blob: edbe815c5d77f3d5339da241b0329c7bb0c09ea4 [file] [log] [blame]
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001/* $OpenBSD: sshd.c,v 1.508 2018/04/13 03:57:26 dtucker Exp $ */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002/*
Damien Miller95def091999-11-25 00:26:21 +11003 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved
Damien Millere4340be2000-09-16 13:29:08 +11006 * This program is the ssh daemon. It listens for connections from clients,
7 * and performs authentication, executes use commands or shell, and forwards
Damien Miller95def091999-11-25 00:26:21 +11008 * information to/from the application to the user client over an encrypted
Damien Millere4340be2000-09-16 13:29:08 +11009 * connection. This can also handle forwarding of X11, TCP/IP, and
10 * authentication agent connections.
Damien Millerefb4afe2000-04-12 18:45:05 +100011 *
Damien Millere4340be2000-09-16 13:29:08 +110012 * As far as I am concerned, the code I have written for this software
13 * can be used freely for any purpose. Any derived versions of this
14 * software must be clearly marked as such, and if the derived work is
15 * incompatible with the protocol description in the RFC file, it must be
16 * called by a name other than "ssh" or "Secure Shell".
17 *
18 * SSH2 implementation:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000019 * Privilege Separation:
Damien Millere4340be2000-09-16 13:29:08 +110020 *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000021 * Copyright (c) 2000, 2001, 2002 Markus Friedl. All rights reserved.
22 * Copyright (c) 2002 Niels Provos. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110023 *
24 * Redistribution and use in source and binary forms, with or without
25 * modification, are permitted provided that the following conditions
26 * are met:
27 * 1. Redistributions of source code must retain the above copyright
28 * notice, this list of conditions and the following disclaimer.
29 * 2. Redistributions in binary form must reproduce the above copyright
30 * notice, this list of conditions and the following disclaimer in the
31 * documentation and/or other materials provided with the distribution.
32 *
33 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller95def091999-11-25 00:26:21 +110043 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +100044
45#include "includes.h"
Damien Miller17e91c02006-03-15 11:28:34 +110046
Damien Miller9cf6d072006-03-15 11:29:24 +110047#include <sys/types.h>
Damien Millerd7834352006-08-05 12:39:39 +100048#include <sys/ioctl.h>
49#include <sys/socket.h>
Damien Millerf17883e2006-03-15 11:45:54 +110050#ifdef HAVE_SYS_STAT_H
51# include <sys/stat.h>
52#endif
Damien Miller9aec9192006-08-05 10:57:45 +100053#ifdef HAVE_SYS_TIME_H
54# include <sys/time.h>
55#endif
Damien Millerd7834352006-08-05 12:39:39 +100056#include "openbsd-compat/sys-tree.h"
Damien Millerb84886b2008-05-19 15:05:07 +100057#include "openbsd-compat/sys-queue.h"
Damien Miller9cf6d072006-03-15 11:29:24 +110058#include <sys/wait.h>
Damien Miller03e20032006-03-15 11:16:59 +110059
Darren Tucker39972492006-07-12 22:22:46 +100060#include <errno.h>
Damien Miller57cf6382006-07-10 21:13:46 +100061#include <fcntl.h>
Damien Millerb8fe89c2006-07-24 14:51:00 +100062#include <netdb.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110063#ifdef HAVE_PATHS_H
Damien Miller03e20032006-03-15 11:16:59 +110064#include <paths.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110065#endif
Damien Millera1738e42006-07-10 21:33:04 +100066#include <grp.h>
Damien Miller9f2abc42006-07-10 20:53:08 +100067#include <pwd.h>
Damien Miller6ff3cad2006-03-15 11:52:09 +110068#include <signal.h>
Damien Millerded319c2006-09-01 15:38:36 +100069#include <stdarg.h>
Damien Millera7a73ee2006-08-05 11:37:59 +100070#include <stdio.h>
Damien Millere7a1e5c2006-08-05 11:34:19 +100071#include <stdlib.h>
Damien Millere3476ed2006-07-24 14:13:33 +100072#include <string.h>
Damien Miller75bb6642006-08-05 14:07:20 +100073#include <unistd.h>
deraadt@openbsd.org087266e2015-01-20 23:14:00 +000074#include <limits.h>
Damien Millerd4a8b7e1999-10-27 13:42:43 +100075
Damien Miller1f0311c2014-05-15 14:24:09 +100076#ifdef WITH_OPENSSL
Ben Lindstrom226cfa02001-01-22 05:34:40 +000077#include <openssl/dh.h>
78#include <openssl/bn.h>
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000079#include <openssl/rand.h>
Darren Tuckerbfaaf962008-02-28 19:13:52 +110080#include "openbsd-compat/openssl-compat.h"
Damien Miller1f0311c2014-05-15 14:24:09 +100081#endif
Darren Tuckerbfaaf962008-02-28 19:13:52 +110082
Kevin Steves0ea1d9d2002-04-25 18:17:04 +000083#ifdef HAVE_SECUREWARE
84#include <sys/security.h>
85#include <prot.h>
86#endif
Ben Lindstrom226cfa02001-01-22 05:34:40 +000087
Damien Millerd7834352006-08-05 12:39:39 +100088#include "xmalloc.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000089#include "ssh.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000090#include "ssh2.h"
Ben Lindstromd95c09c2001-02-18 19:13:33 +000091#include "sshpty.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100092#include "packet.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000093#include "log.h"
Damien Millerd7834352006-08-05 12:39:39 +100094#include "buffer.h"
Damien Miller7acefbb2014-07-18 14:11:24 +100095#include "misc.h"
markus@openbsd.org3a1638d2015-07-10 06:21:53 +000096#include "match.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100097#include "servconf.h"
98#include "uidswap.h"
99#include "compat.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000100#include "cipher.h"
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100101#include "digest.h"
Damien Millerb38eff82000-04-01 11:09:21 +1000102#include "key.h"
Damien Millerd7834352006-08-05 12:39:39 +1000103#include "kex.h"
Damien Millerefb4afe2000-04-12 18:45:05 +1000104#include "myproposal.h"
Damien Millereba71ba2000-04-29 23:57:08 +1000105#include "authfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000106#include "pathnames.h"
107#include "atomicio.h"
108#include "canohost.h"
Damien Millerd7834352006-08-05 12:39:39 +1000109#include "hostfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000110#include "auth.h"
Damien Miller85b45e02013-07-20 13:21:52 +1000111#include "authfd.h"
Darren Tucker645ab752004-06-25 13:33:20 +1000112#include "msg.h"
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000113#include "dispatch.h"
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000114#include "channels.h"
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +0000115#include "session.h"
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000116#include "monitor.h"
Damien Millerd7834352006-08-05 12:39:39 +1000117#ifdef GSSAPI
118#include "ssh-gss.h"
119#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000120#include "monitor_wrap.h"
Damien Millerdcbd41e2011-06-23 19:45:51 +1000121#include "ssh-sandbox.h"
djm@openbsd.org7c856852018-03-03 03:15:51 +0000122#include "auth-options.h"
Damien Millerb7576772006-07-10 20:23:39 +1000123#include "version.h"
djm@openbsd.org141efe42015-01-14 20:05:27 +0000124#include "ssherr.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000125
Damien Miller035a5b42004-06-26 08:16:31 +1000126/* Re-exec fds */
127#define REEXEC_DEVCRYPTO_RESERVED_FD (STDERR_FILENO + 1)
128#define REEXEC_STARTUP_PIPE_FD (STDERR_FILENO + 2)
129#define REEXEC_CONFIG_PASS_FD (STDERR_FILENO + 3)
130#define REEXEC_MIN_FREE_FD (STDERR_FILENO + 4)
131
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000132extern char *__progname;
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000133
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000134/* Server configuration options. */
135ServerOptions options;
136
137/* Name of the server configuration file. */
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000138char *config_file_name = _PATH_SERVER_CONFIG_FILE;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000139
Damien Miller4af51302000-04-16 11:18:38 +1000140/*
Damien Miller95def091999-11-25 00:26:21 +1100141 * Debug mode flag. This can be set on the command line. If debug
142 * mode is enabled, extra debugging output will be sent to the system
143 * log, the daemon will not go to background, and will exit after processing
144 * the first connection.
145 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000146int debug_flag = 0;
147
djm@openbsd.org@openbsd.org548d3a62017-11-14 00:45:29 +0000148/*
149 * Indicating that the daemon should only test the configuration and keys.
150 * If test_flag > 1 ("-T" flag), then sshd will also dump the effective
151 * configuration, optionally using connection information provided by the
152 * "-C" flag.
153 */
Ben Lindstrom794325a2001-08-06 21:09:07 +0000154int test_flag = 0;
155
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000156/* Flag indicating that the daemon is being started from inetd. */
157int inetd_flag = 0;
158
Ben Lindstromc72745a2000-12-02 19:03:54 +0000159/* Flag indicating that sshd should not detach and become a daemon. */
160int no_daemon_flag = 0;
161
Damien Miller5ce662a1999-11-11 17:57:39 +1100162/* debug goes to stderr unless inetd_flag is set */
163int log_stderr = 0;
164
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000165/* Saved arguments to main(). */
166char **saved_argv;
Damien Millerb8c656e2000-06-28 15:22:41 +1000167int saved_argc;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000168
Darren Tucker645ab752004-06-25 13:33:20 +1000169/* re-exec */
170int rexeced_flag = 0;
171int rexec_flag = 1;
172int rexec_argc = 0;
173char **rexec_argv;
174
Damien Miller5428f641999-11-25 11:54:57 +1100175/*
Damien Miller34132e52000-01-14 15:45:46 +1100176 * The sockets that the server is listening; this is used in the SIGHUP
177 * signal handler.
Damien Miller5428f641999-11-25 11:54:57 +1100178 */
Damien Miller34132e52000-01-14 15:45:46 +1100179#define MAX_LISTEN_SOCKS 16
180int listen_socks[MAX_LISTEN_SOCKS];
181int num_listen_socks = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000182
Damien Miller5428f641999-11-25 11:54:57 +1100183/*
184 * the client's version string, passed by sshd2 in compat mode. if != NULL,
185 * sshd will skip the version-number exchange
186 */
Damien Miller95def091999-11-25 00:26:21 +1100187char *client_version_string = NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000188char *server_version_string = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000189
Damien Miller85b45e02013-07-20 13:21:52 +1000190/* Daemon's agent connection */
djm@openbsd.org141efe42015-01-14 20:05:27 +0000191int auth_sock = -1;
Damien Miller85b45e02013-07-20 13:21:52 +1000192int have_agent = 0;
193
Damien Miller5428f641999-11-25 11:54:57 +1100194/*
195 * Any really sensitive data in the application is contained in this
196 * structure. The idea is that this structure could be locked into memory so
197 * that the pages do not get written into swap. However, there are some
198 * problems. The private key contains BIGNUMs, and we do not (in principle)
199 * have access to the internals of them, and locking just the structure is
200 * not very useful. Currently, memory locking is not implemented.
201 */
Damien Miller95def091999-11-25 00:26:21 +1100202struct {
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000203 struct sshkey **host_keys; /* all private host keys */
204 struct sshkey **host_pubkeys; /* all public host keys */
205 struct sshkey **host_certificates; /* all public host certificates */
206 int have_ssh2_key;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000207} sensitive_data;
208
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000209/* This is set to true when a signal is received. */
Ben Lindstrom5e71c542001-12-06 16:48:14 +0000210static volatile sig_atomic_t received_sighup = 0;
211static volatile sig_atomic_t received_sigterm = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000212
Damien Millerb38eff82000-04-01 11:09:21 +1000213/* session identifier, used by RSA-auth */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000214u_char session_id[16];
Damien Millerb38eff82000-04-01 11:09:21 +1000215
Damien Millereba71ba2000-04-29 23:57:08 +1000216/* same for ssh2 */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000217u_char *session_id2 = NULL;
Darren Tucker502d3842003-06-28 12:38:01 +1000218u_int session_id2_len = 0;
Damien Millereba71ba2000-04-29 23:57:08 +1000219
Damien Miller942da032000-08-18 13:59:06 +1000220/* record remote hostname or ip */
deraadt@openbsd.org087266e2015-01-20 23:14:00 +0000221u_int utmp_len = HOST_NAME_MAX+1;
Damien Miller942da032000-08-18 13:59:06 +1000222
Ben Lindstromd84df982001-12-06 16:35:40 +0000223/* options.max_startup sized array of fd ints */
224int *startup_pipes = NULL;
225int startup_pipe; /* in child */
226
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000227/* variables used for privilege separation */
Darren Tucker45150472006-07-12 22:34:17 +1000228int use_privsep = -1;
Darren Tuckera8be9e22004-02-06 16:40:27 +1100229struct monitor *pmonitor = NULL;
Damien Miller9ee2c602011-09-22 21:38:30 +1000230int privsep_is_preauth = 1;
Darren Tuckerd13281f2017-03-29 12:39:39 +1100231static int privsep_chroot = 1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000232
Darren Tucker3e33cec2003-10-02 16:12:36 +1000233/* global authentication context */
234Authctxt *the_authctxt = NULL;
235
djm@openbsd.org7c856852018-03-03 03:15:51 +0000236/* global key/cert auth options. XXX move to permanent ssh->authctxt? */
237struct sshauthopt *auth_opts = NULL;
238
Darren Tucker45150472006-07-12 22:34:17 +1000239/* sshd_config buffer */
240Buffer cfg;
241
Darren Tucker09991742004-07-17 17:05:14 +1000242/* message to be displayed after login */
243Buffer loginmsg;
244
Damien Miller6433df02006-09-07 10:36:43 +1000245/* Unprivileged user */
246struct passwd *privsep_pw = NULL;
247
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000248/* Prototypes for various functions defined later in this file. */
Ben Lindstrombba81212001-06-25 05:01:22 +0000249void destroy_sensitive_data(void);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000250void demote_sensitive_data(void);
Ben Lindstrombba81212001-06-25 05:01:22 +0000251static void do_ssh2_kex(void);
Damien Miller874d77b2000-10-14 16:23:11 +1100252
Damien Miller98c7ad62000-03-09 21:27:49 +1100253/*
Damien Miller34132e52000-01-14 15:45:46 +1100254 * Close all listening sockets
255 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000256static void
Damien Miller34132e52000-01-14 15:45:46 +1100257close_listen_socks(void)
258{
259 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000260
Damien Miller34132e52000-01-14 15:45:46 +1100261 for (i = 0; i < num_listen_socks; i++)
262 close(listen_socks[i]);
263 num_listen_socks = -1;
264}
265
Ben Lindstromd84df982001-12-06 16:35:40 +0000266static void
267close_startup_pipes(void)
268{
269 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000270
Ben Lindstromd84df982001-12-06 16:35:40 +0000271 if (startup_pipes)
272 for (i = 0; i < options.max_startups; i++)
273 if (startup_pipes[i] != -1)
274 close(startup_pipes[i]);
275}
276
Damien Miller34132e52000-01-14 15:45:46 +1100277/*
Damien Miller95def091999-11-25 00:26:21 +1100278 * Signal handler for SIGHUP. Sshd execs itself when it receives SIGHUP;
279 * the effect is to reread the configuration file (and to regenerate
280 * the server key).
281 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100282
283/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000284static void
Damien Miller95def091999-11-25 00:26:21 +1100285sighup_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000286{
Ben Lindstrom07958482001-12-06 16:19:01 +0000287 int save_errno = errno;
288
Damien Miller95def091999-11-25 00:26:21 +1100289 received_sighup = 1;
Ben Lindstrom07958482001-12-06 16:19:01 +0000290 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000291}
292
Damien Miller95def091999-11-25 00:26:21 +1100293/*
294 * Called from the main program after receiving SIGHUP.
295 * Restarts the server.
296 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000297static void
Ben Lindstrom31ca54a2001-02-09 02:11:24 +0000298sighup_restart(void)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000299{
Damien Miller996acd22003-04-09 20:59:48 +1000300 logit("Received SIGHUP; restarting.");
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +0000301 if (options.pid_file != NULL)
302 unlink(options.pid_file);
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000303 platform_pre_restart();
Damien Miller34132e52000-01-14 15:45:46 +1100304 close_listen_socks();
Ben Lindstromd84df982001-12-06 16:35:40 +0000305 close_startup_pipes();
Darren Tuckered623962007-02-25 20:37:21 +1100306 alarm(0); /* alarm timer persists across exec */
Darren Tucker2c671bf2010-01-09 22:28:43 +1100307 signal(SIGHUP, SIG_IGN); /* will be restored after exec */
Damien Miller95def091999-11-25 00:26:21 +1100308 execv(saved_argv[0], saved_argv);
Damien Miller996acd22003-04-09 20:59:48 +1000309 logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
Ben Lindstrom822b6342002-06-23 21:38:49 +0000310 strerror(errno));
Damien Miller95def091999-11-25 00:26:21 +1100311 exit(1);
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000312}
313
Damien Miller95def091999-11-25 00:26:21 +1100314/*
315 * Generic signal handler for terminating signals in the master daemon.
Damien Miller95def091999-11-25 00:26:21 +1100316 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100317/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000318static void
Damien Miller95def091999-11-25 00:26:21 +1100319sigterm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000320{
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000321 received_sigterm = sig;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000322}
323
Damien Miller95def091999-11-25 00:26:21 +1100324/*
325 * SIGCHLD handler. This is called whenever a child dies. This will then
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000326 * reap any zombies left by exited children.
Damien Miller95def091999-11-25 00:26:21 +1100327 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100328/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000329static void
Damien Miller95def091999-11-25 00:26:21 +1100330main_sigchld_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000331{
Damien Miller95def091999-11-25 00:26:21 +1100332 int save_errno = errno;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000333 pid_t pid;
Damien Miller95def091999-11-25 00:26:21 +1100334 int status;
Damien Miller431f66b1999-11-21 18:31:57 +1100335
Ben Lindstrom47fd8112002-04-02 20:48:19 +0000336 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
337 (pid < 0 && errno == EINTR))
Damien Miller95def091999-11-25 00:26:21 +1100338 ;
Damien Miller95def091999-11-25 00:26:21 +1100339 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000340}
341
Damien Miller95def091999-11-25 00:26:21 +1100342/*
343 * Signal handler for the alarm after the login grace period has expired.
344 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100345/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000346static void
Damien Miller95def091999-11-25 00:26:21 +1100347grace_alarm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000348{
Darren Tuckera8be9e22004-02-06 16:40:27 +1100349 if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
350 kill(pmonitor->m_pid, SIGALRM);
351
Damien Miller09d3e122012-10-31 08:58:58 +1100352 /*
353 * Try to kill any processes that we have spawned, E.g. authorized
354 * keys command helpers.
355 */
356 if (getpgid(0) == getpid()) {
357 signal(SIGTERM, SIG_IGN);
Damien Millerab16ef42014-01-28 15:08:12 +1100358 kill(0, SIGTERM);
Damien Miller09d3e122012-10-31 08:58:58 +1100359 }
360
Damien Miller95def091999-11-25 00:26:21 +1100361 /* Log error and exit. */
djm@openbsd.org95767262016-03-07 19:02:43 +0000362 sigdie("Timeout before authentication for %s port %d",
363 ssh_remote_ipaddr(active_state), ssh_remote_port(active_state));
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000364}
365
Ben Lindstrombba81212001-06-25 05:01:22 +0000366static void
djm@openbsd.org95767262016-03-07 19:02:43 +0000367sshd_exchange_identification(struct ssh *ssh, int sock_in, int sock_out)
Damien Millerb38eff82000-04-01 11:09:21 +1000368{
Damien Millereccb9de2005-06-17 12:59:34 +1000369 u_int i;
Damien Millerb38eff82000-04-01 11:09:21 +1000370 int remote_major, remote_minor;
djm@openbsd.org5b907092017-02-06 09:22:51 +0000371 char *s;
Damien Millerb38eff82000-04-01 11:09:21 +1000372 char buf[256]; /* Must not be larger than remote_version. */
373 char remote_version[256]; /* Must be at least as big as buf. */
374
djm@openbsd.org5b907092017-02-06 09:22:51 +0000375 xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000376 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
Damien Miller23528812012-04-22 11:24:43 +1000377 *options.version_addendum == '\0' ? "" : " ",
djm@openbsd.org5b907092017-02-06 09:22:51 +0000378 options.version_addendum);
Damien Millerb38eff82000-04-01 11:09:21 +1000379
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000380 /* Send our protocol version identification. */
markus@openbsd.orga3068632016-01-14 16:17:39 +0000381 if (atomicio(vwrite, sock_out, server_version_string,
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000382 strlen(server_version_string))
383 != strlen(server_version_string)) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000384 logit("Could not write ident string to %s port %d",
385 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000386 cleanup_exit(255);
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000387 }
388
389 /* Read other sides version identification. */
390 memset(buf, 0, sizeof(buf));
391 for (i = 0; i < sizeof(buf) - 1; i++) {
markus@openbsd.orga3068632016-01-14 16:17:39 +0000392 if (atomicio(read, sock_in, &buf[i], 1) != 1) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000393 logit("Did not receive identification string "
394 "from %s port %d",
395 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000396 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000397 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000398 if (buf[i] == '\r') {
399 buf[i] = 0;
400 /* Kludge for F-Secure Macintosh < 1.0.2 */
401 if (i == 12 &&
402 strncmp(buf, "SSH-1.5-W1.0", 12) == 0)
Damien Millerb38eff82000-04-01 11:09:21 +1000403 break;
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000404 continue;
Damien Millerb38eff82000-04-01 11:09:21 +1000405 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000406 if (buf[i] == '\n') {
407 buf[i] = 0;
408 break;
409 }
Damien Millerb38eff82000-04-01 11:09:21 +1000410 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000411 buf[sizeof(buf) - 1] = 0;
412 client_version_string = xstrdup(buf);
Damien Millerb38eff82000-04-01 11:09:21 +1000413
414 /*
415 * Check that the versions match. In future this might accept
416 * several versions and set appropriate flags to handle them.
417 */
418 if (sscanf(client_version_string, "SSH-%d.%d-%[^\n]\n",
419 &remote_major, &remote_minor, remote_version) != 3) {
Damien Miller4af51302000-04-16 11:18:38 +1000420 s = "Protocol mismatch.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000421 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller4502f882013-10-18 10:17:36 +1100422 logit("Bad protocol version identification '%.100s' "
423 "from %s port %d", client_version_string,
djm@openbsd.org95767262016-03-07 19:02:43 +0000424 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Damien Miller23e00aa2013-11-21 13:56:28 +1100425 close(sock_in);
426 close(sock_out);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000427 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000428 }
429 debug("Client protocol version %d.%d; client software version %.100s",
Damien Miller9f0f5c62001-12-21 14:45:46 +1100430 remote_major, remote_minor, remote_version);
Damien Millerb38eff82000-04-01 11:09:21 +1000431
djm@openbsd.org95767262016-03-07 19:02:43 +0000432 ssh->compat = compat_datafellows(remote_version);
Damien Millerefb4afe2000-04-12 18:45:05 +1000433
djm@openbsd.org95767262016-03-07 19:02:43 +0000434 if ((ssh->compat & SSH_BUG_PROBE) != 0) {
435 logit("probed from %s port %d with %s. Don't panic.",
436 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
437 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000438 cleanup_exit(255);
Damien Millere9264972002-09-30 11:59:21 +1000439 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000440 if ((ssh->compat & SSH_BUG_SCANNER) != 0) {
441 logit("scanned from %s port %d with %s. Don't panic.",
442 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
443 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000444 cleanup_exit(255);
Damien Miller27dbe6f2001-03-19 22:36:20 +1100445 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000446 if ((ssh->compat & SSH_BUG_RSASIGMD5) != 0) {
Damien Miller324541e2013-12-31 12:25:40 +1100447 logit("Client version \"%.100s\" uses unsafe RSA signature "
448 "scheme; disabling use of RSA keys", remote_version);
Damien Miller58cd63b2014-01-10 10:59:24 +1100449 }
Damien Miller27dbe6f2001-03-19 22:36:20 +1100450
Damien Millerefb4afe2000-04-12 18:45:05 +1000451 chop(server_version_string);
Damien Miller78928792000-04-12 20:17:38 +1000452 debug("Local version string %.200s", server_version_string);
453
stsp@openbsd.orgc9c1bba2018-01-23 20:00:58 +0000454 if (remote_major != 2 &&
djm@openbsd.org9e9c4a72018-01-23 05:12:12 +0000455 !(remote_major == 1 && remote_minor == 99)) {
Damien Miller78928792000-04-12 20:17:38 +1000456 s = "Protocol major versions differ.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000457 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller78928792000-04-12 20:17:38 +1000458 close(sock_in);
459 close(sock_out);
djm@openbsd.org95767262016-03-07 19:02:43 +0000460 logit("Protocol major versions differ for %s port %d: "
461 "%.200s vs. %.200s",
462 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
Damien Miller78928792000-04-12 20:17:38 +1000463 server_version_string, client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000464 cleanup_exit(255);
Damien Miller78928792000-04-12 20:17:38 +1000465 }
Damien Millereba71ba2000-04-29 23:57:08 +1000466}
467
Damien Miller0bc1bd82000-11-13 22:57:25 +1100468/* Destroy the host and server keys. They will no longer be needed. */
Damien Millereba71ba2000-04-29 23:57:08 +1000469void
470destroy_sensitive_data(void)
471{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000472 u_int i;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100473
Damien Miller9f0f5c62001-12-21 14:45:46 +1100474 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100475 if (sensitive_data.host_keys[i]) {
476 key_free(sensitive_data.host_keys[i]);
477 sensitive_data.host_keys[i] = NULL;
478 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100479 if (sensitive_data.host_certificates[i]) {
480 key_free(sensitive_data.host_certificates[i]);
481 sensitive_data.host_certificates[i] = NULL;
482 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100483 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100484}
Damien Miller0bc1bd82000-11-13 22:57:25 +1100485
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000486/* Demote private to public keys for network child */
487void
488demote_sensitive_data(void)
489{
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000490 struct sshkey *tmp;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000491 u_int i;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000492
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000493 for (i = 0; i < options.num_host_key_files; i++) {
494 if (sensitive_data.host_keys[i]) {
495 tmp = key_demote(sensitive_data.host_keys[i]);
496 key_free(sensitive_data.host_keys[i]);
497 sensitive_data.host_keys[i] = tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000498 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100499 /* Certs do not need demotion */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000500 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000501}
502
Ben Lindstrom08105192002-03-22 02:50:06 +0000503static void
Damien Millerc9f880c2016-11-30 13:51:49 +1100504reseed_prngs(void)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000505{
Darren Tucker64cee362009-06-21 20:26:17 +1000506 u_int32_t rnd[256];
Damien Millerc9f880c2016-11-30 13:51:49 +1100507
508#ifdef WITH_OPENSSL
509 RAND_poll();
510#endif
511 arc4random_stir(); /* noop on recent arc4random() implementations */
512 arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
513
514#ifdef WITH_OPENSSL
515 RAND_seed(rnd, sizeof(rnd));
516 /* give libcrypto a chance to notice the PID change */
517 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
518 fatal("%s: RAND_bytes failed", __func__);
519#endif
520
521 explicit_bzero(rnd, sizeof(rnd));
522}
523
524static void
525privsep_preauth_child(void)
526{
Ben Lindstrom810af962002-07-04 00:11:40 +0000527 gid_t gidset[1];
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000528
529 /* Enable challenge-response authentication for privilege separation */
530 privsep_challenge_enable();
531
Damien Millerfb3423b2014-02-27 10:20:07 +1100532#ifdef GSSAPI
Damien Millere6a74ae2014-02-27 10:17:49 +1100533 /* Cache supported mechanism OIDs for later use */
534 if (options.gss_authentication)
535 ssh_gssapi_prepare_supported_oids();
Damien Millerfb3423b2014-02-27 10:20:07 +1100536#endif
Damien Millere6a74ae2014-02-27 10:17:49 +1100537
Damien Millerc9f880c2016-11-30 13:51:49 +1100538 reseed_prngs();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000539
540 /* Demote the private keys to public keys. */
541 demote_sensitive_data();
542
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000543 /* Demote the child */
Darren Tuckerd13281f2017-03-29 12:39:39 +1100544 if (privsep_chroot) {
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000545 /* Change our root directory */
546 if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
547 fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
548 strerror(errno));
549 if (chdir("/") == -1)
550 fatal("chdir(\"/\"): %s", strerror(errno));
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000551
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000552 /* Drop our privileges */
553 debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
554 (u_int)privsep_pw->pw_gid);
555 gidset[0] = privsep_pw->pw_gid;
556 if (setgroups(1, gidset) < 0)
557 fatal("setgroups: %.100s", strerror(errno));
558 permanently_set_uid(privsep_pw);
559 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000560}
561
Darren Tucker3e33cec2003-10-02 16:12:36 +1000562static int
563privsep_preauth(Authctxt *authctxt)
Ben Lindstrom943481c2002-03-22 03:43:46 +0000564{
djm@openbsd.org141efe42015-01-14 20:05:27 +0000565 int status, r;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000566 pid_t pid;
Damien Miller69ff1df2011-06-23 08:30:03 +1000567 struct ssh_sandbox *box = NULL;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000568
569 /* Set up unprivileged child process to deal with network data */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000570 pmonitor = monitor_init();
Ben Lindstrom943481c2002-03-22 03:43:46 +0000571 /* Store a pointer to the kex for later rekeying */
markus@openbsd.org091c3022015-01-19 19:52:16 +0000572 pmonitor->m_pkex = &active_state->kex;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000573
Damien Miller5a5c2b92012-07-31 12:21:34 +1000574 if (use_privsep == PRIVSEP_ON)
Damien Miller868ea1e2014-01-17 16:47:04 +1100575 box = ssh_sandbox_init(pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000576 pid = fork();
577 if (pid == -1) {
578 fatal("fork of unprivileged child failed");
579 } else if (pid != 0) {
Ben Lindstromce0f6342002-06-11 16:42:49 +0000580 debug2("Network child is on pid %ld", (long)pid);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000581
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000582 pmonitor->m_pid = pid;
djm@openbsd.org141efe42015-01-14 20:05:27 +0000583 if (have_agent) {
584 r = ssh_get_authentication_socket(&auth_sock);
585 if (r != 0) {
586 error("Could not get agent socket: %s",
587 ssh_err(r));
588 have_agent = 0;
589 }
590 }
Damien Miller69ff1df2011-06-23 08:30:03 +1000591 if (box != NULL)
592 ssh_sandbox_parent_preauth(box, pid);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000593 monitor_child_preauth(authctxt, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000594
Ben Lindstrom943481c2002-03-22 03:43:46 +0000595 /* Wait for the child's exit status */
Damien Miller69ff1df2011-06-23 08:30:03 +1000596 while (waitpid(pid, &status, 0) < 0) {
Damien Miller9ee2c602011-09-22 21:38:30 +1000597 if (errno == EINTR)
598 continue;
599 pmonitor->m_pid = -1;
600 fatal("%s: waitpid: %s", __func__, strerror(errno));
Damien Miller69ff1df2011-06-23 08:30:03 +1000601 }
Damien Miller9ee2c602011-09-22 21:38:30 +1000602 privsep_is_preauth = 0;
603 pmonitor->m_pid = -1;
Damien Miller69ff1df2011-06-23 08:30:03 +1000604 if (WIFEXITED(status)) {
605 if (WEXITSTATUS(status) != 0)
606 fatal("%s: preauth child exited with status %d",
607 __func__, WEXITSTATUS(status));
608 } else if (WIFSIGNALED(status))
609 fatal("%s: preauth child terminated by signal %d",
610 __func__, WTERMSIG(status));
611 if (box != NULL)
612 ssh_sandbox_parent_finish(box);
613 return 1;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000614 } else {
615 /* child */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000616 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000617 close(pmonitor->m_log_recvfd);
618
619 /* Arrange for logging to be sent to the monitor */
620 set_log_handler(mm_log_handler, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000621
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000622 privsep_preauth_child();
Ben Lindstromf90f58d2002-03-26 01:53:03 +0000623 setproctitle("%s", "[net]");
Damien Miller69ff1df2011-06-23 08:30:03 +1000624 if (box != NULL)
625 ssh_sandbox_child(box);
626
627 return 0;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000628 }
Ben Lindstrom943481c2002-03-22 03:43:46 +0000629}
630
Ben Lindstrom08105192002-03-22 02:50:06 +0000631static void
Ben Lindstrom943481c2002-03-22 03:43:46 +0000632privsep_postauth(Authctxt *authctxt)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000633{
Tim Rice9dd30812002-07-07 13:43:36 -0700634#ifdef DISABLE_FD_PASSING
Tim Rice8eff3192002-06-25 15:35:15 -0700635 if (1) {
636#else
djm@openbsd.org83b58182016-08-19 03:18:06 +0000637 if (authctxt->pw->pw_uid == 0) {
Tim Rice8eff3192002-06-25 15:35:15 -0700638#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000639 /* File descriptor passing is broken or root login */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000640 use_privsep = 0;
Darren Tucker45b01422005-10-03 18:20:00 +1000641 goto skip;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000642 }
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000643
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000644 /* New socket pair */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000645 monitor_reinit(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000646
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000647 pmonitor->m_pid = fork();
648 if (pmonitor->m_pid == -1)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000649 fatal("fork of unprivileged child failed");
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000650 else if (pmonitor->m_pid != 0) {
Damien Millerb61f3fc2008-07-11 17:36:48 +1000651 verbose("User child is on pid %ld", (long)pmonitor->m_pid);
Darren Tuckereb578622004-08-12 23:08:14 +1000652 buffer_clear(&loginmsg);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +0000653 monitor_clear_keystate(pmonitor);
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000654 monitor_child_postauth(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000655
656 /* NEVERREACHED */
657 exit(0);
658 }
659
Damien Miller8f0bf232011-06-20 14:42:23 +1000660 /* child */
661
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000662 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000663 pmonitor->m_sendfd = -1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000664
665 /* Demote the private keys to public keys. */
666 demote_sensitive_data();
667
Damien Millerc9f880c2016-11-30 13:51:49 +1100668 reseed_prngs();
Damien Miller76e95da2008-03-07 18:31:24 +1100669
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000670 /* Drop privileges */
671 do_setusercontext(authctxt->pw);
672
Darren Tucker45b01422005-10-03 18:20:00 +1000673 skip:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000674 /* It is safe now to apply the key state */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000675 monitor_apply_keystate(pmonitor);
Damien Miller9786e6e2005-07-26 21:54:56 +1000676
677 /*
678 * Tell the packet layer that authentication was successful, since
679 * this information is not part of the key state.
680 */
681 packet_set_authenticated();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000682}
683
Ben Lindstrombba81212001-06-25 05:01:22 +0000684static char *
Damien Miller0bc1bd82000-11-13 22:57:25 +1100685list_hostkey_types(void)
686{
Damien Miller0e3b8722002-01-22 23:26:38 +1100687 Buffer b;
Damien Millerf58b58c2003-11-17 21:18:23 +1100688 const char *p;
689 char *ret;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000690 u_int i;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000691 struct sshkey *key;
Damien Miller0e3b8722002-01-22 23:26:38 +1100692
693 buffer_init(&b);
Damien Miller9f0f5c62001-12-21 14:45:46 +1100694 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100695 key = sensitive_data.host_keys[i];
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +0000696 if (key == NULL)
Damien Miller85b45e02013-07-20 13:21:52 +1000697 key = sensitive_data.host_pubkeys[i];
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000698 if (key == NULL)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100699 continue;
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000700 /* Check that the key is accepted in HostkeyAlgorithms */
701 if (match_pattern_list(sshkey_ssh_name(key),
702 options.hostkeyalgorithms, 0) != 1) {
703 debug3("%s: %s key not permitted by HostkeyAlgorithms",
704 __func__, sshkey_ssh_name(key));
705 continue;
706 }
Ben Lindstrom1c37c6a2001-12-06 18:00:18 +0000707 switch (key->type) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100708 case KEY_RSA:
709 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +1000710 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100711 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000712 case KEY_XMSS:
Damien Miller0e3b8722002-01-22 23:26:38 +1100713 if (buffer_len(&b) > 0)
714 buffer_append(&b, ",", 1);
715 p = key_ssh_name(key);
716 buffer_append(&b, p, strlen(p));
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000717
718 /* for RSA we also support SHA2 signatures */
719 if (key->type == KEY_RSA) {
720 p = ",rsa-sha2-512,rsa-sha2-256";
721 buffer_append(&b, p, strlen(p));
722 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100723 break;
724 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100725 /* If the private key has a cert peer, then list that too */
726 key = sensitive_data.host_certificates[i];
727 if (key == NULL)
728 continue;
729 switch (key->type) {
730 case KEY_RSA_CERT:
731 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000732 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100733 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000734 case KEY_XMSS_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100735 if (buffer_len(&b) > 0)
736 buffer_append(&b, ",", 1);
737 p = key_ssh_name(key);
738 buffer_append(&b, p, strlen(p));
739 break;
740 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100741 }
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000742 if ((ret = sshbuf_dup_string(&b)) == NULL)
743 fatal("%s: sshbuf_dup_string failed", __func__);
Damien Miller0e3b8722002-01-22 23:26:38 +1100744 buffer_free(&b);
Damien Millerf58b58c2003-11-17 21:18:23 +1100745 debug("list_hostkey_types: %s", ret);
746 return ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100747}
748
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000749static struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000750get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100751{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000752 u_int i;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000753 struct sshkey *key;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000754
Damien Miller9f0f5c62001-12-21 14:45:46 +1100755 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller4e270b02010-04-16 15:56:21 +1000756 switch (type) {
Damien Miller4e270b02010-04-16 15:56:21 +1000757 case KEY_RSA_CERT:
758 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000759 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100760 case KEY_ED25519_CERT:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +0000761 case KEY_XMSS_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100762 key = sensitive_data.host_certificates[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000763 break;
764 default:
Damien Miller0a80ca12010-02-27 07:55:05 +1100765 key = sensitive_data.host_keys[i];
Damien Miller85b45e02013-07-20 13:21:52 +1000766 if (key == NULL && !need_private)
767 key = sensitive_data.host_pubkeys[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000768 break;
769 }
djm@openbsd.org5104db72015-01-26 06:10:03 +0000770 if (key != NULL && key->type == type &&
771 (key->type != KEY_ECDSA || key->ecdsa_nid == nid))
Damien Miller0a80ca12010-02-27 07:55:05 +1100772 return need_private ?
773 sensitive_data.host_keys[i] : key;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100774 }
775 return NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000776}
777
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000778struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000779get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100780{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000781 return get_hostkey_by_type(type, nid, 0, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100782}
783
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000784struct sshkey *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000785get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100786{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000787 return get_hostkey_by_type(type, nid, 1, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100788}
789
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000790struct sshkey *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000791get_hostkey_by_index(int ind)
792{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000793 if (ind < 0 || (u_int)ind >= options.num_host_key_files)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000794 return (NULL);
795 return (sensitive_data.host_keys[ind]);
796}
797
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000798struct sshkey *
markus@openbsd.org57d10cb2015-01-19 20:16:15 +0000799get_hostkey_public_by_index(int ind, struct ssh *ssh)
Damien Miller85b45e02013-07-20 13:21:52 +1000800{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000801 if (ind < 0 || (u_int)ind >= options.num_host_key_files)
Damien Miller85b45e02013-07-20 13:21:52 +1000802 return (NULL);
803 return (sensitive_data.host_pubkeys[ind]);
804}
805
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000806int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +0000807get_hostkey_index(struct sshkey *key, int compare, struct ssh *ssh)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000808{
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000809 u_int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000810
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000811 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100812 if (key_is_cert(key)) {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000813 if (key == sensitive_data.host_certificates[i] ||
814 (compare && sensitive_data.host_certificates[i] &&
815 sshkey_equal(key,
816 sensitive_data.host_certificates[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100817 return (i);
818 } else {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000819 if (key == sensitive_data.host_keys[i] ||
820 (compare && sensitive_data.host_keys[i] &&
821 sshkey_equal(key, sensitive_data.host_keys[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100822 return (i);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000823 if (key == sensitive_data.host_pubkeys[i] ||
824 (compare && sensitive_data.host_pubkeys[i] &&
825 sshkey_equal(key, sensitive_data.host_pubkeys[i])))
Damien Miller85b45e02013-07-20 13:21:52 +1000826 return (i);
Damien Miller0a80ca12010-02-27 07:55:05 +1100827 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000828 }
829 return (-1);
830}
831
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000832/* Inform the client of all hostkeys */
833static void
834notify_hostkeys(struct ssh *ssh)
835{
836 struct sshbuf *buf;
837 struct sshkey *key;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000838 u_int i, nkeys;
839 int r;
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000840 char *fp;
841
dtucker@openbsd.orgd8f391c2015-04-10 05:16:50 +0000842 /* Some clients cannot cope with the hostkeys message, skip those. */
843 if (datafellows & SSH_BUG_HOSTKEYS)
844 return;
845
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000846 if ((buf = sshbuf_new()) == NULL)
847 fatal("%s: sshbuf_new", __func__);
848 for (i = nkeys = 0; i < options.num_host_key_files; i++) {
849 key = get_hostkey_public_by_index(i, ssh);
850 if (key == NULL || key->type == KEY_UNSPEC ||
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000851 sshkey_is_cert(key))
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000852 continue;
853 fp = sshkey_fingerprint(key, options.fingerprint_hash,
854 SSH_FP_DEFAULT);
855 debug3("%s: key %d: %s %s", __func__, i,
856 sshkey_ssh_name(key), fp);
857 free(fp);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000858 if (nkeys == 0) {
859 packet_start(SSH2_MSG_GLOBAL_REQUEST);
djm@openbsd.org44732de2015-02-20 22:17:21 +0000860 packet_put_cstring("hostkeys-00@openssh.com");
djm@openbsd.org523463a2015-02-16 22:13:32 +0000861 packet_put_char(0); /* want-reply */
862 }
863 sshbuf_reset(buf);
864 if ((r = sshkey_putb(key, buf)) != 0)
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000865 fatal("%s: couldn't put hostkey %d: %s",
866 __func__, i, ssh_err(r));
djm@openbsd.org523463a2015-02-16 22:13:32 +0000867 packet_put_string(sshbuf_ptr(buf), sshbuf_len(buf));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000868 nkeys++;
869 }
djm@openbsd.orgdceabc72017-10-05 15:52:03 +0000870 debug3("%s: sent %u hostkeys", __func__, nkeys);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000871 if (nkeys == 0)
872 fatal("%s: no hostkeys", __func__);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000873 packet_send();
djm@openbsd.org523463a2015-02-16 22:13:32 +0000874 sshbuf_free(buf);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000875}
876
Damien Miller942da032000-08-18 13:59:06 +1000877/*
878 * returns 1 if connection should be dropped, 0 otherwise.
879 * dropping starts at connection #max_startups_begin with a probability
880 * of (max_startups_rate/100). the probability increases linearly until
881 * all connections are dropped for startups > max_startups
882 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000883static int
Damien Miller942da032000-08-18 13:59:06 +1000884drop_connection(int startups)
885{
Darren Tucker178fa662004-11-05 20:09:09 +1100886 int p, r;
Damien Miller942da032000-08-18 13:59:06 +1000887
888 if (startups < options.max_startups_begin)
889 return 0;
890 if (startups >= options.max_startups)
891 return 1;
892 if (options.max_startups_rate == 100)
893 return 1;
894
895 p = 100 - options.max_startups_rate;
896 p *= startups - options.max_startups_begin;
Darren Tucker178fa662004-11-05 20:09:09 +1100897 p /= options.max_startups - options.max_startups_begin;
Damien Miller942da032000-08-18 13:59:06 +1000898 p += options.max_startups_rate;
Damien Miller354c48c2008-05-19 14:50:00 +1000899 r = arc4random_uniform(100);
Damien Miller942da032000-08-18 13:59:06 +1000900
Darren Tucker3269b132004-11-05 20:20:59 +1100901 debug("drop_connection: p %d, r %d", p, r);
Damien Miller942da032000-08-18 13:59:06 +1000902 return (r < p) ? 1 : 0;
903}
904
Ben Lindstromade03f62001-12-06 18:22:17 +0000905static void
906usage(void)
907{
Damien Miller0c889cd2004-03-22 09:36:00 +1100908 fprintf(stderr, "%s, %s\n",
Damien Miller1f0311c2014-05-15 14:24:09 +1000909 SSH_RELEASE,
910#ifdef WITH_OPENSSL
911 SSLeay_version(SSLEAY_VERSION)
912#else
913 "without OpenSSL"
914#endif
915 );
Damien Millerb4087862004-03-22 09:35:21 +1100916 fprintf(stderr,
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000917"usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
Damien Miller03d4d7e2013-04-23 15:21:06 +1000918" [-E log_file] [-f config_file] [-g login_grace_time]\n"
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000919" [-h host_key_file] [-o option] [-p port] [-u len]\n"
Damien Millerb4087862004-03-22 09:35:21 +1100920 );
Ben Lindstromade03f62001-12-06 18:22:17 +0000921 exit(1);
922}
923
Darren Tucker645ab752004-06-25 13:33:20 +1000924static void
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000925send_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000926{
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000927 struct sshbuf *m;
928 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000929
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000930 debug3("%s: entering fd = %d config len %zu", __func__, fd,
931 sshbuf_len(conf));
Darren Tucker645ab752004-06-25 13:33:20 +1000932
933 /*
934 * Protocol from reexec master to child:
935 * string configuration
Darren Tuckerc6f82192005-09-27 22:46:32 +1000936 * string rngseed (only if OpenSSL is not self-seeded)
Darren Tucker645ab752004-06-25 13:33:20 +1000937 */
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000938 if ((m = sshbuf_new()) == NULL)
939 fatal("%s: sshbuf_new failed", __func__);
940 if ((r = sshbuf_put_stringb(m, conf)) != 0)
941 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Darren Tucker645ab752004-06-25 13:33:20 +1000942
Damien Miller72ef7c12015-01-15 02:21:31 +1100943#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000944 rexec_send_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000945#endif
946
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000947 if (ssh_msg_send(fd, 0, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000948 fatal("%s: ssh_msg_send failed", __func__);
949
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000950 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000951
952 debug3("%s: done", __func__);
953}
954
955static void
956recv_rexec_state(int fd, Buffer *conf)
957{
958 Buffer m;
959 char *cp;
960 u_int len;
961
962 debug3("%s: entering fd = %d", __func__, fd);
963
964 buffer_init(&m);
965
966 if (ssh_msg_recv(fd, &m) == -1)
967 fatal("%s: ssh_msg_recv failed", __func__);
968 if (buffer_get_char(&m) != 0)
969 fatal("%s: rexec version mismatch", __func__);
970
971 cp = buffer_get_string(&m, &len);
972 if (conf != NULL)
djm@openbsd.org31bc01c2016-05-02 14:10:58 +0000973 buffer_append(conf, cp, len);
Darren Tuckera627d422013-06-02 07:31:17 +1000974 free(cp);
Darren Tucker645ab752004-06-25 13:33:20 +1000975
Damien Miller72ef7c12015-01-15 02:21:31 +1100976#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
Darren Tuckerc6f82192005-09-27 22:46:32 +1000977 rexec_recv_rng_seed(&m);
978#endif
979
Darren Tucker645ab752004-06-25 13:33:20 +1000980 buffer_free(&m);
981
982 debug3("%s: done", __func__);
983}
984
Damien Millera1f68402006-08-19 00:31:39 +1000985/* Accept a connection from inetd */
986static void
987server_accept_inetd(int *sock_in, int *sock_out)
988{
989 int fd;
990
991 startup_pipe = -1;
992 if (rexeced_flag) {
993 close(REEXEC_CONFIG_PASS_FD);
994 *sock_in = *sock_out = dup(STDIN_FILENO);
995 if (!debug_flag) {
996 startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
997 close(REEXEC_STARTUP_PIPE_FD);
998 }
999 } else {
1000 *sock_in = dup(STDIN_FILENO);
1001 *sock_out = dup(STDOUT_FILENO);
1002 }
1003 /*
1004 * We intentionally do not close the descriptors 0, 1, and 2
1005 * as our code for setting the descriptors won't work if
1006 * ttyfd happens to be one of those.
1007 */
1008 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1009 dup2(fd, STDIN_FILENO);
1010 dup2(fd, STDOUT_FILENO);
Darren Tucker0cca17f2013-06-06 08:21:14 +10001011 if (!log_stderr)
1012 dup2(fd, STDERR_FILENO);
1013 if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
Damien Millera1f68402006-08-19 00:31:39 +10001014 close(fd);
1015 }
1016 debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
1017}
1018
1019/*
1020 * Listen for TCP connections
1021 */
1022static void
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001023listen_on_addrs(struct listenaddr *la)
Damien Millera1f68402006-08-19 00:31:39 +10001024{
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001025 int ret, listen_sock;
Damien Millera1f68402006-08-19 00:31:39 +10001026 struct addrinfo *ai;
1027 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1028
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001029 for (ai = la->addrs; ai; ai = ai->ai_next) {
Damien Millera1f68402006-08-19 00:31:39 +10001030 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1031 continue;
1032 if (num_listen_socks >= MAX_LISTEN_SOCKS)
1033 fatal("Too many listen sockets. "
1034 "Enlarge MAX_LISTEN_SOCKS");
1035 if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1036 ntop, sizeof(ntop), strport, sizeof(strport),
1037 NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1038 error("getnameinfo failed: %.100s",
Darren Tucker4abde772007-12-29 02:43:51 +11001039 ssh_gai_strerror(ret));
Damien Millera1f68402006-08-19 00:31:39 +10001040 continue;
1041 }
1042 /* Create socket for listening. */
Darren Tucker7bd98e72010-01-10 10:31:12 +11001043 listen_sock = socket(ai->ai_family, ai->ai_socktype,
1044 ai->ai_protocol);
Damien Millera1f68402006-08-19 00:31:39 +10001045 if (listen_sock < 0) {
1046 /* kernel may not support ipv6 */
1047 verbose("socket: %.100s", strerror(errno));
1048 continue;
1049 }
1050 if (set_nonblock(listen_sock) == -1) {
1051 close(listen_sock);
1052 continue;
1053 }
djm@openbsd.org8071a692017-02-24 03:16:34 +00001054 if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1055 verbose("socket: CLOEXEC: %s", strerror(errno));
1056 close(listen_sock);
1057 continue;
1058 }
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001059 /* Socket options */
1060 set_reuseaddr(listen_sock);
1061 if (la->rdomain != NULL &&
1062 set_rdomain(listen_sock, la->rdomain) == -1) {
1063 close(listen_sock);
1064 continue;
1065 }
Damien Millera1f68402006-08-19 00:31:39 +10001066
Damien Miller49d2a282008-01-20 08:56:00 +11001067 /* Only communicate in IPv6 over AF_INET6 sockets. */
Damien Miller04ee0f82009-11-18 17:48:30 +11001068 if (ai->ai_family == AF_INET6)
1069 sock_set_v6only(listen_sock);
Damien Miller49d2a282008-01-20 08:56:00 +11001070
Damien Millera1f68402006-08-19 00:31:39 +10001071 debug("Bind to port %s on %s.", strport, ntop);
1072
1073 /* Bind the socket to the desired port. */
1074 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1075 error("Bind to port %s on %s failed: %.200s.",
1076 strport, ntop, strerror(errno));
1077 close(listen_sock);
1078 continue;
1079 }
1080 listen_socks[num_listen_socks] = listen_sock;
1081 num_listen_socks++;
1082
1083 /* Start listening on the port. */
1084 if (listen(listen_sock, SSH_LISTEN_BACKLOG) < 0)
1085 fatal("listen on [%s]:%s: %.100s",
1086 ntop, strport, strerror(errno));
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001087 logit("Server listening on %s port %s%s%s.",
1088 ntop, strport,
1089 la->rdomain == NULL ? "" : " rdomain ",
1090 la->rdomain == NULL ? "" : la->rdomain);
Damien Millera1f68402006-08-19 00:31:39 +10001091 }
djm@openbsd.orgacf559e2017-10-25 00:15:35 +00001092}
1093
1094static void
1095server_listen(void)
1096{
1097 u_int i;
1098
1099 for (i = 0; i < options.num_listen_addrs; i++) {
1100 listen_on_addrs(&options.listen_addrs[i]);
1101 freeaddrinfo(options.listen_addrs[i].addrs);
1102 free(options.listen_addrs[i].rdomain);
1103 memset(&options.listen_addrs[i], 0,
1104 sizeof(options.listen_addrs[i]));
1105 }
1106 free(options.listen_addrs);
1107 options.listen_addrs = NULL;
1108 options.num_listen_addrs = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001109
1110 if (!num_listen_socks)
1111 fatal("Cannot bind any address.");
1112}
1113
1114/*
1115 * The main TCP accept loop. Note that, for the non-debug case, returns
1116 * from this function are in a forked subprocess.
1117 */
1118static void
1119server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1120{
1121 fd_set *fdset;
1122 int i, j, ret, maxfd;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001123 int startups = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001124 int startup_p[2] = { -1 , -1 };
1125 struct sockaddr_storage from;
1126 socklen_t fromlen;
1127 pid_t pid;
Damien Miller045bda52013-09-14 09:44:37 +10001128 u_char rnd[256];
Damien Millera1f68402006-08-19 00:31:39 +10001129
1130 /* setup fd set for accept */
1131 fdset = NULL;
1132 maxfd = 0;
1133 for (i = 0; i < num_listen_socks; i++)
1134 if (listen_socks[i] > maxfd)
1135 maxfd = listen_socks[i];
1136 /* pipes connected to unauthenticated childs */
1137 startup_pipes = xcalloc(options.max_startups, sizeof(int));
1138 for (i = 0; i < options.max_startups; i++)
1139 startup_pipes[i] = -1;
1140
1141 /*
1142 * Stay listening for connections until the system crashes or
1143 * the daemon is killed with a signal.
1144 */
1145 for (;;) {
1146 if (received_sighup)
1147 sighup_restart();
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00001148 free(fdset);
deraadt@openbsd.orgce445b02015-08-20 22:32:42 +00001149 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
Damien Millera1f68402006-08-19 00:31:39 +10001150 sizeof(fd_mask));
1151
1152 for (i = 0; i < num_listen_socks; i++)
1153 FD_SET(listen_socks[i], fdset);
1154 for (i = 0; i < options.max_startups; i++)
1155 if (startup_pipes[i] != -1)
1156 FD_SET(startup_pipes[i], fdset);
1157
1158 /* Wait in select until there is a connection. */
1159 ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1160 if (ret < 0 && errno != EINTR)
1161 error("select: %.100s", strerror(errno));
1162 if (received_sigterm) {
1163 logit("Received signal %d; terminating.",
1164 (int) received_sigterm);
1165 close_listen_socks();
djm@openbsd.org161cf412014-12-22 07:55:51 +00001166 if (options.pid_file != NULL)
1167 unlink(options.pid_file);
Damien Miller26b57ce2011-05-05 14:15:09 +10001168 exit(received_sigterm == SIGTERM ? 0 : 255);
Damien Millera1f68402006-08-19 00:31:39 +10001169 }
Damien Millera1f68402006-08-19 00:31:39 +10001170 if (ret < 0)
1171 continue;
1172
1173 for (i = 0; i < options.max_startups; i++)
1174 if (startup_pipes[i] != -1 &&
1175 FD_ISSET(startup_pipes[i], fdset)) {
1176 /*
1177 * the read end of the pipe is ready
1178 * if the child has closed the pipe
1179 * after successful authentication
1180 * or if the child has died
1181 */
1182 close(startup_pipes[i]);
1183 startup_pipes[i] = -1;
1184 startups--;
1185 }
1186 for (i = 0; i < num_listen_socks; i++) {
1187 if (!FD_ISSET(listen_socks[i], fdset))
1188 continue;
1189 fromlen = sizeof(from);
1190 *newsock = accept(listen_socks[i],
1191 (struct sockaddr *)&from, &fromlen);
1192 if (*newsock < 0) {
Damien Miller37f1c082013-04-23 15:20:43 +10001193 if (errno != EINTR && errno != EWOULDBLOCK &&
1194 errno != ECONNABORTED && errno != EAGAIN)
Damien Millera116d132012-04-22 11:23:46 +10001195 error("accept: %.100s",
1196 strerror(errno));
1197 if (errno == EMFILE || errno == ENFILE)
1198 usleep(100 * 1000);
Damien Millera1f68402006-08-19 00:31:39 +10001199 continue;
1200 }
1201 if (unset_nonblock(*newsock) == -1) {
1202 close(*newsock);
1203 continue;
1204 }
1205 if (drop_connection(startups) == 1) {
djm@openbsd.org08a1e702016-12-09 03:04:29 +00001206 char *laddr = get_local_ipaddr(*newsock);
1207 char *raddr = get_peer_ipaddr(*newsock);
1208
1209 verbose("drop connection #%d from [%s]:%d "
1210 "on [%s]:%d past MaxStartups", startups,
1211 raddr, get_peer_port(*newsock),
1212 laddr, get_local_port(*newsock));
1213 free(laddr);
1214 free(raddr);
Damien Millera1f68402006-08-19 00:31:39 +10001215 close(*newsock);
1216 continue;
1217 }
1218 if (pipe(startup_p) == -1) {
1219 close(*newsock);
1220 continue;
1221 }
1222
1223 if (rexec_flag && socketpair(AF_UNIX,
1224 SOCK_STREAM, 0, config_s) == -1) {
1225 error("reexec socketpair: %s",
1226 strerror(errno));
1227 close(*newsock);
1228 close(startup_p[0]);
1229 close(startup_p[1]);
1230 continue;
1231 }
1232
1233 for (j = 0; j < options.max_startups; j++)
1234 if (startup_pipes[j] == -1) {
1235 startup_pipes[j] = startup_p[0];
1236 if (maxfd < startup_p[0])
1237 maxfd = startup_p[0];
1238 startups++;
1239 break;
1240 }
1241
1242 /*
1243 * Got connection. Fork a child to handle it, unless
1244 * we are in debugging mode.
1245 */
1246 if (debug_flag) {
1247 /*
1248 * In debugging mode. Close the listening
1249 * socket, and start processing the
1250 * connection without forking.
1251 */
1252 debug("Server will not fork when running in debugging mode.");
1253 close_listen_socks();
1254 *sock_in = *newsock;
1255 *sock_out = *newsock;
1256 close(startup_p[0]);
1257 close(startup_p[1]);
1258 startup_pipe = -1;
1259 pid = getpid();
1260 if (rexec_flag) {
1261 send_rexec_state(config_s[0],
1262 &cfg);
1263 close(config_s[0]);
1264 }
1265 break;
1266 }
1267
1268 /*
1269 * Normal production daemon. Fork, and have
1270 * the child process the connection. The
1271 * parent continues listening.
1272 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001273 platform_pre_fork();
Damien Millera1f68402006-08-19 00:31:39 +10001274 if ((pid = fork()) == 0) {
1275 /*
1276 * Child. Close the listening and
1277 * max_startup sockets. Start using
1278 * the accepted socket. Reinitialize
1279 * logging (since our pid has changed).
1280 * We break out of the loop to handle
1281 * the connection.
1282 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001283 platform_post_fork_child();
Damien Millera1f68402006-08-19 00:31:39 +10001284 startup_pipe = startup_p[1];
1285 close_startup_pipes();
1286 close_listen_socks();
1287 *sock_in = *newsock;
1288 *sock_out = *newsock;
1289 log_init(__progname,
1290 options.log_level,
1291 options.log_facility,
1292 log_stderr);
1293 if (rexec_flag)
1294 close(config_s[0]);
1295 break;
1296 }
1297
1298 /* Parent. Stay in the loop. */
Damien Miller1b06dc32006-08-31 03:24:41 +10001299 platform_post_fork_parent(pid);
Damien Millera1f68402006-08-19 00:31:39 +10001300 if (pid < 0)
1301 error("fork: %.100s", strerror(errno));
1302 else
1303 debug("Forked child %ld.", (long)pid);
1304
1305 close(startup_p[1]);
1306
1307 if (rexec_flag) {
1308 send_rexec_state(config_s[0], &cfg);
1309 close(config_s[0]);
1310 close(config_s[1]);
1311 }
Damien Millera1f68402006-08-19 00:31:39 +10001312 close(*newsock);
1313
1314 /*
1315 * Ensure that our random state differs
1316 * from that of the child
1317 */
1318 arc4random_stir();
Damien Miller045bda52013-09-14 09:44:37 +10001319 arc4random_buf(rnd, sizeof(rnd));
Damien Miller72ef7c12015-01-15 02:21:31 +11001320#ifdef WITH_OPENSSL
Damien Miller045bda52013-09-14 09:44:37 +10001321 RAND_seed(rnd, sizeof(rnd));
Damien Miller07889c72015-11-14 18:44:49 +11001322 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1323 fatal("%s: RAND_bytes failed", __func__);
Damien Miller72ef7c12015-01-15 02:21:31 +11001324#endif
Damien Miller1d2c4562014-02-04 11:18:20 +11001325 explicit_bzero(rnd, sizeof(rnd));
Damien Millera1f68402006-08-19 00:31:39 +10001326 }
1327
1328 /* child process check (or debug mode) */
1329 if (num_listen_socks < 0)
1330 break;
1331 }
1332}
1333
djm@openbsd.org95767262016-03-07 19:02:43 +00001334/*
1335 * If IP options are supported, make sure there are none (log and
1336 * return an error if any are found). Basically we are worried about
1337 * source routing; it can be used to pretend you are somebody
1338 * (ip-address) you are not. That itself may be "almost acceptable"
djm@openbsd.org001aa552018-04-10 00:10:49 +00001339 * under certain circumstances, but rhosts authentication is useless
djm@openbsd.org95767262016-03-07 19:02:43 +00001340 * if source routing is accepted. Notice also that if we just dropped
1341 * source routing here, the other side could use IP spoofing to do
1342 * rest of the interaction and could still bypass security. So we
1343 * exit here if we detect any IP options.
1344 */
1345static void
1346check_ip_options(struct ssh *ssh)
1347{
1348#ifdef IP_OPTIONS
1349 int sock_in = ssh_packet_get_connection_in(ssh);
1350 struct sockaddr_storage from;
djm@openbsd.org95767262016-03-07 19:02:43 +00001351 u_char opts[200];
djm@openbsd.orgdc664d12016-08-28 22:28:12 +00001352 socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
djm@openbsd.org95767262016-03-07 19:02:43 +00001353 char text[sizeof(opts) * 3 + 1];
1354
1355 memset(&from, 0, sizeof(from));
1356 if (getpeername(sock_in, (struct sockaddr *)&from,
1357 &fromlen) < 0)
1358 return;
1359 if (from.ss_family != AF_INET)
1360 return;
1361 /* XXX IPv6 options? */
1362
1363 if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1364 &option_size) >= 0 && option_size != 0) {
1365 text[0] = '\0';
1366 for (i = 0; i < option_size; i++)
1367 snprintf(text + i*3, sizeof(text) - i*3,
1368 " %2.2x", opts[i]);
1369 fatal("Connection from %.100s port %d with IP opts: %.800s",
1370 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1371 }
1372 return;
1373#endif /* IP_OPTIONS */
1374}
Damien Millera1f68402006-08-19 00:31:39 +10001375
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001376/* Set the routing domain for this process */
1377static void
1378set_process_rdomain(struct ssh *ssh, const char *name)
1379{
Damien Miller43c29bb2017-10-25 13:10:59 +11001380#if defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
1381 if (name == NULL)
1382 return; /* default */
1383
1384 if (strcmp(name, "%D") == 0) {
1385 /* "expands" to routing domain of connection */
1386 if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1387 return;
1388 }
1389 /* NB. We don't pass 'ssh' to sys_set_process_rdomain() */
1390 return sys_set_process_rdomain(name);
1391#elif defined(__OpenBSD__)
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001392 int rtable, ortable = getrtable();
1393 const char *errstr;
1394
1395 if (name == NULL)
1396 return; /* default */
1397
1398 if (strcmp(name, "%D") == 0) {
1399 /* "expands" to routing domain of connection */
1400 if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1401 return;
1402 }
1403
1404 rtable = (int)strtonum(name, 0, 255, &errstr);
1405 if (errstr != NULL) /* Shouldn't happen */
1406 fatal("Invalid routing domain \"%s\": %s", name, errstr);
1407 if (rtable != ortable && setrtable(rtable) != 0)
1408 fatal("Unable to set routing domain %d: %s",
1409 rtable, strerror(errno));
1410 debug("%s: set routing domain %d (was %d)", __func__, rtable, ortable);
Damien Miller43c29bb2017-10-25 13:10:59 +11001411#else /* defined(__OpenBSD__) */
1412 fatal("Unable to set routing domain: not supported in this platform");
1413#endif
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001414}
1415
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001416static void
1417accumulate_host_timing_secret(struct sshbuf *server_cfg,
1418 const struct sshkey *key)
1419{
1420 static struct ssh_digest_ctx *ctx;
1421 u_char *hash;
1422 size_t len;
1423 struct sshbuf *buf;
1424 int r;
1425
1426 if (ctx == NULL && (ctx = ssh_digest_start(SSH_DIGEST_SHA512)) == NULL)
1427 fatal("%s: ssh_digest_start", __func__);
1428 if (key == NULL) { /* finalize */
1429 /* add server config in case we are using agent for host keys */
1430 if (ssh_digest_update(ctx, sshbuf_ptr(server_cfg),
1431 sshbuf_len(server_cfg)) != 0)
1432 fatal("%s: ssh_digest_update", __func__);
1433 len = ssh_digest_bytes(SSH_DIGEST_SHA512);
1434 hash = xmalloc(len);
1435 if (ssh_digest_final(ctx, hash, len) != 0)
1436 fatal("%s: ssh_digest_final", __func__);
1437 options.timing_secret = PEEK_U64(hash);
1438 freezero(hash, len);
1439 ssh_digest_free(ctx);
1440 ctx = NULL;
1441 return;
1442 }
1443 if ((buf = sshbuf_new()) == NULL)
1444 fatal("%s could not allocate buffer", __func__);
1445 if ((r = sshkey_private_serialize(key, buf)) != 0)
1446 fatal("sshkey_private_serialize: %s", ssh_err(r));
1447 if (ssh_digest_update(ctx, sshbuf_ptr(buf), sshbuf_len(buf)) != 0)
1448 fatal("%s: ssh_digest_update", __func__);
1449 sshbuf_reset(buf);
1450 sshbuf_free(buf);
1451}
1452
Damien Miller95def091999-11-25 00:26:21 +11001453/*
1454 * Main program for the daemon.
1455 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001456int
1457main(int ac, char **av)
1458{
djm@openbsd.org95767262016-03-07 19:02:43 +00001459 struct ssh *ssh = NULL;
Damien Miller95def091999-11-25 00:26:21 +11001460 extern char *optarg;
1461 extern int optind;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001462 int r, opt, on = 1, already_daemon, remote_port;
Damien Miller386c6a22004-06-30 22:40:20 +10001463 int sock_in = -1, sock_out = -1, newsock = -1;
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001464 const char *remote_ip, *rdomain;
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001465 char *fp, *line, *laddr, *logfile = NULL;
Damien Millera1f68402006-08-19 00:31:39 +10001466 int config_s[2] = { -1 , -1 };
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001467 u_int i, j;
Damien Millerb61f3fc2008-07-11 17:36:48 +10001468 u_int64_t ibytes, obytes;
Damien Miller6ca16c62008-06-16 07:50:58 +10001469 mode_t new_umask;
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001470 struct sshkey *key;
1471 struct sshkey *pubkey;
Damien Miller85b45e02013-07-20 13:21:52 +10001472 int keytype;
Darren Tucker3e33cec2003-10-02 16:12:36 +10001473 Authctxt *authctxt;
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001474 struct connection_info *connection_info = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001475
dtucker@openbsd.orgffb1e7e2016-02-15 09:47:49 +00001476 ssh_malloc_init(); /* must be called before any mallocs */
1477
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00001478#ifdef HAVE_SECUREWARE
1479 (void)set_auth_parameters(ac, av);
1480#endif
Damien Miller59d3d5b2003-08-22 09:34:41 +10001481 __progname = ssh_get_progname(av[0]);
Damien Millerf9b625c2000-07-09 22:42:32 +10001482
Damien Millera8ed44b2003-01-10 09:53:12 +11001483 /* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
Damien Millerb8c656e2000-06-28 15:22:41 +10001484 saved_argc = ac;
Darren Tucker17c5d032004-06-25 14:22:23 +10001485 rexec_argc = ac;
Darren Tuckerd8093e42006-05-04 16:24:34 +10001486 saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
Damien Millere3fa20e2017-10-23 16:25:24 +11001487 for (i = 0; (int)i < ac; i++)
Damien Millera8ed44b2003-01-10 09:53:12 +11001488 saved_argv[i] = xstrdup(av[i]);
Damien Miller04cb5362003-05-15 21:29:10 +10001489 saved_argv[i] = NULL;
Damien Millera8ed44b2003-01-10 09:53:12 +11001490
1491#ifndef HAVE_SETPROCTITLE
1492 /* Prepare for later setproctitle emulation */
1493 compat_init_setproctitle(ac, av);
Damien Millerf2e3e9d2003-06-02 12:15:54 +10001494 av = saved_argv;
Damien Millera8ed44b2003-01-10 09:53:12 +11001495#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001496
Damien Millerbfba3542004-03-22 09:29:57 +11001497 if (geteuid() == 0 && setgroups(0, NULL) == -1)
1498 debug("setgroups(): %.200s", strerror(errno));
1499
Darren Tuckerce321d82005-10-03 18:11:24 +10001500 /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1501 sanitise_stdfd();
1502
Damien Miller95def091999-11-25 00:26:21 +11001503 /* Initialize configuration options to their default values. */
1504 initialize_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001505
Damien Miller95def091999-11-25 00:26:21 +11001506 /* Parse command-line arguments. */
djm@openbsd.org3e91b4e2015-05-24 23:39:16 +00001507 while ((opt = getopt(ac, av,
1508 "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
Damien Miller95def091999-11-25 00:26:21 +11001509 switch (opt) {
Damien Miller34132e52000-01-14 15:45:46 +11001510 case '4':
Darren Tucker0f383232005-01-20 10:57:56 +11001511 options.address_family = AF_INET;
Damien Miller34132e52000-01-14 15:45:46 +11001512 break;
1513 case '6':
Darren Tucker0f383232005-01-20 10:57:56 +11001514 options.address_family = AF_INET6;
Damien Miller34132e52000-01-14 15:45:46 +11001515 break;
Damien Miller95def091999-11-25 00:26:21 +11001516 case 'f':
1517 config_file_name = optarg;
1518 break;
Damien Miller0a80ca12010-02-27 07:55:05 +11001519 case 'c':
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001520 servconf_add_hostcert("[command-line]", 0,
1521 &options, optarg);
Damien Miller0a80ca12010-02-27 07:55:05 +11001522 break;
Damien Miller95def091999-11-25 00:26:21 +11001523 case 'd':
Darren Tuckere98dfa32003-07-19 19:54:31 +10001524 if (debug_flag == 0) {
Damien Millere4340be2000-09-16 13:29:08 +11001525 debug_flag = 1;
1526 options.log_level = SYSLOG_LEVEL_DEBUG1;
Darren Tuckere98dfa32003-07-19 19:54:31 +10001527 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
Damien Millere4340be2000-09-16 13:29:08 +11001528 options.log_level++;
Damien Miller95def091999-11-25 00:26:21 +11001529 break;
Ben Lindstromc72745a2000-12-02 19:03:54 +00001530 case 'D':
1531 no_daemon_flag = 1;
1532 break;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001533 case 'E':
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001534 logfile = optarg;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001535 /* FALLTHROUGH */
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001536 case 'e':
1537 log_stderr = 1;
1538 break;
Damien Miller95def091999-11-25 00:26:21 +11001539 case 'i':
1540 inetd_flag = 1;
1541 break;
Darren Tucker645ab752004-06-25 13:33:20 +10001542 case 'r':
1543 rexec_flag = 0;
1544 break;
1545 case 'R':
1546 rexeced_flag = 1;
1547 inetd_flag = 1;
1548 break;
Damien Miller95def091999-11-25 00:26:21 +11001549 case 'Q':
Ben Lindstromd5390202001-01-29 08:07:43 +00001550 /* ignored */
Damien Miller95def091999-11-25 00:26:21 +11001551 break;
1552 case 'q':
1553 options.log_level = SYSLOG_LEVEL_QUIET;
1554 break;
1555 case 'b':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001556 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001557 break;
1558 case 'p':
Damien Miller34132e52000-01-14 15:45:46 +11001559 options.ports_from_cmdline = 1;
Damien Millere4340be2000-09-16 13:29:08 +11001560 if (options.num_ports >= MAX_PORTS) {
1561 fprintf(stderr, "too many ports.\n");
1562 exit(1);
1563 }
Ben Lindstrom19066a12001-04-12 23:39:26 +00001564 options.ports[options.num_ports++] = a2port(optarg);
Damien Miller3dc71ad2009-01-28 16:31:22 +11001565 if (options.ports[options.num_ports-1] <= 0) {
Ben Lindstrom19066a12001-04-12 23:39:26 +00001566 fprintf(stderr, "Bad port number.\n");
1567 exit(1);
1568 }
Damien Miller95def091999-11-25 00:26:21 +11001569 break;
1570 case 'g':
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001571 if ((options.login_grace_time = convtime(optarg)) == -1) {
1572 fprintf(stderr, "Invalid login grace time.\n");
1573 exit(1);
1574 }
Damien Miller95def091999-11-25 00:26:21 +11001575 break;
1576 case 'k':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001577 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001578 break;
1579 case 'h':
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001580 servconf_add_hostkey("[command-line]", 0,
1581 &options, optarg);
Damien Miller95def091999-11-25 00:26:21 +11001582 break;
Ben Lindstrom794325a2001-08-06 21:09:07 +00001583 case 't':
1584 test_flag = 1;
1585 break;
Darren Tuckere7140f22008-06-10 23:01:51 +10001586 case 'T':
1587 test_flag = 2;
1588 break;
1589 case 'C':
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001590 connection_info = get_connection_info(0, 0);
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001591 if (parse_server_match_testspec(connection_info,
1592 optarg) == -1)
1593 exit(1);
Darren Tuckere7140f22008-06-10 23:01:51 +10001594 break;
Damien Miller942da032000-08-18 13:59:06 +10001595 case 'u':
deraadt@openbsd.org087266e2015-01-20 23:14:00 +00001596 utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1597 if (utmp_len > HOST_NAME_MAX+1) {
Ben Lindstrom41daec72002-07-23 21:15:13 +00001598 fprintf(stderr, "Invalid utmp length.\n");
1599 exit(1);
1600 }
Damien Miller942da032000-08-18 13:59:06 +10001601 break;
Ben Lindstromade03f62001-12-06 18:22:17 +00001602 case 'o':
Damien Millerb9997192003-12-17 16:29:22 +11001603 line = xstrdup(optarg);
1604 if (process_server_config_line(&options, line,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001605 "command-line", 0, NULL, NULL) != 0)
Damien Miller9f0f5c62001-12-21 14:45:46 +11001606 exit(1);
Darren Tuckera627d422013-06-02 07:31:17 +10001607 free(line);
Ben Lindstromade03f62001-12-06 18:22:17 +00001608 break;
Damien Miller95def091999-11-25 00:26:21 +11001609 case '?':
1610 default:
Ben Lindstromade03f62001-12-06 18:22:17 +00001611 usage();
1612 break;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001613 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001614 }
Darren Tucker645ab752004-06-25 13:33:20 +10001615 if (rexeced_flag || inetd_flag)
1616 rexec_flag = 0;
Damien Miller2ee0c432008-03-07 18:31:47 +11001617 if (!test_flag && (rexec_flag && (av[0] == NULL || *av[0] != '/')))
Darren Tucker645ab752004-06-25 13:33:20 +10001618 fatal("sshd re-exec requires execution with an absolute path");
1619 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001620 closefrom(REEXEC_MIN_FREE_FD);
1621 else
1622 closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001623
Damien Miller1f0311c2014-05-15 14:24:09 +10001624#ifdef WITH_OPENSSL
Damien Miller4314c2b2010-09-10 11:12:09 +10001625 OpenSSL_add_all_algorithms();
Damien Miller1f0311c2014-05-15 14:24:09 +10001626#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001627
Damien Miller03d4d7e2013-04-23 15:21:06 +10001628 /* If requested, redirect the logs to the specified logfile. */
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001629 if (logfile != NULL)
Damien Miller03d4d7e2013-04-23 15:21:06 +10001630 log_redirect_stderr_to(logfile);
Damien Miller34132e52000-01-14 15:45:46 +11001631 /*
1632 * Force logging to stderr until we have loaded the private host
1633 * key (unless started from inetd)
1634 */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001635 log_init(__progname,
Damien Miller5aa5d782002-02-08 22:01:54 +11001636 options.log_level == SYSLOG_LEVEL_NOT_SET ?
1637 SYSLOG_LEVEL_INFO : options.log_level,
1638 options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1639 SYSLOG_FACILITY_AUTH : options.log_facility,
Ben Lindstromc2faa4a2002-11-09 15:50:03 +00001640 log_stderr || !inetd_flag);
Damien Miller34132e52000-01-14 15:45:46 +11001641
Darren Tucker86c093d2004-03-08 22:59:03 +11001642 /*
1643 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1644 * root's environment
Damien Miller94cf4c82005-07-17 17:04:47 +10001645 */
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001646 if (getenv("KRB5CCNAME") != NULL)
Tim Ricee3609c92012-02-14 10:03:30 -08001647 (void) unsetenv("KRB5CCNAME");
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001648
Darren Tucker645ab752004-06-25 13:33:20 +10001649 sensitive_data.have_ssh2_key = 0;
1650
Darren Tuckere7140f22008-06-10 23:01:51 +10001651 /*
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001652 * If we're not doing an extended test do not silently ignore connection
1653 * test params.
Darren Tuckere7140f22008-06-10 23:01:51 +10001654 */
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001655 if (test_flag < 2 && connection_info != NULL)
Darren Tuckere7140f22008-06-10 23:01:51 +10001656 fatal("Config test connection parameter (-C) provided without "
1657 "test mode (-T)");
1658
Darren Tucker645ab752004-06-25 13:33:20 +10001659 /* Fetch our configuration */
1660 buffer_init(&cfg);
1661 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001662 recv_rexec_state(REEXEC_CONFIG_PASS_FD, &cfg);
djm@openbsd.orgdbcc6522015-04-27 00:21:21 +00001663 else if (strcasecmp(config_file_name, "none") != 0)
Darren Tucker645ab752004-06-25 13:33:20 +10001664 load_server_config(config_file_name, &cfg);
1665
Darren Tucker45150472006-07-12 22:34:17 +10001666 parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001667 &cfg, NULL);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001668
Darren Tuckerc6f82192005-09-27 22:46:32 +10001669 seed_rng();
1670
Damien Miller95def091999-11-25 00:26:21 +11001671 /* Fill in default values for those options not explicitly set. */
1672 fill_default_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001673
Darren Tucker97b1bb52007-03-21 20:38:53 +11001674 /* challenge-response is implemented via keyboard interactive */
1675 if (options.challenge_response_authentication)
1676 options.kbd_interactive_authentication = 1;
1677
Damien Millerd0d10992012-11-04 22:23:14 +11001678 /* Check that options are sensible */
1679 if (options.authorized_keys_command_user == NULL &&
1680 (options.authorized_keys_command != NULL &&
1681 strcasecmp(options.authorized_keys_command, "none") != 0))
1682 fatal("AuthorizedKeysCommand set without "
1683 "AuthorizedKeysCommandUser");
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +00001684 if (options.authorized_principals_command_user == NULL &&
1685 (options.authorized_principals_command != NULL &&
1686 strcasecmp(options.authorized_principals_command, "none") != 0))
1687 fatal("AuthorizedPrincipalsCommand set without "
1688 "AuthorizedPrincipalsCommandUser");
Damien Millerd0d10992012-11-04 22:23:14 +11001689
Damien Millera6e3f012012-11-04 23:21:40 +11001690 /*
1691 * Check whether there is any path through configured auth methods.
1692 * Unfortunately it is not possible to verify this generally before
1693 * daemonisation in the presence of Match block, but this catches
1694 * and warns for trivial misconfigurations that could break login.
1695 */
1696 if (options.num_auth_methods != 0) {
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001697 for (i = 0; i < options.num_auth_methods; i++) {
1698 if (auth2_methods_valid(options.auth_methods[i],
Damien Millera6e3f012012-11-04 23:21:40 +11001699 1) == 0)
1700 break;
1701 }
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001702 if (i >= options.num_auth_methods)
Damien Millera6e3f012012-11-04 23:21:40 +11001703 fatal("AuthenticationMethods cannot be satisfied by "
1704 "enabled authentication methods");
1705 }
1706
Damien Miller95def091999-11-25 00:26:21 +11001707 /* Check that there are no remaining arguments. */
1708 if (optind < ac) {
1709 fprintf(stderr, "Extra argument %s.\n", av[optind]);
1710 exit(1);
1711 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001712
Damien Miller22e8a1e2013-02-12 11:04:48 +11001713 debug("sshd version %s, %s", SSH_VERSION,
Damien Miller1f0311c2014-05-15 14:24:09 +10001714#ifdef WITH_OPENSSL
1715 SSLeay_version(SSLEAY_VERSION)
1716#else
1717 "without OpenSSL"
1718#endif
1719 );
Damien Miller2ccf6611999-11-15 15:25:10 +11001720
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001721 /* Store privilege separation user for later use if required. */
Darren Tuckerd13281f2017-03-29 12:39:39 +11001722 privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001723 if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
Darren Tuckerd13281f2017-03-29 12:39:39 +11001724 if (privsep_chroot || options.kerberos_authentication)
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001725 fatal("Privilege separation user %s does not exist",
1726 SSH_PRIVSEP_USER);
1727 } else {
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001728 privsep_pw = pwcopy(privsep_pw);
djm@openbsd.orgd6364f62018-01-23 05:01:15 +00001729 freezero(privsep_pw->pw_passwd, strlen(privsep_pw->pw_passwd));
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001730 privsep_pw->pw_passwd = xstrdup("*");
1731 }
Damien Miller6433df02006-09-07 10:36:43 +10001732 endpwent();
1733
Damien Miller85b45e02013-07-20 13:21:52 +10001734 /* load host keys */
Damien Miller07d86be2006-03-26 14:19:21 +11001735 sensitive_data.host_keys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001736 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001737 sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001738 sizeof(struct sshkey *));
Damien Miller85b45e02013-07-20 13:21:52 +10001739
1740 if (options.host_key_agent) {
1741 if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1742 setenv(SSH_AUTHSOCKET_ENV_NAME,
1743 options.host_key_agent, 1);
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00001744 if ((r = ssh_get_authentication_socket(NULL)) == 0)
1745 have_agent = 1;
1746 else
1747 error("Could not connect to agent \"%s\": %s",
1748 options.host_key_agent, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10001749 }
Damien Millereba71ba2000-04-29 23:57:08 +10001750
Damien Miller9f0f5c62001-12-21 14:45:46 +11001751 for (i = 0; i < options.num_host_key_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001752 if (options.host_key_files[i] == NULL)
1753 continue;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001754 key = key_load_private(options.host_key_files[i], "", NULL);
Damien Miller85b45e02013-07-20 13:21:52 +10001755 pubkey = key_load_public(options.host_key_files[i], NULL);
djm@openbsd.orga8c5eea2017-03-15 02:19:09 +00001756
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001757 if (pubkey == NULL && key != NULL)
1758 pubkey = key_demote(key);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001759 sensitive_data.host_keys[i] = key;
Damien Miller85b45e02013-07-20 13:21:52 +10001760 sensitive_data.host_pubkeys[i] = pubkey;
1761
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001762 if (key == NULL && pubkey != NULL && have_agent) {
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +00001763 debug("will rely on agent for hostkey %s",
1764 options.host_key_files[i]);
Damien Miller85b45e02013-07-20 13:21:52 +10001765 keytype = pubkey->type;
1766 } else if (key != NULL) {
1767 keytype = key->type;
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001768 accumulate_host_timing_secret(&cfg, key);
Damien Miller85b45e02013-07-20 13:21:52 +10001769 } else {
Ben Lindstrom15f33862001-04-16 02:00:02 +00001770 error("Could not load host key: %s",
1771 options.host_key_files[i]);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001772 sensitive_data.host_keys[i] = NULL;
Damien Miller85b45e02013-07-20 13:21:52 +10001773 sensitive_data.host_pubkeys[i] = NULL;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001774 continue;
1775 }
Damien Miller85b45e02013-07-20 13:21:52 +10001776
1777 switch (keytype) {
Damien Miller0bc1bd82000-11-13 22:57:25 +11001778 case KEY_RSA:
1779 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +10001780 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +11001781 case KEY_ED25519:
markus@openbsd.org1b11ea72018-02-23 15:58:37 +00001782 case KEY_XMSS:
djm@openbsd.org6049a542015-01-31 20:30:05 +00001783 if (have_agent || key != NULL)
1784 sensitive_data.have_ssh2_key = 1;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001785 break;
1786 }
djm@openbsd.org6049a542015-01-31 20:30:05 +00001787 if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1788 SSH_FP_DEFAULT)) == NULL)
1789 fatal("sshkey_fingerprint failed");
1790 debug("%s host key #%d: %s %s",
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001791 key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
djm@openbsd.org6049a542015-01-31 20:30:05 +00001792 free(fp);
Damien Miller0bc1bd82000-11-13 22:57:25 +11001793 }
dtucker@openbsd.orge9d910b2018-04-13 03:57:26 +00001794 accumulate_host_timing_secret(&cfg, NULL);
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001795 if (!sensitive_data.have_ssh2_key) {
Damien Miller996acd22003-04-09 20:59:48 +10001796 logit("sshd: no hostkeys available -- exiting.");
Damien Miller95def091999-11-25 00:26:21 +11001797 exit(1);
1798 }
Damien Miller95def091999-11-25 00:26:21 +11001799
Damien Miller0a80ca12010-02-27 07:55:05 +11001800 /*
1801 * Load certificates. They are stored in an array at identical
1802 * indices to the public keys that they relate to.
1803 */
1804 sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00001805 sizeof(struct sshkey *));
Damien Miller0a80ca12010-02-27 07:55:05 +11001806 for (i = 0; i < options.num_host_key_files; i++)
1807 sensitive_data.host_certificates[i] = NULL;
1808
1809 for (i = 0; i < options.num_host_cert_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001810 if (options.host_cert_files[i] == NULL)
1811 continue;
Damien Miller0a80ca12010-02-27 07:55:05 +11001812 key = key_load_public(options.host_cert_files[i], NULL);
1813 if (key == NULL) {
1814 error("Could not load host certificate: %s",
1815 options.host_cert_files[i]);
1816 continue;
1817 }
1818 if (!key_is_cert(key)) {
1819 error("Certificate file is not a certificate: %s",
1820 options.host_cert_files[i]);
1821 key_free(key);
1822 continue;
1823 }
1824 /* Find matching private key */
1825 for (j = 0; j < options.num_host_key_files; j++) {
1826 if (key_equal_public(key,
1827 sensitive_data.host_keys[j])) {
1828 sensitive_data.host_certificates[j] = key;
1829 break;
1830 }
1831 }
1832 if (j >= options.num_host_key_files) {
1833 error("No matching private key for certificate: %s",
1834 options.host_cert_files[i]);
1835 key_free(key);
1836 continue;
1837 }
1838 sensitive_data.host_certificates[j] = key;
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001839 debug("host certificate: #%u type %d %s", j, key->type,
Damien Miller0a80ca12010-02-27 07:55:05 +11001840 key_type(key));
1841 }
Damien Miller1f0311c2014-05-15 14:24:09 +10001842
Darren Tuckerd13281f2017-03-29 12:39:39 +11001843 if (privsep_chroot) {
Ben Lindstroma26ea632002-06-06 20:46:25 +00001844 struct stat st;
1845
Ben Lindstroma26ea632002-06-06 20:46:25 +00001846 if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1847 (S_ISDIR(st.st_mode) == 0))
1848 fatal("Missing privilege separation directory: %s",
1849 _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstrom59627352002-06-27 18:02:21 +00001850
1851#ifdef HAVE_CYGWIN
1852 if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1853 (st.st_uid != getuid () ||
1854 (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1855#else
Ben Lindstrom2dfacb32002-06-23 00:33:47 +00001856 if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
Ben Lindstrom59627352002-06-27 18:02:21 +00001857#endif
Damien Miller180fc5b2003-02-24 11:50:18 +11001858 fatal("%s must be owned by root and not group or "
1859 "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstroma26ea632002-06-06 20:46:25 +00001860 }
1861
Darren Tuckere7140f22008-06-10 23:01:51 +10001862 if (test_flag > 1) {
djm@openbsd.org@openbsd.org548d3a62017-11-14 00:45:29 +00001863 /*
1864 * If no connection info was provided by -C then use
1865 * use a blank one that will cause no predicate to match.
1866 */
1867 if (connection_info == NULL)
1868 connection_info = get_connection_info(0, 0);
dtucker@openbsd.org@openbsd.org0208a482017-11-03 03:18:53 +00001869 parse_server_match_config(&options, connection_info);
Darren Tuckere7140f22008-06-10 23:01:51 +10001870 dump_config(&options);
1871 }
1872
Ben Lindstrom794325a2001-08-06 21:09:07 +00001873 /* Configuration looks good, so exit if in test mode. */
1874 if (test_flag)
1875 exit(0);
1876
Damien Miller87aea252002-05-10 12:20:24 +10001877 /*
1878 * Clear out any supplemental groups we may have inherited. This
1879 * prevents inadvertent creation of files with bad modes (in the
Damien Millera8e06ce2003-11-21 23:48:55 +11001880 * portable version at least, it's certainly possible for PAM
1881 * to create a file, and we can't control the code in every
Damien Miller87aea252002-05-10 12:20:24 +10001882 * module which might be used).
1883 */
1884 if (setgroups(0, NULL) < 0)
1885 debug("setgroups() failed: %.200s", strerror(errno));
1886
Darren Tucker645ab752004-06-25 13:33:20 +10001887 if (rexec_flag) {
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001888 if (rexec_argc < 0)
1889 fatal("rexec_argc %d < 0", rexec_argc);
Damien Miller07d86be2006-03-26 14:19:21 +11001890 rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
djm@openbsd.orgdceabc72017-10-05 15:52:03 +00001891 for (i = 0; i < (u_int)rexec_argc; i++) {
Darren Tucker645ab752004-06-25 13:33:20 +10001892 debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1893 rexec_argv[i] = saved_argv[i];
1894 }
1895 rexec_argv[rexec_argc] = "-R";
1896 rexec_argv[rexec_argc + 1] = NULL;
1897 }
1898
Damien Miller6ca16c62008-06-16 07:50:58 +10001899 /* Ensure that umask disallows at least group and world write */
1900 new_umask = umask(0077) | 0022;
1901 (void) umask(new_umask);
1902
Damien Millereba71ba2000-04-29 23:57:08 +10001903 /* Initialize the log (it is reinitialized below in case we forked). */
Darren Tuckerea7c8122005-01-20 11:03:08 +11001904 if (debug_flag && (!inetd_flag || rexeced_flag))
Damien Miller95def091999-11-25 00:26:21 +11001905 log_stderr = 1;
Kevin Stevesec84dc12000-12-13 17:45:15 +00001906 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001907
Damien Millereba71ba2000-04-29 23:57:08 +10001908 /*
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001909 * If not in debugging mode, not started from inetd and not already
1910 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1911 * terminal, and fork. The original process exits.
Damien Millereba71ba2000-04-29 23:57:08 +10001912 */
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001913 already_daemon = daemonized();
1914 if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001915
Damien Miller95def091999-11-25 00:26:21 +11001916 if (daemon(0, 0) < 0)
1917 fatal("daemon() failed: %.200s", strerror(errno));
1918
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001919 disconnect_controlling_tty();
Damien Miller95def091999-11-25 00:26:21 +11001920 }
1921 /* Reinitialize the log (because of the fork above). */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001922 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001923
Damien Miller95def091999-11-25 00:26:21 +11001924 /* Chdir to the root directory so that the current disk can be
1925 unmounted if desired. */
Darren Tuckerdbee3082013-05-16 20:32:29 +10001926 if (chdir("/") == -1)
1927 error("chdir(\"/\"): %s", strerror(errno));
Damien Miller9f0f5c62001-12-21 14:45:46 +11001928
Ben Lindstromde71cda2001-03-24 00:43:26 +00001929 /* ignore SIGPIPE */
1930 signal(SIGPIPE, SIG_IGN);
Damien Miller95def091999-11-25 00:26:21 +11001931
Damien Millera1f68402006-08-19 00:31:39 +10001932 /* Get a connection, either from inetd or a listening TCP socket */
Damien Miller95def091999-11-25 00:26:21 +11001933 if (inetd_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001934 server_accept_inetd(&sock_in, &sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001935 } else {
Darren Tuckerc8802aa2009-12-08 13:39:48 +11001936 platform_pre_listen();
Damien Millera1f68402006-08-19 00:31:39 +10001937 server_listen();
Damien Miller34132e52000-01-14 15:45:46 +11001938
Ben Lindstrom98097862001-06-25 05:10:20 +00001939 signal(SIGHUP, sighup_handler);
Damien Millera1f68402006-08-19 00:31:39 +10001940 signal(SIGCHLD, main_sigchld_handler);
Ben Lindstrom98097862001-06-25 05:10:20 +00001941 signal(SIGTERM, sigterm_handler);
1942 signal(SIGQUIT, sigterm_handler);
1943
Damien Millera1f68402006-08-19 00:31:39 +10001944 /*
1945 * Write out the pid file after the sigterm handler
1946 * is setup and the listen sockets are bound
1947 */
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001948 if (options.pid_file != NULL && !debug_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001949 FILE *f = fopen(options.pid_file, "w");
1950
Darren Tuckere5327042003-07-03 13:40:44 +10001951 if (f == NULL) {
1952 error("Couldn't create pid file \"%s\": %s",
1953 options.pid_file, strerror(errno));
1954 } else {
Ben Lindstromce0f6342002-06-11 16:42:49 +00001955 fprintf(f, "%ld\n", (long) getpid());
Damien Miller95def091999-11-25 00:26:21 +11001956 fclose(f);
1957 }
1958 }
Damien Miller95def091999-11-25 00:26:21 +11001959
Damien Millera1f68402006-08-19 00:31:39 +10001960 /* Accept a connection and return in a forked child */
1961 server_accept_loop(&sock_in, &sock_out,
1962 &newsock, config_s);
Damien Miller95def091999-11-25 00:26:21 +11001963 }
1964
1965 /* This is the child processing a new connection. */
Damien Miller57aae982004-03-08 23:11:25 +11001966 setproctitle("%s", "[accepted]");
Damien Miller95def091999-11-25 00:26:21 +11001967
Darren Tucker6832b832004-08-12 22:36:51 +10001968 /*
1969 * Create a new session and process group since the 4.4BSD
1970 * setlogin() affects the entire process group. We don't
1971 * want the child to be able to affect the parent.
1972 */
1973#if !defined(SSHD_ACQUIRES_CTTY)
1974 /*
1975 * If setsid is called, on some platforms sshd will later acquire a
1976 * controlling terminal which will result in "could not set
1977 * controlling tty" errors.
1978 */
1979 if (!debug_flag && !inetd_flag && setsid() < 0)
1980 error("setsid: %.100s", strerror(errno));
1981#endif
1982
Darren Tucker645ab752004-06-25 13:33:20 +10001983 if (rexec_flag) {
1984 int fd;
1985
Damien Miller035a5b42004-06-26 08:16:31 +10001986 debug("rexec start in %d out %d newsock %d pipe %d sock %d",
1987 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001988 dup2(newsock, STDIN_FILENO);
1989 dup2(STDIN_FILENO, STDOUT_FILENO);
1990 if (startup_pipe == -1)
Damien Miller035a5b42004-06-26 08:16:31 +10001991 close(REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001992 else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
Damien Miller035a5b42004-06-26 08:16:31 +10001993 dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001994 close(startup_pipe);
1995 startup_pipe = REEXEC_STARTUP_PIPE_FD;
1996 }
Darren Tucker645ab752004-06-25 13:33:20 +10001997
Damien Miller035a5b42004-06-26 08:16:31 +10001998 dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001999 close(config_s[1]);
Damien Miller035a5b42004-06-26 08:16:31 +10002000
Darren Tucker645ab752004-06-25 13:33:20 +10002001 execv(rexec_argv[0], rexec_argv);
2002
2003 /* Reexec has failed, fall back and continue */
2004 error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
Damien Miller035a5b42004-06-26 08:16:31 +10002005 recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
Darren Tucker645ab752004-06-25 13:33:20 +10002006 log_init(__progname, options.log_level,
2007 options.log_facility, log_stderr);
2008
2009 /* Clean up fds */
Damien Miller035a5b42004-06-26 08:16:31 +10002010 close(REEXEC_CONFIG_PASS_FD);
2011 newsock = sock_out = sock_in = dup(STDIN_FILENO);
Darren Tucker645ab752004-06-25 13:33:20 +10002012 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
2013 dup2(fd, STDIN_FILENO);
2014 dup2(fd, STDOUT_FILENO);
2015 if (fd > STDERR_FILENO)
2016 close(fd);
2017 }
Damien Miller035a5b42004-06-26 08:16:31 +10002018 debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
2019 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10002020 }
2021
Damien Miller133d9d32010-01-30 17:30:04 +11002022 /* Executed child processes don't need these. */
2023 fcntl(sock_out, F_SETFD, FD_CLOEXEC);
2024 fcntl(sock_in, F_SETFD, FD_CLOEXEC);
2025
Damien Miller5428f641999-11-25 11:54:57 +11002026 /*
2027 * Disable the key regeneration alarm. We will not regenerate the
2028 * key since we are no longer in a position to give it to anyone. We
2029 * will not restart on SIGHUP since it no longer makes sense.
2030 */
Damien Miller95def091999-11-25 00:26:21 +11002031 alarm(0);
2032 signal(SIGALRM, SIG_DFL);
2033 signal(SIGHUP, SIG_DFL);
2034 signal(SIGTERM, SIG_DFL);
2035 signal(SIGQUIT, SIG_DFL);
2036 signal(SIGCHLD, SIG_DFL);
Damien Miller4e0f5e12000-08-29 11:05:50 +11002037 signal(SIGINT, SIG_DFL);
Damien Miller95def091999-11-25 00:26:21 +11002038
Damien Miller5428f641999-11-25 11:54:57 +11002039 /*
2040 * Register our connection. This turns encryption off because we do
2041 * not have a key.
2042 */
Damien Miller95def091999-11-25 00:26:21 +11002043 packet_set_connection(sock_in, sock_out);
Damien Miller9786e6e2005-07-26 21:54:56 +10002044 packet_set_server();
djm@openbsd.org95767262016-03-07 19:02:43 +00002045 ssh = active_state; /* XXX */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002046
djm@openbsd.org95767262016-03-07 19:02:43 +00002047 check_ip_options(ssh);
Damien Miller95def091999-11-25 00:26:21 +11002048
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002049 /* Prepare the channels layer */
2050 channel_init_channels(ssh);
2051 channel_set_af(ssh, options.address_family);
2052 process_permitopen(ssh, &options);
2053
Damien Miller4f1d6b22005-05-26 11:59:32 +10002054 /* Set SO_KEEPALIVE if requested. */
2055 if (options.tcp_keep_alive && packet_connection_is_on_socket() &&
2056 setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) < 0)
2057 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
2058
djm@openbsd.org95767262016-03-07 19:02:43 +00002059 if ((remote_port = ssh_remote_port(ssh)) < 0) {
2060 debug("ssh_remote_port failed");
Damien Miller677257f2005-06-17 12:55:03 +10002061 cleanup_exit(255);
2062 }
Damien Miller4d3fd542005-11-05 15:13:24 +11002063
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00002064 if (options.routing_domain != NULL)
2065 set_process_rdomain(ssh, options.routing_domain);
2066
Damien Miller4d3fd542005-11-05 15:13:24 +11002067 /*
Damien Millereb13e552006-06-13 13:03:53 +10002068 * The rest of the code depends on the fact that
djm@openbsd.org95767262016-03-07 19:02:43 +00002069 * ssh_remote_ipaddr() caches the remote ip, even if
Damien Millereb13e552006-06-13 13:03:53 +10002070 * the socket goes away.
2071 */
djm@openbsd.org95767262016-03-07 19:02:43 +00002072 remote_ip = ssh_remote_ipaddr(ssh);
Damien Miller95def091999-11-25 00:26:21 +11002073
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002074#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002075 audit_connection_from(remote_ip, remote_port);
2076#endif
Damien Miller6a4a4b92001-11-12 11:07:11 +11002077
djm@openbsd.org68af80e2017-10-25 00:19:47 +00002078 rdomain = ssh_packet_rdomain_in(ssh);
2079
Damien Miller95def091999-11-25 00:26:21 +11002080 /* Log the connection. */
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00002081 laddr = get_local_ipaddr(sock_in);
djm@openbsd.org@openbsd.orgb77c29a2017-10-27 00:18:41 +00002082 verbose("Connection from %s port %d on %s port %d%s%s%s",
djm@openbsd.org68af80e2017-10-25 00:19:47 +00002083 remote_ip, remote_port, laddr, ssh_local_port(ssh),
djm@openbsd.org@openbsd.orgb77c29a2017-10-27 00:18:41 +00002084 rdomain == NULL ? "" : " rdomain \"",
2085 rdomain == NULL ? "" : rdomain,
2086 rdomain == NULL ? "" : "\"");
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00002087 free(laddr);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002088
Damien Miller5428f641999-11-25 11:54:57 +11002089 /*
Damien Miller788f2122005-11-05 15:14:59 +11002090 * We don't want to listen forever unless the other side
Damien Miller5428f641999-11-25 11:54:57 +11002091 * successfully authenticates itself. So we set up an alarm which is
2092 * cleared after successful authentication. A limit of zero
Damien Miller788f2122005-11-05 15:14:59 +11002093 * indicates no limit. Note that we don't set the alarm in debugging
Damien Miller5428f641999-11-25 11:54:57 +11002094 * mode; it is just annoying to have the server exit just when you
2095 * are about to discover the bug.
2096 */
Ben Lindstrom5ade9ab2003-08-25 01:16:21 +00002097 signal(SIGALRM, grace_alarm_handler);
Damien Miller95def091999-11-25 00:26:21 +11002098 if (!debug_flag)
2099 alarm(options.login_grace_time);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002100
djm@openbsd.org95767262016-03-07 19:02:43 +00002101 sshd_exchange_identification(ssh, sock_in, sock_out);
Damien Miller95def091999-11-25 00:26:21 +11002102 packet_set_nonblocking();
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002103
Darren Tucker3e33cec2003-10-02 16:12:36 +10002104 /* allocate authentication context */
Damien Miller07d86be2006-03-26 14:19:21 +11002105 authctxt = xcalloc(1, sizeof(*authctxt));
Darren Tucker3e33cec2003-10-02 16:12:36 +10002106
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002107 authctxt->loginmsg = &loginmsg;
2108
Darren Tucker3e33cec2003-10-02 16:12:36 +10002109 /* XXX global for cleanup, access from other modules */
2110 the_authctxt = authctxt;
2111
djm@openbsd.org7c856852018-03-03 03:15:51 +00002112 /* Set default key authentication options */
2113 if ((auth_opts = sshauthopt_new_with_keys_defaults()) == NULL)
2114 fatal("allocation failed");
2115
Darren Tucker5c14c732005-01-24 21:55:49 +11002116 /* prepare buffer to collect messages to display to user after login */
2117 buffer_init(&loginmsg);
Darren Tuckercd70e1b2010-03-07 23:05:17 +11002118 auth_debug_reset();
Darren Tucker5c14c732005-01-24 21:55:49 +11002119
Damien Miller85b45e02013-07-20 13:21:52 +10002120 if (use_privsep) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002121 if (privsep_preauth(authctxt) == 1)
Ben Lindstrom943481c2002-03-22 03:43:46 +00002122 goto authenticated;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002123 } else if (have_agent) {
djm@openbsd.org141efe42015-01-14 20:05:27 +00002124 if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2125 error("Unable to get agent socket: %s", ssh_err(r));
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00002126 have_agent = 0;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002127 }
2128 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002129
Damien Miller396691a2000-01-20 22:44:08 +11002130 /* perform the key exchange */
Damien Miller396691a2000-01-20 22:44:08 +11002131 /* authenticate user and start session */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002132 do_ssh2_kex();
2133 do_authentication2(authctxt);
2134
Ben Lindstrom943481c2002-03-22 03:43:46 +00002135 /*
2136 * If we use privilege separation, the unprivileged child transfers
2137 * the current keystate and exits
2138 */
2139 if (use_privsep) {
Ben Lindstrom7339b2a2002-05-15 16:25:01 +00002140 mm_send_keystate(pmonitor);
markus@openbsd.org1e0cdf82017-05-31 08:09:45 +00002141 packet_clear_keys();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002142 exit(0);
Ben Lindstrom943481c2002-03-22 03:43:46 +00002143 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002144
2145 authenticated:
Damien Miller7bff1a92005-12-24 14:59:12 +11002146 /*
2147 * Cancel the alarm we set to limit the time taken for
2148 * authentication.
2149 */
2150 alarm(0);
2151 signal(SIGALRM, SIG_DFL);
Damien Miller3f8123c2006-08-19 00:32:46 +10002152 authctxt->authenticated = 1;
Damien Miller7bff1a92005-12-24 14:59:12 +11002153 if (startup_pipe != -1) {
2154 close(startup_pipe);
2155 startup_pipe = -1;
2156 }
2157
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002158#ifdef SSH_AUDIT_EVENTS
2159 audit_event(SSH_AUTH_SUCCESS);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002160#endif
2161
Darren Tucker52358d62008-03-11 22:58:25 +11002162#ifdef GSSAPI
2163 if (options.gss_authentication) {
2164 temporarily_use_uid(authctxt->pw);
2165 ssh_gssapi_storecreds();
2166 restore_uid();
2167 }
2168#endif
2169#ifdef USE_PAM
2170 if (options.use_pam) {
2171 do_pam_setcred(1);
djm@openbsd.org7c856852018-03-03 03:15:51 +00002172 do_pam_session(ssh);
Darren Tucker52358d62008-03-11 22:58:25 +11002173 }
2174#endif
2175
Ben Lindstrom6328ab32002-03-22 02:54:23 +00002176 /*
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002177 * In privilege separation, we fork another child and prepare
2178 * file descriptor passing.
2179 */
2180 if (use_privsep) {
Ben Lindstrom943481c2002-03-22 03:43:46 +00002181 privsep_postauth(authctxt);
2182 /* the monitor process [priv] will not return */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002183 }
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002184
Darren Tucker3fc464e2008-06-13 06:42:45 +10002185 packet_set_timeout(options.client_alive_interval,
2186 options.client_alive_count_max);
2187
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002188 /* Try to send all our hostkeys to the client */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002189 notify_hostkeys(ssh);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002190
Darren Tucker3e33cec2003-10-02 16:12:36 +10002191 /* Start session. */
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002192 do_authenticated(ssh, authctxt);
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002193
Damien Miller3a5b0232002-03-13 13:19:42 +11002194 /* The connection has been terminated. */
markus@openbsd.org091c3022015-01-19 19:52:16 +00002195 packet_get_bytes(&ibytes, &obytes);
Damien Miller821de0a2011-01-11 17:20:29 +11002196 verbose("Transferred: sent %llu, received %llu bytes",
2197 (unsigned long long)obytes, (unsigned long long)ibytes);
Damien Millerb61f3fc2008-07-11 17:36:48 +10002198
2199 verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002200
Damien Millerbeb4ba51999-12-28 15:09:35 +11002201#ifdef USE_PAM
Damien Miller4e448a32003-05-14 15:11:48 +10002202 if (options.use_pam)
2203 finish_pam();
Damien Millerbeb4ba51999-12-28 15:09:35 +11002204#endif /* USE_PAM */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002205
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002206#ifdef SSH_AUDIT_EVENTS
2207 PRIVSEP(audit_event(SSH_CONNECTION_CLOSE));
2208#endif
2209
Damien Miller95def091999-11-25 00:26:21 +11002210 packet_close();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002211
2212 if (use_privsep)
2213 mm_terminate();
2214
Damien Miller95def091999-11-25 00:26:21 +11002215 exit(0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002216}
2217
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002218int
markus@openbsd.org54d90ac2017-05-30 08:52:19 +00002219sshd_hostkey_sign(struct sshkey *privkey, struct sshkey *pubkey,
2220 u_char **signature, size_t *slen, const u_char *data, size_t dlen,
2221 const char *alg, u_int flag)
Damien Miller85b45e02013-07-20 13:21:52 +10002222{
djm@openbsd.org141efe42015-01-14 20:05:27 +00002223 int r;
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002224 u_int xxx_slen, xxx_dlen = dlen;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002225
Damien Miller85b45e02013-07-20 13:21:52 +10002226 if (privkey) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002227 if (PRIVSEP(key_sign(privkey, signature, &xxx_slen, data, xxx_dlen,
2228 alg) < 0))
Damien Miller85b45e02013-07-20 13:21:52 +10002229 fatal("%s: key_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002230 if (slen)
2231 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002232 } else if (use_privsep) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002233 if (mm_key_sign(pubkey, signature, &xxx_slen, data, xxx_dlen,
2234 alg) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002235 fatal("%s: pubkey_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002236 if (slen)
2237 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002238 } else {
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002239 if ((r = ssh_agent_sign(auth_sock, pubkey, signature, slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002240 data, dlen, alg, datafellows)) != 0)
djm@openbsd.org141efe42015-01-14 20:05:27 +00002241 fatal("%s: ssh_agent_sign failed: %s",
2242 __func__, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10002243 }
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002244 return 0;
Damien Miller85b45e02013-07-20 13:21:52 +10002245}
2246
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00002247/* SSH2 key exchange */
Ben Lindstrombba81212001-06-25 05:01:22 +00002248static void
Ben Lindstrom46c16222000-12-22 01:43:59 +00002249do_ssh2_kex(void)
Damien Millerefb4afe2000-04-12 18:45:05 +10002250{
Damien Miller9235a032014-04-20 13:17:20 +10002251 char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002252 struct kex *kex;
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002253 int r;
Damien Millerefb4afe2000-04-12 18:45:05 +10002254
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002255 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2256 options.kex_algorithms);
2257 myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
2258 options.ciphers);
2259 myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
2260 options.ciphers);
2261 myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2262 myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
Damien Millera0ff4662001-03-30 10:49:35 +10002263
Damien Miller9786e6e2005-07-26 21:54:56 +10002264 if (options.compression == COMP_NONE) {
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002265 myproposal[PROPOSAL_COMP_ALGS_CTOS] =
dtucker@openbsd.org8c02e362016-05-24 04:43:45 +00002266 myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002267 }
Damien Miller9395b282014-04-20 13:25:30 +10002268
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002269 if (options.rekey_limit || options.rekey_interval)
dtucker@openbsd.org921ff002016-01-29 02:54:45 +00002270 packet_set_rekey_limits(options.rekey_limit,
dtucker@openbsd.orgc998bf02017-02-03 02:56:00 +00002271 options.rekey_interval);
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002272
Damien Miller324541e2013-12-31 12:25:40 +11002273 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2274 list_hostkey_types());
Damien Miller0bc1bd82000-11-13 22:57:25 +11002275
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002276 /* start key exchange */
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002277 if ((r = kex_setup(active_state, myproposal)) != 0)
2278 fatal("kex_setup: %s", ssh_err(r));
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002279 kex = active_state->kex;
Damien Miller1f0311c2014-05-15 14:24:09 +10002280#ifdef WITH_OPENSSL
Damien Miller8e7fb332003-02-24 12:03:03 +11002281 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
Damien Millerf675fc42004-06-15 10:30:09 +10002282 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
djm@openbsd.org0e8eeec2016-05-02 10:26:04 +00002283 kex->kex[KEX_DH_GRP14_SHA256] = kexdh_server;
2284 kex->kex[KEX_DH_GRP16_SHA512] = kexdh_server;
2285 kex->kex[KEX_DH_GRP18_SHA512] = kexdh_server;
Damien Miller8e7fb332003-02-24 12:03:03 +11002286 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
Damien Millera63128d2006-03-15 12:08:28 +11002287 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002288# ifdef OPENSSL_HAS_ECC
Damien Millereb8b60e2010-08-31 22:41:14 +10002289 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002290# endif
Damien Miller1f0311c2014-05-15 14:24:09 +10002291#endif
Damien Miller1e124262013-11-04 08:26:52 +11002292 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002293 kex->server = 1;
2294 kex->client_version_string=client_version_string;
2295 kex->server_version_string=server_version_string;
Damien Miller0a80ca12010-02-27 07:55:05 +11002296 kex->load_host_public_key=&get_hostkey_public_by_type;
2297 kex->load_host_private_key=&get_hostkey_private_by_type;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002298 kex->host_key_index=&get_hostkey_index;
Damien Miller85b45e02013-07-20 13:21:52 +10002299 kex->sign = sshd_hostkey_sign;
Damien Millerefb4afe2000-04-12 18:45:05 +10002300
markus@openbsd.org92e9fe62017-05-31 07:00:13 +00002301 ssh_dispatch_run_fatal(active_state, DISPATCH_BLOCK, &kex->done);
Damien Miller874d77b2000-10-14 16:23:11 +11002302
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002303 session_id2 = kex->session_id;
2304 session_id2_len = kex->session_id_len;
2305
Damien Miller874d77b2000-10-14 16:23:11 +11002306#ifdef DEBUG_KEXDH
2307 /* send 1st encrypted/maced/compressed message */
2308 packet_start(SSH2_MSG_IGNORE);
2309 packet_put_cstring("markus");
2310 packet_send();
2311 packet_write_wait();
2312#endif
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002313 debug("KEX done");
Damien Millerefb4afe2000-04-12 18:45:05 +10002314}
Darren Tucker3e33cec2003-10-02 16:12:36 +10002315
2316/* server specific fatal cleanup */
2317void
2318cleanup_exit(int i)
2319{
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002320 struct ssh *ssh = active_state; /* XXX */
2321
Damien Miller9ee2c602011-09-22 21:38:30 +10002322 if (the_authctxt) {
djm@openbsd.orgdbee4112017-09-12 06:32:07 +00002323 do_cleanup(ssh, the_authctxt);
Damien Miller75c62722014-04-20 13:24:31 +10002324 if (use_privsep && privsep_is_preauth &&
2325 pmonitor != NULL && pmonitor->m_pid > 1) {
Damien Miller9ee2c602011-09-22 21:38:30 +10002326 debug("Killing privsep child %d", pmonitor->m_pid);
2327 if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
Darren Tucker2e135602011-10-02 19:10:13 +11002328 errno != ESRCH)
Damien Miller9ee2c602011-09-22 21:38:30 +10002329 error("%s: kill(%d): %s", __func__,
2330 pmonitor->m_pid, strerror(errno));
2331 }
2332 }
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002333#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002334 /* done after do_cleanup so it can cancel the PAM auth 'thread' */
2335 if (!use_privsep || mm_is_monitor())
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002336 audit_event(SSH_CONNECTION_ABANDON);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002337#endif
Darren Tucker3e33cec2003-10-02 16:12:36 +10002338 _exit(i);
2339}