blob: 4cfb72dd3962268a670c0bc2ee93331927006744 [file] [log] [blame]
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001/* $OpenBSD: sshd.c,v 1.509 2018/07/03 11:39:54 djm Exp $ */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002/*
Damien Miller95def091999-11-25 00:26:21 +11003 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved
Damien Millere4340be2000-09-16 13:29:08 +11006 * This program is the ssh daemon. It listens for connections from clients,
7 * and performs authentication, executes use commands or shell, and forwards
Damien Miller95def091999-11-25 00:26:21 +11008 * information to/from the application to the user client over an encrypted
Damien Millere4340be2000-09-16 13:29:08 +11009 * connection. This can also handle forwarding of X11, TCP/IP, and
10 * authentication agent connections.
Damien Millerefb4afe2000-04-12 18:45:05 +100011 *
Damien Millere4340be2000-09-16 13:29:08 +110012 * As far as I am concerned, the code I have written for this software
13 * can be used freely for any purpose. Any derived versions of this
14 * software must be clearly marked as such, and if the derived work is
15 * incompatible with the protocol description in the RFC file, it must be
16 * called by a name other than "ssh" or "Secure Shell".
17 *
18 * SSH2 implementation:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000019 * Privilege Separation:
Damien Millere4340be2000-09-16 13:29:08 +110020 *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000021 * Copyright (c) 2000, 2001, 2002 Markus Friedl. All rights reserved.
22 * Copyright (c) 2002 Niels Provos. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110023 *
24 * Redistribution and use in source and binary forms, with or without
25 * modification, are permitted provided that the following conditions
26 * are met:
27 * 1. Redistributions of source code must retain the above copyright
28 * notice, this list of conditions and the following disclaimer.
29 * 2. Redistributions in binary form must reproduce the above copyright
30 * notice, this list of conditions and the following disclaimer in the
31 * documentation and/or other materials provided with the distribution.
32 *
33 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller95def091999-11-25 00:26:21 +110043 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +100044
45#include "includes.h"
Damien Miller17e91c02006-03-15 11:28:34 +110046
Damien Miller9cf6d072006-03-15 11:29:24 +110047#include <sys/types.h>
Damien Millerd7834352006-08-05 12:39:39 +100048#include <sys/ioctl.h>
49#include <sys/socket.h>
Damien Millerf17883e2006-03-15 11:45:54 +110050#ifdef HAVE_SYS_STAT_H
51# include <sys/stat.h>
52#endif
Damien Miller9aec9192006-08-05 10:57:45 +100053#ifdef HAVE_SYS_TIME_H
54# include <sys/time.h>
55#endif
Damien Millerd7834352006-08-05 12:39:39 +100056#include "openbsd-compat/sys-tree.h"
Damien Millerb84886b2008-05-19 15:05:07 +100057#include "openbsd-compat/sys-queue.h"
Damien Miller9cf6d072006-03-15 11:29:24 +110058#include <sys/wait.h>
Damien Miller03e20032006-03-15 11:16:59 +110059
Darren Tucker39972492006-07-12 22:22:46 +100060#include <errno.h>
Damien Miller57cf6382006-07-10 21:13:46 +100061#include <fcntl.h>
Damien Millerb8fe89c2006-07-24 14:51:00 +100062#include <netdb.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110063#ifdef HAVE_PATHS_H
Damien Miller03e20032006-03-15 11:16:59 +110064#include <paths.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110065#endif
Damien Millera1738e42006-07-10 21:33:04 +100066#include <grp.h>
Damien Miller9f2abc42006-07-10 20:53:08 +100067#include <pwd.h>
Damien Miller6ff3cad2006-03-15 11:52:09 +110068#include <signal.h>
Damien Millerded319c2006-09-01 15:38:36 +100069#include <stdarg.h>
Damien Millera7a73ee2006-08-05 11:37:59 +100070#include <stdio.h>
Damien Millere7a1e5c2006-08-05 11:34:19 +100071#include <stdlib.h>
Damien Millere3476ed2006-07-24 14:13:33 +100072#include <string.h>
Damien Miller75bb6642006-08-05 14:07:20 +100073#include <unistd.h>
deraadt@openbsd.org087266e2015-01-20 23:14:00 +000074#include <limits.h>
Damien Millerd4a8b7e1999-10-27 13:42:43 +100075
Damien Miller1f0311c2014-05-15 14:24:09 +100076#ifdef WITH_OPENSSL
Ben Lindstrom226cfa02001-01-22 05:34:40 +000077#include <openssl/dh.h>
78#include <openssl/bn.h>
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000079#include <openssl/rand.h>
Darren Tuckerbfaaf962008-02-28 19:13:52 +110080#include "openbsd-compat/openssl-compat.h"
Damien Miller1f0311c2014-05-15 14:24:09 +100081#endif
Darren Tuckerbfaaf962008-02-28 19:13:52 +110082
Kevin Steves0ea1d9d2002-04-25 18:17:04 +000083#ifdef HAVE_SECUREWARE
84#include <sys/security.h>
85#include <prot.h>
86#endif
Ben Lindstrom226cfa02001-01-22 05:34:40 +000087
Damien Millerd7834352006-08-05 12:39:39 +100088#include "xmalloc.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000089#include "ssh.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000090#include "ssh2.h"
Ben Lindstromd95c09c2001-02-18 19:13:33 +000091#include "sshpty.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100092#include "packet.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000093#include "log.h"
Damien Millerd7834352006-08-05 12:39:39 +100094#include "buffer.h"
Damien Miller7acefbb2014-07-18 14:11:24 +100095#include "misc.h"
markus@openbsd.org3a1638d2015-07-10 06:21:53 +000096#include "match.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100097#include "servconf.h"
98#include "uidswap.h"
99#include "compat.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000100#include "cipher.h"
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100101#include "digest.h"
Damien Millerb38eff82000-04-01 11:09:21 +1000102#include "key.h"
Damien Millerd7834352006-08-05 12:39:39 +1000103#include "kex.h"
Damien Millerefb4afe2000-04-12 18:45:05 +1000104#include "myproposal.h"
Damien Millereba71ba2000-04-29 23:57:08 +1000105#include "authfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000106#include "pathnames.h"
107#include "atomicio.h"
108#include "canohost.h"
Damien Millerd7834352006-08-05 12:39:39 +1000109#include "hostfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000110#include "auth.h"
Damien Miller85b45e02013-07-20 13:21:52 +1000111#include "authfd.h"
Darren Tucker645ab752004-06-25 13:33:20 +1000112#include "msg.h"
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000113#include "dispatch.h"
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000114#include "channels.h"
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +0000115#include "session.h"
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000116#include "monitor.h"
Damien Millerd7834352006-08-05 12:39:39 +1000117#ifdef GSSAPI
118#include "ssh-gss.h"
119#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000120#include "monitor_wrap.h"
Damien Millerdcbd41e2011-06-23 19:45:51 +1000121#include "ssh-sandbox.h"
djm@openbsd.org7c856852018-03-03 03:15:51 +0000122#include "auth-options.h"
Damien Millerb7576772006-07-10 20:23:39 +1000123#include "version.h"
djm@openbsd.org141efe42015-01-14 20:05:27 +0000124#include "ssherr.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000125
Damien Miller035a5b42004-06-26 08:16:31 +1000126/* Re-exec fds */
127#define REEXEC_DEVCRYPTO_RESERVED_FD (STDERR_FILENO + 1)
128#define REEXEC_STARTUP_PIPE_FD (STDERR_FILENO + 2)
129#define REEXEC_CONFIG_PASS_FD (STDERR_FILENO + 3)
130#define REEXEC_MIN_FREE_FD (STDERR_FILENO + 4)
131
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000132extern char *__progname;
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000133
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000134/* Server configuration options. */
135ServerOptions options;
136
137/* Name of the server configuration file. */
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000138char *config_file_name = _PATH_SERVER_CONFIG_FILE;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000139
Damien Miller4af51302000-04-16 11:18:38 +1000140/*
Damien Miller95def091999-11-25 00:26:21 +1100141 * Debug mode flag. This can be set on the command line. If debug
142 * mode is enabled, extra debugging output will be sent to the system
143 * log, the daemon will not go to background, and will exit after processing
144 * the first connection.
145 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000146int debug_flag = 0;
147
djm@openbsd.org@openbsd.org548d3a62017-11-14 00:45:29 +0000148/*
149 * Indicating that the daemon should only test the configuration and keys.
150 * If test_flag > 1 ("-T" flag), then sshd will also dump the effective
151 * configuration, optionally using connection information provided by the
152 * "-C" flag.
153 */
Ben Lindstrom794325a2001-08-06 21:09:07 +0000154int test_flag = 0;
155
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000156/* Flag indicating that the daemon is being started from inetd. */
157int inetd_flag = 0;
158
Ben Lindstromc72745a2000-12-02 19:03:54 +0000159/* Flag indicating that sshd should not detach and become a daemon. */
160int no_daemon_flag = 0;
161
Damien Miller5ce662a1999-11-11 17:57:39 +1100162/* debug goes to stderr unless inetd_flag is set */
163int log_stderr = 0;
164
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000165/* Saved arguments to main(). */
166char **saved_argv;
Damien Millerb8c656e2000-06-28 15:22:41 +1000167int saved_argc;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000168
Darren Tucker645ab752004-06-25 13:33:20 +1000169/* re-exec */
170int rexeced_flag = 0;
171int rexec_flag = 1;
172int rexec_argc = 0;
173char **rexec_argv;
174
Damien Miller5428f641999-11-25 11:54:57 +1100175/*
Damien Miller34132e52000-01-14 15:45:46 +1100176 * The sockets that the server is listening; this is used in the SIGHUP
177 * signal handler.
Damien Miller5428f641999-11-25 11:54:57 +1100178 */
Damien Miller34132e52000-01-14 15:45:46 +1100179#define MAX_LISTEN_SOCKS 16
180int listen_socks[MAX_LISTEN_SOCKS];
181int num_listen_socks = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000182
Damien Miller5428f641999-11-25 11:54:57 +1100183/*
184 * the client's version string, passed by sshd2 in compat mode. if != NULL,
185 * sshd will skip the version-number exchange
186 */
Damien Miller95def091999-11-25 00:26:21 +1100187char *client_version_string = NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000188char *server_version_string = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000189
Damien Miller85b45e02013-07-20 13:21:52 +1000190/* Daemon's agent connection */
djm@openbsd.org141efe42015-01-14 20:05:27 +0000191int auth_sock = -1;
Damien Miller85b45e02013-07-20 13:21:52 +1000192int have_agent = 0;
193
Damien Miller5428f641999-11-25 11:54:57 +1100194/*
195 * Any really sensitive data in the application is contained in this
196 * structure. The idea is that this structure could be locked into memory so
197 * that the pages do not get written into swap. However, there are some
198 * problems. The private key contains BIGNUMs, and we do not (in principle)
199 * have access to the internals of them, and locking just the structure is
200 * not very useful. Currently, memory locking is not implemented.
201 */
Damien Miller95def091999-11-25 00:26:21 +1100202struct {
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000203 struct sshkey **host_keys; /* all private host keys */
204 struct sshkey **host_pubkeys; /* all public host keys */
205 struct sshkey **host_certificates; /* all public host certificates */
206 int have_ssh2_key;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000207} sensitive_data;
208
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000209/* This is set to true when a signal is received. */
Ben Lindstrom5e71c542001-12-06 16:48:14 +0000210static volatile sig_atomic_t received_sighup = 0;
211static volatile sig_atomic_t received_sigterm = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000212
Damien Millerb38eff82000-04-01 11:09:21 +1000213/* session identifier, used by RSA-auth */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000214u_char session_id[16];
Damien Millerb38eff82000-04-01 11:09:21 +1000215
Damien Millereba71ba2000-04-29 23:57:08 +1000216/* same for ssh2 */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000217u_char *session_id2 = NULL;
Darren Tucker502d3842003-06-28 12:38:01 +1000218u_int session_id2_len = 0;
Damien Millereba71ba2000-04-29 23:57:08 +1000219
Damien Miller942da032000-08-18 13:59:06 +1000220/* record remote hostname or ip */
deraadt@openbsd.org087266e2015-01-20 23:14:00 +0000221u_int utmp_len = HOST_NAME_MAX+1;
Damien Miller942da032000-08-18 13:59:06 +1000222
Ben Lindstromd84df982001-12-06 16:35:40 +0000223/* options.max_startup sized array of fd ints */
224int *startup_pipes = NULL;
225int startup_pipe; /* in child */
226
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000227/* variables used for privilege separation */
Darren Tucker45150472006-07-12 22:34:17 +1000228int use_privsep = -1;
Darren Tuckera8be9e22004-02-06 16:40:27 +1100229struct monitor *pmonitor = NULL;
Damien Miller9ee2c602011-09-22 21:38:30 +1000230int privsep_is_preauth = 1;
Darren Tuckerd13281f2017-03-29 12:39:39 +1100231static int privsep_chroot = 1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000232
Darren Tucker3e33cec2003-10-02 16:12:36 +1000233/* global authentication context */
234Authctxt *the_authctxt = NULL;
235
djm@openbsd.org7c856852018-03-03 03:15:51 +0000236/* global key/cert auth options. XXX move to permanent ssh->authctxt? */
237struct sshauthopt *auth_opts = NULL;
238
Darren Tucker45150472006-07-12 22:34:17 +1000239/* sshd_config buffer */
240Buffer cfg;
241
Darren Tucker09991742004-07-17 17:05:14 +1000242/* message to be displayed after login */
243Buffer loginmsg;
244
Damien Miller6433df02006-09-07 10:36:43 +1000245/* Unprivileged user */
246struct passwd *privsep_pw = NULL;
247
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000248/* Prototypes for various functions defined later in this file. */
Ben Lindstrombba81212001-06-25 05:01:22 +0000249void destroy_sensitive_data(void);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000250void demote_sensitive_data(void);
Ben Lindstrombba81212001-06-25 05:01:22 +0000251static void do_ssh2_kex(void);
Damien Miller874d77b2000-10-14 16:23:11 +1100252
Damien Miller98c7ad62000-03-09 21:27:49 +1100253/*
Damien Miller34132e52000-01-14 15:45:46 +1100254 * Close all listening sockets
255 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000256static void
Damien Miller34132e52000-01-14 15:45:46 +1100257close_listen_socks(void)
258{
259 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000260
Damien Miller34132e52000-01-14 15:45:46 +1100261 for (i = 0; i < num_listen_socks; i++)
262 close(listen_socks[i]);
263 num_listen_socks = -1;
264}
265
Ben Lindstromd84df982001-12-06 16:35:40 +0000266static void
267close_startup_pipes(void)
268{
269 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000270
Ben Lindstromd84df982001-12-06 16:35:40 +0000271 if (startup_pipes)
272 for (i = 0; i < options.max_startups; i++)
273 if (startup_pipes[i] != -1)
274 close(startup_pipes[i]);
275}
276
Damien Miller34132e52000-01-14 15:45:46 +1100277/*
Damien Miller95def091999-11-25 00:26:21 +1100278 * Signal handler for SIGHUP. Sshd execs itself when it receives SIGHUP;
279 * the effect is to reread the configuration file (and to regenerate
280 * the server key).
281 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100282
283/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000284static void
Damien Miller95def091999-11-25 00:26:21 +1100285sighup_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000286{
Ben Lindstrom07958482001-12-06 16:19:01 +0000287 int save_errno = errno;
288
Damien Miller95def091999-11-25 00:26:21 +1100289 received_sighup = 1;
Ben Lindstrom07958482001-12-06 16:19:01 +0000290 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000291}
292
Damien Miller95def091999-11-25 00:26:21 +1100293/*
294 * Called from the main program after receiving SIGHUP.
295 * Restarts the server.
296 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000297static void
Ben Lindstrom31ca54a2001-02-09 02:11:24 +0000298sighup_restart(void)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000299{
Damien Miller996acd22003-04-09 20:59:48 +1000300 logit("Received SIGHUP; restarting.");
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +0000301 if (options.pid_file != NULL)
302 unlink(options.pid_file);
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000303 platform_pre_restart();
Damien Miller34132e52000-01-14 15:45:46 +1100304 close_listen_socks();
Ben Lindstromd84df982001-12-06 16:35:40 +0000305 close_startup_pipes();
Darren Tuckered623962007-02-25 20:37:21 +1100306 alarm(0); /* alarm timer persists across exec */
Darren Tucker2c671bf2010-01-09 22:28:43 +1100307 signal(SIGHUP, SIG_IGN); /* will be restored after exec */
Damien Miller95def091999-11-25 00:26:21 +1100308 execv(saved_argv[0], saved_argv);
Damien Miller996acd22003-04-09 20:59:48 +1000309 logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
Ben Lindstrom822b6342002-06-23 21:38:49 +0000310 strerror(errno));
Damien Miller95def091999-11-25 00:26:21 +1100311 exit(1);
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000312}
313
Damien Miller95def091999-11-25 00:26:21 +1100314/*
315 * Generic signal handler for terminating signals in the master daemon.
Damien Miller95def091999-11-25 00:26:21 +1100316 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100317/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000318static void
Damien Miller95def091999-11-25 00:26:21 +1100319sigterm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000320{
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000321 received_sigterm = sig;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000322}
323
Damien Miller95def091999-11-25 00:26:21 +1100324/*
325 * SIGCHLD handler. This is called whenever a child dies. This will then
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000326 * reap any zombies left by exited children.
Damien Miller95def091999-11-25 00:26:21 +1100327 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100328/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000329static void
Damien Miller95def091999-11-25 00:26:21 +1100330main_sigchld_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000331{
Damien Miller95def091999-11-25 00:26:21 +1100332 int save_errno = errno;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000333 pid_t pid;
Damien Miller95def091999-11-25 00:26:21 +1100334 int status;
Damien Miller431f66b1999-11-21 18:31:57 +1100335
Ben Lindstrom47fd8112002-04-02 20:48:19 +0000336 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
337 (pid < 0 && errno == EINTR))
Damien Miller95def091999-11-25 00:26:21 +1100338 ;
Damien Miller95def091999-11-25 00:26:21 +1100339 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000340}
341
Damien Miller95def091999-11-25 00:26:21 +1100342/*
343 * Signal handler for the alarm after the login grace period has expired.
344 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100345/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000346static void
Damien Miller95def091999-11-25 00:26:21 +1100347grace_alarm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000348{
Darren Tuckera8be9e22004-02-06 16:40:27 +1100349 if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
350 kill(pmonitor->m_pid, SIGALRM);
351
Damien Miller09d3e122012-10-31 08:58:58 +1100352 /*
353 * Try to kill any processes that we have spawned, E.g. authorized
354 * keys command helpers.
355 */
356 if (getpgid(0) == getpid()) {
357 signal(SIGTERM, SIG_IGN);
Damien Millerab16ef42014-01-28 15:08:12 +1100358 kill(0, SIGTERM);
Damien Miller09d3e122012-10-31 08:58:58 +1100359 }
360
Damien Miller95def091999-11-25 00:26:21 +1100361 /* Log error and exit. */
djm@openbsd.org95767262016-03-07 19:02:43 +0000362 sigdie("Timeout before authentication for %s port %d",
363 ssh_remote_ipaddr(active_state), ssh_remote_port(active_state));
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000364}
365
Ben Lindstrombba81212001-06-25 05:01:22 +0000366static void
djm@openbsd.org95767262016-03-07 19:02:43 +0000367sshd_exchange_identification(struct ssh *ssh, int sock_in, int sock_out)
Damien Millerb38eff82000-04-01 11:09:21 +1000368{
Damien Millereccb9de2005-06-17 12:59:34 +1000369 u_int i;
Damien Millerb38eff82000-04-01 11:09:21 +1000370 int remote_major, remote_minor;
djm@openbsd.org5b907092017-02-06 09:22:51 +0000371 char *s;
Damien Millerb38eff82000-04-01 11:09:21 +1000372 char buf[256]; /* Must not be larger than remote_version. */
373 char remote_version[256]; /* Must be at least as big as buf. */
374
djm@openbsd.org5b907092017-02-06 09:22:51 +0000375 xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000376 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
Damien Miller23528812012-04-22 11:24:43 +1000377 *options.version_addendum == '\0' ? "" : " ",
djm@openbsd.org5b907092017-02-06 09:22:51 +0000378 options.version_addendum);
Damien Millerb38eff82000-04-01 11:09:21 +1000379
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000380 /* Send our protocol version identification. */
markus@openbsd.orga3068632016-01-14 16:17:39 +0000381 if (atomicio(vwrite, sock_out, server_version_string,
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000382 strlen(server_version_string))
383 != strlen(server_version_string)) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000384 logit("Could not write ident string to %s port %d",
385 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000386 cleanup_exit(255);
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000387 }
388
389 /* Read other sides version identification. */
390 memset(buf, 0, sizeof(buf));
391 for (i = 0; i < sizeof(buf) - 1; i++) {
markus@openbsd.orga3068632016-01-14 16:17:39 +0000392 if (atomicio(read, sock_in, &buf[i], 1) != 1) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000393 logit("Did not receive identification string "
394 "from %s port %d",
395 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000396 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000397 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000398 if (buf[i] == '\r') {
399 buf[i] = 0;
400 /* Kludge for F-Secure Macintosh < 1.0.2 */
401 if (i == 12 &&
402 strncmp(buf, "SSH-1.5-W1.0", 12) == 0)
Damien Millerb38eff82000-04-01 11:09:21 +1000403 break;
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000404 continue;
Damien Millerb38eff82000-04-01 11:09:21 +1000405 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000406 if (buf[i] == '\n') {
407 buf[i] = 0;
408 break;
409 }
Damien Millerb38eff82000-04-01 11:09:21 +1000410 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000411 buf[sizeof(buf) - 1] = 0;
412 client_version_string = xstrdup(buf);
Damien Millerb38eff82000-04-01 11:09:21 +1000413
414 /*
415 * Check that the versions match. In future this might accept
416 * several versions and set appropriate flags to handle them.
417 */
418 if (sscanf(client_version_string, "SSH-%d.%d-%[^\n]\n",
419 &remote_major, &remote_minor, remote_version) != 3) {
Damien Miller4af51302000-04-16 11:18:38 +1000420 s = "Protocol mismatch.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000421 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller4502f882013-10-18 10:17:36 +1100422 logit("Bad protocol version identification '%.100s' "
423 "from %s port %d", client_version_string,
djm@openbsd.org95767262016-03-07 19:02:43 +0000424 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Damien Miller23e00aa2013-11-21 13:56:28 +1100425 close(sock_in);
426 close(sock_out);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000427 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000428 }
429 debug("Client protocol version %d.%d; client software version %.100s",
Damien Miller9f0f5c62001-12-21 14:45:46 +1100430 remote_major, remote_minor, remote_version);
Damien Millerb38eff82000-04-01 11:09:21 +1000431
djm@openbsd.org95767262016-03-07 19:02:43 +0000432 ssh->compat = compat_datafellows(remote_version);
Damien Millerefb4afe2000-04-12 18:45:05 +1000433
djm@openbsd.org95767262016-03-07 19:02:43 +0000434 if ((ssh->compat & SSH_BUG_PROBE) != 0) {
435 logit("probed from %s port %d with %s. Don't panic.",
436 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
437 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000438 cleanup_exit(255);
Damien Millere9264972002-09-30 11:59:21 +1000439 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000440 if ((ssh->compat & SSH_BUG_SCANNER) != 0) {
441 logit("scanned from %s port %d with %s. Don't panic.",
442 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
443 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000444 cleanup_exit(255);
Damien Miller27dbe6f2001-03-19 22:36:20 +1100445 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000446 if ((ssh->compat & SSH_BUG_RSASIGMD5) != 0) {
Damien Miller324541e2013-12-31 12:25:40 +1100447 logit("Client version \"%.100s\" uses unsafe RSA signature "
448 "scheme; disabling use of RSA keys", remote_version);
Damien Miller58cd63b2014-01-10 10:59:24 +1100449 }
Damien Miller27dbe6f2001-03-19 22:36:20 +1100450
Damien Millerefb4afe2000-04-12 18:45:05 +1000451 chop(server_version_string);
Damien Miller78928792000-04-12 20:17:38 +1000452 debug("Local version string %.200s", server_version_string);
453
stsp@openbsd.orgc9c1bba2018-01-23 20:00:58 +0000454 if (remote_major != 2 &&
djm@openbsd.org9e9c4a72018-01-23 05:12:12 +0000455 !(remote_major == 1 && remote_minor == 99)) {
Damien Miller78928792000-04-12 20:17:38 +1000456 s = "Protocol major versions differ.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000457 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller78928792000-04-12 20:17:38 +1000458 close(sock_in);
459 close(sock_out);
djm@openbsd.org95767262016-03-07 19:02:43 +0000460 logit("Protocol major versions differ for %s port %d: "
461 "%.200s vs. %.200s",
462 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
Damien Miller78928792000-04-12 20:17:38 +1000463 server_version_string, client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000464 cleanup_exit(255);
Damien Miller78928792000-04-12 20:17:38 +1000465 }
Damien Millereba71ba2000-04-29 23:57:08 +1000466}
467
Damien Miller0bc1bd82000-11-13 22:57:25 +1100468/* Destroy the host and server keys. They will no longer be needed. */
Damien Millereba71ba2000-04-29 23:57:08 +1000469void
470destroy_sensitive_data(void)
471{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000472 u_int i;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100473
Damien Miller9f0f5c62001-12-21 14:45:46 +1100474 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100475 if (sensitive_data.host_keys[i]) {
476 key_free(sensitive_data.host_keys[i]);
477 sensitive_data.host_keys[i] = NULL;
478 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100479 if (sensitive_data.host_certificates[i]) {
480 key_free(sensitive_data.host_certificates[i]);
481 sensitive_data.host_certificates[i] = NULL;
482 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100483 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100484}
Damien Miller0bc1bd82000-11-13 22:57:25 +1100485
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000486/* Demote private to public keys for network child */
487void
488demote_sensitive_data(void)
489{
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000490 struct sshkey *tmp;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000491 u_int i;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000492
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000493 for (i = 0; i < options.num_host_key_files; i++) {
494 if (sensitive_data.host_keys[i]) {
495 tmp = key_demote(sensitive_data.host_keys[i]);
496 key_free(sensitive_data.host_keys[i]);
497 sensitive_data.host_keys[i] = tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000498 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100499 /* Certs do not need demotion */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000500 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000501}
502
Ben Lindstrom08105192002-03-22 02:50:06 +0000503static void
Damien Millerc9f880c2016-11-30 13:51:49 +1100504reseed_prngs(void)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000505{
Darren Tucker64cee362009-06-21 20:26:17 +1000506 u_int32_t rnd[256];
Damien Millerc9f880c2016-11-30 13:51:49 +1100507
508#ifdef WITH_OPENSSL
509 RAND_poll();
510#endif
511 arc4random_stir(); /* noop on recent arc4random() implementations */
512 arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
513
514#ifdef WITH_OPENSSL
515 RAND_seed(rnd, sizeof(rnd));
516 /* give libcrypto a chance to notice the PID change */
517 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
518 fatal("%s: RAND_bytes failed", __func__);
519#endif
520
521 explicit_bzero(rnd, sizeof(rnd));
522}
523
524static void
525privsep_preauth_child(void)
526{
Ben Lindstrom810af962002-07-04 00:11:40 +0000527 gid_t gidset[1];
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000528
529 /* Enable challenge-response authentication for privilege separation */
530 privsep_challenge_enable();
531
Damien Millerfb3423b2014-02-27 10:20:07 +1100532#ifdef GSSAPI
Damien Millere6a74ae2014-02-27 10:17:49 +1100533 /* Cache supported mechanism OIDs for later use */
534 if (options.gss_authentication)
535 ssh_gssapi_prepare_supported_oids();
Damien Millerfb3423b2014-02-27 10:20:07 +1100536#endif
Damien Millere6a74ae2014-02-27 10:17:49 +1100537
Damien Millerc9f880c2016-11-30 13:51:49 +1100538 reseed_prngs();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000539
540 /* Demote the private keys to public keys. */
541 demote_sensitive_data();
542
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000543 /* Demote the child */
Darren Tuckerd13281f2017-03-29 12:39:39 +1100544 if (privsep_chroot) {
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000545 /* Change our root directory */
546 if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
547 fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
548 strerror(errno));
549 if (chdir("/") == -1)
550 fatal("chdir(\"/\"): %s", strerror(errno));
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000551
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000552 /* Drop our privileges */
553 debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
554 (u_int)privsep_pw->pw_gid);
555 gidset[0] = privsep_pw->pw_gid;
556 if (setgroups(1, gidset) < 0)
557 fatal("setgroups: %.100s", strerror(errno));
558 permanently_set_uid(privsep_pw);
559 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000560}
561
Darren Tucker3e33cec2003-10-02 16:12:36 +1000562static int
563privsep_preauth(Authctxt *authctxt)
Ben Lindstrom943481c2002-03-22 03:43:46 +0000564{
djm@openbsd.org141efe42015-01-14 20:05:27 +0000565 int status, r;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000566 pid_t pid;
Damien Miller69ff1df2011-06-23 08:30:03 +1000567 struct ssh_sandbox *box = NULL;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000568
569 /* Set up unprivileged child process to deal with network data */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000570 pmonitor = monitor_init();
Ben Lindstrom943481c2002-03-22 03:43:46 +0000571 /* Store a pointer to the kex for later rekeying */
markus@openbsd.org091c3022015-01-19 19:52:16 +0000572 pmonitor->m_pkex = &active_state->kex;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000573
Damien Miller5a5c2b92012-07-31 12:21:34 +1000574 if (use_privsep == PRIVSEP_ON)
Damien Miller868ea1e2014-01-17 16:47:04 +1100575 box = ssh_sandbox_init(pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000576 pid = fork();
577 if (pid == -1) {
578 fatal("fork of unprivileged child failed");
579 } else if (pid != 0) {
Ben Lindstromce0f6342002-06-11 16:42:49 +0000580 debug2("Network child is on pid %ld", (long)pid);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000581
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000582 pmonitor->m_pid = pid;
djm@openbsd.org141efe42015-01-14 20:05:27 +0000583 if (have_agent) {
584 r = ssh_get_authentication_socket(&auth_sock);
585 if (r != 0) {
586 error("Could not get agent socket: %s",
587 ssh_err(r));
588 have_agent = 0;
589 }
590 }
Damien Miller69ff1df2011-06-23 08:30:03 +1000591 if (box != NULL)
592 ssh_sandbox_parent_preauth(box, pid);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000593 monitor_child_preauth(authctxt, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000594
Ben Lindstrom943481c2002-03-22 03:43:46 +0000595 /* Wait for the child's exit status */
Damien Miller69ff1df2011-06-23 08:30:03 +1000596 while (waitpid(pid, &status, 0) < 0) {
Damien Miller9ee2c602011-09-22 21:38:30 +1000597 if (errno == EINTR)
598 continue;
599 pmonitor->m_pid = -1;
600 fatal("%s: waitpid: %s", __func__, strerror(errno));
Damien Miller69ff1df2011-06-23 08:30:03 +1000601 }
Damien Miller9ee2c602011-09-22 21:38:30 +1000602 privsep_is_preauth = 0;
603 pmonitor->m_pid = -1;
Damien Miller69ff1df2011-06-23 08:30:03 +1000604 if (WIFEXITED(status)) {
605 if (WEXITSTATUS(status) != 0)
606 fatal("%s: preauth child exited with status %d",
607 __func__, WEXITSTATUS(status));
608 } else if (WIFSIGNALED(status))
609 fatal("%s: preauth child terminated by signal %d",
610 __func__, WTERMSIG(status));
611 if (box != NULL)
612 ssh_sandbox_parent_finish(box);
613 return 1;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000614 } else {
615 /* child */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000616 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000617 close(pmonitor->m_log_recvfd);
618
619 /* Arrange for logging to be sent to the monitor */
620 set_log_handler(mm_log_handler, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000621
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000622 privsep_preauth_child();
Ben Lindstromf90f58d2002-03-26 01:53:03 +0000623 setproctitle("%s", "[net]");
Damien Miller69ff1df2011-06-23 08:30:03 +1000624 if (box != NULL)
625 ssh_sandbox_child(box);
626
627 return 0;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000628 }
Ben Lindstrom943481c2002-03-22 03:43:46 +0000629}
630
Ben Lindstrom08105192002-03-22 02:50:06 +0000631static void
Ben Lindstrom943481c2002-03-22 03:43:46 +0000632privsep_postauth(Authctxt *authctxt)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000633{
Tim Rice9dd30812002-07-07 13:43:36 -0700634#ifdef DISABLE_FD_PASSING
Tim Rice8eff3192002-06-25 15:35:15 -0700635 if (1) {
636#else
djm@openbsd.org83b58182016-08-19 03:18:06 +0000637 if (authctxt->pw->pw_uid == 0) {
Tim Rice8eff3192002-06-25 15:35:15 -0700638#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000639 /* File descriptor passing is broken or root login */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000640 use_privsep = 0;
Darren Tucker45b01422005-10-03 18:20:00 +1000641 goto skip;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000642 }
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000643
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000644 /* New socket pair */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000645 monitor_reinit(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000646
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000647 pmonitor->m_pid = fork();
648 if (pmonitor->m_pid == -1)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000649 fatal("fork of unprivileged child failed");
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000650 else if (pmonitor->m_pid != 0) {
Damien Millerb61f3fc2008-07-11 17:36:48 +1000651 verbose("User child is on pid %ld", (long)pmonitor->m_pid);
Darren Tuckereb578622004-08-12 23:08:14 +1000652 buffer_clear(&loginmsg);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +0000653 monitor_clear_keystate(pmonitor);
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000654 monitor_child_postauth(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000655
656 /* NEVERREACHED */
657 exit(0);
658 }
659
Damien Miller8f0bf232011-06-20 14:42:23 +1000660 /* child */
661
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000662 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000663 pmonitor->m_sendfd = -1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000664
665 /* Demote the private keys to public keys. */
666 demote_sensitive_data();
667
Damien Millerc9f880c2016-11-30 13:51:49 +1100668 reseed_prngs();
Damien Miller76e95da2008-03-07 18:31:24 +1100669
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000670 /* Drop privileges */
671 do_setusercontext(authctxt->pw);
672
Darren Tucker45b01422005-10-03 18:20:00 +1000673 skip:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000674 /* It is safe now to apply the key state */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000675 monitor_apply_keystate(pmonitor);
Damien Miller9786e6e2005-07-26 21:54:56 +1000676
677 /*
678 * Tell the packet layer that authentication was successful, since
679 * this information is not part of the key state.
680 */
681 packet_set_authenticated();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000682}
683
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000684static void
685append_hostkey_type(struct sshbuf *b, const char *s)
686{
687 int r;
688
689 if (match_pattern_list(s, options.hostkeyalgorithms, 0) != 1) {
690 debug3("%s: %s key not permitted by HostkeyAlgorithms",
691 __func__, s);
692 return;
693 }
694 if ((r = sshbuf_putf(b, "%s%s", sshbuf_len(b) > 0 ? "," : "", s)) != 0)
695 fatal("%s: sshbuf_putf: %s", __func__, ssh_err(r));
696}
697
Ben Lindstrombba81212001-06-25 05:01:22 +0000698static char *
Damien Miller0bc1bd82000-11-13 22:57:25 +1100699list_hostkey_types(void)
700{
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000701 struct sshbuf *b;
702 struct sshkey *key;
Damien Millerf58b58c2003-11-17 21:18:23 +1100703 char *ret;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000704 u_int i;
Damien Miller0e3b8722002-01-22 23:26:38 +1100705
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000706 if ((b = sshbuf_new()) == NULL)
707 fatal("%s: sshbuf_new failed", __func__);
Damien Miller9f0f5c62001-12-21 14:45:46 +1100708 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100709 key = sensitive_data.host_keys[i];
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +0000710 if (key == NULL)
Damien Miller85b45e02013-07-20 13:21:52 +1000711 key = sensitive_data.host_pubkeys[i];
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000712 if (key == NULL)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100713 continue;
Ben Lindstrom1c37c6a2001-12-06 18:00:18 +0000714 switch (key->type) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100715 case KEY_RSA:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000716 /* for RSA we also support SHA2 signatures */
717 append_hostkey_type(b, "rsa-sha2-512");
718 append_hostkey_type(b, "rsa-sha2-256");
719 /* FALLTHROUGH */
Damien Miller0bc1bd82000-11-13 22:57:25 +1100720 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +1000721 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100722 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000723 case KEY_XMSS:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000724 append_hostkey_type(b, sshkey_ssh_name(key));
Damien Miller0bc1bd82000-11-13 22:57:25 +1100725 break;
726 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100727 /* If the private key has a cert peer, then list that too */
728 key = sensitive_data.host_certificates[i];
729 if (key == NULL)
730 continue;
731 switch (key->type) {
732 case KEY_RSA_CERT:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000733 /* for RSA we also support SHA2 signatures */
734 append_hostkey_type(b,
735 "rsa-sha2-512-cert-v01@openssh.com");
736 append_hostkey_type(b,
737 "rsa-sha2-256-cert-v01@openssh.com");
738 /* FALLTHROUGH */
Damien Miller0a80ca12010-02-27 07:55:05 +1100739 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000740 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100741 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000742 case KEY_XMSS_CERT:
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000743 append_hostkey_type(b, sshkey_ssh_name(key));
Damien Miller0a80ca12010-02-27 07:55:05 +1100744 break;
745 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100746 }
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000747 if ((ret = sshbuf_dup_string(b)) == NULL)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000748 fatal("%s: sshbuf_dup_string failed", __func__);
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000749 sshbuf_free(b);
750 debug("%s: %s", __func__, ret);
Damien Millerf58b58c2003-11-17 21:18:23 +1100751 return ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100752}
753
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000754static struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000755get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100756{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000757 u_int i;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000758 struct sshkey *key;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000759
Damien Miller9f0f5c62001-12-21 14:45:46 +1100760 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller4e270b02010-04-16 15:56:21 +1000761 switch (type) {
Damien Miller4e270b02010-04-16 15:56:21 +1000762 case KEY_RSA_CERT:
763 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000764 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100765 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000766 case KEY_XMSS_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100767 key = sensitive_data.host_certificates[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000768 break;
769 default:
Damien Miller0a80ca12010-02-27 07:55:05 +1100770 key = sensitive_data.host_keys[i];
Damien Miller85b45e02013-07-20 13:21:52 +1000771 if (key == NULL && !need_private)
772 key = sensitive_data.host_pubkeys[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000773 break;
774 }
djm@openbsd.org5104db72015-01-26 06:10:03 +0000775 if (key != NULL && key->type == type &&
776 (key->type != KEY_ECDSA || key->ecdsa_nid == nid))
Damien Miller0a80ca12010-02-27 07:55:05 +1100777 return need_private ?
778 sensitive_data.host_keys[i] : key;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100779 }
780 return NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000781}
782
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000783struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000784get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100785{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000786 return get_hostkey_by_type(type, nid, 0, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100787}
788
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000789struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000790get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100791{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000792 return get_hostkey_by_type(type, nid, 1, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100793}
794
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000795struct sshkey *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000796get_hostkey_by_index(int ind)
797{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000798 if (ind < 0 || (u_int)ind >= options.num_host_key_files)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000799 return (NULL);
800 return (sensitive_data.host_keys[ind]);
801}
802
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000803struct sshkey *
markus@openbsd.org57d10cb2015-01-19 20:16:15 +0000804get_hostkey_public_by_index(int ind, struct ssh *ssh)
Damien Miller85b45e02013-07-20 13:21:52 +1000805{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000806 if (ind < 0 || (u_int)ind >= options.num_host_key_files)
Damien Miller85b45e02013-07-20 13:21:52 +1000807 return (NULL);
808 return (sensitive_data.host_pubkeys[ind]);
809}
810
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000811int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000812get_hostkey_index(struct sshkey *key, int compare, struct ssh *ssh)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000813{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000814 u_int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000815
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000816 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100817 if (key_is_cert(key)) {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000818 if (key == sensitive_data.host_certificates[i] ||
819 (compare && sensitive_data.host_certificates[i] &&
820 sshkey_equal(key,
821 sensitive_data.host_certificates[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100822 return (i);
823 } else {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000824 if (key == sensitive_data.host_keys[i] ||
825 (compare && sensitive_data.host_keys[i] &&
826 sshkey_equal(key, sensitive_data.host_keys[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100827 return (i);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000828 if (key == sensitive_data.host_pubkeys[i] ||
829 (compare && sensitive_data.host_pubkeys[i] &&
830 sshkey_equal(key, sensitive_data.host_pubkeys[i])))
Damien Miller85b45e02013-07-20 13:21:52 +1000831 return (i);
Damien Miller0a80ca12010-02-27 07:55:05 +1100832 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000833 }
834 return (-1);
835}
836
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000837/* Inform the client of all hostkeys */
838static void
839notify_hostkeys(struct ssh *ssh)
840{
841 struct sshbuf *buf;
842 struct sshkey *key;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000843 u_int i, nkeys;
844 int r;
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000845 char *fp;
846
dtucker@openbsd.orgd8f391c2015-04-10 05:16:50 +0000847 /* Some clients cannot cope with the hostkeys message, skip those. */
848 if (datafellows & SSH_BUG_HOSTKEYS)
849 return;
850
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000851 if ((buf = sshbuf_new()) == NULL)
852 fatal("%s: sshbuf_new", __func__);
853 for (i = nkeys = 0; i < options.num_host_key_files; i++) {
854 key = get_hostkey_public_by_index(i, ssh);
855 if (key == NULL || key->type == KEY_UNSPEC ||
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000856 sshkey_is_cert(key))
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000857 continue;
858 fp = sshkey_fingerprint(key, options.fingerprint_hash,
859 SSH_FP_DEFAULT);
860 debug3("%s: key %d: %s %s", __func__, i,
861 sshkey_ssh_name(key), fp);
862 free(fp);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000863 if (nkeys == 0) {
864 packet_start(SSH2_MSG_GLOBAL_REQUEST);
djm@openbsd.org44732de2015-02-20 22:17:21 +0000865 packet_put_cstring("hostkeys-00@openssh.com");
djm@openbsd.org523463a2015-02-16 22:13:32 +0000866 packet_put_char(0); /* want-reply */
867 }
868 sshbuf_reset(buf);
869 if ((r = sshkey_putb(key, buf)) != 0)
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000870 fatal("%s: couldn't put hostkey %d: %s",
871 __func__, i, ssh_err(r));
djm@openbsd.org523463a2015-02-16 22:13:32 +0000872 packet_put_string(sshbuf_ptr(buf), sshbuf_len(buf));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000873 nkeys++;
874 }
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000875 debug3("%s: sent %u hostkeys", __func__, nkeys);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000876 if (nkeys == 0)
877 fatal("%s: no hostkeys", __func__);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000878 packet_send();
djm@openbsd.org523463a2015-02-16 22:13:32 +0000879 sshbuf_free(buf);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000880}
881
Damien Miller942da032000-08-18 13:59:06 +1000882/*
883 * returns 1 if connection should be dropped, 0 otherwise.
884 * dropping starts at connection #max_startups_begin with a probability
885 * of (max_startups_rate/100). the probability increases linearly until
886 * all connections are dropped for startups > max_startups
887 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000888static int
Damien Miller942da032000-08-18 13:59:06 +1000889drop_connection(int startups)
890{
Darren Tucker178fa662004-11-05 20:09:09 +1100891 int p, r;
Damien Miller942da032000-08-18 13:59:06 +1000892
893 if (startups < options.max_startups_begin)
894 return 0;
895 if (startups >= options.max_startups)
896 return 1;
897 if (options.max_startups_rate == 100)
898 return 1;
899
900 p = 100 - options.max_startups_rate;
901 p *= startups - options.max_startups_begin;
Darren Tucker178fa662004-11-05 20:09:09 +1100902 p /= options.max_startups - options.max_startups_begin;
Damien Miller942da032000-08-18 13:59:06 +1000903 p += options.max_startups_rate;
Damien Miller354c48c2008-05-19 14:50:00 +1000904 r = arc4random_uniform(100);
Damien Miller942da032000-08-18 13:59:06 +1000905
Darren Tucker3269b132004-11-05 20:20:59 +1100906 debug("drop_connection: p %d, r %d", p, r);
Damien Miller942da032000-08-18 13:59:06 +1000907 return (r < p) ? 1 : 0;
908}
909
Ben Lindstromade03f62001-12-06 18:22:17 +0000910static void
911usage(void)
912{
Damien Miller0c889cd2004-03-22 09:36:00 +1100913 fprintf(stderr, "%s, %s\n",
Damien Miller1f0311c2014-05-15 14:24:09 +1000914 SSH_RELEASE,
915#ifdef WITH_OPENSSL
916 SSLeay_version(SSLEAY_VERSION)
917#else
918 "without OpenSSL"
919#endif
920 );
Damien Millerb4087862004-03-22 09:35:21 +1100921 fprintf(stderr,
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000922"usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
Damien Miller03d4d7e2013-04-23 15:21:06 +1000923" [-E log_file] [-f config_file] [-g login_grace_time]\n"
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000924" [-h host_key_file] [-o option] [-p port] [-u len]\n"
Damien Millerb4087862004-03-22 09:35:21 +1100925 );
Ben Lindstromade03f62001-12-06 18:22:17 +0000926 exit(1);
927}
928
Darren Tucker645ab752004-06-25 13:33:20 +1000929static void
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000930send_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000931{
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000932 struct sshbuf *m;
933 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000934
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000935 debug3("%s: entering fd = %d config len %zu", __func__, fd,
936 sshbuf_len(conf));
Darren Tucker645ab752004-06-25 13:33:20 +1000937
938 /*
939 * Protocol from reexec master to child:
940 * string configuration
Darren Tuckerc6f82192005-09-27 22:46:32 +1000941 * string rngseed (only if OpenSSL is not self-seeded)
Darren Tucker645ab752004-06-25 13:33:20 +1000942 */
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000943 if ((m = sshbuf_new()) == NULL)
944 fatal("%s: sshbuf_new failed", __func__);
945 if ((r = sshbuf_put_stringb(m, conf)) != 0)
946 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Darren Tucker645ab752004-06-25 13:33:20 +1000947
Damien Miller72ef7c12015-01-15 02:21:31 +1100948#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000949 rexec_send_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000950#endif
951
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000952 if (ssh_msg_send(fd, 0, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000953 fatal("%s: ssh_msg_send failed", __func__);
954
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000955 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000956
957 debug3("%s: done", __func__);
958}
959
960static void
961recv_rexec_state(int fd, Buffer *conf)
962{
963 Buffer m;
964 char *cp;
965 u_int len;
966
967 debug3("%s: entering fd = %d", __func__, fd);
968
969 buffer_init(&m);
970
971 if (ssh_msg_recv(fd, &m) == -1)
972 fatal("%s: ssh_msg_recv failed", __func__);
973 if (buffer_get_char(&m) != 0)
974 fatal("%s: rexec version mismatch", __func__);
975
976 cp = buffer_get_string(&m, &len);
977 if (conf != NULL)
djm@openbsd.org31bc01c2016-05-02 14:10:58 +0000978 buffer_append(conf, cp, len);
Darren Tuckera627d422013-06-02 07:31:17 +1000979 free(cp);
Darren Tucker645ab752004-06-25 13:33:20 +1000980
Damien Miller72ef7c12015-01-15 02:21:31 +1100981#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
Darren Tuckerc6f82192005-09-27 22:46:32 +1000982 rexec_recv_rng_seed(&m);
983#endif
984
Darren Tucker645ab752004-06-25 13:33:20 +1000985 buffer_free(&m);
986
987 debug3("%s: done", __func__);
988}
989
Damien Millera1f68402006-08-19 00:31:39 +1000990/* Accept a connection from inetd */
991static void
992server_accept_inetd(int *sock_in, int *sock_out)
993{
994 int fd;
995
996 startup_pipe = -1;
997 if (rexeced_flag) {
998 close(REEXEC_CONFIG_PASS_FD);
999 *sock_in = *sock_out = dup(STDIN_FILENO);
1000 if (!debug_flag) {
1001 startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
1002 close(REEXEC_STARTUP_PIPE_FD);
1003 }
1004 } else {
1005 *sock_in = dup(STDIN_FILENO);
1006 *sock_out = dup(STDOUT_FILENO);
1007 }
1008 /*
1009 * We intentionally do not close the descriptors 0, 1, and 2
1010 * as our code for setting the descriptors won't work if
1011 * ttyfd happens to be one of those.
1012 */
1013 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1014 dup2(fd, STDIN_FILENO);
1015 dup2(fd, STDOUT_FILENO);
Darren Tucker0cca17f2013-06-06 08:21:14 +10001016 if (!log_stderr)
1017 dup2(fd, STDERR_FILENO);
1018 if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
Damien Millera1f68402006-08-19 00:31:39 +10001019 close(fd);
1020 }
1021 debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
1022}
1023
1024/*
1025 * Listen for TCP connections
1026 */
1027static void
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001028listen_on_addrs(struct listenaddr *la)
Damien Millera1f68402006-08-19 00:31:39 +10001029{
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001030 int ret, listen_sock;
Damien Millera1f68402006-08-19 00:31:39 +10001031 struct addrinfo *ai;
1032 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1033
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001034 for (ai = la->addrs; ai; ai = ai->ai_next) {
Damien Millera1f68402006-08-19 00:31:39 +10001035 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1036 continue;
1037 if (num_listen_socks >= MAX_LISTEN_SOCKS)
1038 fatal("Too many listen sockets. "
1039 "Enlarge MAX_LISTEN_SOCKS");
1040 if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1041 ntop, sizeof(ntop), strport, sizeof(strport),
1042 NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1043 error("getnameinfo failed: %.100s",
Darren Tucker4abde772007-12-29 02:43:51 +11001044 ssh_gai_strerror(ret));
Damien Millera1f68402006-08-19 00:31:39 +10001045 continue;
1046 }
1047 /* Create socket for listening. */
Darren Tucker7bd98e72010-01-10 10:31:12 +11001048 listen_sock = socket(ai->ai_family, ai->ai_socktype,
1049 ai->ai_protocol);
Damien Millera1f68402006-08-19 00:31:39 +10001050 if (listen_sock < 0) {
1051 /* kernel may not support ipv6 */
1052 verbose("socket: %.100s", strerror(errno));
1053 continue;
1054 }
1055 if (set_nonblock(listen_sock) == -1) {
1056 close(listen_sock);
1057 continue;
1058 }
djm@openbsd.org8071a692017-02-24 03:16:34 +00001059 if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1060 verbose("socket: CLOEXEC: %s", strerror(errno));
1061 close(listen_sock);
1062 continue;
1063 }
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001064 /* Socket options */
1065 set_reuseaddr(listen_sock);
1066 if (la->rdomain != NULL &&
1067 set_rdomain(listen_sock, la->rdomain) == -1) {
1068 close(listen_sock);
1069 continue;
1070 }
Damien Millera1f68402006-08-19 00:31:39 +10001071
Damien Miller49d2a282008-01-20 08:56:00 +11001072 /* Only communicate in IPv6 over AF_INET6 sockets. */
Damien Miller04ee0f82009-11-18 17:48:30 +11001073 if (ai->ai_family == AF_INET6)
1074 sock_set_v6only(listen_sock);
Damien Miller49d2a282008-01-20 08:56:00 +11001075
Damien Millera1f68402006-08-19 00:31:39 +10001076 debug("Bind to port %s on %s.", strport, ntop);
1077
1078 /* Bind the socket to the desired port. */
1079 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1080 error("Bind to port %s on %s failed: %.200s.",
1081 strport, ntop, strerror(errno));
1082 close(listen_sock);
1083 continue;
1084 }
1085 listen_socks[num_listen_socks] = listen_sock;
1086 num_listen_socks++;
1087
1088 /* Start listening on the port. */
1089 if (listen(listen_sock, SSH_LISTEN_BACKLOG) < 0)
1090 fatal("listen on [%s]:%s: %.100s",
1091 ntop, strport, strerror(errno));
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001092 logit("Server listening on %s port %s%s%s.",
1093 ntop, strport,
1094 la->rdomain == NULL ? "" : " rdomain ",
1095 la->rdomain == NULL ? "" : la->rdomain);
Damien Millera1f68402006-08-19 00:31:39 +10001096 }
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001097}
1098
1099static void
1100server_listen(void)
1101{
1102 u_int i;
1103
1104 for (i = 0; i < options.num_listen_addrs; i++) {
1105 listen_on_addrs(&options.listen_addrs[i]);
1106 freeaddrinfo(options.listen_addrs[i].addrs);
1107 free(options.listen_addrs[i].rdomain);
1108 memset(&options.listen_addrs[i], 0,
1109 sizeof(options.listen_addrs[i]));
1110 }
1111 free(options.listen_addrs);
1112 options.listen_addrs = NULL;
1113 options.num_listen_addrs = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001114
1115 if (!num_listen_socks)
1116 fatal("Cannot bind any address.");
1117}
1118
1119/*
1120 * The main TCP accept loop. Note that, for the non-debug case, returns
1121 * from this function are in a forked subprocess.
1122 */
1123static void
1124server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1125{
1126 fd_set *fdset;
1127 int i, j, ret, maxfd;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001128 int startups = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001129 int startup_p[2] = { -1 , -1 };
1130 struct sockaddr_storage from;
1131 socklen_t fromlen;
1132 pid_t pid;
Damien Miller045bda52013-09-14 09:44:37 +10001133 u_char rnd[256];
Damien Millera1f68402006-08-19 00:31:39 +10001134
1135 /* setup fd set for accept */
1136 fdset = NULL;
1137 maxfd = 0;
1138 for (i = 0; i < num_listen_socks; i++)
1139 if (listen_socks[i] > maxfd)
1140 maxfd = listen_socks[i];
1141 /* pipes connected to unauthenticated childs */
1142 startup_pipes = xcalloc(options.max_startups, sizeof(int));
1143 for (i = 0; i < options.max_startups; i++)
1144 startup_pipes[i] = -1;
1145
1146 /*
1147 * Stay listening for connections until the system crashes or
1148 * the daemon is killed with a signal.
1149 */
1150 for (;;) {
1151 if (received_sighup)
1152 sighup_restart();
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00001153 free(fdset);
deraadt@openbsd.orgce445b02015-08-20 22:32:42 +00001154 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
Damien Millera1f68402006-08-19 00:31:39 +10001155 sizeof(fd_mask));
1156
1157 for (i = 0; i < num_listen_socks; i++)
1158 FD_SET(listen_socks[i], fdset);
1159 for (i = 0; i < options.max_startups; i++)
1160 if (startup_pipes[i] != -1)
1161 FD_SET(startup_pipes[i], fdset);
1162
1163 /* Wait in select until there is a connection. */
1164 ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1165 if (ret < 0 && errno != EINTR)
1166 error("select: %.100s", strerror(errno));
1167 if (received_sigterm) {
1168 logit("Received signal %d; terminating.",
1169 (int) received_sigterm);
1170 close_listen_socks();
djm@openbsd.org161cf412014-12-22 07:55:51 +00001171 if (options.pid_file != NULL)
1172 unlink(options.pid_file);
Damien Miller26b57ce2011-05-05 14:15:09 +10001173 exit(received_sigterm == SIGTERM ? 0 : 255);
Damien Millera1f68402006-08-19 00:31:39 +10001174 }
Damien Millera1f68402006-08-19 00:31:39 +10001175 if (ret < 0)
1176 continue;
1177
1178 for (i = 0; i < options.max_startups; i++)
1179 if (startup_pipes[i] != -1 &&
1180 FD_ISSET(startup_pipes[i], fdset)) {
1181 /*
1182 * the read end of the pipe is ready
1183 * if the child has closed the pipe
1184 * after successful authentication
1185 * or if the child has died
1186 */
1187 close(startup_pipes[i]);
1188 startup_pipes[i] = -1;
1189 startups--;
1190 }
1191 for (i = 0; i < num_listen_socks; i++) {
1192 if (!FD_ISSET(listen_socks[i], fdset))
1193 continue;
1194 fromlen = sizeof(from);
1195 *newsock = accept(listen_socks[i],
1196 (struct sockaddr *)&from, &fromlen);
1197 if (*newsock < 0) {
Damien Miller37f1c082013-04-23 15:20:43 +10001198 if (errno != EINTR && errno != EWOULDBLOCK &&
1199 errno != ECONNABORTED && errno != EAGAIN)
Damien Millera116d132012-04-22 11:23:46 +10001200 error("accept: %.100s",
1201 strerror(errno));
1202 if (errno == EMFILE || errno == ENFILE)
1203 usleep(100 * 1000);
Damien Millera1f68402006-08-19 00:31:39 +10001204 continue;
1205 }
1206 if (unset_nonblock(*newsock) == -1) {
1207 close(*newsock);
1208 continue;
1209 }
1210 if (drop_connection(startups) == 1) {
djm@openbsd.org08a1e702016-12-09 03:04:29 +00001211 char *laddr = get_local_ipaddr(*newsock);
1212 char *raddr = get_peer_ipaddr(*newsock);
1213
1214 verbose("drop connection #%d from [%s]:%d "
1215 "on [%s]:%d past MaxStartups", startups,
1216 raddr, get_peer_port(*newsock),
1217 laddr, get_local_port(*newsock));
1218 free(laddr);
1219 free(raddr);
Damien Millera1f68402006-08-19 00:31:39 +10001220 close(*newsock);
1221 continue;
1222 }
1223 if (pipe(startup_p) == -1) {
1224 close(*newsock);
1225 continue;
1226 }
1227
1228 if (rexec_flag && socketpair(AF_UNIX,
1229 SOCK_STREAM, 0, config_s) == -1) {
1230 error("reexec socketpair: %s",
1231 strerror(errno));
1232 close(*newsock);
1233 close(startup_p[0]);
1234 close(startup_p[1]);
1235 continue;
1236 }
1237
1238 for (j = 0; j < options.max_startups; j++)
1239 if (startup_pipes[j] == -1) {
1240 startup_pipes[j] = startup_p[0];
1241 if (maxfd < startup_p[0])
1242 maxfd = startup_p[0];
1243 startups++;
1244 break;
1245 }
1246
1247 /*
1248 * Got connection. Fork a child to handle it, unless
1249 * we are in debugging mode.
1250 */
1251 if (debug_flag) {
1252 /*
1253 * In debugging mode. Close the listening
1254 * socket, and start processing the
1255 * connection without forking.
1256 */
1257 debug("Server will not fork when running in debugging mode.");
1258 close_listen_socks();
1259 *sock_in = *newsock;
1260 *sock_out = *newsock;
1261 close(startup_p[0]);
1262 close(startup_p[1]);
1263 startup_pipe = -1;
1264 pid = getpid();
1265 if (rexec_flag) {
1266 send_rexec_state(config_s[0],
1267 &cfg);
1268 close(config_s[0]);
1269 }
1270 break;
1271 }
1272
1273 /*
1274 * Normal production daemon. Fork, and have
1275 * the child process the connection. The
1276 * parent continues listening.
1277 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001278 platform_pre_fork();
Damien Millera1f68402006-08-19 00:31:39 +10001279 if ((pid = fork()) == 0) {
1280 /*
1281 * Child. Close the listening and
1282 * max_startup sockets. Start using
1283 * the accepted socket. Reinitialize
1284 * logging (since our pid has changed).
1285 * We break out of the loop to handle
1286 * the connection.
1287 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001288 platform_post_fork_child();
Damien Millera1f68402006-08-19 00:31:39 +10001289 startup_pipe = startup_p[1];
1290 close_startup_pipes();
1291 close_listen_socks();
1292 *sock_in = *newsock;
1293 *sock_out = *newsock;
1294 log_init(__progname,
1295 options.log_level,
1296 options.log_facility,
1297 log_stderr);
1298 if (rexec_flag)
1299 close(config_s[0]);
1300 break;
1301 }
1302
1303 /* Parent. Stay in the loop. */
Damien Miller1b06dc32006-08-31 03:24:41 +10001304 platform_post_fork_parent(pid);
Damien Millera1f68402006-08-19 00:31:39 +10001305 if (pid < 0)
1306 error("fork: %.100s", strerror(errno));
1307 else
1308 debug("Forked child %ld.", (long)pid);
1309
1310 close(startup_p[1]);
1311
1312 if (rexec_flag) {
1313 send_rexec_state(config_s[0], &cfg);
1314 close(config_s[0]);
1315 close(config_s[1]);
1316 }
Damien Millera1f68402006-08-19 00:31:39 +10001317 close(*newsock);
1318
1319 /*
1320 * Ensure that our random state differs
1321 * from that of the child
1322 */
1323 arc4random_stir();
Damien Miller045bda52013-09-14 09:44:37 +10001324 arc4random_buf(rnd, sizeof(rnd));
Damien Miller72ef7c12015-01-15 02:21:31 +11001325#ifdef WITH_OPENSSL
Damien Miller045bda52013-09-14 09:44:37 +10001326 RAND_seed(rnd, sizeof(rnd));
Damien Miller07889c72015-11-14 18:44:49 +11001327 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1328 fatal("%s: RAND_bytes failed", __func__);
Damien Miller72ef7c12015-01-15 02:21:31 +11001329#endif
Damien Miller1d2c4562014-02-04 11:18:20 +11001330 explicit_bzero(rnd, sizeof(rnd));
Damien Millera1f68402006-08-19 00:31:39 +10001331 }
1332
1333 /* child process check (or debug mode) */
1334 if (num_listen_socks < 0)
1335 break;
1336 }
1337}
1338
djm@openbsd.org95767262016-03-07 19:02:43 +00001339/*
1340 * If IP options are supported, make sure there are none (log and
1341 * return an error if any are found). Basically we are worried about
1342 * source routing; it can be used to pretend you are somebody
1343 * (ip-address) you are not. That itself may be "almost acceptable"
djm@openbsd.org001aa552018-04-10 00:10:49 +00001344 * under certain circumstances, but rhosts authentication is useless
djm@openbsd.org95767262016-03-07 19:02:43 +00001345 * if source routing is accepted. Notice also that if we just dropped
1346 * source routing here, the other side could use IP spoofing to do
1347 * rest of the interaction and could still bypass security. So we
1348 * exit here if we detect any IP options.
1349 */
1350static void
1351check_ip_options(struct ssh *ssh)
1352{
1353#ifdef IP_OPTIONS
1354 int sock_in = ssh_packet_get_connection_in(ssh);
1355 struct sockaddr_storage from;
djm@openbsd.org95767262016-03-07 19:02:43 +00001356 u_char opts[200];
djm@openbsd.orgdc664d12016-08-28 22:28:12 +00001357 socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
djm@openbsd.org95767262016-03-07 19:02:43 +00001358 char text[sizeof(opts) * 3 + 1];
1359
1360 memset(&from, 0, sizeof(from));
1361 if (getpeername(sock_in, (struct sockaddr *)&from,
1362 &fromlen) < 0)
1363 return;
1364 if (from.ss_family != AF_INET)
1365 return;
1366 /* XXX IPv6 options? */
1367
1368 if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1369 &option_size) >= 0 && option_size != 0) {
1370 text[0] = '\0';
1371 for (i = 0; i < option_size; i++)
1372 snprintf(text + i*3, sizeof(text) - i*3,
1373 " %2.2x", opts[i]);
1374 fatal("Connection from %.100s port %d with IP opts: %.800s",
1375 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1376 }
1377 return;
1378#endif /* IP_OPTIONS */
1379}
Damien Millera1f68402006-08-19 00:31:39 +10001380
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001381/* Set the routing domain for this process */
1382static void
1383set_process_rdomain(struct ssh *ssh, const char *name)
1384{
Damien Miller43c29bb2017-10-25 13:10:59 +11001385#if defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
1386 if (name == NULL)
1387 return; /* default */
1388
1389 if (strcmp(name, "%D") == 0) {
1390 /* "expands" to routing domain of connection */
1391 if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1392 return;
1393 }
1394 /* NB. We don't pass 'ssh' to sys_set_process_rdomain() */
1395 return sys_set_process_rdomain(name);
1396#elif defined(__OpenBSD__)
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001397 int rtable, ortable = getrtable();
1398 const char *errstr;
1399
1400 if (name == NULL)
1401 return; /* default */
1402
1403 if (strcmp(name, "%D") == 0) {
1404 /* "expands" to routing domain of connection */
1405 if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1406 return;
1407 }
1408
1409 rtable = (int)strtonum(name, 0, 255, &errstr);
1410 if (errstr != NULL) /* Shouldn't happen */
1411 fatal("Invalid routing domain \"%s\": %s", name, errstr);
1412 if (rtable != ortable && setrtable(rtable) != 0)
1413 fatal("Unable to set routing domain %d: %s",
1414 rtable, strerror(errno));
1415 debug("%s: set routing domain %d (was %d)", __func__, rtable, ortable);
Damien Miller43c29bb2017-10-25 13:10:59 +11001416#else /* defined(__OpenBSD__) */
1417 fatal("Unable to set routing domain: not supported in this platform");
1418#endif
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001419}
1420
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001421static void
1422accumulate_host_timing_secret(struct sshbuf *server_cfg,
1423 const struct sshkey *key)
1424{
1425 static struct ssh_digest_ctx *ctx;
1426 u_char *hash;
1427 size_t len;
1428 struct sshbuf *buf;
1429 int r;
1430
1431 if (ctx == NULL && (ctx = ssh_digest_start(SSH_DIGEST_SHA512)) == NULL)
1432 fatal("%s: ssh_digest_start", __func__);
1433 if (key == NULL) { /* finalize */
1434 /* add server config in case we are using agent for host keys */
1435 if (ssh_digest_update(ctx, sshbuf_ptr(server_cfg),
1436 sshbuf_len(server_cfg)) != 0)
1437 fatal("%s: ssh_digest_update", __func__);
1438 len = ssh_digest_bytes(SSH_DIGEST_SHA512);
1439 hash = xmalloc(len);
1440 if (ssh_digest_final(ctx, hash, len) != 0)
1441 fatal("%s: ssh_digest_final", __func__);
1442 options.timing_secret = PEEK_U64(hash);
1443 freezero(hash, len);
1444 ssh_digest_free(ctx);
1445 ctx = NULL;
1446 return;
1447 }
1448 if ((buf = sshbuf_new()) == NULL)
1449 fatal("%s could not allocate buffer", __func__);
1450 if ((r = sshkey_private_serialize(key, buf)) != 0)
1451 fatal("sshkey_private_serialize: %s", ssh_err(r));
1452 if (ssh_digest_update(ctx, sshbuf_ptr(buf), sshbuf_len(buf)) != 0)
1453 fatal("%s: ssh_digest_update", __func__);
1454 sshbuf_reset(buf);
1455 sshbuf_free(buf);
1456}
1457
Damien Miller95def091999-11-25 00:26:21 +11001458/*
1459 * Main program for the daemon.
1460 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001461int
1462main(int ac, char **av)
1463{
djm@openbsd.org95767262016-03-07 19:02:43 +00001464 struct ssh *ssh = NULL;
Damien Miller95def091999-11-25 00:26:21 +11001465 extern char *optarg;
1466 extern int optind;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001467 int r, opt, on = 1, already_daemon, remote_port;
Damien Miller386c6a22004-06-30 22:40:20 +10001468 int sock_in = -1, sock_out = -1, newsock = -1;
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001469 const char *remote_ip, *rdomain;
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001470 char *fp, *line, *laddr, *logfile = NULL;
Damien Millera1f68402006-08-19 00:31:39 +10001471 int config_s[2] = { -1 , -1 };
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001472 u_int i, j;
Damien Millerb61f3fc2008-07-11 17:36:48 +10001473 u_int64_t ibytes, obytes;
Damien Miller6ca16c62008-06-16 07:50:58 +10001474 mode_t new_umask;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001475 struct sshkey *key;
1476 struct sshkey *pubkey;
Damien Miller85b45e02013-07-20 13:21:52 +10001477 int keytype;
Darren Tucker3e33cec2003-10-02 16:12:36 +10001478 Authctxt *authctxt;
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001479 struct connection_info *connection_info = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001480
dtucker@openbsd.orgffb1e7e2016-02-15 09:47:49 +00001481 ssh_malloc_init(); /* must be called before any mallocs */
1482
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00001483#ifdef HAVE_SECUREWARE
1484 (void)set_auth_parameters(ac, av);
1485#endif
Damien Miller59d3d5b2003-08-22 09:34:41 +10001486 __progname = ssh_get_progname(av[0]);
Damien Millerf9b625c2000-07-09 22:42:32 +10001487
Damien Millera8ed44b2003-01-10 09:53:12 +11001488 /* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
Damien Millerb8c656e2000-06-28 15:22:41 +10001489 saved_argc = ac;
Darren Tucker17c5d032004-06-25 14:22:23 +10001490 rexec_argc = ac;
Darren Tuckerd8093e42006-05-04 16:24:34 +10001491 saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
Damien Millere3fa20e2017-10-23 16:25:24 +11001492 for (i = 0; (int)i < ac; i++)
Damien Millera8ed44b2003-01-10 09:53:12 +11001493 saved_argv[i] = xstrdup(av[i]);
Damien Miller04cb5362003-05-15 21:29:10 +10001494 saved_argv[i] = NULL;
Damien Millera8ed44b2003-01-10 09:53:12 +11001495
1496#ifndef HAVE_SETPROCTITLE
1497 /* Prepare for later setproctitle emulation */
1498 compat_init_setproctitle(ac, av);
Damien Millerf2e3e9d2003-06-02 12:15:54 +10001499 av = saved_argv;
Damien Millera8ed44b2003-01-10 09:53:12 +11001500#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001501
Damien Millerbfba3542004-03-22 09:29:57 +11001502 if (geteuid() == 0 && setgroups(0, NULL) == -1)
1503 debug("setgroups(): %.200s", strerror(errno));
1504
Darren Tuckerce321d82005-10-03 18:11:24 +10001505 /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1506 sanitise_stdfd();
1507
Damien Miller95def091999-11-25 00:26:21 +11001508 /* Initialize configuration options to their default values. */
1509 initialize_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001510
Damien Miller95def091999-11-25 00:26:21 +11001511 /* Parse command-line arguments. */
djm@openbsd.org3e91b4e2015-05-24 23:39:16 +00001512 while ((opt = getopt(ac, av,
1513 "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
Damien Miller95def091999-11-25 00:26:21 +11001514 switch (opt) {
Damien Miller34132e52000-01-14 15:45:46 +11001515 case '4':
Darren Tucker0f383232005-01-20 10:57:56 +11001516 options.address_family = AF_INET;
Damien Miller34132e52000-01-14 15:45:46 +11001517 break;
1518 case '6':
Darren Tucker0f383232005-01-20 10:57:56 +11001519 options.address_family = AF_INET6;
Damien Miller34132e52000-01-14 15:45:46 +11001520 break;
Damien Miller95def091999-11-25 00:26:21 +11001521 case 'f':
1522 config_file_name = optarg;
1523 break;
Damien Miller0a80ca12010-02-27 07:55:05 +11001524 case 'c':
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001525 servconf_add_hostcert("[command-line]", 0,
1526 &options, optarg);
Damien Miller0a80ca12010-02-27 07:55:05 +11001527 break;
Damien Miller95def091999-11-25 00:26:21 +11001528 case 'd':
Darren Tuckere98dfa32003-07-19 19:54:31 +10001529 if (debug_flag == 0) {
Damien Millere4340be2000-09-16 13:29:08 +11001530 debug_flag = 1;
1531 options.log_level = SYSLOG_LEVEL_DEBUG1;
Darren Tuckere98dfa32003-07-19 19:54:31 +10001532 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
Damien Millere4340be2000-09-16 13:29:08 +11001533 options.log_level++;
Damien Miller95def091999-11-25 00:26:21 +11001534 break;
Ben Lindstromc72745a2000-12-02 19:03:54 +00001535 case 'D':
1536 no_daemon_flag = 1;
1537 break;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001538 case 'E':
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001539 logfile = optarg;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001540 /* FALLTHROUGH */
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001541 case 'e':
1542 log_stderr = 1;
1543 break;
Damien Miller95def091999-11-25 00:26:21 +11001544 case 'i':
1545 inetd_flag = 1;
1546 break;
Darren Tucker645ab752004-06-25 13:33:20 +10001547 case 'r':
1548 rexec_flag = 0;
1549 break;
1550 case 'R':
1551 rexeced_flag = 1;
1552 inetd_flag = 1;
1553 break;
Damien Miller95def091999-11-25 00:26:21 +11001554 case 'Q':
Ben Lindstromd5390202001-01-29 08:07:43 +00001555 /* ignored */
Damien Miller95def091999-11-25 00:26:21 +11001556 break;
1557 case 'q':
1558 options.log_level = SYSLOG_LEVEL_QUIET;
1559 break;
1560 case 'b':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001561 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001562 break;
1563 case 'p':
Damien Miller34132e52000-01-14 15:45:46 +11001564 options.ports_from_cmdline = 1;
Damien Millere4340be2000-09-16 13:29:08 +11001565 if (options.num_ports >= MAX_PORTS) {
1566 fprintf(stderr, "too many ports.\n");
1567 exit(1);
1568 }
Ben Lindstrom19066a12001-04-12 23:39:26 +00001569 options.ports[options.num_ports++] = a2port(optarg);
Damien Miller3dc71ad2009-01-28 16:31:22 +11001570 if (options.ports[options.num_ports-1] <= 0) {
Ben Lindstrom19066a12001-04-12 23:39:26 +00001571 fprintf(stderr, "Bad port number.\n");
1572 exit(1);
1573 }
Damien Miller95def091999-11-25 00:26:21 +11001574 break;
1575 case 'g':
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001576 if ((options.login_grace_time = convtime(optarg)) == -1) {
1577 fprintf(stderr, "Invalid login grace time.\n");
1578 exit(1);
1579 }
Damien Miller95def091999-11-25 00:26:21 +11001580 break;
1581 case 'k':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001582 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001583 break;
1584 case 'h':
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001585 servconf_add_hostkey("[command-line]", 0,
1586 &options, optarg);
Damien Miller95def091999-11-25 00:26:21 +11001587 break;
Ben Lindstrom794325a2001-08-06 21:09:07 +00001588 case 't':
1589 test_flag = 1;
1590 break;
Darren Tuckere7140f22008-06-10 23:01:51 +10001591 case 'T':
1592 test_flag = 2;
1593 break;
1594 case 'C':
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001595 connection_info = get_connection_info(0, 0);
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001596 if (parse_server_match_testspec(connection_info,
1597 optarg) == -1)
1598 exit(1);
Darren Tuckere7140f22008-06-10 23:01:51 +10001599 break;
Damien Miller942da032000-08-18 13:59:06 +10001600 case 'u':
deraadt@openbsd.org087266e2015-01-20 23:14:00 +00001601 utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1602 if (utmp_len > HOST_NAME_MAX+1) {
Ben Lindstrom41daec72002-07-23 21:15:13 +00001603 fprintf(stderr, "Invalid utmp length.\n");
1604 exit(1);
1605 }
Damien Miller942da032000-08-18 13:59:06 +10001606 break;
Ben Lindstromade03f62001-12-06 18:22:17 +00001607 case 'o':
Damien Millerb9997192003-12-17 16:29:22 +11001608 line = xstrdup(optarg);
1609 if (process_server_config_line(&options, line,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001610 "command-line", 0, NULL, NULL) != 0)
Damien Miller9f0f5c62001-12-21 14:45:46 +11001611 exit(1);
Darren Tuckera627d422013-06-02 07:31:17 +10001612 free(line);
Ben Lindstromade03f62001-12-06 18:22:17 +00001613 break;
Damien Miller95def091999-11-25 00:26:21 +11001614 case '?':
1615 default:
Ben Lindstromade03f62001-12-06 18:22:17 +00001616 usage();
1617 break;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001618 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001619 }
Darren Tucker645ab752004-06-25 13:33:20 +10001620 if (rexeced_flag || inetd_flag)
1621 rexec_flag = 0;
Damien Miller2ee0c432008-03-07 18:31:47 +11001622 if (!test_flag && (rexec_flag && (av[0] == NULL || *av[0] != '/')))
Darren Tucker645ab752004-06-25 13:33:20 +10001623 fatal("sshd re-exec requires execution with an absolute path");
1624 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001625 closefrom(REEXEC_MIN_FREE_FD);
1626 else
1627 closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001628
Damien Miller1f0311c2014-05-15 14:24:09 +10001629#ifdef WITH_OPENSSL
Damien Miller4314c2b2010-09-10 11:12:09 +10001630 OpenSSL_add_all_algorithms();
Damien Miller1f0311c2014-05-15 14:24:09 +10001631#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001632
Damien Miller03d4d7e2013-04-23 15:21:06 +10001633 /* If requested, redirect the logs to the specified logfile. */
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001634 if (logfile != NULL)
Damien Miller03d4d7e2013-04-23 15:21:06 +10001635 log_redirect_stderr_to(logfile);
Damien Miller34132e52000-01-14 15:45:46 +11001636 /*
1637 * Force logging to stderr until we have loaded the private host
1638 * key (unless started from inetd)
1639 */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001640 log_init(__progname,
Damien Miller5aa5d782002-02-08 22:01:54 +11001641 options.log_level == SYSLOG_LEVEL_NOT_SET ?
1642 SYSLOG_LEVEL_INFO : options.log_level,
1643 options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1644 SYSLOG_FACILITY_AUTH : options.log_facility,
Ben Lindstromc2faa4a2002-11-09 15:50:03 +00001645 log_stderr || !inetd_flag);
Damien Miller34132e52000-01-14 15:45:46 +11001646
Darren Tucker86c093d2004-03-08 22:59:03 +11001647 /*
1648 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1649 * root's environment
Damien Miller94cf4c82005-07-17 17:04:47 +10001650 */
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001651 if (getenv("KRB5CCNAME") != NULL)
Tim Ricee3609c92012-02-14 10:03:30 -08001652 (void) unsetenv("KRB5CCNAME");
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001653
Darren Tucker645ab752004-06-25 13:33:20 +10001654 sensitive_data.have_ssh2_key = 0;
1655
Darren Tuckere7140f22008-06-10 23:01:51 +10001656 /*
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001657 * If we're not doing an extended test do not silently ignore connection
1658 * test params.
Darren Tuckere7140f22008-06-10 23:01:51 +10001659 */
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001660 if (test_flag < 2 && connection_info != NULL)
Darren Tuckere7140f22008-06-10 23:01:51 +10001661 fatal("Config test connection parameter (-C) provided without "
1662 "test mode (-T)");
1663
Darren Tucker645ab752004-06-25 13:33:20 +10001664 /* Fetch our configuration */
1665 buffer_init(&cfg);
1666 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001667 recv_rexec_state(REEXEC_CONFIG_PASS_FD, &cfg);
djm@openbsd.orgdbcc6522015-04-27 00:21:21 +00001668 else if (strcasecmp(config_file_name, "none") != 0)
Darren Tucker645ab752004-06-25 13:33:20 +10001669 load_server_config(config_file_name, &cfg);
1670
Darren Tucker45150472006-07-12 22:34:17 +10001671 parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001672 &cfg, NULL);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001673
Darren Tuckerc6f82192005-09-27 22:46:32 +10001674 seed_rng();
1675
Damien Miller95def091999-11-25 00:26:21 +11001676 /* Fill in default values for those options not explicitly set. */
1677 fill_default_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001678
Darren Tucker97b1bb52007-03-21 20:38:53 +11001679 /* challenge-response is implemented via keyboard interactive */
1680 if (options.challenge_response_authentication)
1681 options.kbd_interactive_authentication = 1;
1682
Damien Millerd0d10992012-11-04 22:23:14 +11001683 /* Check that options are sensible */
1684 if (options.authorized_keys_command_user == NULL &&
1685 (options.authorized_keys_command != NULL &&
1686 strcasecmp(options.authorized_keys_command, "none") != 0))
1687 fatal("AuthorizedKeysCommand set without "
1688 "AuthorizedKeysCommandUser");
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +00001689 if (options.authorized_principals_command_user == NULL &&
1690 (options.authorized_principals_command != NULL &&
1691 strcasecmp(options.authorized_principals_command, "none") != 0))
1692 fatal("AuthorizedPrincipalsCommand set without "
1693 "AuthorizedPrincipalsCommandUser");
Damien Millerd0d10992012-11-04 22:23:14 +11001694
Damien Millera6e3f012012-11-04 23:21:40 +11001695 /*
1696 * Check whether there is any path through configured auth methods.
1697 * Unfortunately it is not possible to verify this generally before
1698 * daemonisation in the presence of Match block, but this catches
1699 * and warns for trivial misconfigurations that could break login.
1700 */
1701 if (options.num_auth_methods != 0) {
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001702 for (i = 0; i < options.num_auth_methods; i++) {
1703 if (auth2_methods_valid(options.auth_methods[i],
Damien Millera6e3f012012-11-04 23:21:40 +11001704 1) == 0)
1705 break;
1706 }
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001707 if (i >= options.num_auth_methods)
Damien Millera6e3f012012-11-04 23:21:40 +11001708 fatal("AuthenticationMethods cannot be satisfied by "
1709 "enabled authentication methods");
1710 }
1711
Damien Miller95def091999-11-25 00:26:21 +11001712 /* Check that there are no remaining arguments. */
1713 if (optind < ac) {
1714 fprintf(stderr, "Extra argument %s.\n", av[optind]);
1715 exit(1);
1716 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001717
Damien Miller22e8a1e2013-02-12 11:04:48 +11001718 debug("sshd version %s, %s", SSH_VERSION,
Damien Miller1f0311c2014-05-15 14:24:09 +10001719#ifdef WITH_OPENSSL
1720 SSLeay_version(SSLEAY_VERSION)
1721#else
1722 "without OpenSSL"
1723#endif
1724 );
Damien Miller2ccf6611999-11-15 15:25:10 +11001725
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001726 /* Store privilege separation user for later use if required. */
Darren Tuckerd13281f2017-03-29 12:39:39 +11001727 privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001728 if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
Darren Tuckerd13281f2017-03-29 12:39:39 +11001729 if (privsep_chroot || options.kerberos_authentication)
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001730 fatal("Privilege separation user %s does not exist",
1731 SSH_PRIVSEP_USER);
1732 } else {
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001733 privsep_pw = pwcopy(privsep_pw);
djm@openbsd.orgd6364f62018-01-23 05:01:15 +00001734 freezero(privsep_pw->pw_passwd, strlen(privsep_pw->pw_passwd));
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001735 privsep_pw->pw_passwd = xstrdup("*");
1736 }
Damien Miller6433df02006-09-07 10:36:43 +10001737 endpwent();
1738
Damien Miller85b45e02013-07-20 13:21:52 +10001739 /* load host keys */
Damien Miller07d86be2006-03-26 14:19:21 +11001740 sensitive_data.host_keys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001741 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001742 sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001743 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001744
1745 if (options.host_key_agent) {
1746 if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1747 setenv(SSH_AUTHSOCKET_ENV_NAME,
1748 options.host_key_agent, 1);
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00001749 if ((r = ssh_get_authentication_socket(NULL)) == 0)
1750 have_agent = 1;
1751 else
1752 error("Could not connect to agent \"%s\": %s",
1753 options.host_key_agent, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10001754 }
Damien Millereba71ba2000-04-29 23:57:08 +10001755
Damien Miller9f0f5c62001-12-21 14:45:46 +11001756 for (i = 0; i < options.num_host_key_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001757 if (options.host_key_files[i] == NULL)
1758 continue;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001759 key = key_load_private(options.host_key_files[i], "", NULL);
Damien Miller85b45e02013-07-20 13:21:52 +10001760 pubkey = key_load_public(options.host_key_files[i], NULL);
djm@openbsd.orga8c5eea2017-03-15 02:19:09 +00001761
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001762 if (pubkey == NULL && key != NULL)
1763 pubkey = key_demote(key);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001764 sensitive_data.host_keys[i] = key;
Damien Miller85b45e02013-07-20 13:21:52 +10001765 sensitive_data.host_pubkeys[i] = pubkey;
1766
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001767 if (key == NULL && pubkey != NULL && have_agent) {
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +00001768 debug("will rely on agent for hostkey %s",
1769 options.host_key_files[i]);
Damien Miller85b45e02013-07-20 13:21:52 +10001770 keytype = pubkey->type;
1771 } else if (key != NULL) {
1772 keytype = key->type;
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001773 accumulate_host_timing_secret(&cfg, key);
Damien Miller85b45e02013-07-20 13:21:52 +10001774 } else {
Ben Lindstrom15f33862001-04-16 02:00:02 +00001775 error("Could not load host key: %s",
1776 options.host_key_files[i]);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001777 sensitive_data.host_keys[i] = NULL;
Damien Miller85b45e02013-07-20 13:21:52 +10001778 sensitive_data.host_pubkeys[i] = NULL;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001779 continue;
1780 }
Damien Miller85b45e02013-07-20 13:21:52 +10001781
1782 switch (keytype) {
Damien Miller0bc1bd82000-11-13 22:57:25 +11001783 case KEY_RSA:
1784 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +10001785 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +11001786 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001787 case KEY_XMSS:
djm@openbsd.org6049a542015-01-31 20:30:05 +00001788 if (have_agent || key != NULL)
1789 sensitive_data.have_ssh2_key = 1;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001790 break;
1791 }
djm@openbsd.org6049a542015-01-31 20:30:05 +00001792 if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1793 SSH_FP_DEFAULT)) == NULL)
1794 fatal("sshkey_fingerprint failed");
1795 debug("%s host key #%d: %s %s",
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001796 key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
djm@openbsd.org6049a542015-01-31 20:30:05 +00001797 free(fp);
Damien Miller0bc1bd82000-11-13 22:57:25 +11001798 }
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001799 accumulate_host_timing_secret(&cfg, NULL);
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001800 if (!sensitive_data.have_ssh2_key) {
Damien Miller996acd22003-04-09 20:59:48 +10001801 logit("sshd: no hostkeys available -- exiting.");
Damien Miller95def091999-11-25 00:26:21 +11001802 exit(1);
1803 }
Damien Miller95def091999-11-25 00:26:21 +11001804
Damien Miller0a80ca12010-02-27 07:55:05 +11001805 /*
1806 * Load certificates. They are stored in an array at identical
1807 * indices to the public keys that they relate to.
1808 */
1809 sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001810 sizeof(struct sshkey *));
Damien Miller0a80ca12010-02-27 07:55:05 +11001811 for (i = 0; i < options.num_host_key_files; i++)
1812 sensitive_data.host_certificates[i] = NULL;
1813
1814 for (i = 0; i < options.num_host_cert_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001815 if (options.host_cert_files[i] == NULL)
1816 continue;
Damien Miller0a80ca12010-02-27 07:55:05 +11001817 key = key_load_public(options.host_cert_files[i], NULL);
1818 if (key == NULL) {
1819 error("Could not load host certificate: %s",
1820 options.host_cert_files[i]);
1821 continue;
1822 }
1823 if (!key_is_cert(key)) {
1824 error("Certificate file is not a certificate: %s",
1825 options.host_cert_files[i]);
1826 key_free(key);
1827 continue;
1828 }
1829 /* Find matching private key */
1830 for (j = 0; j < options.num_host_key_files; j++) {
1831 if (key_equal_public(key,
1832 sensitive_data.host_keys[j])) {
1833 sensitive_data.host_certificates[j] = key;
1834 break;
1835 }
1836 }
1837 if (j >= options.num_host_key_files) {
1838 error("No matching private key for certificate: %s",
1839 options.host_cert_files[i]);
1840 key_free(key);
1841 continue;
1842 }
1843 sensitive_data.host_certificates[j] = key;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001844 debug("host certificate: #%u type %d %s", j, key->type,
Damien Miller0a80ca12010-02-27 07:55:05 +11001845 key_type(key));
1846 }
Damien Miller1f0311c2014-05-15 14:24:09 +10001847
Darren Tuckerd13281f2017-03-29 12:39:39 +11001848 if (privsep_chroot) {
Ben Lindstroma26ea632002-06-06 20:46:25 +00001849 struct stat st;
1850
Ben Lindstroma26ea632002-06-06 20:46:25 +00001851 if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1852 (S_ISDIR(st.st_mode) == 0))
1853 fatal("Missing privilege separation directory: %s",
1854 _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstrom59627352002-06-27 18:02:21 +00001855
1856#ifdef HAVE_CYGWIN
1857 if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1858 (st.st_uid != getuid () ||
1859 (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1860#else
Ben Lindstrom2dfacb32002-06-23 00:33:47 +00001861 if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
Ben Lindstrom59627352002-06-27 18:02:21 +00001862#endif
Damien Miller180fc5b2003-02-24 11:50:18 +11001863 fatal("%s must be owned by root and not group or "
1864 "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstroma26ea632002-06-06 20:46:25 +00001865 }
1866
Darren Tuckere7140f22008-06-10 23:01:51 +10001867 if (test_flag > 1) {
djm@openbsd.org@openbsd.org548d3a62017-11-14 00:45:29 +00001868 /*
1869 * If no connection info was provided by -C then use
1870 * use a blank one that will cause no predicate to match.
1871 */
1872 if (connection_info == NULL)
1873 connection_info = get_connection_info(0, 0);
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001874 parse_server_match_config(&options, connection_info);
Darren Tuckere7140f22008-06-10 23:01:51 +10001875 dump_config(&options);
1876 }
1877
Ben Lindstrom794325a2001-08-06 21:09:07 +00001878 /* Configuration looks good, so exit if in test mode. */
1879 if (test_flag)
1880 exit(0);
1881
Damien Miller87aea252002-05-10 12:20:24 +10001882 /*
1883 * Clear out any supplemental groups we may have inherited. This
1884 * prevents inadvertent creation of files with bad modes (in the
Damien Millera8e06ce2003-11-21 23:48:55 +11001885 * portable version at least, it's certainly possible for PAM
1886 * to create a file, and we can't control the code in every
Damien Miller87aea252002-05-10 12:20:24 +10001887 * module which might be used).
1888 */
1889 if (setgroups(0, NULL) < 0)
1890 debug("setgroups() failed: %.200s", strerror(errno));
1891
Darren Tucker645ab752004-06-25 13:33:20 +10001892 if (rexec_flag) {
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001893 if (rexec_argc < 0)
1894 fatal("rexec_argc %d < 0", rexec_argc);
Damien Miller07d86be2006-03-26 14:19:21 +11001895 rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001896 for (i = 0; i < (u_int)rexec_argc; i++) {
Darren Tucker645ab752004-06-25 13:33:20 +10001897 debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1898 rexec_argv[i] = saved_argv[i];
1899 }
1900 rexec_argv[rexec_argc] = "-R";
1901 rexec_argv[rexec_argc + 1] = NULL;
1902 }
1903
Damien Miller6ca16c62008-06-16 07:50:58 +10001904 /* Ensure that umask disallows at least group and world write */
1905 new_umask = umask(0077) | 0022;
1906 (void) umask(new_umask);
1907
Damien Millereba71ba2000-04-29 23:57:08 +10001908 /* Initialize the log (it is reinitialized below in case we forked). */
Darren Tuckerea7c8122005-01-20 11:03:08 +11001909 if (debug_flag && (!inetd_flag || rexeced_flag))
Damien Miller95def091999-11-25 00:26:21 +11001910 log_stderr = 1;
Kevin Stevesec84dc12000-12-13 17:45:15 +00001911 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001912
Damien Millereba71ba2000-04-29 23:57:08 +10001913 /*
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001914 * If not in debugging mode, not started from inetd and not already
1915 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1916 * terminal, and fork. The original process exits.
Damien Millereba71ba2000-04-29 23:57:08 +10001917 */
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001918 already_daemon = daemonized();
1919 if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001920
Damien Miller95def091999-11-25 00:26:21 +11001921 if (daemon(0, 0) < 0)
1922 fatal("daemon() failed: %.200s", strerror(errno));
1923
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001924 disconnect_controlling_tty();
Damien Miller95def091999-11-25 00:26:21 +11001925 }
1926 /* Reinitialize the log (because of the fork above). */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001927 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001928
Damien Miller95def091999-11-25 00:26:21 +11001929 /* Chdir to the root directory so that the current disk can be
1930 unmounted if desired. */
Darren Tuckerdbee3082013-05-16 20:32:29 +10001931 if (chdir("/") == -1)
1932 error("chdir(\"/\"): %s", strerror(errno));
Damien Miller9f0f5c62001-12-21 14:45:46 +11001933
Ben Lindstromde71cda2001-03-24 00:43:26 +00001934 /* ignore SIGPIPE */
1935 signal(SIGPIPE, SIG_IGN);
Damien Miller95def091999-11-25 00:26:21 +11001936
Damien Millera1f68402006-08-19 00:31:39 +10001937 /* Get a connection, either from inetd or a listening TCP socket */
Damien Miller95def091999-11-25 00:26:21 +11001938 if (inetd_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001939 server_accept_inetd(&sock_in, &sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001940 } else {
Darren Tuckerc8802aa2009-12-08 13:39:48 +11001941 platform_pre_listen();
Damien Millera1f68402006-08-19 00:31:39 +10001942 server_listen();
Damien Miller34132e52000-01-14 15:45:46 +11001943
Ben Lindstrom98097862001-06-25 05:10:20 +00001944 signal(SIGHUP, sighup_handler);
Damien Millera1f68402006-08-19 00:31:39 +10001945 signal(SIGCHLD, main_sigchld_handler);
Ben Lindstrom98097862001-06-25 05:10:20 +00001946 signal(SIGTERM, sigterm_handler);
1947 signal(SIGQUIT, sigterm_handler);
1948
Damien Millera1f68402006-08-19 00:31:39 +10001949 /*
1950 * Write out the pid file after the sigterm handler
1951 * is setup and the listen sockets are bound
1952 */
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001953 if (options.pid_file != NULL && !debug_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001954 FILE *f = fopen(options.pid_file, "w");
1955
Darren Tuckere5327042003-07-03 13:40:44 +10001956 if (f == NULL) {
1957 error("Couldn't create pid file \"%s\": %s",
1958 options.pid_file, strerror(errno));
1959 } else {
Ben Lindstromce0f6342002-06-11 16:42:49 +00001960 fprintf(f, "%ld\n", (long) getpid());
Damien Miller95def091999-11-25 00:26:21 +11001961 fclose(f);
1962 }
1963 }
Damien Miller95def091999-11-25 00:26:21 +11001964
Damien Millera1f68402006-08-19 00:31:39 +10001965 /* Accept a connection and return in a forked child */
1966 server_accept_loop(&sock_in, &sock_out,
1967 &newsock, config_s);
Damien Miller95def091999-11-25 00:26:21 +11001968 }
1969
1970 /* This is the child processing a new connection. */
Damien Miller57aae982004-03-08 23:11:25 +11001971 setproctitle("%s", "[accepted]");
Damien Miller95def091999-11-25 00:26:21 +11001972
Darren Tucker6832b832004-08-12 22:36:51 +10001973 /*
1974 * Create a new session and process group since the 4.4BSD
1975 * setlogin() affects the entire process group. We don't
1976 * want the child to be able to affect the parent.
1977 */
1978#if !defined(SSHD_ACQUIRES_CTTY)
1979 /*
1980 * If setsid is called, on some platforms sshd will later acquire a
1981 * controlling terminal which will result in "could not set
1982 * controlling tty" errors.
1983 */
1984 if (!debug_flag && !inetd_flag && setsid() < 0)
1985 error("setsid: %.100s", strerror(errno));
1986#endif
1987
Darren Tucker645ab752004-06-25 13:33:20 +10001988 if (rexec_flag) {
1989 int fd;
1990
Damien Miller035a5b42004-06-26 08:16:31 +10001991 debug("rexec start in %d out %d newsock %d pipe %d sock %d",
1992 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001993 dup2(newsock, STDIN_FILENO);
1994 dup2(STDIN_FILENO, STDOUT_FILENO);
1995 if (startup_pipe == -1)
Damien Miller035a5b42004-06-26 08:16:31 +10001996 close(REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001997 else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
Damien Miller035a5b42004-06-26 08:16:31 +10001998 dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001999 close(startup_pipe);
2000 startup_pipe = REEXEC_STARTUP_PIPE_FD;
2001 }
Darren Tucker645ab752004-06-25 13:33:20 +10002002
Damien Miller035a5b42004-06-26 08:16:31 +10002003 dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10002004 close(config_s[1]);
Damien Miller035a5b42004-06-26 08:16:31 +10002005
Darren Tucker645ab752004-06-25 13:33:20 +10002006 execv(rexec_argv[0], rexec_argv);
2007
2008 /* Reexec has failed, fall back and continue */
2009 error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
Damien Miller035a5b42004-06-26 08:16:31 +10002010 recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
Darren Tucker645ab752004-06-25 13:33:20 +10002011 log_init(__progname, options.log_level,
2012 options.log_facility, log_stderr);
2013
2014 /* Clean up fds */
Damien Miller035a5b42004-06-26 08:16:31 +10002015 close(REEXEC_CONFIG_PASS_FD);
2016 newsock = sock_out = sock_in = dup(STDIN_FILENO);
Darren Tucker645ab752004-06-25 13:33:20 +10002017 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
2018 dup2(fd, STDIN_FILENO);
2019 dup2(fd, STDOUT_FILENO);
2020 if (fd > STDERR_FILENO)
2021 close(fd);
2022 }
Damien Miller035a5b42004-06-26 08:16:31 +10002023 debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
2024 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10002025 }
2026
Damien Miller133d9d32010-01-30 17:30:04 +11002027 /* Executed child processes don't need these. */
2028 fcntl(sock_out, F_SETFD, FD_CLOEXEC);
2029 fcntl(sock_in, F_SETFD, FD_CLOEXEC);
2030
Damien Miller5428f641999-11-25 11:54:57 +11002031 /*
2032 * Disable the key regeneration alarm. We will not regenerate the
2033 * key since we are no longer in a position to give it to anyone. We
2034 * will not restart on SIGHUP since it no longer makes sense.
2035 */
Damien Miller95def091999-11-25 00:26:21 +11002036 alarm(0);
2037 signal(SIGALRM, SIG_DFL);
2038 signal(SIGHUP, SIG_DFL);
2039 signal(SIGTERM, SIG_DFL);
2040 signal(SIGQUIT, SIG_DFL);
2041 signal(SIGCHLD, SIG_DFL);
Damien Miller4e0f5e12000-08-29 11:05:50 +11002042 signal(SIGINT, SIG_DFL);
Damien Miller95def091999-11-25 00:26:21 +11002043
Damien Miller5428f641999-11-25 11:54:57 +11002044 /*
2045 * Register our connection. This turns encryption off because we do
2046 * not have a key.
2047 */
Damien Miller95def091999-11-25 00:26:21 +11002048 packet_set_connection(sock_in, sock_out);
Damien Miller9786e6e2005-07-26 21:54:56 +10002049 packet_set_server();
djm@openbsd.org95767262016-03-07 19:02:43 +00002050 ssh = active_state; /* XXX */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002051
djm@openbsd.org95767262016-03-07 19:02:43 +00002052 check_ip_options(ssh);
Damien Miller95def091999-11-25 00:26:21 +11002053
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002054 /* Prepare the channels layer */
2055 channel_init_channels(ssh);
2056 channel_set_af(ssh, options.address_family);
2057 process_permitopen(ssh, &options);
2058
Damien Miller4f1d6b22005-05-26 11:59:32 +10002059 /* Set SO_KEEPALIVE if requested. */
2060 if (options.tcp_keep_alive && packet_connection_is_on_socket() &&
2061 setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) < 0)
2062 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
2063
djm@openbsd.org95767262016-03-07 19:02:43 +00002064 if ((remote_port = ssh_remote_port(ssh)) < 0) {
2065 debug("ssh_remote_port failed");
Damien Miller677257f2005-06-17 12:55:03 +10002066 cleanup_exit(255);
2067 }
Damien Miller4d3fd542005-11-05 15:13:24 +11002068
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00002069 if (options.routing_domain != NULL)
2070 set_process_rdomain(ssh, options.routing_domain);
2071
Damien Miller4d3fd542005-11-05 15:13:24 +11002072 /*
Damien Millereb13e552006-06-13 13:03:53 +10002073 * The rest of the code depends on the fact that
djm@openbsd.org95767262016-03-07 19:02:43 +00002074 * ssh_remote_ipaddr() caches the remote ip, even if
Damien Millereb13e552006-06-13 13:03:53 +10002075 * the socket goes away.
2076 */
djm@openbsd.org95767262016-03-07 19:02:43 +00002077 remote_ip = ssh_remote_ipaddr(ssh);
Damien Miller95def091999-11-25 00:26:21 +11002078
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002079#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002080 audit_connection_from(remote_ip, remote_port);
2081#endif
Damien Miller6a4a4b92001-11-12 11:07:11 +11002082
djm@openbsd.org68af80e2017-10-25 00:19:47 +00002083 rdomain = ssh_packet_rdomain_in(ssh);
2084
Damien Miller95def091999-11-25 00:26:21 +11002085 /* Log the connection. */
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00002086 laddr = get_local_ipaddr(sock_in);
djm@openbsd.org@openbsd.orgb77c29a2017-10-27 00:18:41 +00002087 verbose("Connection from %s port %d on %s port %d%s%s%s",
djm@openbsd.org68af80e2017-10-25 00:19:47 +00002088 remote_ip, remote_port, laddr, ssh_local_port(ssh),
djm@openbsd.org@openbsd.orgb77c29a2017-10-27 00:18:41 +00002089 rdomain == NULL ? "" : " rdomain \"",
2090 rdomain == NULL ? "" : rdomain,
2091 rdomain == NULL ? "" : "\"");
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00002092 free(laddr);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002093
Damien Miller5428f641999-11-25 11:54:57 +11002094 /*
Damien Miller788f2122005-11-05 15:14:59 +11002095 * We don't want to listen forever unless the other side
Damien Miller5428f641999-11-25 11:54:57 +11002096 * successfully authenticates itself. So we set up an alarm which is
2097 * cleared after successful authentication. A limit of zero
Damien Miller788f2122005-11-05 15:14:59 +11002098 * indicates no limit. Note that we don't set the alarm in debugging
Damien Miller5428f641999-11-25 11:54:57 +11002099 * mode; it is just annoying to have the server exit just when you
2100 * are about to discover the bug.
2101 */
Ben Lindstrom5ade9ab2003-08-25 01:16:21 +00002102 signal(SIGALRM, grace_alarm_handler);
Damien Miller95def091999-11-25 00:26:21 +11002103 if (!debug_flag)
2104 alarm(options.login_grace_time);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002105
djm@openbsd.org95767262016-03-07 19:02:43 +00002106 sshd_exchange_identification(ssh, sock_in, sock_out);
Damien Miller95def091999-11-25 00:26:21 +11002107 packet_set_nonblocking();
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002108
Darren Tucker3e33cec2003-10-02 16:12:36 +10002109 /* allocate authentication context */
Damien Miller07d86be2006-03-26 14:19:21 +11002110 authctxt = xcalloc(1, sizeof(*authctxt));
Darren Tucker3e33cec2003-10-02 16:12:36 +10002111
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002112 authctxt->loginmsg = &loginmsg;
2113
Darren Tucker3e33cec2003-10-02 16:12:36 +10002114 /* XXX global for cleanup, access from other modules */
2115 the_authctxt = authctxt;
2116
djm@openbsd.org7c856852018-03-03 03:15:51 +00002117 /* Set default key authentication options */
2118 if ((auth_opts = sshauthopt_new_with_keys_defaults()) == NULL)
2119 fatal("allocation failed");
2120
Darren Tucker5c14c732005-01-24 21:55:49 +11002121 /* prepare buffer to collect messages to display to user after login */
2122 buffer_init(&loginmsg);
Darren Tuckercd70e1b2010-03-07 23:05:17 +11002123 auth_debug_reset();
Darren Tucker5c14c732005-01-24 21:55:49 +11002124
Damien Miller85b45e02013-07-20 13:21:52 +10002125 if (use_privsep) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002126 if (privsep_preauth(authctxt) == 1)
Ben Lindstrom943481c2002-03-22 03:43:46 +00002127 goto authenticated;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002128 } else if (have_agent) {
djm@openbsd.org141efe42015-01-14 20:05:27 +00002129 if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2130 error("Unable to get agent socket: %s", ssh_err(r));
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00002131 have_agent = 0;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002132 }
2133 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002134
Damien Miller396691a2000-01-20 22:44:08 +11002135 /* perform the key exchange */
Damien Miller396691a2000-01-20 22:44:08 +11002136 /* authenticate user and start session */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002137 do_ssh2_kex();
2138 do_authentication2(authctxt);
2139
Ben Lindstrom943481c2002-03-22 03:43:46 +00002140 /*
2141 * If we use privilege separation, the unprivileged child transfers
2142 * the current keystate and exits
2143 */
2144 if (use_privsep) {
Ben Lindstrom7339b2a2002-05-15 16:25:01 +00002145 mm_send_keystate(pmonitor);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +00002146 packet_clear_keys();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002147 exit(0);
Ben Lindstrom943481c2002-03-22 03:43:46 +00002148 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002149
2150 authenticated:
Damien Miller7bff1a92005-12-24 14:59:12 +11002151 /*
2152 * Cancel the alarm we set to limit the time taken for
2153 * authentication.
2154 */
2155 alarm(0);
2156 signal(SIGALRM, SIG_DFL);
Damien Miller3f8123c2006-08-19 00:32:46 +10002157 authctxt->authenticated = 1;
Damien Miller7bff1a92005-12-24 14:59:12 +11002158 if (startup_pipe != -1) {
2159 close(startup_pipe);
2160 startup_pipe = -1;
2161 }
2162
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002163#ifdef SSH_AUDIT_EVENTS
2164 audit_event(SSH_AUTH_SUCCESS);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002165#endif
2166
Darren Tucker52358d62008-03-11 22:58:25 +11002167#ifdef GSSAPI
2168 if (options.gss_authentication) {
2169 temporarily_use_uid(authctxt->pw);
2170 ssh_gssapi_storecreds();
2171 restore_uid();
2172 }
2173#endif
2174#ifdef USE_PAM
2175 if (options.use_pam) {
2176 do_pam_setcred(1);
djm@openbsd.org7c856852018-03-03 03:15:51 +00002177 do_pam_session(ssh);
Darren Tucker52358d62008-03-11 22:58:25 +11002178 }
2179#endif
2180
Ben Lindstrom6328ab32002-03-22 02:54:23 +00002181 /*
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002182 * In privilege separation, we fork another child and prepare
2183 * file descriptor passing.
2184 */
2185 if (use_privsep) {
Ben Lindstrom943481c2002-03-22 03:43:46 +00002186 privsep_postauth(authctxt);
2187 /* the monitor process [priv] will not return */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002188 }
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002189
Darren Tucker3fc464e2008-06-13 06:42:45 +10002190 packet_set_timeout(options.client_alive_interval,
2191 options.client_alive_count_max);
2192
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002193 /* Try to send all our hostkeys to the client */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002194 notify_hostkeys(ssh);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002195
Darren Tucker3e33cec2003-10-02 16:12:36 +10002196 /* Start session. */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002197 do_authenticated(ssh, authctxt);
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002198
Damien Miller3a5b0232002-03-13 13:19:42 +11002199 /* The connection has been terminated. */
markus@openbsd.org091c3022015-01-19 19:52:16 +00002200 packet_get_bytes(&ibytes, &obytes);
Damien Miller821de0a2011-01-11 17:20:29 +11002201 verbose("Transferred: sent %llu, received %llu bytes",
2202 (unsigned long long)obytes, (unsigned long long)ibytes);
Damien Millerb61f3fc2008-07-11 17:36:48 +10002203
2204 verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002205
Damien Millerbeb4ba51999-12-28 15:09:35 +11002206#ifdef USE_PAM
Damien Miller4e448a32003-05-14 15:11:48 +10002207 if (options.use_pam)
2208 finish_pam();
Damien Millerbeb4ba51999-12-28 15:09:35 +11002209#endif /* USE_PAM */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002210
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002211#ifdef SSH_AUDIT_EVENTS
2212 PRIVSEP(audit_event(SSH_CONNECTION_CLOSE));
2213#endif
2214
Damien Miller95def091999-11-25 00:26:21 +11002215 packet_close();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002216
2217 if (use_privsep)
2218 mm_terminate();
2219
Damien Miller95def091999-11-25 00:26:21 +11002220 exit(0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002221}
2222
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002223int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00002224sshd_hostkey_sign(struct sshkey *privkey, struct sshkey *pubkey,
2225 u_char **signature, size_t *slen, const u_char *data, size_t dlen,
2226 const char *alg, u_int flag)
Damien Miller85b45e02013-07-20 13:21:52 +10002227{
djm@openbsd.org141efe42015-01-14 20:05:27 +00002228 int r;
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002229 u_int xxx_slen, xxx_dlen = dlen;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002230
Damien Miller85b45e02013-07-20 13:21:52 +10002231 if (privkey) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002232 if (PRIVSEP(key_sign(privkey, signature, &xxx_slen, data, xxx_dlen,
2233 alg) < 0))
Damien Miller85b45e02013-07-20 13:21:52 +10002234 fatal("%s: key_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002235 if (slen)
2236 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002237 } else if (use_privsep) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002238 if (mm_key_sign(pubkey, signature, &xxx_slen, data, xxx_dlen,
2239 alg) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002240 fatal("%s: pubkey_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002241 if (slen)
2242 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002243 } else {
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002244 if ((r = ssh_agent_sign(auth_sock, pubkey, signature, slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002245 data, dlen, alg, datafellows)) != 0)
djm@openbsd.org141efe42015-01-14 20:05:27 +00002246 fatal("%s: ssh_agent_sign failed: %s",
2247 __func__, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10002248 }
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002249 return 0;
Damien Miller85b45e02013-07-20 13:21:52 +10002250}
2251
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00002252/* SSH2 key exchange */
Ben Lindstrombba81212001-06-25 05:01:22 +00002253static void
Ben Lindstrom46c16222000-12-22 01:43:59 +00002254do_ssh2_kex(void)
Damien Millerefb4afe2000-04-12 18:45:05 +10002255{
Damien Miller9235a032014-04-20 13:17:20 +10002256 char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002257 struct kex *kex;
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002258 int r;
Damien Millerefb4afe2000-04-12 18:45:05 +10002259
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002260 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2261 options.kex_algorithms);
2262 myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
2263 options.ciphers);
2264 myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
2265 options.ciphers);
2266 myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2267 myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
Damien Millera0ff4662001-03-30 10:49:35 +10002268
Damien Miller9786e6e2005-07-26 21:54:56 +10002269 if (options.compression == COMP_NONE) {
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002270 myproposal[PROPOSAL_COMP_ALGS_CTOS] =
dtucker@openbsd.org8c02e362016-05-24 04:43:45 +00002271 myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002272 }
Damien Miller9395b282014-04-20 13:25:30 +10002273
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002274 if (options.rekey_limit || options.rekey_interval)
dtucker@openbsd.org921ff002016-01-29 02:54:45 +00002275 packet_set_rekey_limits(options.rekey_limit,
dtucker@openbsd.orgc998bf02017-02-03 02:56:00 +00002276 options.rekey_interval);
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002277
Damien Miller324541e2013-12-31 12:25:40 +11002278 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2279 list_hostkey_types());
Damien Miller0bc1bd82000-11-13 22:57:25 +11002280
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002281 /* start key exchange */
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002282 if ((r = kex_setup(active_state, myproposal)) != 0)
2283 fatal("kex_setup: %s", ssh_err(r));
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002284 kex = active_state->kex;
Damien Miller1f0311c2014-05-15 14:24:09 +10002285#ifdef WITH_OPENSSL
Damien Miller8e7fb332003-02-24 12:03:03 +11002286 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
Damien Millerf675fc42004-06-15 10:30:09 +10002287 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
djm@openbsd.org0e8eeec2016-05-02 10:26:04 +00002288 kex->kex[KEX_DH_GRP14_SHA256] = kexdh_server;
2289 kex->kex[KEX_DH_GRP16_SHA512] = kexdh_server;
2290 kex->kex[KEX_DH_GRP18_SHA512] = kexdh_server;
Damien Miller8e7fb332003-02-24 12:03:03 +11002291 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
Damien Millera63128d2006-03-15 12:08:28 +11002292 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002293# ifdef OPENSSL_HAS_ECC
Damien Millereb8b60e2010-08-31 22:41:14 +10002294 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002295# endif
Damien Miller1f0311c2014-05-15 14:24:09 +10002296#endif
Damien Miller1e124262013-11-04 08:26:52 +11002297 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002298 kex->server = 1;
2299 kex->client_version_string=client_version_string;
2300 kex->server_version_string=server_version_string;
Damien Miller0a80ca12010-02-27 07:55:05 +11002301 kex->load_host_public_key=&get_hostkey_public_by_type;
2302 kex->load_host_private_key=&get_hostkey_private_by_type;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002303 kex->host_key_index=&get_hostkey_index;
Damien Miller85b45e02013-07-20 13:21:52 +10002304 kex->sign = sshd_hostkey_sign;
Damien Millerefb4afe2000-04-12 18:45:05 +10002305
markus@openbsd.org92e9fe62017-05-31 07:00:13 +00002306 ssh_dispatch_run_fatal(active_state, DISPATCH_BLOCK, &kex->done);
Damien Miller874d77b2000-10-14 16:23:11 +11002307
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002308 session_id2 = kex->session_id;
2309 session_id2_len = kex->session_id_len;
2310
Damien Miller874d77b2000-10-14 16:23:11 +11002311#ifdef DEBUG_KEXDH
2312 /* send 1st encrypted/maced/compressed message */
2313 packet_start(SSH2_MSG_IGNORE);
2314 packet_put_cstring("markus");
2315 packet_send();
2316 packet_write_wait();
2317#endif
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002318 debug("KEX done");
Damien Millerefb4afe2000-04-12 18:45:05 +10002319}
Darren Tucker3e33cec2003-10-02 16:12:36 +10002320
2321/* server specific fatal cleanup */
2322void
2323cleanup_exit(int i)
2324{
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002325 struct ssh *ssh = active_state; /* XXX */
2326
Damien Miller9ee2c602011-09-22 21:38:30 +10002327 if (the_authctxt) {
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002328 do_cleanup(ssh, the_authctxt);
Damien Miller75c62722014-04-20 13:24:31 +10002329 if (use_privsep && privsep_is_preauth &&
2330 pmonitor != NULL && pmonitor->m_pid > 1) {
Damien Miller9ee2c602011-09-22 21:38:30 +10002331 debug("Killing privsep child %d", pmonitor->m_pid);
2332 if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
Darren Tucker2e135602011-10-02 19:10:13 +11002333 errno != ESRCH)
Damien Miller9ee2c602011-09-22 21:38:30 +10002334 error("%s: kill(%d): %s", __func__,
2335 pmonitor->m_pid, strerror(errno));
2336 }
2337 }
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002338#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002339 /* done after do_cleanup so it can cancel the PAM auth 'thread' */
2340 if (!use_privsep || mm_is_monitor())
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002341 audit_event(SSH_CONNECTION_ABANDON);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002342#endif
Darren Tucker3e33cec2003-10-02 16:12:36 +10002343 _exit(i);
2344}