blob: ba26287ba04023a8e4c4278d3397b0c4553fea00 [file] [log] [blame]
djm@openbsd.orgcb24d9f2018-09-21 12:23:17 +00001/* $OpenBSD: sshd.c,v 1.516 2018/09/21 12:23:17 djm Exp $ */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002/*
Damien Miller95def091999-11-25 00:26:21 +11003 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved
Damien Millere4340be2000-09-16 13:29:08 +11006 * This program is the ssh daemon. It listens for connections from clients,
7 * and performs authentication, executes use commands or shell, and forwards
Damien Miller95def091999-11-25 00:26:21 +11008 * information to/from the application to the user client over an encrypted
Damien Millere4340be2000-09-16 13:29:08 +11009 * connection. This can also handle forwarding of X11, TCP/IP, and
10 * authentication agent connections.
Damien Millerefb4afe2000-04-12 18:45:05 +100011 *
Damien Millere4340be2000-09-16 13:29:08 +110012 * As far as I am concerned, the code I have written for this software
13 * can be used freely for any purpose. Any derived versions of this
14 * software must be clearly marked as such, and if the derived work is
15 * incompatible with the protocol description in the RFC file, it must be
16 * called by a name other than "ssh" or "Secure Shell".
17 *
18 * SSH2 implementation:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000019 * Privilege Separation:
Damien Millere4340be2000-09-16 13:29:08 +110020 *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000021 * Copyright (c) 2000, 2001, 2002 Markus Friedl. All rights reserved.
22 * Copyright (c) 2002 Niels Provos. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110023 *
24 * Redistribution and use in source and binary forms, with or without
25 * modification, are permitted provided that the following conditions
26 * are met:
27 * 1. Redistributions of source code must retain the above copyright
28 * notice, this list of conditions and the following disclaimer.
29 * 2. Redistributions in binary form must reproduce the above copyright
30 * notice, this list of conditions and the following disclaimer in the
31 * documentation and/or other materials provided with the distribution.
32 *
33 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller95def091999-11-25 00:26:21 +110043 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +100044
45#include "includes.h"
Damien Miller17e91c02006-03-15 11:28:34 +110046
Damien Miller9cf6d072006-03-15 11:29:24 +110047#include <sys/types.h>
Damien Millerd7834352006-08-05 12:39:39 +100048#include <sys/ioctl.h>
49#include <sys/socket.h>
Damien Millerf17883e2006-03-15 11:45:54 +110050#ifdef HAVE_SYS_STAT_H
51# include <sys/stat.h>
52#endif
Damien Miller9aec9192006-08-05 10:57:45 +100053#ifdef HAVE_SYS_TIME_H
54# include <sys/time.h>
55#endif
Damien Millerd7834352006-08-05 12:39:39 +100056#include "openbsd-compat/sys-tree.h"
Damien Millerb84886b2008-05-19 15:05:07 +100057#include "openbsd-compat/sys-queue.h"
Damien Miller9cf6d072006-03-15 11:29:24 +110058#include <sys/wait.h>
Damien Miller03e20032006-03-15 11:16:59 +110059
Darren Tucker39972492006-07-12 22:22:46 +100060#include <errno.h>
Damien Miller57cf6382006-07-10 21:13:46 +100061#include <fcntl.h>
Damien Millerb8fe89c2006-07-24 14:51:00 +100062#include <netdb.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110063#ifdef HAVE_PATHS_H
Damien Miller03e20032006-03-15 11:16:59 +110064#include <paths.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110065#endif
Damien Millera1738e42006-07-10 21:33:04 +100066#include <grp.h>
Damien Miller9f2abc42006-07-10 20:53:08 +100067#include <pwd.h>
Damien Miller6ff3cad2006-03-15 11:52:09 +110068#include <signal.h>
Damien Millerded319c2006-09-01 15:38:36 +100069#include <stdarg.h>
Damien Millera7a73ee2006-08-05 11:37:59 +100070#include <stdio.h>
Damien Millere7a1e5c2006-08-05 11:34:19 +100071#include <stdlib.h>
Damien Millere3476ed2006-07-24 14:13:33 +100072#include <string.h>
Damien Miller75bb6642006-08-05 14:07:20 +100073#include <unistd.h>
deraadt@openbsd.org087266e2015-01-20 23:14:00 +000074#include <limits.h>
Damien Millerd4a8b7e1999-10-27 13:42:43 +100075
Damien Miller1f0311c2014-05-15 14:24:09 +100076#ifdef WITH_OPENSSL
Ben Lindstrom226cfa02001-01-22 05:34:40 +000077#include <openssl/dh.h>
78#include <openssl/bn.h>
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000079#include <openssl/rand.h>
Darren Tuckerbfaaf962008-02-28 19:13:52 +110080#include "openbsd-compat/openssl-compat.h"
Damien Miller1f0311c2014-05-15 14:24:09 +100081#endif
Darren Tuckerbfaaf962008-02-28 19:13:52 +110082
Kevin Steves0ea1d9d2002-04-25 18:17:04 +000083#ifdef HAVE_SECUREWARE
84#include <sys/security.h>
85#include <prot.h>
86#endif
Ben Lindstrom226cfa02001-01-22 05:34:40 +000087
Damien Millerd7834352006-08-05 12:39:39 +100088#include "xmalloc.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000089#include "ssh.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000090#include "ssh2.h"
Ben Lindstromd95c09c2001-02-18 19:13:33 +000091#include "sshpty.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100092#include "packet.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000093#include "log.h"
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +000094#include "sshbuf.h"
Damien Miller7acefbb2014-07-18 14:11:24 +100095#include "misc.h"
markus@openbsd.org3a1638d2015-07-10 06:21:53 +000096#include "match.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100097#include "servconf.h"
98#include "uidswap.h"
99#include "compat.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000100#include "cipher.h"
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100101#include "digest.h"
markus@openbsd.org5467fbc2018-07-11 18:53:29 +0000102#include "sshkey.h"
Damien Millerd7834352006-08-05 12:39:39 +1000103#include "kex.h"
Damien Millerefb4afe2000-04-12 18:45:05 +1000104#include "myproposal.h"
Damien Millereba71ba2000-04-29 23:57:08 +1000105#include "authfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000106#include "pathnames.h"
107#include "atomicio.h"
108#include "canohost.h"
Damien Millerd7834352006-08-05 12:39:39 +1000109#include "hostfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000110#include "auth.h"
Damien Miller85b45e02013-07-20 13:21:52 +1000111#include "authfd.h"
Darren Tucker645ab752004-06-25 13:33:20 +1000112#include "msg.h"
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000113#include "dispatch.h"
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000114#include "channels.h"
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +0000115#include "session.h"
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000116#include "monitor.h"
Damien Millerd7834352006-08-05 12:39:39 +1000117#ifdef GSSAPI
118#include "ssh-gss.h"
119#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000120#include "monitor_wrap.h"
Damien Millerdcbd41e2011-06-23 19:45:51 +1000121#include "ssh-sandbox.h"
djm@openbsd.org7c856852018-03-03 03:15:51 +0000122#include "auth-options.h"
Damien Millerb7576772006-07-10 20:23:39 +1000123#include "version.h"
djm@openbsd.org141efe42015-01-14 20:05:27 +0000124#include "ssherr.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000125
Damien Miller035a5b42004-06-26 08:16:31 +1000126/* Re-exec fds */
127#define REEXEC_DEVCRYPTO_RESERVED_FD (STDERR_FILENO + 1)
128#define REEXEC_STARTUP_PIPE_FD (STDERR_FILENO + 2)
129#define REEXEC_CONFIG_PASS_FD (STDERR_FILENO + 3)
130#define REEXEC_MIN_FREE_FD (STDERR_FILENO + 4)
131
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000132extern char *__progname;
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000133
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000134/* Server configuration options. */
135ServerOptions options;
136
137/* Name of the server configuration file. */
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000138char *config_file_name = _PATH_SERVER_CONFIG_FILE;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000139
Damien Miller4af51302000-04-16 11:18:38 +1000140/*
Damien Miller95def091999-11-25 00:26:21 +1100141 * Debug mode flag. This can be set on the command line. If debug
142 * mode is enabled, extra debugging output will be sent to the system
143 * log, the daemon will not go to background, and will exit after processing
144 * the first connection.
145 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000146int debug_flag = 0;
147
djm@openbsd.org@openbsd.org548d3a62017-11-14 00:45:29 +0000148/*
149 * Indicating that the daemon should only test the configuration and keys.
150 * If test_flag > 1 ("-T" flag), then sshd will also dump the effective
151 * configuration, optionally using connection information provided by the
152 * "-C" flag.
153 */
Ben Lindstrom794325a2001-08-06 21:09:07 +0000154int test_flag = 0;
155
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000156/* Flag indicating that the daemon is being started from inetd. */
157int inetd_flag = 0;
158
Ben Lindstromc72745a2000-12-02 19:03:54 +0000159/* Flag indicating that sshd should not detach and become a daemon. */
160int no_daemon_flag = 0;
161
Damien Miller5ce662a1999-11-11 17:57:39 +1100162/* debug goes to stderr unless inetd_flag is set */
163int log_stderr = 0;
164
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000165/* Saved arguments to main(). */
166char **saved_argv;
Damien Millerb8c656e2000-06-28 15:22:41 +1000167int saved_argc;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000168
Darren Tucker645ab752004-06-25 13:33:20 +1000169/* re-exec */
170int rexeced_flag = 0;
171int rexec_flag = 1;
172int rexec_argc = 0;
173char **rexec_argv;
174
Damien Miller5428f641999-11-25 11:54:57 +1100175/*
Damien Miller34132e52000-01-14 15:45:46 +1100176 * The sockets that the server is listening; this is used in the SIGHUP
177 * signal handler.
Damien Miller5428f641999-11-25 11:54:57 +1100178 */
Damien Miller34132e52000-01-14 15:45:46 +1100179#define MAX_LISTEN_SOCKS 16
180int listen_socks[MAX_LISTEN_SOCKS];
181int num_listen_socks = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000182
Damien Miller5428f641999-11-25 11:54:57 +1100183/*
184 * the client's version string, passed by sshd2 in compat mode. if != NULL,
185 * sshd will skip the version-number exchange
186 */
Damien Miller95def091999-11-25 00:26:21 +1100187char *client_version_string = NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000188char *server_version_string = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000189
Damien Miller85b45e02013-07-20 13:21:52 +1000190/* Daemon's agent connection */
djm@openbsd.org141efe42015-01-14 20:05:27 +0000191int auth_sock = -1;
Damien Miller85b45e02013-07-20 13:21:52 +1000192int have_agent = 0;
193
Damien Miller5428f641999-11-25 11:54:57 +1100194/*
195 * Any really sensitive data in the application is contained in this
196 * structure. The idea is that this structure could be locked into memory so
197 * that the pages do not get written into swap. However, there are some
198 * problems. The private key contains BIGNUMs, and we do not (in principle)
199 * have access to the internals of them, and locking just the structure is
200 * not very useful. Currently, memory locking is not implemented.
201 */
Damien Miller95def091999-11-25 00:26:21 +1100202struct {
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000203 struct sshkey **host_keys; /* all private host keys */
204 struct sshkey **host_pubkeys; /* all public host keys */
205 struct sshkey **host_certificates; /* all public host certificates */
206 int have_ssh2_key;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000207} sensitive_data;
208
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000209/* This is set to true when a signal is received. */
Ben Lindstrom5e71c542001-12-06 16:48:14 +0000210static volatile sig_atomic_t received_sighup = 0;
211static volatile sig_atomic_t received_sigterm = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000212
Damien Millerb38eff82000-04-01 11:09:21 +1000213/* session identifier, used by RSA-auth */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000214u_char session_id[16];
Damien Millerb38eff82000-04-01 11:09:21 +1000215
Damien Millereba71ba2000-04-29 23:57:08 +1000216/* same for ssh2 */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000217u_char *session_id2 = NULL;
Darren Tucker502d3842003-06-28 12:38:01 +1000218u_int session_id2_len = 0;
Damien Millereba71ba2000-04-29 23:57:08 +1000219
Damien Miller942da032000-08-18 13:59:06 +1000220/* record remote hostname or ip */
deraadt@openbsd.org087266e2015-01-20 23:14:00 +0000221u_int utmp_len = HOST_NAME_MAX+1;
Damien Miller942da032000-08-18 13:59:06 +1000222
Ben Lindstromd84df982001-12-06 16:35:40 +0000223/* options.max_startup sized array of fd ints */
224int *startup_pipes = NULL;
225int startup_pipe; /* in child */
226
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000227/* variables used for privilege separation */
Darren Tucker45150472006-07-12 22:34:17 +1000228int use_privsep = -1;
Darren Tuckera8be9e22004-02-06 16:40:27 +1100229struct monitor *pmonitor = NULL;
Damien Miller9ee2c602011-09-22 21:38:30 +1000230int privsep_is_preauth = 1;
Darren Tuckerd13281f2017-03-29 12:39:39 +1100231static int privsep_chroot = 1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000232
Darren Tucker3e33cec2003-10-02 16:12:36 +1000233/* global authentication context */
234Authctxt *the_authctxt = NULL;
235
djm@openbsd.org7c856852018-03-03 03:15:51 +0000236/* global key/cert auth options. XXX move to permanent ssh->authctxt? */
237struct sshauthopt *auth_opts = NULL;
238
Darren Tucker45150472006-07-12 22:34:17 +1000239/* sshd_config buffer */
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000240struct sshbuf *cfg;
Darren Tucker45150472006-07-12 22:34:17 +1000241
Darren Tucker09991742004-07-17 17:05:14 +1000242/* message to be displayed after login */
markus@openbsd.org2808d182018-07-09 21:26:02 +0000243struct sshbuf *loginmsg;
Darren Tucker09991742004-07-17 17:05:14 +1000244
Damien Miller6433df02006-09-07 10:36:43 +1000245/* Unprivileged user */
246struct passwd *privsep_pw = NULL;
247
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000248/* Prototypes for various functions defined later in this file. */
Ben Lindstrombba81212001-06-25 05:01:22 +0000249void destroy_sensitive_data(void);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000250void demote_sensitive_data(void);
Ben Lindstrombba81212001-06-25 05:01:22 +0000251static void do_ssh2_kex(void);
Damien Miller874d77b2000-10-14 16:23:11 +1100252
Damien Miller98c7ad62000-03-09 21:27:49 +1100253/*
Damien Miller34132e52000-01-14 15:45:46 +1100254 * Close all listening sockets
255 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000256static void
Damien Miller34132e52000-01-14 15:45:46 +1100257close_listen_socks(void)
258{
259 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000260
Damien Miller34132e52000-01-14 15:45:46 +1100261 for (i = 0; i < num_listen_socks; i++)
262 close(listen_socks[i]);
263 num_listen_socks = -1;
264}
265
Ben Lindstromd84df982001-12-06 16:35:40 +0000266static void
267close_startup_pipes(void)
268{
269 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000270
Ben Lindstromd84df982001-12-06 16:35:40 +0000271 if (startup_pipes)
272 for (i = 0; i < options.max_startups; i++)
273 if (startup_pipes[i] != -1)
274 close(startup_pipes[i]);
275}
276
Damien Miller34132e52000-01-14 15:45:46 +1100277/*
Damien Miller95def091999-11-25 00:26:21 +1100278 * Signal handler for SIGHUP. Sshd execs itself when it receives SIGHUP;
279 * the effect is to reread the configuration file (and to regenerate
280 * the server key).
281 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100282
283/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000284static void
Damien Miller95def091999-11-25 00:26:21 +1100285sighup_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000286{
Ben Lindstrom07958482001-12-06 16:19:01 +0000287 int save_errno = errno;
288
Damien Miller95def091999-11-25 00:26:21 +1100289 received_sighup = 1;
Ben Lindstrom07958482001-12-06 16:19:01 +0000290 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000291}
292
Damien Miller95def091999-11-25 00:26:21 +1100293/*
294 * Called from the main program after receiving SIGHUP.
295 * Restarts the server.
296 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000297static void
Ben Lindstrom31ca54a2001-02-09 02:11:24 +0000298sighup_restart(void)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000299{
Damien Miller996acd22003-04-09 20:59:48 +1000300 logit("Received SIGHUP; restarting.");
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +0000301 if (options.pid_file != NULL)
302 unlink(options.pid_file);
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000303 platform_pre_restart();
Damien Miller34132e52000-01-14 15:45:46 +1100304 close_listen_socks();
Ben Lindstromd84df982001-12-06 16:35:40 +0000305 close_startup_pipes();
Darren Tuckered623962007-02-25 20:37:21 +1100306 alarm(0); /* alarm timer persists across exec */
Darren Tucker2c671bf2010-01-09 22:28:43 +1100307 signal(SIGHUP, SIG_IGN); /* will be restored after exec */
Damien Miller95def091999-11-25 00:26:21 +1100308 execv(saved_argv[0], saved_argv);
Damien Miller996acd22003-04-09 20:59:48 +1000309 logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
Ben Lindstrom822b6342002-06-23 21:38:49 +0000310 strerror(errno));
Damien Miller95def091999-11-25 00:26:21 +1100311 exit(1);
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000312}
313
Damien Miller95def091999-11-25 00:26:21 +1100314/*
315 * Generic signal handler for terminating signals in the master daemon.
Damien Miller95def091999-11-25 00:26:21 +1100316 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100317/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000318static void
Damien Miller95def091999-11-25 00:26:21 +1100319sigterm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000320{
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000321 received_sigterm = sig;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000322}
323
Damien Miller95def091999-11-25 00:26:21 +1100324/*
325 * SIGCHLD handler. This is called whenever a child dies. This will then
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000326 * reap any zombies left by exited children.
Damien Miller95def091999-11-25 00:26:21 +1100327 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100328/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000329static void
Damien Miller95def091999-11-25 00:26:21 +1100330main_sigchld_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000331{
Damien Miller95def091999-11-25 00:26:21 +1100332 int save_errno = errno;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000333 pid_t pid;
Damien Miller95def091999-11-25 00:26:21 +1100334 int status;
Damien Miller431f66b1999-11-21 18:31:57 +1100335
Ben Lindstrom47fd8112002-04-02 20:48:19 +0000336 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
337 (pid < 0 && errno == EINTR))
Damien Miller95def091999-11-25 00:26:21 +1100338 ;
Damien Miller95def091999-11-25 00:26:21 +1100339 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000340}
341
Damien Miller95def091999-11-25 00:26:21 +1100342/*
343 * Signal handler for the alarm after the login grace period has expired.
344 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100345/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000346static void
Damien Miller95def091999-11-25 00:26:21 +1100347grace_alarm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000348{
Darren Tuckera8be9e22004-02-06 16:40:27 +1100349 if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
350 kill(pmonitor->m_pid, SIGALRM);
351
Damien Miller09d3e122012-10-31 08:58:58 +1100352 /*
353 * Try to kill any processes that we have spawned, E.g. authorized
354 * keys command helpers.
355 */
356 if (getpgid(0) == getpid()) {
357 signal(SIGTERM, SIG_IGN);
Damien Millerab16ef42014-01-28 15:08:12 +1100358 kill(0, SIGTERM);
Damien Miller09d3e122012-10-31 08:58:58 +1100359 }
360
Damien Miller95def091999-11-25 00:26:21 +1100361 /* Log error and exit. */
djm@openbsd.org95767262016-03-07 19:02:43 +0000362 sigdie("Timeout before authentication for %s port %d",
363 ssh_remote_ipaddr(active_state), ssh_remote_port(active_state));
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000364}
365
Ben Lindstrombba81212001-06-25 05:01:22 +0000366static void
djm@openbsd.org95767262016-03-07 19:02:43 +0000367sshd_exchange_identification(struct ssh *ssh, int sock_in, int sock_out)
Damien Millerb38eff82000-04-01 11:09:21 +1000368{
Damien Millereccb9de2005-06-17 12:59:34 +1000369 u_int i;
Damien Millerb38eff82000-04-01 11:09:21 +1000370 int remote_major, remote_minor;
djm@openbsd.org5b907092017-02-06 09:22:51 +0000371 char *s;
Damien Millerb38eff82000-04-01 11:09:21 +1000372 char buf[256]; /* Must not be larger than remote_version. */
373 char remote_version[256]; /* Must be at least as big as buf. */
374
djm@openbsd.org5b907092017-02-06 09:22:51 +0000375 xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000376 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
Damien Miller23528812012-04-22 11:24:43 +1000377 *options.version_addendum == '\0' ? "" : " ",
djm@openbsd.org5b907092017-02-06 09:22:51 +0000378 options.version_addendum);
Damien Millerb38eff82000-04-01 11:09:21 +1000379
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000380 /* Send our protocol version identification. */
markus@openbsd.orga3068632016-01-14 16:17:39 +0000381 if (atomicio(vwrite, sock_out, server_version_string,
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000382 strlen(server_version_string))
383 != strlen(server_version_string)) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000384 logit("Could not write ident string to %s port %d",
385 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000386 cleanup_exit(255);
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000387 }
388
389 /* Read other sides version identification. */
390 memset(buf, 0, sizeof(buf));
391 for (i = 0; i < sizeof(buf) - 1; i++) {
markus@openbsd.orga3068632016-01-14 16:17:39 +0000392 if (atomicio(read, sock_in, &buf[i], 1) != 1) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000393 logit("Did not receive identification string "
394 "from %s port %d",
395 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000396 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000397 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000398 if (buf[i] == '\r') {
399 buf[i] = 0;
400 /* Kludge for F-Secure Macintosh < 1.0.2 */
401 if (i == 12 &&
402 strncmp(buf, "SSH-1.5-W1.0", 12) == 0)
Damien Millerb38eff82000-04-01 11:09:21 +1000403 break;
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000404 continue;
Damien Millerb38eff82000-04-01 11:09:21 +1000405 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000406 if (buf[i] == '\n') {
407 buf[i] = 0;
408 break;
409 }
Damien Millerb38eff82000-04-01 11:09:21 +1000410 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000411 buf[sizeof(buf) - 1] = 0;
412 client_version_string = xstrdup(buf);
Damien Millerb38eff82000-04-01 11:09:21 +1000413
414 /*
415 * Check that the versions match. In future this might accept
416 * several versions and set appropriate flags to handle them.
417 */
418 if (sscanf(client_version_string, "SSH-%d.%d-%[^\n]\n",
419 &remote_major, &remote_minor, remote_version) != 3) {
Damien Miller4af51302000-04-16 11:18:38 +1000420 s = "Protocol mismatch.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000421 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller4502f882013-10-18 10:17:36 +1100422 logit("Bad protocol version identification '%.100s' "
423 "from %s port %d", client_version_string,
djm@openbsd.org95767262016-03-07 19:02:43 +0000424 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Damien Miller23e00aa2013-11-21 13:56:28 +1100425 close(sock_in);
426 close(sock_out);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000427 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000428 }
429 debug("Client protocol version %d.%d; client software version %.100s",
Damien Miller9f0f5c62001-12-21 14:45:46 +1100430 remote_major, remote_minor, remote_version);
Damien Millerb38eff82000-04-01 11:09:21 +1000431
djm@openbsd.org95767262016-03-07 19:02:43 +0000432 ssh->compat = compat_datafellows(remote_version);
Damien Millerefb4afe2000-04-12 18:45:05 +1000433
djm@openbsd.org95767262016-03-07 19:02:43 +0000434 if ((ssh->compat & SSH_BUG_PROBE) != 0) {
435 logit("probed from %s port %d with %s. Don't panic.",
436 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
437 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000438 cleanup_exit(255);
Damien Millere9264972002-09-30 11:59:21 +1000439 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000440 if ((ssh->compat & SSH_BUG_SCANNER) != 0) {
441 logit("scanned from %s port %d with %s. Don't panic.",
442 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
443 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000444 cleanup_exit(255);
Damien Miller27dbe6f2001-03-19 22:36:20 +1100445 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000446 if ((ssh->compat & SSH_BUG_RSASIGMD5) != 0) {
Damien Miller324541e2013-12-31 12:25:40 +1100447 logit("Client version \"%.100s\" uses unsafe RSA signature "
448 "scheme; disabling use of RSA keys", remote_version);
Damien Miller58cd63b2014-01-10 10:59:24 +1100449 }
Damien Miller27dbe6f2001-03-19 22:36:20 +1100450
Damien Millerefb4afe2000-04-12 18:45:05 +1000451 chop(server_version_string);
Damien Miller78928792000-04-12 20:17:38 +1000452 debug("Local version string %.200s", server_version_string);
453
stsp@openbsd.orgc9c1bba2018-01-23 20:00:58 +0000454 if (remote_major != 2 &&
djm@openbsd.org9e9c4a72018-01-23 05:12:12 +0000455 !(remote_major == 1 && remote_minor == 99)) {
Damien Miller78928792000-04-12 20:17:38 +1000456 s = "Protocol major versions differ.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000457 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller78928792000-04-12 20:17:38 +1000458 close(sock_in);
459 close(sock_out);
djm@openbsd.org95767262016-03-07 19:02:43 +0000460 logit("Protocol major versions differ for %s port %d: "
461 "%.200s vs. %.200s",
462 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
Damien Miller78928792000-04-12 20:17:38 +1000463 server_version_string, client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000464 cleanup_exit(255);
Damien Miller78928792000-04-12 20:17:38 +1000465 }
Damien Millereba71ba2000-04-29 23:57:08 +1000466}
467
Damien Miller0bc1bd82000-11-13 22:57:25 +1100468/* Destroy the host and server keys. They will no longer be needed. */
Damien Millereba71ba2000-04-29 23:57:08 +1000469void
470destroy_sensitive_data(void)
471{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000472 u_int i;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100473
Damien Miller9f0f5c62001-12-21 14:45:46 +1100474 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100475 if (sensitive_data.host_keys[i]) {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +0000476 sshkey_free(sensitive_data.host_keys[i]);
Damien Miller0bc1bd82000-11-13 22:57:25 +1100477 sensitive_data.host_keys[i] = NULL;
478 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100479 if (sensitive_data.host_certificates[i]) {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +0000480 sshkey_free(sensitive_data.host_certificates[i]);
Damien Miller0a80ca12010-02-27 07:55:05 +1100481 sensitive_data.host_certificates[i] = NULL;
482 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100483 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100484}
Damien Miller0bc1bd82000-11-13 22:57:25 +1100485
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000486/* Demote private to public keys for network child */
487void
488demote_sensitive_data(void)
489{
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000490 struct sshkey *tmp;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000491 u_int i;
markus@openbsd.org5467fbc2018-07-11 18:53:29 +0000492 int r;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000493
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000494 for (i = 0; i < options.num_host_key_files; i++) {
495 if (sensitive_data.host_keys[i]) {
djm@openbsd.org482d23b2018-09-13 02:08:33 +0000496 if ((r = sshkey_from_private(
497 sensitive_data.host_keys[i], &tmp)) != 0)
markus@openbsd.org5467fbc2018-07-11 18:53:29 +0000498 fatal("could not demote host %s key: %s",
499 sshkey_type(sensitive_data.host_keys[i]),
500 ssh_err(r));
501 sshkey_free(sensitive_data.host_keys[i]);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000502 sensitive_data.host_keys[i] = tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000503 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100504 /* Certs do not need demotion */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000505 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000506}
507
Ben Lindstrom08105192002-03-22 02:50:06 +0000508static void
Damien Millerc9f880c2016-11-30 13:51:49 +1100509reseed_prngs(void)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000510{
Darren Tucker64cee362009-06-21 20:26:17 +1000511 u_int32_t rnd[256];
Damien Millerc9f880c2016-11-30 13:51:49 +1100512
513#ifdef WITH_OPENSSL
514 RAND_poll();
515#endif
516 arc4random_stir(); /* noop on recent arc4random() implementations */
517 arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
518
519#ifdef WITH_OPENSSL
520 RAND_seed(rnd, sizeof(rnd));
521 /* give libcrypto a chance to notice the PID change */
522 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
523 fatal("%s: RAND_bytes failed", __func__);
524#endif
525
526 explicit_bzero(rnd, sizeof(rnd));
527}
528
529static void
530privsep_preauth_child(void)
531{
Ben Lindstrom810af962002-07-04 00:11:40 +0000532 gid_t gidset[1];
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000533
534 /* Enable challenge-response authentication for privilege separation */
535 privsep_challenge_enable();
536
Damien Millerfb3423b2014-02-27 10:20:07 +1100537#ifdef GSSAPI
Damien Millere6a74ae2014-02-27 10:17:49 +1100538 /* Cache supported mechanism OIDs for later use */
djm@openbsd.orgcb24d9f2018-09-21 12:23:17 +0000539 ssh_gssapi_prepare_supported_oids();
Damien Millerfb3423b2014-02-27 10:20:07 +1100540#endif
Damien Millere6a74ae2014-02-27 10:17:49 +1100541
Damien Millerc9f880c2016-11-30 13:51:49 +1100542 reseed_prngs();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000543
544 /* Demote the private keys to public keys. */
545 demote_sensitive_data();
546
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000547 /* Demote the child */
Darren Tuckerd13281f2017-03-29 12:39:39 +1100548 if (privsep_chroot) {
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000549 /* Change our root directory */
550 if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
551 fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
552 strerror(errno));
553 if (chdir("/") == -1)
554 fatal("chdir(\"/\"): %s", strerror(errno));
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000555
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000556 /* Drop our privileges */
557 debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
558 (u_int)privsep_pw->pw_gid);
559 gidset[0] = privsep_pw->pw_gid;
560 if (setgroups(1, gidset) < 0)
561 fatal("setgroups: %.100s", strerror(errno));
562 permanently_set_uid(privsep_pw);
563 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000564}
565
Darren Tucker3e33cec2003-10-02 16:12:36 +1000566static int
567privsep_preauth(Authctxt *authctxt)
Ben Lindstrom943481c2002-03-22 03:43:46 +0000568{
djm@openbsd.org141efe42015-01-14 20:05:27 +0000569 int status, r;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000570 pid_t pid;
Damien Miller69ff1df2011-06-23 08:30:03 +1000571 struct ssh_sandbox *box = NULL;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000572
573 /* Set up unprivileged child process to deal with network data */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000574 pmonitor = monitor_init();
Ben Lindstrom943481c2002-03-22 03:43:46 +0000575 /* Store a pointer to the kex for later rekeying */
markus@openbsd.org091c3022015-01-19 19:52:16 +0000576 pmonitor->m_pkex = &active_state->kex;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000577
Damien Miller5a5c2b92012-07-31 12:21:34 +1000578 if (use_privsep == PRIVSEP_ON)
Damien Miller868ea1e2014-01-17 16:47:04 +1100579 box = ssh_sandbox_init(pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000580 pid = fork();
581 if (pid == -1) {
582 fatal("fork of unprivileged child failed");
583 } else if (pid != 0) {
Ben Lindstromce0f6342002-06-11 16:42:49 +0000584 debug2("Network child is on pid %ld", (long)pid);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000585
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000586 pmonitor->m_pid = pid;
djm@openbsd.org141efe42015-01-14 20:05:27 +0000587 if (have_agent) {
588 r = ssh_get_authentication_socket(&auth_sock);
589 if (r != 0) {
590 error("Could not get agent socket: %s",
591 ssh_err(r));
592 have_agent = 0;
593 }
594 }
Damien Miller69ff1df2011-06-23 08:30:03 +1000595 if (box != NULL)
596 ssh_sandbox_parent_preauth(box, pid);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000597 monitor_child_preauth(authctxt, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000598
Ben Lindstrom943481c2002-03-22 03:43:46 +0000599 /* Wait for the child's exit status */
Damien Miller69ff1df2011-06-23 08:30:03 +1000600 while (waitpid(pid, &status, 0) < 0) {
Damien Miller9ee2c602011-09-22 21:38:30 +1000601 if (errno == EINTR)
602 continue;
603 pmonitor->m_pid = -1;
604 fatal("%s: waitpid: %s", __func__, strerror(errno));
Damien Miller69ff1df2011-06-23 08:30:03 +1000605 }
Damien Miller9ee2c602011-09-22 21:38:30 +1000606 privsep_is_preauth = 0;
607 pmonitor->m_pid = -1;
Damien Miller69ff1df2011-06-23 08:30:03 +1000608 if (WIFEXITED(status)) {
609 if (WEXITSTATUS(status) != 0)
610 fatal("%s: preauth child exited with status %d",
611 __func__, WEXITSTATUS(status));
612 } else if (WIFSIGNALED(status))
613 fatal("%s: preauth child terminated by signal %d",
614 __func__, WTERMSIG(status));
615 if (box != NULL)
616 ssh_sandbox_parent_finish(box);
617 return 1;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000618 } else {
619 /* child */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000620 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000621 close(pmonitor->m_log_recvfd);
622
623 /* Arrange for logging to be sent to the monitor */
624 set_log_handler(mm_log_handler, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000625
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000626 privsep_preauth_child();
Ben Lindstromf90f58d2002-03-26 01:53:03 +0000627 setproctitle("%s", "[net]");
Damien Miller69ff1df2011-06-23 08:30:03 +1000628 if (box != NULL)
629 ssh_sandbox_child(box);
630
631 return 0;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000632 }
Ben Lindstrom943481c2002-03-22 03:43:46 +0000633}
634
Ben Lindstrom08105192002-03-22 02:50:06 +0000635static void
Ben Lindstrom943481c2002-03-22 03:43:46 +0000636privsep_postauth(Authctxt *authctxt)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000637{
Tim Rice9dd30812002-07-07 13:43:36 -0700638#ifdef DISABLE_FD_PASSING
Tim Rice8eff3192002-06-25 15:35:15 -0700639 if (1) {
640#else
djm@openbsd.org83b58182016-08-19 03:18:06 +0000641 if (authctxt->pw->pw_uid == 0) {
Tim Rice8eff3192002-06-25 15:35:15 -0700642#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000643 /* File descriptor passing is broken or root login */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000644 use_privsep = 0;
Darren Tucker45b01422005-10-03 18:20:00 +1000645 goto skip;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000646 }
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000647
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000648 /* New socket pair */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000649 monitor_reinit(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000650
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000651 pmonitor->m_pid = fork();
652 if (pmonitor->m_pid == -1)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000653 fatal("fork of unprivileged child failed");
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000654 else if (pmonitor->m_pid != 0) {
Damien Millerb61f3fc2008-07-11 17:36:48 +1000655 verbose("User child is on pid %ld", (long)pmonitor->m_pid);
markus@openbsd.org2808d182018-07-09 21:26:02 +0000656 sshbuf_reset(loginmsg);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +0000657 monitor_clear_keystate(pmonitor);
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000658 monitor_child_postauth(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000659
660 /* NEVERREACHED */
661 exit(0);
662 }
663
Damien Miller8f0bf232011-06-20 14:42:23 +1000664 /* child */
665
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000666 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000667 pmonitor->m_sendfd = -1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000668
669 /* Demote the private keys to public keys. */
670 demote_sensitive_data();
671
Damien Millerc9f880c2016-11-30 13:51:49 +1100672 reseed_prngs();
Damien Miller76e95da2008-03-07 18:31:24 +1100673
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000674 /* Drop privileges */
675 do_setusercontext(authctxt->pw);
676
Darren Tucker45b01422005-10-03 18:20:00 +1000677 skip:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000678 /* It is safe now to apply the key state */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000679 monitor_apply_keystate(pmonitor);
Damien Miller9786e6e2005-07-26 21:54:56 +1000680
681 /*
682 * Tell the packet layer that authentication was successful, since
683 * this information is not part of the key state.
684 */
685 packet_set_authenticated();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000686}
687
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000688static void
689append_hostkey_type(struct sshbuf *b, const char *s)
690{
691 int r;
692
693 if (match_pattern_list(s, options.hostkeyalgorithms, 0) != 1) {
694 debug3("%s: %s key not permitted by HostkeyAlgorithms",
695 __func__, s);
696 return;
697 }
698 if ((r = sshbuf_putf(b, "%s%s", sshbuf_len(b) > 0 ? "," : "", s)) != 0)
699 fatal("%s: sshbuf_putf: %s", __func__, ssh_err(r));
700}
701
Ben Lindstrombba81212001-06-25 05:01:22 +0000702static char *
Damien Miller0bc1bd82000-11-13 22:57:25 +1100703list_hostkey_types(void)
704{
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000705 struct sshbuf *b;
706 struct sshkey *key;
Damien Millerf58b58c2003-11-17 21:18:23 +1100707 char *ret;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000708 u_int i;
Damien Miller0e3b8722002-01-22 23:26:38 +1100709
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000710 if ((b = sshbuf_new()) == NULL)
711 fatal("%s: sshbuf_new failed", __func__);
Damien Miller9f0f5c62001-12-21 14:45:46 +1100712 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100713 key = sensitive_data.host_keys[i];
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +0000714 if (key == NULL)
Damien Miller85b45e02013-07-20 13:21:52 +1000715 key = sensitive_data.host_pubkeys[i];
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000716 if (key == NULL)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100717 continue;
Ben Lindstrom1c37c6a2001-12-06 18:00:18 +0000718 switch (key->type) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100719 case KEY_RSA:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000720 /* for RSA we also support SHA2 signatures */
721 append_hostkey_type(b, "rsa-sha2-512");
722 append_hostkey_type(b, "rsa-sha2-256");
723 /* FALLTHROUGH */
Damien Miller0bc1bd82000-11-13 22:57:25 +1100724 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +1000725 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100726 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000727 case KEY_XMSS:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000728 append_hostkey_type(b, sshkey_ssh_name(key));
Damien Miller0bc1bd82000-11-13 22:57:25 +1100729 break;
730 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100731 /* If the private key has a cert peer, then list that too */
732 key = sensitive_data.host_certificates[i];
733 if (key == NULL)
734 continue;
735 switch (key->type) {
736 case KEY_RSA_CERT:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000737 /* for RSA we also support SHA2 signatures */
738 append_hostkey_type(b,
739 "rsa-sha2-512-cert-v01@openssh.com");
740 append_hostkey_type(b,
741 "rsa-sha2-256-cert-v01@openssh.com");
742 /* FALLTHROUGH */
Damien Miller0a80ca12010-02-27 07:55:05 +1100743 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000744 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100745 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000746 case KEY_XMSS_CERT:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000747 append_hostkey_type(b, sshkey_ssh_name(key));
Damien Miller0a80ca12010-02-27 07:55:05 +1100748 break;
749 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100750 }
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000751 if ((ret = sshbuf_dup_string(b)) == NULL)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000752 fatal("%s: sshbuf_dup_string failed", __func__);
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000753 sshbuf_free(b);
754 debug("%s: %s", __func__, ret);
Damien Millerf58b58c2003-11-17 21:18:23 +1100755 return ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100756}
757
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000758static struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000759get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100760{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000761 u_int i;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000762 struct sshkey *key;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000763
Damien Miller9f0f5c62001-12-21 14:45:46 +1100764 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller4e270b02010-04-16 15:56:21 +1000765 switch (type) {
Damien Miller4e270b02010-04-16 15:56:21 +1000766 case KEY_RSA_CERT:
767 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000768 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100769 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000770 case KEY_XMSS_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100771 key = sensitive_data.host_certificates[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000772 break;
773 default:
Damien Miller0a80ca12010-02-27 07:55:05 +1100774 key = sensitive_data.host_keys[i];
Damien Miller85b45e02013-07-20 13:21:52 +1000775 if (key == NULL && !need_private)
776 key = sensitive_data.host_pubkeys[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000777 break;
778 }
djm@openbsd.org5104db72015-01-26 06:10:03 +0000779 if (key != NULL && key->type == type &&
780 (key->type != KEY_ECDSA || key->ecdsa_nid == nid))
Damien Miller0a80ca12010-02-27 07:55:05 +1100781 return need_private ?
782 sensitive_data.host_keys[i] : key;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100783 }
784 return NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000785}
786
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000787struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000788get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100789{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000790 return get_hostkey_by_type(type, nid, 0, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100791}
792
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000793struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000794get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100795{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000796 return get_hostkey_by_type(type, nid, 1, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100797}
798
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000799struct sshkey *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000800get_hostkey_by_index(int ind)
801{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000802 if (ind < 0 || (u_int)ind >= options.num_host_key_files)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000803 return (NULL);
804 return (sensitive_data.host_keys[ind]);
805}
806
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000807struct sshkey *
markus@openbsd.org57d10cb2015-01-19 20:16:15 +0000808get_hostkey_public_by_index(int ind, struct ssh *ssh)
Damien Miller85b45e02013-07-20 13:21:52 +1000809{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000810 if (ind < 0 || (u_int)ind >= options.num_host_key_files)
Damien Miller85b45e02013-07-20 13:21:52 +1000811 return (NULL);
812 return (sensitive_data.host_pubkeys[ind]);
813}
814
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000815int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000816get_hostkey_index(struct sshkey *key, int compare, struct ssh *ssh)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000817{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000818 u_int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000819
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000820 for (i = 0; i < options.num_host_key_files; i++) {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +0000821 if (sshkey_is_cert(key)) {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000822 if (key == sensitive_data.host_certificates[i] ||
823 (compare && sensitive_data.host_certificates[i] &&
824 sshkey_equal(key,
825 sensitive_data.host_certificates[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100826 return (i);
827 } else {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000828 if (key == sensitive_data.host_keys[i] ||
829 (compare && sensitive_data.host_keys[i] &&
830 sshkey_equal(key, sensitive_data.host_keys[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100831 return (i);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000832 if (key == sensitive_data.host_pubkeys[i] ||
833 (compare && sensitive_data.host_pubkeys[i] &&
834 sshkey_equal(key, sensitive_data.host_pubkeys[i])))
Damien Miller85b45e02013-07-20 13:21:52 +1000835 return (i);
Damien Miller0a80ca12010-02-27 07:55:05 +1100836 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000837 }
838 return (-1);
839}
840
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000841/* Inform the client of all hostkeys */
842static void
843notify_hostkeys(struct ssh *ssh)
844{
845 struct sshbuf *buf;
846 struct sshkey *key;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000847 u_int i, nkeys;
848 int r;
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000849 char *fp;
850
dtucker@openbsd.orgd8f391c2015-04-10 05:16:50 +0000851 /* Some clients cannot cope with the hostkeys message, skip those. */
852 if (datafellows & SSH_BUG_HOSTKEYS)
853 return;
854
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000855 if ((buf = sshbuf_new()) == NULL)
856 fatal("%s: sshbuf_new", __func__);
857 for (i = nkeys = 0; i < options.num_host_key_files; i++) {
858 key = get_hostkey_public_by_index(i, ssh);
859 if (key == NULL || key->type == KEY_UNSPEC ||
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000860 sshkey_is_cert(key))
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000861 continue;
862 fp = sshkey_fingerprint(key, options.fingerprint_hash,
863 SSH_FP_DEFAULT);
864 debug3("%s: key %d: %s %s", __func__, i,
865 sshkey_ssh_name(key), fp);
866 free(fp);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000867 if (nkeys == 0) {
868 packet_start(SSH2_MSG_GLOBAL_REQUEST);
djm@openbsd.org44732de2015-02-20 22:17:21 +0000869 packet_put_cstring("hostkeys-00@openssh.com");
djm@openbsd.org523463a2015-02-16 22:13:32 +0000870 packet_put_char(0); /* want-reply */
871 }
872 sshbuf_reset(buf);
873 if ((r = sshkey_putb(key, buf)) != 0)
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000874 fatal("%s: couldn't put hostkey %d: %s",
875 __func__, i, ssh_err(r));
djm@openbsd.org523463a2015-02-16 22:13:32 +0000876 packet_put_string(sshbuf_ptr(buf), sshbuf_len(buf));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000877 nkeys++;
878 }
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000879 debug3("%s: sent %u hostkeys", __func__, nkeys);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000880 if (nkeys == 0)
881 fatal("%s: no hostkeys", __func__);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000882 packet_send();
djm@openbsd.org523463a2015-02-16 22:13:32 +0000883 sshbuf_free(buf);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000884}
885
Damien Miller942da032000-08-18 13:59:06 +1000886/*
887 * returns 1 if connection should be dropped, 0 otherwise.
888 * dropping starts at connection #max_startups_begin with a probability
889 * of (max_startups_rate/100). the probability increases linearly until
890 * all connections are dropped for startups > max_startups
891 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000892static int
Damien Miller942da032000-08-18 13:59:06 +1000893drop_connection(int startups)
894{
Darren Tucker178fa662004-11-05 20:09:09 +1100895 int p, r;
Damien Miller942da032000-08-18 13:59:06 +1000896
897 if (startups < options.max_startups_begin)
898 return 0;
899 if (startups >= options.max_startups)
900 return 1;
901 if (options.max_startups_rate == 100)
902 return 1;
903
904 p = 100 - options.max_startups_rate;
905 p *= startups - options.max_startups_begin;
Darren Tucker178fa662004-11-05 20:09:09 +1100906 p /= options.max_startups - options.max_startups_begin;
Damien Miller942da032000-08-18 13:59:06 +1000907 p += options.max_startups_rate;
Damien Miller354c48c2008-05-19 14:50:00 +1000908 r = arc4random_uniform(100);
Damien Miller942da032000-08-18 13:59:06 +1000909
Darren Tucker3269b132004-11-05 20:20:59 +1100910 debug("drop_connection: p %d, r %d", p, r);
Damien Miller942da032000-08-18 13:59:06 +1000911 return (r < p) ? 1 : 0;
912}
913
Ben Lindstromade03f62001-12-06 18:22:17 +0000914static void
915usage(void)
916{
Damien Miller0c889cd2004-03-22 09:36:00 +1100917 fprintf(stderr, "%s, %s\n",
Damien Miller1f0311c2014-05-15 14:24:09 +1000918 SSH_RELEASE,
919#ifdef WITH_OPENSSL
920 SSLeay_version(SSLEAY_VERSION)
921#else
922 "without OpenSSL"
923#endif
924 );
Damien Millerb4087862004-03-22 09:35:21 +1100925 fprintf(stderr,
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000926"usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
Damien Miller03d4d7e2013-04-23 15:21:06 +1000927" [-E log_file] [-f config_file] [-g login_grace_time]\n"
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000928" [-h host_key_file] [-o option] [-p port] [-u len]\n"
Damien Millerb4087862004-03-22 09:35:21 +1100929 );
Ben Lindstromade03f62001-12-06 18:22:17 +0000930 exit(1);
931}
932
Darren Tucker645ab752004-06-25 13:33:20 +1000933static void
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000934send_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000935{
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000936 struct sshbuf *m;
937 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000938
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000939 debug3("%s: entering fd = %d config len %zu", __func__, fd,
940 sshbuf_len(conf));
Darren Tucker645ab752004-06-25 13:33:20 +1000941
942 /*
943 * Protocol from reexec master to child:
944 * string configuration
Darren Tuckerc6f82192005-09-27 22:46:32 +1000945 * string rngseed (only if OpenSSL is not self-seeded)
Darren Tucker645ab752004-06-25 13:33:20 +1000946 */
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000947 if ((m = sshbuf_new()) == NULL)
948 fatal("%s: sshbuf_new failed", __func__);
949 if ((r = sshbuf_put_stringb(m, conf)) != 0)
950 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Darren Tucker645ab752004-06-25 13:33:20 +1000951
Damien Miller72ef7c12015-01-15 02:21:31 +1100952#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000953 rexec_send_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000954#endif
955
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000956 if (ssh_msg_send(fd, 0, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000957 fatal("%s: ssh_msg_send failed", __func__);
958
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000959 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000960
961 debug3("%s: done", __func__);
962}
963
964static void
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000965recv_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000966{
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000967 struct sshbuf *m;
968 u_char *cp, ver;
969 size_t len;
970 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000971
972 debug3("%s: entering fd = %d", __func__, fd);
973
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000974 if ((m = sshbuf_new()) == NULL)
975 fatal("%s: sshbuf_new failed", __func__);
976 if (ssh_msg_recv(fd, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000977 fatal("%s: ssh_msg_recv failed", __func__);
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000978 if ((r = sshbuf_get_u8(m, &ver)) != 0)
979 fatal("%s: buffer error: %s", __func__, ssh_err(r));
980 if (ver != 0)
Darren Tucker645ab752004-06-25 13:33:20 +1000981 fatal("%s: rexec version mismatch", __func__);
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000982 if ((r = sshbuf_get_string(m, &cp, &len)) != 0)
983 fatal("%s: buffer error: %s", __func__, ssh_err(r));
984 if (conf != NULL && (r = sshbuf_put(conf, cp, len)))
985 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Damien Miller72ef7c12015-01-15 02:21:31 +1100986#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000987 rexec_recv_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000988#endif
989
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +0000990 free(cp);
991 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000992
993 debug3("%s: done", __func__);
994}
995
Damien Millera1f68402006-08-19 00:31:39 +1000996/* Accept a connection from inetd */
997static void
998server_accept_inetd(int *sock_in, int *sock_out)
999{
1000 int fd;
1001
1002 startup_pipe = -1;
1003 if (rexeced_flag) {
1004 close(REEXEC_CONFIG_PASS_FD);
1005 *sock_in = *sock_out = dup(STDIN_FILENO);
1006 if (!debug_flag) {
1007 startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
1008 close(REEXEC_STARTUP_PIPE_FD);
1009 }
1010 } else {
1011 *sock_in = dup(STDIN_FILENO);
1012 *sock_out = dup(STDOUT_FILENO);
1013 }
1014 /*
1015 * We intentionally do not close the descriptors 0, 1, and 2
1016 * as our code for setting the descriptors won't work if
1017 * ttyfd happens to be one of those.
1018 */
1019 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1020 dup2(fd, STDIN_FILENO);
1021 dup2(fd, STDOUT_FILENO);
Darren Tucker0cca17f2013-06-06 08:21:14 +10001022 if (!log_stderr)
1023 dup2(fd, STDERR_FILENO);
1024 if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
Damien Millera1f68402006-08-19 00:31:39 +10001025 close(fd);
1026 }
1027 debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
1028}
1029
1030/*
1031 * Listen for TCP connections
1032 */
1033static void
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001034listen_on_addrs(struct listenaddr *la)
Damien Millera1f68402006-08-19 00:31:39 +10001035{
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001036 int ret, listen_sock;
Damien Millera1f68402006-08-19 00:31:39 +10001037 struct addrinfo *ai;
1038 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1039
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001040 for (ai = la->addrs; ai; ai = ai->ai_next) {
Damien Millera1f68402006-08-19 00:31:39 +10001041 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1042 continue;
1043 if (num_listen_socks >= MAX_LISTEN_SOCKS)
1044 fatal("Too many listen sockets. "
1045 "Enlarge MAX_LISTEN_SOCKS");
1046 if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1047 ntop, sizeof(ntop), strport, sizeof(strport),
1048 NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1049 error("getnameinfo failed: %.100s",
Darren Tucker4abde772007-12-29 02:43:51 +11001050 ssh_gai_strerror(ret));
Damien Millera1f68402006-08-19 00:31:39 +10001051 continue;
1052 }
1053 /* Create socket for listening. */
Darren Tucker7bd98e72010-01-10 10:31:12 +11001054 listen_sock = socket(ai->ai_family, ai->ai_socktype,
1055 ai->ai_protocol);
Damien Millera1f68402006-08-19 00:31:39 +10001056 if (listen_sock < 0) {
1057 /* kernel may not support ipv6 */
1058 verbose("socket: %.100s", strerror(errno));
1059 continue;
1060 }
1061 if (set_nonblock(listen_sock) == -1) {
1062 close(listen_sock);
1063 continue;
1064 }
djm@openbsd.org8071a692017-02-24 03:16:34 +00001065 if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1066 verbose("socket: CLOEXEC: %s", strerror(errno));
1067 close(listen_sock);
1068 continue;
1069 }
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001070 /* Socket options */
1071 set_reuseaddr(listen_sock);
1072 if (la->rdomain != NULL &&
1073 set_rdomain(listen_sock, la->rdomain) == -1) {
1074 close(listen_sock);
1075 continue;
1076 }
Damien Millera1f68402006-08-19 00:31:39 +10001077
Damien Miller49d2a282008-01-20 08:56:00 +11001078 /* Only communicate in IPv6 over AF_INET6 sockets. */
Damien Miller04ee0f82009-11-18 17:48:30 +11001079 if (ai->ai_family == AF_INET6)
1080 sock_set_v6only(listen_sock);
Damien Miller49d2a282008-01-20 08:56:00 +11001081
Damien Millera1f68402006-08-19 00:31:39 +10001082 debug("Bind to port %s on %s.", strport, ntop);
1083
1084 /* Bind the socket to the desired port. */
1085 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1086 error("Bind to port %s on %s failed: %.200s.",
1087 strport, ntop, strerror(errno));
1088 close(listen_sock);
1089 continue;
1090 }
1091 listen_socks[num_listen_socks] = listen_sock;
1092 num_listen_socks++;
1093
1094 /* Start listening on the port. */
1095 if (listen(listen_sock, SSH_LISTEN_BACKLOG) < 0)
1096 fatal("listen on [%s]:%s: %.100s",
1097 ntop, strport, strerror(errno));
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001098 logit("Server listening on %s port %s%s%s.",
1099 ntop, strport,
1100 la->rdomain == NULL ? "" : " rdomain ",
1101 la->rdomain == NULL ? "" : la->rdomain);
Damien Millera1f68402006-08-19 00:31:39 +10001102 }
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001103}
1104
1105static void
1106server_listen(void)
1107{
1108 u_int i;
1109
1110 for (i = 0; i < options.num_listen_addrs; i++) {
1111 listen_on_addrs(&options.listen_addrs[i]);
1112 freeaddrinfo(options.listen_addrs[i].addrs);
1113 free(options.listen_addrs[i].rdomain);
1114 memset(&options.listen_addrs[i], 0,
1115 sizeof(options.listen_addrs[i]));
1116 }
1117 free(options.listen_addrs);
1118 options.listen_addrs = NULL;
1119 options.num_listen_addrs = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001120
1121 if (!num_listen_socks)
1122 fatal("Cannot bind any address.");
1123}
1124
1125/*
1126 * The main TCP accept loop. Note that, for the non-debug case, returns
1127 * from this function are in a forked subprocess.
1128 */
1129static void
1130server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1131{
1132 fd_set *fdset;
1133 int i, j, ret, maxfd;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001134 int startups = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001135 int startup_p[2] = { -1 , -1 };
1136 struct sockaddr_storage from;
1137 socklen_t fromlen;
1138 pid_t pid;
Damien Miller045bda52013-09-14 09:44:37 +10001139 u_char rnd[256];
Damien Millera1f68402006-08-19 00:31:39 +10001140
1141 /* setup fd set for accept */
1142 fdset = NULL;
1143 maxfd = 0;
1144 for (i = 0; i < num_listen_socks; i++)
1145 if (listen_socks[i] > maxfd)
1146 maxfd = listen_socks[i];
1147 /* pipes connected to unauthenticated childs */
1148 startup_pipes = xcalloc(options.max_startups, sizeof(int));
1149 for (i = 0; i < options.max_startups; i++)
1150 startup_pipes[i] = -1;
1151
1152 /*
1153 * Stay listening for connections until the system crashes or
1154 * the daemon is killed with a signal.
1155 */
1156 for (;;) {
1157 if (received_sighup)
1158 sighup_restart();
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00001159 free(fdset);
deraadt@openbsd.orgce445b02015-08-20 22:32:42 +00001160 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
Damien Millera1f68402006-08-19 00:31:39 +10001161 sizeof(fd_mask));
1162
1163 for (i = 0; i < num_listen_socks; i++)
1164 FD_SET(listen_socks[i], fdset);
1165 for (i = 0; i < options.max_startups; i++)
1166 if (startup_pipes[i] != -1)
1167 FD_SET(startup_pipes[i], fdset);
1168
1169 /* Wait in select until there is a connection. */
1170 ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1171 if (ret < 0 && errno != EINTR)
1172 error("select: %.100s", strerror(errno));
1173 if (received_sigterm) {
1174 logit("Received signal %d; terminating.",
1175 (int) received_sigterm);
1176 close_listen_socks();
djm@openbsd.org161cf412014-12-22 07:55:51 +00001177 if (options.pid_file != NULL)
1178 unlink(options.pid_file);
Damien Miller26b57ce2011-05-05 14:15:09 +10001179 exit(received_sigterm == SIGTERM ? 0 : 255);
Damien Millera1f68402006-08-19 00:31:39 +10001180 }
Damien Millera1f68402006-08-19 00:31:39 +10001181 if (ret < 0)
1182 continue;
1183
1184 for (i = 0; i < options.max_startups; i++)
1185 if (startup_pipes[i] != -1 &&
1186 FD_ISSET(startup_pipes[i], fdset)) {
1187 /*
1188 * the read end of the pipe is ready
1189 * if the child has closed the pipe
1190 * after successful authentication
1191 * or if the child has died
1192 */
1193 close(startup_pipes[i]);
1194 startup_pipes[i] = -1;
1195 startups--;
1196 }
1197 for (i = 0; i < num_listen_socks; i++) {
1198 if (!FD_ISSET(listen_socks[i], fdset))
1199 continue;
1200 fromlen = sizeof(from);
1201 *newsock = accept(listen_socks[i],
1202 (struct sockaddr *)&from, &fromlen);
1203 if (*newsock < 0) {
Damien Miller37f1c082013-04-23 15:20:43 +10001204 if (errno != EINTR && errno != EWOULDBLOCK &&
1205 errno != ECONNABORTED && errno != EAGAIN)
Damien Millera116d132012-04-22 11:23:46 +10001206 error("accept: %.100s",
1207 strerror(errno));
1208 if (errno == EMFILE || errno == ENFILE)
1209 usleep(100 * 1000);
Damien Millera1f68402006-08-19 00:31:39 +10001210 continue;
1211 }
1212 if (unset_nonblock(*newsock) == -1) {
1213 close(*newsock);
1214 continue;
1215 }
1216 if (drop_connection(startups) == 1) {
djm@openbsd.org08a1e702016-12-09 03:04:29 +00001217 char *laddr = get_local_ipaddr(*newsock);
1218 char *raddr = get_peer_ipaddr(*newsock);
1219
1220 verbose("drop connection #%d from [%s]:%d "
1221 "on [%s]:%d past MaxStartups", startups,
1222 raddr, get_peer_port(*newsock),
1223 laddr, get_local_port(*newsock));
1224 free(laddr);
1225 free(raddr);
Damien Millera1f68402006-08-19 00:31:39 +10001226 close(*newsock);
1227 continue;
1228 }
1229 if (pipe(startup_p) == -1) {
1230 close(*newsock);
1231 continue;
1232 }
1233
1234 if (rexec_flag && socketpair(AF_UNIX,
1235 SOCK_STREAM, 0, config_s) == -1) {
1236 error("reexec socketpair: %s",
1237 strerror(errno));
1238 close(*newsock);
1239 close(startup_p[0]);
1240 close(startup_p[1]);
1241 continue;
1242 }
1243
1244 for (j = 0; j < options.max_startups; j++)
1245 if (startup_pipes[j] == -1) {
1246 startup_pipes[j] = startup_p[0];
1247 if (maxfd < startup_p[0])
1248 maxfd = startup_p[0];
1249 startups++;
1250 break;
1251 }
1252
1253 /*
1254 * Got connection. Fork a child to handle it, unless
1255 * we are in debugging mode.
1256 */
1257 if (debug_flag) {
1258 /*
1259 * In debugging mode. Close the listening
1260 * socket, and start processing the
1261 * connection without forking.
1262 */
1263 debug("Server will not fork when running in debugging mode.");
1264 close_listen_socks();
1265 *sock_in = *newsock;
1266 *sock_out = *newsock;
1267 close(startup_p[0]);
1268 close(startup_p[1]);
1269 startup_pipe = -1;
1270 pid = getpid();
1271 if (rexec_flag) {
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001272 send_rexec_state(config_s[0], cfg);
Damien Millera1f68402006-08-19 00:31:39 +10001273 close(config_s[0]);
1274 }
1275 break;
1276 }
1277
1278 /*
1279 * Normal production daemon. Fork, and have
1280 * the child process the connection. The
1281 * parent continues listening.
1282 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001283 platform_pre_fork();
Damien Millera1f68402006-08-19 00:31:39 +10001284 if ((pid = fork()) == 0) {
1285 /*
1286 * Child. Close the listening and
1287 * max_startup sockets. Start using
1288 * the accepted socket. Reinitialize
1289 * logging (since our pid has changed).
1290 * We break out of the loop to handle
1291 * the connection.
1292 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001293 platform_post_fork_child();
Damien Millera1f68402006-08-19 00:31:39 +10001294 startup_pipe = startup_p[1];
1295 close_startup_pipes();
1296 close_listen_socks();
1297 *sock_in = *newsock;
1298 *sock_out = *newsock;
1299 log_init(__progname,
1300 options.log_level,
1301 options.log_facility,
1302 log_stderr);
1303 if (rexec_flag)
1304 close(config_s[0]);
1305 break;
1306 }
1307
1308 /* Parent. Stay in the loop. */
Damien Miller1b06dc32006-08-31 03:24:41 +10001309 platform_post_fork_parent(pid);
Damien Millera1f68402006-08-19 00:31:39 +10001310 if (pid < 0)
1311 error("fork: %.100s", strerror(errno));
1312 else
1313 debug("Forked child %ld.", (long)pid);
1314
1315 close(startup_p[1]);
1316
1317 if (rexec_flag) {
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001318 send_rexec_state(config_s[0], cfg);
Damien Millera1f68402006-08-19 00:31:39 +10001319 close(config_s[0]);
1320 close(config_s[1]);
1321 }
Damien Millera1f68402006-08-19 00:31:39 +10001322 close(*newsock);
1323
1324 /*
1325 * Ensure that our random state differs
1326 * from that of the child
1327 */
1328 arc4random_stir();
Damien Miller045bda52013-09-14 09:44:37 +10001329 arc4random_buf(rnd, sizeof(rnd));
Damien Miller72ef7c12015-01-15 02:21:31 +11001330#ifdef WITH_OPENSSL
Damien Miller045bda52013-09-14 09:44:37 +10001331 RAND_seed(rnd, sizeof(rnd));
Damien Miller07889c72015-11-14 18:44:49 +11001332 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1333 fatal("%s: RAND_bytes failed", __func__);
Damien Miller72ef7c12015-01-15 02:21:31 +11001334#endif
Damien Miller1d2c4562014-02-04 11:18:20 +11001335 explicit_bzero(rnd, sizeof(rnd));
Damien Millera1f68402006-08-19 00:31:39 +10001336 }
1337
1338 /* child process check (or debug mode) */
1339 if (num_listen_socks < 0)
1340 break;
1341 }
1342}
1343
djm@openbsd.org95767262016-03-07 19:02:43 +00001344/*
1345 * If IP options are supported, make sure there are none (log and
1346 * return an error if any are found). Basically we are worried about
1347 * source routing; it can be used to pretend you are somebody
1348 * (ip-address) you are not. That itself may be "almost acceptable"
djm@openbsd.org001aa552018-04-10 00:10:49 +00001349 * under certain circumstances, but rhosts authentication is useless
djm@openbsd.org95767262016-03-07 19:02:43 +00001350 * if source routing is accepted. Notice also that if we just dropped
1351 * source routing here, the other side could use IP spoofing to do
1352 * rest of the interaction and could still bypass security. So we
1353 * exit here if we detect any IP options.
1354 */
1355static void
1356check_ip_options(struct ssh *ssh)
1357{
1358#ifdef IP_OPTIONS
1359 int sock_in = ssh_packet_get_connection_in(ssh);
1360 struct sockaddr_storage from;
djm@openbsd.org95767262016-03-07 19:02:43 +00001361 u_char opts[200];
djm@openbsd.orgdc664d12016-08-28 22:28:12 +00001362 socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
djm@openbsd.org95767262016-03-07 19:02:43 +00001363 char text[sizeof(opts) * 3 + 1];
1364
1365 memset(&from, 0, sizeof(from));
1366 if (getpeername(sock_in, (struct sockaddr *)&from,
1367 &fromlen) < 0)
1368 return;
1369 if (from.ss_family != AF_INET)
1370 return;
1371 /* XXX IPv6 options? */
1372
1373 if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1374 &option_size) >= 0 && option_size != 0) {
1375 text[0] = '\0';
1376 for (i = 0; i < option_size; i++)
1377 snprintf(text + i*3, sizeof(text) - i*3,
1378 " %2.2x", opts[i]);
1379 fatal("Connection from %.100s port %d with IP opts: %.800s",
1380 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1381 }
1382 return;
1383#endif /* IP_OPTIONS */
1384}
Damien Millera1f68402006-08-19 00:31:39 +10001385
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001386/* Set the routing domain for this process */
1387static void
1388set_process_rdomain(struct ssh *ssh, const char *name)
1389{
Damien Miller43c29bb2017-10-25 13:10:59 +11001390#if defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
1391 if (name == NULL)
1392 return; /* default */
1393
1394 if (strcmp(name, "%D") == 0) {
1395 /* "expands" to routing domain of connection */
1396 if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1397 return;
1398 }
1399 /* NB. We don't pass 'ssh' to sys_set_process_rdomain() */
1400 return sys_set_process_rdomain(name);
1401#elif defined(__OpenBSD__)
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001402 int rtable, ortable = getrtable();
1403 const char *errstr;
1404
1405 if (name == NULL)
1406 return; /* default */
1407
1408 if (strcmp(name, "%D") == 0) {
1409 /* "expands" to routing domain of connection */
1410 if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1411 return;
1412 }
1413
1414 rtable = (int)strtonum(name, 0, 255, &errstr);
1415 if (errstr != NULL) /* Shouldn't happen */
1416 fatal("Invalid routing domain \"%s\": %s", name, errstr);
1417 if (rtable != ortable && setrtable(rtable) != 0)
1418 fatal("Unable to set routing domain %d: %s",
1419 rtable, strerror(errno));
1420 debug("%s: set routing domain %d (was %d)", __func__, rtable, ortable);
Damien Miller43c29bb2017-10-25 13:10:59 +11001421#else /* defined(__OpenBSD__) */
1422 fatal("Unable to set routing domain: not supported in this platform");
1423#endif
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001424}
1425
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001426static void
1427accumulate_host_timing_secret(struct sshbuf *server_cfg,
1428 const struct sshkey *key)
1429{
1430 static struct ssh_digest_ctx *ctx;
1431 u_char *hash;
1432 size_t len;
1433 struct sshbuf *buf;
1434 int r;
1435
1436 if (ctx == NULL && (ctx = ssh_digest_start(SSH_DIGEST_SHA512)) == NULL)
1437 fatal("%s: ssh_digest_start", __func__);
1438 if (key == NULL) { /* finalize */
1439 /* add server config in case we are using agent for host keys */
1440 if (ssh_digest_update(ctx, sshbuf_ptr(server_cfg),
1441 sshbuf_len(server_cfg)) != 0)
1442 fatal("%s: ssh_digest_update", __func__);
1443 len = ssh_digest_bytes(SSH_DIGEST_SHA512);
1444 hash = xmalloc(len);
1445 if (ssh_digest_final(ctx, hash, len) != 0)
1446 fatal("%s: ssh_digest_final", __func__);
1447 options.timing_secret = PEEK_U64(hash);
1448 freezero(hash, len);
1449 ssh_digest_free(ctx);
1450 ctx = NULL;
1451 return;
1452 }
1453 if ((buf = sshbuf_new()) == NULL)
1454 fatal("%s could not allocate buffer", __func__);
1455 if ((r = sshkey_private_serialize(key, buf)) != 0)
1456 fatal("sshkey_private_serialize: %s", ssh_err(r));
1457 if (ssh_digest_update(ctx, sshbuf_ptr(buf), sshbuf_len(buf)) != 0)
1458 fatal("%s: ssh_digest_update", __func__);
1459 sshbuf_reset(buf);
1460 sshbuf_free(buf);
1461}
1462
Damien Miller95def091999-11-25 00:26:21 +11001463/*
1464 * Main program for the daemon.
1465 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001466int
1467main(int ac, char **av)
1468{
djm@openbsd.org95767262016-03-07 19:02:43 +00001469 struct ssh *ssh = NULL;
Damien Miller95def091999-11-25 00:26:21 +11001470 extern char *optarg;
1471 extern int optind;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001472 int r, opt, on = 1, already_daemon, remote_port;
Damien Miller386c6a22004-06-30 22:40:20 +10001473 int sock_in = -1, sock_out = -1, newsock = -1;
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001474 const char *remote_ip, *rdomain;
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001475 char *fp, *line, *laddr, *logfile = NULL;
Damien Millera1f68402006-08-19 00:31:39 +10001476 int config_s[2] = { -1 , -1 };
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001477 u_int i, j;
Damien Millerb61f3fc2008-07-11 17:36:48 +10001478 u_int64_t ibytes, obytes;
Damien Miller6ca16c62008-06-16 07:50:58 +10001479 mode_t new_umask;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001480 struct sshkey *key;
1481 struct sshkey *pubkey;
Damien Miller85b45e02013-07-20 13:21:52 +10001482 int keytype;
Darren Tucker3e33cec2003-10-02 16:12:36 +10001483 Authctxt *authctxt;
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001484 struct connection_info *connection_info = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001485
dtucker@openbsd.orgffb1e7e2016-02-15 09:47:49 +00001486 ssh_malloc_init(); /* must be called before any mallocs */
1487
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00001488#ifdef HAVE_SECUREWARE
1489 (void)set_auth_parameters(ac, av);
1490#endif
Damien Miller59d3d5b2003-08-22 09:34:41 +10001491 __progname = ssh_get_progname(av[0]);
Damien Millerf9b625c2000-07-09 22:42:32 +10001492
Damien Millera8ed44b2003-01-10 09:53:12 +11001493 /* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
Damien Millerb8c656e2000-06-28 15:22:41 +10001494 saved_argc = ac;
Darren Tucker17c5d032004-06-25 14:22:23 +10001495 rexec_argc = ac;
Darren Tuckerd8093e42006-05-04 16:24:34 +10001496 saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
Damien Millere3fa20e2017-10-23 16:25:24 +11001497 for (i = 0; (int)i < ac; i++)
Damien Millera8ed44b2003-01-10 09:53:12 +11001498 saved_argv[i] = xstrdup(av[i]);
Damien Miller04cb5362003-05-15 21:29:10 +10001499 saved_argv[i] = NULL;
Damien Millera8ed44b2003-01-10 09:53:12 +11001500
1501#ifndef HAVE_SETPROCTITLE
1502 /* Prepare for later setproctitle emulation */
1503 compat_init_setproctitle(ac, av);
Damien Millerf2e3e9d2003-06-02 12:15:54 +10001504 av = saved_argv;
Damien Millera8ed44b2003-01-10 09:53:12 +11001505#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001506
Damien Millerbfba3542004-03-22 09:29:57 +11001507 if (geteuid() == 0 && setgroups(0, NULL) == -1)
1508 debug("setgroups(): %.200s", strerror(errno));
1509
Darren Tuckerce321d82005-10-03 18:11:24 +10001510 /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1511 sanitise_stdfd();
1512
Damien Miller95def091999-11-25 00:26:21 +11001513 /* Initialize configuration options to their default values. */
1514 initialize_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001515
Damien Miller95def091999-11-25 00:26:21 +11001516 /* Parse command-line arguments. */
djm@openbsd.org3e91b4e2015-05-24 23:39:16 +00001517 while ((opt = getopt(ac, av,
1518 "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
Damien Miller95def091999-11-25 00:26:21 +11001519 switch (opt) {
Damien Miller34132e52000-01-14 15:45:46 +11001520 case '4':
Darren Tucker0f383232005-01-20 10:57:56 +11001521 options.address_family = AF_INET;
Damien Miller34132e52000-01-14 15:45:46 +11001522 break;
1523 case '6':
Darren Tucker0f383232005-01-20 10:57:56 +11001524 options.address_family = AF_INET6;
Damien Miller34132e52000-01-14 15:45:46 +11001525 break;
Damien Miller95def091999-11-25 00:26:21 +11001526 case 'f':
1527 config_file_name = optarg;
1528 break;
Damien Miller0a80ca12010-02-27 07:55:05 +11001529 case 'c':
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001530 servconf_add_hostcert("[command-line]", 0,
1531 &options, optarg);
Damien Miller0a80ca12010-02-27 07:55:05 +11001532 break;
Damien Miller95def091999-11-25 00:26:21 +11001533 case 'd':
Darren Tuckere98dfa32003-07-19 19:54:31 +10001534 if (debug_flag == 0) {
Damien Millere4340be2000-09-16 13:29:08 +11001535 debug_flag = 1;
1536 options.log_level = SYSLOG_LEVEL_DEBUG1;
Darren Tuckere98dfa32003-07-19 19:54:31 +10001537 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
Damien Millere4340be2000-09-16 13:29:08 +11001538 options.log_level++;
Damien Miller95def091999-11-25 00:26:21 +11001539 break;
Ben Lindstromc72745a2000-12-02 19:03:54 +00001540 case 'D':
1541 no_daemon_flag = 1;
1542 break;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001543 case 'E':
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001544 logfile = optarg;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001545 /* FALLTHROUGH */
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001546 case 'e':
1547 log_stderr = 1;
1548 break;
Damien Miller95def091999-11-25 00:26:21 +11001549 case 'i':
1550 inetd_flag = 1;
1551 break;
Darren Tucker645ab752004-06-25 13:33:20 +10001552 case 'r':
1553 rexec_flag = 0;
1554 break;
1555 case 'R':
1556 rexeced_flag = 1;
1557 inetd_flag = 1;
1558 break;
Damien Miller95def091999-11-25 00:26:21 +11001559 case 'Q':
Ben Lindstromd5390202001-01-29 08:07:43 +00001560 /* ignored */
Damien Miller95def091999-11-25 00:26:21 +11001561 break;
1562 case 'q':
1563 options.log_level = SYSLOG_LEVEL_QUIET;
1564 break;
1565 case 'b':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001566 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001567 break;
1568 case 'p':
Damien Miller34132e52000-01-14 15:45:46 +11001569 options.ports_from_cmdline = 1;
Damien Millere4340be2000-09-16 13:29:08 +11001570 if (options.num_ports >= MAX_PORTS) {
1571 fprintf(stderr, "too many ports.\n");
1572 exit(1);
1573 }
Ben Lindstrom19066a12001-04-12 23:39:26 +00001574 options.ports[options.num_ports++] = a2port(optarg);
Damien Miller3dc71ad2009-01-28 16:31:22 +11001575 if (options.ports[options.num_ports-1] <= 0) {
Ben Lindstrom19066a12001-04-12 23:39:26 +00001576 fprintf(stderr, "Bad port number.\n");
1577 exit(1);
1578 }
Damien Miller95def091999-11-25 00:26:21 +11001579 break;
1580 case 'g':
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001581 if ((options.login_grace_time = convtime(optarg)) == -1) {
1582 fprintf(stderr, "Invalid login grace time.\n");
1583 exit(1);
1584 }
Damien Miller95def091999-11-25 00:26:21 +11001585 break;
1586 case 'k':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001587 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001588 break;
1589 case 'h':
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001590 servconf_add_hostkey("[command-line]", 0,
1591 &options, optarg);
Damien Miller95def091999-11-25 00:26:21 +11001592 break;
Ben Lindstrom794325a2001-08-06 21:09:07 +00001593 case 't':
1594 test_flag = 1;
1595 break;
Darren Tuckere7140f22008-06-10 23:01:51 +10001596 case 'T':
1597 test_flag = 2;
1598 break;
1599 case 'C':
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001600 connection_info = get_connection_info(0, 0);
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001601 if (parse_server_match_testspec(connection_info,
1602 optarg) == -1)
1603 exit(1);
Darren Tuckere7140f22008-06-10 23:01:51 +10001604 break;
Damien Miller942da032000-08-18 13:59:06 +10001605 case 'u':
deraadt@openbsd.org087266e2015-01-20 23:14:00 +00001606 utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1607 if (utmp_len > HOST_NAME_MAX+1) {
Ben Lindstrom41daec72002-07-23 21:15:13 +00001608 fprintf(stderr, "Invalid utmp length.\n");
1609 exit(1);
1610 }
Damien Miller942da032000-08-18 13:59:06 +10001611 break;
Ben Lindstromade03f62001-12-06 18:22:17 +00001612 case 'o':
Damien Millerb9997192003-12-17 16:29:22 +11001613 line = xstrdup(optarg);
1614 if (process_server_config_line(&options, line,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001615 "command-line", 0, NULL, NULL) != 0)
Damien Miller9f0f5c62001-12-21 14:45:46 +11001616 exit(1);
Darren Tuckera627d422013-06-02 07:31:17 +10001617 free(line);
Ben Lindstromade03f62001-12-06 18:22:17 +00001618 break;
Damien Miller95def091999-11-25 00:26:21 +11001619 case '?':
1620 default:
Ben Lindstromade03f62001-12-06 18:22:17 +00001621 usage();
1622 break;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001623 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001624 }
Darren Tucker645ab752004-06-25 13:33:20 +10001625 if (rexeced_flag || inetd_flag)
1626 rexec_flag = 0;
Damien Miller2ee0c432008-03-07 18:31:47 +11001627 if (!test_flag && (rexec_flag && (av[0] == NULL || *av[0] != '/')))
Darren Tucker645ab752004-06-25 13:33:20 +10001628 fatal("sshd re-exec requires execution with an absolute path");
1629 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001630 closefrom(REEXEC_MIN_FREE_FD);
1631 else
1632 closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001633
Damien Miller1f0311c2014-05-15 14:24:09 +10001634#ifdef WITH_OPENSSL
Damien Miller4314c2b2010-09-10 11:12:09 +10001635 OpenSSL_add_all_algorithms();
Damien Miller1f0311c2014-05-15 14:24:09 +10001636#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001637
Damien Miller03d4d7e2013-04-23 15:21:06 +10001638 /* If requested, redirect the logs to the specified logfile. */
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001639 if (logfile != NULL)
Damien Miller03d4d7e2013-04-23 15:21:06 +10001640 log_redirect_stderr_to(logfile);
Damien Miller34132e52000-01-14 15:45:46 +11001641 /*
1642 * Force logging to stderr until we have loaded the private host
1643 * key (unless started from inetd)
1644 */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001645 log_init(__progname,
Damien Miller5aa5d782002-02-08 22:01:54 +11001646 options.log_level == SYSLOG_LEVEL_NOT_SET ?
1647 SYSLOG_LEVEL_INFO : options.log_level,
1648 options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1649 SYSLOG_FACILITY_AUTH : options.log_facility,
Ben Lindstromc2faa4a2002-11-09 15:50:03 +00001650 log_stderr || !inetd_flag);
Damien Miller34132e52000-01-14 15:45:46 +11001651
Darren Tucker86c093d2004-03-08 22:59:03 +11001652 /*
1653 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1654 * root's environment
Damien Miller94cf4c82005-07-17 17:04:47 +10001655 */
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001656 if (getenv("KRB5CCNAME") != NULL)
Tim Ricee3609c92012-02-14 10:03:30 -08001657 (void) unsetenv("KRB5CCNAME");
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001658
Darren Tucker645ab752004-06-25 13:33:20 +10001659 sensitive_data.have_ssh2_key = 0;
1660
Darren Tuckere7140f22008-06-10 23:01:51 +10001661 /*
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001662 * If we're not doing an extended test do not silently ignore connection
1663 * test params.
Darren Tuckere7140f22008-06-10 23:01:51 +10001664 */
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001665 if (test_flag < 2 && connection_info != NULL)
Darren Tuckere7140f22008-06-10 23:01:51 +10001666 fatal("Config test connection parameter (-C) provided without "
1667 "test mode (-T)");
1668
Darren Tucker645ab752004-06-25 13:33:20 +10001669 /* Fetch our configuration */
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001670 if ((cfg = sshbuf_new()) == NULL)
1671 fatal("%s: sshbuf_new failed", __func__);
Darren Tucker645ab752004-06-25 13:33:20 +10001672 if (rexeced_flag)
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001673 recv_rexec_state(REEXEC_CONFIG_PASS_FD, cfg);
djm@openbsd.orgdbcc6522015-04-27 00:21:21 +00001674 else if (strcasecmp(config_file_name, "none") != 0)
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001675 load_server_config(config_file_name, cfg);
Darren Tucker645ab752004-06-25 13:33:20 +10001676
Darren Tucker45150472006-07-12 22:34:17 +10001677 parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001678 cfg, NULL);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001679
Darren Tuckerc6f82192005-09-27 22:46:32 +10001680 seed_rng();
1681
Damien Miller95def091999-11-25 00:26:21 +11001682 /* Fill in default values for those options not explicitly set. */
1683 fill_default_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001684
Darren Tucker97b1bb52007-03-21 20:38:53 +11001685 /* challenge-response is implemented via keyboard interactive */
1686 if (options.challenge_response_authentication)
1687 options.kbd_interactive_authentication = 1;
1688
Damien Millerd0d10992012-11-04 22:23:14 +11001689 /* Check that options are sensible */
1690 if (options.authorized_keys_command_user == NULL &&
1691 (options.authorized_keys_command != NULL &&
1692 strcasecmp(options.authorized_keys_command, "none") != 0))
1693 fatal("AuthorizedKeysCommand set without "
1694 "AuthorizedKeysCommandUser");
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +00001695 if (options.authorized_principals_command_user == NULL &&
1696 (options.authorized_principals_command != NULL &&
1697 strcasecmp(options.authorized_principals_command, "none") != 0))
1698 fatal("AuthorizedPrincipalsCommand set without "
1699 "AuthorizedPrincipalsCommandUser");
Damien Millerd0d10992012-11-04 22:23:14 +11001700
Damien Millera6e3f012012-11-04 23:21:40 +11001701 /*
1702 * Check whether there is any path through configured auth methods.
1703 * Unfortunately it is not possible to verify this generally before
1704 * daemonisation in the presence of Match block, but this catches
1705 * and warns for trivial misconfigurations that could break login.
1706 */
1707 if (options.num_auth_methods != 0) {
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001708 for (i = 0; i < options.num_auth_methods; i++) {
1709 if (auth2_methods_valid(options.auth_methods[i],
Damien Millera6e3f012012-11-04 23:21:40 +11001710 1) == 0)
1711 break;
1712 }
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001713 if (i >= options.num_auth_methods)
Damien Millera6e3f012012-11-04 23:21:40 +11001714 fatal("AuthenticationMethods cannot be satisfied by "
1715 "enabled authentication methods");
1716 }
1717
Damien Miller95def091999-11-25 00:26:21 +11001718 /* Check that there are no remaining arguments. */
1719 if (optind < ac) {
1720 fprintf(stderr, "Extra argument %s.\n", av[optind]);
1721 exit(1);
1722 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001723
Damien Miller22e8a1e2013-02-12 11:04:48 +11001724 debug("sshd version %s, %s", SSH_VERSION,
Damien Miller1f0311c2014-05-15 14:24:09 +10001725#ifdef WITH_OPENSSL
1726 SSLeay_version(SSLEAY_VERSION)
1727#else
1728 "without OpenSSL"
1729#endif
1730 );
Damien Miller2ccf6611999-11-15 15:25:10 +11001731
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001732 /* Store privilege separation user for later use if required. */
Darren Tuckerd13281f2017-03-29 12:39:39 +11001733 privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001734 if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
Darren Tuckerd13281f2017-03-29 12:39:39 +11001735 if (privsep_chroot || options.kerberos_authentication)
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001736 fatal("Privilege separation user %s does not exist",
1737 SSH_PRIVSEP_USER);
1738 } else {
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001739 privsep_pw = pwcopy(privsep_pw);
djm@openbsd.orgd6364f62018-01-23 05:01:15 +00001740 freezero(privsep_pw->pw_passwd, strlen(privsep_pw->pw_passwd));
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001741 privsep_pw->pw_passwd = xstrdup("*");
1742 }
Damien Miller6433df02006-09-07 10:36:43 +10001743 endpwent();
1744
Damien Miller85b45e02013-07-20 13:21:52 +10001745 /* load host keys */
Damien Miller07d86be2006-03-26 14:19:21 +11001746 sensitive_data.host_keys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001747 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001748 sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001749 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001750
1751 if (options.host_key_agent) {
1752 if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1753 setenv(SSH_AUTHSOCKET_ENV_NAME,
1754 options.host_key_agent, 1);
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00001755 if ((r = ssh_get_authentication_socket(NULL)) == 0)
1756 have_agent = 1;
1757 else
1758 error("Could not connect to agent \"%s\": %s",
1759 options.host_key_agent, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10001760 }
Damien Millereba71ba2000-04-29 23:57:08 +10001761
Damien Miller9f0f5c62001-12-21 14:45:46 +11001762 for (i = 0; i < options.num_host_key_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001763 if (options.host_key_files[i] == NULL)
1764 continue;
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001765 if ((r = sshkey_load_private(options.host_key_files[i], "",
1766 &key, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
1767 error("Error loading host key \"%s\": %s",
1768 options.host_key_files[i], ssh_err(r));
1769 if ((r = sshkey_load_public(options.host_key_files[i],
1770 &pubkey, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
1771 error("Error loading host key \"%s\": %s",
1772 options.host_key_files[i], ssh_err(r));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001773 if (pubkey == NULL && key != NULL)
djm@openbsd.org482d23b2018-09-13 02:08:33 +00001774 if ((r = sshkey_from_private(key, &pubkey)) != 0)
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001775 fatal("Could not demote key: \"%s\": %s",
1776 options.host_key_files[i], ssh_err(r));
Ben Lindstromd0fca422001-03-26 13:44:06 +00001777 sensitive_data.host_keys[i] = key;
Damien Miller85b45e02013-07-20 13:21:52 +10001778 sensitive_data.host_pubkeys[i] = pubkey;
1779
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001780 if (key == NULL && pubkey != NULL && have_agent) {
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +00001781 debug("will rely on agent for hostkey %s",
1782 options.host_key_files[i]);
Damien Miller85b45e02013-07-20 13:21:52 +10001783 keytype = pubkey->type;
1784 } else if (key != NULL) {
1785 keytype = key->type;
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001786 accumulate_host_timing_secret(cfg, key);
Damien Miller85b45e02013-07-20 13:21:52 +10001787 } else {
Ben Lindstrom15f33862001-04-16 02:00:02 +00001788 error("Could not load host key: %s",
1789 options.host_key_files[i]);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001790 sensitive_data.host_keys[i] = NULL;
Damien Miller85b45e02013-07-20 13:21:52 +10001791 sensitive_data.host_pubkeys[i] = NULL;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001792 continue;
1793 }
Damien Miller85b45e02013-07-20 13:21:52 +10001794
1795 switch (keytype) {
Damien Miller0bc1bd82000-11-13 22:57:25 +11001796 case KEY_RSA:
1797 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +10001798 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +11001799 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001800 case KEY_XMSS:
djm@openbsd.org6049a542015-01-31 20:30:05 +00001801 if (have_agent || key != NULL)
1802 sensitive_data.have_ssh2_key = 1;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001803 break;
1804 }
djm@openbsd.org6049a542015-01-31 20:30:05 +00001805 if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1806 SSH_FP_DEFAULT)) == NULL)
1807 fatal("sshkey_fingerprint failed");
1808 debug("%s host key #%d: %s %s",
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001809 key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
djm@openbsd.org6049a542015-01-31 20:30:05 +00001810 free(fp);
Damien Miller0bc1bd82000-11-13 22:57:25 +11001811 }
markus@openbsd.orgc3cb7792018-07-09 21:29:36 +00001812 accumulate_host_timing_secret(cfg, NULL);
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001813 if (!sensitive_data.have_ssh2_key) {
Damien Miller996acd22003-04-09 20:59:48 +10001814 logit("sshd: no hostkeys available -- exiting.");
Damien Miller95def091999-11-25 00:26:21 +11001815 exit(1);
1816 }
Damien Miller95def091999-11-25 00:26:21 +11001817
Damien Miller0a80ca12010-02-27 07:55:05 +11001818 /*
1819 * Load certificates. They are stored in an array at identical
1820 * indices to the public keys that they relate to.
1821 */
1822 sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001823 sizeof(struct sshkey *));
Damien Miller0a80ca12010-02-27 07:55:05 +11001824 for (i = 0; i < options.num_host_key_files; i++)
1825 sensitive_data.host_certificates[i] = NULL;
1826
1827 for (i = 0; i < options.num_host_cert_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001828 if (options.host_cert_files[i] == NULL)
1829 continue;
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001830 if ((r = sshkey_load_public(options.host_cert_files[i],
1831 &key, NULL)) != 0) {
1832 error("Could not load host certificate \"%s\": %s",
1833 options.host_cert_files[i], ssh_err(r));
Damien Miller0a80ca12010-02-27 07:55:05 +11001834 continue;
1835 }
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001836 if (!sshkey_is_cert(key)) {
Damien Miller0a80ca12010-02-27 07:55:05 +11001837 error("Certificate file is not a certificate: %s",
1838 options.host_cert_files[i]);
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001839 sshkey_free(key);
Damien Miller0a80ca12010-02-27 07:55:05 +11001840 continue;
1841 }
1842 /* Find matching private key */
1843 for (j = 0; j < options.num_host_key_files; j++) {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001844 if (sshkey_equal_public(key,
Damien Miller0a80ca12010-02-27 07:55:05 +11001845 sensitive_data.host_keys[j])) {
1846 sensitive_data.host_certificates[j] = key;
1847 break;
1848 }
1849 }
1850 if (j >= options.num_host_key_files) {
1851 error("No matching private key for certificate: %s",
1852 options.host_cert_files[i]);
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001853 sshkey_free(key);
Damien Miller0a80ca12010-02-27 07:55:05 +11001854 continue;
1855 }
1856 sensitive_data.host_certificates[j] = key;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001857 debug("host certificate: #%u type %d %s", j, key->type,
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00001858 sshkey_type(key));
Damien Miller0a80ca12010-02-27 07:55:05 +11001859 }
Damien Miller1f0311c2014-05-15 14:24:09 +10001860
Darren Tuckerd13281f2017-03-29 12:39:39 +11001861 if (privsep_chroot) {
Ben Lindstroma26ea632002-06-06 20:46:25 +00001862 struct stat st;
1863
Ben Lindstroma26ea632002-06-06 20:46:25 +00001864 if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1865 (S_ISDIR(st.st_mode) == 0))
1866 fatal("Missing privilege separation directory: %s",
1867 _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstrom59627352002-06-27 18:02:21 +00001868
1869#ifdef HAVE_CYGWIN
1870 if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1871 (st.st_uid != getuid () ||
1872 (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1873#else
Ben Lindstrom2dfacb32002-06-23 00:33:47 +00001874 if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
Ben Lindstrom59627352002-06-27 18:02:21 +00001875#endif
Damien Miller180fc5b2003-02-24 11:50:18 +11001876 fatal("%s must be owned by root and not group or "
1877 "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstroma26ea632002-06-06 20:46:25 +00001878 }
1879
Darren Tuckere7140f22008-06-10 23:01:51 +10001880 if (test_flag > 1) {
djm@openbsd.org@openbsd.org548d3a62017-11-14 00:45:29 +00001881 /*
1882 * If no connection info was provided by -C then use
1883 * use a blank one that will cause no predicate to match.
1884 */
1885 if (connection_info == NULL)
1886 connection_info = get_connection_info(0, 0);
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001887 parse_server_match_config(&options, connection_info);
Darren Tuckere7140f22008-06-10 23:01:51 +10001888 dump_config(&options);
1889 }
1890
Ben Lindstrom794325a2001-08-06 21:09:07 +00001891 /* Configuration looks good, so exit if in test mode. */
1892 if (test_flag)
1893 exit(0);
1894
Damien Miller87aea252002-05-10 12:20:24 +10001895 /*
1896 * Clear out any supplemental groups we may have inherited. This
1897 * prevents inadvertent creation of files with bad modes (in the
Damien Millera8e06ce2003-11-21 23:48:55 +11001898 * portable version at least, it's certainly possible for PAM
1899 * to create a file, and we can't control the code in every
Damien Miller87aea252002-05-10 12:20:24 +10001900 * module which might be used).
1901 */
1902 if (setgroups(0, NULL) < 0)
1903 debug("setgroups() failed: %.200s", strerror(errno));
1904
Darren Tucker645ab752004-06-25 13:33:20 +10001905 if (rexec_flag) {
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001906 if (rexec_argc < 0)
1907 fatal("rexec_argc %d < 0", rexec_argc);
Damien Miller07d86be2006-03-26 14:19:21 +11001908 rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001909 for (i = 0; i < (u_int)rexec_argc; i++) {
Darren Tucker645ab752004-06-25 13:33:20 +10001910 debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1911 rexec_argv[i] = saved_argv[i];
1912 }
1913 rexec_argv[rexec_argc] = "-R";
1914 rexec_argv[rexec_argc + 1] = NULL;
1915 }
1916
Damien Miller6ca16c62008-06-16 07:50:58 +10001917 /* Ensure that umask disallows at least group and world write */
1918 new_umask = umask(0077) | 0022;
1919 (void) umask(new_umask);
1920
Damien Millereba71ba2000-04-29 23:57:08 +10001921 /* Initialize the log (it is reinitialized below in case we forked). */
Darren Tuckerea7c8122005-01-20 11:03:08 +11001922 if (debug_flag && (!inetd_flag || rexeced_flag))
Damien Miller95def091999-11-25 00:26:21 +11001923 log_stderr = 1;
Kevin Stevesec84dc12000-12-13 17:45:15 +00001924 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001925
Damien Millereba71ba2000-04-29 23:57:08 +10001926 /*
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001927 * If not in debugging mode, not started from inetd and not already
1928 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1929 * terminal, and fork. The original process exits.
Damien Millereba71ba2000-04-29 23:57:08 +10001930 */
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001931 already_daemon = daemonized();
1932 if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001933
Damien Miller95def091999-11-25 00:26:21 +11001934 if (daemon(0, 0) < 0)
1935 fatal("daemon() failed: %.200s", strerror(errno));
1936
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001937 disconnect_controlling_tty();
Damien Miller95def091999-11-25 00:26:21 +11001938 }
1939 /* Reinitialize the log (because of the fork above). */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001940 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001941
Damien Miller95def091999-11-25 00:26:21 +11001942 /* Chdir to the root directory so that the current disk can be
1943 unmounted if desired. */
Darren Tuckerdbee3082013-05-16 20:32:29 +10001944 if (chdir("/") == -1)
1945 error("chdir(\"/\"): %s", strerror(errno));
Damien Miller9f0f5c62001-12-21 14:45:46 +11001946
Ben Lindstromde71cda2001-03-24 00:43:26 +00001947 /* ignore SIGPIPE */
1948 signal(SIGPIPE, SIG_IGN);
Damien Miller95def091999-11-25 00:26:21 +11001949
Damien Millera1f68402006-08-19 00:31:39 +10001950 /* Get a connection, either from inetd or a listening TCP socket */
Damien Miller95def091999-11-25 00:26:21 +11001951 if (inetd_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001952 server_accept_inetd(&sock_in, &sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001953 } else {
Darren Tuckerc8802aa2009-12-08 13:39:48 +11001954 platform_pre_listen();
Damien Millera1f68402006-08-19 00:31:39 +10001955 server_listen();
Damien Miller34132e52000-01-14 15:45:46 +11001956
Ben Lindstrom98097862001-06-25 05:10:20 +00001957 signal(SIGHUP, sighup_handler);
Damien Millera1f68402006-08-19 00:31:39 +10001958 signal(SIGCHLD, main_sigchld_handler);
Ben Lindstrom98097862001-06-25 05:10:20 +00001959 signal(SIGTERM, sigterm_handler);
1960 signal(SIGQUIT, sigterm_handler);
1961
Damien Millera1f68402006-08-19 00:31:39 +10001962 /*
1963 * Write out the pid file after the sigterm handler
1964 * is setup and the listen sockets are bound
1965 */
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001966 if (options.pid_file != NULL && !debug_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001967 FILE *f = fopen(options.pid_file, "w");
1968
Darren Tuckere5327042003-07-03 13:40:44 +10001969 if (f == NULL) {
1970 error("Couldn't create pid file \"%s\": %s",
1971 options.pid_file, strerror(errno));
1972 } else {
Ben Lindstromce0f6342002-06-11 16:42:49 +00001973 fprintf(f, "%ld\n", (long) getpid());
Damien Miller95def091999-11-25 00:26:21 +11001974 fclose(f);
1975 }
1976 }
Damien Miller95def091999-11-25 00:26:21 +11001977
Damien Millera1f68402006-08-19 00:31:39 +10001978 /* Accept a connection and return in a forked child */
1979 server_accept_loop(&sock_in, &sock_out,
1980 &newsock, config_s);
Damien Miller95def091999-11-25 00:26:21 +11001981 }
1982
1983 /* This is the child processing a new connection. */
Damien Miller57aae982004-03-08 23:11:25 +11001984 setproctitle("%s", "[accepted]");
Damien Miller95def091999-11-25 00:26:21 +11001985
Darren Tucker6832b832004-08-12 22:36:51 +10001986 /*
1987 * Create a new session and process group since the 4.4BSD
1988 * setlogin() affects the entire process group. We don't
1989 * want the child to be able to affect the parent.
1990 */
1991#if !defined(SSHD_ACQUIRES_CTTY)
1992 /*
1993 * If setsid is called, on some platforms sshd will later acquire a
1994 * controlling terminal which will result in "could not set
1995 * controlling tty" errors.
1996 */
1997 if (!debug_flag && !inetd_flag && setsid() < 0)
1998 error("setsid: %.100s", strerror(errno));
1999#endif
2000
Darren Tucker645ab752004-06-25 13:33:20 +10002001 if (rexec_flag) {
2002 int fd;
2003
Damien Miller035a5b42004-06-26 08:16:31 +10002004 debug("rexec start in %d out %d newsock %d pipe %d sock %d",
2005 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10002006 dup2(newsock, STDIN_FILENO);
2007 dup2(STDIN_FILENO, STDOUT_FILENO);
2008 if (startup_pipe == -1)
Damien Miller035a5b42004-06-26 08:16:31 +10002009 close(REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11002010 else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
Damien Miller035a5b42004-06-26 08:16:31 +10002011 dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11002012 close(startup_pipe);
2013 startup_pipe = REEXEC_STARTUP_PIPE_FD;
2014 }
Darren Tucker645ab752004-06-25 13:33:20 +10002015
Damien Miller035a5b42004-06-26 08:16:31 +10002016 dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10002017 close(config_s[1]);
Damien Miller035a5b42004-06-26 08:16:31 +10002018
Darren Tucker645ab752004-06-25 13:33:20 +10002019 execv(rexec_argv[0], rexec_argv);
2020
2021 /* Reexec has failed, fall back and continue */
2022 error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
Damien Miller035a5b42004-06-26 08:16:31 +10002023 recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
Darren Tucker645ab752004-06-25 13:33:20 +10002024 log_init(__progname, options.log_level,
2025 options.log_facility, log_stderr);
2026
2027 /* Clean up fds */
Damien Miller035a5b42004-06-26 08:16:31 +10002028 close(REEXEC_CONFIG_PASS_FD);
2029 newsock = sock_out = sock_in = dup(STDIN_FILENO);
Darren Tucker645ab752004-06-25 13:33:20 +10002030 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
2031 dup2(fd, STDIN_FILENO);
2032 dup2(fd, STDOUT_FILENO);
2033 if (fd > STDERR_FILENO)
2034 close(fd);
2035 }
Damien Miller035a5b42004-06-26 08:16:31 +10002036 debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
2037 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10002038 }
2039
Damien Miller133d9d32010-01-30 17:30:04 +11002040 /* Executed child processes don't need these. */
2041 fcntl(sock_out, F_SETFD, FD_CLOEXEC);
2042 fcntl(sock_in, F_SETFD, FD_CLOEXEC);
2043
Damien Miller5428f641999-11-25 11:54:57 +11002044 /*
2045 * Disable the key regeneration alarm. We will not regenerate the
2046 * key since we are no longer in a position to give it to anyone. We
2047 * will not restart on SIGHUP since it no longer makes sense.
2048 */
Damien Miller95def091999-11-25 00:26:21 +11002049 alarm(0);
2050 signal(SIGALRM, SIG_DFL);
2051 signal(SIGHUP, SIG_DFL);
2052 signal(SIGTERM, SIG_DFL);
2053 signal(SIGQUIT, SIG_DFL);
2054 signal(SIGCHLD, SIG_DFL);
Damien Miller4e0f5e12000-08-29 11:05:50 +11002055 signal(SIGINT, SIG_DFL);
Damien Miller95def091999-11-25 00:26:21 +11002056
Damien Miller5428f641999-11-25 11:54:57 +11002057 /*
2058 * Register our connection. This turns encryption off because we do
2059 * not have a key.
2060 */
Damien Miller95def091999-11-25 00:26:21 +11002061 packet_set_connection(sock_in, sock_out);
Damien Miller9786e6e2005-07-26 21:54:56 +10002062 packet_set_server();
djm@openbsd.org95767262016-03-07 19:02:43 +00002063 ssh = active_state; /* XXX */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002064
djm@openbsd.org95767262016-03-07 19:02:43 +00002065 check_ip_options(ssh);
Damien Miller95def091999-11-25 00:26:21 +11002066
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002067 /* Prepare the channels layer */
2068 channel_init_channels(ssh);
2069 channel_set_af(ssh, options.address_family);
2070 process_permitopen(ssh, &options);
2071
Damien Miller4f1d6b22005-05-26 11:59:32 +10002072 /* Set SO_KEEPALIVE if requested. */
2073 if (options.tcp_keep_alive && packet_connection_is_on_socket() &&
2074 setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) < 0)
2075 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
2076
djm@openbsd.org95767262016-03-07 19:02:43 +00002077 if ((remote_port = ssh_remote_port(ssh)) < 0) {
2078 debug("ssh_remote_port failed");
Damien Miller677257f2005-06-17 12:55:03 +10002079 cleanup_exit(255);
2080 }
Damien Miller4d3fd542005-11-05 15:13:24 +11002081
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00002082 if (options.routing_domain != NULL)
2083 set_process_rdomain(ssh, options.routing_domain);
2084
Damien Miller4d3fd542005-11-05 15:13:24 +11002085 /*
Damien Millereb13e552006-06-13 13:03:53 +10002086 * The rest of the code depends on the fact that
djm@openbsd.org95767262016-03-07 19:02:43 +00002087 * ssh_remote_ipaddr() caches the remote ip, even if
Damien Millereb13e552006-06-13 13:03:53 +10002088 * the socket goes away.
2089 */
djm@openbsd.org95767262016-03-07 19:02:43 +00002090 remote_ip = ssh_remote_ipaddr(ssh);
Damien Miller95def091999-11-25 00:26:21 +11002091
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002092#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002093 audit_connection_from(remote_ip, remote_port);
2094#endif
Damien Miller6a4a4b92001-11-12 11:07:11 +11002095
djm@openbsd.org68af80e2017-10-25 00:19:47 +00002096 rdomain = ssh_packet_rdomain_in(ssh);
2097
Damien Miller95def091999-11-25 00:26:21 +11002098 /* Log the connection. */
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00002099 laddr = get_local_ipaddr(sock_in);
djm@openbsd.org@openbsd.orgb77c29a2017-10-27 00:18:41 +00002100 verbose("Connection from %s port %d on %s port %d%s%s%s",
djm@openbsd.org68af80e2017-10-25 00:19:47 +00002101 remote_ip, remote_port, laddr, ssh_local_port(ssh),
djm@openbsd.org@openbsd.orgb77c29a2017-10-27 00:18:41 +00002102 rdomain == NULL ? "" : " rdomain \"",
2103 rdomain == NULL ? "" : rdomain,
2104 rdomain == NULL ? "" : "\"");
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00002105 free(laddr);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002106
Damien Miller5428f641999-11-25 11:54:57 +11002107 /*
Damien Miller788f2122005-11-05 15:14:59 +11002108 * We don't want to listen forever unless the other side
Damien Miller5428f641999-11-25 11:54:57 +11002109 * successfully authenticates itself. So we set up an alarm which is
2110 * cleared after successful authentication. A limit of zero
Damien Miller788f2122005-11-05 15:14:59 +11002111 * indicates no limit. Note that we don't set the alarm in debugging
Damien Miller5428f641999-11-25 11:54:57 +11002112 * mode; it is just annoying to have the server exit just when you
2113 * are about to discover the bug.
2114 */
Ben Lindstrom5ade9ab2003-08-25 01:16:21 +00002115 signal(SIGALRM, grace_alarm_handler);
Damien Miller95def091999-11-25 00:26:21 +11002116 if (!debug_flag)
2117 alarm(options.login_grace_time);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002118
djm@openbsd.org95767262016-03-07 19:02:43 +00002119 sshd_exchange_identification(ssh, sock_in, sock_out);
Damien Miller95def091999-11-25 00:26:21 +11002120 packet_set_nonblocking();
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002121
Darren Tucker3e33cec2003-10-02 16:12:36 +10002122 /* allocate authentication context */
Damien Miller07d86be2006-03-26 14:19:21 +11002123 authctxt = xcalloc(1, sizeof(*authctxt));
Darren Tucker3e33cec2003-10-02 16:12:36 +10002124
Damien Miller120a1ec2018-07-10 19:39:52 +10002125 authctxt->loginmsg = loginmsg;
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002126
Darren Tucker3e33cec2003-10-02 16:12:36 +10002127 /* XXX global for cleanup, access from other modules */
2128 the_authctxt = authctxt;
2129
djm@openbsd.org7c856852018-03-03 03:15:51 +00002130 /* Set default key authentication options */
2131 if ((auth_opts = sshauthopt_new_with_keys_defaults()) == NULL)
2132 fatal("allocation failed");
2133
Darren Tucker5c14c732005-01-24 21:55:49 +11002134 /* prepare buffer to collect messages to display to user after login */
markus@openbsd.org2808d182018-07-09 21:26:02 +00002135 if ((loginmsg = sshbuf_new()) == NULL)
2136 fatal("%s: sshbuf_new failed", __func__);
Darren Tuckercd70e1b2010-03-07 23:05:17 +11002137 auth_debug_reset();
Darren Tucker5c14c732005-01-24 21:55:49 +11002138
Damien Miller85b45e02013-07-20 13:21:52 +10002139 if (use_privsep) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002140 if (privsep_preauth(authctxt) == 1)
Ben Lindstrom943481c2002-03-22 03:43:46 +00002141 goto authenticated;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002142 } else if (have_agent) {
djm@openbsd.org141efe42015-01-14 20:05:27 +00002143 if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2144 error("Unable to get agent socket: %s", ssh_err(r));
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00002145 have_agent = 0;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002146 }
2147 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002148
Damien Miller396691a2000-01-20 22:44:08 +11002149 /* perform the key exchange */
Damien Miller396691a2000-01-20 22:44:08 +11002150 /* authenticate user and start session */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002151 do_ssh2_kex();
2152 do_authentication2(authctxt);
2153
Ben Lindstrom943481c2002-03-22 03:43:46 +00002154 /*
2155 * If we use privilege separation, the unprivileged child transfers
2156 * the current keystate and exits
2157 */
2158 if (use_privsep) {
Ben Lindstrom7339b2a2002-05-15 16:25:01 +00002159 mm_send_keystate(pmonitor);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +00002160 packet_clear_keys();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002161 exit(0);
Ben Lindstrom943481c2002-03-22 03:43:46 +00002162 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002163
2164 authenticated:
Damien Miller7bff1a92005-12-24 14:59:12 +11002165 /*
2166 * Cancel the alarm we set to limit the time taken for
2167 * authentication.
2168 */
2169 alarm(0);
2170 signal(SIGALRM, SIG_DFL);
Damien Miller3f8123c2006-08-19 00:32:46 +10002171 authctxt->authenticated = 1;
Damien Miller7bff1a92005-12-24 14:59:12 +11002172 if (startup_pipe != -1) {
2173 close(startup_pipe);
2174 startup_pipe = -1;
2175 }
2176
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002177#ifdef SSH_AUDIT_EVENTS
2178 audit_event(SSH_AUTH_SUCCESS);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002179#endif
2180
Darren Tucker52358d62008-03-11 22:58:25 +11002181#ifdef GSSAPI
2182 if (options.gss_authentication) {
2183 temporarily_use_uid(authctxt->pw);
2184 ssh_gssapi_storecreds();
2185 restore_uid();
2186 }
2187#endif
2188#ifdef USE_PAM
2189 if (options.use_pam) {
2190 do_pam_setcred(1);
djm@openbsd.org7c856852018-03-03 03:15:51 +00002191 do_pam_session(ssh);
Darren Tucker52358d62008-03-11 22:58:25 +11002192 }
2193#endif
2194
Ben Lindstrom6328ab32002-03-22 02:54:23 +00002195 /*
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002196 * In privilege separation, we fork another child and prepare
2197 * file descriptor passing.
2198 */
2199 if (use_privsep) {
Ben Lindstrom943481c2002-03-22 03:43:46 +00002200 privsep_postauth(authctxt);
2201 /* the monitor process [priv] will not return */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002202 }
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002203
Darren Tucker3fc464e2008-06-13 06:42:45 +10002204 packet_set_timeout(options.client_alive_interval,
2205 options.client_alive_count_max);
2206
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002207 /* Try to send all our hostkeys to the client */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002208 notify_hostkeys(ssh);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002209
Darren Tucker3e33cec2003-10-02 16:12:36 +10002210 /* Start session. */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002211 do_authenticated(ssh, authctxt);
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002212
Damien Miller3a5b0232002-03-13 13:19:42 +11002213 /* The connection has been terminated. */
markus@openbsd.org091c3022015-01-19 19:52:16 +00002214 packet_get_bytes(&ibytes, &obytes);
Damien Miller821de0a2011-01-11 17:20:29 +11002215 verbose("Transferred: sent %llu, received %llu bytes",
2216 (unsigned long long)obytes, (unsigned long long)ibytes);
Damien Millerb61f3fc2008-07-11 17:36:48 +10002217
2218 verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002219
Damien Millerbeb4ba51999-12-28 15:09:35 +11002220#ifdef USE_PAM
Damien Miller4e448a32003-05-14 15:11:48 +10002221 if (options.use_pam)
2222 finish_pam();
Damien Millerbeb4ba51999-12-28 15:09:35 +11002223#endif /* USE_PAM */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002224
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002225#ifdef SSH_AUDIT_EVENTS
2226 PRIVSEP(audit_event(SSH_CONNECTION_CLOSE));
2227#endif
2228
Damien Miller95def091999-11-25 00:26:21 +11002229 packet_close();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002230
2231 if (use_privsep)
2232 mm_terminate();
2233
Damien Miller95def091999-11-25 00:26:21 +11002234 exit(0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002235}
2236
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002237int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00002238sshd_hostkey_sign(struct sshkey *privkey, struct sshkey *pubkey,
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00002239 u_char **signature, size_t *slenp, const u_char *data, size_t dlen,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00002240 const char *alg, u_int flag)
Damien Miller85b45e02013-07-20 13:21:52 +10002241{
djm@openbsd.org141efe42015-01-14 20:05:27 +00002242 int r;
2243
Damien Miller85b45e02013-07-20 13:21:52 +10002244 if (privkey) {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00002245 if (PRIVSEP(sshkey_sign(privkey, signature, slenp, data, dlen,
2246 alg, datafellows)) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002247 fatal("%s: key_sign failed", __func__);
2248 } else if (use_privsep) {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00002249 if (mm_sshkey_sign(pubkey, signature, slenp, data, dlen,
2250 alg, datafellows) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002251 fatal("%s: pubkey_sign failed", __func__);
2252 } else {
markus@openbsd.org5467fbc2018-07-11 18:53:29 +00002253 if ((r = ssh_agent_sign(auth_sock, pubkey, signature, slenp,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002254 data, dlen, alg, datafellows)) != 0)
djm@openbsd.org141efe42015-01-14 20:05:27 +00002255 fatal("%s: ssh_agent_sign failed: %s",
2256 __func__, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10002257 }
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002258 return 0;
Damien Miller85b45e02013-07-20 13:21:52 +10002259}
2260
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00002261/* SSH2 key exchange */
Ben Lindstrombba81212001-06-25 05:01:22 +00002262static void
Ben Lindstrom46c16222000-12-22 01:43:59 +00002263do_ssh2_kex(void)
Damien Millerefb4afe2000-04-12 18:45:05 +10002264{
Damien Miller9235a032014-04-20 13:17:20 +10002265 char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002266 struct kex *kex;
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002267 int r;
Damien Millerefb4afe2000-04-12 18:45:05 +10002268
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002269 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
djm@openbsd.orgc3903c32018-08-13 02:41:05 +00002270 options.kex_algorithms);
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002271 myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
djm@openbsd.orgc3903c32018-08-13 02:41:05 +00002272 options.ciphers);
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002273 myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
djm@openbsd.orgc3903c32018-08-13 02:41:05 +00002274 options.ciphers);
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002275 myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2276 myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
Damien Millera0ff4662001-03-30 10:49:35 +10002277
Damien Miller9786e6e2005-07-26 21:54:56 +10002278 if (options.compression == COMP_NONE) {
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002279 myproposal[PROPOSAL_COMP_ALGS_CTOS] =
dtucker@openbsd.org8c02e362016-05-24 04:43:45 +00002280 myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002281 }
Damien Miller9395b282014-04-20 13:25:30 +10002282
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002283 if (options.rekey_limit || options.rekey_interval)
dtucker@openbsd.org921ff002016-01-29 02:54:45 +00002284 packet_set_rekey_limits(options.rekey_limit,
dtucker@openbsd.orgc998bf02017-02-03 02:56:00 +00002285 options.rekey_interval);
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002286
Damien Miller324541e2013-12-31 12:25:40 +11002287 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
djm@openbsd.orgc3903c32018-08-13 02:41:05 +00002288 list_hostkey_types());
Damien Miller0bc1bd82000-11-13 22:57:25 +11002289
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002290 /* start key exchange */
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002291 if ((r = kex_setup(active_state, myproposal)) != 0)
2292 fatal("kex_setup: %s", ssh_err(r));
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002293 kex = active_state->kex;
Damien Miller1f0311c2014-05-15 14:24:09 +10002294#ifdef WITH_OPENSSL
Damien Miller8e7fb332003-02-24 12:03:03 +11002295 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
Damien Millerf675fc42004-06-15 10:30:09 +10002296 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
djm@openbsd.org0e8eeec2016-05-02 10:26:04 +00002297 kex->kex[KEX_DH_GRP14_SHA256] = kexdh_server;
2298 kex->kex[KEX_DH_GRP16_SHA512] = kexdh_server;
2299 kex->kex[KEX_DH_GRP18_SHA512] = kexdh_server;
Damien Miller8e7fb332003-02-24 12:03:03 +11002300 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
Damien Millera63128d2006-03-15 12:08:28 +11002301 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002302# ifdef OPENSSL_HAS_ECC
Damien Millereb8b60e2010-08-31 22:41:14 +10002303 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002304# endif
Damien Miller1f0311c2014-05-15 14:24:09 +10002305#endif
Damien Miller1e124262013-11-04 08:26:52 +11002306 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002307 kex->server = 1;
2308 kex->client_version_string=client_version_string;
2309 kex->server_version_string=server_version_string;
Damien Miller0a80ca12010-02-27 07:55:05 +11002310 kex->load_host_public_key=&get_hostkey_public_by_type;
2311 kex->load_host_private_key=&get_hostkey_private_by_type;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002312 kex->host_key_index=&get_hostkey_index;
Damien Miller85b45e02013-07-20 13:21:52 +10002313 kex->sign = sshd_hostkey_sign;
Damien Millerefb4afe2000-04-12 18:45:05 +10002314
markus@openbsd.org92e9fe62017-05-31 07:00:13 +00002315 ssh_dispatch_run_fatal(active_state, DISPATCH_BLOCK, &kex->done);
Damien Miller874d77b2000-10-14 16:23:11 +11002316
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002317 session_id2 = kex->session_id;
2318 session_id2_len = kex->session_id_len;
2319
Damien Miller874d77b2000-10-14 16:23:11 +11002320#ifdef DEBUG_KEXDH
2321 /* send 1st encrypted/maced/compressed message */
2322 packet_start(SSH2_MSG_IGNORE);
2323 packet_put_cstring("markus");
2324 packet_send();
2325 packet_write_wait();
2326#endif
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002327 debug("KEX done");
Damien Millerefb4afe2000-04-12 18:45:05 +10002328}
Darren Tucker3e33cec2003-10-02 16:12:36 +10002329
2330/* server specific fatal cleanup */
2331void
2332cleanup_exit(int i)
2333{
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002334 struct ssh *ssh = active_state; /* XXX */
2335
Damien Miller9ee2c602011-09-22 21:38:30 +10002336 if (the_authctxt) {
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002337 do_cleanup(ssh, the_authctxt);
Damien Miller75c62722014-04-20 13:24:31 +10002338 if (use_privsep && privsep_is_preauth &&
2339 pmonitor != NULL && pmonitor->m_pid > 1) {
Damien Miller9ee2c602011-09-22 21:38:30 +10002340 debug("Killing privsep child %d", pmonitor->m_pid);
2341 if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
Darren Tucker2e135602011-10-02 19:10:13 +11002342 errno != ESRCH)
Damien Miller9ee2c602011-09-22 21:38:30 +10002343 error("%s: kill(%d): %s", __func__,
2344 pmonitor->m_pid, strerror(errno));
2345 }
2346 }
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002347#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002348 /* done after do_cleanup so it can cancel the PAM auth 'thread' */
2349 if (!use_privsep || mm_is_monitor())
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002350 audit_event(SSH_CONNECTION_ABANDON);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002351#endif
Darren Tucker3e33cec2003-10-02 16:12:36 +10002352 _exit(i);
2353}