blob: 1d19ce679cc9db658715f5d918f78bde20de7a72 [file] [log] [blame]
djm@openbsd.org83fa3a02017-07-01 13:50:45 +00001/* $OpenBSD: sshd.c,v 1.491 2017/07/01 13:50:45 djm Exp $ */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002/*
Damien Miller95def091999-11-25 00:26:21 +11003 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved
Damien Millere4340be2000-09-16 13:29:08 +11006 * This program is the ssh daemon. It listens for connections from clients,
7 * and performs authentication, executes use commands or shell, and forwards
Damien Miller95def091999-11-25 00:26:21 +11008 * information to/from the application to the user client over an encrypted
Damien Millere4340be2000-09-16 13:29:08 +11009 * connection. This can also handle forwarding of X11, TCP/IP, and
10 * authentication agent connections.
Damien Millerefb4afe2000-04-12 18:45:05 +100011 *
Damien Millere4340be2000-09-16 13:29:08 +110012 * As far as I am concerned, the code I have written for this software
13 * can be used freely for any purpose. Any derived versions of this
14 * software must be clearly marked as such, and if the derived work is
15 * incompatible with the protocol description in the RFC file, it must be
16 * called by a name other than "ssh" or "Secure Shell".
17 *
18 * SSH2 implementation:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000019 * Privilege Separation:
Damien Millere4340be2000-09-16 13:29:08 +110020 *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000021 * Copyright (c) 2000, 2001, 2002 Markus Friedl. All rights reserved.
22 * Copyright (c) 2002 Niels Provos. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110023 *
24 * Redistribution and use in source and binary forms, with or without
25 * modification, are permitted provided that the following conditions
26 * are met:
27 * 1. Redistributions of source code must retain the above copyright
28 * notice, this list of conditions and the following disclaimer.
29 * 2. Redistributions in binary form must reproduce the above copyright
30 * notice, this list of conditions and the following disclaimer in the
31 * documentation and/or other materials provided with the distribution.
32 *
33 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller95def091999-11-25 00:26:21 +110043 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +100044
45#include "includes.h"
Damien Miller17e91c02006-03-15 11:28:34 +110046
Damien Miller9cf6d072006-03-15 11:29:24 +110047#include <sys/types.h>
Damien Millerd7834352006-08-05 12:39:39 +100048#include <sys/ioctl.h>
49#include <sys/socket.h>
Damien Millerf17883e2006-03-15 11:45:54 +110050#ifdef HAVE_SYS_STAT_H
51# include <sys/stat.h>
52#endif
Damien Miller9aec9192006-08-05 10:57:45 +100053#ifdef HAVE_SYS_TIME_H
54# include <sys/time.h>
55#endif
Damien Millerd7834352006-08-05 12:39:39 +100056#include "openbsd-compat/sys-tree.h"
Damien Millerb84886b2008-05-19 15:05:07 +100057#include "openbsd-compat/sys-queue.h"
Damien Miller9cf6d072006-03-15 11:29:24 +110058#include <sys/wait.h>
Damien Miller03e20032006-03-15 11:16:59 +110059
Darren Tucker39972492006-07-12 22:22:46 +100060#include <errno.h>
Damien Miller57cf6382006-07-10 21:13:46 +100061#include <fcntl.h>
Damien Millerb8fe89c2006-07-24 14:51:00 +100062#include <netdb.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110063#ifdef HAVE_PATHS_H
Damien Miller03e20032006-03-15 11:16:59 +110064#include <paths.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110065#endif
Damien Millera1738e42006-07-10 21:33:04 +100066#include <grp.h>
Damien Miller9f2abc42006-07-10 20:53:08 +100067#include <pwd.h>
Damien Miller6ff3cad2006-03-15 11:52:09 +110068#include <signal.h>
Damien Millerded319c2006-09-01 15:38:36 +100069#include <stdarg.h>
Damien Millera7a73ee2006-08-05 11:37:59 +100070#include <stdio.h>
Damien Millere7a1e5c2006-08-05 11:34:19 +100071#include <stdlib.h>
Damien Millere3476ed2006-07-24 14:13:33 +100072#include <string.h>
Damien Miller75bb6642006-08-05 14:07:20 +100073#include <unistd.h>
deraadt@openbsd.org087266e2015-01-20 23:14:00 +000074#include <limits.h>
Damien Millerd4a8b7e1999-10-27 13:42:43 +100075
Damien Miller1f0311c2014-05-15 14:24:09 +100076#ifdef WITH_OPENSSL
Ben Lindstrom226cfa02001-01-22 05:34:40 +000077#include <openssl/dh.h>
78#include <openssl/bn.h>
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000079#include <openssl/rand.h>
Darren Tuckerbfaaf962008-02-28 19:13:52 +110080#include "openbsd-compat/openssl-compat.h"
Damien Miller1f0311c2014-05-15 14:24:09 +100081#endif
Darren Tuckerbfaaf962008-02-28 19:13:52 +110082
Kevin Steves0ea1d9d2002-04-25 18:17:04 +000083#ifdef HAVE_SECUREWARE
84#include <sys/security.h>
85#include <prot.h>
86#endif
Ben Lindstrom226cfa02001-01-22 05:34:40 +000087
Damien Millerd7834352006-08-05 12:39:39 +100088#include "xmalloc.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000089#include "ssh.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000090#include "ssh2.h"
Ben Lindstromd95c09c2001-02-18 19:13:33 +000091#include "sshpty.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100092#include "packet.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000093#include "log.h"
Damien Millerd7834352006-08-05 12:39:39 +100094#include "buffer.h"
Damien Miller7acefbb2014-07-18 14:11:24 +100095#include "misc.h"
markus@openbsd.org3a1638d2015-07-10 06:21:53 +000096#include "match.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100097#include "servconf.h"
98#include "uidswap.h"
99#include "compat.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000100#include "cipher.h"
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100101#include "digest.h"
Damien Millerb38eff82000-04-01 11:09:21 +1000102#include "key.h"
Damien Millerd7834352006-08-05 12:39:39 +1000103#include "kex.h"
Damien Millerefb4afe2000-04-12 18:45:05 +1000104#include "myproposal.h"
Damien Millereba71ba2000-04-29 23:57:08 +1000105#include "authfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000106#include "pathnames.h"
107#include "atomicio.h"
108#include "canohost.h"
Damien Millerd7834352006-08-05 12:39:39 +1000109#include "hostfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000110#include "auth.h"
Damien Miller85b45e02013-07-20 13:21:52 +1000111#include "authfd.h"
Darren Tucker645ab752004-06-25 13:33:20 +1000112#include "msg.h"
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000113#include "dispatch.h"
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000114#include "channels.h"
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +0000115#include "session.h"
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000116#include "monitor.h"
Damien Millerd7834352006-08-05 12:39:39 +1000117#ifdef GSSAPI
118#include "ssh-gss.h"
119#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000120#include "monitor_wrap.h"
Damien Millerdcbd41e2011-06-23 19:45:51 +1000121#include "ssh-sandbox.h"
Damien Millerb7576772006-07-10 20:23:39 +1000122#include "version.h"
djm@openbsd.org141efe42015-01-14 20:05:27 +0000123#include "ssherr.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000124
Damien Miller035a5b42004-06-26 08:16:31 +1000125/* Re-exec fds */
126#define REEXEC_DEVCRYPTO_RESERVED_FD (STDERR_FILENO + 1)
127#define REEXEC_STARTUP_PIPE_FD (STDERR_FILENO + 2)
128#define REEXEC_CONFIG_PASS_FD (STDERR_FILENO + 3)
129#define REEXEC_MIN_FREE_FD (STDERR_FILENO + 4)
130
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000131extern char *__progname;
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000132
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000133/* Server configuration options. */
134ServerOptions options;
135
136/* Name of the server configuration file. */
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000137char *config_file_name = _PATH_SERVER_CONFIG_FILE;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000138
Damien Miller4af51302000-04-16 11:18:38 +1000139/*
Damien Miller95def091999-11-25 00:26:21 +1100140 * Debug mode flag. This can be set on the command line. If debug
141 * mode is enabled, extra debugging output will be sent to the system
142 * log, the daemon will not go to background, and will exit after processing
143 * the first connection.
144 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000145int debug_flag = 0;
146
Ben Lindstrom794325a2001-08-06 21:09:07 +0000147/* Flag indicating that the daemon should only test the configuration and keys. */
148int test_flag = 0;
149
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000150/* Flag indicating that the daemon is being started from inetd. */
151int inetd_flag = 0;
152
Ben Lindstromc72745a2000-12-02 19:03:54 +0000153/* Flag indicating that sshd should not detach and become a daemon. */
154int no_daemon_flag = 0;
155
Damien Miller5ce662a1999-11-11 17:57:39 +1100156/* debug goes to stderr unless inetd_flag is set */
157int log_stderr = 0;
158
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000159/* Saved arguments to main(). */
160char **saved_argv;
Damien Millerb8c656e2000-06-28 15:22:41 +1000161int saved_argc;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000162
Darren Tucker645ab752004-06-25 13:33:20 +1000163/* re-exec */
164int rexeced_flag = 0;
165int rexec_flag = 1;
166int rexec_argc = 0;
167char **rexec_argv;
168
Damien Miller5428f641999-11-25 11:54:57 +1100169/*
Damien Miller34132e52000-01-14 15:45:46 +1100170 * The sockets that the server is listening; this is used in the SIGHUP
171 * signal handler.
Damien Miller5428f641999-11-25 11:54:57 +1100172 */
Damien Miller34132e52000-01-14 15:45:46 +1100173#define MAX_LISTEN_SOCKS 16
174int listen_socks[MAX_LISTEN_SOCKS];
175int num_listen_socks = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000176
Damien Miller5428f641999-11-25 11:54:57 +1100177/*
178 * the client's version string, passed by sshd2 in compat mode. if != NULL,
179 * sshd will skip the version-number exchange
180 */
Damien Miller95def091999-11-25 00:26:21 +1100181char *client_version_string = NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000182char *server_version_string = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000183
Damien Miller85b45e02013-07-20 13:21:52 +1000184/* Daemon's agent connection */
djm@openbsd.org141efe42015-01-14 20:05:27 +0000185int auth_sock = -1;
Damien Miller85b45e02013-07-20 13:21:52 +1000186int have_agent = 0;
187
Damien Miller5428f641999-11-25 11:54:57 +1100188/*
189 * Any really sensitive data in the application is contained in this
190 * structure. The idea is that this structure could be locked into memory so
191 * that the pages do not get written into swap. However, there are some
192 * problems. The private key contains BIGNUMs, and we do not (in principle)
193 * have access to the internals of them, and locking just the structure is
194 * not very useful. Currently, memory locking is not implemented.
195 */
Damien Miller95def091999-11-25 00:26:21 +1100196struct {
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000197 struct sshkey **host_keys; /* all private host keys */
198 struct sshkey **host_pubkeys; /* all public host keys */
199 struct sshkey **host_certificates; /* all public host certificates */
200 int have_ssh2_key;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000201} sensitive_data;
202
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000203/* This is set to true when a signal is received. */
Ben Lindstrom5e71c542001-12-06 16:48:14 +0000204static volatile sig_atomic_t received_sighup = 0;
205static volatile sig_atomic_t received_sigterm = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000206
Damien Millerb38eff82000-04-01 11:09:21 +1000207/* session identifier, used by RSA-auth */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000208u_char session_id[16];
Damien Millerb38eff82000-04-01 11:09:21 +1000209
Damien Millereba71ba2000-04-29 23:57:08 +1000210/* same for ssh2 */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000211u_char *session_id2 = NULL;
Darren Tucker502d3842003-06-28 12:38:01 +1000212u_int session_id2_len = 0;
Damien Millereba71ba2000-04-29 23:57:08 +1000213
Damien Miller942da032000-08-18 13:59:06 +1000214/* record remote hostname or ip */
deraadt@openbsd.org087266e2015-01-20 23:14:00 +0000215u_int utmp_len = HOST_NAME_MAX+1;
Damien Miller942da032000-08-18 13:59:06 +1000216
Ben Lindstromd84df982001-12-06 16:35:40 +0000217/* options.max_startup sized array of fd ints */
218int *startup_pipes = NULL;
219int startup_pipe; /* in child */
220
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000221/* variables used for privilege separation */
Darren Tucker45150472006-07-12 22:34:17 +1000222int use_privsep = -1;
Darren Tuckera8be9e22004-02-06 16:40:27 +1100223struct monitor *pmonitor = NULL;
Damien Miller9ee2c602011-09-22 21:38:30 +1000224int privsep_is_preauth = 1;
Darren Tuckerd13281f2017-03-29 12:39:39 +1100225static int privsep_chroot = 1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000226
Darren Tucker3e33cec2003-10-02 16:12:36 +1000227/* global authentication context */
228Authctxt *the_authctxt = NULL;
229
Darren Tucker45150472006-07-12 22:34:17 +1000230/* sshd_config buffer */
231Buffer cfg;
232
Darren Tucker09991742004-07-17 17:05:14 +1000233/* message to be displayed after login */
234Buffer loginmsg;
235
Damien Miller6433df02006-09-07 10:36:43 +1000236/* Unprivileged user */
237struct passwd *privsep_pw = NULL;
238
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000239/* Prototypes for various functions defined later in this file. */
Ben Lindstrombba81212001-06-25 05:01:22 +0000240void destroy_sensitive_data(void);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000241void demote_sensitive_data(void);
Ben Lindstrombba81212001-06-25 05:01:22 +0000242static void do_ssh2_kex(void);
Damien Miller874d77b2000-10-14 16:23:11 +1100243
Damien Miller98c7ad62000-03-09 21:27:49 +1100244/*
Damien Miller34132e52000-01-14 15:45:46 +1100245 * Close all listening sockets
246 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000247static void
Damien Miller34132e52000-01-14 15:45:46 +1100248close_listen_socks(void)
249{
250 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000251
Damien Miller34132e52000-01-14 15:45:46 +1100252 for (i = 0; i < num_listen_socks; i++)
253 close(listen_socks[i]);
254 num_listen_socks = -1;
255}
256
Ben Lindstromd84df982001-12-06 16:35:40 +0000257static void
258close_startup_pipes(void)
259{
260 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000261
Ben Lindstromd84df982001-12-06 16:35:40 +0000262 if (startup_pipes)
263 for (i = 0; i < options.max_startups; i++)
264 if (startup_pipes[i] != -1)
265 close(startup_pipes[i]);
266}
267
Damien Miller34132e52000-01-14 15:45:46 +1100268/*
Damien Miller95def091999-11-25 00:26:21 +1100269 * Signal handler for SIGHUP. Sshd execs itself when it receives SIGHUP;
270 * the effect is to reread the configuration file (and to regenerate
271 * the server key).
272 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100273
274/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000275static void
Damien Miller95def091999-11-25 00:26:21 +1100276sighup_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000277{
Ben Lindstrom07958482001-12-06 16:19:01 +0000278 int save_errno = errno;
279
Damien Miller95def091999-11-25 00:26:21 +1100280 received_sighup = 1;
281 signal(SIGHUP, sighup_handler);
Ben Lindstrom07958482001-12-06 16:19:01 +0000282 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000283}
284
Damien Miller95def091999-11-25 00:26:21 +1100285/*
286 * Called from the main program after receiving SIGHUP.
287 * Restarts the server.
288 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000289static void
Ben Lindstrom31ca54a2001-02-09 02:11:24 +0000290sighup_restart(void)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000291{
Damien Miller996acd22003-04-09 20:59:48 +1000292 logit("Received SIGHUP; restarting.");
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +0000293 if (options.pid_file != NULL)
294 unlink(options.pid_file);
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000295 platform_pre_restart();
Damien Miller34132e52000-01-14 15:45:46 +1100296 close_listen_socks();
Ben Lindstromd84df982001-12-06 16:35:40 +0000297 close_startup_pipes();
Darren Tuckered623962007-02-25 20:37:21 +1100298 alarm(0); /* alarm timer persists across exec */
Darren Tucker2c671bf2010-01-09 22:28:43 +1100299 signal(SIGHUP, SIG_IGN); /* will be restored after exec */
Damien Miller95def091999-11-25 00:26:21 +1100300 execv(saved_argv[0], saved_argv);
Damien Miller996acd22003-04-09 20:59:48 +1000301 logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
Ben Lindstrom822b6342002-06-23 21:38:49 +0000302 strerror(errno));
Damien Miller95def091999-11-25 00:26:21 +1100303 exit(1);
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000304}
305
Damien Miller95def091999-11-25 00:26:21 +1100306/*
307 * Generic signal handler for terminating signals in the master daemon.
Damien Miller95def091999-11-25 00:26:21 +1100308 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100309/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000310static void
Damien Miller95def091999-11-25 00:26:21 +1100311sigterm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000312{
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000313 received_sigterm = sig;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000314}
315
Damien Miller95def091999-11-25 00:26:21 +1100316/*
317 * SIGCHLD handler. This is called whenever a child dies. This will then
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000318 * reap any zombies left by exited children.
Damien Miller95def091999-11-25 00:26:21 +1100319 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100320/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000321static void
Damien Miller95def091999-11-25 00:26:21 +1100322main_sigchld_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000323{
Damien Miller95def091999-11-25 00:26:21 +1100324 int save_errno = errno;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000325 pid_t pid;
Damien Miller95def091999-11-25 00:26:21 +1100326 int status;
Damien Miller431f66b1999-11-21 18:31:57 +1100327
Ben Lindstrom47fd8112002-04-02 20:48:19 +0000328 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
329 (pid < 0 && errno == EINTR))
Damien Miller95def091999-11-25 00:26:21 +1100330 ;
Damien Miller431f66b1999-11-21 18:31:57 +1100331
Damien Miller95def091999-11-25 00:26:21 +1100332 signal(SIGCHLD, main_sigchld_handler);
333 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000334}
335
Damien Miller95def091999-11-25 00:26:21 +1100336/*
337 * Signal handler for the alarm after the login grace period has expired.
338 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100339/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000340static void
Damien Miller95def091999-11-25 00:26:21 +1100341grace_alarm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000342{
Darren Tuckera8be9e22004-02-06 16:40:27 +1100343 if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
344 kill(pmonitor->m_pid, SIGALRM);
345
Damien Miller09d3e122012-10-31 08:58:58 +1100346 /*
347 * Try to kill any processes that we have spawned, E.g. authorized
348 * keys command helpers.
349 */
350 if (getpgid(0) == getpid()) {
351 signal(SIGTERM, SIG_IGN);
Damien Millerab16ef42014-01-28 15:08:12 +1100352 kill(0, SIGTERM);
Damien Miller09d3e122012-10-31 08:58:58 +1100353 }
354
Damien Miller95def091999-11-25 00:26:21 +1100355 /* Log error and exit. */
djm@openbsd.org95767262016-03-07 19:02:43 +0000356 sigdie("Timeout before authentication for %s port %d",
357 ssh_remote_ipaddr(active_state), ssh_remote_port(active_state));
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000358}
359
Ben Lindstrombba81212001-06-25 05:01:22 +0000360static void
djm@openbsd.org95767262016-03-07 19:02:43 +0000361sshd_exchange_identification(struct ssh *ssh, int sock_in, int sock_out)
Damien Millerb38eff82000-04-01 11:09:21 +1000362{
Damien Millereccb9de2005-06-17 12:59:34 +1000363 u_int i;
Damien Millerb38eff82000-04-01 11:09:21 +1000364 int remote_major, remote_minor;
djm@openbsd.org5b907092017-02-06 09:22:51 +0000365 char *s;
Damien Millerb38eff82000-04-01 11:09:21 +1000366 char buf[256]; /* Must not be larger than remote_version. */
367 char remote_version[256]; /* Must be at least as big as buf. */
368
djm@openbsd.org5b907092017-02-06 09:22:51 +0000369 xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000370 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
Damien Miller23528812012-04-22 11:24:43 +1000371 *options.version_addendum == '\0' ? "" : " ",
djm@openbsd.org5b907092017-02-06 09:22:51 +0000372 options.version_addendum);
Damien Millerb38eff82000-04-01 11:09:21 +1000373
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000374 /* Send our protocol version identification. */
markus@openbsd.orga3068632016-01-14 16:17:39 +0000375 if (atomicio(vwrite, sock_out, server_version_string,
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000376 strlen(server_version_string))
377 != strlen(server_version_string)) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000378 logit("Could not write ident string to %s port %d",
379 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000380 cleanup_exit(255);
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000381 }
382
383 /* Read other sides version identification. */
384 memset(buf, 0, sizeof(buf));
385 for (i = 0; i < sizeof(buf) - 1; i++) {
markus@openbsd.orga3068632016-01-14 16:17:39 +0000386 if (atomicio(read, sock_in, &buf[i], 1) != 1) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000387 logit("Did not receive identification string "
388 "from %s port %d",
389 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000390 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000391 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000392 if (buf[i] == '\r') {
393 buf[i] = 0;
394 /* Kludge for F-Secure Macintosh < 1.0.2 */
395 if (i == 12 &&
396 strncmp(buf, "SSH-1.5-W1.0", 12) == 0)
Damien Millerb38eff82000-04-01 11:09:21 +1000397 break;
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000398 continue;
Damien Millerb38eff82000-04-01 11:09:21 +1000399 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000400 if (buf[i] == '\n') {
401 buf[i] = 0;
402 break;
403 }
Damien Millerb38eff82000-04-01 11:09:21 +1000404 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000405 buf[sizeof(buf) - 1] = 0;
406 client_version_string = xstrdup(buf);
Damien Millerb38eff82000-04-01 11:09:21 +1000407
408 /*
409 * Check that the versions match. In future this might accept
410 * several versions and set appropriate flags to handle them.
411 */
412 if (sscanf(client_version_string, "SSH-%d.%d-%[^\n]\n",
413 &remote_major, &remote_minor, remote_version) != 3) {
Damien Miller4af51302000-04-16 11:18:38 +1000414 s = "Protocol mismatch.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000415 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller4502f882013-10-18 10:17:36 +1100416 logit("Bad protocol version identification '%.100s' "
417 "from %s port %d", client_version_string,
djm@openbsd.org95767262016-03-07 19:02:43 +0000418 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Damien Miller23e00aa2013-11-21 13:56:28 +1100419 close(sock_in);
420 close(sock_out);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000421 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000422 }
423 debug("Client protocol version %d.%d; client software version %.100s",
Damien Miller9f0f5c62001-12-21 14:45:46 +1100424 remote_major, remote_minor, remote_version);
Damien Millerb38eff82000-04-01 11:09:21 +1000425
djm@openbsd.org95767262016-03-07 19:02:43 +0000426 ssh->compat = compat_datafellows(remote_version);
Damien Millerefb4afe2000-04-12 18:45:05 +1000427
djm@openbsd.org95767262016-03-07 19:02:43 +0000428 if ((ssh->compat & SSH_BUG_PROBE) != 0) {
429 logit("probed from %s port %d with %s. Don't panic.",
430 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
431 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000432 cleanup_exit(255);
Damien Millere9264972002-09-30 11:59:21 +1000433 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000434 if ((ssh->compat & SSH_BUG_SCANNER) != 0) {
435 logit("scanned from %s port %d with %s. Don't panic.",
436 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
437 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000438 cleanup_exit(255);
Damien Miller27dbe6f2001-03-19 22:36:20 +1100439 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000440 if ((ssh->compat & SSH_BUG_RSASIGMD5) != 0) {
Damien Miller324541e2013-12-31 12:25:40 +1100441 logit("Client version \"%.100s\" uses unsafe RSA signature "
442 "scheme; disabling use of RSA keys", remote_version);
Damien Miller58cd63b2014-01-10 10:59:24 +1100443 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000444 if ((ssh->compat & SSH_BUG_DERIVEKEY) != 0) {
Damien Miller58cd63b2014-01-10 10:59:24 +1100445 fatal("Client version \"%.100s\" uses unsafe key agreement; "
446 "refusing connection", remote_version);
447 }
Damien Miller27dbe6f2001-03-19 22:36:20 +1100448
Damien Millerefb4afe2000-04-12 18:45:05 +1000449 chop(server_version_string);
Damien Miller78928792000-04-12 20:17:38 +1000450 debug("Local version string %.200s", server_version_string);
451
djm@openbsd.org97f4d302017-04-30 23:13:25 +0000452 if (remote_major != 2 ||
453 (remote_major == 1 && remote_minor != 99)) {
Damien Miller78928792000-04-12 20:17:38 +1000454 s = "Protocol major versions differ.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000455 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller78928792000-04-12 20:17:38 +1000456 close(sock_in);
457 close(sock_out);
djm@openbsd.org95767262016-03-07 19:02:43 +0000458 logit("Protocol major versions differ for %s port %d: "
459 "%.200s vs. %.200s",
460 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
Damien Miller78928792000-04-12 20:17:38 +1000461 server_version_string, client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000462 cleanup_exit(255);
Damien Miller78928792000-04-12 20:17:38 +1000463 }
Damien Millereba71ba2000-04-29 23:57:08 +1000464}
465
Damien Miller0bc1bd82000-11-13 22:57:25 +1100466/* Destroy the host and server keys. They will no longer be needed. */
Damien Millereba71ba2000-04-29 23:57:08 +1000467void
468destroy_sensitive_data(void)
469{
Damien Miller0bc1bd82000-11-13 22:57:25 +1100470 int i;
471
Damien Miller9f0f5c62001-12-21 14:45:46 +1100472 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100473 if (sensitive_data.host_keys[i]) {
474 key_free(sensitive_data.host_keys[i]);
475 sensitive_data.host_keys[i] = NULL;
476 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100477 if (sensitive_data.host_certificates[i]) {
478 key_free(sensitive_data.host_certificates[i]);
479 sensitive_data.host_certificates[i] = NULL;
480 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100481 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100482}
Damien Miller0bc1bd82000-11-13 22:57:25 +1100483
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000484/* Demote private to public keys for network child */
485void
486demote_sensitive_data(void)
487{
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000488 struct sshkey *tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000489 int i;
490
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000491 for (i = 0; i < options.num_host_key_files; i++) {
492 if (sensitive_data.host_keys[i]) {
493 tmp = key_demote(sensitive_data.host_keys[i]);
494 key_free(sensitive_data.host_keys[i]);
495 sensitive_data.host_keys[i] = tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000496 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100497 /* Certs do not need demotion */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000498 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000499}
500
Ben Lindstrom08105192002-03-22 02:50:06 +0000501static void
Damien Millerc9f880c2016-11-30 13:51:49 +1100502reseed_prngs(void)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000503{
Darren Tucker64cee362009-06-21 20:26:17 +1000504 u_int32_t rnd[256];
Damien Millerc9f880c2016-11-30 13:51:49 +1100505
506#ifdef WITH_OPENSSL
507 RAND_poll();
508#endif
509 arc4random_stir(); /* noop on recent arc4random() implementations */
510 arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
511
512#ifdef WITH_OPENSSL
513 RAND_seed(rnd, sizeof(rnd));
514 /* give libcrypto a chance to notice the PID change */
515 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
516 fatal("%s: RAND_bytes failed", __func__);
517#endif
518
519 explicit_bzero(rnd, sizeof(rnd));
520}
521
522static void
523privsep_preauth_child(void)
524{
Ben Lindstrom810af962002-07-04 00:11:40 +0000525 gid_t gidset[1];
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000526
527 /* Enable challenge-response authentication for privilege separation */
528 privsep_challenge_enable();
529
Damien Millerfb3423b2014-02-27 10:20:07 +1100530#ifdef GSSAPI
Damien Millere6a74ae2014-02-27 10:17:49 +1100531 /* Cache supported mechanism OIDs for later use */
532 if (options.gss_authentication)
533 ssh_gssapi_prepare_supported_oids();
Damien Millerfb3423b2014-02-27 10:20:07 +1100534#endif
Damien Millere6a74ae2014-02-27 10:17:49 +1100535
Damien Millerc9f880c2016-11-30 13:51:49 +1100536 reseed_prngs();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000537
538 /* Demote the private keys to public keys. */
539 demote_sensitive_data();
540
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000541 /* Demote the child */
Darren Tuckerd13281f2017-03-29 12:39:39 +1100542 if (privsep_chroot) {
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000543 /* Change our root directory */
544 if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
545 fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
546 strerror(errno));
547 if (chdir("/") == -1)
548 fatal("chdir(\"/\"): %s", strerror(errno));
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000549
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000550 /* Drop our privileges */
551 debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
552 (u_int)privsep_pw->pw_gid);
553 gidset[0] = privsep_pw->pw_gid;
554 if (setgroups(1, gidset) < 0)
555 fatal("setgroups: %.100s", strerror(errno));
556 permanently_set_uid(privsep_pw);
557 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000558}
559
Darren Tucker3e33cec2003-10-02 16:12:36 +1000560static int
561privsep_preauth(Authctxt *authctxt)
Ben Lindstrom943481c2002-03-22 03:43:46 +0000562{
djm@openbsd.org141efe42015-01-14 20:05:27 +0000563 int status, r;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000564 pid_t pid;
Damien Miller69ff1df2011-06-23 08:30:03 +1000565 struct ssh_sandbox *box = NULL;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000566
567 /* Set up unprivileged child process to deal with network data */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000568 pmonitor = monitor_init();
Ben Lindstrom943481c2002-03-22 03:43:46 +0000569 /* Store a pointer to the kex for later rekeying */
markus@openbsd.org091c3022015-01-19 19:52:16 +0000570 pmonitor->m_pkex = &active_state->kex;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000571
Damien Miller5a5c2b92012-07-31 12:21:34 +1000572 if (use_privsep == PRIVSEP_ON)
Damien Miller868ea1e2014-01-17 16:47:04 +1100573 box = ssh_sandbox_init(pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000574 pid = fork();
575 if (pid == -1) {
576 fatal("fork of unprivileged child failed");
577 } else if (pid != 0) {
Ben Lindstromce0f6342002-06-11 16:42:49 +0000578 debug2("Network child is on pid %ld", (long)pid);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000579
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000580 pmonitor->m_pid = pid;
djm@openbsd.org141efe42015-01-14 20:05:27 +0000581 if (have_agent) {
582 r = ssh_get_authentication_socket(&auth_sock);
583 if (r != 0) {
584 error("Could not get agent socket: %s",
585 ssh_err(r));
586 have_agent = 0;
587 }
588 }
Damien Miller69ff1df2011-06-23 08:30:03 +1000589 if (box != NULL)
590 ssh_sandbox_parent_preauth(box, pid);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000591 monitor_child_preauth(authctxt, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000592
Ben Lindstrom943481c2002-03-22 03:43:46 +0000593 /* Wait for the child's exit status */
Damien Miller69ff1df2011-06-23 08:30:03 +1000594 while (waitpid(pid, &status, 0) < 0) {
Damien Miller9ee2c602011-09-22 21:38:30 +1000595 if (errno == EINTR)
596 continue;
597 pmonitor->m_pid = -1;
598 fatal("%s: waitpid: %s", __func__, strerror(errno));
Damien Miller69ff1df2011-06-23 08:30:03 +1000599 }
Damien Miller9ee2c602011-09-22 21:38:30 +1000600 privsep_is_preauth = 0;
601 pmonitor->m_pid = -1;
Damien Miller69ff1df2011-06-23 08:30:03 +1000602 if (WIFEXITED(status)) {
603 if (WEXITSTATUS(status) != 0)
604 fatal("%s: preauth child exited with status %d",
605 __func__, WEXITSTATUS(status));
606 } else if (WIFSIGNALED(status))
607 fatal("%s: preauth child terminated by signal %d",
608 __func__, WTERMSIG(status));
609 if (box != NULL)
610 ssh_sandbox_parent_finish(box);
611 return 1;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000612 } else {
613 /* child */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000614 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000615 close(pmonitor->m_log_recvfd);
616
617 /* Arrange for logging to be sent to the monitor */
618 set_log_handler(mm_log_handler, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000619
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000620 privsep_preauth_child();
Ben Lindstromf90f58d2002-03-26 01:53:03 +0000621 setproctitle("%s", "[net]");
Damien Miller69ff1df2011-06-23 08:30:03 +1000622 if (box != NULL)
623 ssh_sandbox_child(box);
624
625 return 0;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000626 }
Ben Lindstrom943481c2002-03-22 03:43:46 +0000627}
628
Ben Lindstrom08105192002-03-22 02:50:06 +0000629static void
Ben Lindstrom943481c2002-03-22 03:43:46 +0000630privsep_postauth(Authctxt *authctxt)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000631{
Tim Rice9dd30812002-07-07 13:43:36 -0700632#ifdef DISABLE_FD_PASSING
Tim Rice8eff3192002-06-25 15:35:15 -0700633 if (1) {
634#else
djm@openbsd.org83b58182016-08-19 03:18:06 +0000635 if (authctxt->pw->pw_uid == 0) {
Tim Rice8eff3192002-06-25 15:35:15 -0700636#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000637 /* File descriptor passing is broken or root login */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000638 use_privsep = 0;
Darren Tucker45b01422005-10-03 18:20:00 +1000639 goto skip;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000640 }
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000641
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000642 /* New socket pair */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000643 monitor_reinit(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000644
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000645 pmonitor->m_pid = fork();
646 if (pmonitor->m_pid == -1)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000647 fatal("fork of unprivileged child failed");
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000648 else if (pmonitor->m_pid != 0) {
Damien Millerb61f3fc2008-07-11 17:36:48 +1000649 verbose("User child is on pid %ld", (long)pmonitor->m_pid);
Darren Tuckereb578622004-08-12 23:08:14 +1000650 buffer_clear(&loginmsg);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +0000651 monitor_clear_keystate(pmonitor);
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000652 monitor_child_postauth(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000653
654 /* NEVERREACHED */
655 exit(0);
656 }
657
Damien Miller8f0bf232011-06-20 14:42:23 +1000658 /* child */
659
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000660 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000661 pmonitor->m_sendfd = -1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000662
663 /* Demote the private keys to public keys. */
664 demote_sensitive_data();
665
Damien Millerc9f880c2016-11-30 13:51:49 +1100666 reseed_prngs();
Damien Miller76e95da2008-03-07 18:31:24 +1100667
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000668 /* Drop privileges */
669 do_setusercontext(authctxt->pw);
670
Darren Tucker45b01422005-10-03 18:20:00 +1000671 skip:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000672 /* It is safe now to apply the key state */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000673 monitor_apply_keystate(pmonitor);
Damien Miller9786e6e2005-07-26 21:54:56 +1000674
675 /*
676 * Tell the packet layer that authentication was successful, since
677 * this information is not part of the key state.
678 */
679 packet_set_authenticated();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000680}
681
Ben Lindstrombba81212001-06-25 05:01:22 +0000682static char *
Damien Miller0bc1bd82000-11-13 22:57:25 +1100683list_hostkey_types(void)
684{
Damien Miller0e3b8722002-01-22 23:26:38 +1100685 Buffer b;
Damien Millerf58b58c2003-11-17 21:18:23 +1100686 const char *p;
687 char *ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100688 int i;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000689 struct sshkey *key;
Damien Miller0e3b8722002-01-22 23:26:38 +1100690
691 buffer_init(&b);
Damien Miller9f0f5c62001-12-21 14:45:46 +1100692 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100693 key = sensitive_data.host_keys[i];
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +0000694 if (key == NULL)
Damien Miller85b45e02013-07-20 13:21:52 +1000695 key = sensitive_data.host_pubkeys[i];
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000696 if (key == NULL)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100697 continue;
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000698 /* Check that the key is accepted in HostkeyAlgorithms */
699 if (match_pattern_list(sshkey_ssh_name(key),
700 options.hostkeyalgorithms, 0) != 1) {
701 debug3("%s: %s key not permitted by HostkeyAlgorithms",
702 __func__, sshkey_ssh_name(key));
703 continue;
704 }
Ben Lindstrom1c37c6a2001-12-06 18:00:18 +0000705 switch (key->type) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100706 case KEY_RSA:
707 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +1000708 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100709 case KEY_ED25519:
Damien Miller0e3b8722002-01-22 23:26:38 +1100710 if (buffer_len(&b) > 0)
711 buffer_append(&b, ",", 1);
712 p = key_ssh_name(key);
713 buffer_append(&b, p, strlen(p));
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000714
715 /* for RSA we also support SHA2 signatures */
716 if (key->type == KEY_RSA) {
717 p = ",rsa-sha2-512,rsa-sha2-256";
718 buffer_append(&b, p, strlen(p));
719 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100720 break;
721 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100722 /* If the private key has a cert peer, then list that too */
723 key = sensitive_data.host_certificates[i];
724 if (key == NULL)
725 continue;
726 switch (key->type) {
727 case KEY_RSA_CERT:
728 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000729 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100730 case KEY_ED25519_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100731 if (buffer_len(&b) > 0)
732 buffer_append(&b, ",", 1);
733 p = key_ssh_name(key);
734 buffer_append(&b, p, strlen(p));
735 break;
736 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100737 }
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000738 if ((ret = sshbuf_dup_string(&b)) == NULL)
739 fatal("%s: sshbuf_dup_string failed", __func__);
Damien Miller0e3b8722002-01-22 23:26:38 +1100740 buffer_free(&b);
Damien Millerf58b58c2003-11-17 21:18:23 +1100741 debug("list_hostkey_types: %s", ret);
742 return ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100743}
744
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000745static struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000746get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100747{
748 int i;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000749 struct sshkey *key;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000750
Damien Miller9f0f5c62001-12-21 14:45:46 +1100751 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller4e270b02010-04-16 15:56:21 +1000752 switch (type) {
Damien Miller4e270b02010-04-16 15:56:21 +1000753 case KEY_RSA_CERT:
754 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000755 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100756 case KEY_ED25519_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100757 key = sensitive_data.host_certificates[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000758 break;
759 default:
Damien Miller0a80ca12010-02-27 07:55:05 +1100760 key = sensitive_data.host_keys[i];
Damien Miller85b45e02013-07-20 13:21:52 +1000761 if (key == NULL && !need_private)
762 key = sensitive_data.host_pubkeys[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000763 break;
764 }
djm@openbsd.org5104db72015-01-26 06:10:03 +0000765 if (key != NULL && key->type == type &&
766 (key->type != KEY_ECDSA || key->ecdsa_nid == nid))
Damien Miller0a80ca12010-02-27 07:55:05 +1100767 return need_private ?
768 sensitive_data.host_keys[i] : key;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100769 }
770 return NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000771}
772
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000773struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000774get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100775{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000776 return get_hostkey_by_type(type, nid, 0, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100777}
778
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000779struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000780get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100781{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000782 return get_hostkey_by_type(type, nid, 1, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100783}
784
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000785struct sshkey *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000786get_hostkey_by_index(int ind)
787{
788 if (ind < 0 || ind >= options.num_host_key_files)
789 return (NULL);
790 return (sensitive_data.host_keys[ind]);
791}
792
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000793struct sshkey *
markus@openbsd.org57d10cb2015-01-19 20:16:15 +0000794get_hostkey_public_by_index(int ind, struct ssh *ssh)
Damien Miller85b45e02013-07-20 13:21:52 +1000795{
796 if (ind < 0 || ind >= options.num_host_key_files)
797 return (NULL);
798 return (sensitive_data.host_pubkeys[ind]);
799}
800
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000801int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000802get_hostkey_index(struct sshkey *key, int compare, struct ssh *ssh)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000803{
804 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000805
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000806 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100807 if (key_is_cert(key)) {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000808 if (key == sensitive_data.host_certificates[i] ||
809 (compare && sensitive_data.host_certificates[i] &&
810 sshkey_equal(key,
811 sensitive_data.host_certificates[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100812 return (i);
813 } else {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000814 if (key == sensitive_data.host_keys[i] ||
815 (compare && sensitive_data.host_keys[i] &&
816 sshkey_equal(key, sensitive_data.host_keys[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100817 return (i);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000818 if (key == sensitive_data.host_pubkeys[i] ||
819 (compare && sensitive_data.host_pubkeys[i] &&
820 sshkey_equal(key, sensitive_data.host_pubkeys[i])))
Damien Miller85b45e02013-07-20 13:21:52 +1000821 return (i);
Damien Miller0a80ca12010-02-27 07:55:05 +1100822 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000823 }
824 return (-1);
825}
826
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000827/* Inform the client of all hostkeys */
828static void
829notify_hostkeys(struct ssh *ssh)
830{
831 struct sshbuf *buf;
832 struct sshkey *key;
833 int i, nkeys, r;
834 char *fp;
835
dtucker@openbsd.orgd8f391c2015-04-10 05:16:50 +0000836 /* Some clients cannot cope with the hostkeys message, skip those. */
837 if (datafellows & SSH_BUG_HOSTKEYS)
838 return;
839
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000840 if ((buf = sshbuf_new()) == NULL)
841 fatal("%s: sshbuf_new", __func__);
842 for (i = nkeys = 0; i < options.num_host_key_files; i++) {
843 key = get_hostkey_public_by_index(i, ssh);
844 if (key == NULL || key->type == KEY_UNSPEC ||
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000845 sshkey_is_cert(key))
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000846 continue;
847 fp = sshkey_fingerprint(key, options.fingerprint_hash,
848 SSH_FP_DEFAULT);
849 debug3("%s: key %d: %s %s", __func__, i,
850 sshkey_ssh_name(key), fp);
851 free(fp);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000852 if (nkeys == 0) {
853 packet_start(SSH2_MSG_GLOBAL_REQUEST);
djm@openbsd.org44732de2015-02-20 22:17:21 +0000854 packet_put_cstring("hostkeys-00@openssh.com");
djm@openbsd.org523463a2015-02-16 22:13:32 +0000855 packet_put_char(0); /* want-reply */
856 }
857 sshbuf_reset(buf);
858 if ((r = sshkey_putb(key, buf)) != 0)
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000859 fatal("%s: couldn't put hostkey %d: %s",
860 __func__, i, ssh_err(r));
djm@openbsd.org523463a2015-02-16 22:13:32 +0000861 packet_put_string(sshbuf_ptr(buf), sshbuf_len(buf));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000862 nkeys++;
863 }
djm@openbsd.org523463a2015-02-16 22:13:32 +0000864 debug3("%s: sent %d hostkeys", __func__, nkeys);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000865 if (nkeys == 0)
866 fatal("%s: no hostkeys", __func__);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000867 packet_send();
djm@openbsd.org523463a2015-02-16 22:13:32 +0000868 sshbuf_free(buf);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000869}
870
Damien Miller942da032000-08-18 13:59:06 +1000871/*
872 * returns 1 if connection should be dropped, 0 otherwise.
873 * dropping starts at connection #max_startups_begin with a probability
874 * of (max_startups_rate/100). the probability increases linearly until
875 * all connections are dropped for startups > max_startups
876 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000877static int
Damien Miller942da032000-08-18 13:59:06 +1000878drop_connection(int startups)
879{
Darren Tucker178fa662004-11-05 20:09:09 +1100880 int p, r;
Damien Miller942da032000-08-18 13:59:06 +1000881
882 if (startups < options.max_startups_begin)
883 return 0;
884 if (startups >= options.max_startups)
885 return 1;
886 if (options.max_startups_rate == 100)
887 return 1;
888
889 p = 100 - options.max_startups_rate;
890 p *= startups - options.max_startups_begin;
Darren Tucker178fa662004-11-05 20:09:09 +1100891 p /= options.max_startups - options.max_startups_begin;
Damien Miller942da032000-08-18 13:59:06 +1000892 p += options.max_startups_rate;
Damien Miller354c48c2008-05-19 14:50:00 +1000893 r = arc4random_uniform(100);
Damien Miller942da032000-08-18 13:59:06 +1000894
Darren Tucker3269b132004-11-05 20:20:59 +1100895 debug("drop_connection: p %d, r %d", p, r);
Damien Miller942da032000-08-18 13:59:06 +1000896 return (r < p) ? 1 : 0;
897}
898
Ben Lindstromade03f62001-12-06 18:22:17 +0000899static void
900usage(void)
901{
Damien Miller0c889cd2004-03-22 09:36:00 +1100902 fprintf(stderr, "%s, %s\n",
Damien Miller1f0311c2014-05-15 14:24:09 +1000903 SSH_RELEASE,
904#ifdef WITH_OPENSSL
905 SSLeay_version(SSLEAY_VERSION)
906#else
907 "without OpenSSL"
908#endif
909 );
Damien Millerb4087862004-03-22 09:35:21 +1100910 fprintf(stderr,
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000911"usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
Damien Miller03d4d7e2013-04-23 15:21:06 +1000912" [-E log_file] [-f config_file] [-g login_grace_time]\n"
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000913" [-h host_key_file] [-o option] [-p port] [-u len]\n"
Damien Millerb4087862004-03-22 09:35:21 +1100914 );
Ben Lindstromade03f62001-12-06 18:22:17 +0000915 exit(1);
916}
917
Darren Tucker645ab752004-06-25 13:33:20 +1000918static void
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000919send_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000920{
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000921 struct sshbuf *m;
922 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000923
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000924 debug3("%s: entering fd = %d config len %zu", __func__, fd,
925 sshbuf_len(conf));
Darren Tucker645ab752004-06-25 13:33:20 +1000926
927 /*
928 * Protocol from reexec master to child:
929 * string configuration
Darren Tuckerc6f82192005-09-27 22:46:32 +1000930 * string rngseed (only if OpenSSL is not self-seeded)
Darren Tucker645ab752004-06-25 13:33:20 +1000931 */
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000932 if ((m = sshbuf_new()) == NULL)
933 fatal("%s: sshbuf_new failed", __func__);
934 if ((r = sshbuf_put_stringb(m, conf)) != 0)
935 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Darren Tucker645ab752004-06-25 13:33:20 +1000936
Damien Miller72ef7c12015-01-15 02:21:31 +1100937#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000938 rexec_send_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000939#endif
940
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000941 if (ssh_msg_send(fd, 0, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000942 fatal("%s: ssh_msg_send failed", __func__);
943
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000944 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000945
946 debug3("%s: done", __func__);
947}
948
949static void
950recv_rexec_state(int fd, Buffer *conf)
951{
952 Buffer m;
953 char *cp;
954 u_int len;
955
956 debug3("%s: entering fd = %d", __func__, fd);
957
958 buffer_init(&m);
959
960 if (ssh_msg_recv(fd, &m) == -1)
961 fatal("%s: ssh_msg_recv failed", __func__);
962 if (buffer_get_char(&m) != 0)
963 fatal("%s: rexec version mismatch", __func__);
964
965 cp = buffer_get_string(&m, &len);
966 if (conf != NULL)
djm@openbsd.org31bc01c2016-05-02 14:10:58 +0000967 buffer_append(conf, cp, len);
Darren Tuckera627d422013-06-02 07:31:17 +1000968 free(cp);
Darren Tucker645ab752004-06-25 13:33:20 +1000969
Damien Miller72ef7c12015-01-15 02:21:31 +1100970#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
Darren Tuckerc6f82192005-09-27 22:46:32 +1000971 rexec_recv_rng_seed(&m);
972#endif
973
Darren Tucker645ab752004-06-25 13:33:20 +1000974 buffer_free(&m);
975
976 debug3("%s: done", __func__);
977}
978
Damien Millera1f68402006-08-19 00:31:39 +1000979/* Accept a connection from inetd */
980static void
981server_accept_inetd(int *sock_in, int *sock_out)
982{
983 int fd;
984
985 startup_pipe = -1;
986 if (rexeced_flag) {
987 close(REEXEC_CONFIG_PASS_FD);
988 *sock_in = *sock_out = dup(STDIN_FILENO);
989 if (!debug_flag) {
990 startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
991 close(REEXEC_STARTUP_PIPE_FD);
992 }
993 } else {
994 *sock_in = dup(STDIN_FILENO);
995 *sock_out = dup(STDOUT_FILENO);
996 }
997 /*
998 * We intentionally do not close the descriptors 0, 1, and 2
999 * as our code for setting the descriptors won't work if
1000 * ttyfd happens to be one of those.
1001 */
1002 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1003 dup2(fd, STDIN_FILENO);
1004 dup2(fd, STDOUT_FILENO);
Darren Tucker0cca17f2013-06-06 08:21:14 +10001005 if (!log_stderr)
1006 dup2(fd, STDERR_FILENO);
1007 if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
Damien Millera1f68402006-08-19 00:31:39 +10001008 close(fd);
1009 }
1010 debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
1011}
1012
1013/*
1014 * Listen for TCP connections
1015 */
1016static void
1017server_listen(void)
1018{
1019 int ret, listen_sock, on = 1;
1020 struct addrinfo *ai;
1021 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1022
1023 for (ai = options.listen_addrs; ai; ai = ai->ai_next) {
1024 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1025 continue;
1026 if (num_listen_socks >= MAX_LISTEN_SOCKS)
1027 fatal("Too many listen sockets. "
1028 "Enlarge MAX_LISTEN_SOCKS");
1029 if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1030 ntop, sizeof(ntop), strport, sizeof(strport),
1031 NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1032 error("getnameinfo failed: %.100s",
Darren Tucker4abde772007-12-29 02:43:51 +11001033 ssh_gai_strerror(ret));
Damien Millera1f68402006-08-19 00:31:39 +10001034 continue;
1035 }
1036 /* Create socket for listening. */
Darren Tucker7bd98e72010-01-10 10:31:12 +11001037 listen_sock = socket(ai->ai_family, ai->ai_socktype,
1038 ai->ai_protocol);
Damien Millera1f68402006-08-19 00:31:39 +10001039 if (listen_sock < 0) {
1040 /* kernel may not support ipv6 */
1041 verbose("socket: %.100s", strerror(errno));
1042 continue;
1043 }
1044 if (set_nonblock(listen_sock) == -1) {
1045 close(listen_sock);
1046 continue;
1047 }
djm@openbsd.org8071a692017-02-24 03:16:34 +00001048 if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1049 verbose("socket: CLOEXEC: %s", strerror(errno));
1050 close(listen_sock);
1051 continue;
1052 }
Damien Millera1f68402006-08-19 00:31:39 +10001053 /*
1054 * Set socket options.
1055 * Allow local port reuse in TIME_WAIT.
1056 */
1057 if (setsockopt(listen_sock, SOL_SOCKET, SO_REUSEADDR,
1058 &on, sizeof(on)) == -1)
1059 error("setsockopt SO_REUSEADDR: %s", strerror(errno));
1060
Damien Miller49d2a282008-01-20 08:56:00 +11001061 /* Only communicate in IPv6 over AF_INET6 sockets. */
Damien Miller04ee0f82009-11-18 17:48:30 +11001062 if (ai->ai_family == AF_INET6)
1063 sock_set_v6only(listen_sock);
Damien Miller49d2a282008-01-20 08:56:00 +11001064
Damien Millera1f68402006-08-19 00:31:39 +10001065 debug("Bind to port %s on %s.", strport, ntop);
1066
1067 /* Bind the socket to the desired port. */
1068 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1069 error("Bind to port %s on %s failed: %.200s.",
1070 strport, ntop, strerror(errno));
1071 close(listen_sock);
1072 continue;
1073 }
1074 listen_socks[num_listen_socks] = listen_sock;
1075 num_listen_socks++;
1076
1077 /* Start listening on the port. */
1078 if (listen(listen_sock, SSH_LISTEN_BACKLOG) < 0)
1079 fatal("listen on [%s]:%s: %.100s",
1080 ntop, strport, strerror(errno));
1081 logit("Server listening on %s port %s.", ntop, strport);
1082 }
1083 freeaddrinfo(options.listen_addrs);
1084
1085 if (!num_listen_socks)
1086 fatal("Cannot bind any address.");
1087}
1088
1089/*
1090 * The main TCP accept loop. Note that, for the non-debug case, returns
1091 * from this function are in a forked subprocess.
1092 */
1093static void
1094server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1095{
1096 fd_set *fdset;
1097 int i, j, ret, maxfd;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001098 int startups = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001099 int startup_p[2] = { -1 , -1 };
1100 struct sockaddr_storage from;
1101 socklen_t fromlen;
1102 pid_t pid;
Damien Miller045bda52013-09-14 09:44:37 +10001103 u_char rnd[256];
Damien Millera1f68402006-08-19 00:31:39 +10001104
1105 /* setup fd set for accept */
1106 fdset = NULL;
1107 maxfd = 0;
1108 for (i = 0; i < num_listen_socks; i++)
1109 if (listen_socks[i] > maxfd)
1110 maxfd = listen_socks[i];
1111 /* pipes connected to unauthenticated childs */
1112 startup_pipes = xcalloc(options.max_startups, sizeof(int));
1113 for (i = 0; i < options.max_startups; i++)
1114 startup_pipes[i] = -1;
1115
1116 /*
1117 * Stay listening for connections until the system crashes or
1118 * the daemon is killed with a signal.
1119 */
1120 for (;;) {
1121 if (received_sighup)
1122 sighup_restart();
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00001123 free(fdset);
deraadt@openbsd.orgce445b02015-08-20 22:32:42 +00001124 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
Damien Millera1f68402006-08-19 00:31:39 +10001125 sizeof(fd_mask));
1126
1127 for (i = 0; i < num_listen_socks; i++)
1128 FD_SET(listen_socks[i], fdset);
1129 for (i = 0; i < options.max_startups; i++)
1130 if (startup_pipes[i] != -1)
1131 FD_SET(startup_pipes[i], fdset);
1132
1133 /* Wait in select until there is a connection. */
1134 ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1135 if (ret < 0 && errno != EINTR)
1136 error("select: %.100s", strerror(errno));
1137 if (received_sigterm) {
1138 logit("Received signal %d; terminating.",
1139 (int) received_sigterm);
1140 close_listen_socks();
djm@openbsd.org161cf412014-12-22 07:55:51 +00001141 if (options.pid_file != NULL)
1142 unlink(options.pid_file);
Damien Miller26b57ce2011-05-05 14:15:09 +10001143 exit(received_sigterm == SIGTERM ? 0 : 255);
Damien Millera1f68402006-08-19 00:31:39 +10001144 }
Damien Millera1f68402006-08-19 00:31:39 +10001145 if (ret < 0)
1146 continue;
1147
1148 for (i = 0; i < options.max_startups; i++)
1149 if (startup_pipes[i] != -1 &&
1150 FD_ISSET(startup_pipes[i], fdset)) {
1151 /*
1152 * the read end of the pipe is ready
1153 * if the child has closed the pipe
1154 * after successful authentication
1155 * or if the child has died
1156 */
1157 close(startup_pipes[i]);
1158 startup_pipes[i] = -1;
1159 startups--;
1160 }
1161 for (i = 0; i < num_listen_socks; i++) {
1162 if (!FD_ISSET(listen_socks[i], fdset))
1163 continue;
1164 fromlen = sizeof(from);
1165 *newsock = accept(listen_socks[i],
1166 (struct sockaddr *)&from, &fromlen);
1167 if (*newsock < 0) {
Damien Miller37f1c082013-04-23 15:20:43 +10001168 if (errno != EINTR && errno != EWOULDBLOCK &&
1169 errno != ECONNABORTED && errno != EAGAIN)
Damien Millera116d132012-04-22 11:23:46 +10001170 error("accept: %.100s",
1171 strerror(errno));
1172 if (errno == EMFILE || errno == ENFILE)
1173 usleep(100 * 1000);
Damien Millera1f68402006-08-19 00:31:39 +10001174 continue;
1175 }
1176 if (unset_nonblock(*newsock) == -1) {
1177 close(*newsock);
1178 continue;
1179 }
1180 if (drop_connection(startups) == 1) {
djm@openbsd.org08a1e702016-12-09 03:04:29 +00001181 char *laddr = get_local_ipaddr(*newsock);
1182 char *raddr = get_peer_ipaddr(*newsock);
1183
1184 verbose("drop connection #%d from [%s]:%d "
1185 "on [%s]:%d past MaxStartups", startups,
1186 raddr, get_peer_port(*newsock),
1187 laddr, get_local_port(*newsock));
1188 free(laddr);
1189 free(raddr);
Damien Millera1f68402006-08-19 00:31:39 +10001190 close(*newsock);
1191 continue;
1192 }
1193 if (pipe(startup_p) == -1) {
1194 close(*newsock);
1195 continue;
1196 }
1197
1198 if (rexec_flag && socketpair(AF_UNIX,
1199 SOCK_STREAM, 0, config_s) == -1) {
1200 error("reexec socketpair: %s",
1201 strerror(errno));
1202 close(*newsock);
1203 close(startup_p[0]);
1204 close(startup_p[1]);
1205 continue;
1206 }
1207
1208 for (j = 0; j < options.max_startups; j++)
1209 if (startup_pipes[j] == -1) {
1210 startup_pipes[j] = startup_p[0];
1211 if (maxfd < startup_p[0])
1212 maxfd = startup_p[0];
1213 startups++;
1214 break;
1215 }
1216
1217 /*
1218 * Got connection. Fork a child to handle it, unless
1219 * we are in debugging mode.
1220 */
1221 if (debug_flag) {
1222 /*
1223 * In debugging mode. Close the listening
1224 * socket, and start processing the
1225 * connection without forking.
1226 */
1227 debug("Server will not fork when running in debugging mode.");
1228 close_listen_socks();
1229 *sock_in = *newsock;
1230 *sock_out = *newsock;
1231 close(startup_p[0]);
1232 close(startup_p[1]);
1233 startup_pipe = -1;
1234 pid = getpid();
1235 if (rexec_flag) {
1236 send_rexec_state(config_s[0],
1237 &cfg);
1238 close(config_s[0]);
1239 }
1240 break;
1241 }
1242
1243 /*
1244 * Normal production daemon. Fork, and have
1245 * the child process the connection. The
1246 * parent continues listening.
1247 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001248 platform_pre_fork();
Damien Millera1f68402006-08-19 00:31:39 +10001249 if ((pid = fork()) == 0) {
1250 /*
1251 * Child. Close the listening and
1252 * max_startup sockets. Start using
1253 * the accepted socket. Reinitialize
1254 * logging (since our pid has changed).
1255 * We break out of the loop to handle
1256 * the connection.
1257 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001258 platform_post_fork_child();
Damien Millera1f68402006-08-19 00:31:39 +10001259 startup_pipe = startup_p[1];
1260 close_startup_pipes();
1261 close_listen_socks();
1262 *sock_in = *newsock;
1263 *sock_out = *newsock;
1264 log_init(__progname,
1265 options.log_level,
1266 options.log_facility,
1267 log_stderr);
1268 if (rexec_flag)
1269 close(config_s[0]);
1270 break;
1271 }
1272
1273 /* Parent. Stay in the loop. */
Damien Miller1b06dc32006-08-31 03:24:41 +10001274 platform_post_fork_parent(pid);
Damien Millera1f68402006-08-19 00:31:39 +10001275 if (pid < 0)
1276 error("fork: %.100s", strerror(errno));
1277 else
1278 debug("Forked child %ld.", (long)pid);
1279
1280 close(startup_p[1]);
1281
1282 if (rexec_flag) {
1283 send_rexec_state(config_s[0], &cfg);
1284 close(config_s[0]);
1285 close(config_s[1]);
1286 }
Damien Millera1f68402006-08-19 00:31:39 +10001287 close(*newsock);
1288
1289 /*
1290 * Ensure that our random state differs
1291 * from that of the child
1292 */
1293 arc4random_stir();
Damien Miller045bda52013-09-14 09:44:37 +10001294 arc4random_buf(rnd, sizeof(rnd));
Damien Miller72ef7c12015-01-15 02:21:31 +11001295#ifdef WITH_OPENSSL
Damien Miller045bda52013-09-14 09:44:37 +10001296 RAND_seed(rnd, sizeof(rnd));
Damien Miller07889c72015-11-14 18:44:49 +11001297 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1298 fatal("%s: RAND_bytes failed", __func__);
Damien Miller72ef7c12015-01-15 02:21:31 +11001299#endif
Damien Miller1d2c4562014-02-04 11:18:20 +11001300 explicit_bzero(rnd, sizeof(rnd));
Damien Millera1f68402006-08-19 00:31:39 +10001301 }
1302
1303 /* child process check (or debug mode) */
1304 if (num_listen_socks < 0)
1305 break;
1306 }
1307}
1308
djm@openbsd.org95767262016-03-07 19:02:43 +00001309/*
1310 * If IP options are supported, make sure there are none (log and
1311 * return an error if any are found). Basically we are worried about
1312 * source routing; it can be used to pretend you are somebody
1313 * (ip-address) you are not. That itself may be "almost acceptable"
1314 * under certain circumstances, but rhosts autentication is useless
1315 * if source routing is accepted. Notice also that if we just dropped
1316 * source routing here, the other side could use IP spoofing to do
1317 * rest of the interaction and could still bypass security. So we
1318 * exit here if we detect any IP options.
1319 */
1320static void
1321check_ip_options(struct ssh *ssh)
1322{
1323#ifdef IP_OPTIONS
1324 int sock_in = ssh_packet_get_connection_in(ssh);
1325 struct sockaddr_storage from;
djm@openbsd.org95767262016-03-07 19:02:43 +00001326 u_char opts[200];
djm@openbsd.orgdc664d12016-08-28 22:28:12 +00001327 socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
djm@openbsd.org95767262016-03-07 19:02:43 +00001328 char text[sizeof(opts) * 3 + 1];
1329
1330 memset(&from, 0, sizeof(from));
1331 if (getpeername(sock_in, (struct sockaddr *)&from,
1332 &fromlen) < 0)
1333 return;
1334 if (from.ss_family != AF_INET)
1335 return;
1336 /* XXX IPv6 options? */
1337
1338 if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1339 &option_size) >= 0 && option_size != 0) {
1340 text[0] = '\0';
1341 for (i = 0; i < option_size; i++)
1342 snprintf(text + i*3, sizeof(text) - i*3,
1343 " %2.2x", opts[i]);
1344 fatal("Connection from %.100s port %d with IP opts: %.800s",
1345 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1346 }
1347 return;
1348#endif /* IP_OPTIONS */
1349}
Damien Millera1f68402006-08-19 00:31:39 +10001350
Damien Miller95def091999-11-25 00:26:21 +11001351/*
1352 * Main program for the daemon.
1353 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001354int
1355main(int ac, char **av)
1356{
djm@openbsd.org95767262016-03-07 19:02:43 +00001357 struct ssh *ssh = NULL;
Damien Miller95def091999-11-25 00:26:21 +11001358 extern char *optarg;
1359 extern int optind;
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001360 int r, opt, i, j, on = 1, already_daemon;
Damien Miller386c6a22004-06-30 22:40:20 +10001361 int sock_in = -1, sock_out = -1, newsock = -1;
Damien Miller95def091999-11-25 00:26:21 +11001362 const char *remote_ip;
1363 int remote_port;
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001364 char *fp, *line, *laddr, *logfile = NULL;
Damien Millera1f68402006-08-19 00:31:39 +10001365 int config_s[2] = { -1 , -1 };
Damien Millera6e3f012012-11-04 23:21:40 +11001366 u_int n;
Damien Millerb61f3fc2008-07-11 17:36:48 +10001367 u_int64_t ibytes, obytes;
Damien Miller6ca16c62008-06-16 07:50:58 +10001368 mode_t new_umask;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001369 struct sshkey *key;
1370 struct sshkey *pubkey;
Damien Miller85b45e02013-07-20 13:21:52 +10001371 int keytype;
Darren Tucker3e33cec2003-10-02 16:12:36 +10001372 Authctxt *authctxt;
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001373 struct connection_info *connection_info = get_connection_info(0, 0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001374
dtucker@openbsd.orgffb1e7e2016-02-15 09:47:49 +00001375 ssh_malloc_init(); /* must be called before any mallocs */
1376
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00001377#ifdef HAVE_SECUREWARE
1378 (void)set_auth_parameters(ac, av);
1379#endif
Damien Miller59d3d5b2003-08-22 09:34:41 +10001380 __progname = ssh_get_progname(av[0]);
Damien Millerf9b625c2000-07-09 22:42:32 +10001381
Damien Millera8ed44b2003-01-10 09:53:12 +11001382 /* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
Damien Millerb8c656e2000-06-28 15:22:41 +10001383 saved_argc = ac;
Darren Tucker17c5d032004-06-25 14:22:23 +10001384 rexec_argc = ac;
Darren Tuckerd8093e42006-05-04 16:24:34 +10001385 saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
Damien Millera8ed44b2003-01-10 09:53:12 +11001386 for (i = 0; i < ac; i++)
1387 saved_argv[i] = xstrdup(av[i]);
Damien Miller04cb5362003-05-15 21:29:10 +10001388 saved_argv[i] = NULL;
Damien Millera8ed44b2003-01-10 09:53:12 +11001389
1390#ifndef HAVE_SETPROCTITLE
1391 /* Prepare for later setproctitle emulation */
1392 compat_init_setproctitle(ac, av);
Damien Millerf2e3e9d2003-06-02 12:15:54 +10001393 av = saved_argv;
Damien Millera8ed44b2003-01-10 09:53:12 +11001394#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001395
Damien Millerbfba3542004-03-22 09:29:57 +11001396 if (geteuid() == 0 && setgroups(0, NULL) == -1)
1397 debug("setgroups(): %.200s", strerror(errno));
1398
Darren Tuckerce321d82005-10-03 18:11:24 +10001399 /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1400 sanitise_stdfd();
1401
Damien Miller95def091999-11-25 00:26:21 +11001402 /* Initialize configuration options to their default values. */
1403 initialize_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001404
Damien Miller95def091999-11-25 00:26:21 +11001405 /* Parse command-line arguments. */
djm@openbsd.org3e91b4e2015-05-24 23:39:16 +00001406 while ((opt = getopt(ac, av,
1407 "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
Damien Miller95def091999-11-25 00:26:21 +11001408 switch (opt) {
Damien Miller34132e52000-01-14 15:45:46 +11001409 case '4':
Darren Tucker0f383232005-01-20 10:57:56 +11001410 options.address_family = AF_INET;
Damien Miller34132e52000-01-14 15:45:46 +11001411 break;
1412 case '6':
Darren Tucker0f383232005-01-20 10:57:56 +11001413 options.address_family = AF_INET6;
Damien Miller34132e52000-01-14 15:45:46 +11001414 break;
Damien Miller95def091999-11-25 00:26:21 +11001415 case 'f':
1416 config_file_name = optarg;
1417 break;
Damien Miller0a80ca12010-02-27 07:55:05 +11001418 case 'c':
1419 if (options.num_host_cert_files >= MAX_HOSTCERTS) {
1420 fprintf(stderr, "too many host certificates.\n");
1421 exit(1);
1422 }
1423 options.host_cert_files[options.num_host_cert_files++] =
1424 derelativise_path(optarg);
1425 break;
Damien Miller95def091999-11-25 00:26:21 +11001426 case 'd':
Darren Tuckere98dfa32003-07-19 19:54:31 +10001427 if (debug_flag == 0) {
Damien Millere4340be2000-09-16 13:29:08 +11001428 debug_flag = 1;
1429 options.log_level = SYSLOG_LEVEL_DEBUG1;
Darren Tuckere98dfa32003-07-19 19:54:31 +10001430 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
Damien Millere4340be2000-09-16 13:29:08 +11001431 options.log_level++;
Damien Miller95def091999-11-25 00:26:21 +11001432 break;
Ben Lindstromc72745a2000-12-02 19:03:54 +00001433 case 'D':
1434 no_daemon_flag = 1;
1435 break;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001436 case 'E':
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001437 logfile = optarg;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001438 /* FALLTHROUGH */
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001439 case 'e':
1440 log_stderr = 1;
1441 break;
Damien Miller95def091999-11-25 00:26:21 +11001442 case 'i':
1443 inetd_flag = 1;
1444 break;
Darren Tucker645ab752004-06-25 13:33:20 +10001445 case 'r':
1446 rexec_flag = 0;
1447 break;
1448 case 'R':
1449 rexeced_flag = 1;
1450 inetd_flag = 1;
1451 break;
Damien Miller95def091999-11-25 00:26:21 +11001452 case 'Q':
Ben Lindstromd5390202001-01-29 08:07:43 +00001453 /* ignored */
Damien Miller95def091999-11-25 00:26:21 +11001454 break;
1455 case 'q':
1456 options.log_level = SYSLOG_LEVEL_QUIET;
1457 break;
1458 case 'b':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001459 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001460 break;
1461 case 'p':
Damien Miller34132e52000-01-14 15:45:46 +11001462 options.ports_from_cmdline = 1;
Damien Millere4340be2000-09-16 13:29:08 +11001463 if (options.num_ports >= MAX_PORTS) {
1464 fprintf(stderr, "too many ports.\n");
1465 exit(1);
1466 }
Ben Lindstrom19066a12001-04-12 23:39:26 +00001467 options.ports[options.num_ports++] = a2port(optarg);
Damien Miller3dc71ad2009-01-28 16:31:22 +11001468 if (options.ports[options.num_ports-1] <= 0) {
Ben Lindstrom19066a12001-04-12 23:39:26 +00001469 fprintf(stderr, "Bad port number.\n");
1470 exit(1);
1471 }
Damien Miller95def091999-11-25 00:26:21 +11001472 break;
1473 case 'g':
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001474 if ((options.login_grace_time = convtime(optarg)) == -1) {
1475 fprintf(stderr, "Invalid login grace time.\n");
1476 exit(1);
1477 }
Damien Miller95def091999-11-25 00:26:21 +11001478 break;
1479 case 'k':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001480 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001481 break;
1482 case 'h':
Damien Miller0bc1bd82000-11-13 22:57:25 +11001483 if (options.num_host_key_files >= MAX_HOSTKEYS) {
1484 fprintf(stderr, "too many host keys.\n");
1485 exit(1);
1486 }
Darren Tucker88b6fb22010-01-13 22:44:29 +11001487 options.host_key_files[options.num_host_key_files++] =
1488 derelativise_path(optarg);
Damien Miller95def091999-11-25 00:26:21 +11001489 break;
Ben Lindstrom794325a2001-08-06 21:09:07 +00001490 case 't':
1491 test_flag = 1;
1492 break;
Darren Tuckere7140f22008-06-10 23:01:51 +10001493 case 'T':
1494 test_flag = 2;
1495 break;
1496 case 'C':
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001497 if (parse_server_match_testspec(connection_info,
1498 optarg) == -1)
1499 exit(1);
Darren Tuckere7140f22008-06-10 23:01:51 +10001500 break;
Damien Miller942da032000-08-18 13:59:06 +10001501 case 'u':
deraadt@openbsd.org087266e2015-01-20 23:14:00 +00001502 utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1503 if (utmp_len > HOST_NAME_MAX+1) {
Ben Lindstrom41daec72002-07-23 21:15:13 +00001504 fprintf(stderr, "Invalid utmp length.\n");
1505 exit(1);
1506 }
Damien Miller942da032000-08-18 13:59:06 +10001507 break;
Ben Lindstromade03f62001-12-06 18:22:17 +00001508 case 'o':
Damien Millerb9997192003-12-17 16:29:22 +11001509 line = xstrdup(optarg);
1510 if (process_server_config_line(&options, line,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001511 "command-line", 0, NULL, NULL) != 0)
Damien Miller9f0f5c62001-12-21 14:45:46 +11001512 exit(1);
Darren Tuckera627d422013-06-02 07:31:17 +10001513 free(line);
Ben Lindstromade03f62001-12-06 18:22:17 +00001514 break;
Damien Miller95def091999-11-25 00:26:21 +11001515 case '?':
1516 default:
Ben Lindstromade03f62001-12-06 18:22:17 +00001517 usage();
1518 break;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001519 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001520 }
Darren Tucker645ab752004-06-25 13:33:20 +10001521 if (rexeced_flag || inetd_flag)
1522 rexec_flag = 0;
Damien Miller2ee0c432008-03-07 18:31:47 +11001523 if (!test_flag && (rexec_flag && (av[0] == NULL || *av[0] != '/')))
Darren Tucker645ab752004-06-25 13:33:20 +10001524 fatal("sshd re-exec requires execution with an absolute path");
1525 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001526 closefrom(REEXEC_MIN_FREE_FD);
1527 else
1528 closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001529
Damien Miller1f0311c2014-05-15 14:24:09 +10001530#ifdef WITH_OPENSSL
Damien Miller4314c2b2010-09-10 11:12:09 +10001531 OpenSSL_add_all_algorithms();
Damien Miller1f0311c2014-05-15 14:24:09 +10001532#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001533
Damien Miller03d4d7e2013-04-23 15:21:06 +10001534 /* If requested, redirect the logs to the specified logfile. */
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001535 if (logfile != NULL)
Damien Miller03d4d7e2013-04-23 15:21:06 +10001536 log_redirect_stderr_to(logfile);
Damien Miller34132e52000-01-14 15:45:46 +11001537 /*
1538 * Force logging to stderr until we have loaded the private host
1539 * key (unless started from inetd)
1540 */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001541 log_init(__progname,
Damien Miller5aa5d782002-02-08 22:01:54 +11001542 options.log_level == SYSLOG_LEVEL_NOT_SET ?
1543 SYSLOG_LEVEL_INFO : options.log_level,
1544 options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1545 SYSLOG_FACILITY_AUTH : options.log_facility,
Ben Lindstromc2faa4a2002-11-09 15:50:03 +00001546 log_stderr || !inetd_flag);
Damien Miller34132e52000-01-14 15:45:46 +11001547
Darren Tucker86c093d2004-03-08 22:59:03 +11001548 /*
1549 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1550 * root's environment
Damien Miller94cf4c82005-07-17 17:04:47 +10001551 */
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001552 if (getenv("KRB5CCNAME") != NULL)
Tim Ricee3609c92012-02-14 10:03:30 -08001553 (void) unsetenv("KRB5CCNAME");
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001554
Tim Rice81ed5182002-09-25 17:38:46 -07001555#ifdef _UNICOS
Darren Tucker12984962004-05-24 13:37:13 +10001556 /* Cray can define user privs drop all privs now!
Ben Lindstrom6db66ff2001-08-06 23:29:16 +00001557 * Not needed on PRIV_SU systems!
1558 */
1559 drop_cray_privs();
1560#endif
1561
Darren Tucker645ab752004-06-25 13:33:20 +10001562 sensitive_data.have_ssh2_key = 0;
1563
Darren Tuckere7140f22008-06-10 23:01:51 +10001564 /*
1565 * If we're doing an extended config test, make sure we have all of
1566 * the parameters we need. If we're not doing an extended test,
1567 * do not silently ignore connection test params.
1568 */
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001569 if (test_flag >= 2 && server_match_spec_complete(connection_info) == 0)
Darren Tuckere7140f22008-06-10 23:01:51 +10001570 fatal("user, host and addr are all required when testing "
1571 "Match configs");
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001572 if (test_flag < 2 && server_match_spec_complete(connection_info) >= 0)
Darren Tuckere7140f22008-06-10 23:01:51 +10001573 fatal("Config test connection parameter (-C) provided without "
1574 "test mode (-T)");
1575
Darren Tucker645ab752004-06-25 13:33:20 +10001576 /* Fetch our configuration */
1577 buffer_init(&cfg);
1578 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001579 recv_rexec_state(REEXEC_CONFIG_PASS_FD, &cfg);
djm@openbsd.orgdbcc6522015-04-27 00:21:21 +00001580 else if (strcasecmp(config_file_name, "none") != 0)
Darren Tucker645ab752004-06-25 13:33:20 +10001581 load_server_config(config_file_name, &cfg);
1582
Darren Tucker45150472006-07-12 22:34:17 +10001583 parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001584 &cfg, NULL);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001585
Darren Tuckerc6f82192005-09-27 22:46:32 +10001586 seed_rng();
1587
Damien Miller95def091999-11-25 00:26:21 +11001588 /* Fill in default values for those options not explicitly set. */
1589 fill_default_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001590
Darren Tucker97b1bb52007-03-21 20:38:53 +11001591 /* challenge-response is implemented via keyboard interactive */
1592 if (options.challenge_response_authentication)
1593 options.kbd_interactive_authentication = 1;
1594
Damien Millerd0d10992012-11-04 22:23:14 +11001595 /* Check that options are sensible */
1596 if (options.authorized_keys_command_user == NULL &&
1597 (options.authorized_keys_command != NULL &&
1598 strcasecmp(options.authorized_keys_command, "none") != 0))
1599 fatal("AuthorizedKeysCommand set without "
1600 "AuthorizedKeysCommandUser");
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +00001601 if (options.authorized_principals_command_user == NULL &&
1602 (options.authorized_principals_command != NULL &&
1603 strcasecmp(options.authorized_principals_command, "none") != 0))
1604 fatal("AuthorizedPrincipalsCommand set without "
1605 "AuthorizedPrincipalsCommandUser");
Damien Millerd0d10992012-11-04 22:23:14 +11001606
Damien Millera6e3f012012-11-04 23:21:40 +11001607 /*
1608 * Check whether there is any path through configured auth methods.
1609 * Unfortunately it is not possible to verify this generally before
1610 * daemonisation in the presence of Match block, but this catches
1611 * and warns for trivial misconfigurations that could break login.
1612 */
1613 if (options.num_auth_methods != 0) {
Damien Millera6e3f012012-11-04 23:21:40 +11001614 for (n = 0; n < options.num_auth_methods; n++) {
1615 if (auth2_methods_valid(options.auth_methods[n],
1616 1) == 0)
1617 break;
1618 }
1619 if (n >= options.num_auth_methods)
1620 fatal("AuthenticationMethods cannot be satisfied by "
1621 "enabled authentication methods");
1622 }
1623
Darren Tucker7bd98e72010-01-10 10:31:12 +11001624 /* set default channel AF */
Darren Tucker0f383232005-01-20 10:57:56 +11001625 channel_set_af(options.address_family);
1626
Damien Miller95def091999-11-25 00:26:21 +11001627 /* Check that there are no remaining arguments. */
1628 if (optind < ac) {
1629 fprintf(stderr, "Extra argument %s.\n", av[optind]);
1630 exit(1);
1631 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001632
Damien Miller22e8a1e2013-02-12 11:04:48 +11001633 debug("sshd version %s, %s", SSH_VERSION,
Damien Miller1f0311c2014-05-15 14:24:09 +10001634#ifdef WITH_OPENSSL
1635 SSLeay_version(SSLEAY_VERSION)
1636#else
1637 "without OpenSSL"
1638#endif
1639 );
Damien Miller2ccf6611999-11-15 15:25:10 +11001640
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001641 /* Store privilege separation user for later use if required. */
Darren Tuckerd13281f2017-03-29 12:39:39 +11001642 privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001643 if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
Darren Tuckerd13281f2017-03-29 12:39:39 +11001644 if (privsep_chroot || options.kerberos_authentication)
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001645 fatal("Privilege separation user %s does not exist",
1646 SSH_PRIVSEP_USER);
1647 } else {
Damien Millera5103f42014-02-04 11:20:14 +11001648 explicit_bzero(privsep_pw->pw_passwd,
1649 strlen(privsep_pw->pw_passwd));
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001650 privsep_pw = pwcopy(privsep_pw);
Darren Tuckerf60845f2013-06-02 08:07:31 +10001651 free(privsep_pw->pw_passwd);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001652 privsep_pw->pw_passwd = xstrdup("*");
1653 }
Damien Miller6433df02006-09-07 10:36:43 +10001654 endpwent();
1655
Damien Miller85b45e02013-07-20 13:21:52 +10001656 /* load host keys */
Damien Miller07d86be2006-03-26 14:19:21 +11001657 sensitive_data.host_keys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001658 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001659 sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001660 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001661
1662 if (options.host_key_agent) {
1663 if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1664 setenv(SSH_AUTHSOCKET_ENV_NAME,
1665 options.host_key_agent, 1);
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00001666 if ((r = ssh_get_authentication_socket(NULL)) == 0)
1667 have_agent = 1;
1668 else
1669 error("Could not connect to agent \"%s\": %s",
1670 options.host_key_agent, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10001671 }
Damien Millereba71ba2000-04-29 23:57:08 +10001672
Damien Miller9f0f5c62001-12-21 14:45:46 +11001673 for (i = 0; i < options.num_host_key_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001674 if (options.host_key_files[i] == NULL)
1675 continue;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001676 key = key_load_private(options.host_key_files[i], "", NULL);
Damien Miller85b45e02013-07-20 13:21:52 +10001677 pubkey = key_load_public(options.host_key_files[i], NULL);
djm@openbsd.orga8c5eea2017-03-15 02:19:09 +00001678
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001679 if (pubkey == NULL && key != NULL)
1680 pubkey = key_demote(key);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001681 sensitive_data.host_keys[i] = key;
Damien Miller85b45e02013-07-20 13:21:52 +10001682 sensitive_data.host_pubkeys[i] = pubkey;
1683
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001684 if (key == NULL && pubkey != NULL && have_agent) {
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +00001685 debug("will rely on agent for hostkey %s",
1686 options.host_key_files[i]);
Damien Miller85b45e02013-07-20 13:21:52 +10001687 keytype = pubkey->type;
1688 } else if (key != NULL) {
1689 keytype = key->type;
1690 } else {
Ben Lindstrom15f33862001-04-16 02:00:02 +00001691 error("Could not load host key: %s",
1692 options.host_key_files[i]);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001693 sensitive_data.host_keys[i] = NULL;
Damien Miller85b45e02013-07-20 13:21:52 +10001694 sensitive_data.host_pubkeys[i] = NULL;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001695 continue;
1696 }
Damien Miller85b45e02013-07-20 13:21:52 +10001697
1698 switch (keytype) {
Damien Miller0bc1bd82000-11-13 22:57:25 +11001699 case KEY_RSA:
1700 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +10001701 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +11001702 case KEY_ED25519:
djm@openbsd.org6049a542015-01-31 20:30:05 +00001703 if (have_agent || key != NULL)
1704 sensitive_data.have_ssh2_key = 1;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001705 break;
1706 }
djm@openbsd.org6049a542015-01-31 20:30:05 +00001707 if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1708 SSH_FP_DEFAULT)) == NULL)
1709 fatal("sshkey_fingerprint failed");
1710 debug("%s host key #%d: %s %s",
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001711 key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
djm@openbsd.org6049a542015-01-31 20:30:05 +00001712 free(fp);
Damien Miller0bc1bd82000-11-13 22:57:25 +11001713 }
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001714 if (!sensitive_data.have_ssh2_key) {
Damien Miller996acd22003-04-09 20:59:48 +10001715 logit("sshd: no hostkeys available -- exiting.");
Damien Miller95def091999-11-25 00:26:21 +11001716 exit(1);
1717 }
Damien Miller95def091999-11-25 00:26:21 +11001718
Damien Miller0a80ca12010-02-27 07:55:05 +11001719 /*
1720 * Load certificates. They are stored in an array at identical
1721 * indices to the public keys that they relate to.
1722 */
1723 sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001724 sizeof(struct sshkey *));
Damien Miller0a80ca12010-02-27 07:55:05 +11001725 for (i = 0; i < options.num_host_key_files; i++)
1726 sensitive_data.host_certificates[i] = NULL;
1727
1728 for (i = 0; i < options.num_host_cert_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001729 if (options.host_cert_files[i] == NULL)
1730 continue;
Damien Miller0a80ca12010-02-27 07:55:05 +11001731 key = key_load_public(options.host_cert_files[i], NULL);
1732 if (key == NULL) {
1733 error("Could not load host certificate: %s",
1734 options.host_cert_files[i]);
1735 continue;
1736 }
1737 if (!key_is_cert(key)) {
1738 error("Certificate file is not a certificate: %s",
1739 options.host_cert_files[i]);
1740 key_free(key);
1741 continue;
1742 }
1743 /* Find matching private key */
1744 for (j = 0; j < options.num_host_key_files; j++) {
1745 if (key_equal_public(key,
1746 sensitive_data.host_keys[j])) {
1747 sensitive_data.host_certificates[j] = key;
1748 break;
1749 }
1750 }
1751 if (j >= options.num_host_key_files) {
1752 error("No matching private key for certificate: %s",
1753 options.host_cert_files[i]);
1754 key_free(key);
1755 continue;
1756 }
1757 sensitive_data.host_certificates[j] = key;
1758 debug("host certificate: #%d type %d %s", j, key->type,
1759 key_type(key));
1760 }
Damien Miller1f0311c2014-05-15 14:24:09 +10001761
Darren Tuckerd13281f2017-03-29 12:39:39 +11001762 if (privsep_chroot) {
Ben Lindstroma26ea632002-06-06 20:46:25 +00001763 struct stat st;
1764
Ben Lindstroma26ea632002-06-06 20:46:25 +00001765 if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1766 (S_ISDIR(st.st_mode) == 0))
1767 fatal("Missing privilege separation directory: %s",
1768 _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstrom59627352002-06-27 18:02:21 +00001769
1770#ifdef HAVE_CYGWIN
1771 if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1772 (st.st_uid != getuid () ||
1773 (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1774#else
Ben Lindstrom2dfacb32002-06-23 00:33:47 +00001775 if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
Ben Lindstrom59627352002-06-27 18:02:21 +00001776#endif
Damien Miller180fc5b2003-02-24 11:50:18 +11001777 fatal("%s must be owned by root and not group or "
1778 "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstroma26ea632002-06-06 20:46:25 +00001779 }
1780
Darren Tuckere7140f22008-06-10 23:01:51 +10001781 if (test_flag > 1) {
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001782 if (server_match_spec_complete(connection_info) == 1)
1783 parse_server_match_config(&options, connection_info);
Darren Tuckere7140f22008-06-10 23:01:51 +10001784 dump_config(&options);
1785 }
1786
Ben Lindstrom794325a2001-08-06 21:09:07 +00001787 /* Configuration looks good, so exit if in test mode. */
1788 if (test_flag)
1789 exit(0);
1790
Damien Miller87aea252002-05-10 12:20:24 +10001791 /*
1792 * Clear out any supplemental groups we may have inherited. This
1793 * prevents inadvertent creation of files with bad modes (in the
Damien Millera8e06ce2003-11-21 23:48:55 +11001794 * portable version at least, it's certainly possible for PAM
1795 * to create a file, and we can't control the code in every
Damien Miller87aea252002-05-10 12:20:24 +10001796 * module which might be used).
1797 */
1798 if (setgroups(0, NULL) < 0)
1799 debug("setgroups() failed: %.200s", strerror(errno));
1800
Darren Tucker645ab752004-06-25 13:33:20 +10001801 if (rexec_flag) {
Damien Miller07d86be2006-03-26 14:19:21 +11001802 rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
Darren Tucker645ab752004-06-25 13:33:20 +10001803 for (i = 0; i < rexec_argc; i++) {
1804 debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1805 rexec_argv[i] = saved_argv[i];
1806 }
1807 rexec_argv[rexec_argc] = "-R";
1808 rexec_argv[rexec_argc + 1] = NULL;
1809 }
1810
Damien Miller6ca16c62008-06-16 07:50:58 +10001811 /* Ensure that umask disallows at least group and world write */
1812 new_umask = umask(0077) | 0022;
1813 (void) umask(new_umask);
1814
Damien Millereba71ba2000-04-29 23:57:08 +10001815 /* Initialize the log (it is reinitialized below in case we forked). */
Darren Tuckerea7c8122005-01-20 11:03:08 +11001816 if (debug_flag && (!inetd_flag || rexeced_flag))
Damien Miller95def091999-11-25 00:26:21 +11001817 log_stderr = 1;
Kevin Stevesec84dc12000-12-13 17:45:15 +00001818 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001819
Damien Millereba71ba2000-04-29 23:57:08 +10001820 /*
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001821 * If not in debugging mode, not started from inetd and not already
1822 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1823 * terminal, and fork. The original process exits.
Damien Millereba71ba2000-04-29 23:57:08 +10001824 */
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001825 already_daemon = daemonized();
1826 if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001827
Damien Miller95def091999-11-25 00:26:21 +11001828 if (daemon(0, 0) < 0)
1829 fatal("daemon() failed: %.200s", strerror(errno));
1830
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001831 disconnect_controlling_tty();
Damien Miller95def091999-11-25 00:26:21 +11001832 }
1833 /* Reinitialize the log (because of the fork above). */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001834 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001835
Damien Miller95def091999-11-25 00:26:21 +11001836 /* Chdir to the root directory so that the current disk can be
1837 unmounted if desired. */
Darren Tuckerdbee3082013-05-16 20:32:29 +10001838 if (chdir("/") == -1)
1839 error("chdir(\"/\"): %s", strerror(errno));
Damien Miller9f0f5c62001-12-21 14:45:46 +11001840
Ben Lindstromde71cda2001-03-24 00:43:26 +00001841 /* ignore SIGPIPE */
1842 signal(SIGPIPE, SIG_IGN);
Damien Miller95def091999-11-25 00:26:21 +11001843
Damien Millera1f68402006-08-19 00:31:39 +10001844 /* Get a connection, either from inetd or a listening TCP socket */
Damien Miller95def091999-11-25 00:26:21 +11001845 if (inetd_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001846 server_accept_inetd(&sock_in, &sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001847 } else {
Darren Tuckerc8802aa2009-12-08 13:39:48 +11001848 platform_pre_listen();
Damien Millera1f68402006-08-19 00:31:39 +10001849 server_listen();
Damien Miller34132e52000-01-14 15:45:46 +11001850
Ben Lindstrom98097862001-06-25 05:10:20 +00001851 signal(SIGHUP, sighup_handler);
Damien Millera1f68402006-08-19 00:31:39 +10001852 signal(SIGCHLD, main_sigchld_handler);
Ben Lindstrom98097862001-06-25 05:10:20 +00001853 signal(SIGTERM, sigterm_handler);
1854 signal(SIGQUIT, sigterm_handler);
1855
Damien Millera1f68402006-08-19 00:31:39 +10001856 /*
1857 * Write out the pid file after the sigterm handler
1858 * is setup and the listen sockets are bound
1859 */
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001860 if (options.pid_file != NULL && !debug_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001861 FILE *f = fopen(options.pid_file, "w");
1862
Darren Tuckere5327042003-07-03 13:40:44 +10001863 if (f == NULL) {
1864 error("Couldn't create pid file \"%s\": %s",
1865 options.pid_file, strerror(errno));
1866 } else {
Ben Lindstromce0f6342002-06-11 16:42:49 +00001867 fprintf(f, "%ld\n", (long) getpid());
Damien Miller95def091999-11-25 00:26:21 +11001868 fclose(f);
1869 }
1870 }
Damien Miller95def091999-11-25 00:26:21 +11001871
Damien Millera1f68402006-08-19 00:31:39 +10001872 /* Accept a connection and return in a forked child */
1873 server_accept_loop(&sock_in, &sock_out,
1874 &newsock, config_s);
Damien Miller95def091999-11-25 00:26:21 +11001875 }
1876
1877 /* This is the child processing a new connection. */
Damien Miller57aae982004-03-08 23:11:25 +11001878 setproctitle("%s", "[accepted]");
Damien Miller95def091999-11-25 00:26:21 +11001879
Darren Tucker6832b832004-08-12 22:36:51 +10001880 /*
1881 * Create a new session and process group since the 4.4BSD
1882 * setlogin() affects the entire process group. We don't
1883 * want the child to be able to affect the parent.
1884 */
1885#if !defined(SSHD_ACQUIRES_CTTY)
1886 /*
1887 * If setsid is called, on some platforms sshd will later acquire a
1888 * controlling terminal which will result in "could not set
1889 * controlling tty" errors.
1890 */
1891 if (!debug_flag && !inetd_flag && setsid() < 0)
1892 error("setsid: %.100s", strerror(errno));
1893#endif
1894
Darren Tucker645ab752004-06-25 13:33:20 +10001895 if (rexec_flag) {
1896 int fd;
1897
Damien Miller035a5b42004-06-26 08:16:31 +10001898 debug("rexec start in %d out %d newsock %d pipe %d sock %d",
1899 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001900 dup2(newsock, STDIN_FILENO);
1901 dup2(STDIN_FILENO, STDOUT_FILENO);
1902 if (startup_pipe == -1)
Damien Miller035a5b42004-06-26 08:16:31 +10001903 close(REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001904 else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
Damien Miller035a5b42004-06-26 08:16:31 +10001905 dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001906 close(startup_pipe);
1907 startup_pipe = REEXEC_STARTUP_PIPE_FD;
1908 }
Darren Tucker645ab752004-06-25 13:33:20 +10001909
Damien Miller035a5b42004-06-26 08:16:31 +10001910 dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001911 close(config_s[1]);
Damien Miller035a5b42004-06-26 08:16:31 +10001912
Darren Tucker645ab752004-06-25 13:33:20 +10001913 execv(rexec_argv[0], rexec_argv);
1914
1915 /* Reexec has failed, fall back and continue */
1916 error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
Damien Miller035a5b42004-06-26 08:16:31 +10001917 recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
Darren Tucker645ab752004-06-25 13:33:20 +10001918 log_init(__progname, options.log_level,
1919 options.log_facility, log_stderr);
1920
1921 /* Clean up fds */
Damien Miller035a5b42004-06-26 08:16:31 +10001922 close(REEXEC_CONFIG_PASS_FD);
1923 newsock = sock_out = sock_in = dup(STDIN_FILENO);
Darren Tucker645ab752004-06-25 13:33:20 +10001924 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1925 dup2(fd, STDIN_FILENO);
1926 dup2(fd, STDOUT_FILENO);
1927 if (fd > STDERR_FILENO)
1928 close(fd);
1929 }
Damien Miller035a5b42004-06-26 08:16:31 +10001930 debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
1931 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001932 }
1933
Damien Miller133d9d32010-01-30 17:30:04 +11001934 /* Executed child processes don't need these. */
1935 fcntl(sock_out, F_SETFD, FD_CLOEXEC);
1936 fcntl(sock_in, F_SETFD, FD_CLOEXEC);
1937
Damien Miller5428f641999-11-25 11:54:57 +11001938 /*
1939 * Disable the key regeneration alarm. We will not regenerate the
1940 * key since we are no longer in a position to give it to anyone. We
1941 * will not restart on SIGHUP since it no longer makes sense.
1942 */
Damien Miller95def091999-11-25 00:26:21 +11001943 alarm(0);
1944 signal(SIGALRM, SIG_DFL);
1945 signal(SIGHUP, SIG_DFL);
1946 signal(SIGTERM, SIG_DFL);
1947 signal(SIGQUIT, SIG_DFL);
1948 signal(SIGCHLD, SIG_DFL);
Damien Miller4e0f5e12000-08-29 11:05:50 +11001949 signal(SIGINT, SIG_DFL);
Damien Miller95def091999-11-25 00:26:21 +11001950
Damien Miller5428f641999-11-25 11:54:57 +11001951 /*
1952 * Register our connection. This turns encryption off because we do
1953 * not have a key.
1954 */
Damien Miller95def091999-11-25 00:26:21 +11001955 packet_set_connection(sock_in, sock_out);
Damien Miller9786e6e2005-07-26 21:54:56 +10001956 packet_set_server();
djm@openbsd.org95767262016-03-07 19:02:43 +00001957 ssh = active_state; /* XXX */
1958 check_ip_options(ssh);
Damien Miller95def091999-11-25 00:26:21 +11001959
Damien Miller4f1d6b22005-05-26 11:59:32 +10001960 /* Set SO_KEEPALIVE if requested. */
1961 if (options.tcp_keep_alive && packet_connection_is_on_socket() &&
1962 setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) < 0)
1963 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
1964
djm@openbsd.org95767262016-03-07 19:02:43 +00001965 if ((remote_port = ssh_remote_port(ssh)) < 0) {
1966 debug("ssh_remote_port failed");
Damien Miller677257f2005-06-17 12:55:03 +10001967 cleanup_exit(255);
1968 }
Damien Miller4d3fd542005-11-05 15:13:24 +11001969
1970 /*
Damien Millereb13e552006-06-13 13:03:53 +10001971 * The rest of the code depends on the fact that
djm@openbsd.org95767262016-03-07 19:02:43 +00001972 * ssh_remote_ipaddr() caches the remote ip, even if
Damien Millereb13e552006-06-13 13:03:53 +10001973 * the socket goes away.
1974 */
djm@openbsd.org95767262016-03-07 19:02:43 +00001975 remote_ip = ssh_remote_ipaddr(ssh);
Damien Miller95def091999-11-25 00:26:21 +11001976
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11001977#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11001978 audit_connection_from(remote_ip, remote_port);
1979#endif
Damien Miller6a4a4b92001-11-12 11:07:11 +11001980
Damien Miller95def091999-11-25 00:26:21 +11001981 /* Log the connection. */
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001982 laddr = get_local_ipaddr(sock_in);
Damien Miller5ecb4162013-10-24 21:02:02 +11001983 verbose("Connection from %s port %d on %s port %d",
djm@openbsd.org95767262016-03-07 19:02:43 +00001984 remote_ip, remote_port, laddr, ssh_local_port(ssh));
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001985 free(laddr);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001986
Damien Miller5428f641999-11-25 11:54:57 +11001987 /*
Damien Miller788f2122005-11-05 15:14:59 +11001988 * We don't want to listen forever unless the other side
Damien Miller5428f641999-11-25 11:54:57 +11001989 * successfully authenticates itself. So we set up an alarm which is
1990 * cleared after successful authentication. A limit of zero
Damien Miller788f2122005-11-05 15:14:59 +11001991 * indicates no limit. Note that we don't set the alarm in debugging
Damien Miller5428f641999-11-25 11:54:57 +11001992 * mode; it is just annoying to have the server exit just when you
1993 * are about to discover the bug.
1994 */
Ben Lindstrom5ade9ab2003-08-25 01:16:21 +00001995 signal(SIGALRM, grace_alarm_handler);
Damien Miller95def091999-11-25 00:26:21 +11001996 if (!debug_flag)
1997 alarm(options.login_grace_time);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001998
djm@openbsd.org95767262016-03-07 19:02:43 +00001999 sshd_exchange_identification(ssh, sock_in, sock_out);
Damien Miller95def091999-11-25 00:26:21 +11002000 packet_set_nonblocking();
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002001
Darren Tucker3e33cec2003-10-02 16:12:36 +10002002 /* allocate authentication context */
Damien Miller07d86be2006-03-26 14:19:21 +11002003 authctxt = xcalloc(1, sizeof(*authctxt));
Darren Tucker3e33cec2003-10-02 16:12:36 +10002004
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002005 authctxt->loginmsg = &loginmsg;
2006
Darren Tucker3e33cec2003-10-02 16:12:36 +10002007 /* XXX global for cleanup, access from other modules */
2008 the_authctxt = authctxt;
2009
Darren Tucker5c14c732005-01-24 21:55:49 +11002010 /* prepare buffer to collect messages to display to user after login */
2011 buffer_init(&loginmsg);
Darren Tuckercd70e1b2010-03-07 23:05:17 +11002012 auth_debug_reset();
Darren Tucker5c14c732005-01-24 21:55:49 +11002013
Damien Miller85b45e02013-07-20 13:21:52 +10002014 if (use_privsep) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002015 if (privsep_preauth(authctxt) == 1)
Ben Lindstrom943481c2002-03-22 03:43:46 +00002016 goto authenticated;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002017 } else if (have_agent) {
djm@openbsd.org141efe42015-01-14 20:05:27 +00002018 if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2019 error("Unable to get agent socket: %s", ssh_err(r));
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00002020 have_agent = 0;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002021 }
2022 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002023
Damien Miller396691a2000-01-20 22:44:08 +11002024 /* perform the key exchange */
Damien Miller396691a2000-01-20 22:44:08 +11002025 /* authenticate user and start session */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002026 do_ssh2_kex();
2027 do_authentication2(authctxt);
2028
Ben Lindstrom943481c2002-03-22 03:43:46 +00002029 /*
2030 * If we use privilege separation, the unprivileged child transfers
2031 * the current keystate and exits
2032 */
2033 if (use_privsep) {
Ben Lindstrom7339b2a2002-05-15 16:25:01 +00002034 mm_send_keystate(pmonitor);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +00002035 packet_clear_keys();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002036 exit(0);
Ben Lindstrom943481c2002-03-22 03:43:46 +00002037 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002038
2039 authenticated:
Damien Miller7bff1a92005-12-24 14:59:12 +11002040 /*
2041 * Cancel the alarm we set to limit the time taken for
2042 * authentication.
2043 */
2044 alarm(0);
2045 signal(SIGALRM, SIG_DFL);
Damien Miller3f8123c2006-08-19 00:32:46 +10002046 authctxt->authenticated = 1;
Damien Miller7bff1a92005-12-24 14:59:12 +11002047 if (startup_pipe != -1) {
2048 close(startup_pipe);
2049 startup_pipe = -1;
2050 }
2051
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002052#ifdef SSH_AUDIT_EVENTS
2053 audit_event(SSH_AUTH_SUCCESS);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002054#endif
2055
Darren Tucker52358d62008-03-11 22:58:25 +11002056#ifdef GSSAPI
2057 if (options.gss_authentication) {
2058 temporarily_use_uid(authctxt->pw);
2059 ssh_gssapi_storecreds();
2060 restore_uid();
2061 }
2062#endif
2063#ifdef USE_PAM
2064 if (options.use_pam) {
2065 do_pam_setcred(1);
2066 do_pam_session();
2067 }
2068#endif
2069
Ben Lindstrom6328ab32002-03-22 02:54:23 +00002070 /*
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002071 * In privilege separation, we fork another child and prepare
2072 * file descriptor passing.
2073 */
2074 if (use_privsep) {
Ben Lindstrom943481c2002-03-22 03:43:46 +00002075 privsep_postauth(authctxt);
2076 /* the monitor process [priv] will not return */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002077 }
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002078
Darren Tucker3fc464e2008-06-13 06:42:45 +10002079 packet_set_timeout(options.client_alive_interval,
2080 options.client_alive_count_max);
2081
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002082 /* Try to send all our hostkeys to the client */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002083 notify_hostkeys(active_state);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002084
Darren Tucker3e33cec2003-10-02 16:12:36 +10002085 /* Start session. */
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002086 do_authenticated(authctxt);
2087
Damien Miller3a5b0232002-03-13 13:19:42 +11002088 /* The connection has been terminated. */
markus@openbsd.org091c3022015-01-19 19:52:16 +00002089 packet_get_bytes(&ibytes, &obytes);
Damien Miller821de0a2011-01-11 17:20:29 +11002090 verbose("Transferred: sent %llu, received %llu bytes",
2091 (unsigned long long)obytes, (unsigned long long)ibytes);
Damien Millerb61f3fc2008-07-11 17:36:48 +10002092
2093 verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002094
Damien Millerbeb4ba51999-12-28 15:09:35 +11002095#ifdef USE_PAM
Damien Miller4e448a32003-05-14 15:11:48 +10002096 if (options.use_pam)
2097 finish_pam();
Damien Millerbeb4ba51999-12-28 15:09:35 +11002098#endif /* USE_PAM */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002099
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002100#ifdef SSH_AUDIT_EVENTS
2101 PRIVSEP(audit_event(SSH_CONNECTION_CLOSE));
2102#endif
2103
Damien Miller95def091999-11-25 00:26:21 +11002104 packet_close();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002105
2106 if (use_privsep)
2107 mm_terminate();
2108
Damien Miller95def091999-11-25 00:26:21 +11002109 exit(0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002110}
2111
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002112int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00002113sshd_hostkey_sign(struct sshkey *privkey, struct sshkey *pubkey,
2114 u_char **signature, size_t *slen, const u_char *data, size_t dlen,
2115 const char *alg, u_int flag)
Damien Miller85b45e02013-07-20 13:21:52 +10002116{
djm@openbsd.org141efe42015-01-14 20:05:27 +00002117 int r;
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002118 u_int xxx_slen, xxx_dlen = dlen;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002119
Damien Miller85b45e02013-07-20 13:21:52 +10002120 if (privkey) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002121 if (PRIVSEP(key_sign(privkey, signature, &xxx_slen, data, xxx_dlen,
2122 alg) < 0))
Damien Miller85b45e02013-07-20 13:21:52 +10002123 fatal("%s: key_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002124 if (slen)
2125 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002126 } else if (use_privsep) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002127 if (mm_key_sign(pubkey, signature, &xxx_slen, data, xxx_dlen,
2128 alg) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002129 fatal("%s: pubkey_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002130 if (slen)
2131 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002132 } else {
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002133 if ((r = ssh_agent_sign(auth_sock, pubkey, signature, slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002134 data, dlen, alg, datafellows)) != 0)
djm@openbsd.org141efe42015-01-14 20:05:27 +00002135 fatal("%s: ssh_agent_sign failed: %s",
2136 __func__, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10002137 }
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002138 return 0;
Damien Miller85b45e02013-07-20 13:21:52 +10002139}
2140
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00002141/* SSH2 key exchange */
Ben Lindstrombba81212001-06-25 05:01:22 +00002142static void
Ben Lindstrom46c16222000-12-22 01:43:59 +00002143do_ssh2_kex(void)
Damien Millerefb4afe2000-04-12 18:45:05 +10002144{
Damien Miller9235a032014-04-20 13:17:20 +10002145 char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002146 struct kex *kex;
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002147 int r;
Damien Millerefb4afe2000-04-12 18:45:05 +10002148
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002149 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2150 options.kex_algorithms);
2151 myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
2152 options.ciphers);
2153 myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
2154 options.ciphers);
2155 myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2156 myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
Damien Millera0ff4662001-03-30 10:49:35 +10002157
Damien Miller9786e6e2005-07-26 21:54:56 +10002158 if (options.compression == COMP_NONE) {
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002159 myproposal[PROPOSAL_COMP_ALGS_CTOS] =
dtucker@openbsd.org8c02e362016-05-24 04:43:45 +00002160 myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002161 }
Damien Miller9395b282014-04-20 13:25:30 +10002162
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002163 if (options.rekey_limit || options.rekey_interval)
dtucker@openbsd.org921ff002016-01-29 02:54:45 +00002164 packet_set_rekey_limits(options.rekey_limit,
dtucker@openbsd.orgc998bf02017-02-03 02:56:00 +00002165 options.rekey_interval);
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002166
Damien Miller324541e2013-12-31 12:25:40 +11002167 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2168 list_hostkey_types());
Damien Miller0bc1bd82000-11-13 22:57:25 +11002169
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002170 /* start key exchange */
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002171 if ((r = kex_setup(active_state, myproposal)) != 0)
2172 fatal("kex_setup: %s", ssh_err(r));
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002173 kex = active_state->kex;
Damien Miller1f0311c2014-05-15 14:24:09 +10002174#ifdef WITH_OPENSSL
Damien Miller8e7fb332003-02-24 12:03:03 +11002175 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
Damien Millerf675fc42004-06-15 10:30:09 +10002176 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
djm@openbsd.org0e8eeec2016-05-02 10:26:04 +00002177 kex->kex[KEX_DH_GRP14_SHA256] = kexdh_server;
2178 kex->kex[KEX_DH_GRP16_SHA512] = kexdh_server;
2179 kex->kex[KEX_DH_GRP18_SHA512] = kexdh_server;
Damien Miller8e7fb332003-02-24 12:03:03 +11002180 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
Damien Millera63128d2006-03-15 12:08:28 +11002181 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002182# ifdef OPENSSL_HAS_ECC
Damien Millereb8b60e2010-08-31 22:41:14 +10002183 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002184# endif
Damien Miller1f0311c2014-05-15 14:24:09 +10002185#endif
Damien Miller1e124262013-11-04 08:26:52 +11002186 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002187 kex->server = 1;
2188 kex->client_version_string=client_version_string;
2189 kex->server_version_string=server_version_string;
Damien Miller0a80ca12010-02-27 07:55:05 +11002190 kex->load_host_public_key=&get_hostkey_public_by_type;
2191 kex->load_host_private_key=&get_hostkey_private_by_type;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002192 kex->host_key_index=&get_hostkey_index;
Damien Miller85b45e02013-07-20 13:21:52 +10002193 kex->sign = sshd_hostkey_sign;
Damien Millerefb4afe2000-04-12 18:45:05 +10002194
markus@openbsd.org92e9fe62017-05-31 07:00:13 +00002195 ssh_dispatch_run_fatal(active_state, DISPATCH_BLOCK, &kex->done);
Damien Miller874d77b2000-10-14 16:23:11 +11002196
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002197 session_id2 = kex->session_id;
2198 session_id2_len = kex->session_id_len;
2199
Damien Miller874d77b2000-10-14 16:23:11 +11002200#ifdef DEBUG_KEXDH
2201 /* send 1st encrypted/maced/compressed message */
2202 packet_start(SSH2_MSG_IGNORE);
2203 packet_put_cstring("markus");
2204 packet_send();
2205 packet_write_wait();
2206#endif
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002207 debug("KEX done");
Damien Millerefb4afe2000-04-12 18:45:05 +10002208}
Darren Tucker3e33cec2003-10-02 16:12:36 +10002209
2210/* server specific fatal cleanup */
2211void
2212cleanup_exit(int i)
2213{
Damien Miller9ee2c602011-09-22 21:38:30 +10002214 if (the_authctxt) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002215 do_cleanup(the_authctxt);
Damien Miller75c62722014-04-20 13:24:31 +10002216 if (use_privsep && privsep_is_preauth &&
2217 pmonitor != NULL && pmonitor->m_pid > 1) {
Damien Miller9ee2c602011-09-22 21:38:30 +10002218 debug("Killing privsep child %d", pmonitor->m_pid);
2219 if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
Darren Tucker2e135602011-10-02 19:10:13 +11002220 errno != ESRCH)
Damien Miller9ee2c602011-09-22 21:38:30 +10002221 error("%s: kill(%d): %s", __func__,
2222 pmonitor->m_pid, strerror(errno));
2223 }
2224 }
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002225#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002226 /* done after do_cleanup so it can cancel the PAM auth 'thread' */
2227 if (!use_privsep || mm_is_monitor())
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002228 audit_event(SSH_CONNECTION_ABANDON);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002229#endif
Darren Tucker3e33cec2003-10-02 16:12:36 +10002230 _exit(i);
2231}