blob: 197c4ec8e3ecdfe42092c388be1c16f554297e7f [file] [log] [blame]
deraadt@openbsd.org1a321bf2017-03-15 03:52:30 +00001/* $OpenBSD: sshd.c,v 1.485 2017/03/15 03:52:30 deraadt Exp $ */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002/*
Damien Miller95def091999-11-25 00:26:21 +11003 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved
Damien Millere4340be2000-09-16 13:29:08 +11006 * This program is the ssh daemon. It listens for connections from clients,
7 * and performs authentication, executes use commands or shell, and forwards
Damien Miller95def091999-11-25 00:26:21 +11008 * information to/from the application to the user client over an encrypted
Damien Millere4340be2000-09-16 13:29:08 +11009 * connection. This can also handle forwarding of X11, TCP/IP, and
10 * authentication agent connections.
Damien Millerefb4afe2000-04-12 18:45:05 +100011 *
Damien Millere4340be2000-09-16 13:29:08 +110012 * As far as I am concerned, the code I have written for this software
13 * can be used freely for any purpose. Any derived versions of this
14 * software must be clearly marked as such, and if the derived work is
15 * incompatible with the protocol description in the RFC file, it must be
16 * called by a name other than "ssh" or "Secure Shell".
17 *
18 * SSH2 implementation:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000019 * Privilege Separation:
Damien Millere4340be2000-09-16 13:29:08 +110020 *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000021 * Copyright (c) 2000, 2001, 2002 Markus Friedl. All rights reserved.
22 * Copyright (c) 2002 Niels Provos. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110023 *
24 * Redistribution and use in source and binary forms, with or without
25 * modification, are permitted provided that the following conditions
26 * are met:
27 * 1. Redistributions of source code must retain the above copyright
28 * notice, this list of conditions and the following disclaimer.
29 * 2. Redistributions in binary form must reproduce the above copyright
30 * notice, this list of conditions and the following disclaimer in the
31 * documentation and/or other materials provided with the distribution.
32 *
33 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller95def091999-11-25 00:26:21 +110043 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +100044
45#include "includes.h"
Damien Miller17e91c02006-03-15 11:28:34 +110046
Damien Miller9cf6d072006-03-15 11:29:24 +110047#include <sys/types.h>
Damien Millerd7834352006-08-05 12:39:39 +100048#include <sys/ioctl.h>
49#include <sys/socket.h>
Damien Millerf17883e2006-03-15 11:45:54 +110050#ifdef HAVE_SYS_STAT_H
51# include <sys/stat.h>
52#endif
Damien Miller9aec9192006-08-05 10:57:45 +100053#ifdef HAVE_SYS_TIME_H
54# include <sys/time.h>
55#endif
Damien Millerd7834352006-08-05 12:39:39 +100056#include "openbsd-compat/sys-tree.h"
Damien Millerb84886b2008-05-19 15:05:07 +100057#include "openbsd-compat/sys-queue.h"
Damien Miller9cf6d072006-03-15 11:29:24 +110058#include <sys/wait.h>
Damien Miller03e20032006-03-15 11:16:59 +110059
Darren Tucker39972492006-07-12 22:22:46 +100060#include <errno.h>
Damien Miller57cf6382006-07-10 21:13:46 +100061#include <fcntl.h>
Damien Millerb8fe89c2006-07-24 14:51:00 +100062#include <netdb.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110063#ifdef HAVE_PATHS_H
Damien Miller03e20032006-03-15 11:16:59 +110064#include <paths.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110065#endif
Damien Millera1738e42006-07-10 21:33:04 +100066#include <grp.h>
Damien Miller9f2abc42006-07-10 20:53:08 +100067#include <pwd.h>
Damien Miller6ff3cad2006-03-15 11:52:09 +110068#include <signal.h>
Damien Millerded319c2006-09-01 15:38:36 +100069#include <stdarg.h>
Damien Millera7a73ee2006-08-05 11:37:59 +100070#include <stdio.h>
Damien Millere7a1e5c2006-08-05 11:34:19 +100071#include <stdlib.h>
Damien Millere3476ed2006-07-24 14:13:33 +100072#include <string.h>
Damien Miller75bb6642006-08-05 14:07:20 +100073#include <unistd.h>
deraadt@openbsd.org087266e2015-01-20 23:14:00 +000074#include <limits.h>
Damien Millerd4a8b7e1999-10-27 13:42:43 +100075
Damien Miller1f0311c2014-05-15 14:24:09 +100076#ifdef WITH_OPENSSL
Ben Lindstrom226cfa02001-01-22 05:34:40 +000077#include <openssl/dh.h>
78#include <openssl/bn.h>
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000079#include <openssl/rand.h>
Darren Tuckerbfaaf962008-02-28 19:13:52 +110080#include "openbsd-compat/openssl-compat.h"
Damien Miller1f0311c2014-05-15 14:24:09 +100081#endif
Darren Tuckerbfaaf962008-02-28 19:13:52 +110082
Kevin Steves0ea1d9d2002-04-25 18:17:04 +000083#ifdef HAVE_SECUREWARE
84#include <sys/security.h>
85#include <prot.h>
86#endif
Ben Lindstrom226cfa02001-01-22 05:34:40 +000087
Damien Millerd7834352006-08-05 12:39:39 +100088#include "xmalloc.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000089#include "ssh.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000090#include "ssh2.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100091#include "rsa.h"
Ben Lindstromd95c09c2001-02-18 19:13:33 +000092#include "sshpty.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100093#include "packet.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000094#include "log.h"
Damien Millerd7834352006-08-05 12:39:39 +100095#include "buffer.h"
Damien Miller7acefbb2014-07-18 14:11:24 +100096#include "misc.h"
markus@openbsd.org3a1638d2015-07-10 06:21:53 +000097#include "match.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100098#include "servconf.h"
99#include "uidswap.h"
100#include "compat.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000101#include "cipher.h"
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100102#include "digest.h"
Damien Millerb38eff82000-04-01 11:09:21 +1000103#include "key.h"
Damien Millerd7834352006-08-05 12:39:39 +1000104#include "kex.h"
Damien Millerefb4afe2000-04-12 18:45:05 +1000105#include "myproposal.h"
Damien Millereba71ba2000-04-29 23:57:08 +1000106#include "authfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000107#include "pathnames.h"
108#include "atomicio.h"
109#include "canohost.h"
Damien Millerd7834352006-08-05 12:39:39 +1000110#include "hostfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000111#include "auth.h"
Damien Miller85b45e02013-07-20 13:21:52 +1000112#include "authfd.h"
Darren Tucker645ab752004-06-25 13:33:20 +1000113#include "msg.h"
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000114#include "dispatch.h"
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000115#include "channels.h"
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +0000116#include "session.h"
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000117#include "monitor.h"
Damien Millerd7834352006-08-05 12:39:39 +1000118#ifdef GSSAPI
119#include "ssh-gss.h"
120#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000121#include "monitor_wrap.h"
Damien Millerdcbd41e2011-06-23 19:45:51 +1000122#include "ssh-sandbox.h"
Damien Millerb7576772006-07-10 20:23:39 +1000123#include "version.h"
djm@openbsd.org141efe42015-01-14 20:05:27 +0000124#include "ssherr.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000125
Damien Miller035a5b42004-06-26 08:16:31 +1000126/* Re-exec fds */
127#define REEXEC_DEVCRYPTO_RESERVED_FD (STDERR_FILENO + 1)
128#define REEXEC_STARTUP_PIPE_FD (STDERR_FILENO + 2)
129#define REEXEC_CONFIG_PASS_FD (STDERR_FILENO + 3)
130#define REEXEC_MIN_FREE_FD (STDERR_FILENO + 4)
131
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000132extern char *__progname;
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000133
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000134/* Server configuration options. */
135ServerOptions options;
136
137/* Name of the server configuration file. */
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000138char *config_file_name = _PATH_SERVER_CONFIG_FILE;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000139
Damien Miller4af51302000-04-16 11:18:38 +1000140/*
Damien Miller95def091999-11-25 00:26:21 +1100141 * Debug mode flag. This can be set on the command line. If debug
142 * mode is enabled, extra debugging output will be sent to the system
143 * log, the daemon will not go to background, and will exit after processing
144 * the first connection.
145 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000146int debug_flag = 0;
147
Ben Lindstrom794325a2001-08-06 21:09:07 +0000148/* Flag indicating that the daemon should only test the configuration and keys. */
149int test_flag = 0;
150
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000151/* Flag indicating that the daemon is being started from inetd. */
152int inetd_flag = 0;
153
Ben Lindstromc72745a2000-12-02 19:03:54 +0000154/* Flag indicating that sshd should not detach and become a daemon. */
155int no_daemon_flag = 0;
156
Damien Miller5ce662a1999-11-11 17:57:39 +1100157/* debug goes to stderr unless inetd_flag is set */
158int log_stderr = 0;
159
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000160/* Saved arguments to main(). */
161char **saved_argv;
Damien Millerb8c656e2000-06-28 15:22:41 +1000162int saved_argc;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000163
Darren Tucker645ab752004-06-25 13:33:20 +1000164/* re-exec */
165int rexeced_flag = 0;
166int rexec_flag = 1;
167int rexec_argc = 0;
168char **rexec_argv;
169
Damien Miller5428f641999-11-25 11:54:57 +1100170/*
Damien Miller34132e52000-01-14 15:45:46 +1100171 * The sockets that the server is listening; this is used in the SIGHUP
172 * signal handler.
Damien Miller5428f641999-11-25 11:54:57 +1100173 */
Damien Miller34132e52000-01-14 15:45:46 +1100174#define MAX_LISTEN_SOCKS 16
175int listen_socks[MAX_LISTEN_SOCKS];
176int num_listen_socks = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000177
Damien Miller5428f641999-11-25 11:54:57 +1100178/*
179 * the client's version string, passed by sshd2 in compat mode. if != NULL,
180 * sshd will skip the version-number exchange
181 */
Damien Miller95def091999-11-25 00:26:21 +1100182char *client_version_string = NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000183char *server_version_string = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000184
Damien Miller85b45e02013-07-20 13:21:52 +1000185/* Daemon's agent connection */
djm@openbsd.org141efe42015-01-14 20:05:27 +0000186int auth_sock = -1;
Damien Miller85b45e02013-07-20 13:21:52 +1000187int have_agent = 0;
188
Damien Miller5428f641999-11-25 11:54:57 +1100189/*
190 * Any really sensitive data in the application is contained in this
191 * structure. The idea is that this structure could be locked into memory so
192 * that the pages do not get written into swap. However, there are some
193 * problems. The private key contains BIGNUMs, and we do not (in principle)
194 * have access to the internals of them, and locking just the structure is
195 * not very useful. Currently, memory locking is not implemented.
196 */
Damien Miller95def091999-11-25 00:26:21 +1100197struct {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100198 Key **host_keys; /* all private host keys */
Damien Miller85b45e02013-07-20 13:21:52 +1000199 Key **host_pubkeys; /* all public host keys */
Damien Miller0a80ca12010-02-27 07:55:05 +1100200 Key **host_certificates; /* all public host certificates */
Damien Miller0bc1bd82000-11-13 22:57:25 +1100201 int have_ssh2_key;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000202} sensitive_data;
203
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000204/* This is set to true when a signal is received. */
Ben Lindstrom5e71c542001-12-06 16:48:14 +0000205static volatile sig_atomic_t received_sighup = 0;
206static volatile sig_atomic_t received_sigterm = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000207
Damien Millerb38eff82000-04-01 11:09:21 +1000208/* session identifier, used by RSA-auth */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000209u_char session_id[16];
Damien Millerb38eff82000-04-01 11:09:21 +1000210
Damien Millereba71ba2000-04-29 23:57:08 +1000211/* same for ssh2 */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000212u_char *session_id2 = NULL;
Darren Tucker502d3842003-06-28 12:38:01 +1000213u_int session_id2_len = 0;
Damien Millereba71ba2000-04-29 23:57:08 +1000214
Damien Miller942da032000-08-18 13:59:06 +1000215/* record remote hostname or ip */
deraadt@openbsd.org087266e2015-01-20 23:14:00 +0000216u_int utmp_len = HOST_NAME_MAX+1;
Damien Miller942da032000-08-18 13:59:06 +1000217
Ben Lindstromd84df982001-12-06 16:35:40 +0000218/* options.max_startup sized array of fd ints */
219int *startup_pipes = NULL;
220int startup_pipe; /* in child */
221
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000222/* variables used for privilege separation */
Darren Tucker45150472006-07-12 22:34:17 +1000223int use_privsep = -1;
Darren Tuckera8be9e22004-02-06 16:40:27 +1100224struct monitor *pmonitor = NULL;
Damien Miller9ee2c602011-09-22 21:38:30 +1000225int privsep_is_preauth = 1;
Darren Tuckerd13281f2017-03-29 12:39:39 +1100226static int privsep_chroot = 1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000227
Darren Tucker3e33cec2003-10-02 16:12:36 +1000228/* global authentication context */
229Authctxt *the_authctxt = NULL;
230
Darren Tucker45150472006-07-12 22:34:17 +1000231/* sshd_config buffer */
232Buffer cfg;
233
Darren Tucker09991742004-07-17 17:05:14 +1000234/* message to be displayed after login */
235Buffer loginmsg;
236
Damien Miller6433df02006-09-07 10:36:43 +1000237/* Unprivileged user */
238struct passwd *privsep_pw = NULL;
239
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000240/* Prototypes for various functions defined later in this file. */
Ben Lindstrombba81212001-06-25 05:01:22 +0000241void destroy_sensitive_data(void);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000242void demote_sensitive_data(void);
Ben Lindstrombba81212001-06-25 05:01:22 +0000243static void do_ssh2_kex(void);
Damien Miller874d77b2000-10-14 16:23:11 +1100244
Damien Miller98c7ad62000-03-09 21:27:49 +1100245/*
Damien Miller34132e52000-01-14 15:45:46 +1100246 * Close all listening sockets
247 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000248static void
Damien Miller34132e52000-01-14 15:45:46 +1100249close_listen_socks(void)
250{
251 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000252
Damien Miller34132e52000-01-14 15:45:46 +1100253 for (i = 0; i < num_listen_socks; i++)
254 close(listen_socks[i]);
255 num_listen_socks = -1;
256}
257
Ben Lindstromd84df982001-12-06 16:35:40 +0000258static void
259close_startup_pipes(void)
260{
261 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000262
Ben Lindstromd84df982001-12-06 16:35:40 +0000263 if (startup_pipes)
264 for (i = 0; i < options.max_startups; i++)
265 if (startup_pipes[i] != -1)
266 close(startup_pipes[i]);
267}
268
Damien Miller34132e52000-01-14 15:45:46 +1100269/*
Damien Miller95def091999-11-25 00:26:21 +1100270 * Signal handler for SIGHUP. Sshd execs itself when it receives SIGHUP;
271 * the effect is to reread the configuration file (and to regenerate
272 * the server key).
273 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100274
275/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000276static void
Damien Miller95def091999-11-25 00:26:21 +1100277sighup_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000278{
Ben Lindstrom07958482001-12-06 16:19:01 +0000279 int save_errno = errno;
280
Damien Miller95def091999-11-25 00:26:21 +1100281 received_sighup = 1;
282 signal(SIGHUP, sighup_handler);
Ben Lindstrom07958482001-12-06 16:19:01 +0000283 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000284}
285
Damien Miller95def091999-11-25 00:26:21 +1100286/*
287 * Called from the main program after receiving SIGHUP.
288 * Restarts the server.
289 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000290static void
Ben Lindstrom31ca54a2001-02-09 02:11:24 +0000291sighup_restart(void)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000292{
Damien Miller996acd22003-04-09 20:59:48 +1000293 logit("Received SIGHUP; restarting.");
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +0000294 if (options.pid_file != NULL)
295 unlink(options.pid_file);
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000296 platform_pre_restart();
Damien Miller34132e52000-01-14 15:45:46 +1100297 close_listen_socks();
Ben Lindstromd84df982001-12-06 16:35:40 +0000298 close_startup_pipes();
Darren Tuckered623962007-02-25 20:37:21 +1100299 alarm(0); /* alarm timer persists across exec */
Darren Tucker2c671bf2010-01-09 22:28:43 +1100300 signal(SIGHUP, SIG_IGN); /* will be restored after exec */
Damien Miller95def091999-11-25 00:26:21 +1100301 execv(saved_argv[0], saved_argv);
Damien Miller996acd22003-04-09 20:59:48 +1000302 logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
Ben Lindstrom822b6342002-06-23 21:38:49 +0000303 strerror(errno));
Damien Miller95def091999-11-25 00:26:21 +1100304 exit(1);
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000305}
306
Damien Miller95def091999-11-25 00:26:21 +1100307/*
308 * Generic signal handler for terminating signals in the master daemon.
Damien Miller95def091999-11-25 00:26:21 +1100309 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100310/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000311static void
Damien Miller95def091999-11-25 00:26:21 +1100312sigterm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000313{
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000314 received_sigterm = sig;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000315}
316
Damien Miller95def091999-11-25 00:26:21 +1100317/*
318 * SIGCHLD handler. This is called whenever a child dies. This will then
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000319 * reap any zombies left by exited children.
Damien Miller95def091999-11-25 00:26:21 +1100320 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100321/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000322static void
Damien Miller95def091999-11-25 00:26:21 +1100323main_sigchld_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000324{
Damien Miller95def091999-11-25 00:26:21 +1100325 int save_errno = errno;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000326 pid_t pid;
Damien Miller95def091999-11-25 00:26:21 +1100327 int status;
Damien Miller431f66b1999-11-21 18:31:57 +1100328
Ben Lindstrom47fd8112002-04-02 20:48:19 +0000329 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
330 (pid < 0 && errno == EINTR))
Damien Miller95def091999-11-25 00:26:21 +1100331 ;
Damien Miller431f66b1999-11-21 18:31:57 +1100332
Damien Miller95def091999-11-25 00:26:21 +1100333 signal(SIGCHLD, main_sigchld_handler);
334 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000335}
336
Damien Miller95def091999-11-25 00:26:21 +1100337/*
338 * Signal handler for the alarm after the login grace period has expired.
339 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100340/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000341static void
Damien Miller95def091999-11-25 00:26:21 +1100342grace_alarm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000343{
Darren Tuckera8be9e22004-02-06 16:40:27 +1100344 if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
345 kill(pmonitor->m_pid, SIGALRM);
346
Damien Miller09d3e122012-10-31 08:58:58 +1100347 /*
348 * Try to kill any processes that we have spawned, E.g. authorized
349 * keys command helpers.
350 */
351 if (getpgid(0) == getpid()) {
352 signal(SIGTERM, SIG_IGN);
Damien Millerab16ef42014-01-28 15:08:12 +1100353 kill(0, SIGTERM);
Damien Miller09d3e122012-10-31 08:58:58 +1100354 }
355
Damien Miller95def091999-11-25 00:26:21 +1100356 /* Log error and exit. */
djm@openbsd.org95767262016-03-07 19:02:43 +0000357 sigdie("Timeout before authentication for %s port %d",
358 ssh_remote_ipaddr(active_state), ssh_remote_port(active_state));
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000359}
360
Ben Lindstrombba81212001-06-25 05:01:22 +0000361static void
djm@openbsd.org95767262016-03-07 19:02:43 +0000362sshd_exchange_identification(struct ssh *ssh, int sock_in, int sock_out)
Damien Millerb38eff82000-04-01 11:09:21 +1000363{
Damien Millereccb9de2005-06-17 12:59:34 +1000364 u_int i;
Damien Millerb38eff82000-04-01 11:09:21 +1000365 int remote_major, remote_minor;
djm@openbsd.org5b907092017-02-06 09:22:51 +0000366 char *s;
Damien Millerb38eff82000-04-01 11:09:21 +1000367 char buf[256]; /* Must not be larger than remote_version. */
368 char remote_version[256]; /* Must be at least as big as buf. */
369
djm@openbsd.org5b907092017-02-06 09:22:51 +0000370 xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000371 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
Damien Miller23528812012-04-22 11:24:43 +1000372 *options.version_addendum == '\0' ? "" : " ",
djm@openbsd.org5b907092017-02-06 09:22:51 +0000373 options.version_addendum);
Damien Millerb38eff82000-04-01 11:09:21 +1000374
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000375 /* Send our protocol version identification. */
markus@openbsd.orga3068632016-01-14 16:17:39 +0000376 if (atomicio(vwrite, sock_out, server_version_string,
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000377 strlen(server_version_string))
378 != strlen(server_version_string)) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000379 logit("Could not write ident string to %s port %d",
380 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000381 cleanup_exit(255);
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000382 }
383
384 /* Read other sides version identification. */
385 memset(buf, 0, sizeof(buf));
386 for (i = 0; i < sizeof(buf) - 1; i++) {
markus@openbsd.orga3068632016-01-14 16:17:39 +0000387 if (atomicio(read, sock_in, &buf[i], 1) != 1) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000388 logit("Did not receive identification string "
389 "from %s port %d",
390 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000391 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000392 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000393 if (buf[i] == '\r') {
394 buf[i] = 0;
395 /* Kludge for F-Secure Macintosh < 1.0.2 */
396 if (i == 12 &&
397 strncmp(buf, "SSH-1.5-W1.0", 12) == 0)
Damien Millerb38eff82000-04-01 11:09:21 +1000398 break;
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000399 continue;
Damien Millerb38eff82000-04-01 11:09:21 +1000400 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000401 if (buf[i] == '\n') {
402 buf[i] = 0;
403 break;
404 }
Damien Millerb38eff82000-04-01 11:09:21 +1000405 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000406 buf[sizeof(buf) - 1] = 0;
407 client_version_string = xstrdup(buf);
Damien Millerb38eff82000-04-01 11:09:21 +1000408
409 /*
410 * Check that the versions match. In future this might accept
411 * several versions and set appropriate flags to handle them.
412 */
413 if (sscanf(client_version_string, "SSH-%d.%d-%[^\n]\n",
414 &remote_major, &remote_minor, remote_version) != 3) {
Damien Miller4af51302000-04-16 11:18:38 +1000415 s = "Protocol mismatch.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000416 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller4502f882013-10-18 10:17:36 +1100417 logit("Bad protocol version identification '%.100s' "
418 "from %s port %d", client_version_string,
djm@openbsd.org95767262016-03-07 19:02:43 +0000419 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Damien Miller23e00aa2013-11-21 13:56:28 +1100420 close(sock_in);
421 close(sock_out);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000422 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000423 }
424 debug("Client protocol version %d.%d; client software version %.100s",
Damien Miller9f0f5c62001-12-21 14:45:46 +1100425 remote_major, remote_minor, remote_version);
Damien Millerb38eff82000-04-01 11:09:21 +1000426
djm@openbsd.org95767262016-03-07 19:02:43 +0000427 ssh->compat = compat_datafellows(remote_version);
Damien Millerefb4afe2000-04-12 18:45:05 +1000428
djm@openbsd.org95767262016-03-07 19:02:43 +0000429 if ((ssh->compat & SSH_BUG_PROBE) != 0) {
430 logit("probed from %s port %d with %s. Don't panic.",
431 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
432 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000433 cleanup_exit(255);
Damien Millere9264972002-09-30 11:59:21 +1000434 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000435 if ((ssh->compat & SSH_BUG_SCANNER) != 0) {
436 logit("scanned from %s port %d with %s. Don't panic.",
437 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
438 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000439 cleanup_exit(255);
Damien Miller27dbe6f2001-03-19 22:36:20 +1100440 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000441 if ((ssh->compat & SSH_BUG_RSASIGMD5) != 0) {
Damien Miller324541e2013-12-31 12:25:40 +1100442 logit("Client version \"%.100s\" uses unsafe RSA signature "
443 "scheme; disabling use of RSA keys", remote_version);
Damien Miller58cd63b2014-01-10 10:59:24 +1100444 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000445 if ((ssh->compat & SSH_BUG_DERIVEKEY) != 0) {
Damien Miller58cd63b2014-01-10 10:59:24 +1100446 fatal("Client version \"%.100s\" uses unsafe key agreement; "
447 "refusing connection", remote_version);
448 }
Damien Miller27dbe6f2001-03-19 22:36:20 +1100449
Damien Millerefb4afe2000-04-12 18:45:05 +1000450 chop(server_version_string);
Damien Miller78928792000-04-12 20:17:38 +1000451 debug("Local version string %.200s", server_version_string);
452
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000453 if (remote_major == 2 ||
454 (remote_major == 1 && remote_minor == 99)) {
455 enable_compat20();
456 } else {
Damien Miller78928792000-04-12 20:17:38 +1000457 s = "Protocol major versions differ.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000458 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller78928792000-04-12 20:17:38 +1000459 close(sock_in);
460 close(sock_out);
djm@openbsd.org95767262016-03-07 19:02:43 +0000461 logit("Protocol major versions differ for %s port %d: "
462 "%.200s vs. %.200s",
463 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
Damien Miller78928792000-04-12 20:17:38 +1000464 server_version_string, client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000465 cleanup_exit(255);
Damien Miller78928792000-04-12 20:17:38 +1000466 }
Damien Millereba71ba2000-04-29 23:57:08 +1000467}
468
Damien Miller0bc1bd82000-11-13 22:57:25 +1100469/* Destroy the host and server keys. They will no longer be needed. */
Damien Millereba71ba2000-04-29 23:57:08 +1000470void
471destroy_sensitive_data(void)
472{
Damien Miller0bc1bd82000-11-13 22:57:25 +1100473 int i;
474
Damien Miller9f0f5c62001-12-21 14:45:46 +1100475 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100476 if (sensitive_data.host_keys[i]) {
477 key_free(sensitive_data.host_keys[i]);
478 sensitive_data.host_keys[i] = NULL;
479 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100480 if (sensitive_data.host_certificates[i]) {
481 key_free(sensitive_data.host_certificates[i]);
482 sensitive_data.host_certificates[i] = NULL;
483 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100484 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100485}
Damien Miller0bc1bd82000-11-13 22:57:25 +1100486
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000487/* Demote private to public keys for network child */
488void
489demote_sensitive_data(void)
490{
491 Key *tmp;
492 int i;
493
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000494 for (i = 0; i < options.num_host_key_files; i++) {
495 if (sensitive_data.host_keys[i]) {
496 tmp = key_demote(sensitive_data.host_keys[i]);
497 key_free(sensitive_data.host_keys[i]);
498 sensitive_data.host_keys[i] = tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000499 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100500 /* Certs do not need demotion */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000501 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000502}
503
Ben Lindstrom08105192002-03-22 02:50:06 +0000504static void
Damien Millerc9f880c2016-11-30 13:51:49 +1100505reseed_prngs(void)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000506{
Darren Tucker64cee362009-06-21 20:26:17 +1000507 u_int32_t rnd[256];
Damien Millerc9f880c2016-11-30 13:51:49 +1100508
509#ifdef WITH_OPENSSL
510 RAND_poll();
511#endif
512 arc4random_stir(); /* noop on recent arc4random() implementations */
513 arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
514
515#ifdef WITH_OPENSSL
516 RAND_seed(rnd, sizeof(rnd));
517 /* give libcrypto a chance to notice the PID change */
518 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
519 fatal("%s: RAND_bytes failed", __func__);
520#endif
521
522 explicit_bzero(rnd, sizeof(rnd));
523}
524
525static void
526privsep_preauth_child(void)
527{
Ben Lindstrom810af962002-07-04 00:11:40 +0000528 gid_t gidset[1];
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000529
530 /* Enable challenge-response authentication for privilege separation */
531 privsep_challenge_enable();
532
Damien Millerfb3423b2014-02-27 10:20:07 +1100533#ifdef GSSAPI
Damien Millere6a74ae2014-02-27 10:17:49 +1100534 /* Cache supported mechanism OIDs for later use */
535 if (options.gss_authentication)
536 ssh_gssapi_prepare_supported_oids();
Damien Millerfb3423b2014-02-27 10:20:07 +1100537#endif
Damien Millere6a74ae2014-02-27 10:17:49 +1100538
Damien Millerc9f880c2016-11-30 13:51:49 +1100539 reseed_prngs();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000540
541 /* Demote the private keys to public keys. */
542 demote_sensitive_data();
543
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000544 /* Demote the child */
Darren Tuckerd13281f2017-03-29 12:39:39 +1100545 if (privsep_chroot) {
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000546 /* Change our root directory */
547 if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
548 fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
549 strerror(errno));
550 if (chdir("/") == -1)
551 fatal("chdir(\"/\"): %s", strerror(errno));
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000552
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000553 /* Drop our privileges */
554 debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
555 (u_int)privsep_pw->pw_gid);
556 gidset[0] = privsep_pw->pw_gid;
557 if (setgroups(1, gidset) < 0)
558 fatal("setgroups: %.100s", strerror(errno));
559 permanently_set_uid(privsep_pw);
560 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000561}
562
Darren Tucker3e33cec2003-10-02 16:12:36 +1000563static int
564privsep_preauth(Authctxt *authctxt)
Ben Lindstrom943481c2002-03-22 03:43:46 +0000565{
djm@openbsd.org141efe42015-01-14 20:05:27 +0000566 int status, r;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000567 pid_t pid;
Damien Miller69ff1df2011-06-23 08:30:03 +1000568 struct ssh_sandbox *box = NULL;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000569
570 /* Set up unprivileged child process to deal with network data */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000571 pmonitor = monitor_init();
Ben Lindstrom943481c2002-03-22 03:43:46 +0000572 /* Store a pointer to the kex for later rekeying */
markus@openbsd.org091c3022015-01-19 19:52:16 +0000573 pmonitor->m_pkex = &active_state->kex;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000574
Damien Miller5a5c2b92012-07-31 12:21:34 +1000575 if (use_privsep == PRIVSEP_ON)
Damien Miller868ea1e2014-01-17 16:47:04 +1100576 box = ssh_sandbox_init(pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000577 pid = fork();
578 if (pid == -1) {
579 fatal("fork of unprivileged child failed");
580 } else if (pid != 0) {
Ben Lindstromce0f6342002-06-11 16:42:49 +0000581 debug2("Network child is on pid %ld", (long)pid);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000582
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000583 pmonitor->m_pid = pid;
djm@openbsd.org141efe42015-01-14 20:05:27 +0000584 if (have_agent) {
585 r = ssh_get_authentication_socket(&auth_sock);
586 if (r != 0) {
587 error("Could not get agent socket: %s",
588 ssh_err(r));
589 have_agent = 0;
590 }
591 }
Damien Miller69ff1df2011-06-23 08:30:03 +1000592 if (box != NULL)
593 ssh_sandbox_parent_preauth(box, pid);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000594 monitor_child_preauth(authctxt, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000595
Ben Lindstrom943481c2002-03-22 03:43:46 +0000596 /* Wait for the child's exit status */
Damien Miller69ff1df2011-06-23 08:30:03 +1000597 while (waitpid(pid, &status, 0) < 0) {
Damien Miller9ee2c602011-09-22 21:38:30 +1000598 if (errno == EINTR)
599 continue;
600 pmonitor->m_pid = -1;
601 fatal("%s: waitpid: %s", __func__, strerror(errno));
Damien Miller69ff1df2011-06-23 08:30:03 +1000602 }
Damien Miller9ee2c602011-09-22 21:38:30 +1000603 privsep_is_preauth = 0;
604 pmonitor->m_pid = -1;
Damien Miller69ff1df2011-06-23 08:30:03 +1000605 if (WIFEXITED(status)) {
606 if (WEXITSTATUS(status) != 0)
607 fatal("%s: preauth child exited with status %d",
608 __func__, WEXITSTATUS(status));
609 } else if (WIFSIGNALED(status))
610 fatal("%s: preauth child terminated by signal %d",
611 __func__, WTERMSIG(status));
612 if (box != NULL)
613 ssh_sandbox_parent_finish(box);
614 return 1;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000615 } else {
616 /* child */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000617 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000618 close(pmonitor->m_log_recvfd);
619
620 /* Arrange for logging to be sent to the monitor */
621 set_log_handler(mm_log_handler, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000622
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000623 privsep_preauth_child();
Ben Lindstromf90f58d2002-03-26 01:53:03 +0000624 setproctitle("%s", "[net]");
Damien Miller69ff1df2011-06-23 08:30:03 +1000625 if (box != NULL)
626 ssh_sandbox_child(box);
627
628 return 0;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000629 }
Ben Lindstrom943481c2002-03-22 03:43:46 +0000630}
631
Ben Lindstrom08105192002-03-22 02:50:06 +0000632static void
Ben Lindstrom943481c2002-03-22 03:43:46 +0000633privsep_postauth(Authctxt *authctxt)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000634{
Tim Rice9dd30812002-07-07 13:43:36 -0700635#ifdef DISABLE_FD_PASSING
Tim Rice8eff3192002-06-25 15:35:15 -0700636 if (1) {
637#else
djm@openbsd.org83b58182016-08-19 03:18:06 +0000638 if (authctxt->pw->pw_uid == 0) {
Tim Rice8eff3192002-06-25 15:35:15 -0700639#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000640 /* File descriptor passing is broken or root login */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000641 use_privsep = 0;
Darren Tucker45b01422005-10-03 18:20:00 +1000642 goto skip;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000643 }
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000644
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000645 /* New socket pair */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000646 monitor_reinit(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000647
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000648 pmonitor->m_pid = fork();
649 if (pmonitor->m_pid == -1)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000650 fatal("fork of unprivileged child failed");
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000651 else if (pmonitor->m_pid != 0) {
Damien Millerb61f3fc2008-07-11 17:36:48 +1000652 verbose("User child is on pid %ld", (long)pmonitor->m_pid);
Darren Tuckereb578622004-08-12 23:08:14 +1000653 buffer_clear(&loginmsg);
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000654 monitor_child_postauth(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000655
656 /* NEVERREACHED */
657 exit(0);
658 }
659
Damien Miller8f0bf232011-06-20 14:42:23 +1000660 /* child */
661
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000662 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000663 pmonitor->m_sendfd = -1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000664
665 /* Demote the private keys to public keys. */
666 demote_sensitive_data();
667
Damien Millerc9f880c2016-11-30 13:51:49 +1100668 reseed_prngs();
Damien Miller76e95da2008-03-07 18:31:24 +1100669
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000670 /* Drop privileges */
671 do_setusercontext(authctxt->pw);
672
Darren Tucker45b01422005-10-03 18:20:00 +1000673 skip:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000674 /* It is safe now to apply the key state */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000675 monitor_apply_keystate(pmonitor);
Damien Miller9786e6e2005-07-26 21:54:56 +1000676
677 /*
678 * Tell the packet layer that authentication was successful, since
679 * this information is not part of the key state.
680 */
681 packet_set_authenticated();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000682}
683
Ben Lindstrombba81212001-06-25 05:01:22 +0000684static char *
Damien Miller0bc1bd82000-11-13 22:57:25 +1100685list_hostkey_types(void)
686{
Damien Miller0e3b8722002-01-22 23:26:38 +1100687 Buffer b;
Damien Millerf58b58c2003-11-17 21:18:23 +1100688 const char *p;
689 char *ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100690 int i;
Damien Miller0a80ca12010-02-27 07:55:05 +1100691 Key *key;
Damien Miller0e3b8722002-01-22 23:26:38 +1100692
693 buffer_init(&b);
Damien Miller9f0f5c62001-12-21 14:45:46 +1100694 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100695 key = sensitive_data.host_keys[i];
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +0000696 if (key == NULL)
Damien Miller85b45e02013-07-20 13:21:52 +1000697 key = sensitive_data.host_pubkeys[i];
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000698 if (key == NULL)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100699 continue;
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000700 /* Check that the key is accepted in HostkeyAlgorithms */
701 if (match_pattern_list(sshkey_ssh_name(key),
702 options.hostkeyalgorithms, 0) != 1) {
703 debug3("%s: %s key not permitted by HostkeyAlgorithms",
704 __func__, sshkey_ssh_name(key));
705 continue;
706 }
Ben Lindstrom1c37c6a2001-12-06 18:00:18 +0000707 switch (key->type) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100708 case KEY_RSA:
709 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +1000710 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100711 case KEY_ED25519:
Damien Miller0e3b8722002-01-22 23:26:38 +1100712 if (buffer_len(&b) > 0)
713 buffer_append(&b, ",", 1);
714 p = key_ssh_name(key);
715 buffer_append(&b, p, strlen(p));
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000716
717 /* for RSA we also support SHA2 signatures */
718 if (key->type == KEY_RSA) {
719 p = ",rsa-sha2-512,rsa-sha2-256";
720 buffer_append(&b, p, strlen(p));
721 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100722 break;
723 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100724 /* If the private key has a cert peer, then list that too */
725 key = sensitive_data.host_certificates[i];
726 if (key == NULL)
727 continue;
728 switch (key->type) {
729 case KEY_RSA_CERT:
730 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000731 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100732 case KEY_ED25519_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100733 if (buffer_len(&b) > 0)
734 buffer_append(&b, ",", 1);
735 p = key_ssh_name(key);
736 buffer_append(&b, p, strlen(p));
737 break;
738 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100739 }
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000740 if ((ret = sshbuf_dup_string(&b)) == NULL)
741 fatal("%s: sshbuf_dup_string failed", __func__);
Damien Miller0e3b8722002-01-22 23:26:38 +1100742 buffer_free(&b);
Damien Millerf58b58c2003-11-17 21:18:23 +1100743 debug("list_hostkey_types: %s", ret);
744 return ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100745}
746
Damien Miller0a80ca12010-02-27 07:55:05 +1100747static Key *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000748get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100749{
750 int i;
Damien Miller0a80ca12010-02-27 07:55:05 +1100751 Key *key;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000752
Damien Miller9f0f5c62001-12-21 14:45:46 +1100753 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller4e270b02010-04-16 15:56:21 +1000754 switch (type) {
Damien Miller4e270b02010-04-16 15:56:21 +1000755 case KEY_RSA_CERT:
756 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000757 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100758 case KEY_ED25519_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100759 key = sensitive_data.host_certificates[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000760 break;
761 default:
Damien Miller0a80ca12010-02-27 07:55:05 +1100762 key = sensitive_data.host_keys[i];
Damien Miller85b45e02013-07-20 13:21:52 +1000763 if (key == NULL && !need_private)
764 key = sensitive_data.host_pubkeys[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000765 break;
766 }
djm@openbsd.org5104db72015-01-26 06:10:03 +0000767 if (key != NULL && key->type == type &&
768 (key->type != KEY_ECDSA || key->ecdsa_nid == nid))
Damien Miller0a80ca12010-02-27 07:55:05 +1100769 return need_private ?
770 sensitive_data.host_keys[i] : key;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100771 }
772 return NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000773}
774
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000775Key *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000776get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100777{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000778 return get_hostkey_by_type(type, nid, 0, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100779}
780
781Key *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000782get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100783{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000784 return get_hostkey_by_type(type, nid, 1, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100785}
786
787Key *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000788get_hostkey_by_index(int ind)
789{
790 if (ind < 0 || ind >= options.num_host_key_files)
791 return (NULL);
792 return (sensitive_data.host_keys[ind]);
793}
794
Damien Miller85b45e02013-07-20 13:21:52 +1000795Key *
markus@openbsd.org57d10cb2015-01-19 20:16:15 +0000796get_hostkey_public_by_index(int ind, struct ssh *ssh)
Damien Miller85b45e02013-07-20 13:21:52 +1000797{
798 if (ind < 0 || ind >= options.num_host_key_files)
799 return (NULL);
800 return (sensitive_data.host_pubkeys[ind]);
801}
802
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000803int
djm@openbsd.org523463a2015-02-16 22:13:32 +0000804get_hostkey_index(Key *key, int compare, struct ssh *ssh)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000805{
806 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000807
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000808 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100809 if (key_is_cert(key)) {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000810 if (key == sensitive_data.host_certificates[i] ||
811 (compare && sensitive_data.host_certificates[i] &&
812 sshkey_equal(key,
813 sensitive_data.host_certificates[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100814 return (i);
815 } else {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000816 if (key == sensitive_data.host_keys[i] ||
817 (compare && sensitive_data.host_keys[i] &&
818 sshkey_equal(key, sensitive_data.host_keys[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100819 return (i);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000820 if (key == sensitive_data.host_pubkeys[i] ||
821 (compare && sensitive_data.host_pubkeys[i] &&
822 sshkey_equal(key, sensitive_data.host_pubkeys[i])))
Damien Miller85b45e02013-07-20 13:21:52 +1000823 return (i);
Damien Miller0a80ca12010-02-27 07:55:05 +1100824 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000825 }
826 return (-1);
827}
828
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000829/* Inform the client of all hostkeys */
830static void
831notify_hostkeys(struct ssh *ssh)
832{
833 struct sshbuf *buf;
834 struct sshkey *key;
835 int i, nkeys, r;
836 char *fp;
837
dtucker@openbsd.orgd8f391c2015-04-10 05:16:50 +0000838 /* Some clients cannot cope with the hostkeys message, skip those. */
839 if (datafellows & SSH_BUG_HOSTKEYS)
840 return;
841
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000842 if ((buf = sshbuf_new()) == NULL)
843 fatal("%s: sshbuf_new", __func__);
844 for (i = nkeys = 0; i < options.num_host_key_files; i++) {
845 key = get_hostkey_public_by_index(i, ssh);
846 if (key == NULL || key->type == KEY_UNSPEC ||
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000847 sshkey_is_cert(key))
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000848 continue;
849 fp = sshkey_fingerprint(key, options.fingerprint_hash,
850 SSH_FP_DEFAULT);
851 debug3("%s: key %d: %s %s", __func__, i,
852 sshkey_ssh_name(key), fp);
853 free(fp);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000854 if (nkeys == 0) {
855 packet_start(SSH2_MSG_GLOBAL_REQUEST);
djm@openbsd.org44732de2015-02-20 22:17:21 +0000856 packet_put_cstring("hostkeys-00@openssh.com");
djm@openbsd.org523463a2015-02-16 22:13:32 +0000857 packet_put_char(0); /* want-reply */
858 }
859 sshbuf_reset(buf);
860 if ((r = sshkey_putb(key, buf)) != 0)
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000861 fatal("%s: couldn't put hostkey %d: %s",
862 __func__, i, ssh_err(r));
djm@openbsd.org523463a2015-02-16 22:13:32 +0000863 packet_put_string(sshbuf_ptr(buf), sshbuf_len(buf));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000864 nkeys++;
865 }
djm@openbsd.org523463a2015-02-16 22:13:32 +0000866 debug3("%s: sent %d hostkeys", __func__, nkeys);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000867 if (nkeys == 0)
868 fatal("%s: no hostkeys", __func__);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000869 packet_send();
djm@openbsd.org523463a2015-02-16 22:13:32 +0000870 sshbuf_free(buf);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000871}
872
Damien Miller942da032000-08-18 13:59:06 +1000873/*
874 * returns 1 if connection should be dropped, 0 otherwise.
875 * dropping starts at connection #max_startups_begin with a probability
876 * of (max_startups_rate/100). the probability increases linearly until
877 * all connections are dropped for startups > max_startups
878 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000879static int
Damien Miller942da032000-08-18 13:59:06 +1000880drop_connection(int startups)
881{
Darren Tucker178fa662004-11-05 20:09:09 +1100882 int p, r;
Damien Miller942da032000-08-18 13:59:06 +1000883
884 if (startups < options.max_startups_begin)
885 return 0;
886 if (startups >= options.max_startups)
887 return 1;
888 if (options.max_startups_rate == 100)
889 return 1;
890
891 p = 100 - options.max_startups_rate;
892 p *= startups - options.max_startups_begin;
Darren Tucker178fa662004-11-05 20:09:09 +1100893 p /= options.max_startups - options.max_startups_begin;
Damien Miller942da032000-08-18 13:59:06 +1000894 p += options.max_startups_rate;
Damien Miller354c48c2008-05-19 14:50:00 +1000895 r = arc4random_uniform(100);
Damien Miller942da032000-08-18 13:59:06 +1000896
Darren Tucker3269b132004-11-05 20:20:59 +1100897 debug("drop_connection: p %d, r %d", p, r);
Damien Miller942da032000-08-18 13:59:06 +1000898 return (r < p) ? 1 : 0;
899}
900
Ben Lindstromade03f62001-12-06 18:22:17 +0000901static void
902usage(void)
903{
Damien Miller0c889cd2004-03-22 09:36:00 +1100904 fprintf(stderr, "%s, %s\n",
Damien Miller1f0311c2014-05-15 14:24:09 +1000905 SSH_RELEASE,
906#ifdef WITH_OPENSSL
907 SSLeay_version(SSLEAY_VERSION)
908#else
909 "without OpenSSL"
910#endif
911 );
Damien Millerb4087862004-03-22 09:35:21 +1100912 fprintf(stderr,
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000913"usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
Damien Miller03d4d7e2013-04-23 15:21:06 +1000914" [-E log_file] [-f config_file] [-g login_grace_time]\n"
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000915" [-h host_key_file] [-o option] [-p port] [-u len]\n"
Damien Millerb4087862004-03-22 09:35:21 +1100916 );
Ben Lindstromade03f62001-12-06 18:22:17 +0000917 exit(1);
918}
919
Darren Tucker645ab752004-06-25 13:33:20 +1000920static void
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000921send_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000922{
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000923 struct sshbuf *m;
924 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000925
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000926 debug3("%s: entering fd = %d config len %zu", __func__, fd,
927 sshbuf_len(conf));
Darren Tucker645ab752004-06-25 13:33:20 +1000928
929 /*
930 * Protocol from reexec master to child:
931 * string configuration
Darren Tuckerc6f82192005-09-27 22:46:32 +1000932 * string rngseed (only if OpenSSL is not self-seeded)
Darren Tucker645ab752004-06-25 13:33:20 +1000933 */
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000934 if ((m = sshbuf_new()) == NULL)
935 fatal("%s: sshbuf_new failed", __func__);
936 if ((r = sshbuf_put_stringb(m, conf)) != 0)
937 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Darren Tucker645ab752004-06-25 13:33:20 +1000938
Damien Miller72ef7c12015-01-15 02:21:31 +1100939#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000940 rexec_send_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000941#endif
942
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000943 if (ssh_msg_send(fd, 0, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000944 fatal("%s: ssh_msg_send failed", __func__);
945
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000946 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000947
948 debug3("%s: done", __func__);
949}
950
951static void
952recv_rexec_state(int fd, Buffer *conf)
953{
954 Buffer m;
955 char *cp;
956 u_int len;
957
958 debug3("%s: entering fd = %d", __func__, fd);
959
960 buffer_init(&m);
961
962 if (ssh_msg_recv(fd, &m) == -1)
963 fatal("%s: ssh_msg_recv failed", __func__);
964 if (buffer_get_char(&m) != 0)
965 fatal("%s: rexec version mismatch", __func__);
966
967 cp = buffer_get_string(&m, &len);
968 if (conf != NULL)
djm@openbsd.org31bc01c2016-05-02 14:10:58 +0000969 buffer_append(conf, cp, len);
Darren Tuckera627d422013-06-02 07:31:17 +1000970 free(cp);
Darren Tucker645ab752004-06-25 13:33:20 +1000971
Damien Miller72ef7c12015-01-15 02:21:31 +1100972#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
Darren Tuckerc6f82192005-09-27 22:46:32 +1000973 rexec_recv_rng_seed(&m);
974#endif
975
Darren Tucker645ab752004-06-25 13:33:20 +1000976 buffer_free(&m);
977
978 debug3("%s: done", __func__);
979}
980
Damien Millera1f68402006-08-19 00:31:39 +1000981/* Accept a connection from inetd */
982static void
983server_accept_inetd(int *sock_in, int *sock_out)
984{
985 int fd;
986
987 startup_pipe = -1;
988 if (rexeced_flag) {
989 close(REEXEC_CONFIG_PASS_FD);
990 *sock_in = *sock_out = dup(STDIN_FILENO);
991 if (!debug_flag) {
992 startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
993 close(REEXEC_STARTUP_PIPE_FD);
994 }
995 } else {
996 *sock_in = dup(STDIN_FILENO);
997 *sock_out = dup(STDOUT_FILENO);
998 }
999 /*
1000 * We intentionally do not close the descriptors 0, 1, and 2
1001 * as our code for setting the descriptors won't work if
1002 * ttyfd happens to be one of those.
1003 */
1004 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1005 dup2(fd, STDIN_FILENO);
1006 dup2(fd, STDOUT_FILENO);
Darren Tucker0cca17f2013-06-06 08:21:14 +10001007 if (!log_stderr)
1008 dup2(fd, STDERR_FILENO);
1009 if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
Damien Millera1f68402006-08-19 00:31:39 +10001010 close(fd);
1011 }
1012 debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
1013}
1014
1015/*
1016 * Listen for TCP connections
1017 */
1018static void
1019server_listen(void)
1020{
1021 int ret, listen_sock, on = 1;
1022 struct addrinfo *ai;
1023 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1024
1025 for (ai = options.listen_addrs; ai; ai = ai->ai_next) {
1026 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1027 continue;
1028 if (num_listen_socks >= MAX_LISTEN_SOCKS)
1029 fatal("Too many listen sockets. "
1030 "Enlarge MAX_LISTEN_SOCKS");
1031 if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1032 ntop, sizeof(ntop), strport, sizeof(strport),
1033 NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1034 error("getnameinfo failed: %.100s",
Darren Tucker4abde772007-12-29 02:43:51 +11001035 ssh_gai_strerror(ret));
Damien Millera1f68402006-08-19 00:31:39 +10001036 continue;
1037 }
1038 /* Create socket for listening. */
Darren Tucker7bd98e72010-01-10 10:31:12 +11001039 listen_sock = socket(ai->ai_family, ai->ai_socktype,
1040 ai->ai_protocol);
Damien Millera1f68402006-08-19 00:31:39 +10001041 if (listen_sock < 0) {
1042 /* kernel may not support ipv6 */
1043 verbose("socket: %.100s", strerror(errno));
1044 continue;
1045 }
1046 if (set_nonblock(listen_sock) == -1) {
1047 close(listen_sock);
1048 continue;
1049 }
djm@openbsd.org8071a692017-02-24 03:16:34 +00001050 if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1051 verbose("socket: CLOEXEC: %s", strerror(errno));
1052 close(listen_sock);
1053 continue;
1054 }
Damien Millera1f68402006-08-19 00:31:39 +10001055 /*
1056 * Set socket options.
1057 * Allow local port reuse in TIME_WAIT.
1058 */
1059 if (setsockopt(listen_sock, SOL_SOCKET, SO_REUSEADDR,
1060 &on, sizeof(on)) == -1)
1061 error("setsockopt SO_REUSEADDR: %s", strerror(errno));
1062
Damien Miller49d2a282008-01-20 08:56:00 +11001063 /* Only communicate in IPv6 over AF_INET6 sockets. */
Damien Miller04ee0f82009-11-18 17:48:30 +11001064 if (ai->ai_family == AF_INET6)
1065 sock_set_v6only(listen_sock);
Damien Miller49d2a282008-01-20 08:56:00 +11001066
Damien Millera1f68402006-08-19 00:31:39 +10001067 debug("Bind to port %s on %s.", strport, ntop);
1068
1069 /* Bind the socket to the desired port. */
1070 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1071 error("Bind to port %s on %s failed: %.200s.",
1072 strport, ntop, strerror(errno));
1073 close(listen_sock);
1074 continue;
1075 }
1076 listen_socks[num_listen_socks] = listen_sock;
1077 num_listen_socks++;
1078
1079 /* Start listening on the port. */
1080 if (listen(listen_sock, SSH_LISTEN_BACKLOG) < 0)
1081 fatal("listen on [%s]:%s: %.100s",
1082 ntop, strport, strerror(errno));
1083 logit("Server listening on %s port %s.", ntop, strport);
1084 }
1085 freeaddrinfo(options.listen_addrs);
1086
1087 if (!num_listen_socks)
1088 fatal("Cannot bind any address.");
1089}
1090
1091/*
1092 * The main TCP accept loop. Note that, for the non-debug case, returns
1093 * from this function are in a forked subprocess.
1094 */
1095static void
1096server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1097{
1098 fd_set *fdset;
1099 int i, j, ret, maxfd;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001100 int startups = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001101 int startup_p[2] = { -1 , -1 };
1102 struct sockaddr_storage from;
1103 socklen_t fromlen;
1104 pid_t pid;
Damien Miller045bda52013-09-14 09:44:37 +10001105 u_char rnd[256];
Damien Millera1f68402006-08-19 00:31:39 +10001106
1107 /* setup fd set for accept */
1108 fdset = NULL;
1109 maxfd = 0;
1110 for (i = 0; i < num_listen_socks; i++)
1111 if (listen_socks[i] > maxfd)
1112 maxfd = listen_socks[i];
1113 /* pipes connected to unauthenticated childs */
1114 startup_pipes = xcalloc(options.max_startups, sizeof(int));
1115 for (i = 0; i < options.max_startups; i++)
1116 startup_pipes[i] = -1;
1117
1118 /*
1119 * Stay listening for connections until the system crashes or
1120 * the daemon is killed with a signal.
1121 */
1122 for (;;) {
1123 if (received_sighup)
1124 sighup_restart();
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00001125 free(fdset);
deraadt@openbsd.orgce445b02015-08-20 22:32:42 +00001126 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
Damien Millera1f68402006-08-19 00:31:39 +10001127 sizeof(fd_mask));
1128
1129 for (i = 0; i < num_listen_socks; i++)
1130 FD_SET(listen_socks[i], fdset);
1131 for (i = 0; i < options.max_startups; i++)
1132 if (startup_pipes[i] != -1)
1133 FD_SET(startup_pipes[i], fdset);
1134
1135 /* Wait in select until there is a connection. */
1136 ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1137 if (ret < 0 && errno != EINTR)
1138 error("select: %.100s", strerror(errno));
1139 if (received_sigterm) {
1140 logit("Received signal %d; terminating.",
1141 (int) received_sigterm);
1142 close_listen_socks();
djm@openbsd.org161cf412014-12-22 07:55:51 +00001143 if (options.pid_file != NULL)
1144 unlink(options.pid_file);
Damien Miller26b57ce2011-05-05 14:15:09 +10001145 exit(received_sigterm == SIGTERM ? 0 : 255);
Damien Millera1f68402006-08-19 00:31:39 +10001146 }
Damien Millera1f68402006-08-19 00:31:39 +10001147 if (ret < 0)
1148 continue;
1149
1150 for (i = 0; i < options.max_startups; i++)
1151 if (startup_pipes[i] != -1 &&
1152 FD_ISSET(startup_pipes[i], fdset)) {
1153 /*
1154 * the read end of the pipe is ready
1155 * if the child has closed the pipe
1156 * after successful authentication
1157 * or if the child has died
1158 */
1159 close(startup_pipes[i]);
1160 startup_pipes[i] = -1;
1161 startups--;
1162 }
1163 for (i = 0; i < num_listen_socks; i++) {
1164 if (!FD_ISSET(listen_socks[i], fdset))
1165 continue;
1166 fromlen = sizeof(from);
1167 *newsock = accept(listen_socks[i],
1168 (struct sockaddr *)&from, &fromlen);
1169 if (*newsock < 0) {
Damien Miller37f1c082013-04-23 15:20:43 +10001170 if (errno != EINTR && errno != EWOULDBLOCK &&
1171 errno != ECONNABORTED && errno != EAGAIN)
Damien Millera116d132012-04-22 11:23:46 +10001172 error("accept: %.100s",
1173 strerror(errno));
1174 if (errno == EMFILE || errno == ENFILE)
1175 usleep(100 * 1000);
Damien Millera1f68402006-08-19 00:31:39 +10001176 continue;
1177 }
1178 if (unset_nonblock(*newsock) == -1) {
1179 close(*newsock);
1180 continue;
1181 }
1182 if (drop_connection(startups) == 1) {
djm@openbsd.org08a1e702016-12-09 03:04:29 +00001183 char *laddr = get_local_ipaddr(*newsock);
1184 char *raddr = get_peer_ipaddr(*newsock);
1185
1186 verbose("drop connection #%d from [%s]:%d "
1187 "on [%s]:%d past MaxStartups", startups,
1188 raddr, get_peer_port(*newsock),
1189 laddr, get_local_port(*newsock));
1190 free(laddr);
1191 free(raddr);
Damien Millera1f68402006-08-19 00:31:39 +10001192 close(*newsock);
1193 continue;
1194 }
1195 if (pipe(startup_p) == -1) {
1196 close(*newsock);
1197 continue;
1198 }
1199
1200 if (rexec_flag && socketpair(AF_UNIX,
1201 SOCK_STREAM, 0, config_s) == -1) {
1202 error("reexec socketpair: %s",
1203 strerror(errno));
1204 close(*newsock);
1205 close(startup_p[0]);
1206 close(startup_p[1]);
1207 continue;
1208 }
1209
1210 for (j = 0; j < options.max_startups; j++)
1211 if (startup_pipes[j] == -1) {
1212 startup_pipes[j] = startup_p[0];
1213 if (maxfd < startup_p[0])
1214 maxfd = startup_p[0];
1215 startups++;
1216 break;
1217 }
1218
1219 /*
1220 * Got connection. Fork a child to handle it, unless
1221 * we are in debugging mode.
1222 */
1223 if (debug_flag) {
1224 /*
1225 * In debugging mode. Close the listening
1226 * socket, and start processing the
1227 * connection without forking.
1228 */
1229 debug("Server will not fork when running in debugging mode.");
1230 close_listen_socks();
1231 *sock_in = *newsock;
1232 *sock_out = *newsock;
1233 close(startup_p[0]);
1234 close(startup_p[1]);
1235 startup_pipe = -1;
1236 pid = getpid();
1237 if (rexec_flag) {
1238 send_rexec_state(config_s[0],
1239 &cfg);
1240 close(config_s[0]);
1241 }
1242 break;
1243 }
1244
1245 /*
1246 * Normal production daemon. Fork, and have
1247 * the child process the connection. The
1248 * parent continues listening.
1249 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001250 platform_pre_fork();
Damien Millera1f68402006-08-19 00:31:39 +10001251 if ((pid = fork()) == 0) {
1252 /*
1253 * Child. Close the listening and
1254 * max_startup sockets. Start using
1255 * the accepted socket. Reinitialize
1256 * logging (since our pid has changed).
1257 * We break out of the loop to handle
1258 * the connection.
1259 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001260 platform_post_fork_child();
Damien Millera1f68402006-08-19 00:31:39 +10001261 startup_pipe = startup_p[1];
1262 close_startup_pipes();
1263 close_listen_socks();
1264 *sock_in = *newsock;
1265 *sock_out = *newsock;
1266 log_init(__progname,
1267 options.log_level,
1268 options.log_facility,
1269 log_stderr);
1270 if (rexec_flag)
1271 close(config_s[0]);
1272 break;
1273 }
1274
1275 /* Parent. Stay in the loop. */
Damien Miller1b06dc32006-08-31 03:24:41 +10001276 platform_post_fork_parent(pid);
Damien Millera1f68402006-08-19 00:31:39 +10001277 if (pid < 0)
1278 error("fork: %.100s", strerror(errno));
1279 else
1280 debug("Forked child %ld.", (long)pid);
1281
1282 close(startup_p[1]);
1283
1284 if (rexec_flag) {
1285 send_rexec_state(config_s[0], &cfg);
1286 close(config_s[0]);
1287 close(config_s[1]);
1288 }
Damien Millera1f68402006-08-19 00:31:39 +10001289 close(*newsock);
1290
1291 /*
1292 * Ensure that our random state differs
1293 * from that of the child
1294 */
1295 arc4random_stir();
Damien Miller045bda52013-09-14 09:44:37 +10001296 arc4random_buf(rnd, sizeof(rnd));
Damien Miller72ef7c12015-01-15 02:21:31 +11001297#ifdef WITH_OPENSSL
Damien Miller045bda52013-09-14 09:44:37 +10001298 RAND_seed(rnd, sizeof(rnd));
Damien Miller07889c72015-11-14 18:44:49 +11001299 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1300 fatal("%s: RAND_bytes failed", __func__);
Damien Miller72ef7c12015-01-15 02:21:31 +11001301#endif
Damien Miller1d2c4562014-02-04 11:18:20 +11001302 explicit_bzero(rnd, sizeof(rnd));
Damien Millera1f68402006-08-19 00:31:39 +10001303 }
1304
1305 /* child process check (or debug mode) */
1306 if (num_listen_socks < 0)
1307 break;
1308 }
1309}
1310
djm@openbsd.org95767262016-03-07 19:02:43 +00001311/*
1312 * If IP options are supported, make sure there are none (log and
1313 * return an error if any are found). Basically we are worried about
1314 * source routing; it can be used to pretend you are somebody
1315 * (ip-address) you are not. That itself may be "almost acceptable"
1316 * under certain circumstances, but rhosts autentication is useless
1317 * if source routing is accepted. Notice also that if we just dropped
1318 * source routing here, the other side could use IP spoofing to do
1319 * rest of the interaction and could still bypass security. So we
1320 * exit here if we detect any IP options.
1321 */
1322static void
1323check_ip_options(struct ssh *ssh)
1324{
1325#ifdef IP_OPTIONS
1326 int sock_in = ssh_packet_get_connection_in(ssh);
1327 struct sockaddr_storage from;
djm@openbsd.org95767262016-03-07 19:02:43 +00001328 u_char opts[200];
djm@openbsd.orgdc664d12016-08-28 22:28:12 +00001329 socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
djm@openbsd.org95767262016-03-07 19:02:43 +00001330 char text[sizeof(opts) * 3 + 1];
1331
1332 memset(&from, 0, sizeof(from));
1333 if (getpeername(sock_in, (struct sockaddr *)&from,
1334 &fromlen) < 0)
1335 return;
1336 if (from.ss_family != AF_INET)
1337 return;
1338 /* XXX IPv6 options? */
1339
1340 if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1341 &option_size) >= 0 && option_size != 0) {
1342 text[0] = '\0';
1343 for (i = 0; i < option_size; i++)
1344 snprintf(text + i*3, sizeof(text) - i*3,
1345 " %2.2x", opts[i]);
1346 fatal("Connection from %.100s port %d with IP opts: %.800s",
1347 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1348 }
1349 return;
1350#endif /* IP_OPTIONS */
1351}
Damien Millera1f68402006-08-19 00:31:39 +10001352
Damien Miller95def091999-11-25 00:26:21 +11001353/*
1354 * Main program for the daemon.
1355 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001356int
1357main(int ac, char **av)
1358{
djm@openbsd.org95767262016-03-07 19:02:43 +00001359 struct ssh *ssh = NULL;
Damien Miller95def091999-11-25 00:26:21 +11001360 extern char *optarg;
1361 extern int optind;
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001362 int r, opt, i, j, on = 1, already_daemon;
Damien Miller386c6a22004-06-30 22:40:20 +10001363 int sock_in = -1, sock_out = -1, newsock = -1;
Damien Miller95def091999-11-25 00:26:21 +11001364 const char *remote_ip;
1365 int remote_port;
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001366 char *fp, *line, *laddr, *logfile = NULL;
Damien Millera1f68402006-08-19 00:31:39 +10001367 int config_s[2] = { -1 , -1 };
Damien Millera6e3f012012-11-04 23:21:40 +11001368 u_int n;
Damien Millerb61f3fc2008-07-11 17:36:48 +10001369 u_int64_t ibytes, obytes;
Damien Miller6ca16c62008-06-16 07:50:58 +10001370 mode_t new_umask;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001371 Key *key;
Damien Miller85b45e02013-07-20 13:21:52 +10001372 Key *pubkey;
1373 int keytype;
Darren Tucker3e33cec2003-10-02 16:12:36 +10001374 Authctxt *authctxt;
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001375 struct connection_info *connection_info = get_connection_info(0, 0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001376
dtucker@openbsd.orgffb1e7e2016-02-15 09:47:49 +00001377 ssh_malloc_init(); /* must be called before any mallocs */
1378
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00001379#ifdef HAVE_SECUREWARE
1380 (void)set_auth_parameters(ac, av);
1381#endif
Damien Miller59d3d5b2003-08-22 09:34:41 +10001382 __progname = ssh_get_progname(av[0]);
Damien Millerf9b625c2000-07-09 22:42:32 +10001383
Damien Millera8ed44b2003-01-10 09:53:12 +11001384 /* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
Damien Millerb8c656e2000-06-28 15:22:41 +10001385 saved_argc = ac;
Darren Tucker17c5d032004-06-25 14:22:23 +10001386 rexec_argc = ac;
Darren Tuckerd8093e42006-05-04 16:24:34 +10001387 saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
Damien Millera8ed44b2003-01-10 09:53:12 +11001388 for (i = 0; i < ac; i++)
1389 saved_argv[i] = xstrdup(av[i]);
Damien Miller04cb5362003-05-15 21:29:10 +10001390 saved_argv[i] = NULL;
Damien Millera8ed44b2003-01-10 09:53:12 +11001391
1392#ifndef HAVE_SETPROCTITLE
1393 /* Prepare for later setproctitle emulation */
1394 compat_init_setproctitle(ac, av);
Damien Millerf2e3e9d2003-06-02 12:15:54 +10001395 av = saved_argv;
Damien Millera8ed44b2003-01-10 09:53:12 +11001396#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001397
Damien Millerbfba3542004-03-22 09:29:57 +11001398 if (geteuid() == 0 && setgroups(0, NULL) == -1)
1399 debug("setgroups(): %.200s", strerror(errno));
1400
Darren Tuckerce321d82005-10-03 18:11:24 +10001401 /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1402 sanitise_stdfd();
1403
Damien Miller95def091999-11-25 00:26:21 +11001404 /* Initialize configuration options to their default values. */
1405 initialize_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001406
Damien Miller95def091999-11-25 00:26:21 +11001407 /* Parse command-line arguments. */
djm@openbsd.org3e91b4e2015-05-24 23:39:16 +00001408 while ((opt = getopt(ac, av,
1409 "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
Damien Miller95def091999-11-25 00:26:21 +11001410 switch (opt) {
Damien Miller34132e52000-01-14 15:45:46 +11001411 case '4':
Darren Tucker0f383232005-01-20 10:57:56 +11001412 options.address_family = AF_INET;
Damien Miller34132e52000-01-14 15:45:46 +11001413 break;
1414 case '6':
Darren Tucker0f383232005-01-20 10:57:56 +11001415 options.address_family = AF_INET6;
Damien Miller34132e52000-01-14 15:45:46 +11001416 break;
Damien Miller95def091999-11-25 00:26:21 +11001417 case 'f':
1418 config_file_name = optarg;
1419 break;
Damien Miller0a80ca12010-02-27 07:55:05 +11001420 case 'c':
1421 if (options.num_host_cert_files >= MAX_HOSTCERTS) {
1422 fprintf(stderr, "too many host certificates.\n");
1423 exit(1);
1424 }
1425 options.host_cert_files[options.num_host_cert_files++] =
1426 derelativise_path(optarg);
1427 break;
Damien Miller95def091999-11-25 00:26:21 +11001428 case 'd':
Darren Tuckere98dfa32003-07-19 19:54:31 +10001429 if (debug_flag == 0) {
Damien Millere4340be2000-09-16 13:29:08 +11001430 debug_flag = 1;
1431 options.log_level = SYSLOG_LEVEL_DEBUG1;
Darren Tuckere98dfa32003-07-19 19:54:31 +10001432 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
Damien Millere4340be2000-09-16 13:29:08 +11001433 options.log_level++;
Damien Miller95def091999-11-25 00:26:21 +11001434 break;
Ben Lindstromc72745a2000-12-02 19:03:54 +00001435 case 'D':
1436 no_daemon_flag = 1;
1437 break;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001438 case 'E':
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001439 logfile = optarg;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001440 /* FALLTHROUGH */
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001441 case 'e':
1442 log_stderr = 1;
1443 break;
Damien Miller95def091999-11-25 00:26:21 +11001444 case 'i':
1445 inetd_flag = 1;
1446 break;
Darren Tucker645ab752004-06-25 13:33:20 +10001447 case 'r':
1448 rexec_flag = 0;
1449 break;
1450 case 'R':
1451 rexeced_flag = 1;
1452 inetd_flag = 1;
1453 break;
Damien Miller95def091999-11-25 00:26:21 +11001454 case 'Q':
Ben Lindstromd5390202001-01-29 08:07:43 +00001455 /* ignored */
Damien Miller95def091999-11-25 00:26:21 +11001456 break;
1457 case 'q':
1458 options.log_level = SYSLOG_LEVEL_QUIET;
1459 break;
1460 case 'b':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001461 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001462 break;
1463 case 'p':
Damien Miller34132e52000-01-14 15:45:46 +11001464 options.ports_from_cmdline = 1;
Damien Millere4340be2000-09-16 13:29:08 +11001465 if (options.num_ports >= MAX_PORTS) {
1466 fprintf(stderr, "too many ports.\n");
1467 exit(1);
1468 }
Ben Lindstrom19066a12001-04-12 23:39:26 +00001469 options.ports[options.num_ports++] = a2port(optarg);
Damien Miller3dc71ad2009-01-28 16:31:22 +11001470 if (options.ports[options.num_ports-1] <= 0) {
Ben Lindstrom19066a12001-04-12 23:39:26 +00001471 fprintf(stderr, "Bad port number.\n");
1472 exit(1);
1473 }
Damien Miller95def091999-11-25 00:26:21 +11001474 break;
1475 case 'g':
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001476 if ((options.login_grace_time = convtime(optarg)) == -1) {
1477 fprintf(stderr, "Invalid login grace time.\n");
1478 exit(1);
1479 }
Damien Miller95def091999-11-25 00:26:21 +11001480 break;
1481 case 'k':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001482 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001483 break;
1484 case 'h':
Damien Miller0bc1bd82000-11-13 22:57:25 +11001485 if (options.num_host_key_files >= MAX_HOSTKEYS) {
1486 fprintf(stderr, "too many host keys.\n");
1487 exit(1);
1488 }
Darren Tucker88b6fb22010-01-13 22:44:29 +11001489 options.host_key_files[options.num_host_key_files++] =
1490 derelativise_path(optarg);
Damien Miller95def091999-11-25 00:26:21 +11001491 break;
Ben Lindstrom794325a2001-08-06 21:09:07 +00001492 case 't':
1493 test_flag = 1;
1494 break;
Darren Tuckere7140f22008-06-10 23:01:51 +10001495 case 'T':
1496 test_flag = 2;
1497 break;
1498 case 'C':
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001499 if (parse_server_match_testspec(connection_info,
1500 optarg) == -1)
1501 exit(1);
Darren Tuckere7140f22008-06-10 23:01:51 +10001502 break;
Damien Miller942da032000-08-18 13:59:06 +10001503 case 'u':
deraadt@openbsd.org087266e2015-01-20 23:14:00 +00001504 utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1505 if (utmp_len > HOST_NAME_MAX+1) {
Ben Lindstrom41daec72002-07-23 21:15:13 +00001506 fprintf(stderr, "Invalid utmp length.\n");
1507 exit(1);
1508 }
Damien Miller942da032000-08-18 13:59:06 +10001509 break;
Ben Lindstromade03f62001-12-06 18:22:17 +00001510 case 'o':
Damien Millerb9997192003-12-17 16:29:22 +11001511 line = xstrdup(optarg);
1512 if (process_server_config_line(&options, line,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001513 "command-line", 0, NULL, NULL) != 0)
Damien Miller9f0f5c62001-12-21 14:45:46 +11001514 exit(1);
Darren Tuckera627d422013-06-02 07:31:17 +10001515 free(line);
Ben Lindstromade03f62001-12-06 18:22:17 +00001516 break;
Damien Miller95def091999-11-25 00:26:21 +11001517 case '?':
1518 default:
Ben Lindstromade03f62001-12-06 18:22:17 +00001519 usage();
1520 break;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001521 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001522 }
Darren Tucker645ab752004-06-25 13:33:20 +10001523 if (rexeced_flag || inetd_flag)
1524 rexec_flag = 0;
Damien Miller2ee0c432008-03-07 18:31:47 +11001525 if (!test_flag && (rexec_flag && (av[0] == NULL || *av[0] != '/')))
Darren Tucker645ab752004-06-25 13:33:20 +10001526 fatal("sshd re-exec requires execution with an absolute path");
1527 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001528 closefrom(REEXEC_MIN_FREE_FD);
1529 else
1530 closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001531
Damien Miller1f0311c2014-05-15 14:24:09 +10001532#ifdef WITH_OPENSSL
Damien Miller4314c2b2010-09-10 11:12:09 +10001533 OpenSSL_add_all_algorithms();
Damien Miller1f0311c2014-05-15 14:24:09 +10001534#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001535
Damien Miller03d4d7e2013-04-23 15:21:06 +10001536 /* If requested, redirect the logs to the specified logfile. */
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001537 if (logfile != NULL)
Damien Miller03d4d7e2013-04-23 15:21:06 +10001538 log_redirect_stderr_to(logfile);
Damien Miller34132e52000-01-14 15:45:46 +11001539 /*
1540 * Force logging to stderr until we have loaded the private host
1541 * key (unless started from inetd)
1542 */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001543 log_init(__progname,
Damien Miller5aa5d782002-02-08 22:01:54 +11001544 options.log_level == SYSLOG_LEVEL_NOT_SET ?
1545 SYSLOG_LEVEL_INFO : options.log_level,
1546 options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1547 SYSLOG_FACILITY_AUTH : options.log_facility,
Ben Lindstromc2faa4a2002-11-09 15:50:03 +00001548 log_stderr || !inetd_flag);
Damien Miller34132e52000-01-14 15:45:46 +11001549
Darren Tucker86c093d2004-03-08 22:59:03 +11001550 /*
1551 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1552 * root's environment
Damien Miller94cf4c82005-07-17 17:04:47 +10001553 */
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001554 if (getenv("KRB5CCNAME") != NULL)
Tim Ricee3609c92012-02-14 10:03:30 -08001555 (void) unsetenv("KRB5CCNAME");
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001556
Tim Rice81ed5182002-09-25 17:38:46 -07001557#ifdef _UNICOS
Darren Tucker12984962004-05-24 13:37:13 +10001558 /* Cray can define user privs drop all privs now!
Ben Lindstrom6db66ff2001-08-06 23:29:16 +00001559 * Not needed on PRIV_SU systems!
1560 */
1561 drop_cray_privs();
1562#endif
1563
Darren Tucker645ab752004-06-25 13:33:20 +10001564 sensitive_data.have_ssh2_key = 0;
1565
Darren Tuckere7140f22008-06-10 23:01:51 +10001566 /*
1567 * If we're doing an extended config test, make sure we have all of
1568 * the parameters we need. If we're not doing an extended test,
1569 * do not silently ignore connection test params.
1570 */
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001571 if (test_flag >= 2 && server_match_spec_complete(connection_info) == 0)
Darren Tuckere7140f22008-06-10 23:01:51 +10001572 fatal("user, host and addr are all required when testing "
1573 "Match configs");
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001574 if (test_flag < 2 && server_match_spec_complete(connection_info) >= 0)
Darren Tuckere7140f22008-06-10 23:01:51 +10001575 fatal("Config test connection parameter (-C) provided without "
1576 "test mode (-T)");
1577
Darren Tucker645ab752004-06-25 13:33:20 +10001578 /* Fetch our configuration */
1579 buffer_init(&cfg);
1580 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001581 recv_rexec_state(REEXEC_CONFIG_PASS_FD, &cfg);
djm@openbsd.orgdbcc6522015-04-27 00:21:21 +00001582 else if (strcasecmp(config_file_name, "none") != 0)
Darren Tucker645ab752004-06-25 13:33:20 +10001583 load_server_config(config_file_name, &cfg);
1584
Darren Tucker45150472006-07-12 22:34:17 +10001585 parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001586 &cfg, NULL);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001587
Darren Tuckerc6f82192005-09-27 22:46:32 +10001588 seed_rng();
1589
Damien Miller95def091999-11-25 00:26:21 +11001590 /* Fill in default values for those options not explicitly set. */
1591 fill_default_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001592
Darren Tucker97b1bb52007-03-21 20:38:53 +11001593 /* challenge-response is implemented via keyboard interactive */
1594 if (options.challenge_response_authentication)
1595 options.kbd_interactive_authentication = 1;
1596
Damien Millerd0d10992012-11-04 22:23:14 +11001597 /* Check that options are sensible */
1598 if (options.authorized_keys_command_user == NULL &&
1599 (options.authorized_keys_command != NULL &&
1600 strcasecmp(options.authorized_keys_command, "none") != 0))
1601 fatal("AuthorizedKeysCommand set without "
1602 "AuthorizedKeysCommandUser");
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +00001603 if (options.authorized_principals_command_user == NULL &&
1604 (options.authorized_principals_command != NULL &&
1605 strcasecmp(options.authorized_principals_command, "none") != 0))
1606 fatal("AuthorizedPrincipalsCommand set without "
1607 "AuthorizedPrincipalsCommandUser");
Damien Millerd0d10992012-11-04 22:23:14 +11001608
Damien Millera6e3f012012-11-04 23:21:40 +11001609 /*
1610 * Check whether there is any path through configured auth methods.
1611 * Unfortunately it is not possible to verify this generally before
1612 * daemonisation in the presence of Match block, but this catches
1613 * and warns for trivial misconfigurations that could break login.
1614 */
1615 if (options.num_auth_methods != 0) {
Damien Millera6e3f012012-11-04 23:21:40 +11001616 for (n = 0; n < options.num_auth_methods; n++) {
1617 if (auth2_methods_valid(options.auth_methods[n],
1618 1) == 0)
1619 break;
1620 }
1621 if (n >= options.num_auth_methods)
1622 fatal("AuthenticationMethods cannot be satisfied by "
1623 "enabled authentication methods");
1624 }
1625
Darren Tucker7bd98e72010-01-10 10:31:12 +11001626 /* set default channel AF */
Darren Tucker0f383232005-01-20 10:57:56 +11001627 channel_set_af(options.address_family);
1628
Damien Miller95def091999-11-25 00:26:21 +11001629 /* Check that there are no remaining arguments. */
1630 if (optind < ac) {
1631 fprintf(stderr, "Extra argument %s.\n", av[optind]);
1632 exit(1);
1633 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001634
Damien Miller22e8a1e2013-02-12 11:04:48 +11001635 debug("sshd version %s, %s", SSH_VERSION,
Damien Miller1f0311c2014-05-15 14:24:09 +10001636#ifdef WITH_OPENSSL
1637 SSLeay_version(SSLEAY_VERSION)
1638#else
1639 "without OpenSSL"
1640#endif
1641 );
Damien Miller2ccf6611999-11-15 15:25:10 +11001642
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001643 /* Store privilege separation user for later use if required. */
Darren Tuckerd13281f2017-03-29 12:39:39 +11001644 privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001645 if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
Darren Tuckerd13281f2017-03-29 12:39:39 +11001646 if (privsep_chroot || options.kerberos_authentication)
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001647 fatal("Privilege separation user %s does not exist",
1648 SSH_PRIVSEP_USER);
1649 } else {
Damien Millera5103f42014-02-04 11:20:14 +11001650 explicit_bzero(privsep_pw->pw_passwd,
1651 strlen(privsep_pw->pw_passwd));
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001652 privsep_pw = pwcopy(privsep_pw);
Darren Tuckerf60845f2013-06-02 08:07:31 +10001653 free(privsep_pw->pw_passwd);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001654 privsep_pw->pw_passwd = xstrdup("*");
1655 }
Damien Miller6433df02006-09-07 10:36:43 +10001656 endpwent();
1657
Damien Miller85b45e02013-07-20 13:21:52 +10001658 /* load host keys */
Damien Miller07d86be2006-03-26 14:19:21 +11001659 sensitive_data.host_keys = xcalloc(options.num_host_key_files,
Ben Lindstroma962c2f2002-07-04 00:14:17 +00001660 sizeof(Key *));
Damien Miller85b45e02013-07-20 13:21:52 +10001661 sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
1662 sizeof(Key *));
Damien Miller85b45e02013-07-20 13:21:52 +10001663
1664 if (options.host_key_agent) {
1665 if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1666 setenv(SSH_AUTHSOCKET_ENV_NAME,
1667 options.host_key_agent, 1);
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00001668 if ((r = ssh_get_authentication_socket(NULL)) == 0)
1669 have_agent = 1;
1670 else
1671 error("Could not connect to agent \"%s\": %s",
1672 options.host_key_agent, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10001673 }
Damien Millereba71ba2000-04-29 23:57:08 +10001674
Damien Miller9f0f5c62001-12-21 14:45:46 +11001675 for (i = 0; i < options.num_host_key_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001676 if (options.host_key_files[i] == NULL)
1677 continue;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001678 key = key_load_private(options.host_key_files[i], "", NULL);
Damien Miller85b45e02013-07-20 13:21:52 +10001679 pubkey = key_load_public(options.host_key_files[i], NULL);
djm@openbsd.orga8c5eea2017-03-15 02:19:09 +00001680
1681 if ((pubkey != NULL && pubkey->type == KEY_RSA1) ||
1682 (key != NULL && key->type == KEY_RSA1)) {
1683 verbose("Ignoring RSA1 key %s",
deraadt@openbsd.org1a321bf2017-03-15 03:52:30 +00001684 options.host_key_files[i]);
djm@openbsd.orga8c5eea2017-03-15 02:19:09 +00001685 key_free(key);
1686 key_free(pubkey);
1687 continue;
1688 }
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001689 if (pubkey == NULL && key != NULL)
1690 pubkey = key_demote(key);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001691 sensitive_data.host_keys[i] = key;
Damien Miller85b45e02013-07-20 13:21:52 +10001692 sensitive_data.host_pubkeys[i] = pubkey;
1693
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001694 if (key == NULL && pubkey != NULL && have_agent) {
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +00001695 debug("will rely on agent for hostkey %s",
1696 options.host_key_files[i]);
Damien Miller85b45e02013-07-20 13:21:52 +10001697 keytype = pubkey->type;
1698 } else if (key != NULL) {
1699 keytype = key->type;
1700 } else {
Ben Lindstrom15f33862001-04-16 02:00:02 +00001701 error("Could not load host key: %s",
1702 options.host_key_files[i]);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001703 sensitive_data.host_keys[i] = NULL;
Damien Miller85b45e02013-07-20 13:21:52 +10001704 sensitive_data.host_pubkeys[i] = NULL;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001705 continue;
1706 }
Damien Miller85b45e02013-07-20 13:21:52 +10001707
1708 switch (keytype) {
Damien Miller0bc1bd82000-11-13 22:57:25 +11001709 case KEY_RSA:
1710 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +10001711 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +11001712 case KEY_ED25519:
djm@openbsd.org6049a542015-01-31 20:30:05 +00001713 if (have_agent || key != NULL)
1714 sensitive_data.have_ssh2_key = 1;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001715 break;
1716 }
djm@openbsd.org6049a542015-01-31 20:30:05 +00001717 if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1718 SSH_FP_DEFAULT)) == NULL)
1719 fatal("sshkey_fingerprint failed");
1720 debug("%s host key #%d: %s %s",
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001721 key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
djm@openbsd.org6049a542015-01-31 20:30:05 +00001722 free(fp);
Damien Miller0bc1bd82000-11-13 22:57:25 +11001723 }
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001724 if (!sensitive_data.have_ssh2_key) {
Damien Miller996acd22003-04-09 20:59:48 +10001725 logit("sshd: no hostkeys available -- exiting.");
Damien Miller95def091999-11-25 00:26:21 +11001726 exit(1);
1727 }
Damien Miller95def091999-11-25 00:26:21 +11001728
Damien Miller0a80ca12010-02-27 07:55:05 +11001729 /*
1730 * Load certificates. They are stored in an array at identical
1731 * indices to the public keys that they relate to.
1732 */
1733 sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
1734 sizeof(Key *));
1735 for (i = 0; i < options.num_host_key_files; i++)
1736 sensitive_data.host_certificates[i] = NULL;
1737
1738 for (i = 0; i < options.num_host_cert_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001739 if (options.host_cert_files[i] == NULL)
1740 continue;
Damien Miller0a80ca12010-02-27 07:55:05 +11001741 key = key_load_public(options.host_cert_files[i], NULL);
1742 if (key == NULL) {
1743 error("Could not load host certificate: %s",
1744 options.host_cert_files[i]);
1745 continue;
1746 }
1747 if (!key_is_cert(key)) {
1748 error("Certificate file is not a certificate: %s",
1749 options.host_cert_files[i]);
1750 key_free(key);
1751 continue;
1752 }
1753 /* Find matching private key */
1754 for (j = 0; j < options.num_host_key_files; j++) {
1755 if (key_equal_public(key,
1756 sensitive_data.host_keys[j])) {
1757 sensitive_data.host_certificates[j] = key;
1758 break;
1759 }
1760 }
1761 if (j >= options.num_host_key_files) {
1762 error("No matching private key for certificate: %s",
1763 options.host_cert_files[i]);
1764 key_free(key);
1765 continue;
1766 }
1767 sensitive_data.host_certificates[j] = key;
1768 debug("host certificate: #%d type %d %s", j, key->type,
1769 key_type(key));
1770 }
Damien Miller1f0311c2014-05-15 14:24:09 +10001771
Darren Tuckerd13281f2017-03-29 12:39:39 +11001772 if (privsep_chroot) {
Ben Lindstroma26ea632002-06-06 20:46:25 +00001773 struct stat st;
1774
Ben Lindstroma26ea632002-06-06 20:46:25 +00001775 if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1776 (S_ISDIR(st.st_mode) == 0))
1777 fatal("Missing privilege separation directory: %s",
1778 _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstrom59627352002-06-27 18:02:21 +00001779
1780#ifdef HAVE_CYGWIN
1781 if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1782 (st.st_uid != getuid () ||
1783 (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1784#else
Ben Lindstrom2dfacb32002-06-23 00:33:47 +00001785 if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
Ben Lindstrom59627352002-06-27 18:02:21 +00001786#endif
Damien Miller180fc5b2003-02-24 11:50:18 +11001787 fatal("%s must be owned by root and not group or "
1788 "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstroma26ea632002-06-06 20:46:25 +00001789 }
1790
Darren Tuckere7140f22008-06-10 23:01:51 +10001791 if (test_flag > 1) {
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001792 if (server_match_spec_complete(connection_info) == 1)
1793 parse_server_match_config(&options, connection_info);
Darren Tuckere7140f22008-06-10 23:01:51 +10001794 dump_config(&options);
1795 }
1796
Ben Lindstrom794325a2001-08-06 21:09:07 +00001797 /* Configuration looks good, so exit if in test mode. */
1798 if (test_flag)
1799 exit(0);
1800
Damien Miller87aea252002-05-10 12:20:24 +10001801 /*
1802 * Clear out any supplemental groups we may have inherited. This
1803 * prevents inadvertent creation of files with bad modes (in the
Damien Millera8e06ce2003-11-21 23:48:55 +11001804 * portable version at least, it's certainly possible for PAM
1805 * to create a file, and we can't control the code in every
Damien Miller87aea252002-05-10 12:20:24 +10001806 * module which might be used).
1807 */
1808 if (setgroups(0, NULL) < 0)
1809 debug("setgroups() failed: %.200s", strerror(errno));
1810
Darren Tucker645ab752004-06-25 13:33:20 +10001811 if (rexec_flag) {
Damien Miller07d86be2006-03-26 14:19:21 +11001812 rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
Darren Tucker645ab752004-06-25 13:33:20 +10001813 for (i = 0; i < rexec_argc; i++) {
1814 debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1815 rexec_argv[i] = saved_argv[i];
1816 }
1817 rexec_argv[rexec_argc] = "-R";
1818 rexec_argv[rexec_argc + 1] = NULL;
1819 }
1820
Damien Miller6ca16c62008-06-16 07:50:58 +10001821 /* Ensure that umask disallows at least group and world write */
1822 new_umask = umask(0077) | 0022;
1823 (void) umask(new_umask);
1824
Damien Millereba71ba2000-04-29 23:57:08 +10001825 /* Initialize the log (it is reinitialized below in case we forked). */
Darren Tuckerea7c8122005-01-20 11:03:08 +11001826 if (debug_flag && (!inetd_flag || rexeced_flag))
Damien Miller95def091999-11-25 00:26:21 +11001827 log_stderr = 1;
Kevin Stevesec84dc12000-12-13 17:45:15 +00001828 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001829
Damien Millereba71ba2000-04-29 23:57:08 +10001830 /*
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001831 * If not in debugging mode, not started from inetd and not already
1832 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1833 * terminal, and fork. The original process exits.
Damien Millereba71ba2000-04-29 23:57:08 +10001834 */
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001835 already_daemon = daemonized();
1836 if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001837
Damien Miller95def091999-11-25 00:26:21 +11001838 if (daemon(0, 0) < 0)
1839 fatal("daemon() failed: %.200s", strerror(errno));
1840
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001841 disconnect_controlling_tty();
Damien Miller95def091999-11-25 00:26:21 +11001842 }
1843 /* Reinitialize the log (because of the fork above). */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001844 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001845
Damien Miller95def091999-11-25 00:26:21 +11001846 /* Chdir to the root directory so that the current disk can be
1847 unmounted if desired. */
Darren Tuckerdbee3082013-05-16 20:32:29 +10001848 if (chdir("/") == -1)
1849 error("chdir(\"/\"): %s", strerror(errno));
Damien Miller9f0f5c62001-12-21 14:45:46 +11001850
Ben Lindstromde71cda2001-03-24 00:43:26 +00001851 /* ignore SIGPIPE */
1852 signal(SIGPIPE, SIG_IGN);
Damien Miller95def091999-11-25 00:26:21 +11001853
Damien Millera1f68402006-08-19 00:31:39 +10001854 /* Get a connection, either from inetd or a listening TCP socket */
Damien Miller95def091999-11-25 00:26:21 +11001855 if (inetd_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001856 server_accept_inetd(&sock_in, &sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001857 } else {
Darren Tuckerc8802aa2009-12-08 13:39:48 +11001858 platform_pre_listen();
Damien Millera1f68402006-08-19 00:31:39 +10001859 server_listen();
Damien Miller34132e52000-01-14 15:45:46 +11001860
Ben Lindstrom98097862001-06-25 05:10:20 +00001861 signal(SIGHUP, sighup_handler);
Damien Millera1f68402006-08-19 00:31:39 +10001862 signal(SIGCHLD, main_sigchld_handler);
Ben Lindstrom98097862001-06-25 05:10:20 +00001863 signal(SIGTERM, sigterm_handler);
1864 signal(SIGQUIT, sigterm_handler);
1865
Damien Millera1f68402006-08-19 00:31:39 +10001866 /*
1867 * Write out the pid file after the sigterm handler
1868 * is setup and the listen sockets are bound
1869 */
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001870 if (options.pid_file != NULL && !debug_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001871 FILE *f = fopen(options.pid_file, "w");
1872
Darren Tuckere5327042003-07-03 13:40:44 +10001873 if (f == NULL) {
1874 error("Couldn't create pid file \"%s\": %s",
1875 options.pid_file, strerror(errno));
1876 } else {
Ben Lindstromce0f6342002-06-11 16:42:49 +00001877 fprintf(f, "%ld\n", (long) getpid());
Damien Miller95def091999-11-25 00:26:21 +11001878 fclose(f);
1879 }
1880 }
Damien Miller95def091999-11-25 00:26:21 +11001881
Damien Millera1f68402006-08-19 00:31:39 +10001882 /* Accept a connection and return in a forked child */
1883 server_accept_loop(&sock_in, &sock_out,
1884 &newsock, config_s);
Damien Miller95def091999-11-25 00:26:21 +11001885 }
1886
1887 /* This is the child processing a new connection. */
Damien Miller57aae982004-03-08 23:11:25 +11001888 setproctitle("%s", "[accepted]");
Damien Miller95def091999-11-25 00:26:21 +11001889
Darren Tucker6832b832004-08-12 22:36:51 +10001890 /*
1891 * Create a new session and process group since the 4.4BSD
1892 * setlogin() affects the entire process group. We don't
1893 * want the child to be able to affect the parent.
1894 */
1895#if !defined(SSHD_ACQUIRES_CTTY)
1896 /*
1897 * If setsid is called, on some platforms sshd will later acquire a
1898 * controlling terminal which will result in "could not set
1899 * controlling tty" errors.
1900 */
1901 if (!debug_flag && !inetd_flag && setsid() < 0)
1902 error("setsid: %.100s", strerror(errno));
1903#endif
1904
Darren Tucker645ab752004-06-25 13:33:20 +10001905 if (rexec_flag) {
1906 int fd;
1907
Damien Miller035a5b42004-06-26 08:16:31 +10001908 debug("rexec start in %d out %d newsock %d pipe %d sock %d",
1909 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001910 dup2(newsock, STDIN_FILENO);
1911 dup2(STDIN_FILENO, STDOUT_FILENO);
1912 if (startup_pipe == -1)
Damien Miller035a5b42004-06-26 08:16:31 +10001913 close(REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001914 else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
Damien Miller035a5b42004-06-26 08:16:31 +10001915 dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001916 close(startup_pipe);
1917 startup_pipe = REEXEC_STARTUP_PIPE_FD;
1918 }
Darren Tucker645ab752004-06-25 13:33:20 +10001919
Damien Miller035a5b42004-06-26 08:16:31 +10001920 dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001921 close(config_s[1]);
Damien Miller035a5b42004-06-26 08:16:31 +10001922
Darren Tucker645ab752004-06-25 13:33:20 +10001923 execv(rexec_argv[0], rexec_argv);
1924
1925 /* Reexec has failed, fall back and continue */
1926 error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
Damien Miller035a5b42004-06-26 08:16:31 +10001927 recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
Darren Tucker645ab752004-06-25 13:33:20 +10001928 log_init(__progname, options.log_level,
1929 options.log_facility, log_stderr);
1930
1931 /* Clean up fds */
Damien Miller035a5b42004-06-26 08:16:31 +10001932 close(REEXEC_CONFIG_PASS_FD);
1933 newsock = sock_out = sock_in = dup(STDIN_FILENO);
Darren Tucker645ab752004-06-25 13:33:20 +10001934 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1935 dup2(fd, STDIN_FILENO);
1936 dup2(fd, STDOUT_FILENO);
1937 if (fd > STDERR_FILENO)
1938 close(fd);
1939 }
Damien Miller035a5b42004-06-26 08:16:31 +10001940 debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
1941 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001942 }
1943
Damien Miller133d9d32010-01-30 17:30:04 +11001944 /* Executed child processes don't need these. */
1945 fcntl(sock_out, F_SETFD, FD_CLOEXEC);
1946 fcntl(sock_in, F_SETFD, FD_CLOEXEC);
1947
Damien Miller5428f641999-11-25 11:54:57 +11001948 /*
1949 * Disable the key regeneration alarm. We will not regenerate the
1950 * key since we are no longer in a position to give it to anyone. We
1951 * will not restart on SIGHUP since it no longer makes sense.
1952 */
Damien Miller95def091999-11-25 00:26:21 +11001953 alarm(0);
1954 signal(SIGALRM, SIG_DFL);
1955 signal(SIGHUP, SIG_DFL);
1956 signal(SIGTERM, SIG_DFL);
1957 signal(SIGQUIT, SIG_DFL);
1958 signal(SIGCHLD, SIG_DFL);
Damien Miller4e0f5e12000-08-29 11:05:50 +11001959 signal(SIGINT, SIG_DFL);
Damien Miller95def091999-11-25 00:26:21 +11001960
Damien Miller5428f641999-11-25 11:54:57 +11001961 /*
1962 * Register our connection. This turns encryption off because we do
1963 * not have a key.
1964 */
Damien Miller95def091999-11-25 00:26:21 +11001965 packet_set_connection(sock_in, sock_out);
Damien Miller9786e6e2005-07-26 21:54:56 +10001966 packet_set_server();
djm@openbsd.org95767262016-03-07 19:02:43 +00001967 ssh = active_state; /* XXX */
1968 check_ip_options(ssh);
Damien Miller95def091999-11-25 00:26:21 +11001969
Damien Miller4f1d6b22005-05-26 11:59:32 +10001970 /* Set SO_KEEPALIVE if requested. */
1971 if (options.tcp_keep_alive && packet_connection_is_on_socket() &&
1972 setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) < 0)
1973 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
1974
djm@openbsd.org95767262016-03-07 19:02:43 +00001975 if ((remote_port = ssh_remote_port(ssh)) < 0) {
1976 debug("ssh_remote_port failed");
Damien Miller677257f2005-06-17 12:55:03 +10001977 cleanup_exit(255);
1978 }
Damien Miller4d3fd542005-11-05 15:13:24 +11001979
1980 /*
Damien Millereb13e552006-06-13 13:03:53 +10001981 * The rest of the code depends on the fact that
djm@openbsd.org95767262016-03-07 19:02:43 +00001982 * ssh_remote_ipaddr() caches the remote ip, even if
Damien Millereb13e552006-06-13 13:03:53 +10001983 * the socket goes away.
1984 */
djm@openbsd.org95767262016-03-07 19:02:43 +00001985 remote_ip = ssh_remote_ipaddr(ssh);
Damien Miller95def091999-11-25 00:26:21 +11001986
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11001987#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11001988 audit_connection_from(remote_ip, remote_port);
1989#endif
Damien Miller6a4a4b92001-11-12 11:07:11 +11001990
Damien Miller95def091999-11-25 00:26:21 +11001991 /* Log the connection. */
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001992 laddr = get_local_ipaddr(sock_in);
Damien Miller5ecb4162013-10-24 21:02:02 +11001993 verbose("Connection from %s port %d on %s port %d",
djm@openbsd.org95767262016-03-07 19:02:43 +00001994 remote_ip, remote_port, laddr, ssh_local_port(ssh));
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001995 free(laddr);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001996
Damien Miller5428f641999-11-25 11:54:57 +11001997 /*
Damien Miller788f2122005-11-05 15:14:59 +11001998 * We don't want to listen forever unless the other side
Damien Miller5428f641999-11-25 11:54:57 +11001999 * successfully authenticates itself. So we set up an alarm which is
2000 * cleared after successful authentication. A limit of zero
Damien Miller788f2122005-11-05 15:14:59 +11002001 * indicates no limit. Note that we don't set the alarm in debugging
Damien Miller5428f641999-11-25 11:54:57 +11002002 * mode; it is just annoying to have the server exit just when you
2003 * are about to discover the bug.
2004 */
Ben Lindstrom5ade9ab2003-08-25 01:16:21 +00002005 signal(SIGALRM, grace_alarm_handler);
Damien Miller95def091999-11-25 00:26:21 +11002006 if (!debug_flag)
2007 alarm(options.login_grace_time);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002008
djm@openbsd.org95767262016-03-07 19:02:43 +00002009 sshd_exchange_identification(ssh, sock_in, sock_out);
Damien Miller95def091999-11-25 00:26:21 +11002010 packet_set_nonblocking();
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002011
Darren Tucker3e33cec2003-10-02 16:12:36 +10002012 /* allocate authentication context */
Damien Miller07d86be2006-03-26 14:19:21 +11002013 authctxt = xcalloc(1, sizeof(*authctxt));
Darren Tucker3e33cec2003-10-02 16:12:36 +10002014
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002015 authctxt->loginmsg = &loginmsg;
2016
Darren Tucker3e33cec2003-10-02 16:12:36 +10002017 /* XXX global for cleanup, access from other modules */
2018 the_authctxt = authctxt;
2019
Darren Tucker5c14c732005-01-24 21:55:49 +11002020 /* prepare buffer to collect messages to display to user after login */
2021 buffer_init(&loginmsg);
Darren Tuckercd70e1b2010-03-07 23:05:17 +11002022 auth_debug_reset();
Darren Tucker5c14c732005-01-24 21:55:49 +11002023
Damien Miller85b45e02013-07-20 13:21:52 +10002024 if (use_privsep) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002025 if (privsep_preauth(authctxt) == 1)
Ben Lindstrom943481c2002-03-22 03:43:46 +00002026 goto authenticated;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002027 } else if (have_agent) {
djm@openbsd.org141efe42015-01-14 20:05:27 +00002028 if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2029 error("Unable to get agent socket: %s", ssh_err(r));
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00002030 have_agent = 0;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002031 }
2032 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002033
Damien Miller396691a2000-01-20 22:44:08 +11002034 /* perform the key exchange */
Damien Miller396691a2000-01-20 22:44:08 +11002035 /* authenticate user and start session */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002036 do_ssh2_kex();
2037 do_authentication2(authctxt);
2038
Ben Lindstrom943481c2002-03-22 03:43:46 +00002039 /*
2040 * If we use privilege separation, the unprivileged child transfers
2041 * the current keystate and exits
2042 */
2043 if (use_privsep) {
Ben Lindstrom7339b2a2002-05-15 16:25:01 +00002044 mm_send_keystate(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002045 exit(0);
Ben Lindstrom943481c2002-03-22 03:43:46 +00002046 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002047
2048 authenticated:
Damien Miller7bff1a92005-12-24 14:59:12 +11002049 /*
2050 * Cancel the alarm we set to limit the time taken for
2051 * authentication.
2052 */
2053 alarm(0);
2054 signal(SIGALRM, SIG_DFL);
Damien Miller3f8123c2006-08-19 00:32:46 +10002055 authctxt->authenticated = 1;
Damien Miller7bff1a92005-12-24 14:59:12 +11002056 if (startup_pipe != -1) {
2057 close(startup_pipe);
2058 startup_pipe = -1;
2059 }
2060
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002061#ifdef SSH_AUDIT_EVENTS
2062 audit_event(SSH_AUTH_SUCCESS);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002063#endif
2064
Darren Tucker52358d62008-03-11 22:58:25 +11002065#ifdef GSSAPI
2066 if (options.gss_authentication) {
2067 temporarily_use_uid(authctxt->pw);
2068 ssh_gssapi_storecreds();
2069 restore_uid();
2070 }
2071#endif
2072#ifdef USE_PAM
2073 if (options.use_pam) {
2074 do_pam_setcred(1);
2075 do_pam_session();
2076 }
2077#endif
2078
Ben Lindstrom6328ab32002-03-22 02:54:23 +00002079 /*
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002080 * In privilege separation, we fork another child and prepare
2081 * file descriptor passing.
2082 */
2083 if (use_privsep) {
Ben Lindstrom943481c2002-03-22 03:43:46 +00002084 privsep_postauth(authctxt);
2085 /* the monitor process [priv] will not return */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002086 }
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002087
Darren Tucker3fc464e2008-06-13 06:42:45 +10002088 packet_set_timeout(options.client_alive_interval,
2089 options.client_alive_count_max);
2090
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002091 /* Try to send all our hostkeys to the client */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002092 notify_hostkeys(active_state);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002093
Darren Tucker3e33cec2003-10-02 16:12:36 +10002094 /* Start session. */
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002095 do_authenticated(authctxt);
2096
Damien Miller3a5b0232002-03-13 13:19:42 +11002097 /* The connection has been terminated. */
markus@openbsd.org091c3022015-01-19 19:52:16 +00002098 packet_get_bytes(&ibytes, &obytes);
Damien Miller821de0a2011-01-11 17:20:29 +11002099 verbose("Transferred: sent %llu, received %llu bytes",
2100 (unsigned long long)obytes, (unsigned long long)ibytes);
Damien Millerb61f3fc2008-07-11 17:36:48 +10002101
2102 verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002103
Damien Millerbeb4ba51999-12-28 15:09:35 +11002104#ifdef USE_PAM
Damien Miller4e448a32003-05-14 15:11:48 +10002105 if (options.use_pam)
2106 finish_pam();
Damien Millerbeb4ba51999-12-28 15:09:35 +11002107#endif /* USE_PAM */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002108
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002109#ifdef SSH_AUDIT_EVENTS
2110 PRIVSEP(audit_event(SSH_CONNECTION_CLOSE));
2111#endif
2112
Damien Miller95def091999-11-25 00:26:21 +11002113 packet_close();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002114
2115 if (use_privsep)
2116 mm_terminate();
2117
Damien Miller95def091999-11-25 00:26:21 +11002118 exit(0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002119}
2120
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002121int
2122sshd_hostkey_sign(Key *privkey, Key *pubkey, u_char **signature, size_t *slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002123 const u_char *data, size_t dlen, const char *alg, u_int flag)
Damien Miller85b45e02013-07-20 13:21:52 +10002124{
djm@openbsd.org141efe42015-01-14 20:05:27 +00002125 int r;
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002126 u_int xxx_slen, xxx_dlen = dlen;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002127
Damien Miller85b45e02013-07-20 13:21:52 +10002128 if (privkey) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002129 if (PRIVSEP(key_sign(privkey, signature, &xxx_slen, data, xxx_dlen,
2130 alg) < 0))
Damien Miller85b45e02013-07-20 13:21:52 +10002131 fatal("%s: key_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002132 if (slen)
2133 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002134 } else if (use_privsep) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002135 if (mm_key_sign(pubkey, signature, &xxx_slen, data, xxx_dlen,
2136 alg) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002137 fatal("%s: pubkey_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002138 if (slen)
2139 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002140 } else {
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002141 if ((r = ssh_agent_sign(auth_sock, pubkey, signature, slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002142 data, dlen, alg, datafellows)) != 0)
djm@openbsd.org141efe42015-01-14 20:05:27 +00002143 fatal("%s: ssh_agent_sign failed: %s",
2144 __func__, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10002145 }
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002146 return 0;
Damien Miller85b45e02013-07-20 13:21:52 +10002147}
2148
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00002149/* SSH2 key exchange */
Ben Lindstrombba81212001-06-25 05:01:22 +00002150static void
Ben Lindstrom46c16222000-12-22 01:43:59 +00002151do_ssh2_kex(void)
Damien Millerefb4afe2000-04-12 18:45:05 +10002152{
Damien Miller9235a032014-04-20 13:17:20 +10002153 char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002154 struct kex *kex;
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002155 int r;
Damien Millerefb4afe2000-04-12 18:45:05 +10002156
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002157 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2158 options.kex_algorithms);
2159 myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
2160 options.ciphers);
2161 myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
2162 options.ciphers);
2163 myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2164 myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
Damien Millera0ff4662001-03-30 10:49:35 +10002165
Damien Miller9786e6e2005-07-26 21:54:56 +10002166 if (options.compression == COMP_NONE) {
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002167 myproposal[PROPOSAL_COMP_ALGS_CTOS] =
dtucker@openbsd.org8c02e362016-05-24 04:43:45 +00002168 myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002169 }
Damien Miller9395b282014-04-20 13:25:30 +10002170
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002171 if (options.rekey_limit || options.rekey_interval)
dtucker@openbsd.org921ff002016-01-29 02:54:45 +00002172 packet_set_rekey_limits(options.rekey_limit,
dtucker@openbsd.orgc998bf02017-02-03 02:56:00 +00002173 options.rekey_interval);
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002174
Damien Miller324541e2013-12-31 12:25:40 +11002175 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2176 list_hostkey_types());
Damien Miller0bc1bd82000-11-13 22:57:25 +11002177
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002178 /* start key exchange */
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002179 if ((r = kex_setup(active_state, myproposal)) != 0)
2180 fatal("kex_setup: %s", ssh_err(r));
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002181 kex = active_state->kex;
Damien Miller1f0311c2014-05-15 14:24:09 +10002182#ifdef WITH_OPENSSL
Damien Miller8e7fb332003-02-24 12:03:03 +11002183 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
Damien Millerf675fc42004-06-15 10:30:09 +10002184 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
djm@openbsd.org0e8eeec2016-05-02 10:26:04 +00002185 kex->kex[KEX_DH_GRP14_SHA256] = kexdh_server;
2186 kex->kex[KEX_DH_GRP16_SHA512] = kexdh_server;
2187 kex->kex[KEX_DH_GRP18_SHA512] = kexdh_server;
Damien Miller8e7fb332003-02-24 12:03:03 +11002188 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
Damien Millera63128d2006-03-15 12:08:28 +11002189 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002190# ifdef OPENSSL_HAS_ECC
Damien Millereb8b60e2010-08-31 22:41:14 +10002191 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002192# endif
Damien Miller1f0311c2014-05-15 14:24:09 +10002193#endif
Damien Miller1e124262013-11-04 08:26:52 +11002194 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002195 kex->server = 1;
2196 kex->client_version_string=client_version_string;
2197 kex->server_version_string=server_version_string;
Damien Miller0a80ca12010-02-27 07:55:05 +11002198 kex->load_host_public_key=&get_hostkey_public_by_type;
2199 kex->load_host_private_key=&get_hostkey_private_by_type;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002200 kex->host_key_index=&get_hostkey_index;
Damien Miller85b45e02013-07-20 13:21:52 +10002201 kex->sign = sshd_hostkey_sign;
Damien Millerefb4afe2000-04-12 18:45:05 +10002202
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002203 dispatch_run(DISPATCH_BLOCK, &kex->done, active_state);
Damien Miller874d77b2000-10-14 16:23:11 +11002204
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002205 session_id2 = kex->session_id;
2206 session_id2_len = kex->session_id_len;
2207
Damien Miller874d77b2000-10-14 16:23:11 +11002208#ifdef DEBUG_KEXDH
2209 /* send 1st encrypted/maced/compressed message */
2210 packet_start(SSH2_MSG_IGNORE);
2211 packet_put_cstring("markus");
2212 packet_send();
2213 packet_write_wait();
2214#endif
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002215 debug("KEX done");
Damien Millerefb4afe2000-04-12 18:45:05 +10002216}
Darren Tucker3e33cec2003-10-02 16:12:36 +10002217
2218/* server specific fatal cleanup */
2219void
2220cleanup_exit(int i)
2221{
Damien Miller9ee2c602011-09-22 21:38:30 +10002222 if (the_authctxt) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002223 do_cleanup(the_authctxt);
Damien Miller75c62722014-04-20 13:24:31 +10002224 if (use_privsep && privsep_is_preauth &&
2225 pmonitor != NULL && pmonitor->m_pid > 1) {
Damien Miller9ee2c602011-09-22 21:38:30 +10002226 debug("Killing privsep child %d", pmonitor->m_pid);
2227 if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
Darren Tucker2e135602011-10-02 19:10:13 +11002228 errno != ESRCH)
Damien Miller9ee2c602011-09-22 21:38:30 +10002229 error("%s: kill(%d): %s", __func__,
2230 pmonitor->m_pid, strerror(errno));
2231 }
2232 }
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002233#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002234 /* done after do_cleanup so it can cancel the PAM auth 'thread' */
2235 if (!use_privsep || mm_is_monitor())
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002236 audit_event(SSH_CONNECTION_ABANDON);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002237#endif
Darren Tucker3e33cec2003-10-02 16:12:36 +10002238 _exit(i);
2239}