[BACK]Return to ssh.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/ssh.c, Revision 1.482

1.482   ! markus      1: /* $OpenBSD: ssh.c,v 1.481 2018/06/08 03:35:36 djm Exp $ */
1.1       deraadt     2: /*
1.32      deraadt     3:  * Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4:  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5:  *                    All rights reserved
                      6:  * Ssh client program.  This program can be used to log into a remote machine.
                      7:  * The software supports strong authentication, encryption, and forwarding
                      8:  * of X11, TCP/IP, and authentication connections.
                      9:  *
1.64      deraadt    10:  * As far as I am concerned, the code I have written for this software
                     11:  * can be used freely for any purpose.  Any derived versions of this
                     12:  * software must be clearly marked as such, and if the derived work is
                     13:  * incompatible with the protocol description in the RFC file, it must be
                     14:  * called by a name other than "ssh" or "Secure Shell".
                     15:  *
                     16:  * Copyright (c) 1999 Niels Provos.  All rights reserved.
1.202     markus     17:  * Copyright (c) 2000, 2001, 2002, 2003 Markus Friedl.  All rights reserved.
1.64      deraadt    18:  *
                     19:  * Modified to work with SSL by Niels Provos <provos@citi.umich.edu>
                     20:  * in Canada (German citizen).
                     21:  *
                     22:  * Redistribution and use in source and binary forms, with or without
                     23:  * modification, are permitted provided that the following conditions
                     24:  * are met:
                     25:  * 1. Redistributions of source code must retain the above copyright
                     26:  *    notice, this list of conditions and the following disclaimer.
                     27:  * 2. Redistributions in binary form must reproduce the above copyright
                     28:  *    notice, this list of conditions and the following disclaimer in the
                     29:  *    documentation and/or other materials provided with the distribution.
                     30:  *
                     31:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     32:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     33:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     34:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     35:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     36:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     37:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     38:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     39:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     40:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.32      deraadt    41:  */
1.1       deraadt    42:
1.293     deraadt    43: #include <sys/types.h>
1.312     djm        44: #include <sys/ioctl.h>
                     45: #include <sys/queue.h>
1.259     stevesk    46: #include <sys/resource.h>
1.280     stevesk    47: #include <sys/socket.h>
1.264     stevesk    48: #include <sys/stat.h>
1.312     djm        49: #include <sys/time.h>
1.352     djm        50: #include <sys/wait.h>
1.258     stevesk    51:
1.265     stevesk    52: #include <ctype.h>
1.285     stevesk    53: #include <errno.h>
1.281     stevesk    54: #include <fcntl.h>
1.286     stevesk    55: #include <netdb.h>
1.258     stevesk    56: #include <paths.h>
1.279     stevesk    57: #include <pwd.h>
1.263     stevesk    58: #include <signal.h>
1.287     stevesk    59: #include <stddef.h>
1.291     stevesk    60: #include <stdio.h>
1.290     stevesk    61: #include <stdlib.h>
1.289     stevesk    62: #include <string.h>
1.288     stevesk    63: #include <unistd.h>
1.414     deraadt    64: #include <limits.h>
1.445     djm        65: #include <locale.h>
1.49      markus     66:
1.402     markus     67: #ifdef WITH_OPENSSL
1.49      markus     68: #include <openssl/evp.h>
1.72      markus     69: #include <openssl/err.h>
1.402     markus     70: #endif
1.1       deraadt    71:
1.293     deraadt    72: #include "xmalloc.h"
1.84      markus     73: #include "ssh.h"
                     74: #include "ssh2.h"
1.341     djm        75: #include "canohost.h"
1.84      markus     76: #include "compat.h"
                     77: #include "cipher.h"
1.405     djm        78: #include "digest.h"
1.1       deraadt    79: #include "packet.h"
1.482   ! markus     80: #include "sshbuf.h"
1.123     markus     81: #include "channels.h"
1.49      markus     82: #include "key.h"
1.58      markus     83: #include "authfd.h"
1.49      markus     84: #include "authfile.h"
1.83      markus     85: #include "pathnames.h"
1.214     djm        86: #include "dispatch.h"
1.81      markus     87: #include "clientloop.h"
1.84      markus     88: #include "log.h"
1.406     millert    89: #include "misc.h"
1.84      markus     90: #include "readconf.h"
                     91: #include "sshconnect.h"
1.95      markus     92: #include "kex.h"
                     93: #include "mac.h"
1.213     deraadt    94: #include "sshpty.h"
1.212     djm        95: #include "match.h"
1.214     djm        96: #include "msg.h"
1.225     dtucker    97: #include "uidswap.h"
1.278     stevesk    98: #include "version.h"
1.412     djm        99: #include "ssherr.h"
1.420     djm       100: #include "myproposal.h"
1.49      markus    101:
1.333     markus    102: #ifdef ENABLE_PKCS11
                    103: #include "ssh-pkcs11.h"
1.137     jakob     104: #endif
1.127     markus    105:
1.49      markus    106: extern char *__progname;
1.1       deraadt   107:
1.316     djm       108: /* Flag indicating whether debug mode is on.  May be set on the command line. */
1.1       deraadt   109: int debug_flag = 0;
                    110:
1.359     djm       111: /* Flag indicating whether a tty should be requested */
1.1       deraadt   112: int tty_flag = 0;
                    113:
1.45      markus    114: /* don't exec a shell */
                    115: int no_shell_flag = 0;
                    116:
1.33      markus    117: /*
                    118:  * Flag indicating that nothing should be read from stdin.  This can be set
                    119:  * on the command line.
                    120:  */
1.1       deraadt   121: int stdin_null_flag = 0;
                    122:
1.33      markus    123: /*
1.344     djm       124:  * Flag indicating that the current process should be backgrounded and
                    125:  * a new slave launched in the foreground for ControlPersist.
                    126:  */
                    127: int need_controlpersist_detach = 0;
                    128:
                    129: /* Copies of flags for ControlPersist foreground slave */
1.359     djm       130: int ostdin_null_flag, ono_shell_flag, otty_flag, orequest_tty;
1.344     djm       131:
                    132: /*
1.33      markus    133:  * Flag indicating that ssh should fork after authentication.  This is useful
1.172     deraadt   134:  * so that the passphrase can be entered manually, and then ssh goes to the
1.33      markus    135:  * background.
                    136:  */
1.1       deraadt   137: int fork_after_authentication_flag = 0;
                    138:
1.33      markus    139: /*
                    140:  * General data structure for command line options and options configurable
                    141:  * in configuration files.  See readconf.h.
                    142:  */
1.1       deraadt   143: Options options;
                    144:
1.139     markus    145: /* optional user configfile */
                    146: char *config = NULL;
                    147:
1.33      markus    148: /*
                    149:  * Name of the host we are connecting to.  This is the name given on the
                    150:  * command line, or the HostName specified for the user-supplied name in a
                    151:  * configuration file.
                    152:  */
1.1       deraadt   153: char *host;
                    154:
1.466     djm       155: /* Various strings used to to percent_expand() arguments */
                    156: static char thishost[NI_MAXHOST], shorthost[NI_MAXHOST], portstr[NI_MAXSERV];
                    157: static char uidstr[32], *host_arg, *conn_hash_hex;
                    158:
1.22      provos    159: /* socket address the host resolves to */
1.37      markus    160: struct sockaddr_storage hostaddr;
1.1       deraadt   161:
1.112     markus    162: /* Private host keys. */
1.173     markus    163: Sensitive sensitive_data;
1.1       deraadt   164:
1.10      dugsong   165: /* Original real UID. */
                    166: uid_t original_real_uid;
1.177     markus    167: uid_t original_effective_uid;
1.1       deraadt   168:
1.45      markus    169: /* command to be executed */
1.482   ! markus    170: struct sshbuf *command;
1.45      markus    171:
1.85      djm       172: /* Should we execute a command or invoke a subsystem? */
                    173: int subsystem_flag = 0;
                    174:
1.170     markus    175: /* # of replies received for global requests */
1.315     djm       176: static int remote_forward_confirms_received = 0;
1.170     markus    177:
1.313     djm       178: /* mux.c */
                    179: extern int muxserver_sock;
                    180: extern u_int muxclient_command;
                    181:
1.1       deraadt   182: /* Prints a help message to the user.  This function never returns. */
                    183:
1.126     itojun    184: static void
1.93      itojun    185: usage(void)
1.1       deraadt   186: {
1.208     markus    187:        fprintf(stderr,
1.474     djm       188: "usage: ssh [-46AaCfGgKkMNnqsTtVvXxYy] [-B bind_interface]\n"
                    189: "           [-b bind_address] [-c cipher_spec] [-D [bind_address:]port]\n"
                    190: "           [-E log_file] [-e escape_char] [-F configfile] [-I pkcs11]\n"
                    191: "           [-i identity_file] [-J [user@]host[:port]] [-L address]\n"
                    192: "           [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]\n"
                    193: "           [-Q query_option] [-R address] [-S ctl_path] [-W host:port]\n"
                    194: "           [-w local_tun[:remote_tun]] destination [command]\n"
1.208     markus    195:        );
1.257     dtucker   196:        exit(255);
1.1       deraadt   197: }
                    198:
1.466     djm       199: static int ssh_session2(struct ssh *, struct passwd *);
                    200: static void load_public_identity_files(struct passwd *);
1.352     djm       201: static void main_sigchld_handler(int);
1.312     djm       202:
1.361     djm       203: /* ~/ expand a list of paths. NB. assumes path[n] is heap-allocated. */
                    204: static void
                    205: tilde_expand_paths(char **paths, u_int num_paths)
                    206: {
                    207:        u_int i;
                    208:        char *cp;
                    209:
                    210:        for (i = 0; i < num_paths; i++) {
                    211:                cp = tilde_expand_filename(paths[i], original_real_uid);
1.378     djm       212:                free(paths[i]);
1.361     djm       213:                paths[i] = cp;
                    214:        }
                    215: }
                    216:
1.400     djm       217: /*
                    218:  * Attempt to resolve a host name / port to a set of addresses and
                    219:  * optionally return any CNAMEs encountered along the way.
                    220:  * Returns NULL on failure.
                    221:  * NB. this function must operate with a options having undefined members.
                    222:  */
1.385     djm       223: static struct addrinfo *
1.400     djm       224: resolve_host(const char *name, int port, int logerr, char *cname, size_t clen)
1.385     djm       225: {
                    226:        char strport[NI_MAXSERV];
                    227:        struct addrinfo hints, *res;
                    228:        int gaierr, loglevel = SYSLOG_LEVEL_DEBUG1;
                    229:
1.400     djm       230:        if (port <= 0)
                    231:                port = default_ssh_port();
                    232:
1.427     djm       233:        snprintf(strport, sizeof strport, "%d", port);
1.398     tedu      234:        memset(&hints, 0, sizeof(hints));
1.400     djm       235:        hints.ai_family = options.address_family == -1 ?
                    236:            AF_UNSPEC : options.address_family;
1.385     djm       237:        hints.ai_socktype = SOCK_STREAM;
                    238:        if (cname != NULL)
                    239:                hints.ai_flags = AI_CANONNAME;
                    240:        if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
                    241:                if (logerr || (gaierr != EAI_NONAME && gaierr != EAI_NODATA))
                    242:                        loglevel = SYSLOG_LEVEL_ERROR;
                    243:                do_log2(loglevel, "%s: Could not resolve hostname %.100s: %s",
                    244:                    __progname, name, ssh_gai_strerror(gaierr));
                    245:                return NULL;
                    246:        }
                    247:        if (cname != NULL && res->ai_canonname != NULL) {
                    248:                if (strlcpy(cname, res->ai_canonname, clen) >= clen) {
                    249:                        error("%s: host \"%s\" cname \"%s\" too long (max %lu)",
                    250:                            __func__, name,  res->ai_canonname, (u_long)clen);
                    251:                        if (clen > 0)
                    252:                                *cname = '\0';
                    253:                }
                    254:        }
                    255:        return res;
                    256: }
                    257:
1.470     djm       258: /* Returns non-zero if name can only be an address and not a hostname */
                    259: static int
                    260: is_addr_fast(const char *name)
                    261: {
                    262:        return (strchr(name, '%') != NULL || strchr(name, ':') != NULL ||
                    263:            strspn(name, "0123456789.") == strlen(name));
                    264: }
                    265:
                    266: /* Returns non-zero if name represents a valid, single address */
                    267: static int
                    268: is_addr(const char *name)
                    269: {
                    270:        char strport[NI_MAXSERV];
                    271:        struct addrinfo hints, *res;
                    272:
                    273:        if (is_addr_fast(name))
                    274:                return 1;
                    275:
                    276:        snprintf(strport, sizeof strport, "%u", default_ssh_port());
                    277:        memset(&hints, 0, sizeof(hints));
                    278:        hints.ai_family = options.address_family == -1 ?
                    279:            AF_UNSPEC : options.address_family;
                    280:        hints.ai_socktype = SOCK_STREAM;
                    281:        hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
                    282:        if (getaddrinfo(name, strport, &hints, &res) != 0)
                    283:                return 0;
                    284:        if (res == NULL || res->ai_next != NULL) {
                    285:                freeaddrinfo(res);
                    286:                return 0;
                    287:        }
                    288:        freeaddrinfo(res);
                    289:        return 1;
                    290: }
                    291:
1.385     djm       292: /*
1.413     djm       293:  * Attempt to resolve a numeric host address / port to a single address.
                    294:  * Returns a canonical address string.
                    295:  * Returns NULL on failure.
                    296:  * NB. this function must operate with a options having undefined members.
                    297:  */
                    298: static struct addrinfo *
                    299: resolve_addr(const char *name, int port, char *caddr, size_t clen)
                    300: {
                    301:        char addr[NI_MAXHOST], strport[NI_MAXSERV];
                    302:        struct addrinfo hints, *res;
                    303:        int gaierr;
                    304:
                    305:        if (port <= 0)
                    306:                port = default_ssh_port();
                    307:        snprintf(strport, sizeof strport, "%u", port);
                    308:        memset(&hints, 0, sizeof(hints));
                    309:        hints.ai_family = options.address_family == -1 ?
                    310:            AF_UNSPEC : options.address_family;
                    311:        hints.ai_socktype = SOCK_STREAM;
                    312:        hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
                    313:        if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
                    314:                debug2("%s: could not resolve name %.100s as address: %s",
                    315:                    __func__, name, ssh_gai_strerror(gaierr));
                    316:                return NULL;
                    317:        }
                    318:        if (res == NULL) {
                    319:                debug("%s: getaddrinfo %.100s returned no addresses",
                    320:                 __func__, name);
                    321:                return NULL;
                    322:        }
                    323:        if (res->ai_next != NULL) {
                    324:                debug("%s: getaddrinfo %.100s returned multiple addresses",
                    325:                    __func__, name);
                    326:                goto fail;
                    327:        }
                    328:        if ((gaierr = getnameinfo(res->ai_addr, res->ai_addrlen,
                    329:            addr, sizeof(addr), NULL, 0, NI_NUMERICHOST)) != 0) {
                    330:                debug("%s: Could not format address for name %.100s: %s",
                    331:                    __func__, name, ssh_gai_strerror(gaierr));
                    332:                goto fail;
                    333:        }
                    334:        if (strlcpy(caddr, addr, clen) >= clen) {
                    335:                error("%s: host \"%s\" addr \"%s\" too long (max %lu)",
                    336:                    __func__, name,  addr, (u_long)clen);
                    337:                if (clen > 0)
                    338:                        *caddr = '\0';
                    339:  fail:
                    340:                freeaddrinfo(res);
                    341:                return NULL;
                    342:        }
                    343:        return res;
                    344: }
                    345:
                    346: /*
1.385     djm       347:  * Check whether the cname is a permitted replacement for the hostname
                    348:  * and perform the replacement if it is.
1.400     djm       349:  * NB. this function must operate with a options having undefined members.
1.385     djm       350:  */
                    351: static int
1.443     djm       352: check_follow_cname(int direct, char **namep, const char *cname)
1.385     djm       353: {
                    354:        int i;
                    355:        struct allowed_cname *rule;
                    356:
                    357:        if (*cname == '\0' || options.num_permitted_cnames == 0 ||
                    358:            strcmp(*namep, cname) == 0)
                    359:                return 0;
1.386     djm       360:        if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
1.385     djm       361:                return 0;
                    362:        /*
1.386     djm       363:         * Don't attempt to canonicalize names that will be interpreted by
1.443     djm       364:         * a proxy or jump host unless the user specifically requests so.
1.385     djm       365:         */
1.443     djm       366:        if (!direct &&
1.386     djm       367:            options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
1.385     djm       368:                return 0;
                    369:        debug3("%s: check \"%s\" CNAME \"%s\"", __func__, *namep, cname);
                    370:        for (i = 0; i < options.num_permitted_cnames; i++) {
                    371:                rule = options.permitted_cnames + i;
1.418     djm       372:                if (match_pattern_list(*namep, rule->source_list, 1) != 1 ||
                    373:                    match_pattern_list(cname, rule->target_list, 1) != 1)
1.385     djm       374:                        continue;
1.386     djm       375:                verbose("Canonicalized DNS aliased hostname "
1.385     djm       376:                    "\"%s\" => \"%s\"", *namep, cname);
                    377:                free(*namep);
                    378:                *namep = xstrdup(cname);
                    379:                return 1;
                    380:        }
                    381:        return 0;
                    382: }
                    383:
                    384: /*
                    385:  * Attempt to resolve the supplied hostname after applying the user's
1.387     djm       386:  * canonicalization rules. Returns the address list for the host or NULL
                    387:  * if no name was found after canonicalization.
1.400     djm       388:  * NB. this function must operate with a options having undefined members.
1.385     djm       389:  */
                    390: static struct addrinfo *
1.400     djm       391: resolve_canonicalize(char **hostp, int port)
1.385     djm       392: {
1.443     djm       393:        int i, direct, ndots;
1.413     djm       394:        char *cp, *fullhost, newname[NI_MAXHOST];
1.385     djm       395:        struct addrinfo *addrs;
                    396:
                    397:        /*
1.470     djm       398:         * Attempt to canonicalise addresses, regardless of
                    399:         * whether hostname canonicalisation was requested
1.385     djm       400:         */
1.413     djm       401:        if ((addrs = resolve_addr(*hostp, port,
                    402:            newname, sizeof(newname))) != NULL) {
                    403:                debug2("%s: hostname %.100s is address", __func__, *hostp);
                    404:                if (strcasecmp(*hostp, newname) != 0) {
                    405:                        debug2("%s: canonicalised address \"%s\" => \"%s\"",
                    406:                            __func__, *hostp, newname);
                    407:                        free(*hostp);
                    408:                        *hostp = xstrdup(newname);
                    409:                }
                    410:                return addrs;
                    411:        }
                    412:
1.470     djm       413:        /*
                    414:         * If this looks like an address but didn't parse as one, it might
                    415:         * be an address with an invalid interface scope. Skip further
                    416:         * attempts at canonicalisation.
                    417:         */
                    418:        if (is_addr_fast(*hostp)) {
                    419:                debug("%s: hostname %.100s is an unrecognised address",
                    420:                    __func__, *hostp);
                    421:                return NULL;
                    422:        }
                    423:
                    424:        if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
                    425:                return NULL;
                    426:
                    427:        /*
                    428:         * Don't attempt to canonicalize names that will be interpreted by
                    429:         * a proxy unless the user specifically requests so.
                    430:         */
                    431:        direct = option_clear_or_none(options.proxy_command) &&
                    432:            options.jump_host == NULL;
                    433:        if (!direct &&
                    434:            options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
                    435:                return NULL;
                    436:
1.428     djm       437:        /* If domain name is anchored, then resolve it now */
                    438:        if ((*hostp)[strlen(*hostp) - 1] == '.') {
                    439:                debug3("%s: name is fully qualified", __func__);
                    440:                fullhost = xstrdup(*hostp);
                    441:                if ((addrs = resolve_host(fullhost, port, 0,
                    442:                    newname, sizeof(newname))) != NULL)
                    443:                        goto found;
                    444:                free(fullhost);
                    445:                goto notfound;
                    446:        }
                    447:
1.387     djm       448:        /* Don't apply canonicalization to sufficiently-qualified hostnames */
1.385     djm       449:        ndots = 0;
                    450:        for (cp = *hostp; *cp != '\0'; cp++) {
                    451:                if (*cp == '.')
                    452:                        ndots++;
                    453:        }
1.386     djm       454:        if (ndots > options.canonicalize_max_dots) {
                    455:                debug3("%s: not canonicalizing hostname \"%s\" (max dots %d)",
                    456:                    __func__, *hostp, options.canonicalize_max_dots);
1.385     djm       457:                return NULL;
                    458:        }
                    459:        /* Attempt each supplied suffix */
                    460:        for (i = 0; i < options.num_canonical_domains; i++) {
1.413     djm       461:                *newname = '\0';
1.385     djm       462:                xasprintf(&fullhost, "%s.%s.", *hostp,
                    463:                    options.canonical_domains[i]);
1.400     djm       464:                debug3("%s: attempting \"%s\" => \"%s\"", __func__,
                    465:                    *hostp, fullhost);
                    466:                if ((addrs = resolve_host(fullhost, port, 0,
1.413     djm       467:                    newname, sizeof(newname))) == NULL) {
1.385     djm       468:                        free(fullhost);
                    469:                        continue;
                    470:                }
1.428     djm       471:  found:
1.385     djm       472:                /* Remove trailing '.' */
                    473:                fullhost[strlen(fullhost) - 1] = '\0';
                    474:                /* Follow CNAME if requested */
1.443     djm       475:                if (!check_follow_cname(direct, &fullhost, newname)) {
1.386     djm       476:                        debug("Canonicalized hostname \"%s\" => \"%s\"",
1.385     djm       477:                            *hostp, fullhost);
                    478:                }
                    479:                free(*hostp);
                    480:                *hostp = fullhost;
                    481:                return addrs;
                    482:        }
1.428     djm       483:  notfound:
1.386     djm       484:        if (!options.canonicalize_fallback_local)
1.400     djm       485:                fatal("%s: Could not resolve host \"%s\"", __progname, *hostp);
                    486:        debug2("%s: host %s not found in any suffix", __func__, *hostp);
1.385     djm       487:        return NULL;
                    488: }
                    489:
1.32      deraadt   490: /*
1.400     djm       491:  * Read per-user configuration file.  Ignore the system wide config
                    492:  * file if the user specifies a config file on the command line.
                    493:  */
                    494: static void
1.466     djm       495: process_config_files(const char *host_name, struct passwd *pw, int post_canon)
1.400     djm       496: {
1.414     deraadt   497:        char buf[PATH_MAX];
1.400     djm       498:        int r;
                    499:
                    500:        if (config != NULL) {
                    501:                if (strcasecmp(config, "none") != 0 &&
1.466     djm       502:                    !read_config_file(config, pw, host, host_name, &options,
1.408     djm       503:                    SSHCONF_USERCONF | (post_canon ? SSHCONF_POSTCANON : 0)))
1.400     djm       504:                        fatal("Can't open user config file %.100s: "
                    505:                            "%.100s", config, strerror(errno));
                    506:        } else {
                    507:                r = snprintf(buf, sizeof buf, "%s/%s", pw->pw_dir,
                    508:                    _PATH_SSH_USER_CONFFILE);
                    509:                if (r > 0 && (size_t)r < sizeof(buf))
1.466     djm       510:                        (void)read_config_file(buf, pw, host, host_name,
1.408     djm       511:                            &options, SSHCONF_CHECKPERM | SSHCONF_USERCONF |
                    512:                            (post_canon ? SSHCONF_POSTCANON : 0));
1.400     djm       513:
                    514:                /* Read systemwide configuration file after user config. */
1.408     djm       515:                (void)read_config_file(_PATH_HOST_CONFIG_FILE, pw,
1.466     djm       516:                    host, host_name, &options,
1.408     djm       517:                    post_canon ? SSHCONF_POSTCANON : 0);
                    518:        }
                    519: }
                    520:
                    521: /* Rewrite the port number in an addrinfo list of addresses */
                    522: static void
                    523: set_addrinfo_port(struct addrinfo *addrs, int port)
                    524: {
                    525:        struct addrinfo *addr;
                    526:
                    527:        for (addr = addrs; addr != NULL; addr = addr->ai_next) {
                    528:                switch (addr->ai_family) {
                    529:                case AF_INET:
                    530:                        ((struct sockaddr_in *)addr->ai_addr)->
                    531:                            sin_port = htons(port);
                    532:                        break;
                    533:                case AF_INET6:
                    534:                        ((struct sockaddr_in6 *)addr->ai_addr)->
                    535:                            sin6_port = htons(port);
                    536:                        break;
                    537:                }
1.400     djm       538:        }
                    539: }
                    540:
                    541: /*
1.32      deraadt   542:  * Main program for the ssh client.
                    543:  */
1.2       provos    544: int
                    545: main(int ac, char **av)
1.1       deraadt   546: {
1.437     djm       547:        struct ssh *ssh = NULL;
1.462     djm       548:        int i, r, opt, exit_status, use_syslog, direct, timeout_ms;
1.470     djm       549:        int was_addr, config_test = 0, opt_terminated = 0;
1.466     djm       550:        char *p, *cp, *line, *argv0, buf[PATH_MAX], *logfile;
                    551:        char cname[NI_MAXHOST];
1.31      markus    552:        struct stat st;
1.98      markus    553:        struct passwd *pw;
1.144     stevesk   554:        extern int optind, optreset;
                    555:        extern char *optarg;
1.406     millert   556:        struct Forward fwd;
1.385     djm       557:        struct addrinfo *addrs = NULL;
1.405     djm       558:        struct ssh_digest_ctx *md;
                    559:        u_char conn_hash[SSH_DIGEST_MAX_LENGTH];
1.250     djm       560:
1.436     dtucker   561:        ssh_malloc_init();      /* must be called before any mallocs */
1.250     djm       562:        /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
                    563:        sanitise_stdfd();
1.31      markus    564:
1.33      markus    565:        /*
1.346     djm       566:         * Discard other fds that are hanging around. These can cause problem
                    567:         * with backgrounded ssh processes started by ControlPersist.
                    568:         */
                    569:        closefrom(STDERR_FILENO + 1);
                    570:
                    571:        /*
1.33      markus    572:         * Save the original real uid.  It will be needed later (uid-swapping
                    573:         * may clobber the real uid).
                    574:         */
1.31      markus    575:        original_real_uid = getuid();
                    576:        original_effective_uid = geteuid();
                    577:
1.184     stevesk   578:        /*
                    579:         * Use uid-swapping to give up root privileges for the duration of
                    580:         * option processing.  We will re-instantiate the rights when we are
                    581:         * ready to create the privileged port, and will permanently drop
                    582:         * them when the port has been created (actually, when the connection
                    583:         * has been made, as we may need to create the port several times).
                    584:         */
                    585:        PRIV_END;
                    586:
1.31      markus    587:        /* If we are installed setuid root be careful to not drop core. */
                    588:        if (original_real_uid != original_effective_uid) {
                    589:                struct rlimit rlim;
                    590:                rlim.rlim_cur = rlim.rlim_max = 0;
                    591:                if (setrlimit(RLIMIT_CORE, &rlim) < 0)
                    592:                        fatal("setrlimit failed: %.100s", strerror(errno));
1.1       deraadt   593:        }
1.107     markus    594:        /* Get user data. */
                    595:        pw = getpwuid(original_real_uid);
                    596:        if (!pw) {
1.380     djm       597:                logit("No user exists for uid %lu", (u_long)original_real_uid);
1.257     dtucker   598:                exit(255);
1.107     markus    599:        }
                    600:        /* Take a copy of the returned structure. */
                    601:        pw = pwcopy(pw);
1.31      markus    602:
1.33      markus    603:        /*
                    604:         * Set our umask to something reasonable, as some files are created
                    605:         * with the default umask.  This will make them world-readable but
                    606:         * writable only by the owner, which is ok for all files for which we
                    607:         * don't set the modes explicitly.
                    608:         */
1.31      markus    609:        umask(022);
1.445     djm       610:
                    611:        setlocale(LC_CTYPE, "");
1.31      markus    612:
1.316     djm       613:        /*
                    614:         * Initialize option structure to indicate that no values have been
                    615:         * set.
                    616:         */
1.31      markus    617:        initialize_options(&options);
                    618:
1.463     djm       619:        /*
                    620:         * Prepare main ssh transport/connection structures
                    621:         */
                    622:        if ((ssh = ssh_alloc_session_state()) == NULL)
                    623:                fatal("Couldn't allocate session state");
                    624:        channel_init_channels(ssh);
                    625:        active_state = ssh; /* XXX legacy API compat */
                    626:
1.31      markus    627:        /* Parse command-line arguments. */
                    628:        host = NULL;
1.320     djm       629:        use_syslog = 0;
1.375     dtucker   630:        logfile = NULL;
1.325     markus    631:        argv0 = av[0];
1.31      markus    632:
1.266     djm       633:  again:
1.316     djm       634:        while ((opt = getopt(ac, av, "1246ab:c:e:fgi:kl:m:no:p:qstvx"
1.474     djm       635:            "AB:CD:E:F:GI:J:KL:MNO:PQ:R:S:TVw:W:XYy")) != -1) {
1.31      markus    636:                switch (opt) {
1.91      jakob     637:                case '1':
1.454     djm       638:                        fatal("SSH protocol v.1 is no longer supported");
1.91      jakob     639:                        break;
1.47      markus    640:                case '2':
1.454     djm       641:                        /* Ignored */
1.47      markus    642:                        break;
1.37      markus    643:                case '4':
1.196     djm       644:                        options.address_family = AF_INET;
1.37      markus    645:                        break;
                    646:                case '6':
1.196     djm       647:                        options.address_family = AF_INET6;
1.37      markus    648:                        break;
1.31      markus    649:                case 'n':
                    650:                        stdin_null_flag = 1;
                    651:                        break;
                    652:                case 'f':
                    653:                        fork_after_authentication_flag = 1;
                    654:                        stdin_null_flag = 1;
                    655:                        break;
                    656:                case 'x':
                    657:                        options.forward_x11 = 0;
                    658:                        break;
                    659:                case 'X':
                    660:                        options.forward_x11 = 1;
                    661:                        break;
1.320     djm       662:                case 'y':
                    663:                        use_syslog = 1;
                    664:                        break;
1.375     dtucker   665:                case 'E':
1.422     dtucker   666:                        logfile = optarg;
1.375     dtucker   667:                        break;
1.408     djm       668:                case 'G':
                    669:                        config_test = 1;
                    670:                        break;
1.202     markus    671:                case 'Y':
                    672:                        options.forward_x11 = 1;
                    673:                        options.forward_x11_trusted = 1;
                    674:                        break;
1.31      markus    675:                case 'g':
1.406     millert   676:                        options.fwd_opts.gateway_ports = 1;
1.31      markus    677:                        break;
1.229     djm       678:                case 'O':
1.441     dtucker   679:                        if (options.stdio_forward_host != NULL)
1.332     djm       680:                                fatal("Cannot specify multiplexing "
                    681:                                    "command with -W");
                    682:                        else if (muxclient_command != 0)
                    683:                                fatal("Multiplexing command already specified");
1.229     djm       684:                        if (strcmp(optarg, "check") == 0)
1.312     djm       685:                                muxclient_command = SSHMUX_COMMAND_ALIVE_CHECK;
1.338     markus    686:                        else if (strcmp(optarg, "forward") == 0)
                    687:                                muxclient_command = SSHMUX_COMMAND_FORWARD;
1.229     djm       688:                        else if (strcmp(optarg, "exit") == 0)
1.312     djm       689:                                muxclient_command = SSHMUX_COMMAND_TERMINATE;
1.357     djm       690:                        else if (strcmp(optarg, "stop") == 0)
                    691:                                muxclient_command = SSHMUX_COMMAND_STOP;
1.365     djm       692:                        else if (strcmp(optarg, "cancel") == 0)
                    693:                                muxclient_command = SSHMUX_COMMAND_CANCEL_FWD;
1.447     markus    694:                        else if (strcmp(optarg, "proxy") == 0)
                    695:                                muxclient_command = SSHMUX_COMMAND_PROXY;
1.229     djm       696:                        else
                    697:                                fatal("Invalid multiplex command.");
                    698:                        break;
1.183     stevesk   699:                case 'P':       /* deprecated */
1.31      markus    700:                        options.use_privileged_port = 0;
1.376     djm       701:                        break;
1.394     deraadt   702:                case 'Q':
1.376     djm       703:                        cp = NULL;
1.394     deraadt   704:                        if (strcmp(optarg, "cipher") == 0)
1.393     djm       705:                                cp = cipher_alg_list('\n', 0);
1.394     deraadt   706:                        else if (strcmp(optarg, "cipher-auth") == 0)
1.393     djm       707:                                cp = cipher_alg_list('\n', 1);
1.394     deraadt   708:                        else if (strcmp(optarg, "mac") == 0)
1.392     dtucker   709:                                cp = mac_alg_list('\n');
1.394     deraadt   710:                        else if (strcmp(optarg, "kex") == 0)
1.392     dtucker   711:                                cp = kex_alg_list('\n');
1.394     deraadt   712:                        else if (strcmp(optarg, "key") == 0)
1.451     djm       713:                                cp = sshkey_alg_list(0, 0, 0, '\n');
1.396     markus    714:                        else if (strcmp(optarg, "key-cert") == 0)
1.451     djm       715:                                cp = sshkey_alg_list(1, 0, 0, '\n');
1.396     markus    716:                        else if (strcmp(optarg, "key-plain") == 0)
1.451     djm       717:                                cp = sshkey_alg_list(0, 1, 0, '\n');
1.416     djm       718:                        else if (strcmp(optarg, "protocol-version") == 0) {
                    719:                                cp = xstrdup("2");
                    720:                        }
1.376     djm       721:                        if (cp == NULL)
                    722:                                fatal("Unsupported query \"%s\"", optarg);
                    723:                        printf("%s\n", cp);
                    724:                        free(cp);
                    725:                        exit(0);
1.31      markus    726:                        break;
                    727:                case 'a':
                    728:                        options.forward_agent = 0;
1.53      markus    729:                        break;
                    730:                case 'A':
                    731:                        options.forward_agent = 1;
1.31      markus    732:                        break;
                    733:                case 'k':
1.204     dtucker   734:                        options.gss_deleg_creds = 0;
1.297     djm       735:                        break;
                    736:                case 'K':
                    737:                        options.gss_authentication = 1;
                    738:                        options.gss_deleg_creds = 1;
1.31      markus    739:                        break;
                    740:                case 'i':
1.429     dtucker   741:                        p = tilde_expand_filename(optarg, original_real_uid);
                    742:                        if (stat(p, &st) < 0)
1.128     fgsch     743:                                fprintf(stderr, "Warning: Identity file %s "
1.429     dtucker   744:                                    "not accessible: %s.\n", p,
1.231     otto      745:                                    strerror(errno));
1.429     dtucker   746:                        else
                    747:                                add_identity_file(&options, NULL, p, 1);
                    748:                        free(p);
1.31      markus    749:                        break;
1.127     markus    750:                case 'I':
1.333     markus    751: #ifdef ENABLE_PKCS11
1.422     dtucker   752:                        free(options.pkcs11_provider);
1.333     markus    753:                        options.pkcs11_provider = xstrdup(optarg);
1.137     jakob     754: #else
1.333     markus    755:                        fprintf(stderr, "no support for PKCS#11.\n");
1.137     jakob     756: #endif
1.127     markus    757:                        break;
1.443     djm       758:                case 'J':
                    759:                        if (options.jump_host != NULL)
                    760:                                fatal("Only a single -J option permitted");
                    761:                        if (options.proxy_command != NULL)
                    762:                                fatal("Cannot specify -J with ProxyCommand");
                    763:                        if (parse_jump(optarg, &options, 1) == -1)
                    764:                                fatal("Invalid -J argument");
                    765:                        options.proxy_command = xstrdup("none");
                    766:                        break;
1.31      markus    767:                case 't':
1.359     djm       768:                        if (options.request_tty == REQUEST_TTY_YES)
                    769:                                options.request_tty = REQUEST_TTY_FORCE;
                    770:                        else
                    771:                                options.request_tty = REQUEST_TTY_YES;
1.31      markus    772:                        break;
                    773:                case 'v':
1.197     markus    774:                        if (debug_flag == 0) {
1.66      markus    775:                                debug_flag = 1;
                    776:                                options.log_level = SYSLOG_LEVEL_DEBUG1;
1.197     markus    777:                        } else {
1.443     djm       778:                                if (options.log_level < SYSLOG_LEVEL_DEBUG3) {
                    779:                                        debug_flag++;
1.197     markus    780:                                        options.log_level++;
1.443     djm       781:                                }
1.197     markus    782:                        }
1.375     dtucker   783:                        break;
1.31      markus    784:                case 'V':
1.209     markus    785:                        fprintf(stderr, "%s, %s\n",
1.402     markus    786:                            SSH_VERSION,
                    787: #ifdef WITH_OPENSSL
                    788:                            SSLeay_version(SSLEAY_VERSION)
                    789: #else
                    790:                            "without OpenSSL"
                    791: #endif
                    792:                        );
1.31      markus    793:                        if (opt == 'V')
                    794:                                exit(0);
                    795:                        break;
1.255     reyk      796:                case 'w':
1.256     reyk      797:                        if (options.tun_open == -1)
                    798:                                options.tun_open = SSH_TUNMODE_DEFAULT;
1.255     reyk      799:                        options.tun_local = a2tun(optarg, &options.tun_remote);
1.256     reyk      800:                        if (options.tun_local == SSH_TUNID_ERR) {
1.316     djm       801:                                fprintf(stderr,
                    802:                                    "Bad tun device '%s'\n", optarg);
1.257     dtucker   803:                                exit(255);
1.255     reyk      804:                        }
                    805:                        break;
1.331     dtucker   806:                case 'W':
1.441     dtucker   807:                        if (options.stdio_forward_host != NULL)
1.332     djm       808:                                fatal("stdio forward already specified");
                    809:                        if (muxclient_command != 0)
                    810:                                fatal("Cannot specify stdio forward with -O");
1.331     dtucker   811:                        if (parse_forward(&fwd, optarg, 1, 0)) {
1.441     dtucker   812:                                options.stdio_forward_host = fwd.listen_host;
                    813:                                options.stdio_forward_port = fwd.listen_port;
1.378     djm       814:                                free(fwd.connect_host);
1.331     dtucker   815:                        } else {
                    816:                                fprintf(stderr,
                    817:                                    "Bad stdio forwarding specification '%s'\n",
                    818:                                    optarg);
                    819:                                exit(255);
                    820:                        }
1.359     djm       821:                        options.request_tty = REQUEST_TTY_NO;
1.331     dtucker   822:                        no_shell_flag = 1;
                    823:                        break;
1.31      markus    824:                case 'q':
                    825:                        options.log_level = SYSLOG_LEVEL_QUIET;
                    826:                        break;
                    827:                case 'e':
                    828:                        if (optarg[0] == '^' && optarg[2] == 0 &&
1.128     fgsch     829:                            (u_char) optarg[1] >= 64 &&
                    830:                            (u_char) optarg[1] < 128)
1.78      markus    831:                                options.escape_char = (u_char) optarg[1] & 31;
1.31      markus    832:                        else if (strlen(optarg) == 1)
1.78      markus    833:                                options.escape_char = (u_char) optarg[0];
1.31      markus    834:                        else if (strcmp(optarg, "none") == 0)
1.119     stevesk   835:                                options.escape_char = SSH_ESCAPECHAR_NONE;
1.31      markus    836:                        else {
1.128     fgsch     837:                                fprintf(stderr, "Bad escape character '%s'.\n",
                    838:                                    optarg);
1.257     dtucker   839:                                exit(255);
1.31      markus    840:                        }
                    841:                        break;
                    842:                case 'c':
1.456     djm       843:                        if (!ciphers_valid(*optarg == '+' ?
1.420     djm       844:                            optarg + 1 : optarg)) {
                    845:                                fprintf(stderr, "Unknown cipher type '%s'\n",
                    846:                                    optarg);
                    847:                                exit(255);
1.95      markus    848:                        }
1.456     djm       849:                        free(options.ciphers);
                    850:                        options.ciphers = xstrdup(optarg);
1.95      markus    851:                        break;
                    852:                case 'm':
1.422     dtucker   853:                        if (mac_valid(optarg)) {
                    854:                                free(options.macs);
1.95      markus    855:                                options.macs = xstrdup(optarg);
1.422     dtucker   856:                        } else {
1.128     fgsch     857:                                fprintf(stderr, "Unknown mac type '%s'\n",
                    858:                                    optarg);
1.257     dtucker   859:                                exit(255);
1.31      markus    860:                        }
                    861:                        break;
1.214     djm       862:                case 'M':
1.242     djm       863:                        if (options.control_master == SSHCTL_MASTER_YES)
                    864:                                options.control_master = SSHCTL_MASTER_ASK;
                    865:                        else
                    866:                                options.control_master = SSHCTL_MASTER_YES;
1.214     djm       867:                        break;
1.31      markus    868:                case 'p':
1.465     millert   869:                        if (options.port == -1) {
                    870:                                options.port = a2port(optarg);
                    871:                                if (options.port <= 0) {
                    872:                                        fprintf(stderr, "Bad port '%s'\n",
                    873:                                            optarg);
                    874:                                        exit(255);
                    875:                                }
1.109     markus    876:                        }
1.31      markus    877:                        break;
                    878:                case 'l':
1.465     millert   879:                        if (options.user == NULL)
                    880:                                options.user = optarg;
1.31      markus    881:                        break;
1.141     stevesk   882:
                    883:                case 'L':
1.324     djm       884:                        if (parse_forward(&fwd, optarg, 0, 0))
1.232     djm       885:                                add_local_forward(&options, &fwd);
                    886:                        else {
1.128     fgsch     887:                                fprintf(stderr,
1.232     djm       888:                                    "Bad local forwarding specification '%s'\n",
1.128     fgsch     889:                                    optarg);
1.257     dtucker   890:                                exit(255);
1.31      markus    891:                        }
1.232     djm       892:                        break;
                    893:
                    894:                case 'R':
1.464     markus    895:                        if (parse_forward(&fwd, optarg, 0, 1) ||
                    896:                            parse_forward(&fwd, optarg, 1, 1)) {
1.232     djm       897:                                add_remote_forward(&options, &fwd);
                    898:                        } else {
1.128     fgsch     899:                                fprintf(stderr,
1.232     djm       900:                                    "Bad remote forwarding specification "
                    901:                                    "'%s'\n", optarg);
1.257     dtucker   902:                                exit(255);
1.31      markus    903:                        }
                    904:                        break;
1.108     markus    905:
                    906:                case 'D':
1.324     djm       907:                        if (parse_forward(&fwd, optarg, 1, 0)) {
1.322     stevesk   908:                                add_local_forward(&options, &fwd);
1.232     djm       909:                        } else {
1.322     stevesk   910:                                fprintf(stderr,
                    911:                                    "Bad dynamic forwarding specification "
                    912:                                    "'%s'\n", optarg);
1.257     dtucker   913:                                exit(255);
1.109     markus    914:                        }
1.108     markus    915:                        break;
                    916:
1.31      markus    917:                case 'C':
                    918:                        options.compression = 1;
                    919:                        break;
1.45      markus    920:                case 'N':
                    921:                        no_shell_flag = 1;
1.359     djm       922:                        options.request_tty = REQUEST_TTY_NO;
1.45      markus    923:                        break;
                    924:                case 'T':
1.359     djm       925:                        options.request_tty = REQUEST_TTY_NO;
1.45      markus    926:                        break;
1.31      markus    927:                case 'o':
1.205     markus    928:                        line = xstrdup(optarg);
1.408     djm       929:                        if (process_config_line(&options, pw,
                    930:                            host ? host : "", host ? host : "", line,
                    931:                            "command-line", 0, NULL, SSHCONF_USERCONF) != 0)
1.257     dtucker   932:                                exit(255);
1.378     djm       933:                        free(line);
1.31      markus    934:                        break;
1.85      djm       935:                case 's':
                    936:                        subsystem_flag = 1;
1.117     markus    937:                        break;
1.214     djm       938:                case 'S':
1.431     mmcc      939:                        free(options.control_path);
1.214     djm       940:                        options.control_path = xstrdup(optarg);
                    941:                        break;
1.117     markus    942:                case 'b':
                    943:                        options.bind_address = optarg;
1.474     djm       944:                        break;
                    945:                case 'B':
                    946:                        options.bind_interface = optarg;
1.85      djm       947:                        break;
1.139     markus    948:                case 'F':
                    949:                        config = optarg;
                    950:                        break;
1.31      markus    951:                default:
                    952:                        usage();
1.1       deraadt   953:                }
1.31      markus    954:        }
                    955:
1.462     djm       956:        if (optind > 1 && strcmp(av[optind - 1], "--") == 0)
                    957:                opt_terminated = 1;
                    958:
1.128     fgsch     959:        ac -= optind;
                    960:        av += optind;
                    961:
1.329     guenther  962:        if (ac > 0 && !host) {
1.465     millert   963:                int tport;
                    964:                char *tuser;
                    965:                switch (parse_ssh_uri(*av, &tuser, &host, &tport)) {
                    966:                case -1:
                    967:                        usage();
                    968:                        break;
                    969:                case 0:
                    970:                        if (options.user == NULL) {
                    971:                                options.user = tuser;
                    972:                                tuser = NULL;
                    973:                        }
                    974:                        free(tuser);
                    975:                        if (options.port == -1 && tport != -1)
                    976:                                options.port = tport;
                    977:                        break;
                    978:                default:
1.128     fgsch     979:                        p = xstrdup(*av);
1.188     markus    980:                        cp = strrchr(p, '@');
1.465     millert   981:                        if (cp != NULL) {
                    982:                                if (cp == p)
                    983:                                        usage();
                    984:                                if (options.user == NULL) {
                    985:                                        options.user = p;
                    986:                                        p = NULL;
                    987:                                }
                    988:                                *cp++ = '\0';
                    989:                                host = xstrdup(cp);
                    990:                                free(p);
                    991:                        } else
                    992:                                host = p;
                    993:                        break;
                    994:                }
1.462     djm       995:                if (ac > 1 && !opt_terminated) {
1.189     millert   996:                        optind = optreset = 1;
1.128     fgsch     997:                        goto again;
                    998:                }
1.189     millert   999:                ac--, av++;
1.128     fgsch    1000:        }
                   1001:
1.31      markus   1002:        /* Check that we got a host name. */
                   1003:        if (!host)
                   1004:                usage();
                   1005:
1.385     djm      1006:        host_arg = xstrdup(host);
                   1007:
1.402     markus   1008: #ifdef WITH_OPENSSL
1.350     djm      1009:        OpenSSL_add_all_algorithms();
1.72      markus   1010:        ERR_load_crypto_strings();
1.402     markus   1011: #endif
1.31      markus   1012:
                   1013:        /* Initialize the command to execute on remote host. */
1.482   ! markus   1014:        if ((command = sshbuf_new()) == NULL)
        !          1015:                fatal("sshbuf_new failed");
1.1       deraadt  1016:
1.33      markus   1017:        /*
                   1018:         * Save the command to execute on the remote host in a buffer. There
                   1019:         * is no limit on the length of the command, except by the maximum
                   1020:         * packet size.  Also sets the tty flag if there is no command.
                   1021:         */
1.128     fgsch    1022:        if (!ac) {
1.31      markus   1023:                /* No command specified - execute shell on a tty. */
1.85      djm      1024:                if (subsystem_flag) {
1.128     fgsch    1025:                        fprintf(stderr,
                   1026:                            "You must specify a subsystem to invoke.\n");
1.85      djm      1027:                        usage();
                   1028:                }
1.31      markus   1029:        } else {
1.128     fgsch    1030:                /* A command has been specified.  Store it into the buffer. */
                   1031:                for (i = 0; i < ac; i++) {
1.482   ! markus   1032:                        if ((r = sshbuf_putf(command, "%s%s",
        !          1033:                            i ? " " : "", av[i])) != 0)
        !          1034:                                fatal("%s: buffer error: %s",
        !          1035:                                    __func__, ssh_err(r));
1.31      markus   1036:                }
                   1037:        }
                   1038:
1.101     markus   1039:        /*
                   1040:         * Initialize "log" output.  Since we are the client all output
1.375     dtucker  1041:         * goes to stderr unless otherwise specified by -y or -E.
1.101     markus   1042:         */
1.375     dtucker  1043:        if (use_syslog && logfile != NULL)
                   1044:                fatal("Can't specify both -y and -E");
1.422     dtucker  1045:        if (logfile != NULL)
1.375     dtucker  1046:                log_redirect_stderr_to(logfile);
1.325     markus   1047:        log_init(argv0,
1.468     djm      1048:            options.log_level == SYSLOG_LEVEL_NOT_SET ?
1.452     dtucker  1049:            SYSLOG_LEVEL_INFO : options.log_level,
1.468     djm      1050:            options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1.452     dtucker  1051:            SYSLOG_FACILITY_USER : options.log_facility,
                   1052:            !use_syslog);
1.375     dtucker  1053:
                   1054:        if (debug_flag)
1.402     markus   1055:                logit("%s, %s", SSH_VERSION,
                   1056: #ifdef WITH_OPENSSL
                   1057:                    SSLeay_version(SSLEAY_VERSION)
                   1058: #else
                   1059:                    "without OpenSSL"
                   1060: #endif
                   1061:                );
1.31      markus   1062:
1.400     djm      1063:        /* Parse the configuration files */
1.408     djm      1064:        process_config_files(host_arg, pw, 0);
1.400     djm      1065:
                   1066:        /* Hostname canonicalisation needs a few options filled. */
                   1067:        fill_default_options_for_canonicalization(&options);
                   1068:
                   1069:        /* If the user has replaced the hostname then take it into use now */
                   1070:        if (options.hostname != NULL) {
                   1071:                /* NB. Please keep in sync with readconf.c:match_cfg_line() */
                   1072:                cp = percent_expand(options.hostname,
                   1073:                    "h", host, (char *)NULL);
                   1074:                free(host);
                   1075:                host = cp;
1.408     djm      1076:                free(options.hostname);
                   1077:                options.hostname = xstrdup(host);
1.400     djm      1078:        }
                   1079:
1.470     djm      1080:        /* Don't lowercase addresses, they will be explicitly canonicalised */
                   1081:        if ((was_addr = is_addr(host)) == 0)
                   1082:                lowercase(host);
                   1083:
                   1084:        /*
                   1085:         * Try to canonicalize if requested by configuration or the
                   1086:         * hostname is an address.
                   1087:         */
                   1088:        if (options.canonicalize_hostname != SSH_CANONICALISE_NO || was_addr)
1.400     djm      1089:                addrs = resolve_canonicalize(&host, options.port);
                   1090:
1.139     markus   1091:        /*
1.401     djm      1092:         * If CanonicalizePermittedCNAMEs have been specified but
                   1093:         * other canonicalization did not happen (by not being requested
                   1094:         * or by failing with fallback) then the hostname may still be changed
1.468     djm      1095:         * as a result of CNAME following.
1.401     djm      1096:         *
                   1097:         * Try to resolve the bare hostname name using the system resolver's
                   1098:         * usual search rules and then apply the CNAME follow rules.
                   1099:         *
                   1100:         * Skip the lookup if a ProxyCommand is being used unless the user
                   1101:         * has specifically requested canonicalisation for this case via
                   1102:         * CanonicalizeHostname=always
1.139     markus   1103:         */
1.443     djm      1104:        direct = option_clear_or_none(options.proxy_command) &&
                   1105:            options.jump_host == NULL;
                   1106:        if (addrs == NULL && options.num_permitted_cnames != 0 && (direct ||
                   1107:            options.canonicalize_hostname == SSH_CANONICALISE_ALWAYS)) {
1.403     djm      1108:                if ((addrs = resolve_host(host, options.port,
                   1109:                    option_clear_or_none(options.proxy_command),
                   1110:                    cname, sizeof(cname))) == NULL) {
                   1111:                        /* Don't fatal proxied host names not in the DNS */
                   1112:                        if (option_clear_or_none(options.proxy_command))
                   1113:                                cleanup_exit(255); /* logged in resolve_host */
                   1114:                } else
1.443     djm      1115:                        check_follow_cname(direct, &host, cname);
1.400     djm      1116:        }
1.139     markus   1117:
1.400     djm      1118:        /*
1.408     djm      1119:         * If canonicalisation is enabled then re-parse the configuration
                   1120:         * files as new stanzas may match.
1.400     djm      1121:         */
1.408     djm      1122:        if (options.canonicalize_hostname != 0) {
                   1123:                debug("Re-reading configuration after hostname "
                   1124:                    "canonicalisation");
                   1125:                free(options.hostname);
                   1126:                options.hostname = xstrdup(host);
                   1127:                process_config_files(host_arg, pw, 1);
                   1128:                /*
                   1129:                 * Address resolution happens early with canonicalisation
                   1130:                 * enabled and the port number may have changed since, so
                   1131:                 * reset it in address list
                   1132:                 */
                   1133:                if (addrs != NULL && options.port > 0)
                   1134:                        set_addrinfo_port(addrs, options.port);
1.139     markus   1135:        }
1.31      markus   1136:
                   1137:        /* Fill configuration defaults. */
                   1138:        fill_default_options(&options);
1.443     djm      1139:
                   1140:        /*
                   1141:         * If ProxyJump option specified, then construct a ProxyCommand now.
                   1142:         */
                   1143:        if (options.jump_host != NULL) {
                   1144:                char port_s[8];
1.478     djm      1145:                const char *sshbin = argv0;
                   1146:
                   1147:                /*
                   1148:                 * Try to use SSH indicated by argv[0], but fall back to
                   1149:                 * "ssh" if it appears unavailable.
                   1150:                 */
                   1151:                if (strchr(argv0, '/') != NULL && access(argv0, X_OK) != 0)
                   1152:                        sshbin = "ssh";
1.443     djm      1153:
                   1154:                /* Consistency check */
                   1155:                if (options.proxy_command != NULL)
                   1156:                        fatal("inconsistent options: ProxyCommand+ProxyJump");
                   1157:                /* Never use FD passing for ProxyJump */
                   1158:                options.proxy_use_fdpass = 0;
                   1159:                snprintf(port_s, sizeof(port_s), "%d", options.jump_port);
                   1160:                xasprintf(&options.proxy_command,
1.478     djm      1161:                    "%s%s%s%s%s%s%s%s%s%s%.*s -W '[%%h]:%%p' %s",
                   1162:                    sshbin,
1.443     djm      1163:                    /* Optional "-l user" argument if jump_user set */
                   1164:                    options.jump_user == NULL ? "" : " -l ",
                   1165:                    options.jump_user == NULL ? "" : options.jump_user,
                   1166:                    /* Optional "-p port" argument if jump_port set */
                   1167:                    options.jump_port <= 0 ? "" : " -p ",
                   1168:                    options.jump_port <= 0 ? "" : port_s,
                   1169:                    /* Optional additional jump hosts ",..." */
                   1170:                    options.jump_extra == NULL ? "" : " -J ",
                   1171:                    options.jump_extra == NULL ? "" : options.jump_extra,
                   1172:                    /* Optional "-F" argumment if -F specified */
                   1173:                    config == NULL ? "" : " -F ",
                   1174:                    config == NULL ? "" : config,
                   1175:                    /* Optional "-v" arguments if -v set */
                   1176:                    debug_flag ? " -" : "",
                   1177:                    debug_flag, "vvv",
                   1178:                    /* Mandatory hostname */
                   1179:                    options.jump_host);
                   1180:                debug("Setting implicit ProxyCommand from ProxyJump: %s",
                   1181:                    options.proxy_command);
                   1182:        }
1.31      markus   1183:
1.400     djm      1184:        if (options.port == 0)
                   1185:                options.port = default_ssh_port();
1.463     djm      1186:        channel_set_af(ssh, options.address_family);
1.196     djm      1187:
1.383     djm      1188:        /* Tidy and check options */
                   1189:        if (options.host_key_alias != NULL)
                   1190:                lowercase(options.host_key_alias);
                   1191:        if (options.proxy_command != NULL &&
                   1192:            strcmp(options.proxy_command, "-") == 0 &&
                   1193:            options.proxy_use_fdpass)
                   1194:                fatal("ProxyCommand=- and ProxyUseFDPass are incompatible");
1.415     djm      1195:        if (options.control_persist &&
                   1196:            options.update_hostkeys == SSH_UPDATE_HOSTKEYS_ASK) {
                   1197:                debug("UpdateHostKeys=ask is incompatible with ControlPersist; "
                   1198:                    "disabling");
                   1199:                options.update_hostkeys = 0;
                   1200:        }
1.430     djm      1201:        if (options.connection_attempts <= 0)
                   1202:                fatal("Invalid number of ConnectionAttempts");
                   1203:
1.388     djm      1204:        if (original_effective_uid != 0)
                   1205:                options.use_privileged_port = 0;
1.383     djm      1206:
1.482   ! markus   1207:        if (sshbuf_len(command) != 0 && options.remote_command != NULL)
1.461     bluhm    1208:                fatal("Cannot execute command-line and remote command.");
                   1209:
                   1210:        /* Cannot fork to background if no command. */
1.482   ! markus   1211:        if (fork_after_authentication_flag && sshbuf_len(command) == 0 &&
1.461     bluhm    1212:            options.remote_command == NULL && !no_shell_flag)
                   1213:                fatal("Cannot fork into background without a command "
                   1214:                    "to execute.");
                   1215:
1.31      markus   1216:        /* reinit */
1.452     dtucker  1217:        log_init(argv0, options.log_level, options.log_facility, !use_syslog);
1.370     djm      1218:
                   1219:        if (options.request_tty == REQUEST_TTY_YES ||
                   1220:            options.request_tty == REQUEST_TTY_FORCE)
                   1221:                tty_flag = 1;
                   1222:
                   1223:        /* Allocate a tty by default if no command specified. */
1.482   ! markus   1224:        if (sshbuf_len(command) == 0 && options.remote_command == NULL)
1.370     djm      1225:                tty_flag = options.request_tty != REQUEST_TTY_NO;
                   1226:
                   1227:        /* Force no tty */
1.447     markus   1228:        if (options.request_tty == REQUEST_TTY_NO ||
                   1229:            (muxclient_command && muxclient_command != SSHMUX_COMMAND_PROXY))
1.370     djm      1230:                tty_flag = 0;
                   1231:        /* Do not allocate a tty if stdin is not a tty. */
                   1232:        if ((!isatty(fileno(stdin)) || stdin_null_flag) &&
                   1233:            options.request_tty != REQUEST_TTY_FORCE) {
                   1234:                if (tty_flag)
                   1235:                        logit("Pseudo-terminal will not be allocated because "
                   1236:                            "stdin is not a terminal.");
                   1237:                tty_flag = 0;
                   1238:        }
1.31      markus   1239:
                   1240:        if (options.user == NULL)
                   1241:                options.user = xstrdup(pw->pw_name);
1.343     djm      1242:
1.466     djm      1243:        /* Set up strings used to percent_expand() arguments */
1.358     djm      1244:        if (gethostname(thishost, sizeof(thishost)) == -1)
                   1245:                fatal("gethostname: %s", strerror(errno));
                   1246:        strlcpy(shorthost, thishost, sizeof(shorthost));
                   1247:        shorthost[strcspn(thishost, ".")] = '\0';
                   1248:        snprintf(portstr, sizeof(portstr), "%d", options.port);
1.479     djm      1249:        snprintf(uidstr, sizeof(uidstr), "%llu",
                   1250:            (unsigned long long)pw->pw_uid);
1.358     djm      1251:
1.405     djm      1252:        if ((md = ssh_digest_start(SSH_DIGEST_SHA1)) == NULL ||
                   1253:            ssh_digest_update(md, thishost, strlen(thishost)) < 0 ||
                   1254:            ssh_digest_update(md, host, strlen(host)) < 0 ||
                   1255:            ssh_digest_update(md, portstr, strlen(portstr)) < 0 ||
                   1256:            ssh_digest_update(md, options.user, strlen(options.user)) < 0 ||
                   1257:            ssh_digest_final(md, conn_hash, sizeof(conn_hash)) < 0)
                   1258:                fatal("%s: mux digest failed", __func__);
                   1259:        ssh_digest_free(md);
                   1260:        conn_hash_hex = tohex(conn_hash, ssh_digest_bytes(SSH_DIGEST_SHA1));
                   1261:
1.466     djm      1262:        /*
                   1263:         * Expand tokens in arguments. NB. LocalCommand is expanded later,
                   1264:         * after port-forwarding is set up, so it may pick up any local
                   1265:         * tunnel interface name allocated.
                   1266:         */
1.461     bluhm    1267:        if (options.remote_command != NULL) {
                   1268:                debug3("expanding RemoteCommand: %s", options.remote_command);
                   1269:                cp = options.remote_command;
                   1270:                options.remote_command = percent_expand(cp,
                   1271:                    "C", conn_hash_hex,
                   1272:                    "L", shorthost,
                   1273:                    "d", pw->pw_dir,
                   1274:                    "h", host,
1.479     djm      1275:                    "i", uidstr,
1.461     bluhm    1276:                    "l", thishost,
                   1277:                    "n", host_arg,
                   1278:                    "p", portstr,
                   1279:                    "r", options.user,
                   1280:                    "u", pw->pw_name,
                   1281:                    (char *)NULL);
                   1282:                debug3("expanded RemoteCommand: %s", options.remote_command);
                   1283:                free(cp);
1.482   ! markus   1284:                if ((r = sshbuf_put(command, options.remote_command,
        !          1285:                    strlen(options.remote_command))) != 0)
        !          1286:                        fatal("%s: buffer error: %s", __func__, ssh_err(r));
1.304     dtucker  1287:        }
1.31      markus   1288:
1.214     djm      1289:        if (options.control_path != NULL) {
1.241     djm      1290:                cp = tilde_expand_filename(options.control_path,
                   1291:                    original_real_uid);
1.378     djm      1292:                free(options.control_path);
1.405     djm      1293:                options.control_path = percent_expand(cp,
                   1294:                    "C", conn_hash_hex,
                   1295:                    "L", shorthost,
                   1296:                    "h", host,
1.479     djm      1297:                    "i", uidstr,
1.405     djm      1298:                    "l", thishost,
                   1299:                    "n", host_arg,
                   1300:                    "p", portstr,
                   1301:                    "r", options.user,
                   1302:                    "u", pw->pw_name,
1.423     djm      1303:                    "i", uidstr,
1.358     djm      1304:                    (char *)NULL);
1.378     djm      1305:                free(cp);
1.214     djm      1306:        }
1.408     djm      1307:
                   1308:        if (config_test) {
                   1309:                dump_client_config(&options, host);
                   1310:                exit(0);
                   1311:        }
1.405     djm      1312:
1.312     djm      1313:        if (muxclient_command != 0 && options.control_path == NULL)
1.240     djm      1314:                fatal("No ControlPath specified for \"-O\" command");
1.447     markus   1315:        if (options.control_path != NULL) {
                   1316:                int sock;
                   1317:                if ((sock = muxclient(options.control_path)) >= 0) {
1.463     djm      1318:                        ssh_packet_set_connection(ssh, sock, sock);
1.447     markus   1319:                        packet_set_mux();
                   1320:                        goto skip_connect;
                   1321:                }
                   1322:        }
1.401     djm      1323:
                   1324:        /*
                   1325:         * If hostname canonicalisation was not enabled, then we may not
                   1326:         * have yet resolved the hostname. Do so now.
                   1327:         */
                   1328:        if (addrs == NULL && options.proxy_command == NULL) {
1.421     djm      1329:                debug2("resolving \"%s\" port %d", host, options.port);
1.401     djm      1330:                if ((addrs = resolve_host(host, options.port, 1,
                   1331:                    cname, sizeof(cname))) == NULL)
                   1332:                        cleanup_exit(255); /* resolve_host logs the error */
                   1333:        }
1.214     djm      1334:
1.303     djm      1335:        timeout_ms = options.connection_timeout * 1000;
                   1336:
1.77      markus   1337:        /* Open a connection to the remote host. */
1.463     djm      1338:        if (ssh_connect(ssh, host, addrs, &hostaddr, options.port,
1.385     djm      1339:            options.address_family, options.connection_attempts,
                   1340:            &timeout_ms, options.tcp_keep_alive,
1.388     djm      1341:            options.use_privileged_port) != 0)
1.257     dtucker  1342:                exit(255);
1.31      markus   1343:
1.391     djm      1344:        if (addrs != NULL)
                   1345:                freeaddrinfo(addrs);
                   1346:
1.385     djm      1347:        packet_set_timeout(options.server_alive_interval,
                   1348:            options.server_alive_count_max);
                   1349:
1.437     djm      1350:        ssh = active_state; /* XXX */
                   1351:
1.303     djm      1352:        if (timeout_ms > 0)
                   1353:                debug3("timeout: %d ms remain after connect", timeout_ms);
                   1354:
1.33      markus   1355:        /*
                   1356:         * If we successfully made the connection, load the host private key
                   1357:         * in case we will need it later for combined rsa-rhosts
                   1358:         * authentication. This must be done before releasing extra
                   1359:         * privileges, because the file is only readable by root.
1.174     markus   1360:         * If we cannot access the private keys, load the public keys
                   1361:         * instead and try to execute the ssh-keysign helper instead.
1.33      markus   1362:         */
1.112     markus   1363:        sensitive_data.nkeys = 0;
                   1364:        sensitive_data.keys = NULL;
1.173     markus   1365:        sensitive_data.external_keysign = 0;
1.457     djm      1366:        if (options.hostbased_authentication) {
1.475     markus   1367:                sensitive_data.nkeys = 11;
1.274     deraadt  1368:                sensitive_data.keys = xcalloc(sensitive_data.nkeys,
1.460     markus   1369:                    sizeof(struct sshkey));     /* XXX */
1.177     markus   1370:
                   1371:                PRIV_START;
1.411     djm      1372:                sensitive_data.keys[1] = key_load_private_cert(KEY_ECDSA,
1.349     djm      1373:                    _PATH_HOST_ECDSA_KEY_FILE, "", NULL);
1.411     djm      1374:                sensitive_data.keys[2] = key_load_private_cert(KEY_ED25519,
                   1375:                    _PATH_HOST_ED25519_KEY_FILE, "", NULL);
1.349     djm      1376:                sensitive_data.keys[3] = key_load_private_cert(KEY_RSA,
1.345     djm      1377:                    _PATH_HOST_RSA_KEY_FILE, "", NULL);
1.411     djm      1378:                sensitive_data.keys[4] = key_load_private_cert(KEY_DSA,
                   1379:                    _PATH_HOST_DSA_KEY_FILE, "", NULL);
                   1380:                sensitive_data.keys[5] = key_load_private_type(KEY_ECDSA,
1.349     djm      1381:                    _PATH_HOST_ECDSA_KEY_FILE, "", NULL, NULL);
1.411     djm      1382:                sensitive_data.keys[6] = key_load_private_type(KEY_ED25519,
                   1383:                    _PATH_HOST_ED25519_KEY_FILE, "", NULL, NULL);
1.397     djm      1384:                sensitive_data.keys[7] = key_load_private_type(KEY_RSA,
1.276     dtucker  1385:                    _PATH_HOST_RSA_KEY_FILE, "", NULL, NULL);
1.411     djm      1386:                sensitive_data.keys[8] = key_load_private_type(KEY_DSA,
                   1387:                    _PATH_HOST_DSA_KEY_FILE, "", NULL, NULL);
1.475     markus   1388:                sensitive_data.keys[9] = key_load_private_cert(KEY_XMSS,
                   1389:                    _PATH_HOST_XMSS_KEY_FILE, "", NULL);
                   1390:                sensitive_data.keys[10] = key_load_private_type(KEY_XMSS,
                   1391:                    _PATH_HOST_XMSS_KEY_FILE, "", NULL, NULL);
1.177     markus   1392:                PRIV_END;
1.173     markus   1393:
1.181     markus   1394:                if (options.hostbased_authentication == 1 &&
                   1395:                    sensitive_data.keys[0] == NULL &&
1.349     djm      1396:                    sensitive_data.keys[5] == NULL &&
1.396     markus   1397:                    sensitive_data.keys[6] == NULL &&
1.397     djm      1398:                    sensitive_data.keys[7] == NULL &&
1.475     markus   1399:                    sensitive_data.keys[8] == NULL &&
                   1400:                    sensitive_data.keys[9] == NULL) {
1.345     djm      1401:                        sensitive_data.keys[1] = key_load_cert(
1.411     djm      1402:                            _PATH_HOST_ECDSA_KEY_FILE);
1.345     djm      1403:                        sensitive_data.keys[2] = key_load_cert(
1.411     djm      1404:                            _PATH_HOST_ED25519_KEY_FILE);
1.349     djm      1405:                        sensitive_data.keys[3] = key_load_cert(
1.345     djm      1406:                            _PATH_HOST_RSA_KEY_FILE);
1.397     djm      1407:                        sensitive_data.keys[4] = key_load_cert(
1.411     djm      1408:                            _PATH_HOST_DSA_KEY_FILE);
1.397     djm      1409:                        sensitive_data.keys[5] = key_load_public(
1.411     djm      1410:                            _PATH_HOST_ECDSA_KEY_FILE, NULL);
1.397     djm      1411:                        sensitive_data.keys[6] = key_load_public(
1.411     djm      1412:                            _PATH_HOST_ED25519_KEY_FILE, NULL);
1.397     djm      1413:                        sensitive_data.keys[7] = key_load_public(
1.173     markus   1414:                            _PATH_HOST_RSA_KEY_FILE, NULL);
1.397     djm      1415:                        sensitive_data.keys[8] = key_load_public(
1.411     djm      1416:                            _PATH_HOST_DSA_KEY_FILE, NULL);
1.475     markus   1417:                        sensitive_data.keys[9] = key_load_cert(
                   1418:                            _PATH_HOST_XMSS_KEY_FILE);
                   1419:                        sensitive_data.keys[10] = key_load_public(
                   1420:                            _PATH_HOST_XMSS_KEY_FILE, NULL);
1.173     markus   1421:                        sensitive_data.external_keysign = 1;
                   1422:                }
1.31      markus   1423:        }
1.33      markus   1424:        /*
                   1425:         * Get rid of any extra privileges that we may have.  We will no
                   1426:         * longer need them.  Also, extra privileges could make it very hard
                   1427:         * to read identity files and other non-world-readable files from the
                   1428:         * user's home directory if it happens to be on a NFS volume where
                   1429:         * root is mapped to nobody.
                   1430:         */
1.225     dtucker  1431:        if (original_effective_uid == 0) {
                   1432:                PRIV_START;
                   1433:                permanently_set_uid(pw);
                   1434:        }
1.31      markus   1435:
1.33      markus   1436:        /*
                   1437:         * Now that we are back to our own permissions, create ~/.ssh
1.254     djm      1438:         * directory if it doesn't already exist.
1.33      markus   1439:         */
1.367     djm      1440:        if (config == NULL) {
                   1441:                r = snprintf(buf, sizeof buf, "%s%s%s", pw->pw_dir,
                   1442:                    strcmp(pw->pw_dir, "/") ? "/" : "", _PATH_SSH_USER_DIR);
                   1443:                if (r > 0 && (size_t)r < sizeof(buf) && stat(buf, &st) < 0)
                   1444:                        if (mkdir(buf, 0700) < 0)
                   1445:                                error("Could not create directory '%.200s'.",
                   1446:                                    buf);
                   1447:        }
1.31      markus   1448:
1.104     markus   1449:        /* load options.identity_files */
1.466     djm      1450:        load_public_identity_files(pw);
1.439     markus   1451:
1.476     djm      1452:        /* optionally set the SSH_AUTHSOCKET_ENV_NAME variable */
1.440     markus   1453:        if (options.identity_agent &&
                   1454:            strcmp(options.identity_agent, SSH_AUTHSOCKET_ENV_NAME) != 0) {
1.439     markus   1455:                if (strcmp(options.identity_agent, "none") == 0) {
                   1456:                        unsetenv(SSH_AUTHSOCKET_ENV_NAME);
                   1457:                } else {
                   1458:                        p = tilde_expand_filename(options.identity_agent,
                   1459:                            original_real_uid);
1.479     djm      1460:                        cp = percent_expand(p,
                   1461:                            "d", pw->pw_dir,
                   1462:                            "h", host,
                   1463:                            "i", uidstr,
                   1464:                            "l", thishost,
                   1465:                            "r", options.user,
                   1466:                            "u", pw->pw_name,
                   1467:                            (char *)NULL);
1.439     markus   1468:                        setenv(SSH_AUTHSOCKET_ENV_NAME, cp, 1);
                   1469:                        free(cp);
                   1470:                        free(p);
                   1471:                }
                   1472:        }
1.104     markus   1473:
                   1474:        /* Expand ~ in known host file names. */
1.361     djm      1475:        tilde_expand_paths(options.system_hostfiles,
                   1476:            options.num_system_hostfiles);
                   1477:        tilde_expand_paths(options.user_hostfiles, options.num_user_hostfiles);
1.149     markus   1478:
                   1479:        signal(SIGPIPE, SIG_IGN); /* ignore SIGPIPE early */
1.352     djm      1480:        signal(SIGCHLD, main_sigchld_handler);
1.31      markus   1481:
1.316     djm      1482:        /* Log into the remote system.  Never returns if the login fails. */
1.303     djm      1483:        ssh_login(&sensitive_data, host, (struct sockaddr *)&hostaddr,
1.355     djm      1484:            options.port, pw, timeout_ms);
1.339     djm      1485:
                   1486:        if (packet_connection_is_on_socket()) {
                   1487:                verbose("Authenticated to %s ([%s]:%d).", host,
1.437     djm      1488:                    ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
1.339     djm      1489:        } else {
                   1490:                verbose("Authenticated to %s (via proxy).", host);
                   1491:        }
1.31      markus   1492:
1.112     markus   1493:        /* We no longer need the private host keys.  Clear them now. */
                   1494:        if (sensitive_data.nkeys != 0) {
                   1495:                for (i = 0; i < sensitive_data.nkeys; i++) {
                   1496:                        if (sensitive_data.keys[i] != NULL) {
                   1497:                                /* Destroys contents safely */
                   1498:                                debug3("clear hostkey %d", i);
                   1499:                                key_free(sensitive_data.keys[i]);
                   1500:                                sensitive_data.keys[i] = NULL;
                   1501:                        }
                   1502:                }
1.378     djm      1503:                free(sensitive_data.keys);
1.134     markus   1504:        }
                   1505:        for (i = 0; i < options.num_identity_files; i++) {
1.378     djm      1506:                free(options.identity_files[i]);
                   1507:                options.identity_files[i] = NULL;
1.134     markus   1508:                if (options.identity_keys[i]) {
                   1509:                        key_free(options.identity_keys[i]);
                   1510:                        options.identity_keys[i] = NULL;
                   1511:                }
1.112     markus   1512:        }
1.426     djm      1513:        for (i = 0; i < options.num_certificate_files; i++) {
                   1514:                free(options.certificate_files[i]);
                   1515:                options.certificate_files[i] = NULL;
                   1516:        }
1.31      markus   1517:
1.447     markus   1518:  skip_connect:
1.466     djm      1519:        exit_status = ssh_session2(ssh, pw);
1.45      markus   1520:        packet_close();
1.186     djm      1521:
1.312     djm      1522:        if (options.control_path != NULL && muxserver_sock != -1)
1.214     djm      1523:                unlink(options.control_path);
                   1524:
1.353     djm      1525:        /* Kill ProxyCommand if it is running. */
                   1526:        ssh_kill_proxy_command();
1.186     djm      1527:
1.45      markus   1528:        return exit_status;
                   1529: }
                   1530:
1.344     djm      1531: static void
                   1532: control_persist_detach(void)
                   1533: {
                   1534:        pid_t pid;
1.438     djm      1535:        int devnull, keep_stderr;
1.344     djm      1536:
                   1537:        debug("%s: backgrounding master process", __func__);
                   1538:
1.473     djm      1539:        /*
                   1540:         * master (current process) into the background, and make the
                   1541:         * foreground process a client of the backgrounded master.
                   1542:         */
1.344     djm      1543:        switch ((pid = fork())) {
                   1544:        case -1:
                   1545:                fatal("%s: fork: %s", __func__, strerror(errno));
                   1546:        case 0:
                   1547:                /* Child: master process continues mainloop */
1.473     djm      1548:                break;
                   1549:        default:
1.344     djm      1550:                /* Parent: set up mux slave to connect to backgrounded master */
                   1551:                debug2("%s: background process is %ld", __func__, (long)pid);
                   1552:                stdin_null_flag = ostdin_null_flag;
1.359     djm      1553:                options.request_tty = orequest_tty;
1.344     djm      1554:                tty_flag = otty_flag;
1.473     djm      1555:                close(muxserver_sock);
                   1556:                muxserver_sock = -1;
1.351     markus   1557:                options.control_master = SSHCTL_MASTER_NO;
1.473     djm      1558:                muxclient(options.control_path);
1.344     djm      1559:                /* muxclient() doesn't return on success. */
1.473     djm      1560:                fatal("Failed to connect to new control master");
                   1561:        }
1.346     djm      1562:        if ((devnull = open(_PATH_DEVNULL, O_RDWR)) == -1) {
                   1563:                error("%s: open(\"/dev/null\"): %s", __func__,
                   1564:                    strerror(errno));
                   1565:        } else {
1.438     djm      1566:                keep_stderr = log_is_on_stderr() && debug_flag;
1.346     djm      1567:                if (dup2(devnull, STDIN_FILENO) == -1 ||
1.438     djm      1568:                    dup2(devnull, STDOUT_FILENO) == -1 ||
                   1569:                    (!keep_stderr && dup2(devnull, STDERR_FILENO) == -1))
1.346     djm      1570:                        error("%s: dup2: %s", __func__, strerror(errno));
                   1571:                if (devnull > STDERR_FILENO)
                   1572:                        close(devnull);
                   1573:        }
1.381     djm      1574:        daemon(1, 1);
1.362     djm      1575:        setproctitle("%s [mux]", options.control_path);
1.344     djm      1576: }
                   1577:
                   1578: /* Do fork() after authentication. Used by "ssh -f" */
                   1579: static void
                   1580: fork_postauth(void)
                   1581: {
                   1582:        if (need_controlpersist_detach)
                   1583:                control_persist_detach();
                   1584:        debug("forking to background");
                   1585:        fork_after_authentication_flag = 0;
                   1586:        if (daemon(1, 1) < 0)
                   1587:                fatal("daemon() failed: %.200s", strerror(errno));
                   1588: }
                   1589:
1.315     djm      1590: /* Callback for remote forward global requests */
                   1591: static void
1.463     djm      1592: ssh_confirm_remote_forward(struct ssh *ssh, int type, u_int32_t seq, void *ctxt)
1.315     djm      1593: {
1.406     millert  1594:        struct Forward *rfwd = (struct Forward *)ctxt;
1.315     djm      1595:
1.324     djm      1596:        /* XXX verbose() on failure? */
1.404     markus   1597:        debug("remote forward %s for: listen %s%s%d, connect %s:%d",
1.315     djm      1598:            type == SSH2_MSG_REQUEST_SUCCESS ? "success" : "failure",
1.406     millert  1599:            rfwd->listen_path ? rfwd->listen_path :
                   1600:            rfwd->listen_host ? rfwd->listen_host : "",
                   1601:            (rfwd->listen_path || rfwd->listen_host) ? ":" : "",
                   1602:            rfwd->listen_port, rfwd->connect_path ? rfwd->connect_path :
                   1603:            rfwd->connect_host, rfwd->connect_port);
                   1604:        if (rfwd->listen_path == NULL && rfwd->listen_port == 0) {
1.366     markus   1605:                if (type == SSH2_MSG_REQUEST_SUCCESS) {
                   1606:                        rfwd->allocated_port = packet_get_int();
                   1607:                        logit("Allocated port %u for remote forward to %s:%d",
                   1608:                            rfwd->allocated_port,
                   1609:                            rfwd->connect_host, rfwd->connect_port);
1.480     djm      1610:                        channel_update_permission(ssh,
1.463     djm      1611:                            rfwd->handle, rfwd->allocated_port);
1.366     markus   1612:                } else {
1.480     djm      1613:                        channel_update_permission(ssh, rfwd->handle, -1);
1.366     markus   1614:                }
1.324     djm      1615:        }
1.468     djm      1616:
1.315     djm      1617:        if (type == SSH2_MSG_REQUEST_FAILURE) {
1.406     millert  1618:                if (options.exit_on_forward_failure) {
                   1619:                        if (rfwd->listen_path != NULL)
                   1620:                                fatal("Error: remote port forwarding failed "
                   1621:                                    "for listen path %s", rfwd->listen_path);
                   1622:                        else
                   1623:                                fatal("Error: remote port forwarding failed "
                   1624:                                    "for listen port %d", rfwd->listen_port);
                   1625:                } else {
                   1626:                        if (rfwd->listen_path != NULL)
                   1627:                                logit("Warning: remote port forwarding failed "
                   1628:                                    "for listen path %s", rfwd->listen_path);
                   1629:                        else
                   1630:                                logit("Warning: remote port forwarding failed "
                   1631:                                    "for listen port %d", rfwd->listen_port);
                   1632:                }
1.315     djm      1633:        }
1.318     djm      1634:        if (++remote_forward_confirms_received == options.num_remote_forwards) {
1.315     djm      1635:                debug("All remote forwarding requests processed");
1.344     djm      1636:                if (fork_after_authentication_flag)
                   1637:                        fork_postauth();
1.318     djm      1638:        }
1.315     djm      1639: }
                   1640:
1.126     itojun   1641: static void
1.463     djm      1642: client_cleanup_stdio_fwd(struct ssh *ssh, int id, void *arg)
1.331     dtucker  1643: {
                   1644:        debug("stdio forwarding: done");
                   1645:        cleanup_exit(0);
                   1646: }
                   1647:
1.368     djm      1648: static void
1.463     djm      1649: ssh_stdio_confirm(struct ssh *ssh, int id, int success, void *arg)
1.407     djm      1650: {
                   1651:        if (!success)
                   1652:                fatal("stdio forwarding failed");
                   1653: }
                   1654:
                   1655: static void
1.463     djm      1656: ssh_init_stdio_forwarding(struct ssh *ssh)
1.331     dtucker  1657: {
                   1658:        Channel *c;
1.332     djm      1659:        int in, out;
1.331     dtucker  1660:
1.441     dtucker  1661:        if (options.stdio_forward_host == NULL)
1.368     djm      1662:                return;
                   1663:
1.441     dtucker  1664:        debug3("%s: %s:%d", __func__, options.stdio_forward_host,
                   1665:            options.stdio_forward_port);
1.332     djm      1666:
1.368     djm      1667:        if ((in = dup(STDIN_FILENO)) < 0 ||
                   1668:            (out = dup(STDOUT_FILENO)) < 0)
1.332     djm      1669:                fatal("channel_connect_stdio_fwd: dup() in/out failed");
1.463     djm      1670:        if ((c = channel_connect_stdio_fwd(ssh, options.stdio_forward_host,
1.441     dtucker  1671:            options.stdio_forward_port, in, out)) == NULL)
1.368     djm      1672:                fatal("%s: channel_connect_stdio_fwd failed", __func__);
1.463     djm      1673:        channel_register_cleanup(ssh, c->self, client_cleanup_stdio_fwd, 0);
                   1674:        channel_register_open_confirm(ssh, c->self, ssh_stdio_confirm, NULL);
1.331     dtucker  1675: }
                   1676:
                   1677: static void
1.466     djm      1678: ssh_init_forwarding(struct ssh *ssh, char **ifname)
1.70      markus   1679: {
1.86      markus   1680:        int success = 0;
1.70      markus   1681:        int i;
1.331     dtucker  1682:
1.70      markus   1683:        /* Initiate local TCP/IP port forwardings. */
                   1684:        for (i = 0; i < options.num_local_forwards; i++) {
1.232     djm      1685:                debug("Local connections to %.200s:%d forwarded to remote "
                   1686:                    "address %.200s:%d",
1.406     millert  1687:                    (options.local_forwards[i].listen_path != NULL) ?
                   1688:                    options.local_forwards[i].listen_path :
1.234     deraadt  1689:                    (options.local_forwards[i].listen_host == NULL) ?
1.406     millert  1690:                    (options.fwd_opts.gateway_ports ? "*" : "LOCALHOST") :
1.232     djm      1691:                    options.local_forwards[i].listen_host,
                   1692:                    options.local_forwards[i].listen_port,
1.406     millert  1693:                    (options.local_forwards[i].connect_path != NULL) ?
                   1694:                    options.local_forwards[i].connect_path :
1.232     djm      1695:                    options.local_forwards[i].connect_host,
                   1696:                    options.local_forwards[i].connect_port);
1.463     djm      1697:                success += channel_setup_local_fwd_listener(ssh,
1.406     millert  1698:                    &options.local_forwards[i], &options.fwd_opts);
1.70      markus   1699:        }
1.283     markus   1700:        if (i > 0 && success != i && options.exit_on_forward_failure)
                   1701:                fatal("Could not request local forwarding.");
1.86      markus   1702:        if (i > 0 && success == 0)
                   1703:                error("Could not request local forwarding.");
1.70      markus   1704:
                   1705:        /* Initiate remote TCP/IP port forwardings. */
                   1706:        for (i = 0; i < options.num_remote_forwards; i++) {
1.232     djm      1707:                debug("Remote connections from %.200s:%d forwarded to "
                   1708:                    "local address %.200s:%d",
1.406     millert  1709:                    (options.remote_forwards[i].listen_path != NULL) ?
                   1710:                    options.remote_forwards[i].listen_path :
1.248     djm      1711:                    (options.remote_forwards[i].listen_host == NULL) ?
1.253     djm      1712:                    "LOCALHOST" : options.remote_forwards[i].listen_host,
1.232     djm      1713:                    options.remote_forwards[i].listen_port,
1.406     millert  1714:                    (options.remote_forwards[i].connect_path != NULL) ?
                   1715:                    options.remote_forwards[i].connect_path :
1.232     djm      1716:                    options.remote_forwards[i].connect_host,
                   1717:                    options.remote_forwards[i].connect_port);
1.366     markus   1718:                options.remote_forwards[i].handle =
1.463     djm      1719:                    channel_request_remote_forwarding(ssh,
1.406     millert  1720:                    &options.remote_forwards[i]);
1.366     markus   1721:                if (options.remote_forwards[i].handle < 0) {
1.283     markus   1722:                        if (options.exit_on_forward_failure)
                   1723:                                fatal("Could not request remote forwarding.");
                   1724:                        else
                   1725:                                logit("Warning: Could not request remote "
                   1726:                                    "forwarding.");
1.366     markus   1727:                } else {
1.463     djm      1728:                        client_register_global_confirm(
                   1729:                            ssh_confirm_remote_forward,
1.366     markus   1730:                            &options.remote_forwards[i]);
1.283     markus   1731:                }
1.70      markus   1732:        }
1.301     djm      1733:
                   1734:        /* Initiate tunnel forwarding. */
                   1735:        if (options.tun_open != SSH_TUNMODE_NO) {
1.466     djm      1736:                if ((*ifname = client_request_tun_fwd(ssh,
                   1737:                    options.tun_open, options.tun_local,
                   1738:                    options.tun_remote)) == NULL) {
1.301     djm      1739:                        if (options.exit_on_forward_failure)
                   1740:                                fatal("Could not request tunnel forwarding.");
                   1741:                        else
                   1742:                                error("Could not request tunnel forwarding.");
                   1743:                }
1.468     djm      1744:        }
1.70      markus   1745: }
                   1746:
1.126     itojun   1747: static void
1.70      markus   1748: check_agent_present(void)
                   1749: {
1.412     djm      1750:        int r;
                   1751:
1.70      markus   1752:        if (options.forward_agent) {
1.254     djm      1753:                /* Clear agent forwarding if we don't have an agent. */
1.412     djm      1754:                if ((r = ssh_get_authentication_socket(NULL)) != 0) {
1.70      markus   1755:                        options.forward_agent = 0;
1.412     djm      1756:                        if (r != SSH_ERR_AGENT_NOT_PRESENT)
                   1757:                                debug("ssh_get_authentication_socket: %s",
                   1758:                                    ssh_err(r));
                   1759:                }
1.70      markus   1760:        }
                   1761: }
                   1762:
1.214     djm      1763: static void
1.463     djm      1764: ssh_session2_setup(struct ssh *ssh, int id, int success, void *arg)
1.214     djm      1765: {
1.215     djm      1766:        extern char **environ;
1.243     djm      1767:        const char *display;
                   1768:        int interactive = tty_flag;
1.433     djm      1769:        char *proto = NULL, *data = NULL;
1.337     djm      1770:
                   1771:        if (!success)
                   1772:                return; /* No need for error message, channels code sens one */
1.215     djm      1773:
1.248     djm      1774:        display = getenv("DISPLAY");
1.417     djm      1775:        if (display == NULL && options.forward_x11)
                   1776:                debug("X11 forwarding requested but DISPLAY not set");
1.463     djm      1777:        if (options.forward_x11 && client_x11_get_proto(ssh, display,
1.433     djm      1778:            options.xauth_location, options.forward_x11_trusted,
                   1779:            options.forward_x11_timeout, &proto, &data) == 0) {
1.50      markus   1780:                /* Request forwarding with authentication spoofing. */
1.316     djm      1781:                debug("Requesting X11 forwarding with authentication "
                   1782:                    "spoofing.");
1.463     djm      1783:                x11_request_forwarding_with_spoofing(ssh, id, display, proto,
1.363     djm      1784:                    data, 1);
1.463     djm      1785:                client_expect_confirm(ssh, id, "X11 forwarding", CONFIRM_WARN);
1.363     djm      1786:                /* XXX exit_on_forward_failure */
1.80      markus   1787:                interactive = 1;
1.50      markus   1788:        }
                   1789:
1.70      markus   1790:        check_agent_present();
                   1791:        if (options.forward_agent) {
                   1792:                debug("Requesting authentication agent forwarding.");
1.463     djm      1793:                channel_request_start(ssh, id, "auth-agent-req@openssh.com", 0);
1.70      markus   1794:                packet_send();
1.212     djm      1795:        }
1.369     dtucker  1796:
                   1797:        /* Tell the packet module whether this is an interactive session. */
                   1798:        packet_set_interactive(interactive,
                   1799:            options.ip_qos_interactive, options.ip_qos_bulk);
1.212     djm      1800:
1.463     djm      1801:        client_session2_setup(ssh, id, tty_flag, subsystem_flag, getenv("TERM"),
1.482   ! markus   1802:            NULL, fileno(stdin), command, environ);
1.45      markus   1803: }
                   1804:
1.143     markus   1805: /* open new channel for a session */
1.126     itojun   1806: static int
1.463     djm      1807: ssh_session2_open(struct ssh *ssh)
1.45      markus   1808: {
1.118     markus   1809:        Channel *c;
                   1810:        int window, packetmax, in, out, err;
1.60      markus   1811:
1.62      markus   1812:        if (stdin_null_flag) {
1.93      itojun   1813:                in = open(_PATH_DEVNULL, O_RDONLY);
1.62      markus   1814:        } else {
                   1815:                in = dup(STDIN_FILENO);
                   1816:        }
1.60      markus   1817:        out = dup(STDOUT_FILENO);
                   1818:        err = dup(STDERR_FILENO);
1.45      markus   1819:
                   1820:        if (in < 0 || out < 0 || err < 0)
1.62      markus   1821:                fatal("dup() in/out/err failed");
1.45      markus   1822:
1.69      markus   1823:        /* enable nonblocking unless tty */
                   1824:        if (!isatty(in))
                   1825:                set_nonblock(in);
                   1826:        if (!isatty(out))
                   1827:                set_nonblock(out);
                   1828:        if (!isatty(err))
                   1829:                set_nonblock(err);
                   1830:
1.65      markus   1831:        window = CHAN_SES_WINDOW_DEFAULT;
                   1832:        packetmax = CHAN_SES_PACKET_DEFAULT;
1.164     markus   1833:        if (tty_flag) {
                   1834:                window >>= 1;
                   1835:                packetmax >>= 1;
1.45      markus   1836:        }
1.463     djm      1837:        c = channel_new(ssh,
1.45      markus   1838:            "session", SSH_CHANNEL_OPENING, in, out, err,
1.65      markus   1839:            window, packetmax, CHAN_EXTENDED_WRITE,
1.192     markus   1840:            "client-session", /*nonblock*/0);
1.45      markus   1841:
1.463     djm      1842:        debug3("%s: channel_new: %d", __func__, c->self);
1.106     markus   1843:
1.463     djm      1844:        channel_send_open(ssh, c->self);
1.143     markus   1845:        if (!no_shell_flag)
1.463     djm      1846:                channel_register_open_confirm(ssh, c->self,
1.310     djm      1847:                    ssh_session2_setup, NULL);
1.106     markus   1848:
1.118     markus   1849:        return c->self;
1.106     markus   1850: }
                   1851:
1.126     itojun   1852: static int
1.466     djm      1853: ssh_session2(struct ssh *ssh, struct passwd *pw)
1.106     markus   1854: {
1.467     djm      1855:        int devnull, id = -1;
1.466     djm      1856:        char *cp, *tun_fwd_ifname = NULL;
1.106     markus   1857:
                   1858:        /* XXX should be pre-session */
1.368     djm      1859:        if (!options.control_persist)
1.463     djm      1860:                ssh_init_stdio_forwarding(ssh);
1.466     djm      1861:
                   1862:        ssh_init_forwarding(ssh, &tun_fwd_ifname);
                   1863:
                   1864:        if (options.local_command != NULL) {
                   1865:                debug3("expanding LocalCommand: %s", options.local_command);
                   1866:                cp = options.local_command;
                   1867:                options.local_command = percent_expand(cp,
                   1868:                    "C", conn_hash_hex,
                   1869:                    "L", shorthost,
                   1870:                    "d", pw->pw_dir,
                   1871:                    "h", host,
1.479     djm      1872:                    "i", uidstr,
1.466     djm      1873:                    "l", thishost,
                   1874:                    "n", host_arg,
                   1875:                    "p", portstr,
                   1876:                    "r", options.user,
                   1877:                    "u", pw->pw_name,
                   1878:                    "T", tun_fwd_ifname == NULL ? "NONE" : tun_fwd_ifname,
                   1879:                    (char *)NULL);
                   1880:                debug3("expanded LocalCommand: %s", options.local_command);
                   1881:                free(cp);
                   1882:        }
1.106     markus   1883:
1.344     djm      1884:        /* Start listening for multiplex clients */
1.447     markus   1885:        if (!packet_get_mux())
1.463     djm      1886:                muxserver_listen(ssh);
1.344     djm      1887:
1.473     djm      1888:        /*
1.368     djm      1889:         * If we are in control persist mode and have a working mux listen
                   1890:         * socket, then prepare to background ourselves and have a foreground
                   1891:         * client attach as a control slave.
                   1892:         * NB. we must save copies of the flags that we override for
1.344     djm      1893:         * the backgrounding, since we defer attachment of the slave until
                   1894:         * after the connection is fully established (in particular,
                   1895:         * async rfwd replies have been received for ExitOnForwardFailure).
                   1896:         */
1.473     djm      1897:        if (options.control_persist && muxserver_sock != -1) {
1.344     djm      1898:                ostdin_null_flag = stdin_null_flag;
                   1899:                ono_shell_flag = no_shell_flag;
1.359     djm      1900:                orequest_tty = options.request_tty;
1.344     djm      1901:                otty_flag = tty_flag;
1.473     djm      1902:                stdin_null_flag = 1;
                   1903:                no_shell_flag = 1;
                   1904:                tty_flag = 0;
1.344     djm      1905:                if (!fork_after_authentication_flag)
                   1906:                        need_controlpersist_detach = 1;
                   1907:                fork_after_authentication_flag = 1;
1.473     djm      1908:        }
1.368     djm      1909:        /*
                   1910:         * ControlPersist mux listen socket setup failed, attempt the
                   1911:         * stdio forward setup that we skipped earlier.
                   1912:         */
                   1913:        if (options.control_persist && muxserver_sock == -1)
1.463     djm      1914:                ssh_init_stdio_forwarding(ssh);
1.344     djm      1915:
1.471     djm      1916:        if (!no_shell_flag)
1.463     djm      1917:                id = ssh_session2_open(ssh);
1.379     djm      1918:        else {
                   1919:                packet_set_interactive(
                   1920:                    options.control_master == SSHCTL_MASTER_NO,
                   1921:                    options.ip_qos_interactive, options.ip_qos_bulk);
                   1922:        }
1.314     djm      1923:
                   1924:        /* If we don't expect to open a new session, then disallow it */
1.319     markus   1925:        if (options.control_master == SSHCTL_MASTER_NO &&
                   1926:            (datafellows & SSH_NEW_OPENSSH)) {
1.314     djm      1927:                debug("Requesting no-more-sessions@openssh.com");
                   1928:                packet_start(SSH2_MSG_GLOBAL_REQUEST);
                   1929:                packet_put_cstring("no-more-sessions@openssh.com");
                   1930:                packet_put_char(0);
                   1931:                packet_send();
                   1932:        }
1.255     reyk     1933:
                   1934:        /* Execute a local command */
                   1935:        if (options.local_command != NULL &&
                   1936:            options.permit_local_command)
                   1937:                ssh_local_cmd(options.local_command);
1.467     djm      1938:
                   1939:        /*
                   1940:         * stdout is now owned by the session channel; clobber it here
                   1941:         * so future channel closes are propagated to the local fd.
                   1942:         * NB. this can only happen after LocalCommand has completed,
                   1943:         * as it may want to write to stdout.
                   1944:         */
1.469     djm      1945:        if (!need_controlpersist_detach) {
                   1946:                if ((devnull = open(_PATH_DEVNULL, O_WRONLY)) == -1)
                   1947:                        error("%s: open %s: %s", __func__,
                   1948:                            _PATH_DEVNULL, strerror(errno));
                   1949:                if (dup2(devnull, STDOUT_FILENO) < 0)
                   1950:                        fatal("%s: dup2() stdout failed", __func__);
                   1951:                if (devnull > STDERR_FILENO)
                   1952:                        close(devnull);
                   1953:        }
1.301     djm      1954:
1.342     djm      1955:        /*
                   1956:         * If requested and we are not interested in replies to remote
                   1957:         * forwarding requests, then let ssh continue in the background.
                   1958:         */
1.344     djm      1959:        if (fork_after_authentication_flag) {
                   1960:                if (options.exit_on_forward_failure &&
                   1961:                    options.num_remote_forwards > 0) {
                   1962:                        debug("deferring postauth fork until remote forward "
                   1963:                            "confirmation received");
                   1964:                } else
                   1965:                        fork_postauth();
1.318     djm      1966:        }
1.31      markus   1967:
1.463     djm      1968:        return client_loop(ssh, tty_flag, tty_flag ?
1.119     stevesk  1969:            options.escape_char : SSH_ESCAPECHAR_NONE, id);
1.72      markus   1970: }
                   1971:
1.426     djm      1972: /* Loads all IdentityFile and CertificateFile keys */
1.126     itojun   1973: static void
1.466     djm      1974: load_public_identity_files(struct passwd *pw)
1.104     markus   1975: {
1.466     djm      1976:        char *filename, *cp;
1.460     markus   1977:        struct sshkey *public;
1.426     djm      1978:        int i;
                   1979:        u_int n_ids, n_certs;
1.335     djm      1980:        char *identity_files[SSH_MAX_IDENTITY_FILES];
1.460     markus   1981:        struct sshkey *identity_keys[SSH_MAX_IDENTITY_FILES];
1.426     djm      1982:        char *certificate_files[SSH_MAX_CERTIFICATE_FILES];
                   1983:        struct sshkey *certificates[SSH_MAX_CERTIFICATE_FILES];
1.333     markus   1984: #ifdef ENABLE_PKCS11
1.460     markus   1985:        struct sshkey **keys;
1.333     markus   1986:        int nkeys;
1.335     djm      1987: #endif /* PKCS11 */
1.104     markus   1988:
1.426     djm      1989:        n_ids = n_certs = 0;
1.398     tedu     1990:        memset(identity_files, 0, sizeof(identity_files));
                   1991:        memset(identity_keys, 0, sizeof(identity_keys));
1.426     djm      1992:        memset(certificate_files, 0, sizeof(certificate_files));
                   1993:        memset(certificates, 0, sizeof(certificates));
1.335     djm      1994:
                   1995: #ifdef ENABLE_PKCS11
1.333     markus   1996:        if (options.pkcs11_provider != NULL &&
1.167     markus   1997:            options.num_identity_files < SSH_MAX_IDENTITY_FILES &&
1.333     markus   1998:            (pkcs11_init(!options.batch_mode) == 0) &&
                   1999:            (nkeys = pkcs11_add_provider(options.pkcs11_provider, NULL,
                   2000:            &keys)) > 0) {
                   2001:                for (i = 0; i < nkeys; i++) {
1.335     djm      2002:                        if (n_ids >= SSH_MAX_IDENTITY_FILES) {
                   2003:                                key_free(keys[i]);
                   2004:                                continue;
                   2005:                        }
                   2006:                        identity_keys[n_ids] = keys[i];
                   2007:                        identity_files[n_ids] =
1.333     markus   2008:                            xstrdup(options.pkcs11_provider); /* XXX */
1.335     djm      2009:                        n_ids++;
1.167     markus   2010:                }
1.378     djm      2011:                free(keys);
1.127     markus   2012:        }
1.333     markus   2013: #endif /* ENABLE_PKCS11 */
1.275     djm      2014:        if ((pw = getpwuid(original_real_uid)) == NULL)
                   2015:                fatal("load_public_identity_files: getpwuid failed");
1.335     djm      2016:        for (i = 0; i < options.num_identity_files; i++) {
1.373     djm      2017:                if (n_ids >= SSH_MAX_IDENTITY_FILES ||
                   2018:                    strcasecmp(options.identity_files[i], "none") == 0) {
1.378     djm      2019:                        free(options.identity_files[i]);
1.426     djm      2020:                        options.identity_files[i] = NULL;
1.335     djm      2021:                        continue;
                   2022:                }
1.275     djm      2023:                cp = tilde_expand_filename(options.identity_files[i],
1.131     millert  2024:                    original_real_uid);
1.466     djm      2025:                filename = percent_expand(cp, "d", pw->pw_dir,
                   2026:                    "u", pw->pw_name, "l", thishost, "h", host,
1.275     djm      2027:                    "r", options.user, (char *)NULL);
1.378     djm      2028:                free(cp);
1.131     millert  2029:                public = key_load_public(filename, NULL);
                   2030:                debug("identity file %s type %d", filename,
                   2031:                    public ? public->type : -1);
1.378     djm      2032:                free(options.identity_files[i]);
1.335     djm      2033:                identity_files[n_ids] = filename;
                   2034:                identity_keys[n_ids] = public;
                   2035:
                   2036:                if (++n_ids >= SSH_MAX_IDENTITY_FILES)
                   2037:                        continue;
                   2038:
1.426     djm      2039:                /*
                   2040:                 * If no certificates have been explicitly listed then try
                   2041:                 * to add the default certificate variant too.
                   2042:                 */
                   2043:                if (options.num_certificate_files != 0)
                   2044:                        continue;
1.335     djm      2045:                xasprintf(&cp, "%s-cert", filename);
                   2046:                public = key_load_public(cp, NULL);
                   2047:                debug("identity file %s type %d", cp,
                   2048:                    public ? public->type : -1);
                   2049:                if (public == NULL) {
1.378     djm      2050:                        free(cp);
1.335     djm      2051:                        continue;
                   2052:                }
                   2053:                if (!key_is_cert(public)) {
                   2054:                        debug("%s: key %s type %s is not a certificate",
                   2055:                            __func__, cp, key_type(public));
                   2056:                        key_free(public);
1.378     djm      2057:                        free(cp);
1.335     djm      2058:                        continue;
                   2059:                }
1.448     djm      2060:                /* NB. leave filename pointing to private key */
                   2061:                identity_files[n_ids] = xstrdup(filename);
1.335     djm      2062:                identity_keys[n_ids] = public;
                   2063:                n_ids++;
                   2064:        }
1.426     djm      2065:
                   2066:        if (options.num_certificate_files > SSH_MAX_CERTIFICATE_FILES)
                   2067:                fatal("%s: too many certificates", __func__);
                   2068:        for (i = 0; i < options.num_certificate_files; i++) {
                   2069:                cp = tilde_expand_filename(options.certificate_files[i],
                   2070:                    original_real_uid);
1.479     djm      2071:                filename = percent_expand(cp,
                   2072:                    "d", pw->pw_dir,
                   2073:                    "h", host,
1.481     djm      2074:                    "i", uidstr,
1.479     djm      2075:                    "l", thishost,
                   2076:                    "r", options.user,
                   2077:                    "u", pw->pw_name,
                   2078:                    (char *)NULL);
1.426     djm      2079:                free(cp);
                   2080:
                   2081:                public = key_load_public(filename, NULL);
                   2082:                debug("certificate file %s type %d", filename,
                   2083:                    public ? public->type : -1);
                   2084:                free(options.certificate_files[i]);
                   2085:                options.certificate_files[i] = NULL;
                   2086:                if (public == NULL) {
                   2087:                        free(filename);
                   2088:                        continue;
                   2089:                }
                   2090:                if (!key_is_cert(public)) {
                   2091:                        debug("%s: key %s type %s is not a certificate",
                   2092:                            __func__, filename, key_type(public));
                   2093:                        key_free(public);
                   2094:                        free(filename);
                   2095:                        continue;
                   2096:                }
                   2097:                certificate_files[n_certs] = filename;
                   2098:                certificates[n_certs] = public;
                   2099:                ++n_certs;
                   2100:        }
                   2101:
1.335     djm      2102:        options.num_identity_files = n_ids;
                   2103:        memcpy(options.identity_files, identity_files, sizeof(identity_files));
                   2104:        memcpy(options.identity_keys, identity_keys, sizeof(identity_keys));
1.426     djm      2105:
                   2106:        options.num_certificate_files = n_certs;
                   2107:        memcpy(options.certificate_files,
                   2108:            certificate_files, sizeof(certificate_files));
                   2109:        memcpy(options.certificates, certificates, sizeof(certificates));
1.214     djm      2110: }
1.352     djm      2111:
                   2112: static void
                   2113: main_sigchld_handler(int sig)
                   2114: {
                   2115:        int save_errno = errno;
                   2116:        pid_t pid;
                   2117:        int status;
                   2118:
                   2119:        while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
                   2120:            (pid < 0 && errno == EINTR))
                   2121:                ;
                   2122:        errno = save_errno;
                   2123: }