm       372:         * a proxy unless the user specifically requests so.
                    373:         */
1.400     djm       374:        if (!option_clear_or_none(options.proxy_command) &&
1.386     djm       375:            options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
1.385     djm       376:                return NULL;
1.400     djm       377:
1.413     djm       378:        /* Try numeric hostnames first */
                    379:        if ((addrs = resolve_addr(*hostp, port,
                    380:            newname, sizeof(newname))) != NULL) {
                    381:                debug2("%s: hostname %.100s is address", __func__, *hostp);
                    382:                if (strcasecmp(*hostp, newname) != 0) {
                    383:                        debug2("%s: canonicalised address \"%s\" => \"%s\"",
                    384:                            __func__, *hostp, newname);
                    385:                        free(*hostp);
                    386:                        *hostp = xstrdup(newname);
                    387:                }
                    388:                return addrs;
                    389:        }
                    390:
1.428     djm       391:        /* If domain name is anchored, then resolve it now */
                    392:        if ((*hostp)[strlen(*hostp) - 1] == '.') {
                    393:                debug3("%s: name is fully qualified", __func__);
                    394:                fullhost = xstrdup(*hostp);
                    395:                if ((addrs = resolve_host(fullhost, port, 0,
                    396:                    newname, sizeof(newname))) != NULL)
                    397:                        goto found;
                    398:                free(fullhost);
                    399:                goto notfound;
                    400:        }
                    401:
1.387     djm       402:        /* Don't apply canonicalization to sufficiently-qualified hostnames */
1.385     djm       403:        ndots = 0;
                    404:        for (cp = *hostp; *cp != '\0'; cp++) {
                    405:                if (*cp == '.')
                    406:                        ndots++;
                    407:        }
1.386     djm       408:        if (ndots > options.canonicalize_max_dots) {
                    409:                debug3("%s: not canonicalizing hostname \"%s\" (max dots %d)",
                    410:                    __func__, *hostp, options.canonicalize_max_dots);
1.385     djm       411:                return NULL;
                    412:        }
                    413:        /* Attempt each supplied suffix */
                    414:        for (i = 0; i < options.num_canonical_domains; i++) {
1.413     djm       415:                *newname = '\0';
1.385     djm       416:                xasprintf(&fullhost, "%s.%s.", *hostp,
                    417:                    options.canonical_domains[i]);
1.400     djm       418:                debug3("%s: attempting \"%s\" => \"%s\"", __func__,
                    419:                    *hostp, fullhost);
                    420:                if ((addrs = resolve_host(fullhost, port, 0,
1.413     djm       421:                    newname, sizeof(newname))) == NULL) {
1.385     djm       422:                        free(fullhost);
                    423:                        continue;
                    424:                }
1.428     djm       425:  found:
1.385     djm       426:                /* Remove trailing '.' */
                    427:                fullhost[strlen(fullhost) - 1] = '\0';
                    428:                /* Follow CNAME if requested */
1.413     djm       429:                if (!check_follow_cname(&fullhost, newname)) {
1.386     djm       430:                        debug("Canonicalized hostname \"%s\" => \"%s\"",
1.385     djm       431:                            *hostp, fullhost);
                    432:                }
                    433:                free(*hostp);
                    434:                *hostp = fullhost;
                    435:                return addrs;
                    436:        }
1.428     djm       437:  notfound:
1.386     djm       438:        if (!options.canonicalize_fallback_local)
1.400     djm       439:                fatal("%s: Could not resolve host \"%s\"", __progname, *hostp);
                    440:        debug2("%s: host %s not found in any suffix", __func__, *hostp);
1.385     djm       441:        return NULL;
                    442: }
                    443:
1.32      deraadt   444: /*
1.400     djm       445:  * Read per-user configuration file.  Ignore the system wide config
                    446:  * file if the user specifies a config file on the command line.
                    447:  */
                    448: static void
1.408     djm       449: process_config_files(const char *host_arg, struct passwd *pw, int post_canon)
1.400     djm       450: {
1.414     deraadt   451:        char buf[PATH_MAX];
1.400     djm       452:        int r;
                    453:
                    454:        if (config != NULL) {
                    455:                if (strcasecmp(config, "none") != 0 &&
1.408     djm       456:                    !read_config_file(config, pw, host, host_arg, &options,
                    457:                    SSHCONF_USERCONF | (post_canon ? SSHCONF_POSTCANON : 0)))
1.400     djm       458:                        fatal("Can't open user config file %.100s: "
                    459:                            "%.100s", config, strerror(errno));
                    460:        } else {
                    461:                r = snprintf(buf, sizeof buf, "%s/%s", pw->pw_dir,
                    462:                    _PATH_SSH_USER_CONFFILE);
                    463:                if (r > 0 && (size_t)r < sizeof(buf))
1.408     djm       464:                        (void)read_config_file(buf, pw, host, host_arg,
                    465:                            &options, SSHCONF_CHECKPERM | SSHCONF_USERCONF |
                    466:                            (post_canon ? SSHCONF_POSTCANON : 0));
1.400     djm       467:
                    468:                /* Read systemwide configuration file after user config. */
1.408     djm       469:                (void)read_config_file(_PATH_HOST_CONFIG_FILE, pw,
                    470:                    host, host_arg, &options,
                    471:                    post_canon ? SSHCONF_POSTCANON : 0);
                    472:        }
                    473: }
                    474:
                    475: /* Rewrite the port number in an addrinfo list of addresses */
                    476: static void
                    477: set_addrinfo_port(struct addrinfo *addrs, int port)
                    478: {
                    479:        struct addrinfo *addr;
                    480:
                    481:        for (addr = addrs; addr != NULL; addr = addr->ai_next) {
                    482:                switch (addr->ai_family) {
                    483:                case AF_INET:
                    484:                        ((struct sockaddr_in *)addr->ai_addr)->
                    485:                            sin_port = htons(port);
                    486:                        break;
                    487:                case AF_INET6:
                    488:                        ((struct sockaddr_in6 *)addr->ai_addr)->
                    489:                            sin6_port = htons(port);
                    490:                        break;
                    491:                }
1.400     djm       492:        }
                    493: }
                    494:
                    495: /*
1.32      deraadt   496:  * Main program for the ssh client.
                    497:  */
1.2       provos    498: int
                    499: main(int ac, char **av)
1.1       deraadt   500: {
1.437   ! djm       501:        struct ssh *ssh = NULL;
1.408     djm       502:        int i, r, opt, exit_status, use_syslog, config_test = 0;
1.414     deraadt   503:        char *p, *cp, *line, *argv0, buf[PATH_MAX], *host_arg, *logfile;
1.358     djm       504:        char thishost[NI_MAXHOST], shorthost[NI_MAXHOST], portstr[NI_MAXSERV];
1.423     djm       505:        char cname[NI_MAXHOST], uidstr[32], *conn_hash_hex;
1.31      markus    506:        struct stat st;
1.98      markus    507:        struct passwd *pw;
1.382     djm       508:        int timeout_ms;
1.144     stevesk   509:        extern int optind, optreset;
                    510:        extern char *optarg;
1.406     millert   511:        struct Forward fwd;
1.385     djm       512:        struct addrinfo *addrs = NULL;
1.405     djm       513:        struct ssh_digest_ctx *md;
                    514:        u_char conn_hash[SSH_DIGEST_MAX_LENGTH];
1.250     djm       515:
1.436     dtucker   516:        ssh_malloc_init();      /* must be called before any mallocs */
1.250     djm       517:        /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
                    518:        sanitise_stdfd();
1.31      markus    519:
1.33      markus    520:        /*
1.346     djm       521:         * Discard other fds that are hanging around. These can cause problem
                    522:         * with backgrounded ssh processes started by ControlPersist.
                    523:         */
                    524:        closefrom(STDERR_FILENO + 1);
                    525:
                    526:        /*
1.33      markus    527:         * Save the original real uid.  It will be needed later (uid-swapping
                    528:         * may clobber the real uid).
                    529:         */
1.31      markus    530:        original_real_uid = getuid();
                    531:        original_effective_uid = geteuid();
                    532:
1.184     stevesk   533:        /*
                    534:         * Use uid-swapping to give up root privileges for the duration of
                    535:         * option processing.  We will re-instantiate the rights when we are
                    536:         * ready to create the privileged port, and will permanently drop
                    537:         * them when the port has been created (actually, when the connection
                    538:         * has been made, as we may need to create the port several times).
                    539:         */
                    540:        PRIV_END;
                    541:
1.31      markus    542:        /* If we are installed setuid root be careful to not drop core. */
                    543:        if (original_real_uid != original_effective_uid) {
                    544:                struct rlimit rlim;
                    545:                rlim.rlim_cur = rlim.rlim_max = 0;
                    546:                if (setrlimit(RLIMIT_CORE, &rlim) < 0)
                    547:                        fatal("setrlimit failed: %.100s", strerror(errno));
1.1       deraadt   548:        }
1.107     markus    549:        /* Get user data. */
                    550:        pw = getpwuid(original_real_uid);
                    551:        if (!pw) {
1.380     djm       552:                logit("No user exists for uid %lu", (u_long)original_real_uid);
1.257     dtucker   553:                exit(255);
1.107     markus    554:        }
                    555:        /* Take a copy of the returned structure. */
                    556:        pw = pwcopy(pw);
1.31      markus    557:
1.33      markus    558:        /*
                    559:         * Set our umask to something reasonable, as some files are created
                    560:         * with the default umask.  This will make them world-readable but
                    561:         * writable only by the owner, which is ok for all files for which we
                    562:         * don't set the modes explicitly.
                    563:         */
1.31      markus    564:        umask(022);
                    565:
1.316     djm       566:        /*
                    567:         * Initialize option structure to indicate that no values have been
                    568:         * set.
                    569:         */
1.31      markus    570:        initialize_options(&options);
                    571:
                    572:        /* Parse command-line arguments. */
                    573:        host = NULL;
1.320     djm       574:        use_syslog = 0;
1.375     dtucker   575:        logfile = NULL;
1.325     markus    576:        argv0 = av[0];
1.31      markus    577:
1.266     djm       578:  again:
1.316     djm       579:        while ((opt = getopt(ac, av, "1246ab:c:e:fgi:kl:m:no:p:qstvx"
1.408     djm       580:            "ACD:E:F:GI:KL:MNO:PQ:R:S:TVw:W:XYy")) != -1) {
1.31      markus    581:                switch (opt) {
1.91      jakob     582:                case '1':
                    583:                        options.protocol = SSH_PROTO_1;
                    584:                        break;
1.47      markus    585:                case '2':
                    586:                        options.protocol = SSH_PROTO_2;
                    587:                        break;
1.37      markus    588:                case '4':
1.196     djm       589:                        options.address_family = AF_INET;
1.37      markus    590:                        break;
                    591:                case '6':
1.196     djm       592:                        options.address_family = AF_INET6;
1.37      markus    593:                        break;
1.31      markus    594:                case 'n':
                    595:                        stdin_null_flag = 1;
                    596:                        break;
                    597:                case 'f':
                    598:                        fork_after_authentication_flag = 1;
                    599:                        stdin_null_flag = 1;
                    600:                        break;
                    601:                case 'x':
                    602:                        options.forward_x11 = 0;
                    603:                        break;
                    604:                case 'X':
                    605:                        options.forward_x11 = 1;
                    606:                        break;
1.320     djm       607:                case 'y':
                    608:                        use_syslog = 1;
                    609:                        break;
1.375     dtucker   610:                case 'E':
1.422     dtucker   611:                        logfile = optarg;
1.375     dtucker   612:                        break;
1.408     djm       613:                case 'G':
                    614:                        config_test = 1;
                    615:                        break;
1.202     markus    616:                case 'Y':
                    617:                        options.forward_x11 = 1;
                    618:                        options.forward_x11_trusted = 1;
                    619:                        break;
1.31      markus    620:                case 'g':
1.406     millert   621:                        options.fwd_opts.gateway_ports = 1;
1.31      markus    622:                        break;
1.229     djm       623:                case 'O':
1.332     djm       624:                        if (stdio_forward_host != NULL)
                    625:                                fatal("Cannot specify multiplexing "
                    626:                                    "command with -W");
                    627:                        else if (muxclient_command != 0)
                    628:                                fatal("Multiplexing command already specified");
1.229     djm       629:                        if (strcmp(optarg, "check") == 0)
1.312     djm       630:                                muxclient_command = SSHMUX_COMMAND_ALIVE_CHECK;
1.338     markus    631:                        else if (strcmp(optarg, "forward") == 0)
                    632:                                muxclient_command = SSHMUX_COMMAND_FORWARD;
1.229     djm       633:                        else if (strcmp(optarg, "exit") == 0)
1.312     djm       634:                                muxclient_command = SSHMUX_COMMAND_TERMINATE;
1.357     djm       635:                        else if (strcmp(optarg, "stop") == 0)
                    636:                                muxclient_command = SSHMUX_COMMAND_STOP;
1.365     djm       637:                        else if (strcmp(optarg, "cancel") == 0)
                    638:                                muxclient_command = SSHMUX_COMMAND_CANCEL_FWD;
1.229     djm       639:                        else
                    640:                                fatal("Invalid multiplex command.");
                    641:                        break;
1.183     stevesk   642:                case 'P':       /* deprecated */
1.31      markus    643:                        options.use_privileged_port = 0;
1.376     djm       644:                        break;
1.394     deraadt   645:                case 'Q':
1.376     djm       646:                        cp = NULL;
1.394     deraadt   647:                        if (strcmp(optarg, "cipher") == 0)
1.393     djm       648:                                cp = cipher_alg_list('\n', 0);
1.394     deraadt   649:                        else if (strcmp(optarg, "cipher-auth") == 0)
1.393     djm       650:                                cp = cipher_alg_list('\n', 1);
1.394     deraadt   651:                        else if (strcmp(optarg, "mac") == 0)
1.392     dtucker   652:                                cp = mac_alg_list('\n');
1.394     deraadt   653:                        else if (strcmp(optarg, "kex") == 0)
1.392     dtucker   654:                                cp = kex_alg_list('\n');
1.394     deraadt   655:                        else if (strcmp(optarg, "key") == 0)
1.396     markus    656:                                cp = key_alg_list(0, 0);
                    657:                        else if (strcmp(optarg, "key-cert") == 0)
                    658:                                cp = key_alg_list(1, 0);
                    659:                        else if (strcmp(optarg, "key-plain") == 0)
                    660:                                cp = key_alg_list(0, 1);
1.416     djm       661:                        else if (strcmp(optarg, "protocol-version") == 0) {
                    662: #ifdef WITH_SSH1
                    663:                                cp = xstrdup("1\n2");
                    664: #else
                    665:                                cp = xstrdup("2");
                    666: #endif
                    667:                        }
1.376     djm       668:                        if (cp == NULL)
                    669:                                fatal("Unsupported query \"%s\"", optarg);
                    670:                        printf("%s\n", cp);
                    671:                        free(cp);
                    672:                        exit(0);
1.31      markus    673:                        break;
                    674:                case 'a':
                    675:                        options.forward_agent = 0;
1.53      markus    676:                        break;
                    677:                case 'A':
                    678:                        options.forward_agent = 1;
1.31      markus    679:                        break;
                    680:                case 'k':
1.204     dtucker   681:                        options.gss_deleg_creds = 0;
1.297     djm       682:                        break;
                    683:                case 'K':
                    684:                        options.gss_authentication = 1;
                    685:                        options.gss_deleg_creds = 1;
1.31      markus    686:                        break;
                    687:                case 'i':
1.429     dtucker   688:                        p = tilde_expand_filename(optarg, original_real_uid);
                    689:                        if (stat(p, &st) < 0)
1.128     fgsch     690:                                fprintf(stderr, "Warning: Identity file %s "
1.429     dtucker   691:                                    "not accessible: %s.\n", p,
1.231     otto      692:                                    strerror(errno));
1.429     dtucker   693:                        else
                    694:                                add_identity_file(&options, NULL, p, 1);
                    695:                        free(p);
1.31      markus    696:                        break;
1.127     markus    697:                case 'I':
1.333     markus    698: #ifdef ENABLE_PKCS11
1.422     dtucker   699:                        free(options.pkcs11_provider);
1.333     markus    700:                        options.pkcs11_provider = xstrdup(optarg);
1.137     jakob     701: #else
1.333     markus    702:                        fprintf(stderr, "no support for PKCS#11.\n");
1.137     jakob     703: #endif
1.127     markus    704:                        break;
1.31      markus    705:                case 't':
1.359     djm       706:                        if (options.request_tty == REQUEST_TTY_YES)
                    707:                                options.request_tty = REQUEST_TTY_FORCE;
                    708:                        else
                    709:                                options.request_tty = REQUEST_TTY_YES;
1.31      markus    710:                        break;
                    711:                case 'v':
1.197     markus    712:                        if (debug_flag == 0) {
1.66      markus    713:                                debug_flag = 1;
                    714:                                options.log_level = SYSLOG_LEVEL_DEBUG1;
1.197     markus    715:                        } else {
                    716:                                if (options.log_level < SYSLOG_LEVEL_DEBUG3)
                    717:                                        options.log_level++;
                    718:                        }
1.375     dtucker   719:                        break;
1.31      markus    720:                case 'V':
1.209     markus    721:                        fprintf(stderr, "%s, %s\n",
1.402     markus    722:                            SSH_VERSION,
                    723: #ifdef WITH_OPENSSL
                    724:                            SSLeay_version(SSLEAY_VERSION)
                    725: #else
                    726:                            "without OpenSSL"
                    727: #endif
                    728:                        );
1.31      markus    729:                        if (opt == 'V')
                    730:                                exit(0);
                    731:                        break;
1.255     reyk      732:                case 'w':
1.256     reyk      733:                        if (options.tun_open == -1)
                    734:                                options.tun_open = SSH_TUNMODE_DEFAULT;
1.255     reyk      735:                        options.tun_local = a2tun(optarg, &options.tun_remote);
1.256     reyk      736:                        if (options.tun_local == SSH_TUNID_ERR) {
1.316     djm       737:                                fprintf(stderr,
                    738:                                    "Bad tun device '%s'\n", optarg);
1.257     dtucker   739:                                exit(255);
1.255     reyk      740:                        }
                    741:                        break;
1.331     dtucker   742:                case 'W':
1.332     djm       743:                        if (stdio_forward_host != NULL)
                    744:                                fatal("stdio forward already specified");
                    745:                        if (muxclient_command != 0)
                    746:                                fatal("Cannot specify stdio forward with -O");
1.331     dtucker   747:                        if (parse_forward(&fwd, optarg, 1, 0)) {
                    748:                                stdio_forward_host = fwd.listen_host;
                    749:                                stdio_forward_port = fwd.listen_port;
1.378     djm       750:                                free(fwd.connect_host);
1.331     dtucker   751:                        } else {
                    752:                                fprintf(stderr,
                    753:                                    "Bad stdio forwarding specification '%s'\n",
                    754:                                    optarg);
                    755:                                exit(255);
                    756:                        }
1.359     djm       757:                        options.request_tty = REQUEST_TTY_NO;
1.331     dtucker   758:                        no_shell_flag = 1;
                    759:                        options.clear_forwardings = 1;
                    760:                        options.exit_on_forward_failure = 1;
                    761:                        break;
1.31      markus    762:                case 'q':
                    763:                        options.log_level = SYSLOG_LEVEL_QUIET;
                    764:                        break;
                    765:                case 'e':
                    766:                        if (optarg[0] == '^' && optarg[2] == 0 &&
1.128     fgsch     767:                            (u_char) optarg[1] >= 64 &&
                    768:                            (u_char) optarg[1] < 128)
1.78      markus    769:                                options.escape_char = (u_char) optarg[1] & 31;
1.31      markus    770:                        else if (strlen(optarg) == 1)
1.78      markus    771:                                options.escape_char = (u_char) optarg[0];
1.31      markus    772:                        else if (strcmp(optarg, "none") == 0)
1.119     stevesk   773:                                options.escape_char = SSH_ESCAPECHAR_NONE;
1.31      markus    774:                        else {
1.128     fgsch     775:                                fprintf(stderr, "Bad escape character '%s'.\n",
                    776:                                    optarg);
1.257     dtucker   777:                                exit(255);
1.31      markus    778:                        }
                    779:                        break;
                    780:                case 'c':
1.420     djm       781:                        if (ciphers_valid(*optarg == '+' ?
                    782:                            optarg + 1 : optarg)) {
1.49      markus    783:                                /* SSH2 only */
1.422     dtucker   784:                                free(options.ciphers);
1.49      markus    785:                                options.ciphers = xstrdup(optarg);
1.224     markus    786:                                options.cipher = SSH_CIPHER_INVALID;
1.420     djm       787:                                break;
                    788:                        }
                    789:                        /* SSH1 only */
                    790:                        options.cipher = cipher_number(optarg);
                    791:                        if (options.cipher == -1) {
                    792:                                fprintf(stderr, "Unknown cipher type '%s'\n",
                    793:                                    optarg);
                    794:                                exit(255);
1.95      markus    795:                        }
1.420     djm       796:                        if (options.cipher == SSH_CIPHER_3DES)
                    797:                                options.ciphers = xstrdup("3des-cbc");
                    798:                        else if (options.cipher == SSH_CIPHER_BLOWFISH)
                    799:                                options.ciphers = xstrdup("blowfish-cbc");
                    800:                        else
                    801:                                options.ciphers = xstrdup(KEX_CLIENT_ENCRYPT);
1.95      markus    802:                        break;
                    803:                case 'm':
1.422     dtucker   804:                        if (mac_valid(optarg)) {
                    805:                                free(options.macs);
1.95      markus    806:                                options.macs = xstrdup(optarg);
1.422     dtucker   807:                        } else {
1.128     fgsch     808:                                fprintf(stderr, "Unknown mac type '%s'\n",
                    809:                                    optarg);
1.257     dtucker   810:                                exit(255);
1.31      markus    811:                        }
                    812:                        break;
1.214     djm       813:                case 'M':
1.242     djm       814:                        if (options.control_master == SSHCTL_MASTER_YES)
                    815:                                options.control_master = SSHCTL_MASTER_ASK;
                    816:                        else
                    817:                                options.control_master = SSHCTL_MASTER_YES;
1.214     djm       818:                        break;
1.31      markus    819:                case 'p':
1.113     stevesk   820:                        options.port = a2port(optarg);
1.323     djm       821:                        if (options.port <= 0) {
1.109     markus    822:                                fprintf(stderr, "Bad port '%s'\n", optarg);
1.257     dtucker   823:                                exit(255);
1.109     markus    824:                        }
1.31      markus    825:                        break;
                    826:                case 'l':
                    827:                        options.user = optarg;
                    828:                        break;
1.141     stevesk   829:
                    830:                case 'L':
1.324     djm       831:                        if (parse_forward(&fwd, optarg, 0, 0))
1.232     djm       832:                                add_local_forward(&options, &fwd);
                    833:                        else {
1.128     fgsch     834:                                fprintf(stderr,
1.232     djm       835:                                    "Bad local forwarding specification '%s'\n",
1.128     fgsch     836:                                    optarg);
1.257     dtucker   837:                                exit(255);
1.31      markus    838:                        }
1.232     djm       839:                        break;
                    840:
                    841:                case 'R':
1.324     djm       842:                        if (parse_forward(&fwd, optarg, 0, 1)) {
1.232     djm       843:                                add_remote_forward(&options, &fwd);
                    844:                        } else {
1.128     fgsch     845:                                fprintf(stderr,
1.232     djm       846:                                    "Bad remote forwarding specification "
                    847:                                    "'%s'\n", optarg);
1.257     dtucker   848:                                exit(255);
1.31      markus    849:                        }
                    850:                        break;
1.108     markus    851:
                    852:                case 'D':
1.324     djm       853:                        if (parse_forward(&fwd, optarg, 1, 0)) {
1.322     stevesk   854:                                add_local_forward(&options, &fwd);
1.232     djm       855:                        } else {
1.322     stevesk   856:                                fprintf(stderr,
                    857:                                    "Bad dynamic forwarding specification "
                    858:                                    "'%s'\n", optarg);
1.257     dtucker   859:                                exit(255);
1.109     markus    860:                        }
1.108     markus    861:                        break;
                    862:
1.31      markus    863:                case 'C':
                    864:                        options.compression = 1;
                    865:                        break;
1.45      markus    866:                case 'N':
                    867:                        no_shell_flag = 1;
1.359     djm       868:                        options.request_tty = REQUEST_TTY_NO;
1.45      markus    869:                        break;
                    870:                case 'T':
1.359     djm       871:                        options.request_tty = REQUEST_TTY_NO;
1.45      markus    872:                        break;
1.31      markus    873:                case 'o':
1.205     markus    874:                        line = xstrdup(optarg);
1.408     djm       875:                        if (process_config_line(&options, pw,
                    876:                            host ? host : "", host ? host : "", line,
                    877:                            "command-line", 0, NULL, SSHCONF_USERCONF) != 0)
1.257     dtucker   878:                                exit(255);
1.378     djm       879:                        free(line);
1.31      markus    880:                        break;
1.85      djm       881:                case 's':
                    882:                        subsystem_flag = 1;
1.117     markus    883:                        break;
1.214     djm       884:                case 'S':
1.431     mmcc      885:                        free(options.control_path);
1.214     djm       886:                        options.control_path = xstrdup(optarg);
                    887:                        break;
1.117     markus    888:                case 'b':
                    889:                        options.bind_address = optarg;
1.85      djm       890:                        break;
1.139     markus    891:                case 'F':
                    892:                        config = optarg;
                    893:                        break;
1.31      markus    894:                default:
                    895:                        usage();
1.1       deraadt   896:                }
1.31      markus    897:        }
                    898:
1.128     fgsch     899:        ac -= optind;
                    900:        av += optind;
                    901:
1.329     guenther  902:        if (ac > 0 && !host) {
1.188     markus    903:                if (strrchr(*av, '@')) {
1.128     fgsch     904:                        p = xstrdup(*av);
1.188     markus    905:                        cp = strrchr(p, '@');
1.128     fgsch     906:                        if (cp == NULL || cp == p)
                    907:                                usage();
                    908:                        options.user = p;
                    909:                        *cp = '\0';
1.385     djm       910:                        host = xstrdup(++cp);
1.128     fgsch     911:                } else
1.385     djm       912:                        host = xstrdup(*av);
1.189     millert   913:                if (ac > 1) {
                    914:                        optind = optreset = 1;
1.128     fgsch     915:                        goto again;
                    916:                }
1.189     millert   917:                ac--, av++;
1.128     fgsch     918:        }
                    919:
1.31      markus    920:        /* Check that we got a host name. */
                    921:        if (!host)
                    922:                usage();
                    923:
1.385     djm       924:        host_arg = xstrdup(host);
                    925:
1.402     markus    926: #ifdef WITH_OPENSSL
1.350     djm       927:        OpenSSL_add_all_algorithms();
1.72      markus    928:        ERR_load_crypto_strings();
1.402     markus    929: #endif
1.31      markus    930:
                    931:        /* Initialize the command to execute on remote host. */
                    932:        buffer_init(&command);
1.1       deraadt   933:
1.33      markus    934:        /*
                    935:         * Save the command to execute on the remote host in a buffer. There
                    936:         * is no limit on the length of the command, except by the maximum
                    937:         * packet size.  Also sets the tty flag if there is no command.
                    938:         */
1.128     fgsch     939:        if (!ac) {
1.31      markus    940:                /* No command specified - execute shell on a tty. */
1.85      djm       941:                if (subsystem_flag) {
1.128     fgsch     942:                        fprintf(stderr,
                    943:                            "You must specify a subsystem to invoke.\n");
1.85      djm       944:                        usage();
                    945:                }
1.31      markus    946:        } else {
1.128     fgsch     947:                /* A command has been specified.  Store it into the buffer. */
                    948:                for (i = 0; i < ac; i++) {
                    949:                        if (i)
1.31      markus    950:                                buffer_append(&command, " ", 1);
                    951:                        buffer_append(&command, av[i], strlen(av[i]));
                    952:                }
                    953:        }
                    954:
                    955:        /* Cannot fork to background if no command. */
1.316     djm       956:        if (fork_after_authentication_flag && buffer_len(&command) == 0 &&
                    957:            !no_shell_flag)
                    958:                fatal("Cannot fork into background without a command "
                    959:                    "to execute.");
1.31      markus    960:
1.101     markus    961:        /*
                    962:         * Initialize "log" output.  Since we are the client all output
1.375     dtucker   963:         * goes to stderr unless otherwise specified by -y or -E.
1.101     markus    964:         */
1.375     dtucker   965:        if (use_syslog && logfile != NULL)
                    966:                fatal("Can't specify both -y and -E");
1.422     dtucker   967:        if (logfile != NULL)
1.375     dtucker   968:                log_redirect_stderr_to(logfile);
1.325     markus    969:        log_init(argv0,
1.316     djm       970:            options.log_level == -1 ? SYSLOG_LEVEL_INFO : options.log_level,
1.320     djm       971:            SYSLOG_FACILITY_USER, !use_syslog);
1.375     dtucker   972:
                    973:        if (debug_flag)
1.402     markus    974:                logit("%s, %s", SSH_VERSION,
                    975: #ifdef WITH_OPENSSL
                    976:                    SSLeay_version(SSLEAY_VERSION)
                    977: #else
                    978:                    "without OpenSSL"
                    979: #endif
                    980:                );
1.31      markus    981:
1.400     djm       982:        /* Parse the configuration files */
1.408     djm       983:        process_config_files(host_arg, pw, 0);
1.400     djm       984:
                    985:        /* Hostname canonicalisation needs a few options filled. */
                    986:        fill_default_options_for_canonicalization(&options);
                    987:
                    988:        /* If the user has replaced the hostname then take it into use now */
                    989:        if (options.hostname != NULL) {
                    990:                /* NB. Please keep in sync with readconf.c:match_cfg_line() */
                    991:                cp = percent_expand(options.hostname,
                    992:                    "h", host, (char *)NULL);
                    993:                free(host);
                    994:                host = cp;
1.408     djm       995:                free(options.hostname);
                    996:                options.hostname = xstrdup(host);
1.400     djm       997:        }
                    998:
                    999:        /* If canonicalization requested then try to apply it */
                   1000:        lowercase(host);
                   1001:        if (options.canonicalize_hostname != SSH_CANONICALISE_NO)
                   1002:                addrs = resolve_canonicalize(&host, options.port);
                   1003:
1.139     markus   1004:        /*
1.401     djm      1005:         * If CanonicalizePermittedCNAMEs have been specified but
                   1006:         * other canonicalization did not happen (by not being requested
                   1007:         * or by failing with fallback) then the hostname may still be changed
                   1008:         * as a result of CNAME following.
                   1009:         *
                   1010:         * Try to resolve the bare hostname name using the system resolver's
                   1011:         * usual search rules and then apply the CNAME follow rules.
                   1012:         *
                   1013:         * Skip the lookup if a ProxyCommand is being used unless the user
                   1014:         * has specifically requested canonicalisation for this case via
                   1015:         * CanonicalizeHostname=always
1.139     markus   1016:         */
1.401     djm      1017:        if (addrs == NULL && options.num_permitted_cnames != 0 &&
                   1018:            (option_clear_or_none(options.proxy_command) ||
1.400     djm      1019:             options.canonicalize_hostname == SSH_CANONICALISE_ALWAYS)) {
1.403     djm      1020:                if ((addrs = resolve_host(host, options.port,
                   1021:                    option_clear_or_none(options.proxy_command),
                   1022:                    cname, sizeof(cname))) == NULL) {
                   1023:                        /* Don't fatal proxied host names not in the DNS */
                   1024:                        if (option_clear_or_none(options.proxy_command))
                   1025:                                cleanup_exit(255); /* logged in resolve_host */
                   1026:                } else
                   1027:                        check_follow_cname(&host, cname);
1.400     djm      1028:        }
1.139     markus   1029:
1.400     djm      1030:        /*
1.408     djm      1031:         * If canonicalisation is enabled then re-parse the configuration
                   1032:         * files as new stanzas may match.
1.400     djm      1033:         */
1.408     djm      1034:        if (options.canonicalize_hostname != 0) {
                   1035:                debug("Re-reading configuration after hostname "
                   1036:                    "canonicalisation");
                   1037:                free(options.hostname);
                   1038:                options.hostname = xstrdup(host);
                   1039:                process_config_files(host_arg, pw, 1);
                   1040:                /*
                   1041:                 * Address resolution happens early with canonicalisation
                   1042:                 * enabled and the port number may have changed since, so
                   1043:                 * reset it in address list
                   1044:                 */
                   1045:                if (addrs != NULL && options.port > 0)
                   1046:                        set_addrinfo_port(addrs, options.port);
1.139     markus   1047:        }
1.31      markus   1048:
                   1049:        /* Fill configuration defaults. */
                   1050:        fill_default_options(&options);
                   1051:
1.400     djm      1052:        if (options.port == 0)
                   1053:                options.port = default_ssh_port();
1.196     djm      1054:        channel_set_af(options.address_family);
                   1055:
1.383     djm      1056:        /* Tidy and check options */
                   1057:        if (options.host_key_alias != NULL)
                   1058:                lowercase(options.host_key_alias);
                   1059:        if (options.proxy_command != NULL &&
                   1060:            strcmp(options.proxy_command, "-") == 0 &&
                   1061:            options.proxy_use_fdpass)
                   1062:                fatal("ProxyCommand=- and ProxyUseFDPass are incompatible");
1.415     djm      1063:        if (options.control_persist &&
                   1064:            options.update_hostkeys == SSH_UPDATE_HOSTKEYS_ASK) {
                   1065:                debug("UpdateHostKeys=ask is incompatible with ControlPersist; "
                   1066:                    "disabling");
                   1067:                options.update_hostkeys = 0;
                   1068:        }
1.430     djm      1069:        if (options.connection_attempts <= 0)
                   1070:                fatal("Invalid number of ConnectionAttempts");
                   1071:
1.388     djm      1072:        if (original_effective_uid != 0)
                   1073:                options.use_privileged_port = 0;
1.383     djm      1074:
1.31      markus   1075:        /* reinit */
1.325     markus   1076:        log_init(argv0, options.log_level, SYSLOG_FACILITY_USER, !use_syslog);
1.370     djm      1077:
                   1078:        if (options.request_tty == REQUEST_TTY_YES ||
                   1079:            options.request_tty == REQUEST_TTY_FORCE)
                   1080:                tty_flag = 1;
                   1081:
                   1082:        /* Allocate a tty by default if no command specified. */
                   1083:        if (buffer_len(&command) == 0)
                   1084:                tty_flag = options.request_tty != REQUEST_TTY_NO;
                   1085:
                   1086:        /* Force no tty */
                   1087:        if (options.request_tty == REQUEST_TTY_NO || muxclient_command != 0)
                   1088:                tty_flag = 0;
                   1089:        /* Do not allocate a tty if stdin is not a tty. */
                   1090:        if ((!isatty(fileno(stdin)) || stdin_null_flag) &&
                   1091:            options.request_tty != REQUEST_TTY_FORCE) {
                   1092:                if (tty_flag)
                   1093:                        logit("Pseudo-terminal will not be allocated because "
                   1094:                            "stdin is not a terminal.");
                   1095:                tty_flag = 0;
                   1096:        }
1.31      markus   1097:
                   1098:        if (options.user == NULL)
                   1099:                options.user = xstrdup(pw->pw_name);
1.343     djm      1100:
1.358     djm      1101:        if (gethostname(thishost, sizeof(thishost)) == -1)
                   1102:                fatal("gethostname: %s", strerror(errno));
                   1103:        strlcpy(shorthost, thishost, sizeof(shorthost));
                   1104:        shorthost[strcspn(thishost, ".")] = '\0';
                   1105:        snprintf(portstr, sizeof(portstr), "%d", options.port);
1.423     djm      1106:        snprintf(uidstr, sizeof(uidstr), "%d", pw->pw_uid);
1.358     djm      1107:
1.405     djm      1108:        if ((md = ssh_digest_start(SSH_DIGEST_SHA1)) == NULL ||
                   1109:            ssh_digest_update(md, thishost, strlen(thishost)) < 0 ||
                   1110:            ssh_digest_update(md, host, strlen(host)) < 0 ||
                   1111:            ssh_digest_update(md, portstr, strlen(portstr)) < 0 ||
                   1112:            ssh_digest_update(md, options.user, strlen(options.user)) < 0 ||
                   1113:            ssh_digest_final(md, conn_hash, sizeof(conn_hash)) < 0)
                   1114:                fatal("%s: mux digest failed", __func__);
                   1115:        ssh_digest_free(md);
                   1116:        conn_hash_hex = tohex(conn_hash, ssh_digest_bytes(SSH_DIGEST_SHA1));
                   1117:
1.317     dtucker  1118:        if (options.local_command != NULL) {
                   1119:                debug3("expanding LocalCommand: %s", options.local_command);
                   1120:                cp = options.local_command;
1.405     djm      1121:                options.local_command = percent_expand(cp,
                   1122:                    "C", conn_hash_hex,
                   1123:                    "L", shorthost,
                   1124:                    "d", pw->pw_dir,
                   1125:                    "h", host,
                   1126:                    "l", thishost,
                   1127:                    "n", host_arg,
                   1128:                    "p", portstr,
                   1129:                    "r", options.user,
                   1130:                    "u", pw->pw_name,
1.358     djm      1131:                    (char *)NULL);
1.317     dtucker  1132:                debug3("expanded LocalCommand: %s", options.local_command);
1.378     djm      1133:                free(cp);
1.304     dtucker  1134:        }
1.31      markus   1135:
1.214     djm      1136:        if (options.control_path != NULL) {
1.241     djm      1137:                cp = tilde_expand_filename(options.control_path,
                   1138:                    original_real_uid);
1.378     djm      1139:                free(options.control_path);
1.405     djm      1140:                options.control_path = percent_expand(cp,
                   1141:                    "C", conn_hash_hex,
                   1142:                    "L", shorthost,
                   1143:                    "h", host,
                   1144:                    "l", thishost,
                   1145:                    "n", host_arg,
                   1146:                    "p", portstr,
                   1147:                    "r", options.user,
                   1148:                    "u", pw->pw_name,
1.423     djm      1149:                    "i", uidstr,
1.358     djm      1150:                    (char *)NULL);
1.378     djm      1151:                free(cp);
1.214     djm      1152:        }
1.405     djm      1153:        free(conn_hash_hex);
1.408     djm      1154:
                   1155:        if (config_test) {
                   1156:                dump_client_config(&options, host);
                   1157:                exit(0);
                   1158:        }
1.405     djm      1159:
1.312     djm      1160:        if (muxclient_command != 0 && options.control_path == NULL)
1.240     djm      1161:                fatal("No ControlPath specified for \"-O\" command");
1.242     djm      1162:        if (options.control_path != NULL)
1.312     djm      1163:                muxclient(options.control_path);
1.401     djm      1164:
                   1165:        /*
                   1166:         * If hostname canonicalisation was not enabled, then we may not
                   1167:         * have yet resolved the hostname. Do so now.
                   1168:         */
                   1169:        if (addrs == NULL && options.proxy_command == NULL) {
1.421     djm      1170:                debug2("resolving \"%s\" port %d", host, options.port);
1.401     djm      1171:                if ((addrs = resolve_host(host, options.port, 1,
                   1172:                    cname, sizeof(cname))) == NULL)
                   1173:                        cleanup_exit(255); /* resolve_host logs the error */
                   1174:        }
1.214     djm      1175:
1.303     djm      1176:        timeout_ms = options.connection_timeout * 1000;
                   1177:
1.77      markus   1178:        /* Open a connection to the remote host. */
1.385     djm      1179:        if (ssh_connect(host, addrs, &hostaddr, options.port,
                   1180:            options.address_family, options.connection_attempts,
                   1181:            &timeout_ms, options.tcp_keep_alive,
1.388     djm      1182:            options.use_privileged_port) != 0)
1.257     dtucker  1183:                exit(255);
1.31      markus   1184:
1.391     djm      1185:        if (addrs != NULL)
                   1186:                freeaddrinfo(addrs);
                   1187:
1.385     djm      1188:        packet_set_timeout(options.server_alive_interval,
                   1189:            options.server_alive_count_max);
                   1190:
1.437   ! djm      1191:        ssh = active_state; /* XXX */
        !          1192:
1.303     djm      1193:        if (timeout_ms > 0)
                   1194:                debug3("timeout: %d ms remain after connect", timeout_ms);
                   1195:
1.33      markus   1196:        /*
                   1197:         * If we successfully made the connection, load the host private key
                   1198:         * in case we will need it later for combined rsa-rhosts
                   1199:         * authentication. This must be done before releasing extra
                   1200:         * privileges, because the file is only readable by root.
1.174     markus   1201:         * If we cannot access the private keys, load the public keys
                   1202:         * instead and try to execute the ssh-keysign helper instead.
1.33      markus   1203:         */
1.112     markus   1204:        sensitive_data.nkeys = 0;
                   1205:        sensitive_data.keys = NULL;
1.173     markus   1206:        sensitive_data.external_keysign = 0;
1.178     markus   1207:        if (options.rhosts_rsa_authentication ||
                   1208:            options.hostbased_authentication) {
1.397     djm      1209:                sensitive_data.nkeys = 9;
1.274     deraadt  1210:                sensitive_data.keys = xcalloc(sensitive_data.nkeys,
1.180     deraadt  1211:                    sizeof(Key));
1.177     markus   1212:
                   1213:                PRIV_START;
1.432     djm      1214: #if WITH_SSH1
1.112     markus   1215:                sensitive_data.keys[0] = key_load_private_type(KEY_RSA1,
1.276     dtucker  1216:                    _PATH_HOST_KEY_FILE, "", NULL, NULL);
1.432     djm      1217: #endif
1.411     djm      1218:                sensitive_data.keys[1] = key_load_private_cert(KEY_ECDSA,
1.349     djm      1219:                    _PATH_HOST_ECDSA_KEY_FILE, "", NULL);
1.411     djm      1220:                sensitive_data.keys[2] = key_load_private_cert(KEY_ED25519,
                   1221:                    _PATH_HOST_ED25519_KEY_FILE, "", NULL);
1.349     djm      1222:                sensitive_data.keys[3] = key_load_private_cert(KEY_RSA,
1.345     djm      1223:                    _PATH_HOST_RSA_KEY_FILE, "", NULL);
1.411     djm      1224:                sensitive_data.keys[4] = key_load_private_cert(KEY_DSA,
                   1225:                    _PATH_HOST_DSA_KEY_FILE, "", NULL);
                   1226:                sensitive_data.keys[5] = key_load_private_type(KEY_ECDSA,
1.349     djm      1227:                    _PATH_HOST_ECDSA_KEY_FILE, "", NULL, NULL);
1.411     djm      1228:                sensitive_data.keys[6] = key_load_private_type(KEY_ED25519,
                   1229:                    _PATH_HOST_ED25519_KEY_FILE, "", NULL, NULL);
1.397     djm      1230:                sensitive_data.keys[7] = key_load_private_type(KEY_RSA,
1.276     dtucker  1231:                    _PATH_HOST_RSA_KEY_FILE, "", NULL, NULL);
1.411     djm      1232:                sensitive_data.keys[8] = key_load_private_type(KEY_DSA,
                   1233:                    _PATH_HOST_DSA_KEY_FILE, "", NULL, NULL);
1.177     markus   1234:                PRIV_END;
1.173     markus   1235:
1.181     markus   1236:                if (options.hostbased_authentication == 1 &&
                   1237:                    sensitive_data.keys[0] == NULL &&
1.349     djm      1238:                    sensitive_data.keys[5] == NULL &&
1.396     markus   1239:                    sensitive_data.keys[6] == NULL &&
1.397     djm      1240:                    sensitive_data.keys[7] == NULL &&
                   1241:                    sensitive_data.keys[8] == NULL) {
1.345     djm      1242:                        sensitive_data.keys[1] = key_load_cert(
1.411     djm      1243:                            _PATH_HOST_ECDSA_KEY_FILE);
1.345     djm      1244:                        sensitive_data.keys[2] = key_load_cert(
1.411     djm      1245:                            _PATH_HOST_ED25519_KEY_FILE);
1.349     djm      1246:                        sensitive_data.keys[3] = key_load_cert(
1.345     djm      1247:                            _PATH_HOST_RSA_KEY_FILE);
1.397     djm      1248:                        sensitive_data.keys[4] = key_load_cert(
1.411     djm      1249:                            _PATH_HOST_DSA_KEY_FILE);
1.397     djm      1250:                        sensitive_data.keys[5] = key_load_public(
1.411     djm      1251:                            _PATH_HOST_ECDSA_KEY_FILE, NULL);
1.397     djm      1252:                        sensitive_data.keys[6] = key_load_public(
1.411     djm      1253:                            _PATH_HOST_ED25519_KEY_FILE, NULL);
1.397     djm      1254:                        sensitive_data.keys[7] = key_load_public(
1.173     markus   1255:                            _PATH_HOST_RSA_KEY_FILE, NULL);
1.397     djm      1256:                        sensitive_data.keys[8] = key_load_public(
1.411     djm      1257:                            _PATH_HOST_DSA_KEY_FILE, NULL);
1.173     markus   1258:                        sensitive_data.external_keysign = 1;
                   1259:                }
1.31      markus   1260:        }
1.33      markus   1261:        /*
                   1262:         * Get rid of any extra privileges that we may have.  We will no
                   1263:         * longer need them.  Also, extra privileges could make it very hard
                   1264:         * to read identity files and other non-world-readable files from the
                   1265:         * user's home directory if it happens to be on a NFS volume where
                   1266:         * root is mapped to nobody.
                   1267:         */
1.225     dtucker  1268:        if (original_effective_uid == 0) {
                   1269:                PRIV_START;
                   1270:                permanently_set_uid(pw);
                   1271:        }
1.31      markus   1272:
1.33      markus   1273:        /*
                   1274:         * Now that we are back to our own permissions, create ~/.ssh
1.254     djm      1275:         * directory if it doesn't already exist.
1.33      markus   1276:         */
1.367     djm      1277:        if (config == NULL) {
                   1278:                r = snprintf(buf, sizeof buf, "%s%s%s", pw->pw_dir,
                   1279:                    strcmp(pw->pw_dir, "/") ? "/" : "", _PATH_SSH_USER_DIR);
                   1280:                if (r > 0 && (size_t)r < sizeof(buf) && stat(buf, &st) < 0)
                   1281:                        if (mkdir(buf, 0700) < 0)
                   1282:                                error("Could not create directory '%.200s'.",
                   1283:                                    buf);
                   1284:        }
1.31      markus   1285:
1.104     markus   1286:        /* load options.identity_files */
                   1287:        load_public_identity_files();
                   1288:
                   1289:        /* Expand ~ in known host file names. */
1.361     djm      1290:        tilde_expand_paths(options.system_hostfiles,
                   1291:            options.num_system_hostfiles);
                   1292:        tilde_expand_paths(options.user_hostfiles, options.num_user_hostfiles);
1.149     markus   1293:
                   1294:        signal(SIGPIPE, SIG_IGN); /* ignore SIGPIPE early */
1.352     djm      1295:        signal(SIGCHLD, main_sigchld_handler);
1.31      markus   1296:
1.316     djm      1297:        /* Log into the remote system.  Never returns if the login fails. */
1.303     djm      1298:        ssh_login(&sensitive_data, host, (struct sockaddr *)&hostaddr,
1.355     djm      1299:            options.port, pw, timeout_ms);
1.339     djm      1300:
                   1301:        if (packet_connection_is_on_socket()) {
                   1302:                verbose("Authenticated to %s ([%s]:%d).", host,
1.437   ! djm      1303:                    ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
1.339     djm      1304:        } else {
                   1305:                verbose("Authenticated to %s (via proxy).", host);
                   1306:        }
1.31      markus   1307:
1.112     markus   1308:        /* We no longer need the private host keys.  Clear them now. */
                   1309:        if (sensitive_data.nkeys != 0) {
                   1310:                for (i = 0; i < sensitive_data.nkeys; i++) {
                   1311:                        if (sensitive_data.keys[i] != NULL) {
                   1312:                                /* Destroys contents safely */
                   1313:                                debug3("clear hostkey %d", i);
                   1314:                                key_free(sensitive_data.keys[i]);
                   1315:                                sensitive_data.keys[i] = NULL;
                   1316:                        }
                   1317:                }
1.378     djm      1318:                free(sensitive_data.keys);
1.134     markus   1319:        }
                   1320:        for (i = 0; i < options.num_identity_files; i++) {
1.378     djm      1321:                free(options.identity_files[i]);
                   1322:                options.identity_files[i] = NULL;
1.134     markus   1323:                if (options.identity_keys[i]) {
                   1324:                        key_free(options.identity_keys[i]);
                   1325:                        options.identity_keys[i] = NULL;
                   1326:                }
1.112     markus   1327:        }
1.426     djm      1328:        for (i = 0; i < options.num_certificate_files; i++) {
                   1329:                free(options.certificate_files[i]);
                   1330:                options.certificate_files[i] = NULL;
                   1331:        }
1.31      markus   1332:
1.45      markus   1333:        exit_status = compat20 ? ssh_session2() : ssh_session();
                   1334:        packet_close();
1.186     djm      1335:
1.312     djm      1336:        if (options.control_path != NULL && muxserver_sock != -1)
1.214     djm      1337:                unlink(options.control_path);
                   1338:
1.353     djm      1339:        /* Kill ProxyCommand if it is running. */
                   1340:        ssh_kill_proxy_command();
1.186     djm      1341:
1.45      markus   1342:        return exit_status;
                   1343: }
                   1344:
1.344     djm      1345: static void
                   1346: control_persist_detach(void)
                   1347: {
                   1348:        pid_t pid;
1.346     djm      1349:        int devnull;
1.344     djm      1350:
                   1351:        debug("%s: backgrounding master process", __func__);
                   1352:
                   1353:        /*
                   1354:         * master (current process) into the background, and make the
                   1355:         * foreground process a client of the backgrounded master.
                   1356:         */
                   1357:        switch ((pid = fork())) {
                   1358:        case -1:
                   1359:                fatal("%s: fork: %s", __func__, strerror(errno));
                   1360:        case 0:
                   1361:                /* Child: master process continues mainloop */
                   1362:                break;
                   1363:        default:
                   1364:                /* Parent: set up mux slave to connect to backgrounded master */
                   1365:                debug2("%s: background process is %ld", __func__, (long)pid);
                   1366:                stdin_null_flag = ostdin_null_flag;
1.359     djm      1367:                options.request_tty = orequest_tty;
1.344     djm      1368:                tty_flag = otty_flag;
                   1369:                close(muxserver_sock);
                   1370:                muxserver_sock = -1;
1.351     markus   1371:                options.control_master = SSHCTL_MASTER_NO;
1.344     djm      1372:                muxclient(options.control_path);
                   1373:                /* muxclient() doesn't return on success. */
                   1374:                fatal("Failed to connect to new control master");
                   1375:        }
1.346     djm      1376:        if ((devnull = open(_PATH_DEVNULL, O_RDWR)) == -1) {
                   1377:                error("%s: open(\"/dev/null\"): %s", __func__,
                   1378:                    strerror(errno));
                   1379:        } else {
                   1380:                if (dup2(devnull, STDIN_FILENO) == -1 ||
                   1381:                    dup2(devnull, STDOUT_FILENO) == -1)
                   1382:                        error("%s: dup2: %s", __func__, strerror(errno));
                   1383:                if (devnull > STDERR_FILENO)
                   1384:                        close(devnull);
                   1385:        }
1.381     djm      1386:        daemon(1, 1);
1.362     djm      1387:        setproctitle("%s [mux]", options.control_path);
1.344     djm      1388: }
                   1389:
                   1390: /* Do fork() after authentication. Used by "ssh -f" */
                   1391: static void
                   1392: fork_postauth(void)
                   1393: {
                   1394:        if (need_controlpersist_detach)
                   1395:                control_persist_detach();
                   1396:        debug("forking to background");
                   1397:        fork_after_authentication_flag = 0;
                   1398:        if (daemon(1, 1) < 0)
                   1399:                fatal("daemon() failed: %.200s", strerror(errno));
                   1400: }
                   1401:
1.315     djm      1402: /* Callback for remote forward global requests */
                   1403: static void
                   1404: ssh_confirm_remote_forward(int type, u_int32_t seq, void *ctxt)
                   1405: {
1.406     millert  1406:        struct Forward *rfwd = (struct Forward *)ctxt;
1.315     djm      1407:
1.324     djm      1408:        /* XXX verbose() on failure? */
1.404     markus   1409:        debug("remote forward %s for: listen %s%s%d, connect %s:%d",
1.315     djm      1410:            type == SSH2_MSG_REQUEST_SUCCESS ? "success" : "failure",
1.406     millert  1411:            rfwd->listen_path ? rfwd->listen_path :
                   1412:            rfwd->listen_host ? rfwd->listen_host : "",
                   1413:            (rfwd->listen_path || rfwd->listen_host) ? ":" : "",
                   1414:            rfwd->listen_port, rfwd->connect_path ? rfwd->connect_path :
                   1415:            rfwd->connect_host, rfwd->connect_port);
                   1416:        if (rfwd->listen_path == NULL && rfwd->listen_port == 0) {
1.366     markus   1417:                if (type == SSH2_MSG_REQUEST_SUCCESS) {
                   1418:                        rfwd->allocated_port = packet_get_int();
                   1419:                        logit("Allocated port %u for remote forward to %s:%d",
                   1420:                            rfwd->allocated_port,
                   1421:                            rfwd->connect_host, rfwd->connect_port);
                   1422:                        channel_update_permitted_opens(rfwd->handle,
                   1423:                            rfwd->allocated_port);
                   1424:                } else {
                   1425:                        channel_update_permitted_opens(rfwd->handle, -1);
                   1426:                }
1.324     djm      1427:        }
                   1428:
1.315     djm      1429:        if (type == SSH2_MSG_REQUEST_FAILURE) {
1.406     millert  1430:                if (options.exit_on_forward_failure) {
                   1431:                        if (rfwd->listen_path != NULL)
                   1432:                                fatal("Error: remote port forwarding failed "
                   1433:                                    "for listen path %s", rfwd->listen_path);
                   1434:                        else
                   1435:                                fatal("Error: remote port forwarding failed "
                   1436:                                    "for listen port %d", rfwd->listen_port);
                   1437:                } else {
                   1438:                        if (rfwd->listen_path != NULL)
                   1439:                                logit("Warning: remote port forwarding failed "
                   1440:                                    "for listen path %s", rfwd->listen_path);
                   1441:                        else
                   1442:                                logit("Warning: remote port forwarding failed "
                   1443:                                    "for listen port %d", rfwd->listen_port);
                   1444:                }
1.315     djm      1445:        }
1.318     djm      1446:        if (++remote_forward_confirms_received == options.num_remote_forwards) {
1.315     djm      1447:                debug("All remote forwarding requests processed");
1.344     djm      1448:                if (fork_after_authentication_flag)
                   1449:                        fork_postauth();
1.318     djm      1450:        }
1.315     djm      1451: }
                   1452:
1.126     itojun   1453: static void
1.331     dtucker  1454: client_cleanup_stdio_fwd(int id, void *arg)
                   1455: {
                   1456:        debug("stdio forwarding: done");
                   1457:        cleanup_exit(0);
                   1458: }
                   1459:
1.368     djm      1460: static void
1.407     djm      1461: ssh_stdio_confirm(int id, int success, void *arg)
                   1462: {
                   1463:        if (!success)
                   1464:                fatal("stdio forwarding failed");
                   1465: }
                   1466:
                   1467: static void
1.368     djm      1468: ssh_init_stdio_forwarding(void)
1.331     dtucker  1469: {
                   1470:        Channel *c;
1.332     djm      1471:        int in, out;
1.331     dtucker  1472:
1.368     djm      1473:        if (stdio_forward_host == NULL)
                   1474:                return;
1.384     djm      1475:        if (!compat20)
1.368     djm      1476:                fatal("stdio forwarding require Protocol 2");
                   1477:
                   1478:        debug3("%s: %s:%d", __func__, stdio_forward_host, stdio_forward_port);
1.332     djm      1479:
1.368     djm      1480:        if ((in = dup(STDIN_FILENO)) < 0 ||
                   1481:            (out = dup(STDOUT_FILENO)) < 0)
1.332     djm      1482:                fatal("channel_connect_stdio_fwd: dup() in/out failed");
1.368     djm      1483:        if ((c = channel_connect_stdio_fwd(stdio_forward_host,
                   1484:            stdio_forward_port, in, out)) == NULL)
                   1485:                fatal("%s: channel_connect_stdio_fwd failed", __func__);
1.331     dtucker  1486:        channel_register_cleanup(c->self, client_cleanup_stdio_fwd, 0);
1.407     djm      1487:        channel_register_open_confirm(c->self, ssh_stdio_confirm, NULL);
1.331     dtucker  1488: }
                   1489:
                   1490: static void
1.70      markus   1491: ssh_init_forwarding(void)
                   1492: {
1.86      markus   1493:        int success = 0;
1.70      markus   1494:        int i;
1.331     dtucker  1495:
1.70      markus   1496:        /* Initiate local TCP/IP port forwardings. */
                   1497:        for (i = 0; i < options.num_local_forwards; i++) {
1.232     djm      1498:                debug("Local connections to %.200s:%d forwarded to remote "
                   1499:                    "address %.200s:%d",
1.406     millert  1500:                    (options.local_forwards[i].listen_path != NULL) ?
                   1501:                    options.local_forwards[i].listen_path :
1.234     deraadt  1502:                    (options.local_forwards[i].listen_host == NULL) ?
1.406     millert  1503:                    (options.fwd_opts.gateway_ports ? "*" : "LOCALHOST") :
1.232     djm      1504:                    options.local_forwards[i].listen_host,
                   1505:                    options.local_forwards[i].listen_port,
1.406     millert  1506:                    (options.local_forwards[i].connect_path != NULL) ?
                   1507:                    options.local_forwards[i].connect_path :
1.232     djm      1508:                    options.local_forwards[i].connect_host,
                   1509:                    options.local_forwards[i].connect_port);
1.158     markus   1510:                success += channel_setup_local_fwd_listener(
1.406     millert  1511:                    &options.local_forwards[i], &options.fwd_opts);
1.70      markus   1512:        }
1.283     markus   1513:        if (i > 0 && success != i && options.exit_on_forward_failure)
                   1514:                fatal("Could not request local forwarding.");
1.86      markus   1515:        if (i > 0 && success == 0)
                   1516:                error("Could not request local forwarding.");
1.70      markus   1517:
                   1518:        /* Initiate remote TCP/IP port forwardings. */
                   1519:        for (i = 0; i < options.num_remote_forwards; i++) {
1.232     djm      1520:                debug("Remote connections from %.200s:%d forwarded to "
                   1521:                    "local address %.200s:%d",
1.406     millert  1522:                    (options.remote_forwards[i].listen_path != NULL) ?
                   1523:                    options.remote_forwards[i].listen_path :
1.248     djm      1524:                    (options.remote_forwards[i].listen_host == NULL) ?
1.253     djm      1525:                    "LOCALHOST" : options.remote_forwards[i].listen_host,
1.232     djm      1526:                    options.remote_forwards[i].listen_port,
1.406     millert  1527:                    (options.remote_forwards[i].connect_path != NULL) ?
                   1528:                    options.remote_forwards[i].connect_path :
1.232     djm      1529:                    options.remote_forwards[i].connect_host,
                   1530:                    options.remote_forwards[i].connect_port);
1.366     markus   1531:                options.remote_forwards[i].handle =
                   1532:                    channel_request_remote_forwarding(
1.406     millert  1533:                    &options.remote_forwards[i]);
1.366     markus   1534:                if (options.remote_forwards[i].handle < 0) {
1.283     markus   1535:                        if (options.exit_on_forward_failure)
                   1536:                                fatal("Could not request remote forwarding.");
                   1537:                        else
                   1538:                                logit("Warning: Could not request remote "
                   1539:                                    "forwarding.");
1.366     markus   1540:                } else {
                   1541:                        client_register_global_confirm(ssh_confirm_remote_forward,
                   1542:                            &options.remote_forwards[i]);
1.283     markus   1543:                }
1.70      markus   1544:        }
1.301     djm      1545:
                   1546:        /* Initiate tunnel forwarding. */
                   1547:        if (options.tun_open != SSH_TUNMODE_NO) {
                   1548:                if (client_request_tun_fwd(options.tun_open,
                   1549:                    options.tun_local, options.tun_remote) == -1) {
                   1550:                        if (options.exit_on_forward_failure)
                   1551:                                fatal("Could not request tunnel forwarding.");
                   1552:                        else
                   1553:                                error("Could not request tunnel forwarding.");
                   1554:                }
                   1555:        }
1.70      markus   1556: }
                   1557:
1.126     itojun   1558: static void
1.70      markus   1559: check_agent_present(void)
                   1560: {
1.412     djm      1561:        int r;
                   1562:
1.70      markus   1563:        if (options.forward_agent) {
1.254     djm      1564:                /* Clear agent forwarding if we don't have an agent. */
1.412     djm      1565:                if ((r = ssh_get_authentication_socket(NULL)) != 0) {
1.70      markus   1566:                        options.forward_agent = 0;
1.412     djm      1567:                        if (r != SSH_ERR_AGENT_NOT_PRESENT)
                   1568:                                debug("ssh_get_authentication_socket: %s",
                   1569:                                    ssh_err(r));
                   1570:                }
1.70      markus   1571:        }
                   1572: }
                   1573:
1.126     itojun   1574: static int
1.45      markus   1575: ssh_session(void)
                   1576: {
                   1577:        int type;
                   1578:        int interactive = 0;
                   1579:        int have_tty = 0;
                   1580:        struct winsize ws;
                   1581:        char *cp;
1.243     djm      1582:        const char *display;
1.433     djm      1583:        char *proto = NULL, *data = NULL;
1.45      markus   1584:
1.31      markus   1585:        /* Enable compression if requested. */
                   1586:        if (options.compression) {
1.316     djm      1587:                debug("Requesting compression at level %d.",
                   1588:                    options.compression_level);
1.31      markus   1589:
1.316     djm      1590:                if (options.compression_level < 1 ||
                   1591:                    options.compression_level > 9)
                   1592:                        fatal("Compression level must be from 1 (fast) to "
                   1593:                            "9 (slow, best).");
1.31      markus   1594:
                   1595:                /* Send the request. */
                   1596:                packet_start(SSH_CMSG_REQUEST_COMPRESSION);
                   1597:                packet_put_int(options.compression_level);
                   1598:                packet_send();
                   1599:                packet_write_wait();
1.156     markus   1600:                type = packet_read();
1.31      markus   1601:                if (type == SSH_SMSG_SUCCESS)
                   1602:                        packet_start_compression(options.compression_level);
                   1603:                else if (type == SSH_SMSG_FAILURE)
1.191     itojun   1604:                        logit("Warning: Remote host refused compression.");
1.31      markus   1605:                else
1.316     djm      1606:                        packet_disconnect("Protocol error waiting for "
                   1607:                            "compression response.");
1.31      markus   1608:        }
                   1609:        /* Allocate a pseudo tty if appropriate. */
                   1610:        if (tty_flag) {
                   1611:                debug("Requesting pty.");
                   1612:
                   1613:                /* Start the packet. */
                   1614:                packet_start(SSH_CMSG_REQUEST_PTY);
                   1615:
                   1616:                /* Store TERM in the packet.  There is no limit on the
                   1617:                   length of the string. */
                   1618:                cp = getenv("TERM");
                   1619:                if (!cp)
                   1620:                        cp = "";
1.124     markus   1621:                packet_put_cstring(cp);
1.31      markus   1622:
                   1623:                /* Store window size in the packet. */
                   1624:                if (ioctl(fileno(stdin), TIOCGWINSZ, &ws) < 0)
                   1625:                        memset(&ws, 0, sizeof(ws));
1.269     deraadt  1626:                packet_put_int((u_int)ws.ws_row);
                   1627:                packet_put_int((u_int)ws.ws_col);
                   1628:                packet_put_int((u_int)ws.ws_xpixel);
                   1629:                packet_put_int((u_int)ws.ws_ypixel);
1.31      markus   1630:
                   1631:                /* Store tty modes in the packet. */
1.115     stevesk  1632:                tty_make_modes(fileno(stdin), NULL);
1.31      markus   1633:
                   1634:                /* Send the packet, and wait for it to leave. */
                   1635:                packet_send();
                   1636:                packet_write_wait();
                   1637:
                   1638:                /* Read response from the server. */
1.156     markus   1639:                type = packet_read();
1.43      markus   1640:                if (type == SSH_SMSG_SUCCESS) {
1.31      markus   1641:                        interactive = 1;
1.45      markus   1642:                        have_tty = 1;
1.43      markus   1643:                } else if (type == SSH_SMSG_FAILURE)
1.316     djm      1644:                        logit("Warning: Remote host failed or refused to "
                   1645:                            "allocate a pseudo tty.");
1.31      markus   1646:                else
1.316     djm      1647:                        packet_disconnect("Protocol error waiting for pty "
                   1648:                            "request response.");
1.31      markus   1649:        }
                   1650:        /* Request X11 forwarding if enabled and DISPLAY is set. */
1.243     djm      1651:        display = getenv("DISPLAY");
1.417     djm      1652:        if (display == NULL && options.forward_x11)
                   1653:                debug("X11 forwarding requested but DISPLAY not set");
1.433     djm      1654:        if (options.forward_x11 && client_x11_get_proto(display,
                   1655:            options.xauth_location, options.forward_x11_trusted,
                   1656:            options.forward_x11_timeout, &proto, &data) == 0) {
1.50      markus   1657:                /* Request forwarding with authentication spoofing. */
1.316     djm      1658:                debug("Requesting X11 forwarding with authentication "
                   1659:                    "spoofing.");
1.363     djm      1660:                x11_request_forwarding_with_spoofing(0, display, proto,
                   1661:                    data, 0);
1.31      markus   1662:                /* Read response from the server. */
1.156     markus   1663:                type = packet_read();
1.31      markus   1664:                if (type == SSH_SMSG_SUCCESS) {
                   1665:                        interactive = 1;
1.50      markus   1666:                } else if (type == SSH_SMSG_FAILURE) {
1.191     itojun   1667:                        logit("Warning: Remote host denied X11 forwarding.");
1.50      markus   1668:                } else {
1.316     djm      1669:                        packet_disconnect("Protocol error waiting for X11 "
                   1670:                            "forwarding");
1.50      markus   1671:                }
1.31      markus   1672:        }
                   1673:        /* Tell the packet module whether this is an interactive session. */
1.354     djm      1674:        packet_set_interactive(interactive,
                   1675:            options.ip_qos_interactive, options.ip_qos_bulk);
1.31      markus   1676:
                   1677:        /* Request authentication agent forwarding if appropriate. */
1.70      markus   1678:        check_agent_present();
                   1679:
1.31      markus   1680:        if (options.forward_agent) {
                   1681:                debug("Requesting authentication agent forwarding.");
                   1682:                auth_request_forwarding();
                   1683:
                   1684:                /* Read response from the server. */
1.156     markus   1685:                type = packet_read();
1.155     markus   1686:                packet_check_eom();
1.31      markus   1687:                if (type != SSH_SMSG_SUCCESS)
1.191     itojun   1688:                        logit("Warning: Remote host denied authentication agent forwarding.");
1.31      markus   1689:        }
                   1690:
1.70      markus   1691:        /* Initiate port forwardings. */
1.368     djm      1692:        ssh_init_stdio_forwarding();
1.70      markus   1693:        ssh_init_forwarding();
1.305     dtucker  1694:
                   1695:        /* Execute a local command */
                   1696:        if (options.local_command != NULL &&
                   1697:            options.permit_local_command)
                   1698:                ssh_local_cmd(options.local_command);
1.34      markus   1699:
1.318     djm      1700:        /*
                   1701:         * If requested and we are not interested in replies to remote
                   1702:         * forwarding requests, then let ssh continue in the background.
                   1703:         */
1.344     djm      1704:        if (fork_after_authentication_flag) {
                   1705:                if (options.exit_on_forward_failure &&
                   1706:                    options.num_remote_forwards > 0) {
                   1707:                        debug("deferring postauth fork until remote forward "
                   1708:                            "confirmation received");
                   1709:                } else
                   1710:                        fork_postauth();
1.318     djm      1711:        }
1.31      markus   1712:
1.33      markus   1713:        /*
                   1714:         * If a command was specified on the command line, execute the
                   1715:         * command now. Otherwise request the server to start a shell.
                   1716:         */
1.31      markus   1717:        if (buffer_len(&command) > 0) {
                   1718:                int len = buffer_len(&command);
                   1719:                if (len > 900)
                   1720:                        len = 900;
1.316     djm      1721:                debug("Sending command: %.*s", len,
                   1722:                    (u_char *)buffer_ptr(&command));
1.31      markus   1723:                packet_start(SSH_CMSG_EXEC_CMD);
                   1724:                packet_put_string(buffer_ptr(&command), buffer_len(&command));
                   1725:                packet_send();
                   1726:                packet_write_wait();
                   1727:        } else {
                   1728:                debug("Requesting shell.");
                   1729:                packet_start(SSH_CMSG_EXEC_SHELL);
                   1730:                packet_send();
                   1731:                packet_write_wait();
                   1732:        }
                   1733:
                   1734:        /* Enter the interactive session. */
1.119     stevesk  1735:        return client_loop(have_tty, tty_flag ?
                   1736:            options.escape_char : SSH_ESCAPECHAR_NONE, 0);
1.89      markus   1737: }
                   1738:
1.214     djm      1739: /* request pty/x11/agent/tcpfwd/shell for channel */
                   1740: static void
1.337     djm      1741: ssh_session2_setup(int id, int success, void *arg)
1.214     djm      1742: {
1.215     djm      1743:        extern char **environ;
1.243     djm      1744:        const char *display;
                   1745:        int interactive = tty_flag;
1.433     djm      1746:        char *proto = NULL, *data = NULL;
1.337     djm      1747:
                   1748:        if (!success)
                   1749:                return; /* No need for error message, channels code sens one */
1.215     djm      1750:
1.248     djm      1751:        display = getenv("DISPLAY");
1.417     djm      1752:        if (display == NULL && options.forward_x11)
                   1753:                debug("X11 forwarding requested but DISPLAY not set");
1.433     djm      1754:        if (options.forward_x11 && client_x11_get_proto(display,
                   1755:            options.xauth_location, options.forward_x11_trusted,
                   1756:            options.forward_x11_timeout, &proto, &data) == 0) {
1.50      markus   1757:                /* Request forwarding with authentication spoofing. */
1.316     djm      1758:                debug("Requesting X11 forwarding with authentication "
                   1759:                    "spoofing.");
1.363     djm      1760:                x11_request_forwarding_with_spoofing(id, display, proto,
                   1761:                    data, 1);
                   1762:                client_expect_confirm(id, "X11 forwarding", CONFIRM_WARN);
                   1763:                /* XXX exit_on_forward_failure */
1.80      markus   1764:                interactive = 1;
1.50      markus   1765:        }
                   1766:
1.70      markus   1767:        check_agent_present();
                   1768:        if (options.forward_agent) {
                   1769:                debug("Requesting authentication agent forwarding.");
                   1770:                channel_request_start(id, "auth-agent-req@openssh.com", 0);
                   1771:                packet_send();
1.212     djm      1772:        }
1.369     dtucker  1773:
                   1774:        /* Tell the packet module whether this is an interactive session. */
                   1775:        packet_set_interactive(interactive,
                   1776:            options.ip_qos_interactive, options.ip_qos_bulk);
1.212     djm      1777:
1.214     djm      1778:        client_session2_setup(id, tty_flag, subsystem_flag, getenv("TERM"),
1.311     djm      1779:            NULL, fileno(stdin), &command, environ);
1.45      markus   1780: }
                   1781:
1.143     markus   1782: /* open new channel for a session */
1.126     itojun   1783: static int
1.143     markus   1784: ssh_session2_open(void)
1.45      markus   1785: {
1.118     markus   1786:        Channel *c;
                   1787:        int window, packetmax, in, out, err;
1.60      markus   1788:
1.62      markus   1789:        if (stdin_null_flag) {
1.93      itojun   1790:                in = open(_PATH_DEVNULL, O_RDONLY);
1.62      markus   1791:        } else {
                   1792:                in = dup(STDIN_FILENO);
                   1793:        }
1.60      markus   1794:        out = dup(STDOUT_FILENO);
                   1795:        err = dup(STDERR_FILENO);
1.45      markus   1796:
                   1797:        if (in < 0 || out < 0 || err < 0)
1.62      markus   1798:                fatal("dup() in/out/err failed");
1.45      markus   1799:
1.69      markus   1800:        /* enable nonblocking unless tty */
                   1801:        if (!isatty(in))
                   1802:                set_nonblock(in);
                   1803:        if (!isatty(out))
                   1804:                set_nonblock(out);
                   1805:        if (!isatty(err))
                   1806:                set_nonblock(err);
                   1807:
1.65      markus   1808:        window = CHAN_SES_WINDOW_DEFAULT;
                   1809:        packetmax = CHAN_SES_PACKET_DEFAULT;
1.164     markus   1810:        if (tty_flag) {
                   1811:                window >>= 1;
                   1812:                packetmax >>= 1;
1.45      markus   1813:        }
1.118     markus   1814:        c = channel_new(
1.45      markus   1815:            "session", SSH_CHANNEL_OPENING, in, out, err,
1.65      markus   1816:            window, packetmax, CHAN_EXTENDED_WRITE,
1.192     markus   1817:            "client-session", /*nonblock*/0);
1.45      markus   1818:
1.143     markus   1819:        debug3("ssh_session2_open: channel_new: %d", c->self);
1.106     markus   1820:
1.122     markus   1821:        channel_send_open(c->self);
1.143     markus   1822:        if (!no_shell_flag)
1.310     djm      1823:                channel_register_open_confirm(c->self,
                   1824:                    ssh_session2_setup, NULL);
1.106     markus   1825:
1.118     markus   1826:        return c->self;
1.106     markus   1827: }
                   1828:
1.126     itojun   1829: static int
1.106     markus   1830: ssh_session2(void)
                   1831: {
1.143     markus   1832:        int id = -1;
1.106     markus   1833:
                   1834:        /* XXX should be pre-session */
1.368     djm      1835:        if (!options.control_persist)
                   1836:                ssh_init_stdio_forwarding();
1.106     markus   1837:        ssh_init_forwarding();
                   1838:
1.344     djm      1839:        /* Start listening for multiplex clients */
                   1840:        muxserver_listen();
                   1841:
                   1842:        /*
1.368     djm      1843:         * If we are in control persist mode and have a working mux listen
                   1844:         * socket, then prepare to background ourselves and have a foreground
                   1845:         * client attach as a control slave.
                   1846:         * NB. we must save copies of the flags that we override for
1.344     djm      1847:         * the backgrounding, since we defer attachment of the slave until
                   1848:         * after the connection is fully established (in particular,
                   1849:         * async rfwd replies have been received for ExitOnForwardFailure).
                   1850:         */
                   1851:        if (options.control_persist && muxserver_sock != -1) {
                   1852:                ostdin_null_flag = stdin_null_flag;
                   1853:                ono_shell_flag = no_shell_flag;
1.359     djm      1854:                orequest_tty = options.request_tty;
1.344     djm      1855:                otty_flag = tty_flag;
                   1856:                stdin_null_flag = 1;
                   1857:                no_shell_flag = 1;
                   1858:                tty_flag = 0;
                   1859:                if (!fork_after_authentication_flag)
                   1860:                        need_controlpersist_detach = 1;
                   1861:                fork_after_authentication_flag = 1;
                   1862:        }
1.368     djm      1863:        /*
                   1864:         * ControlPersist mux listen socket setup failed, attempt the
                   1865:         * stdio forward setup that we skipped earlier.
                   1866:         */
                   1867:        if (options.control_persist && muxserver_sock == -1)
                   1868:                ssh_init_stdio_forwarding();
1.344     djm      1869:
1.143     markus   1870:        if (!no_shell_flag || (datafellows & SSH_BUG_DUMMYCHAN))
                   1871:                id = ssh_session2_open();
1.379     djm      1872:        else {
                   1873:                packet_set_interactive(
                   1874:                    options.control_master == SSHCTL_MASTER_NO,
                   1875:                    options.ip_qos_interactive, options.ip_qos_bulk);
                   1876:        }
1.314     djm      1877:
                   1878:        /* If we don't expect to open a new session, then disallow it */
1.319     markus   1879:        if (options.control_master == SSHCTL_MASTER_NO &&
                   1880:            (datafellows & SSH_NEW_OPENSSH)) {
1.314     djm      1881:                debug("Requesting no-more-sessions@openssh.com");
                   1882:                packet_start(SSH2_MSG_GLOBAL_REQUEST);
                   1883:                packet_put_cstring("no-more-sessions@openssh.com");
                   1884:                packet_put_char(0);
                   1885:                packet_send();
                   1886:        }
1.255     reyk     1887:
                   1888:        /* Execute a local command */
                   1889:        if (options.local_command != NULL &&
                   1890:            options.permit_local_command)
                   1891:                ssh_local_cmd(options.local_command);
1.301     djm      1892:
1.342     djm      1893:        /*
                   1894:         * If requested and we are not interested in replies to remote
                   1895:         * forwarding requests, then let ssh continue in the background.
                   1896:         */
1.344     djm      1897:        if (fork_after_authentication_flag) {
                   1898:                if (options.exit_on_forward_failure &&
                   1899:                    options.num_remote_forwards > 0) {
                   1900:                        debug("deferring postauth fork until remote forward "
                   1901:                            "confirmation received");
                   1902:                } else
                   1903:                        fork_postauth();
1.318     djm      1904:        }
1.31      markus   1905:
1.119     stevesk  1906:        return client_loop(tty_flag, tty_flag ?
                   1907:            options.escape_char : SSH_ESCAPECHAR_NONE, id);
1.72      markus   1908: }
                   1909:
1.426     djm      1910: /* Loads all IdentityFile and CertificateFile keys */
1.126     itojun   1911: static void
1.104     markus   1912: load_public_identity_files(void)
                   1913: {
1.275     djm      1914:        char *filename, *cp, thishost[NI_MAXHOST];
1.306     deraadt  1915:        char *pwdir = NULL, *pwname = NULL;
1.104     markus   1916:        Key *public;
1.275     djm      1917:        struct passwd *pw;
1.426     djm      1918:        int i;
                   1919:        u_int n_ids, n_certs;
1.335     djm      1920:        char *identity_files[SSH_MAX_IDENTITY_FILES];
                   1921:        Key *identity_keys[SSH_MAX_IDENTITY_FILES];
1.426     djm      1922:        char *certificate_files[SSH_MAX_CERTIFICATE_FILES];
                   1923:        struct sshkey *certificates[SSH_MAX_CERTIFICATE_FILES];
1.333     markus   1924: #ifdef ENABLE_PKCS11
1.167     markus   1925:        Key **keys;
1.333     markus   1926:        int nkeys;
1.335     djm      1927: #endif /* PKCS11 */
1.104     markus   1928:
1.426     djm      1929:        n_ids = n_certs = 0;
1.398     tedu     1930:        memset(identity_files, 0, sizeof(identity_files));
                   1931:        memset(identity_keys, 0, sizeof(identity_keys));
1.426     djm      1932:        memset(certificate_files, 0, sizeof(certificate_files));
                   1933:        memset(certificates, 0, sizeof(certificates));
1.335     djm      1934:
                   1935: #ifdef ENABLE_PKCS11
1.333     markus   1936:        if (options.pkcs11_provider != NULL &&
1.167     markus   1937:            options.num_identity_files < SSH_MAX_IDENTITY_FILES &&
1.333     markus   1938:            (pkcs11_init(!options.batch_mode) == 0) &&
                   1939:            (nkeys = pkcs11_add_provider(options.pkcs11_provider, NULL,
                   1940:            &keys)) > 0) {
                   1941:                for (i = 0; i < nkeys; i++) {
1.335     djm      1942:                        if (n_ids >= SSH_MAX_IDENTITY_FILES) {
                   1943:                                key_free(keys[i]);
                   1944:                                continue;
                   1945:                        }
                   1946:                        identity_keys[n_ids] = keys[i];
                   1947:                        identity_files[n_ids] =
1.333     markus   1948:                            xstrdup(options.pkcs11_provider); /* XXX */
1.335     djm      1949:                        n_ids++;
1.167     markus   1950:                }
1.378     djm      1951:                free(keys);
1.127     markus   1952:        }
1.333     markus   1953: #endif /* ENABLE_PKCS11 */
1.275     djm      1954:        if ((pw = getpwuid(original_real_uid)) == NULL)
                   1955:                fatal("load_public_identity_files: getpwuid failed");
1.307     dtucker  1956:        pwname = xstrdup(pw->pw_name);
                   1957:        pwdir = xstrdup(pw->pw_dir);
1.275     djm      1958:        if (gethostname(thishost, sizeof(thishost)) == -1)
                   1959:                fatal("load_public_identity_files: gethostname: %s",
                   1960:                    strerror(errno));
1.335     djm      1961:        for (i = 0; i < options.num_identity_files; i++) {
1.373     djm      1962:                if (n_ids >= SSH_MAX_IDENTITY_FILES ||
                   1963:                    strcasecmp(options.identity_files[i], "none") == 0) {
1.378     djm      1964:                        free(options.identity_files[i]);
1.426     djm      1965:                        options.identity_files[i] = NULL;
1.335     djm      1966:                        continue;
                   1967:                }
1.275     djm      1968:                cp = tilde_expand_filename(options.identity_files[i],
1.131     millert  1969:                    original_real_uid);
1.306     deraadt  1970:                filename = percent_expand(cp, "d", pwdir,
                   1971:                    "u", pwname, "l", thishost, "h", host,
1.275     djm      1972:                    "r", options.user, (char *)NULL);
1.378     djm      1973:                free(cp);
1.131     millert  1974:                public = key_load_public(filename, NULL);
                   1975:                debug("identity file %s type %d", filename,
                   1976:                    public ? public->type : -1);
1.378     djm      1977:                free(options.identity_files[i]);
1.335     djm      1978:                identity_files[n_ids] = filename;
                   1979:                identity_keys[n_ids] = public;
                   1980:
                   1981:                if (++n_ids >= SSH_MAX_IDENTITY_FILES)
                   1982:                        continue;
                   1983:
1.426     djm      1984:                /*
                   1985:                 * If no certificates have been explicitly listed then try
                   1986:                 * to add the default certificate variant too.
                   1987:                 */
                   1988:                if (options.num_certificate_files != 0)
                   1989:                        continue;
1.335     djm      1990:                xasprintf(&cp, "%s-cert", filename);
                   1991:                public = key_load_public(cp, NULL);
                   1992:                debug("identity file %s type %d", cp,
                   1993:                    public ? public->type : -1);
                   1994:                if (public == NULL) {
1.378     djm      1995:                        free(cp);
1.335     djm      1996:                        continue;
                   1997:                }
                   1998:                if (!key_is_cert(public)) {
                   1999:                        debug("%s: key %s type %s is not a certificate",
                   2000:                            __func__, cp, key_type(public));
                   2001:                        key_free(public);
1.378     djm      2002:                        free(cp);
1.335     djm      2003:                        continue;
                   2004:                }
                   2005:                identity_keys[n_ids] = public;
1.426     djm      2006:                identity_files[n_ids] = cp;
1.335     djm      2007:                n_ids++;
                   2008:        }
1.426     djm      2009:
                   2010:        if (options.num_certificate_files > SSH_MAX_CERTIFICATE_FILES)
                   2011:                fatal("%s: too many certificates", __func__);
                   2012:        for (i = 0; i < options.num_certificate_files; i++) {
                   2013:                cp = tilde_expand_filename(options.certificate_files[i],
                   2014:                    original_real_uid);
                   2015:                filename = percent_expand(cp, "d", pwdir,
                   2016:                    "u", pwname, "l", thishost, "h", host,
                   2017:                    "r", options.user, (char *)NULL);
                   2018:                free(cp);
                   2019:
                   2020:                public = key_load_public(filename, NULL);
                   2021:                debug("certificate file %s type %d", filename,
                   2022:                    public ? public->type : -1);
                   2023:                free(options.certificate_files[i]);
                   2024:                options.certificate_files[i] = NULL;
                   2025:                if (public == NULL) {
                   2026:                        free(filename);
                   2027:                        continue;
                   2028:                }
                   2029:                if (!key_is_cert(public)) {
                   2030:                        debug("%s: key %s type %s is not a certificate",
                   2031:                            __func__, filename, key_type(public));
                   2032:                        key_free(public);
                   2033:                        free(filename);
                   2034:                        continue;
                   2035:                }
                   2036:                certificate_files[n_certs] = filename;
                   2037:                certificates[n_certs] = public;
                   2038:                ++n_certs;
                   2039:        }
                   2040:
1.335     djm      2041:        options.num_identity_files = n_ids;
                   2042:        memcpy(options.identity_files, identity_files, sizeof(identity_files));
                   2043:        memcpy(options.identity_keys, identity_keys, sizeof(identity_keys));
1.426     djm      2044:
                   2045:        options.num_certificate_files = n_certs;
                   2046:        memcpy(options.certificate_files,
                   2047:            certificate_files, sizeof(certificate_files));
                   2048:        memcpy(options.certificates, certificates, sizeof(certificates));
1.335     djm      2049:
1.398     tedu     2050:        explicit_bzero(pwname, strlen(pwname));
1.378     djm      2051:        free(pwname);
1.398     tedu     2052:        explicit_bzero(pwdir, strlen(pwdir));
1.378     djm      2053:        free(pwdir);
1.214     djm      2054: }
1.352     djm      2055:
                   2056: static void
                   2057: main_sigchld_handler(int sig)
                   2058: {
                   2059:        int save_errno = errno;
                   2060:        pid_t pid;
                   2061:        int status;
                   2062:
                   2063:        while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
                   2064:            (pid < 0 && errno == EINTR))
                   2065:                ;
                   2066:
                   2067:        signal(sig, main_sigchld_handler);
                   2068:        errno = save_errno;
                   2069: }