[BACK]Return to ssh.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh.c, Revision 1.453

1.453   ! djm         1: /* $OpenBSD: ssh.c,v 1.452 2017/04/28 03:20:27 dtucker Exp $ */
1.1       deraadt     2: /*
1.32      deraadt     3:  * Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4:  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5:  *                    All rights reserved
                      6:  * Ssh client program.  This program can be used to log into a remote machine.
                      7:  * The software supports strong authentication, encryption, and forwarding
                      8:  * of X11, TCP/IP, and authentication connections.
                      9:  *
1.64      deraadt    10:  * As far as I am concerned, the code I have written for this software
                     11:  * can be used freely for any purpose.  Any derived versions of this
                     12:  * software must be clearly marked as such, and if the derived work is
                     13:  * incompatible with the protocol description in the RFC file, it must be
                     14:  * called by a name other than "ssh" or "Secure Shell".
                     15:  *
                     16:  * Copyright (c) 1999 Niels Provos.  All rights reserved.
1.202     markus     17:  * Copyright (c) 2000, 2001, 2002, 2003 Markus Friedl.  All rights reserved.
1.64      deraadt    18:  *
                     19:  * Modified to work with SSL by Niels Provos <provos@citi.umich.edu>
                     20:  * in Canada (German citizen).
                     21:  *
                     22:  * Redistribution and use in source and binary forms, with or without
                     23:  * modification, are permitted provided that the following conditions
                     24:  * are met:
                     25:  * 1. Redistributions of source code must retain the above copyright
                     26:  *    notice, this list of conditions and the following disclaimer.
                     27:  * 2. Redistributions in binary form must reproduce the above copyright
                     28:  *    notice, this list of conditions and the following disclaimer in the
                     29:  *    documentation and/or other materials provided with the distribution.
                     30:  *
                     31:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     32:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     33:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     34:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     35:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     36:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     37:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     38:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     39:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     40:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.32      deraadt    41:  */
1.1       deraadt    42:
1.293     deraadt    43: #include <sys/types.h>
1.312     djm        44: #include <sys/ioctl.h>
                     45: #include <sys/queue.h>
1.259     stevesk    46: #include <sys/resource.h>
1.280     stevesk    47: #include <sys/socket.h>
1.264     stevesk    48: #include <sys/stat.h>
1.312     djm        49: #include <sys/time.h>
1.352     djm        50: #include <sys/wait.h>
1.258     stevesk    51:
1.265     stevesk    52: #include <ctype.h>
1.285     stevesk    53: #include <errno.h>
1.281     stevesk    54: #include <fcntl.h>
1.286     stevesk    55: #include <netdb.h>
1.258     stevesk    56: #include <paths.h>
1.279     stevesk    57: #include <pwd.h>
1.263     stevesk    58: #include <signal.h>
1.287     stevesk    59: #include <stddef.h>
1.291     stevesk    60: #include <stdio.h>
1.290     stevesk    61: #include <stdlib.h>
1.289     stevesk    62: #include <string.h>
1.288     stevesk    63: #include <unistd.h>
1.414     deraadt    64: #include <limits.h>
1.445     djm        65: #include <locale.h>
1.49      markus     66:
1.402     markus     67: #ifdef WITH_OPENSSL
1.49      markus     68: #include <openssl/evp.h>
1.72      markus     69: #include <openssl/err.h>
1.402     markus     70: #endif
1.1       deraadt    71:
1.293     deraadt    72: #include "xmalloc.h"
1.84      markus     73: #include "ssh.h"
                     74: #include "ssh1.h"
                     75: #include "ssh2.h"
1.341     djm        76: #include "canohost.h"
1.84      markus     77: #include "compat.h"
                     78: #include "cipher.h"
1.405     djm        79: #include "digest.h"
1.1       deraadt    80: #include "packet.h"
                     81: #include "buffer.h"
1.123     markus     82: #include "channels.h"
1.49      markus     83: #include "key.h"
1.58      markus     84: #include "authfd.h"
1.49      markus     85: #include "authfile.h"
1.83      markus     86: #include "pathnames.h"
1.214     djm        87: #include "dispatch.h"
1.81      markus     88: #include "clientloop.h"
1.84      markus     89: #include "log.h"
1.406     millert    90: #include "misc.h"
1.84      markus     91: #include "readconf.h"
                     92: #include "sshconnect.h"
1.95      markus     93: #include "kex.h"
                     94: #include "mac.h"
1.213     deraadt    95: #include "sshpty.h"
1.212     djm        96: #include "match.h"
1.214     djm        97: #include "msg.h"
1.225     dtucker    98: #include "uidswap.h"
1.278     stevesk    99: #include "version.h"
1.412     djm       100: #include "ssherr.h"
1.420     djm       101: #include "myproposal.h"
1.49      markus    102:
1.333     markus    103: #ifdef ENABLE_PKCS11
                    104: #include "ssh-pkcs11.h"
1.137     jakob     105: #endif
1.127     markus    106:
1.49      markus    107: extern char *__progname;
1.1       deraadt   108:
1.316     djm       109: /* Flag indicating whether debug mode is on.  May be set on the command line. */
1.1       deraadt   110: int debug_flag = 0;
                    111:
1.359     djm       112: /* Flag indicating whether a tty should be requested */
1.1       deraadt   113: int tty_flag = 0;
                    114:
1.45      markus    115: /* don't exec a shell */
                    116: int no_shell_flag = 0;
                    117:
1.33      markus    118: /*
                    119:  * Flag indicating that nothing should be read from stdin.  This can be set
                    120:  * on the command line.
                    121:  */
1.1       deraadt   122: int stdin_null_flag = 0;
                    123:
1.33      markus    124: /*
1.344     djm       125:  * Flag indicating that the current process should be backgrounded and
                    126:  * a new slave launched in the foreground for ControlPersist.
                    127:  */
                    128: int need_controlpersist_detach = 0;
                    129:
                    130: /* Copies of flags for ControlPersist foreground slave */
1.359     djm       131: int ostdin_null_flag, ono_shell_flag, otty_flag, orequest_tty;
1.344     djm       132:
                    133: /*
1.33      markus    134:  * Flag indicating that ssh should fork after authentication.  This is useful
1.172     deraadt   135:  * so that the passphrase can be entered manually, and then ssh goes to the
1.33      markus    136:  * background.
                    137:  */
1.1       deraadt   138: int fork_after_authentication_flag = 0;
                    139:
1.33      markus    140: /*
                    141:  * General data structure for command line options and options configurable
                    142:  * in configuration files.  See readconf.h.
                    143:  */
1.1       deraadt   144: Options options;
                    145:
1.139     markus    146: /* optional user configfile */
                    147: char *config = NULL;
                    148:
1.33      markus    149: /*
                    150:  * Name of the host we are connecting to.  This is the name given on the
                    151:  * command line, or the HostName specified for the user-supplied name in a
                    152:  * configuration file.
                    153:  */
1.1       deraadt   154: char *host;
                    155:
1.22      provos    156: /* socket address the host resolves to */
1.37      markus    157: struct sockaddr_storage hostaddr;
1.1       deraadt   158:
1.112     markus    159: /* Private host keys. */
1.173     markus    160: Sensitive sensitive_data;
1.1       deraadt   161:
1.10      dugsong   162: /* Original real UID. */
                    163: uid_t original_real_uid;
1.177     markus    164: uid_t original_effective_uid;
1.1       deraadt   165:
1.45      markus    166: /* command to be executed */
                    167: Buffer command;
                    168:
1.85      djm       169: /* Should we execute a command or invoke a subsystem? */
                    170: int subsystem_flag = 0;
                    171:
1.170     markus    172: /* # of replies received for global requests */
1.315     djm       173: static int remote_forward_confirms_received = 0;
1.170     markus    174:
1.313     djm       175: /* mux.c */
                    176: extern int muxserver_sock;
                    177: extern u_int muxclient_command;
                    178:
1.1       deraadt   179: /* Prints a help message to the user.  This function never returns. */
                    180:
1.126     itojun    181: static void
1.93      itojun    182: usage(void)
1.1       deraadt   183: {
1.208     markus    184:        fprintf(stderr,
1.409     jmc       185: "usage: ssh [-1246AaCfGgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]\n"
1.375     dtucker   186: "           [-D [bind_address:]port] [-E log_file] [-e escape_char]\n"
1.444     jmc       187: "           [-F configfile] [-I pkcs11] [-i identity_file]\n"
                    188: "           [-J [user@]host[:port]] [-L address] [-l login_name] [-m mac_spec]\n"
                    189: "           [-O ctl_cmd] [-o option] [-p port] [-Q query_option] [-R address]\n"
                    190: "           [-S ctl_path] [-W host:port] [-w local_tun[:remote_tun]]\n"
                    191: "           [user@]hostname [command]\n"
1.208     markus    192:        );
1.257     dtucker   193:        exit(255);
1.1       deraadt   194: }
                    195:
1.126     itojun    196: static int ssh_session(void);
                    197: static int ssh_session2(void);
                    198: static void load_public_identity_files(void);
1.352     djm       199: static void main_sigchld_handler(int);
1.312     djm       200:
1.361     djm       201: /* ~/ expand a list of paths. NB. assumes path[n] is heap-allocated. */
                    202: static void
                    203: tilde_expand_paths(char **paths, u_int num_paths)
                    204: {
                    205:        u_int i;
                    206:        char *cp;
                    207:
                    208:        for (i = 0; i < num_paths; i++) {
                    209:                cp = tilde_expand_filename(paths[i], original_real_uid);
1.378     djm       210:                free(paths[i]);
1.361     djm       211:                paths[i] = cp;
                    212:        }
                    213: }
                    214:
1.400     djm       215: /*
                    216:  * Attempt to resolve a host name / port to a set of addresses and
                    217:  * optionally return any CNAMEs encountered along the way.
                    218:  * Returns NULL on failure.
                    219:  * NB. this function must operate with a options having undefined members.
                    220:  */
1.385     djm       221: static struct addrinfo *
1.400     djm       222: resolve_host(const char *name, int port, int logerr, char *cname, size_t clen)
1.385     djm       223: {
                    224:        char strport[NI_MAXSERV];
                    225:        struct addrinfo hints, *res;
                    226:        int gaierr, loglevel = SYSLOG_LEVEL_DEBUG1;
                    227:
1.400     djm       228:        if (port <= 0)
                    229:                port = default_ssh_port();
                    230:
1.427     djm       231:        snprintf(strport, sizeof strport, "%d", port);
1.398     tedu      232:        memset(&hints, 0, sizeof(hints));
1.400     djm       233:        hints.ai_family = options.address_family == -1 ?
                    234:            AF_UNSPEC : options.address_family;
1.385     djm       235:        hints.ai_socktype = SOCK_STREAM;
                    236:        if (cname != NULL)
                    237:                hints.ai_flags = AI_CANONNAME;
                    238:        if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
                    239:                if (logerr || (gaierr != EAI_NONAME && gaierr != EAI_NODATA))
                    240:                        loglevel = SYSLOG_LEVEL_ERROR;
                    241:                do_log2(loglevel, "%s: Could not resolve hostname %.100s: %s",
                    242:                    __progname, name, ssh_gai_strerror(gaierr));
                    243:                return NULL;
                    244:        }
                    245:        if (cname != NULL && res->ai_canonname != NULL) {
                    246:                if (strlcpy(cname, res->ai_canonname, clen) >= clen) {
                    247:                        error("%s: host \"%s\" cname \"%s\" too long (max %lu)",
                    248:                            __func__, name,  res->ai_canonname, (u_long)clen);
                    249:                        if (clen > 0)
                    250:                                *cname = '\0';
                    251:                }
                    252:        }
                    253:        return res;
                    254: }
                    255:
                    256: /*
1.413     djm       257:  * Attempt to resolve a numeric host address / port to a single address.
                    258:  * Returns a canonical address string.
                    259:  * Returns NULL on failure.
                    260:  * NB. this function must operate with a options having undefined members.
                    261:  */
                    262: static struct addrinfo *
                    263: resolve_addr(const char *name, int port, char *caddr, size_t clen)
                    264: {
                    265:        char addr[NI_MAXHOST], strport[NI_MAXSERV];
                    266:        struct addrinfo hints, *res;
                    267:        int gaierr;
                    268:
                    269:        if (port <= 0)
                    270:                port = default_ssh_port();
                    271:        snprintf(strport, sizeof strport, "%u", port);
                    272:        memset(&hints, 0, sizeof(hints));
                    273:        hints.ai_family = options.address_family == -1 ?
                    274:            AF_UNSPEC : options.address_family;
                    275:        hints.ai_socktype = SOCK_STREAM;
                    276:        hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
                    277:        if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
                    278:                debug2("%s: could not resolve name %.100s as address: %s",
                    279:                    __func__, name, ssh_gai_strerror(gaierr));
                    280:                return NULL;
                    281:        }
                    282:        if (res == NULL) {
                    283:                debug("%s: getaddrinfo %.100s returned no addresses",
                    284:                 __func__, name);
                    285:                return NULL;
                    286:        }
                    287:        if (res->ai_next != NULL) {
                    288:                debug("%s: getaddrinfo %.100s returned multiple addresses",
                    289:                    __func__, name);
                    290:                goto fail;
                    291:        }
                    292:        if ((gaierr = getnameinfo(res->ai_addr, res->ai_addrlen,
                    293:            addr, sizeof(addr), NULL, 0, NI_NUMERICHOST)) != 0) {
                    294:                debug("%s: Could not format address for name %.100s: %s",
                    295:                    __func__, name, ssh_gai_strerror(gaierr));
                    296:                goto fail;
                    297:        }
                    298:        if (strlcpy(caddr, addr, clen) >= clen) {
                    299:                error("%s: host \"%s\" addr \"%s\" too long (max %lu)",
                    300:                    __func__, name,  addr, (u_long)clen);
                    301:                if (clen > 0)
                    302:                        *caddr = '\0';
                    303:  fail:
                    304:                freeaddrinfo(res);
                    305:                return NULL;
                    306:        }
                    307:        return res;
                    308: }
                    309:
                    310: /*
1.385     djm       311:  * Check whether the cname is a permitted replacement for the hostname
                    312:  * and perform the replacement if it is.
1.400     djm       313:  * NB. this function must operate with a options having undefined members.
1.385     djm       314:  */
                    315: static int
1.443     djm       316: check_follow_cname(int direct, char **namep, const char *cname)
1.385     djm       317: {
                    318:        int i;
                    319:        struct allowed_cname *rule;
                    320:
                    321:        if (*cname == '\0' || options.num_permitted_cnames == 0 ||
                    322:            strcmp(*namep, cname) == 0)
                    323:                return 0;
1.386     djm       324:        if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
1.385     djm       325:                return 0;
                    326:        /*
1.386     djm       327:         * Don't attempt to canonicalize names that will be interpreted by
1.443     djm       328:         * a proxy or jump host unless the user specifically requests so.
1.385     djm       329:         */
1.443     djm       330:        if (!direct &&
1.386     djm       331:            options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
1.385     djm       332:                return 0;
                    333:        debug3("%s: check \"%s\" CNAME \"%s\"", __func__, *namep, cname);
                    334:        for (i = 0; i < options.num_permitted_cnames; i++) {
                    335:                rule = options.permitted_cnames + i;
1.418     djm       336:                if (match_pattern_list(*namep, rule->source_list, 1) != 1 ||
                    337:                    match_pattern_list(cname, rule->target_list, 1) != 1)
1.385     djm       338:                        continue;
1.386     djm       339:                verbose("Canonicalized DNS aliased hostname "
1.385     djm       340:                    "\"%s\" => \"%s\"", *namep, cname);
                    341:                free(*namep);
                    342:                *namep = xstrdup(cname);
                    343:                return 1;
                    344:        }
                    345:        return 0;
                    346: }
                    347:
                    348: /*
                    349:  * Attempt to resolve the supplied hostname after applying the user's
1.387     djm       350:  * canonicalization rules. Returns the address list for the host or NULL
                    351:  * if no name was found after canonicalization.
1.400     djm       352:  * NB. this function must operate with a options having undefined members.
1.385     djm       353:  */
                    354: static struct addrinfo *
1.400     djm       355: resolve_canonicalize(char **hostp, int port)
1.385     djm       356: {
1.443     djm       357:        int i, direct, ndots;
1.413     djm       358:        char *cp, *fullhost, newname[NI_MAXHOST];
1.385     djm       359:        struct addrinfo *addrs;
                    360:
1.386     djm       361:        if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
1.385     djm       362:                return NULL;
1.400     djm       363:
1.385     djm       364:        /*
1.386     djm       365:         * Don't attempt to canonicalize names that will be interpreted by
1.385     djm       366:         * a proxy unless the user specifically requests so.
                    367:         */
1.443     djm       368:        direct = option_clear_or_none(options.proxy_command) &&
                    369:            options.jump_host == NULL;
                    370:        if (!direct &&
1.386     djm       371:            options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
1.385     djm       372:                return NULL;
1.400     djm       373:
1.413     djm       374:        /* Try numeric hostnames first */
                    375:        if ((addrs = resolve_addr(*hostp, port,
                    376:            newname, sizeof(newname))) != NULL) {
                    377:                debug2("%s: hostname %.100s is address", __func__, *hostp);
                    378:                if (strcasecmp(*hostp, newname) != 0) {
                    379:                        debug2("%s: canonicalised address \"%s\" => \"%s\"",
                    380:                            __func__, *hostp, newname);
                    381:                        free(*hostp);
                    382:                        *hostp = xstrdup(newname);
                    383:                }
                    384:                return addrs;
                    385:        }
                    386:
1.428     djm       387:        /* If domain name is anchored, then resolve it now */
                    388:        if ((*hostp)[strlen(*hostp) - 1] == '.') {
                    389:                debug3("%s: name is fully qualified", __func__);
                    390:                fullhost = xstrdup(*hostp);
                    391:                if ((addrs = resolve_host(fullhost, port, 0,
                    392:                    newname, sizeof(newname))) != NULL)
                    393:                        goto found;
                    394:                free(fullhost);
                    395:                goto notfound;
                    396:        }
                    397:
1.387     djm       398:        /* Don't apply canonicalization to sufficiently-qualified hostnames */
1.385     djm       399:        ndots = 0;
                    400:        for (cp = *hostp; *cp != '\0'; cp++) {
                    401:                if (*cp == '.')
                    402:                        ndots++;
                    403:        }
1.386     djm       404:        if (ndots > options.canonicalize_max_dots) {
                    405:                debug3("%s: not canonicalizing hostname \"%s\" (max dots %d)",
                    406:                    __func__, *hostp, options.canonicalize_max_dots);
1.385     djm       407:                return NULL;
                    408:        }
                    409:        /* Attempt each supplied suffix */
                    410:        for (i = 0; i < options.num_canonical_domains; i++) {
1.413     djm       411:                *newname = '\0';
1.385     djm       412:                xasprintf(&fullhost, "%s.%s.", *hostp,
                    413:                    options.canonical_domains[i]);
1.400     djm       414:                debug3("%s: attempting \"%s\" => \"%s\"", __func__,
                    415:                    *hostp, fullhost);
                    416:                if ((addrs = resolve_host(fullhost, port, 0,
1.413     djm       417:                    newname, sizeof(newname))) == NULL) {
1.385     djm       418:                        free(fullhost);
                    419:                        continue;
                    420:                }
1.428     djm       421:  found:
1.385     djm       422:                /* Remove trailing '.' */
                    423:                fullhost[strlen(fullhost) - 1] = '\0';
                    424:                /* Follow CNAME if requested */
1.443     djm       425:                if (!check_follow_cname(direct, &fullhost, newname)) {
1.386     djm       426:                        debug("Canonicalized hostname \"%s\" => \"%s\"",
1.385     djm       427:                            *hostp, fullhost);
                    428:                }
                    429:                free(*hostp);
                    430:                *hostp = fullhost;
                    431:                return addrs;
                    432:        }
1.428     djm       433:  notfound:
1.386     djm       434:        if (!options.canonicalize_fallback_local)
1.400     djm       435:                fatal("%s: Could not resolve host \"%s\"", __progname, *hostp);
                    436:        debug2("%s: host %s not found in any suffix", __func__, *hostp);
1.385     djm       437:        return NULL;
                    438: }
                    439:
1.32      deraadt   440: /*
1.400     djm       441:  * Read per-user configuration file.  Ignore the system wide config
                    442:  * file if the user specifies a config file on the command line.
                    443:  */
                    444: static void
1.408     djm       445: process_config_files(const char *host_arg, struct passwd *pw, int post_canon)
1.400     djm       446: {
1.414     deraadt   447:        char buf[PATH_MAX];
1.400     djm       448:        int r;
                    449:
                    450:        if (config != NULL) {
                    451:                if (strcasecmp(config, "none") != 0 &&
1.408     djm       452:                    !read_config_file(config, pw, host, host_arg, &options,
                    453:                    SSHCONF_USERCONF | (post_canon ? SSHCONF_POSTCANON : 0)))
1.400     djm       454:                        fatal("Can't open user config file %.100s: "
                    455:                            "%.100s", config, strerror(errno));
                    456:        } else {
                    457:                r = snprintf(buf, sizeof buf, "%s/%s", pw->pw_dir,
                    458:                    _PATH_SSH_USER_CONFFILE);
                    459:                if (r > 0 && (size_t)r < sizeof(buf))
1.408     djm       460:                        (void)read_config_file(buf, pw, host, host_arg,
                    461:                            &options, SSHCONF_CHECKPERM | SSHCONF_USERCONF |
                    462:                            (post_canon ? SSHCONF_POSTCANON : 0));
1.400     djm       463:
                    464:                /* Read systemwide configuration file after user config. */
1.408     djm       465:                (void)read_config_file(_PATH_HOST_CONFIG_FILE, pw,
                    466:                    host, host_arg, &options,
                    467:                    post_canon ? SSHCONF_POSTCANON : 0);
                    468:        }
                    469: }
                    470:
                    471: /* Rewrite the port number in an addrinfo list of addresses */
                    472: static void
                    473: set_addrinfo_port(struct addrinfo *addrs, int port)
                    474: {
                    475:        struct addrinfo *addr;
                    476:
                    477:        for (addr = addrs; addr != NULL; addr = addr->ai_next) {
                    478:                switch (addr->ai_family) {
                    479:                case AF_INET:
                    480:                        ((struct sockaddr_in *)addr->ai_addr)->
                    481:                            sin_port = htons(port);
                    482:                        break;
                    483:                case AF_INET6:
                    484:                        ((struct sockaddr_in6 *)addr->ai_addr)->
                    485:                            sin6_port = htons(port);
                    486:                        break;
                    487:                }
1.400     djm       488:        }
                    489: }
                    490:
                    491: /*
1.32      deraadt   492:  * Main program for the ssh client.
                    493:  */
1.2       provos    494: int
                    495: main(int ac, char **av)
1.1       deraadt   496: {
1.437     djm       497:        struct ssh *ssh = NULL;
1.443     djm       498:        int i, r, opt, exit_status, use_syslog, direct, config_test = 0;
1.414     deraadt   499:        char *p, *cp, *line, *argv0, buf[PATH_MAX], *host_arg, *logfile;
1.358     djm       500:        char thishost[NI_MAXHOST], shorthost[NI_MAXHOST], portstr[NI_MAXSERV];
1.423     djm       501:        char cname[NI_MAXHOST], uidstr[32], *conn_hash_hex;
1.31      markus    502:        struct stat st;
1.98      markus    503:        struct passwd *pw;
1.382     djm       504:        int timeout_ms;
1.144     stevesk   505:        extern int optind, optreset;
                    506:        extern char *optarg;
1.406     millert   507:        struct Forward fwd;
1.385     djm       508:        struct addrinfo *addrs = NULL;
1.405     djm       509:        struct ssh_digest_ctx *md;
                    510:        u_char conn_hash[SSH_DIGEST_MAX_LENGTH];
1.250     djm       511:
1.436     dtucker   512:        ssh_malloc_init();      /* must be called before any mallocs */
1.250     djm       513:        /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
                    514:        sanitise_stdfd();
1.31      markus    515:
1.33      markus    516:        /*
1.346     djm       517:         * Discard other fds that are hanging around. These can cause problem
                    518:         * with backgrounded ssh processes started by ControlPersist.
                    519:         */
                    520:        closefrom(STDERR_FILENO + 1);
                    521:
                    522:        /*
1.33      markus    523:         * Save the original real uid.  It will be needed later (uid-swapping
                    524:         * may clobber the real uid).
                    525:         */
1.31      markus    526:        original_real_uid = getuid();
                    527:        original_effective_uid = geteuid();
                    528:
1.184     stevesk   529:        /*
                    530:         * Use uid-swapping to give up root privileges for the duration of
                    531:         * option processing.  We will re-instantiate the rights when we are
                    532:         * ready to create the privileged port, and will permanently drop
                    533:         * them when the port has been created (actually, when the connection
                    534:         * has been made, as we may need to create the port several times).
                    535:         */
                    536:        PRIV_END;
                    537:
1.31      markus    538:        /* If we are installed setuid root be careful to not drop core. */
                    539:        if (original_real_uid != original_effective_uid) {
                    540:                struct rlimit rlim;
                    541:                rlim.rlim_cur = rlim.rlim_max = 0;
                    542:                if (setrlimit(RLIMIT_CORE, &rlim) < 0)
                    543:                        fatal("setrlimit failed: %.100s", strerror(errno));
1.1       deraadt   544:        }
1.107     markus    545:        /* Get user data. */
                    546:        pw = getpwuid(original_real_uid);
                    547:        if (!pw) {
1.380     djm       548:                logit("No user exists for uid %lu", (u_long)original_real_uid);
1.257     dtucker   549:                exit(255);
1.107     markus    550:        }
                    551:        /* Take a copy of the returned structure. */
                    552:        pw = pwcopy(pw);
1.31      markus    553:
1.33      markus    554:        /*
                    555:         * Set our umask to something reasonable, as some files are created
                    556:         * with the default umask.  This will make them world-readable but
                    557:         * writable only by the owner, which is ok for all files for which we
                    558:         * don't set the modes explicitly.
                    559:         */
1.31      markus    560:        umask(022);
1.445     djm       561:
                    562:        setlocale(LC_CTYPE, "");
1.31      markus    563:
1.316     djm       564:        /*
                    565:         * Initialize option structure to indicate that no values have been
                    566:         * set.
                    567:         */
1.31      markus    568:        initialize_options(&options);
                    569:
                    570:        /* Parse command-line arguments. */
                    571:        host = NULL;
1.320     djm       572:        use_syslog = 0;
1.375     dtucker   573:        logfile = NULL;
1.325     markus    574:        argv0 = av[0];
1.31      markus    575:
1.266     djm       576:  again:
1.316     djm       577:        while ((opt = getopt(ac, av, "1246ab:c:e:fgi:kl:m:no:p:qstvx"
1.443     djm       578:            "ACD:E:F:GI:J:KL:MNO:PQ:R:S:TVw:W:XYy")) != -1) {
1.31      markus    579:                switch (opt) {
1.91      jakob     580:                case '1':
                    581:                        options.protocol = SSH_PROTO_1;
                    582:                        break;
1.47      markus    583:                case '2':
                    584:                        options.protocol = SSH_PROTO_2;
                    585:                        break;
1.37      markus    586:                case '4':
1.196     djm       587:                        options.address_family = AF_INET;
1.37      markus    588:                        break;
                    589:                case '6':
1.196     djm       590:                        options.address_family = AF_INET6;
1.37      markus    591:                        break;
1.31      markus    592:                case 'n':
                    593:                        stdin_null_flag = 1;
                    594:                        break;
                    595:                case 'f':
                    596:                        fork_after_authentication_flag = 1;
                    597:                        stdin_null_flag = 1;
                    598:                        break;
                    599:                case 'x':
                    600:                        options.forward_x11 = 0;
                    601:                        break;
                    602:                case 'X':
                    603:                        options.forward_x11 = 1;
                    604:                        break;
1.320     djm       605:                case 'y':
                    606:                        use_syslog = 1;
                    607:                        break;
1.375     dtucker   608:                case 'E':
1.422     dtucker   609:                        logfile = optarg;
1.375     dtucker   610:                        break;
1.408     djm       611:                case 'G':
                    612:                        config_test = 1;
                    613:                        break;
1.202     markus    614:                case 'Y':
                    615:                        options.forward_x11 = 1;
                    616:                        options.forward_x11_trusted = 1;
                    617:                        break;
1.31      markus    618:                case 'g':
1.406     millert   619:                        options.fwd_opts.gateway_ports = 1;
1.31      markus    620:                        break;
1.229     djm       621:                case 'O':
1.441     dtucker   622:                        if (options.stdio_forward_host != NULL)
1.332     djm       623:                                fatal("Cannot specify multiplexing "
                    624:                                    "command with -W");
                    625:                        else if (muxclient_command != 0)
                    626:                                fatal("Multiplexing command already specified");
1.229     djm       627:                        if (strcmp(optarg, "check") == 0)
1.312     djm       628:                                muxclient_command = SSHMUX_COMMAND_ALIVE_CHECK;
1.338     markus    629:                        else if (strcmp(optarg, "forward") == 0)
                    630:                                muxclient_command = SSHMUX_COMMAND_FORWARD;
1.229     djm       631:                        else if (strcmp(optarg, "exit") == 0)
1.312     djm       632:                                muxclient_command = SSHMUX_COMMAND_TERMINATE;
1.357     djm       633:                        else if (strcmp(optarg, "stop") == 0)
                    634:                                muxclient_command = SSHMUX_COMMAND_STOP;
1.365     djm       635:                        else if (strcmp(optarg, "cancel") == 0)
                    636:                                muxclient_command = SSHMUX_COMMAND_CANCEL_FWD;
1.447     markus    637:                        else if (strcmp(optarg, "proxy") == 0)
                    638:                                muxclient_command = SSHMUX_COMMAND_PROXY;
1.229     djm       639:                        else
                    640:                                fatal("Invalid multiplex command.");
                    641:                        break;
1.183     stevesk   642:                case 'P':       /* deprecated */
1.31      markus    643:                        options.use_privileged_port = 0;
1.376     djm       644:                        break;
1.394     deraadt   645:                case 'Q':
1.376     djm       646:                        cp = NULL;
1.394     deraadt   647:                        if (strcmp(optarg, "cipher") == 0)
1.393     djm       648:                                cp = cipher_alg_list('\n', 0);
1.394     deraadt   649:                        else if (strcmp(optarg, "cipher-auth") == 0)
1.393     djm       650:                                cp = cipher_alg_list('\n', 1);
1.394     deraadt   651:                        else if (strcmp(optarg, "mac") == 0)
1.392     dtucker   652:                                cp = mac_alg_list('\n');
1.394     deraadt   653:                        else if (strcmp(optarg, "kex") == 0)
1.392     dtucker   654:                                cp = kex_alg_list('\n');
1.394     deraadt   655:                        else if (strcmp(optarg, "key") == 0)
1.451     djm       656:                                cp = sshkey_alg_list(0, 0, 0, '\n');
1.396     markus    657:                        else if (strcmp(optarg, "key-cert") == 0)
1.451     djm       658:                                cp = sshkey_alg_list(1, 0, 0, '\n');
1.396     markus    659:                        else if (strcmp(optarg, "key-plain") == 0)
1.451     djm       660:                                cp = sshkey_alg_list(0, 1, 0, '\n');
1.416     djm       661:                        else if (strcmp(optarg, "protocol-version") == 0) {
                    662:                                cp = xstrdup("2");
                    663:                        }
1.376     djm       664:                        if (cp == NULL)
                    665:                                fatal("Unsupported query \"%s\"", optarg);
                    666:                        printf("%s\n", cp);
                    667:                        free(cp);
                    668:                        exit(0);
1.31      markus    669:                        break;
                    670:                case 'a':
                    671:                        options.forward_agent = 0;
1.53      markus    672:                        break;
                    673:                case 'A':
                    674:                        options.forward_agent = 1;
1.31      markus    675:                        break;
                    676:                case 'k':
1.204     dtucker   677:                        options.gss_deleg_creds = 0;
1.297     djm       678:                        break;
                    679:                case 'K':
                    680:                        options.gss_authentication = 1;
                    681:                        options.gss_deleg_creds = 1;
1.31      markus    682:                        break;
                    683:                case 'i':
1.429     dtucker   684:                        p = tilde_expand_filename(optarg, original_real_uid);
                    685:                        if (stat(p, &st) < 0)
1.128     fgsch     686:                                fprintf(stderr, "Warning: Identity file %s "
1.429     dtucker   687:                                    "not accessible: %s.\n", p,
1.231     otto      688:                                    strerror(errno));
1.429     dtucker   689:                        else
                    690:                                add_identity_file(&options, NULL, p, 1);
                    691:                        free(p);
1.31      markus    692:                        break;
1.127     markus    693:                case 'I':
1.333     markus    694: #ifdef ENABLE_PKCS11
1.422     dtucker   695:                        free(options.pkcs11_provider);
1.333     markus    696:                        options.pkcs11_provider = xstrdup(optarg);
1.137     jakob     697: #else
1.333     markus    698:                        fprintf(stderr, "no support for PKCS#11.\n");
1.137     jakob     699: #endif
1.127     markus    700:                        break;
1.443     djm       701:                case 'J':
                    702:                        if (options.jump_host != NULL)
                    703:                                fatal("Only a single -J option permitted");
                    704:                        if (options.proxy_command != NULL)
                    705:                                fatal("Cannot specify -J with ProxyCommand");
                    706:                        if (parse_jump(optarg, &options, 1) == -1)
                    707:                                fatal("Invalid -J argument");
                    708:                        options.proxy_command = xstrdup("none");
                    709:                        break;
1.31      markus    710:                case 't':
1.359     djm       711:                        if (options.request_tty == REQUEST_TTY_YES)
                    712:                                options.request_tty = REQUEST_TTY_FORCE;
                    713:                        else
                    714:                                options.request_tty = REQUEST_TTY_YES;
1.31      markus    715:                        break;
                    716:                case 'v':
1.197     markus    717:                        if (debug_flag == 0) {
1.66      markus    718:                                debug_flag = 1;
                    719:                                options.log_level = SYSLOG_LEVEL_DEBUG1;
1.197     markus    720:                        } else {
1.443     djm       721:                                if (options.log_level < SYSLOG_LEVEL_DEBUG3) {
                    722:                                        debug_flag++;
1.197     markus    723:                                        options.log_level++;
1.443     djm       724:                                }
1.197     markus    725:                        }
1.375     dtucker   726:                        break;
1.31      markus    727:                case 'V':
1.209     markus    728:                        fprintf(stderr, "%s, %s\n",
1.402     markus    729:                            SSH_VERSION,
                    730: #ifdef WITH_OPENSSL
                    731:                            SSLeay_version(SSLEAY_VERSION)
                    732: #else
                    733:                            "without OpenSSL"
                    734: #endif
                    735:                        );
1.31      markus    736:                        if (opt == 'V')
                    737:                                exit(0);
                    738:                        break;
1.255     reyk      739:                case 'w':
1.256     reyk      740:                        if (options.tun_open == -1)
                    741:                                options.tun_open = SSH_TUNMODE_DEFAULT;
1.255     reyk      742:                        options.tun_local = a2tun(optarg, &options.tun_remote);
1.256     reyk      743:                        if (options.tun_local == SSH_TUNID_ERR) {
1.316     djm       744:                                fprintf(stderr,
                    745:                                    "Bad tun device '%s'\n", optarg);
1.257     dtucker   746:                                exit(255);
1.255     reyk      747:                        }
                    748:                        break;
1.331     dtucker   749:                case 'W':
1.441     dtucker   750:                        if (options.stdio_forward_host != NULL)
1.332     djm       751:                                fatal("stdio forward already specified");
                    752:                        if (muxclient_command != 0)
                    753:                                fatal("Cannot specify stdio forward with -O");
1.331     dtucker   754:                        if (parse_forward(&fwd, optarg, 1, 0)) {
1.441     dtucker   755:                                options.stdio_forward_host = fwd.listen_host;
                    756:                                options.stdio_forward_port = fwd.listen_port;
1.378     djm       757:                                free(fwd.connect_host);
1.331     dtucker   758:                        } else {
                    759:                                fprintf(stderr,
                    760:                                    "Bad stdio forwarding specification '%s'\n",
                    761:                                    optarg);
                    762:                                exit(255);
                    763:                        }
1.359     djm       764:                        options.request_tty = REQUEST_TTY_NO;
1.331     dtucker   765:                        no_shell_flag = 1;
                    766:                        break;
1.31      markus    767:                case 'q':
                    768:                        options.log_level = SYSLOG_LEVEL_QUIET;
                    769:                        break;
                    770:                case 'e':
                    771:                        if (optarg[0] == '^' && optarg[2] == 0 &&
1.128     fgsch     772:                            (u_char) optarg[1] >= 64 &&
                    773:                            (u_char) optarg[1] < 128)
1.78      markus    774:                                options.escape_char = (u_char) optarg[1] & 31;
1.31      markus    775:                        else if (strlen(optarg) == 1)
1.78      markus    776:                                options.escape_char = (u_char) optarg[0];
1.31      markus    777:                        else if (strcmp(optarg, "none") == 0)
1.119     stevesk   778:                                options.escape_char = SSH_ESCAPECHAR_NONE;
1.31      markus    779:                        else {
1.128     fgsch     780:                                fprintf(stderr, "Bad escape character '%s'.\n",
                    781:                                    optarg);
1.257     dtucker   782:                                exit(255);
1.31      markus    783:                        }
                    784:                        break;
                    785:                case 'c':
1.420     djm       786:                        if (ciphers_valid(*optarg == '+' ?
                    787:                            optarg + 1 : optarg)) {
1.49      markus    788:                                /* SSH2 only */
1.422     dtucker   789:                                free(options.ciphers);
1.49      markus    790:                                options.ciphers = xstrdup(optarg);
1.224     markus    791:                                options.cipher = SSH_CIPHER_INVALID;
1.420     djm       792:                                break;
                    793:                        }
                    794:                        /* SSH1 only */
                    795:                        options.cipher = cipher_number(optarg);
                    796:                        if (options.cipher == -1) {
                    797:                                fprintf(stderr, "Unknown cipher type '%s'\n",
                    798:                                    optarg);
                    799:                                exit(255);
1.95      markus    800:                        }
1.420     djm       801:                        if (options.cipher == SSH_CIPHER_3DES)
                    802:                                options.ciphers = xstrdup("3des-cbc");
                    803:                        else if (options.cipher == SSH_CIPHER_BLOWFISH)
                    804:                                options.ciphers = xstrdup("blowfish-cbc");
                    805:                        else
                    806:                                options.ciphers = xstrdup(KEX_CLIENT_ENCRYPT);
1.95      markus    807:                        break;
                    808:                case 'm':
1.422     dtucker   809:                        if (mac_valid(optarg)) {
                    810:                                free(options.macs);
1.95      markus    811:                                options.macs = xstrdup(optarg);
1.422     dtucker   812:                        } else {
1.128     fgsch     813:                                fprintf(stderr, "Unknown mac type '%s'\n",
                    814:                                    optarg);
1.257     dtucker   815:                                exit(255);
1.31      markus    816:                        }
                    817:                        break;
1.214     djm       818:                case 'M':
1.242     djm       819:                        if (options.control_master == SSHCTL_MASTER_YES)
                    820:                                options.control_master = SSHCTL_MASTER_ASK;
                    821:                        else
                    822:                                options.control_master = SSHCTL_MASTER_YES;
1.214     djm       823:                        break;
1.31      markus    824:                case 'p':
1.113     stevesk   825:                        options.port = a2port(optarg);
1.323     djm       826:                        if (options.port <= 0) {
1.109     markus    827:                                fprintf(stderr, "Bad port '%s'\n", optarg);
1.257     dtucker   828:                                exit(255);
1.109     markus    829:                        }
1.31      markus    830:                        break;
                    831:                case 'l':
                    832:                        options.user = optarg;
                    833:                        break;
1.141     stevesk   834:
                    835:                case 'L':
1.324     djm       836:                        if (parse_forward(&fwd, optarg, 0, 0))
1.232     djm       837:                                add_local_forward(&options, &fwd);
                    838:                        else {
1.128     fgsch     839:                                fprintf(stderr,
1.232     djm       840:                                    "Bad local forwarding specification '%s'\n",
1.128     fgsch     841:                                    optarg);
1.257     dtucker   842:                                exit(255);
1.31      markus    843:                        }
1.232     djm       844:                        break;
                    845:
                    846:                case 'R':
1.324     djm       847:                        if (parse_forward(&fwd, optarg, 0, 1)) {
1.232     djm       848:                                add_remote_forward(&options, &fwd);
                    849:                        } else {
1.128     fgsch     850:                                fprintf(stderr,
1.232     djm       851:                                    "Bad remote forwarding specification "
                    852:                                    "'%s'\n", optarg);
1.257     dtucker   853:                                exit(255);
1.31      markus    854:                        }
                    855:                        break;
1.108     markus    856:
                    857:                case 'D':
1.324     djm       858:                        if (parse_forward(&fwd, optarg, 1, 0)) {
1.322     stevesk   859:                                add_local_forward(&options, &fwd);
1.232     djm       860:                        } else {
1.322     stevesk   861:                                fprintf(stderr,
                    862:                                    "Bad dynamic forwarding specification "
                    863:                                    "'%s'\n", optarg);
1.257     dtucker   864:                                exit(255);
1.109     markus    865:                        }
1.108     markus    866:                        break;
                    867:
1.31      markus    868:                case 'C':
                    869:                        options.compression = 1;
                    870:                        break;
1.45      markus    871:                case 'N':
                    872:                        no_shell_flag = 1;
1.359     djm       873:                        options.request_tty = REQUEST_TTY_NO;
1.45      markus    874:                        break;
                    875:                case 'T':
1.359     djm       876:                        options.request_tty = REQUEST_TTY_NO;
1.45      markus    877:                        break;
1.31      markus    878:                case 'o':
1.205     markus    879:                        line = xstrdup(optarg);
1.408     djm       880:                        if (process_config_line(&options, pw,
                    881:                            host ? host : "", host ? host : "", line,
                    882:                            "command-line", 0, NULL, SSHCONF_USERCONF) != 0)
1.257     dtucker   883:                                exit(255);
1.378     djm       884:                        free(line);
1.31      markus    885:                        break;
1.85      djm       886:                case 's':
                    887:                        subsystem_flag = 1;
1.117     markus    888:                        break;
1.214     djm       889:                case 'S':
1.431     mmcc      890:                        free(options.control_path);
1.214     djm       891:                        options.control_path = xstrdup(optarg);
                    892:                        break;
1.117     markus    893:                case 'b':
                    894:                        options.bind_address = optarg;
1.85      djm       895:                        break;
1.139     markus    896:                case 'F':
                    897:                        config = optarg;
                    898:                        break;
1.31      markus    899:                default:
                    900:                        usage();
1.1       deraadt   901:                }
1.31      markus    902:        }
                    903:
1.128     fgsch     904:        ac -= optind;
                    905:        av += optind;
                    906:
1.329     guenther  907:        if (ac > 0 && !host) {
1.188     markus    908:                if (strrchr(*av, '@')) {
1.128     fgsch     909:                        p = xstrdup(*av);
1.188     markus    910:                        cp = strrchr(p, '@');
1.128     fgsch     911:                        if (cp == NULL || cp == p)
                    912:                                usage();
                    913:                        options.user = p;
                    914:                        *cp = '\0';
1.385     djm       915:                        host = xstrdup(++cp);
1.128     fgsch     916:                } else
1.385     djm       917:                        host = xstrdup(*av);
1.189     millert   918:                if (ac > 1) {
                    919:                        optind = optreset = 1;
1.128     fgsch     920:                        goto again;
                    921:                }
1.189     millert   922:                ac--, av++;
1.128     fgsch     923:        }
                    924:
1.31      markus    925:        /* Check that we got a host name. */
                    926:        if (!host)
                    927:                usage();
                    928:
1.385     djm       929:        host_arg = xstrdup(host);
                    930:
1.402     markus    931: #ifdef WITH_OPENSSL
1.350     djm       932:        OpenSSL_add_all_algorithms();
1.72      markus    933:        ERR_load_crypto_strings();
1.402     markus    934: #endif
1.31      markus    935:
                    936:        /* Initialize the command to execute on remote host. */
                    937:        buffer_init(&command);
1.1       deraadt   938:
1.33      markus    939:        /*
                    940:         * Save the command to execute on the remote host in a buffer. There
                    941:         * is no limit on the length of the command, except by the maximum
                    942:         * packet size.  Also sets the tty flag if there is no command.
                    943:         */
1.128     fgsch     944:        if (!ac) {
1.31      markus    945:                /* No command specified - execute shell on a tty. */
1.85      djm       946:                if (subsystem_flag) {
1.128     fgsch     947:                        fprintf(stderr,
                    948:                            "You must specify a subsystem to invoke.\n");
1.85      djm       949:                        usage();
                    950:                }
1.31      markus    951:        } else {
1.128     fgsch     952:                /* A command has been specified.  Store it into the buffer. */
                    953:                for (i = 0; i < ac; i++) {
                    954:                        if (i)
1.31      markus    955:                                buffer_append(&command, " ", 1);
                    956:                        buffer_append(&command, av[i], strlen(av[i]));
                    957:                }
                    958:        }
                    959:
                    960:        /* Cannot fork to background if no command. */
1.316     djm       961:        if (fork_after_authentication_flag && buffer_len(&command) == 0 &&
                    962:            !no_shell_flag)
                    963:                fatal("Cannot fork into background without a command "
                    964:                    "to execute.");
1.31      markus    965:
1.101     markus    966:        /*
                    967:         * Initialize "log" output.  Since we are the client all output
1.375     dtucker   968:         * goes to stderr unless otherwise specified by -y or -E.
1.101     markus    969:         */
1.375     dtucker   970:        if (use_syslog && logfile != NULL)
                    971:                fatal("Can't specify both -y and -E");
1.422     dtucker   972:        if (logfile != NULL)
1.375     dtucker   973:                log_redirect_stderr_to(logfile);
1.325     markus    974:        log_init(argv0,
1.452     dtucker   975:            options.log_level == SYSLOG_LEVEL_NOT_SET ?
                    976:            SYSLOG_LEVEL_INFO : options.log_level,
                    977:            options.log_facility == SYSLOG_FACILITY_NOT_SET ?
                    978:            SYSLOG_FACILITY_USER : options.log_facility,
                    979:            !use_syslog);
1.375     dtucker   980:
                    981:        if (debug_flag)
1.402     markus    982:                logit("%s, %s", SSH_VERSION,
                    983: #ifdef WITH_OPENSSL
                    984:                    SSLeay_version(SSLEAY_VERSION)
                    985: #else
                    986:                    "without OpenSSL"
                    987: #endif
                    988:                );
1.31      markus    989:
1.400     djm       990:        /* Parse the configuration files */
1.408     djm       991:        process_config_files(host_arg, pw, 0);
1.400     djm       992:
                    993:        /* Hostname canonicalisation needs a few options filled. */
                    994:        fill_default_options_for_canonicalization(&options);
                    995:
                    996:        /* If the user has replaced the hostname then take it into use now */
                    997:        if (options.hostname != NULL) {
                    998:                /* NB. Please keep in sync with readconf.c:match_cfg_line() */
                    999:                cp = percent_expand(options.hostname,
                   1000:                    "h", host, (char *)NULL);
                   1001:                free(host);
                   1002:                host = cp;
1.408     djm      1003:                free(options.hostname);
                   1004:                options.hostname = xstrdup(host);
1.400     djm      1005:        }
                   1006:
                   1007:        /* If canonicalization requested then try to apply it */
                   1008:        lowercase(host);
                   1009:        if (options.canonicalize_hostname != SSH_CANONICALISE_NO)
                   1010:                addrs = resolve_canonicalize(&host, options.port);
                   1011:
1.139     markus   1012:        /*
1.401     djm      1013:         * If CanonicalizePermittedCNAMEs have been specified but
                   1014:         * other canonicalization did not happen (by not being requested
                   1015:         * or by failing with fallback) then the hostname may still be changed
                   1016:         * as a result of CNAME following.
                   1017:         *
                   1018:         * Try to resolve the bare hostname name using the system resolver's
                   1019:         * usual search rules and then apply the CNAME follow rules.
                   1020:         *
                   1021:         * Skip the lookup if a ProxyCommand is being used unless the user
                   1022:         * has specifically requested canonicalisation for this case via
                   1023:         * CanonicalizeHostname=always
1.139     markus   1024:         */
1.443     djm      1025:        direct = option_clear_or_none(options.proxy_command) &&
                   1026:            options.jump_host == NULL;
                   1027:        if (addrs == NULL && options.num_permitted_cnames != 0 && (direct ||
                   1028:            options.canonicalize_hostname == SSH_CANONICALISE_ALWAYS)) {
1.403     djm      1029:                if ((addrs = resolve_host(host, options.port,
                   1030:                    option_clear_or_none(options.proxy_command),
                   1031:                    cname, sizeof(cname))) == NULL) {
                   1032:                        /* Don't fatal proxied host names not in the DNS */
                   1033:                        if (option_clear_or_none(options.proxy_command))
                   1034:                                cleanup_exit(255); /* logged in resolve_host */
                   1035:                } else
1.443     djm      1036:                        check_follow_cname(direct, &host, cname);
1.400     djm      1037:        }
1.139     markus   1038:
1.400     djm      1039:        /*
1.408     djm      1040:         * If canonicalisation is enabled then re-parse the configuration
                   1041:         * files as new stanzas may match.
1.400     djm      1042:         */
1.408     djm      1043:        if (options.canonicalize_hostname != 0) {
                   1044:                debug("Re-reading configuration after hostname "
                   1045:                    "canonicalisation");
                   1046:                free(options.hostname);
                   1047:                options.hostname = xstrdup(host);
                   1048:                process_config_files(host_arg, pw, 1);
                   1049:                /*
                   1050:                 * Address resolution happens early with canonicalisation
                   1051:                 * enabled and the port number may have changed since, so
                   1052:                 * reset it in address list
                   1053:                 */
                   1054:                if (addrs != NULL && options.port > 0)
                   1055:                        set_addrinfo_port(addrs, options.port);
1.139     markus   1056:        }
1.31      markus   1057:
                   1058:        /* Fill configuration defaults. */
                   1059:        fill_default_options(&options);
1.443     djm      1060:
                   1061:        /*
                   1062:         * If ProxyJump option specified, then construct a ProxyCommand now.
                   1063:         */
                   1064:        if (options.jump_host != NULL) {
                   1065:                char port_s[8];
                   1066:
                   1067:                /* Consistency check */
                   1068:                if (options.proxy_command != NULL)
                   1069:                        fatal("inconsistent options: ProxyCommand+ProxyJump");
                   1070:                /* Never use FD passing for ProxyJump */
                   1071:                options.proxy_use_fdpass = 0;
                   1072:                snprintf(port_s, sizeof(port_s), "%d", options.jump_port);
                   1073:                xasprintf(&options.proxy_command,
1.450     djm      1074:                    "ssh%s%s%s%s%s%s%s%s%s%.*s -W '[%%h]:%%p' %s",
1.443     djm      1075:                    /* Optional "-l user" argument if jump_user set */
                   1076:                    options.jump_user == NULL ? "" : " -l ",
                   1077:                    options.jump_user == NULL ? "" : options.jump_user,
                   1078:                    /* Optional "-p port" argument if jump_port set */
                   1079:                    options.jump_port <= 0 ? "" : " -p ",
                   1080:                    options.jump_port <= 0 ? "" : port_s,
                   1081:                    /* Optional additional jump hosts ",..." */
                   1082:                    options.jump_extra == NULL ? "" : " -J ",
                   1083:                    options.jump_extra == NULL ? "" : options.jump_extra,
                   1084:                    /* Optional "-F" argumment if -F specified */
                   1085:                    config == NULL ? "" : " -F ",
                   1086:                    config == NULL ? "" : config,
                   1087:                    /* Optional "-v" arguments if -v set */
                   1088:                    debug_flag ? " -" : "",
                   1089:                    debug_flag, "vvv",
                   1090:                    /* Mandatory hostname */
                   1091:                    options.jump_host);
                   1092:                debug("Setting implicit ProxyCommand from ProxyJump: %s",
                   1093:                    options.proxy_command);
                   1094:        }
1.31      markus   1095:
1.400     djm      1096:        if (options.port == 0)
                   1097:                options.port = default_ssh_port();
1.196     djm      1098:        channel_set_af(options.address_family);
                   1099:
1.383     djm      1100:        /* Tidy and check options */
                   1101:        if (options.host_key_alias != NULL)
                   1102:                lowercase(options.host_key_alias);
                   1103:        if (options.proxy_command != NULL &&
                   1104:            strcmp(options.proxy_command, "-") == 0 &&
                   1105:            options.proxy_use_fdpass)
                   1106:                fatal("ProxyCommand=- and ProxyUseFDPass are incompatible");
1.415     djm      1107:        if (options.control_persist &&
                   1108:            options.update_hostkeys == SSH_UPDATE_HOSTKEYS_ASK) {
                   1109:                debug("UpdateHostKeys=ask is incompatible with ControlPersist; "
                   1110:                    "disabling");
                   1111:                options.update_hostkeys = 0;
                   1112:        }
1.430     djm      1113:        if (options.connection_attempts <= 0)
                   1114:                fatal("Invalid number of ConnectionAttempts");
                   1115:
1.388     djm      1116:        if (original_effective_uid != 0)
                   1117:                options.use_privileged_port = 0;
1.383     djm      1118:
1.31      markus   1119:        /* reinit */
1.452     dtucker  1120:        log_init(argv0, options.log_level, options.log_facility, !use_syslog);
1.370     djm      1121:
                   1122:        if (options.request_tty == REQUEST_TTY_YES ||
                   1123:            options.request_tty == REQUEST_TTY_FORCE)
                   1124:                tty_flag = 1;
                   1125:
                   1126:        /* Allocate a tty by default if no command specified. */
                   1127:        if (buffer_len(&command) == 0)
                   1128:                tty_flag = options.request_tty != REQUEST_TTY_NO;
                   1129:
                   1130:        /* Force no tty */
1.447     markus   1131:        if (options.request_tty == REQUEST_TTY_NO ||
                   1132:            (muxclient_command && muxclient_command != SSHMUX_COMMAND_PROXY))
1.370     djm      1133:                tty_flag = 0;
                   1134:        /* Do not allocate a tty if stdin is not a tty. */
                   1135:        if ((!isatty(fileno(stdin)) || stdin_null_flag) &&
                   1136:            options.request_tty != REQUEST_TTY_FORCE) {
                   1137:                if (tty_flag)
                   1138:                        logit("Pseudo-terminal will not be allocated because "
                   1139:                            "stdin is not a terminal.");
                   1140:                tty_flag = 0;
                   1141:        }
1.31      markus   1142:
                   1143:        if (options.user == NULL)
                   1144:                options.user = xstrdup(pw->pw_name);
1.343     djm      1145:
1.358     djm      1146:        if (gethostname(thishost, sizeof(thishost)) == -1)
                   1147:                fatal("gethostname: %s", strerror(errno));
                   1148:        strlcpy(shorthost, thishost, sizeof(shorthost));
                   1149:        shorthost[strcspn(thishost, ".")] = '\0';
                   1150:        snprintf(portstr, sizeof(portstr), "%d", options.port);
1.423     djm      1151:        snprintf(uidstr, sizeof(uidstr), "%d", pw->pw_uid);
1.358     djm      1152:
1.405     djm      1153:        if ((md = ssh_digest_start(SSH_DIGEST_SHA1)) == NULL ||
                   1154:            ssh_digest_update(md, thishost, strlen(thishost)) < 0 ||
                   1155:            ssh_digest_update(md, host, strlen(host)) < 0 ||
                   1156:            ssh_digest_update(md, portstr, strlen(portstr)) < 0 ||
                   1157:            ssh_digest_update(md, options.user, strlen(options.user)) < 0 ||
                   1158:            ssh_digest_final(md, conn_hash, sizeof(conn_hash)) < 0)
                   1159:                fatal("%s: mux digest failed", __func__);
                   1160:        ssh_digest_free(md);
                   1161:        conn_hash_hex = tohex(conn_hash, ssh_digest_bytes(SSH_DIGEST_SHA1));
                   1162:
1.317     dtucker  1163:        if (options.local_command != NULL) {
                   1164:                debug3("expanding LocalCommand: %s", options.local_command);
                   1165:                cp = options.local_command;
1.405     djm      1166:                options.local_command = percent_expand(cp,
                   1167:                    "C", conn_hash_hex,
                   1168:                    "L", shorthost,
                   1169:                    "d", pw->pw_dir,
                   1170:                    "h", host,
                   1171:                    "l", thishost,
                   1172:                    "n", host_arg,
                   1173:                    "p", portstr,
                   1174:                    "r", options.user,
                   1175:                    "u", pw->pw_name,
1.358     djm      1176:                    (char *)NULL);
1.317     dtucker  1177:                debug3("expanded LocalCommand: %s", options.local_command);
1.378     djm      1178:                free(cp);
1.304     dtucker  1179:        }
1.31      markus   1180:
1.214     djm      1181:        if (options.control_path != NULL) {
1.241     djm      1182:                cp = tilde_expand_filename(options.control_path,
                   1183:                    original_real_uid);
1.378     djm      1184:                free(options.control_path);
1.405     djm      1185:                options.control_path = percent_expand(cp,
                   1186:                    "C", conn_hash_hex,
                   1187:                    "L", shorthost,
                   1188:                    "h", host,
                   1189:                    "l", thishost,
                   1190:                    "n", host_arg,
                   1191:                    "p", portstr,
                   1192:                    "r", options.user,
                   1193:                    "u", pw->pw_name,
1.423     djm      1194:                    "i", uidstr,
1.358     djm      1195:                    (char *)NULL);
1.378     djm      1196:                free(cp);
1.214     djm      1197:        }
1.405     djm      1198:        free(conn_hash_hex);
1.408     djm      1199:
                   1200:        if (config_test) {
                   1201:                dump_client_config(&options, host);
                   1202:                exit(0);
                   1203:        }
1.405     djm      1204:
1.312     djm      1205:        if (muxclient_command != 0 && options.control_path == NULL)
1.240     djm      1206:                fatal("No ControlPath specified for \"-O\" command");
1.447     markus   1207:        if (options.control_path != NULL) {
                   1208:                int sock;
                   1209:                if ((sock = muxclient(options.control_path)) >= 0) {
                   1210:                        packet_set_connection(sock, sock);
                   1211:                        ssh = active_state; /* XXX */
                   1212:                        enable_compat20();      /* XXX */
                   1213:                        packet_set_mux();
                   1214:                        goto skip_connect;
                   1215:                }
                   1216:        }
1.401     djm      1217:
                   1218:        /*
                   1219:         * If hostname canonicalisation was not enabled, then we may not
                   1220:         * have yet resolved the hostname. Do so now.
                   1221:         */
                   1222:        if (addrs == NULL && options.proxy_command == NULL) {
1.421     djm      1223:                debug2("resolving \"%s\" port %d", host, options.port);
1.401     djm      1224:                if ((addrs = resolve_host(host, options.port, 1,
                   1225:                    cname, sizeof(cname))) == NULL)
                   1226:                        cleanup_exit(255); /* resolve_host logs the error */
                   1227:        }
1.214     djm      1228:
1.303     djm      1229:        timeout_ms = options.connection_timeout * 1000;
                   1230:
1.77      markus   1231:        /* Open a connection to the remote host. */
1.385     djm      1232:        if (ssh_connect(host, addrs, &hostaddr, options.port,
                   1233:            options.address_family, options.connection_attempts,
                   1234:            &timeout_ms, options.tcp_keep_alive,
1.388     djm      1235:            options.use_privileged_port) != 0)
1.257     dtucker  1236:                exit(255);
1.31      markus   1237:
1.391     djm      1238:        if (addrs != NULL)
                   1239:                freeaddrinfo(addrs);
                   1240:
1.385     djm      1241:        packet_set_timeout(options.server_alive_interval,
                   1242:            options.server_alive_count_max);
                   1243:
1.437     djm      1244:        ssh = active_state; /* XXX */
                   1245:
1.303     djm      1246:        if (timeout_ms > 0)
                   1247:                debug3("timeout: %d ms remain after connect", timeout_ms);
                   1248:
1.33      markus   1249:        /*
                   1250:         * If we successfully made the connection, load the host private key
                   1251:         * in case we will need it later for combined rsa-rhosts
                   1252:         * authentication. This must be done before releasing extra
                   1253:         * privileges, because the file is only readable by root.
1.174     markus   1254:         * If we cannot access the private keys, load the public keys
                   1255:         * instead and try to execute the ssh-keysign helper instead.
1.33      markus   1256:         */
1.112     markus   1257:        sensitive_data.nkeys = 0;
                   1258:        sensitive_data.keys = NULL;
1.173     markus   1259:        sensitive_data.external_keysign = 0;
1.178     markus   1260:        if (options.rhosts_rsa_authentication ||
                   1261:            options.hostbased_authentication) {
1.397     djm      1262:                sensitive_data.nkeys = 9;
1.274     deraadt  1263:                sensitive_data.keys = xcalloc(sensitive_data.nkeys,
1.180     deraadt  1264:                    sizeof(Key));
1.177     markus   1265:
                   1266:                PRIV_START;
1.411     djm      1267:                sensitive_data.keys[1] = key_load_private_cert(KEY_ECDSA,
1.349     djm      1268:                    _PATH_HOST_ECDSA_KEY_FILE, "", NULL);
1.411     djm      1269:                sensitive_data.keys[2] = key_load_private_cert(KEY_ED25519,
                   1270:                    _PATH_HOST_ED25519_KEY_FILE, "", NULL);
1.349     djm      1271:                sensitive_data.keys[3] = key_load_private_cert(KEY_RSA,
1.345     djm      1272:                    _PATH_HOST_RSA_KEY_FILE, "", NULL);
1.411     djm      1273:                sensitive_data.keys[4] = key_load_private_cert(KEY_DSA,
                   1274:                    _PATH_HOST_DSA_KEY_FILE, "", NULL);
                   1275:                sensitive_data.keys[5] = key_load_private_type(KEY_ECDSA,
1.349     djm      1276:                    _PATH_HOST_ECDSA_KEY_FILE, "", NULL, NULL);
1.411     djm      1277:                sensitive_data.keys[6] = key_load_private_type(KEY_ED25519,
                   1278:                    _PATH_HOST_ED25519_KEY_FILE, "", NULL, NULL);
1.397     djm      1279:                sensitive_data.keys[7] = key_load_private_type(KEY_RSA,
1.276     dtucker  1280:                    _PATH_HOST_RSA_KEY_FILE, "", NULL, NULL);
1.411     djm      1281:                sensitive_data.keys[8] = key_load_private_type(KEY_DSA,
                   1282:                    _PATH_HOST_DSA_KEY_FILE, "", NULL, NULL);
1.177     markus   1283:                PRIV_END;
1.173     markus   1284:
1.181     markus   1285:                if (options.hostbased_authentication == 1 &&
                   1286:                    sensitive_data.keys[0] == NULL &&
1.349     djm      1287:                    sensitive_data.keys[5] == NULL &&
1.396     markus   1288:                    sensitive_data.keys[6] == NULL &&
1.397     djm      1289:                    sensitive_data.keys[7] == NULL &&
                   1290:                    sensitive_data.keys[8] == NULL) {
1.345     djm      1291:                        sensitive_data.keys[1] = key_load_cert(
1.411     djm      1292:                            _PATH_HOST_ECDSA_KEY_FILE);
1.345     djm      1293:                        sensitive_data.keys[2] = key_load_cert(
1.411     djm      1294:                            _PATH_HOST_ED25519_KEY_FILE);
1.349     djm      1295:                        sensitive_data.keys[3] = key_load_cert(
1.345     djm      1296:                            _PATH_HOST_RSA_KEY_FILE);
1.397     djm      1297:                        sensitive_data.keys[4] = key_load_cert(
1.411     djm      1298:                            _PATH_HOST_DSA_KEY_FILE);
1.397     djm      1299:                        sensitive_data.keys[5] = key_load_public(
1.411     djm      1300:                            _PATH_HOST_ECDSA_KEY_FILE, NULL);
1.397     djm      1301:                        sensitive_data.keys[6] = key_load_public(
1.411     djm      1302:                            _PATH_HOST_ED25519_KEY_FILE, NULL);
1.397     djm      1303:                        sensitive_data.keys[7] = key_load_public(
1.173     markus   1304:                            _PATH_HOST_RSA_KEY_FILE, NULL);
1.397     djm      1305:                        sensitive_data.keys[8] = key_load_public(
1.411     djm      1306:                            _PATH_HOST_DSA_KEY_FILE, NULL);
1.173     markus   1307:                        sensitive_data.external_keysign = 1;
                   1308:                }
1.31      markus   1309:        }
1.33      markus   1310:        /*
                   1311:         * Get rid of any extra privileges that we may have.  We will no
                   1312:         * longer need them.  Also, extra privileges could make it very hard
                   1313:         * to read identity files and other non-world-readable files from the
                   1314:         * user's home directory if it happens to be on a NFS volume where
                   1315:         * root is mapped to nobody.
                   1316:         */
1.225     dtucker  1317:        if (original_effective_uid == 0) {
                   1318:                PRIV_START;
                   1319:                permanently_set_uid(pw);
                   1320:        }
1.31      markus   1321:
1.33      markus   1322:        /*
                   1323:         * Now that we are back to our own permissions, create ~/.ssh
1.254     djm      1324:         * directory if it doesn't already exist.
1.33      markus   1325:         */
1.367     djm      1326:        if (config == NULL) {
                   1327:                r = snprintf(buf, sizeof buf, "%s%s%s", pw->pw_dir,
                   1328:                    strcmp(pw->pw_dir, "/") ? "/" : "", _PATH_SSH_USER_DIR);
                   1329:                if (r > 0 && (size_t)r < sizeof(buf) && stat(buf, &st) < 0)
                   1330:                        if (mkdir(buf, 0700) < 0)
                   1331:                                error("Could not create directory '%.200s'.",
                   1332:                                    buf);
                   1333:        }
1.31      markus   1334:
1.104     markus   1335:        /* load options.identity_files */
                   1336:        load_public_identity_files();
1.439     markus   1337:
                   1338:        /* optionally set the SSH_AUTHSOCKET_ENV_NAME varibale */
1.440     markus   1339:        if (options.identity_agent &&
                   1340:            strcmp(options.identity_agent, SSH_AUTHSOCKET_ENV_NAME) != 0) {
1.439     markus   1341:                if (strcmp(options.identity_agent, "none") == 0) {
                   1342:                        unsetenv(SSH_AUTHSOCKET_ENV_NAME);
                   1343:                } else {
                   1344:                        p = tilde_expand_filename(options.identity_agent,
                   1345:                            original_real_uid);
                   1346:                        cp = percent_expand(p, "d", pw->pw_dir,
                   1347:                            "u", pw->pw_name, "l", thishost, "h", host,
                   1348:                            "r", options.user, (char *)NULL);
                   1349:                        setenv(SSH_AUTHSOCKET_ENV_NAME, cp, 1);
                   1350:                        free(cp);
                   1351:                        free(p);
                   1352:                }
                   1353:        }
1.104     markus   1354:
                   1355:        /* Expand ~ in known host file names. */
1.361     djm      1356:        tilde_expand_paths(options.system_hostfiles,
                   1357:            options.num_system_hostfiles);
                   1358:        tilde_expand_paths(options.user_hostfiles, options.num_user_hostfiles);
1.149     markus   1359:
                   1360:        signal(SIGPIPE, SIG_IGN); /* ignore SIGPIPE early */
1.352     djm      1361:        signal(SIGCHLD, main_sigchld_handler);
1.31      markus   1362:
1.316     djm      1363:        /* Log into the remote system.  Never returns if the login fails. */
1.303     djm      1364:        ssh_login(&sensitive_data, host, (struct sockaddr *)&hostaddr,
1.355     djm      1365:            options.port, pw, timeout_ms);
1.339     djm      1366:
                   1367:        if (packet_connection_is_on_socket()) {
                   1368:                verbose("Authenticated to %s ([%s]:%d).", host,
1.437     djm      1369:                    ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
1.339     djm      1370:        } else {
                   1371:                verbose("Authenticated to %s (via proxy).", host);
                   1372:        }
1.31      markus   1373:
1.112     markus   1374:        /* We no longer need the private host keys.  Clear them now. */
                   1375:        if (sensitive_data.nkeys != 0) {
                   1376:                for (i = 0; i < sensitive_data.nkeys; i++) {
                   1377:                        if (sensitive_data.keys[i] != NULL) {
                   1378:                                /* Destroys contents safely */
                   1379:                                debug3("clear hostkey %d", i);
                   1380:                                key_free(sensitive_data.keys[i]);
                   1381:                                sensitive_data.keys[i] = NULL;
                   1382:                        }
                   1383:                }
1.378     djm      1384:                free(sensitive_data.keys);
1.134     markus   1385:        }
                   1386:        for (i = 0; i < options.num_identity_files; i++) {
1.378     djm      1387:                free(options.identity_files[i]);
                   1388:                options.identity_files[i] = NULL;
1.134     markus   1389:                if (options.identity_keys[i]) {
                   1390:                        key_free(options.identity_keys[i]);
                   1391:                        options.identity_keys[i] = NULL;
                   1392:                }
1.112     markus   1393:        }
1.426     djm      1394:        for (i = 0; i < options.num_certificate_files; i++) {
                   1395:                free(options.certificate_files[i]);
                   1396:                options.certificate_files[i] = NULL;
                   1397:        }
1.31      markus   1398:
1.447     markus   1399:  skip_connect:
1.45      markus   1400:        exit_status = compat20 ? ssh_session2() : ssh_session();
                   1401:        packet_close();
1.186     djm      1402:
1.312     djm      1403:        if (options.control_path != NULL && muxserver_sock != -1)
1.214     djm      1404:                unlink(options.control_path);
                   1405:
1.353     djm      1406:        /* Kill ProxyCommand if it is running. */
                   1407:        ssh_kill_proxy_command();
1.186     djm      1408:
1.45      markus   1409:        return exit_status;
                   1410: }
                   1411:
1.344     djm      1412: static void
                   1413: control_persist_detach(void)
                   1414: {
                   1415:        pid_t pid;
1.438     djm      1416:        int devnull, keep_stderr;
1.344     djm      1417:
                   1418:        debug("%s: backgrounding master process", __func__);
                   1419:
                   1420:        /*
                   1421:         * master (current process) into the background, and make the
                   1422:         * foreground process a client of the backgrounded master.
                   1423:         */
                   1424:        switch ((pid = fork())) {
                   1425:        case -1:
                   1426:                fatal("%s: fork: %s", __func__, strerror(errno));
                   1427:        case 0:
                   1428:                /* Child: master process continues mainloop */
                   1429:                break;
                   1430:        default:
                   1431:                /* Parent: set up mux slave to connect to backgrounded master */
                   1432:                debug2("%s: background process is %ld", __func__, (long)pid);
                   1433:                stdin_null_flag = ostdin_null_flag;
1.359     djm      1434:                options.request_tty = orequest_tty;
1.344     djm      1435:                tty_flag = otty_flag;
                   1436:                close(muxserver_sock);
                   1437:                muxserver_sock = -1;
1.351     markus   1438:                options.control_master = SSHCTL_MASTER_NO;
1.344     djm      1439:                muxclient(options.control_path);
                   1440:                /* muxclient() doesn't return on success. */
                   1441:                fatal("Failed to connect to new control master");
                   1442:        }
1.346     djm      1443:        if ((devnull = open(_PATH_DEVNULL, O_RDWR)) == -1) {
                   1444:                error("%s: open(\"/dev/null\"): %s", __func__,
                   1445:                    strerror(errno));
                   1446:        } else {
1.438     djm      1447:                keep_stderr = log_is_on_stderr() && debug_flag;
1.346     djm      1448:                if (dup2(devnull, STDIN_FILENO) == -1 ||
1.438     djm      1449:                    dup2(devnull, STDOUT_FILENO) == -1 ||
                   1450:                    (!keep_stderr && dup2(devnull, STDERR_FILENO) == -1))
1.346     djm      1451:                        error("%s: dup2: %s", __func__, strerror(errno));
                   1452:                if (devnull > STDERR_FILENO)
                   1453:                        close(devnull);
                   1454:        }
1.381     djm      1455:        daemon(1, 1);
1.362     djm      1456:        setproctitle("%s [mux]", options.control_path);
1.344     djm      1457: }
                   1458:
                   1459: /* Do fork() after authentication. Used by "ssh -f" */
                   1460: static void
                   1461: fork_postauth(void)
                   1462: {
                   1463:        if (need_controlpersist_detach)
                   1464:                control_persist_detach();
                   1465:        debug("forking to background");
                   1466:        fork_after_authentication_flag = 0;
                   1467:        if (daemon(1, 1) < 0)
                   1468:                fatal("daemon() failed: %.200s", strerror(errno));
                   1469: }
                   1470:
1.315     djm      1471: /* Callback for remote forward global requests */
                   1472: static void
                   1473: ssh_confirm_remote_forward(int type, u_int32_t seq, void *ctxt)
                   1474: {
1.406     millert  1475:        struct Forward *rfwd = (struct Forward *)ctxt;
1.315     djm      1476:
1.324     djm      1477:        /* XXX verbose() on failure? */
1.404     markus   1478:        debug("remote forward %s for: listen %s%s%d, connect %s:%d",
1.315     djm      1479:            type == SSH2_MSG_REQUEST_SUCCESS ? "success" : "failure",
1.406     millert  1480:            rfwd->listen_path ? rfwd->listen_path :
                   1481:            rfwd->listen_host ? rfwd->listen_host : "",
                   1482:            (rfwd->listen_path || rfwd->listen_host) ? ":" : "",
                   1483:            rfwd->listen_port, rfwd->connect_path ? rfwd->connect_path :
                   1484:            rfwd->connect_host, rfwd->connect_port);
                   1485:        if (rfwd->listen_path == NULL && rfwd->listen_port == 0) {
1.366     markus   1486:                if (type == SSH2_MSG_REQUEST_SUCCESS) {
                   1487:                        rfwd->allocated_port = packet_get_int();
                   1488:                        logit("Allocated port %u for remote forward to %s:%d",
                   1489:                            rfwd->allocated_port,
                   1490:                            rfwd->connect_host, rfwd->connect_port);
                   1491:                        channel_update_permitted_opens(rfwd->handle,
                   1492:                            rfwd->allocated_port);
                   1493:                } else {
                   1494:                        channel_update_permitted_opens(rfwd->handle, -1);
                   1495:                }
1.324     djm      1496:        }
                   1497:
1.315     djm      1498:        if (type == SSH2_MSG_REQUEST_FAILURE) {
1.406     millert  1499:                if (options.exit_on_forward_failure) {
                   1500:                        if (rfwd->listen_path != NULL)
                   1501:                                fatal("Error: remote port forwarding failed "
                   1502:                                    "for listen path %s", rfwd->listen_path);
                   1503:                        else
                   1504:                                fatal("Error: remote port forwarding failed "
                   1505:                                    "for listen port %d", rfwd->listen_port);
                   1506:                } else {
                   1507:                        if (rfwd->listen_path != NULL)
                   1508:                                logit("Warning: remote port forwarding failed "
                   1509:                                    "for listen path %s", rfwd->listen_path);
                   1510:                        else
                   1511:                                logit("Warning: remote port forwarding failed "
                   1512:                                    "for listen port %d", rfwd->listen_port);
                   1513:                }
1.315     djm      1514:        }
1.318     djm      1515:        if (++remote_forward_confirms_received == options.num_remote_forwards) {
1.315     djm      1516:                debug("All remote forwarding requests processed");
1.344     djm      1517:                if (fork_after_authentication_flag)
                   1518:                        fork_postauth();
1.318     djm      1519:        }
1.315     djm      1520: }
                   1521:
1.126     itojun   1522: static void
1.331     dtucker  1523: client_cleanup_stdio_fwd(int id, void *arg)
                   1524: {
                   1525:        debug("stdio forwarding: done");
                   1526:        cleanup_exit(0);
                   1527: }
                   1528:
1.368     djm      1529: static void
1.407     djm      1530: ssh_stdio_confirm(int id, int success, void *arg)
                   1531: {
                   1532:        if (!success)
                   1533:                fatal("stdio forwarding failed");
                   1534: }
                   1535:
                   1536: static void
1.368     djm      1537: ssh_init_stdio_forwarding(void)
1.331     dtucker  1538: {
                   1539:        Channel *c;
1.332     djm      1540:        int in, out;
1.331     dtucker  1541:
1.441     dtucker  1542:        if (options.stdio_forward_host == NULL)
1.368     djm      1543:                return;
1.384     djm      1544:        if (!compat20)
1.368     djm      1545:                fatal("stdio forwarding require Protocol 2");
                   1546:
1.441     dtucker  1547:        debug3("%s: %s:%d", __func__, options.stdio_forward_host,
                   1548:            options.stdio_forward_port);
1.332     djm      1549:
1.368     djm      1550:        if ((in = dup(STDIN_FILENO)) < 0 ||
                   1551:            (out = dup(STDOUT_FILENO)) < 0)
1.332     djm      1552:                fatal("channel_connect_stdio_fwd: dup() in/out failed");
1.441     dtucker  1553:        if ((c = channel_connect_stdio_fwd(options.stdio_forward_host,
                   1554:            options.stdio_forward_port, in, out)) == NULL)
1.368     djm      1555:                fatal("%s: channel_connect_stdio_fwd failed", __func__);
1.331     dtucker  1556:        channel_register_cleanup(c->self, client_cleanup_stdio_fwd, 0);
1.407     djm      1557:        channel_register_open_confirm(c->self, ssh_stdio_confirm, NULL);
1.331     dtucker  1558: }
                   1559:
                   1560: static void
1.70      markus   1561: ssh_init_forwarding(void)
                   1562: {
1.86      markus   1563:        int success = 0;
1.70      markus   1564:        int i;
1.331     dtucker  1565:
1.70      markus   1566:        /* Initiate local TCP/IP port forwardings. */
                   1567:        for (i = 0; i < options.num_local_forwards; i++) {
1.232     djm      1568:                debug("Local connections to %.200s:%d forwarded to remote "
                   1569:                    "address %.200s:%d",
1.406     millert  1570:                    (options.local_forwards[i].listen_path != NULL) ?
                   1571:                    options.local_forwards[i].listen_path :
1.234     deraadt  1572:                    (options.local_forwards[i].listen_host == NULL) ?
1.406     millert  1573:                    (options.fwd_opts.gateway_ports ? "*" : "LOCALHOST") :
1.232     djm      1574:                    options.local_forwards[i].listen_host,
                   1575:                    options.local_forwards[i].listen_port,
1.406     millert  1576:                    (options.local_forwards[i].connect_path != NULL) ?
                   1577:                    options.local_forwards[i].connect_path :
1.232     djm      1578:                    options.local_forwards[i].connect_host,
                   1579:                    options.local_forwards[i].connect_port);
1.158     markus   1580:                success += channel_setup_local_fwd_listener(
1.406     millert  1581:                    &options.local_forwards[i], &options.fwd_opts);
1.70      markus   1582:        }
1.283     markus   1583:        if (i > 0 && success != i && options.exit_on_forward_failure)
                   1584:                fatal("Could not request local forwarding.");
1.86      markus   1585:        if (i > 0 && success == 0)
                   1586:                error("Could not request local forwarding.");
1.70      markus   1587:
                   1588:        /* Initiate remote TCP/IP port forwardings. */
                   1589:        for (i = 0; i < options.num_remote_forwards; i++) {
1.232     djm      1590:                debug("Remote connections from %.200s:%d forwarded to "
                   1591:                    "local address %.200s:%d",
1.406     millert  1592:                    (options.remote_forwards[i].listen_path != NULL) ?
                   1593:                    options.remote_forwards[i].listen_path :
1.248     djm      1594:                    (options.remote_forwards[i].listen_host == NULL) ?
1.253     djm      1595:                    "LOCALHOST" : options.remote_forwards[i].listen_host,
1.232     djm      1596:                    options.remote_forwards[i].listen_port,
1.406     millert  1597:                    (options.remote_forwards[i].connect_path != NULL) ?
                   1598:                    options.remote_forwards[i].connect_path :
1.232     djm      1599:                    options.remote_forwards[i].connect_host,
                   1600:                    options.remote_forwards[i].connect_port);
1.366     markus   1601:                options.remote_forwards[i].handle =
                   1602:                    channel_request_remote_forwarding(
1.406     millert  1603:                    &options.remote_forwards[i]);
1.366     markus   1604:                if (options.remote_forwards[i].handle < 0) {
1.283     markus   1605:                        if (options.exit_on_forward_failure)
                   1606:                                fatal("Could not request remote forwarding.");
                   1607:                        else
                   1608:                                logit("Warning: Could not request remote "
                   1609:                                    "forwarding.");
1.366     markus   1610:                } else {
                   1611:                        client_register_global_confirm(ssh_confirm_remote_forward,
                   1612:                            &options.remote_forwards[i]);
1.283     markus   1613:                }
1.70      markus   1614:        }
1.301     djm      1615:
                   1616:        /* Initiate tunnel forwarding. */
                   1617:        if (options.tun_open != SSH_TUNMODE_NO) {
                   1618:                if (client_request_tun_fwd(options.tun_open,
                   1619:                    options.tun_local, options.tun_remote) == -1) {
                   1620:                        if (options.exit_on_forward_failure)
                   1621:                                fatal("Could not request tunnel forwarding.");
                   1622:                        else
                   1623:                                error("Could not request tunnel forwarding.");
                   1624:                }
                   1625:        }
1.70      markus   1626: }
                   1627:
1.126     itojun   1628: static void
1.70      markus   1629: check_agent_present(void)
                   1630: {
1.412     djm      1631:        int r;
                   1632:
1.70      markus   1633:        if (options.forward_agent) {
1.254     djm      1634:                /* Clear agent forwarding if we don't have an agent. */
1.412     djm      1635:                if ((r = ssh_get_authentication_socket(NULL)) != 0) {
1.70      markus   1636:                        options.forward_agent = 0;
1.412     djm      1637:                        if (r != SSH_ERR_AGENT_NOT_PRESENT)
                   1638:                                debug("ssh_get_authentication_socket: %s",
                   1639:                                    ssh_err(r));
                   1640:                }
1.70      markus   1641:        }
                   1642: }
                   1643:
1.126     itojun   1644: static int
1.45      markus   1645: ssh_session(void)
                   1646: {
                   1647:        int type;
                   1648:        int interactive = 0;
                   1649:        int have_tty = 0;
                   1650:        struct winsize ws;
                   1651:        char *cp;
1.243     djm      1652:        const char *display;
1.433     djm      1653:        char *proto = NULL, *data = NULL;
1.45      markus   1654:
1.31      markus   1655:        /* Enable compression if requested. */
                   1656:        if (options.compression) {
1.316     djm      1657:                debug("Requesting compression at level %d.",
                   1658:                    options.compression_level);
1.31      markus   1659:
1.316     djm      1660:                if (options.compression_level < 1 ||
                   1661:                    options.compression_level > 9)
                   1662:                        fatal("Compression level must be from 1 (fast) to "
                   1663:                            "9 (slow, best).");
1.31      markus   1664:
                   1665:                /* Send the request. */
                   1666:                packet_start(SSH_CMSG_REQUEST_COMPRESSION);
                   1667:                packet_put_int(options.compression_level);
                   1668:                packet_send();
                   1669:                packet_write_wait();
1.156     markus   1670:                type = packet_read();
1.31      markus   1671:                if (type == SSH_SMSG_SUCCESS)
                   1672:                        packet_start_compression(options.compression_level);
                   1673:                else if (type == SSH_SMSG_FAILURE)
1.191     itojun   1674:                        logit("Warning: Remote host refused compression.");
1.31      markus   1675:                else
1.316     djm      1676:                        packet_disconnect("Protocol error waiting for "
                   1677:                            "compression response.");
1.31      markus   1678:        }
                   1679:        /* Allocate a pseudo tty if appropriate. */
                   1680:        if (tty_flag) {
                   1681:                debug("Requesting pty.");
                   1682:
                   1683:                /* Start the packet. */
                   1684:                packet_start(SSH_CMSG_REQUEST_PTY);
                   1685:
                   1686:                /* Store TERM in the packet.  There is no limit on the
                   1687:                   length of the string. */
                   1688:                cp = getenv("TERM");
                   1689:                if (!cp)
                   1690:                        cp = "";
1.124     markus   1691:                packet_put_cstring(cp);
1.31      markus   1692:
                   1693:                /* Store window size in the packet. */
                   1694:                if (ioctl(fileno(stdin), TIOCGWINSZ, &ws) < 0)
                   1695:                        memset(&ws, 0, sizeof(ws));
1.269     deraadt  1696:                packet_put_int((u_int)ws.ws_row);
                   1697:                packet_put_int((u_int)ws.ws_col);
                   1698:                packet_put_int((u_int)ws.ws_xpixel);
                   1699:                packet_put_int((u_int)ws.ws_ypixel);
1.31      markus   1700:
                   1701:                /* Store tty modes in the packet. */
1.115     stevesk  1702:                tty_make_modes(fileno(stdin), NULL);
1.31      markus   1703:
                   1704:                /* Send the packet, and wait for it to leave. */
                   1705:                packet_send();
                   1706:                packet_write_wait();
                   1707:
                   1708:                /* Read response from the server. */
1.156     markus   1709:                type = packet_read();
1.43      markus   1710:                if (type == SSH_SMSG_SUCCESS) {
1.31      markus   1711:                        interactive = 1;
1.45      markus   1712:                        have_tty = 1;
1.43      markus   1713:                } else if (type == SSH_SMSG_FAILURE)
1.316     djm      1714:                        logit("Warning: Remote host failed or refused to "
                   1715:                            "allocate a pseudo tty.");
1.31      markus   1716:                else
1.316     djm      1717:                        packet_disconnect("Protocol error waiting for pty "
                   1718:                            "request response.");
1.31      markus   1719:        }
                   1720:        /* Request X11 forwarding if enabled and DISPLAY is set. */
1.243     djm      1721:        display = getenv("DISPLAY");
1.417     djm      1722:        if (display == NULL && options.forward_x11)
                   1723:                debug("X11 forwarding requested but DISPLAY not set");
1.433     djm      1724:        if (options.forward_x11 && client_x11_get_proto(display,
                   1725:            options.xauth_location, options.forward_x11_trusted,
                   1726:            options.forward_x11_timeout, &proto, &data) == 0) {
1.50      markus   1727:                /* Request forwarding with authentication spoofing. */
1.316     djm      1728:                debug("Requesting X11 forwarding with authentication "
                   1729:                    "spoofing.");
1.363     djm      1730:                x11_request_forwarding_with_spoofing(0, display, proto,
                   1731:                    data, 0);
1.31      markus   1732:                /* Read response from the server. */
1.156     markus   1733:                type = packet_read();
1.31      markus   1734:                if (type == SSH_SMSG_SUCCESS) {
                   1735:                        interactive = 1;
1.50      markus   1736:                } else if (type == SSH_SMSG_FAILURE) {
1.191     itojun   1737:                        logit("Warning: Remote host denied X11 forwarding.");
1.50      markus   1738:                } else {
1.316     djm      1739:                        packet_disconnect("Protocol error waiting for X11 "
                   1740:                            "forwarding");
1.50      markus   1741:                }
1.31      markus   1742:        }
                   1743:        /* Tell the packet module whether this is an interactive session. */
1.354     djm      1744:        packet_set_interactive(interactive,
                   1745:            options.ip_qos_interactive, options.ip_qos_bulk);
1.31      markus   1746:
                   1747:        /* Request authentication agent forwarding if appropriate. */
1.70      markus   1748:        check_agent_present();
                   1749:
1.31      markus   1750:        if (options.forward_agent) {
                   1751:                debug("Requesting authentication agent forwarding.");
                   1752:                auth_request_forwarding();
                   1753:
                   1754:                /* Read response from the server. */
1.156     markus   1755:                type = packet_read();
1.155     markus   1756:                packet_check_eom();
1.31      markus   1757:                if (type != SSH_SMSG_SUCCESS)
1.191     itojun   1758:                        logit("Warning: Remote host denied authentication agent forwarding.");
1.31      markus   1759:        }
                   1760:
1.70      markus   1761:        /* Initiate port forwardings. */
1.368     djm      1762:        ssh_init_stdio_forwarding();
1.70      markus   1763:        ssh_init_forwarding();
1.305     dtucker  1764:
                   1765:        /* Execute a local command */
                   1766:        if (options.local_command != NULL &&
                   1767:            options.permit_local_command)
                   1768:                ssh_local_cmd(options.local_command);
1.34      markus   1769:
1.318     djm      1770:        /*
                   1771:         * If requested and we are not interested in replies to remote
                   1772:         * forwarding requests, then let ssh continue in the background.
                   1773:         */
1.344     djm      1774:        if (fork_after_authentication_flag) {
                   1775:                if (options.exit_on_forward_failure &&
                   1776:                    options.num_remote_forwards > 0) {
                   1777:                        debug("deferring postauth fork until remote forward "
                   1778:                            "confirmation received");
                   1779:                } else
                   1780:                        fork_postauth();
1.318     djm      1781:        }
1.31      markus   1782:
1.33      markus   1783:        /*
                   1784:         * If a command was specified on the command line, execute the
                   1785:         * command now. Otherwise request the server to start a shell.
                   1786:         */
1.31      markus   1787:        if (buffer_len(&command) > 0) {
                   1788:                int len = buffer_len(&command);
                   1789:                if (len > 900)
                   1790:                        len = 900;
1.316     djm      1791:                debug("Sending command: %.*s", len,
                   1792:                    (u_char *)buffer_ptr(&command));
1.31      markus   1793:                packet_start(SSH_CMSG_EXEC_CMD);
                   1794:                packet_put_string(buffer_ptr(&command), buffer_len(&command));
                   1795:                packet_send();
                   1796:                packet_write_wait();
                   1797:        } else {
                   1798:                debug("Requesting shell.");
                   1799:                packet_start(SSH_CMSG_EXEC_SHELL);
                   1800:                packet_send();
                   1801:                packet_write_wait();
                   1802:        }
                   1803:
                   1804:        /* Enter the interactive session. */
1.119     stevesk  1805:        return client_loop(have_tty, tty_flag ?
                   1806:            options.escape_char : SSH_ESCAPECHAR_NONE, 0);
1.89      markus   1807: }
                   1808:
1.214     djm      1809: /* request pty/x11/agent/tcpfwd/shell for channel */
                   1810: static void
1.337     djm      1811: ssh_session2_setup(int id, int success, void *arg)
1.214     djm      1812: {
1.215     djm      1813:        extern char **environ;
1.243     djm      1814:        const char *display;
                   1815:        int interactive = tty_flag;
1.433     djm      1816:        char *proto = NULL, *data = NULL;
1.337     djm      1817:
                   1818:        if (!success)
                   1819:                return; /* No need for error message, channels code sens one */
1.215     djm      1820:
1.248     djm      1821:        display = getenv("DISPLAY");
1.417     djm      1822:        if (display == NULL && options.forward_x11)
                   1823:                debug("X11 forwarding requested but DISPLAY not set");
1.433     djm      1824:        if (options.forward_x11 && client_x11_get_proto(display,
                   1825:            options.xauth_location, options.forward_x11_trusted,
                   1826:            options.forward_x11_timeout, &proto, &data) == 0) {
1.50      markus   1827:                /* Request forwarding with authentication spoofing. */
1.316     djm      1828:                debug("Requesting X11 forwarding with authentication "
                   1829:                    "spoofing.");
1.363     djm      1830:                x11_request_forwarding_with_spoofing(id, display, proto,
                   1831:                    data, 1);
                   1832:                client_expect_confirm(id, "X11 forwarding", CONFIRM_WARN);
                   1833:                /* XXX exit_on_forward_failure */
1.80      markus   1834:                interactive = 1;
1.50      markus   1835:        }
                   1836:
1.70      markus   1837:        check_agent_present();
                   1838:        if (options.forward_agent) {
                   1839:                debug("Requesting authentication agent forwarding.");
                   1840:                channel_request_start(id, "auth-agent-req@openssh.com", 0);
                   1841:                packet_send();
1.212     djm      1842:        }
1.369     dtucker  1843:
                   1844:        /* Tell the packet module whether this is an interactive session. */
                   1845:        packet_set_interactive(interactive,
                   1846:            options.ip_qos_interactive, options.ip_qos_bulk);
1.212     djm      1847:
1.214     djm      1848:        client_session2_setup(id, tty_flag, subsystem_flag, getenv("TERM"),
1.311     djm      1849:            NULL, fileno(stdin), &command, environ);
1.45      markus   1850: }
                   1851:
1.143     markus   1852: /* open new channel for a session */
1.126     itojun   1853: static int
1.143     markus   1854: ssh_session2_open(void)
1.45      markus   1855: {
1.118     markus   1856:        Channel *c;
                   1857:        int window, packetmax, in, out, err;
1.60      markus   1858:
1.62      markus   1859:        if (stdin_null_flag) {
1.93      itojun   1860:                in = open(_PATH_DEVNULL, O_RDONLY);
1.62      markus   1861:        } else {
                   1862:                in = dup(STDIN_FILENO);
                   1863:        }
1.60      markus   1864:        out = dup(STDOUT_FILENO);
                   1865:        err = dup(STDERR_FILENO);
1.45      markus   1866:
                   1867:        if (in < 0 || out < 0 || err < 0)
1.62      markus   1868:                fatal("dup() in/out/err failed");
1.45      markus   1869:
1.69      markus   1870:        /* enable nonblocking unless tty */
                   1871:        if (!isatty(in))
                   1872:                set_nonblock(in);
                   1873:        if (!isatty(out))
                   1874:                set_nonblock(out);
                   1875:        if (!isatty(err))
                   1876:                set_nonblock(err);
                   1877:
1.65      markus   1878:        window = CHAN_SES_WINDOW_DEFAULT;
                   1879:        packetmax = CHAN_SES_PACKET_DEFAULT;
1.164     markus   1880:        if (tty_flag) {
                   1881:                window >>= 1;
                   1882:                packetmax >>= 1;
1.45      markus   1883:        }
1.118     markus   1884:        c = channel_new(
1.45      markus   1885:            "session", SSH_CHANNEL_OPENING, in, out, err,
1.65      markus   1886:            window, packetmax, CHAN_EXTENDED_WRITE,
1.192     markus   1887:            "client-session", /*nonblock*/0);
1.45      markus   1888:
1.143     markus   1889:        debug3("ssh_session2_open: channel_new: %d", c->self);
1.106     markus   1890:
1.122     markus   1891:        channel_send_open(c->self);
1.143     markus   1892:        if (!no_shell_flag)
1.310     djm      1893:                channel_register_open_confirm(c->self,
                   1894:                    ssh_session2_setup, NULL);
1.106     markus   1895:
1.118     markus   1896:        return c->self;
1.106     markus   1897: }
                   1898:
1.126     itojun   1899: static int
1.106     markus   1900: ssh_session2(void)
                   1901: {
1.143     markus   1902:        int id = -1;
1.106     markus   1903:
                   1904:        /* XXX should be pre-session */
1.368     djm      1905:        if (!options.control_persist)
                   1906:                ssh_init_stdio_forwarding();
1.106     markus   1907:        ssh_init_forwarding();
                   1908:
1.344     djm      1909:        /* Start listening for multiplex clients */
1.447     markus   1910:        if (!packet_get_mux())
                   1911:                muxserver_listen();
1.344     djm      1912:
                   1913:        /*
1.368     djm      1914:         * If we are in control persist mode and have a working mux listen
                   1915:         * socket, then prepare to background ourselves and have a foreground
                   1916:         * client attach as a control slave.
                   1917:         * NB. we must save copies of the flags that we override for
1.344     djm      1918:         * the backgrounding, since we defer attachment of the slave until
                   1919:         * after the connection is fully established (in particular,
                   1920:         * async rfwd replies have been received for ExitOnForwardFailure).
                   1921:         */
                   1922:        if (options.control_persist && muxserver_sock != -1) {
                   1923:                ostdin_null_flag = stdin_null_flag;
                   1924:                ono_shell_flag = no_shell_flag;
1.359     djm      1925:                orequest_tty = options.request_tty;
1.344     djm      1926:                otty_flag = tty_flag;
                   1927:                stdin_null_flag = 1;
                   1928:                no_shell_flag = 1;
                   1929:                tty_flag = 0;
                   1930:                if (!fork_after_authentication_flag)
                   1931:                        need_controlpersist_detach = 1;
                   1932:                fork_after_authentication_flag = 1;
                   1933:        }
1.368     djm      1934:        /*
                   1935:         * ControlPersist mux listen socket setup failed, attempt the
                   1936:         * stdio forward setup that we skipped earlier.
                   1937:         */
                   1938:        if (options.control_persist && muxserver_sock == -1)
                   1939:                ssh_init_stdio_forwarding();
1.344     djm      1940:
1.143     markus   1941:        if (!no_shell_flag || (datafellows & SSH_BUG_DUMMYCHAN))
                   1942:                id = ssh_session2_open();
1.379     djm      1943:        else {
                   1944:                packet_set_interactive(
                   1945:                    options.control_master == SSHCTL_MASTER_NO,
                   1946:                    options.ip_qos_interactive, options.ip_qos_bulk);
                   1947:        }
1.314     djm      1948:
                   1949:        /* If we don't expect to open a new session, then disallow it */
1.319     markus   1950:        if (options.control_master == SSHCTL_MASTER_NO &&
                   1951:            (datafellows & SSH_NEW_OPENSSH)) {
1.314     djm      1952:                debug("Requesting no-more-sessions@openssh.com");
                   1953:                packet_start(SSH2_MSG_GLOBAL_REQUEST);
                   1954:                packet_put_cstring("no-more-sessions@openssh.com");
                   1955:                packet_put_char(0);
                   1956:                packet_send();
                   1957:        }
1.255     reyk     1958:
                   1959:        /* Execute a local command */
                   1960:        if (options.local_command != NULL &&
                   1961:            options.permit_local_command)
                   1962:                ssh_local_cmd(options.local_command);
1.301     djm      1963:
1.342     djm      1964:        /*
                   1965:         * If requested and we are not interested in replies to remote
                   1966:         * forwarding requests, then let ssh continue in the background.
                   1967:         */
1.344     djm      1968:        if (fork_after_authentication_flag) {
                   1969:                if (options.exit_on_forward_failure &&
                   1970:                    options.num_remote_forwards > 0) {
                   1971:                        debug("deferring postauth fork until remote forward "
                   1972:                            "confirmation received");
                   1973:                } else
                   1974:                        fork_postauth();
1.318     djm      1975:        }
1.31      markus   1976:
1.119     stevesk  1977:        return client_loop(tty_flag, tty_flag ?
                   1978:            options.escape_char : SSH_ESCAPECHAR_NONE, id);
1.72      markus   1979: }
                   1980:
1.426     djm      1981: /* Loads all IdentityFile and CertificateFile keys */
1.126     itojun   1982: static void
1.104     markus   1983: load_public_identity_files(void)
                   1984: {
1.275     djm      1985:        char *filename, *cp, thishost[NI_MAXHOST];
1.306     deraadt  1986:        char *pwdir = NULL, *pwname = NULL;
1.104     markus   1987:        Key *public;
1.275     djm      1988:        struct passwd *pw;
1.426     djm      1989:        int i;
                   1990:        u_int n_ids, n_certs;
1.335     djm      1991:        char *identity_files[SSH_MAX_IDENTITY_FILES];
                   1992:        Key *identity_keys[SSH_MAX_IDENTITY_FILES];
1.426     djm      1993:        char *certificate_files[SSH_MAX_CERTIFICATE_FILES];
                   1994:        struct sshkey *certificates[SSH_MAX_CERTIFICATE_FILES];
1.333     markus   1995: #ifdef ENABLE_PKCS11
1.167     markus   1996:        Key **keys;
1.333     markus   1997:        int nkeys;
1.335     djm      1998: #endif /* PKCS11 */
1.104     markus   1999:
1.426     djm      2000:        n_ids = n_certs = 0;
1.398     tedu     2001:        memset(identity_files, 0, sizeof(identity_files));
                   2002:        memset(identity_keys, 0, sizeof(identity_keys));
1.426     djm      2003:        memset(certificate_files, 0, sizeof(certificate_files));
                   2004:        memset(certificates, 0, sizeof(certificates));
1.335     djm      2005:
                   2006: #ifdef ENABLE_PKCS11
1.333     markus   2007:        if (options.pkcs11_provider != NULL &&
1.167     markus   2008:            options.num_identity_files < SSH_MAX_IDENTITY_FILES &&
1.333     markus   2009:            (pkcs11_init(!options.batch_mode) == 0) &&
                   2010:            (nkeys = pkcs11_add_provider(options.pkcs11_provider, NULL,
                   2011:            &keys)) > 0) {
                   2012:                for (i = 0; i < nkeys; i++) {
1.335     djm      2013:                        if (n_ids >= SSH_MAX_IDENTITY_FILES) {
                   2014:                                key_free(keys[i]);
                   2015:                                continue;
                   2016:                        }
                   2017:                        identity_keys[n_ids] = keys[i];
                   2018:                        identity_files[n_ids] =
1.333     markus   2019:                            xstrdup(options.pkcs11_provider); /* XXX */
1.335     djm      2020:                        n_ids++;
1.167     markus   2021:                }
1.378     djm      2022:                free(keys);
1.127     markus   2023:        }
1.333     markus   2024: #endif /* ENABLE_PKCS11 */
1.275     djm      2025:        if ((pw = getpwuid(original_real_uid)) == NULL)
                   2026:                fatal("load_public_identity_files: getpwuid failed");
1.307     dtucker  2027:        pwname = xstrdup(pw->pw_name);
                   2028:        pwdir = xstrdup(pw->pw_dir);
1.275     djm      2029:        if (gethostname(thishost, sizeof(thishost)) == -1)
                   2030:                fatal("load_public_identity_files: gethostname: %s",
                   2031:                    strerror(errno));
1.335     djm      2032:        for (i = 0; i < options.num_identity_files; i++) {
1.373     djm      2033:                if (n_ids >= SSH_MAX_IDENTITY_FILES ||
                   2034:                    strcasecmp(options.identity_files[i], "none") == 0) {
1.378     djm      2035:                        free(options.identity_files[i]);
1.426     djm      2036:                        options.identity_files[i] = NULL;
1.335     djm      2037:                        continue;
                   2038:                }
1.275     djm      2039:                cp = tilde_expand_filename(options.identity_files[i],
1.131     millert  2040:                    original_real_uid);
1.306     deraadt  2041:                filename = percent_expand(cp, "d", pwdir,
                   2042:                    "u", pwname, "l", thishost, "h", host,
1.275     djm      2043:                    "r", options.user, (char *)NULL);
1.378     djm      2044:                free(cp);
1.131     millert  2045:                public = key_load_public(filename, NULL);
                   2046:                debug("identity file %s type %d", filename,
                   2047:                    public ? public->type : -1);
1.378     djm      2048:                free(options.identity_files[i]);
1.335     djm      2049:                identity_files[n_ids] = filename;
                   2050:                identity_keys[n_ids] = public;
                   2051:
                   2052:                if (++n_ids >= SSH_MAX_IDENTITY_FILES)
                   2053:                        continue;
                   2054:
1.426     djm      2055:                /*
                   2056:                 * If no certificates have been explicitly listed then try
                   2057:                 * to add the default certificate variant too.
                   2058:                 */
                   2059:                if (options.num_certificate_files != 0)
                   2060:                        continue;
1.335     djm      2061:                xasprintf(&cp, "%s-cert", filename);
                   2062:                public = key_load_public(cp, NULL);
                   2063:                debug("identity file %s type %d", cp,
                   2064:                    public ? public->type : -1);
                   2065:                if (public == NULL) {
1.378     djm      2066:                        free(cp);
1.335     djm      2067:                        continue;
                   2068:                }
                   2069:                if (!key_is_cert(public)) {
                   2070:                        debug("%s: key %s type %s is not a certificate",
                   2071:                            __func__, cp, key_type(public));
                   2072:                        key_free(public);
1.378     djm      2073:                        free(cp);
1.335     djm      2074:                        continue;
                   2075:                }
1.448     djm      2076:                /* NB. leave filename pointing to private key */
                   2077:                identity_files[n_ids] = xstrdup(filename);
1.335     djm      2078:                identity_keys[n_ids] = public;
                   2079:                n_ids++;
                   2080:        }
1.426     djm      2081:
                   2082:        if (options.num_certificate_files > SSH_MAX_CERTIFICATE_FILES)
                   2083:                fatal("%s: too many certificates", __func__);
                   2084:        for (i = 0; i < options.num_certificate_files; i++) {
                   2085:                cp = tilde_expand_filename(options.certificate_files[i],
                   2086:                    original_real_uid);
                   2087:                filename = percent_expand(cp, "d", pwdir,
                   2088:                    "u", pwname, "l", thishost, "h", host,
                   2089:                    "r", options.user, (char *)NULL);
                   2090:                free(cp);
                   2091:
                   2092:                public = key_load_public(filename, NULL);
                   2093:                debug("certificate file %s type %d", filename,
                   2094:                    public ? public->type : -1);
                   2095:                free(options.certificate_files[i]);
                   2096:                options.certificate_files[i] = NULL;
                   2097:                if (public == NULL) {
                   2098:                        free(filename);
                   2099:                        continue;
                   2100:                }
                   2101:                if (!key_is_cert(public)) {
                   2102:                        debug("%s: key %s type %s is not a certificate",
                   2103:                            __func__, filename, key_type(public));
                   2104:                        key_free(public);
                   2105:                        free(filename);
                   2106:                        continue;
                   2107:                }
                   2108:                certificate_files[n_certs] = filename;
                   2109:                certificates[n_certs] = public;
                   2110:                ++n_certs;
                   2111:        }
                   2112:
1.335     djm      2113:        options.num_identity_files = n_ids;
                   2114:        memcpy(options.identity_files, identity_files, sizeof(identity_files));
                   2115:        memcpy(options.identity_keys, identity_keys, sizeof(identity_keys));
1.426     djm      2116:
                   2117:        options.num_certificate_files = n_certs;
                   2118:        memcpy(options.certificate_files,
                   2119:            certificate_files, sizeof(certificate_files));
                   2120:        memcpy(options.certificates, certificates, sizeof(certificates));
1.335     djm      2121:
1.398     tedu     2122:        explicit_bzero(pwname, strlen(pwname));
1.378     djm      2123:        free(pwname);
1.398     tedu     2124:        explicit_bzero(pwdir, strlen(pwdir));
1.378     djm      2125:        free(pwdir);
1.214     djm      2126: }
1.352     djm      2127:
                   2128: static void
                   2129: main_sigchld_handler(int sig)
                   2130: {
                   2131:        int save_errno = errno;
                   2132:        pid_t pid;
                   2133:        int status;
                   2134:
                   2135:        while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
                   2136:            (pid < 0 && errno == EINTR))
                   2137:                ;
                   2138:
                   2139:        signal(sig, main_sigchld_handler);
                   2140:        errno = save_errno;
                   2141: }