blob: 53107caf5c718971abfa00189fc349c8102c727b [file] [log] [blame]
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001/* $OpenBSD: sshd.c,v 1.479 2016/12/04 22:27:25 dtucker Exp $ */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002/*
Damien Miller95def091999-11-25 00:26:21 +11003 * Author: Tatu Ylonen <ylo@cs.hut.fi>
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved
Damien Millere4340be2000-09-16 13:29:08 +11006 * This program is the ssh daemon. It listens for connections from clients,
7 * and performs authentication, executes use commands or shell, and forwards
Damien Miller95def091999-11-25 00:26:21 +11008 * information to/from the application to the user client over an encrypted
Damien Millere4340be2000-09-16 13:29:08 +11009 * connection. This can also handle forwarding of X11, TCP/IP, and
10 * authentication agent connections.
Damien Millerefb4afe2000-04-12 18:45:05 +100011 *
Damien Millere4340be2000-09-16 13:29:08 +110012 * As far as I am concerned, the code I have written for this software
13 * can be used freely for any purpose. Any derived versions of this
14 * software must be clearly marked as such, and if the derived work is
15 * incompatible with the protocol description in the RFC file, it must be
16 * called by a name other than "ssh" or "Secure Shell".
17 *
18 * SSH2 implementation:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000019 * Privilege Separation:
Damien Millere4340be2000-09-16 13:29:08 +110020 *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000021 * Copyright (c) 2000, 2001, 2002 Markus Friedl. All rights reserved.
22 * Copyright (c) 2002 Niels Provos. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110023 *
24 * Redistribution and use in source and binary forms, with or without
25 * modification, are permitted provided that the following conditions
26 * are met:
27 * 1. Redistributions of source code must retain the above copyright
28 * notice, this list of conditions and the following disclaimer.
29 * 2. Redistributions in binary form must reproduce the above copyright
30 * notice, this list of conditions and the following disclaimer in the
31 * documentation and/or other materials provided with the distribution.
32 *
33 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller95def091999-11-25 00:26:21 +110043 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +100044
45#include "includes.h"
Damien Miller17e91c02006-03-15 11:28:34 +110046
Damien Miller9cf6d072006-03-15 11:29:24 +110047#include <sys/types.h>
Damien Millerd7834352006-08-05 12:39:39 +100048#include <sys/ioctl.h>
49#include <sys/socket.h>
Damien Millerf17883e2006-03-15 11:45:54 +110050#ifdef HAVE_SYS_STAT_H
51# include <sys/stat.h>
52#endif
Damien Miller9aec9192006-08-05 10:57:45 +100053#ifdef HAVE_SYS_TIME_H
54# include <sys/time.h>
55#endif
Damien Millerd7834352006-08-05 12:39:39 +100056#include "openbsd-compat/sys-tree.h"
Damien Millerb84886b2008-05-19 15:05:07 +100057#include "openbsd-compat/sys-queue.h"
Damien Miller9cf6d072006-03-15 11:29:24 +110058#include <sys/wait.h>
Damien Miller03e20032006-03-15 11:16:59 +110059
Darren Tucker39972492006-07-12 22:22:46 +100060#include <errno.h>
Damien Miller57cf6382006-07-10 21:13:46 +100061#include <fcntl.h>
Damien Millerb8fe89c2006-07-24 14:51:00 +100062#include <netdb.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110063#ifdef HAVE_PATHS_H
Damien Miller03e20032006-03-15 11:16:59 +110064#include <paths.h>
Damien Miller6645e7a2006-03-15 14:42:54 +110065#endif
Damien Millera1738e42006-07-10 21:33:04 +100066#include <grp.h>
Damien Miller9f2abc42006-07-10 20:53:08 +100067#include <pwd.h>
Damien Miller6ff3cad2006-03-15 11:52:09 +110068#include <signal.h>
Damien Millerded319c2006-09-01 15:38:36 +100069#include <stdarg.h>
Damien Millera7a73ee2006-08-05 11:37:59 +100070#include <stdio.h>
Damien Millere7a1e5c2006-08-05 11:34:19 +100071#include <stdlib.h>
Damien Millere3476ed2006-07-24 14:13:33 +100072#include <string.h>
Damien Miller75bb6642006-08-05 14:07:20 +100073#include <unistd.h>
deraadt@openbsd.org087266e2015-01-20 23:14:00 +000074#include <limits.h>
Damien Millerd4a8b7e1999-10-27 13:42:43 +100075
Damien Miller1f0311c2014-05-15 14:24:09 +100076#ifdef WITH_OPENSSL
Ben Lindstrom226cfa02001-01-22 05:34:40 +000077#include <openssl/dh.h>
78#include <openssl/bn.h>
Ben Lindstrom7a2073c2002-03-22 02:30:41 +000079#include <openssl/rand.h>
Darren Tuckerbfaaf962008-02-28 19:13:52 +110080#include "openbsd-compat/openssl-compat.h"
Damien Miller1f0311c2014-05-15 14:24:09 +100081#endif
Darren Tuckerbfaaf962008-02-28 19:13:52 +110082
Kevin Steves0ea1d9d2002-04-25 18:17:04 +000083#ifdef HAVE_SECUREWARE
84#include <sys/security.h>
85#include <prot.h>
86#endif
Ben Lindstrom226cfa02001-01-22 05:34:40 +000087
Damien Millerd7834352006-08-05 12:39:39 +100088#include "xmalloc.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000089#include "ssh.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000090#include "ssh2.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100091#include "rsa.h"
Ben Lindstromd95c09c2001-02-18 19:13:33 +000092#include "sshpty.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100093#include "packet.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +000094#include "log.h"
Damien Millerd7834352006-08-05 12:39:39 +100095#include "buffer.h"
Damien Miller7acefbb2014-07-18 14:11:24 +100096#include "misc.h"
markus@openbsd.org3a1638d2015-07-10 06:21:53 +000097#include "match.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +100098#include "servconf.h"
99#include "uidswap.h"
100#include "compat.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000101#include "cipher.h"
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100102#include "digest.h"
Damien Millerb38eff82000-04-01 11:09:21 +1000103#include "key.h"
Damien Millerd7834352006-08-05 12:39:39 +1000104#include "kex.h"
Damien Millerefb4afe2000-04-12 18:45:05 +1000105#include "myproposal.h"
Damien Millereba71ba2000-04-29 23:57:08 +1000106#include "authfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000107#include "pathnames.h"
108#include "atomicio.h"
109#include "canohost.h"
Damien Millerd7834352006-08-05 12:39:39 +1000110#include "hostfile.h"
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000111#include "auth.h"
Damien Miller85b45e02013-07-20 13:21:52 +1000112#include "authfd.h"
Darren Tucker645ab752004-06-25 13:33:20 +1000113#include "msg.h"
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000114#include "dispatch.h"
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000115#include "channels.h"
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +0000116#include "session.h"
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000117#include "monitor.h"
Damien Millerd7834352006-08-05 12:39:39 +1000118#ifdef GSSAPI
119#include "ssh-gss.h"
120#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000121#include "monitor_wrap.h"
Damien Millerdcbd41e2011-06-23 19:45:51 +1000122#include "ssh-sandbox.h"
Damien Millerb7576772006-07-10 20:23:39 +1000123#include "version.h"
djm@openbsd.org141efe42015-01-14 20:05:27 +0000124#include "ssherr.h"
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000125
Damien Miller035a5b42004-06-26 08:16:31 +1000126/* Re-exec fds */
127#define REEXEC_DEVCRYPTO_RESERVED_FD (STDERR_FILENO + 1)
128#define REEXEC_STARTUP_PIPE_FD (STDERR_FILENO + 2)
129#define REEXEC_CONFIG_PASS_FD (STDERR_FILENO + 3)
130#define REEXEC_MIN_FREE_FD (STDERR_FILENO + 4)
131
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000132extern char *__progname;
Ben Lindstrom49a79c02000-11-17 03:47:20 +0000133
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000134/* Server configuration options. */
135ServerOptions options;
136
137/* Name of the server configuration file. */
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000138char *config_file_name = _PATH_SERVER_CONFIG_FILE;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000139
Damien Miller4af51302000-04-16 11:18:38 +1000140/*
Damien Miller95def091999-11-25 00:26:21 +1100141 * Debug mode flag. This can be set on the command line. If debug
142 * mode is enabled, extra debugging output will be sent to the system
143 * log, the daemon will not go to background, and will exit after processing
144 * the first connection.
145 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000146int debug_flag = 0;
147
Ben Lindstrom794325a2001-08-06 21:09:07 +0000148/* Flag indicating that the daemon should only test the configuration and keys. */
149int test_flag = 0;
150
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000151/* Flag indicating that the daemon is being started from inetd. */
152int inetd_flag = 0;
153
Ben Lindstromc72745a2000-12-02 19:03:54 +0000154/* Flag indicating that sshd should not detach and become a daemon. */
155int no_daemon_flag = 0;
156
Damien Miller5ce662a1999-11-11 17:57:39 +1100157/* debug goes to stderr unless inetd_flag is set */
158int log_stderr = 0;
159
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000160/* Saved arguments to main(). */
161char **saved_argv;
Damien Millerb8c656e2000-06-28 15:22:41 +1000162int saved_argc;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000163
Darren Tucker645ab752004-06-25 13:33:20 +1000164/* re-exec */
165int rexeced_flag = 0;
166int rexec_flag = 1;
167int rexec_argc = 0;
168char **rexec_argv;
169
Damien Miller5428f641999-11-25 11:54:57 +1100170/*
Damien Miller34132e52000-01-14 15:45:46 +1100171 * The sockets that the server is listening; this is used in the SIGHUP
172 * signal handler.
Damien Miller5428f641999-11-25 11:54:57 +1100173 */
Damien Miller34132e52000-01-14 15:45:46 +1100174#define MAX_LISTEN_SOCKS 16
175int listen_socks[MAX_LISTEN_SOCKS];
176int num_listen_socks = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000177
Damien Miller5428f641999-11-25 11:54:57 +1100178/*
179 * the client's version string, passed by sshd2 in compat mode. if != NULL,
180 * sshd will skip the version-number exchange
181 */
Damien Miller95def091999-11-25 00:26:21 +1100182char *client_version_string = NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000183char *server_version_string = NULL;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000184
Damien Miller85b45e02013-07-20 13:21:52 +1000185/* Daemon's agent connection */
djm@openbsd.org141efe42015-01-14 20:05:27 +0000186int auth_sock = -1;
Damien Miller85b45e02013-07-20 13:21:52 +1000187int have_agent = 0;
188
Damien Miller5428f641999-11-25 11:54:57 +1100189/*
190 * Any really sensitive data in the application is contained in this
191 * structure. The idea is that this structure could be locked into memory so
192 * that the pages do not get written into swap. However, there are some
193 * problems. The private key contains BIGNUMs, and we do not (in principle)
194 * have access to the internals of them, and locking just the structure is
195 * not very useful. Currently, memory locking is not implemented.
196 */
Damien Miller95def091999-11-25 00:26:21 +1100197struct {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100198 Key **host_keys; /* all private host keys */
Damien Miller85b45e02013-07-20 13:21:52 +1000199 Key **host_pubkeys; /* all public host keys */
Damien Miller0a80ca12010-02-27 07:55:05 +1100200 Key **host_certificates; /* all public host certificates */
Damien Miller0bc1bd82000-11-13 22:57:25 +1100201 int have_ssh2_key;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000202} sensitive_data;
203
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000204/* This is set to true when a signal is received. */
Ben Lindstrom5e71c542001-12-06 16:48:14 +0000205static volatile sig_atomic_t received_sighup = 0;
206static volatile sig_atomic_t received_sigterm = 0;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000207
Damien Millerb38eff82000-04-01 11:09:21 +1000208/* session identifier, used by RSA-auth */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000209u_char session_id[16];
Damien Millerb38eff82000-04-01 11:09:21 +1000210
Damien Millereba71ba2000-04-29 23:57:08 +1000211/* same for ssh2 */
Ben Lindstrom46c16222000-12-22 01:43:59 +0000212u_char *session_id2 = NULL;
Darren Tucker502d3842003-06-28 12:38:01 +1000213u_int session_id2_len = 0;
Damien Millereba71ba2000-04-29 23:57:08 +1000214
Damien Miller942da032000-08-18 13:59:06 +1000215/* record remote hostname or ip */
deraadt@openbsd.org087266e2015-01-20 23:14:00 +0000216u_int utmp_len = HOST_NAME_MAX+1;
Damien Miller942da032000-08-18 13:59:06 +1000217
Ben Lindstromd84df982001-12-06 16:35:40 +0000218/* options.max_startup sized array of fd ints */
219int *startup_pipes = NULL;
220int startup_pipe; /* in child */
221
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000222/* variables used for privilege separation */
Darren Tucker45150472006-07-12 22:34:17 +1000223int use_privsep = -1;
Darren Tuckera8be9e22004-02-06 16:40:27 +1100224struct monitor *pmonitor = NULL;
Damien Miller9ee2c602011-09-22 21:38:30 +1000225int privsep_is_preauth = 1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000226
Darren Tucker3e33cec2003-10-02 16:12:36 +1000227/* global authentication context */
228Authctxt *the_authctxt = NULL;
229
Darren Tucker45150472006-07-12 22:34:17 +1000230/* sshd_config buffer */
231Buffer cfg;
232
Darren Tucker09991742004-07-17 17:05:14 +1000233/* message to be displayed after login */
234Buffer loginmsg;
235
Damien Miller6433df02006-09-07 10:36:43 +1000236/* Unprivileged user */
237struct passwd *privsep_pw = NULL;
238
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000239/* Prototypes for various functions defined later in this file. */
Ben Lindstrombba81212001-06-25 05:01:22 +0000240void destroy_sensitive_data(void);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000241void demote_sensitive_data(void);
Ben Lindstrombba81212001-06-25 05:01:22 +0000242static void do_ssh2_kex(void);
Damien Miller874d77b2000-10-14 16:23:11 +1100243
Damien Miller98c7ad62000-03-09 21:27:49 +1100244/*
Damien Miller34132e52000-01-14 15:45:46 +1100245 * Close all listening sockets
246 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000247static void
Damien Miller34132e52000-01-14 15:45:46 +1100248close_listen_socks(void)
249{
250 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000251
Damien Miller34132e52000-01-14 15:45:46 +1100252 for (i = 0; i < num_listen_socks; i++)
253 close(listen_socks[i]);
254 num_listen_socks = -1;
255}
256
Ben Lindstromd84df982001-12-06 16:35:40 +0000257static void
258close_startup_pipes(void)
259{
260 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000261
Ben Lindstromd84df982001-12-06 16:35:40 +0000262 if (startup_pipes)
263 for (i = 0; i < options.max_startups; i++)
264 if (startup_pipes[i] != -1)
265 close(startup_pipes[i]);
266}
267
Damien Miller34132e52000-01-14 15:45:46 +1100268/*
Damien Miller95def091999-11-25 00:26:21 +1100269 * Signal handler for SIGHUP. Sshd execs itself when it receives SIGHUP;
270 * the effect is to reread the configuration file (and to regenerate
271 * the server key).
272 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100273
274/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000275static void
Damien Miller95def091999-11-25 00:26:21 +1100276sighup_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000277{
Ben Lindstrom07958482001-12-06 16:19:01 +0000278 int save_errno = errno;
279
Damien Miller95def091999-11-25 00:26:21 +1100280 received_sighup = 1;
281 signal(SIGHUP, sighup_handler);
Ben Lindstrom07958482001-12-06 16:19:01 +0000282 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000283}
284
Damien Miller95def091999-11-25 00:26:21 +1100285/*
286 * Called from the main program after receiving SIGHUP.
287 * Restarts the server.
288 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000289static void
Ben Lindstrom31ca54a2001-02-09 02:11:24 +0000290sighup_restart(void)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000291{
Damien Miller996acd22003-04-09 20:59:48 +1000292 logit("Received SIGHUP; restarting.");
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +0000293 if (options.pid_file != NULL)
294 unlink(options.pid_file);
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000295 platform_pre_restart();
Damien Miller34132e52000-01-14 15:45:46 +1100296 close_listen_socks();
Ben Lindstromd84df982001-12-06 16:35:40 +0000297 close_startup_pipes();
Darren Tuckered623962007-02-25 20:37:21 +1100298 alarm(0); /* alarm timer persists across exec */
Darren Tucker2c671bf2010-01-09 22:28:43 +1100299 signal(SIGHUP, SIG_IGN); /* will be restored after exec */
Damien Miller95def091999-11-25 00:26:21 +1100300 execv(saved_argv[0], saved_argv);
Damien Miller996acd22003-04-09 20:59:48 +1000301 logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
Ben Lindstrom822b6342002-06-23 21:38:49 +0000302 strerror(errno));
Damien Miller95def091999-11-25 00:26:21 +1100303 exit(1);
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000304}
305
Damien Miller95def091999-11-25 00:26:21 +1100306/*
307 * Generic signal handler for terminating signals in the master daemon.
Damien Miller95def091999-11-25 00:26:21 +1100308 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100309/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000310static void
Damien Miller95def091999-11-25 00:26:21 +1100311sigterm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000312{
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000313 received_sigterm = sig;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000314}
315
Damien Miller95def091999-11-25 00:26:21 +1100316/*
317 * SIGCHLD handler. This is called whenever a child dies. This will then
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000318 * reap any zombies left by exited children.
Damien Miller95def091999-11-25 00:26:21 +1100319 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100320/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000321static void
Damien Miller95def091999-11-25 00:26:21 +1100322main_sigchld_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000323{
Damien Miller95def091999-11-25 00:26:21 +1100324 int save_errno = errno;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000325 pid_t pid;
Damien Miller95def091999-11-25 00:26:21 +1100326 int status;
Damien Miller431f66b1999-11-21 18:31:57 +1100327
Ben Lindstrom47fd8112002-04-02 20:48:19 +0000328 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
329 (pid < 0 && errno == EINTR))
Damien Miller95def091999-11-25 00:26:21 +1100330 ;
Damien Miller431f66b1999-11-21 18:31:57 +1100331
Damien Miller95def091999-11-25 00:26:21 +1100332 signal(SIGCHLD, main_sigchld_handler);
333 errno = save_errno;
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000334}
335
Damien Miller95def091999-11-25 00:26:21 +1100336/*
337 * Signal handler for the alarm after the login grace period has expired.
338 */
Damien Millerf0b15df2006-03-26 13:59:20 +1100339/*ARGSUSED*/
Ben Lindstrombba81212001-06-25 05:01:22 +0000340static void
Damien Miller95def091999-11-25 00:26:21 +1100341grace_alarm_handler(int sig)
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000342{
Darren Tuckera8be9e22004-02-06 16:40:27 +1100343 if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
344 kill(pmonitor->m_pid, SIGALRM);
345
Damien Miller09d3e122012-10-31 08:58:58 +1100346 /*
347 * Try to kill any processes that we have spawned, E.g. authorized
348 * keys command helpers.
349 */
350 if (getpgid(0) == getpid()) {
351 signal(SIGTERM, SIG_IGN);
Damien Millerab16ef42014-01-28 15:08:12 +1100352 kill(0, SIGTERM);
Damien Miller09d3e122012-10-31 08:58:58 +1100353 }
354
Damien Miller95def091999-11-25 00:26:21 +1100355 /* Log error and exit. */
djm@openbsd.org95767262016-03-07 19:02:43 +0000356 sigdie("Timeout before authentication for %s port %d",
357 ssh_remote_ipaddr(active_state), ssh_remote_port(active_state));
Damien Millerd4a8b7e1999-10-27 13:42:43 +1000358}
359
Ben Lindstrombba81212001-06-25 05:01:22 +0000360static void
djm@openbsd.org95767262016-03-07 19:02:43 +0000361sshd_exchange_identification(struct ssh *ssh, int sock_in, int sock_out)
Damien Millerb38eff82000-04-01 11:09:21 +1000362{
Damien Millereccb9de2005-06-17 12:59:34 +1000363 u_int i;
Damien Millerb38eff82000-04-01 11:09:21 +1000364 int remote_major, remote_minor;
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +1000365 char *s, *newline = "\n";
Damien Millerb38eff82000-04-01 11:09:21 +1000366 char buf[256]; /* Must not be larger than remote_version. */
367 char remote_version[256]; /* Must be at least as big as buf. */
368
Damien Miller23528812012-04-22 11:24:43 +1000369 xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s%s",
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000370 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
Damien Miller23528812012-04-22 11:24:43 +1000371 *options.version_addendum == '\0' ? "" : " ",
372 options.version_addendum, newline);
Damien Millerb38eff82000-04-01 11:09:21 +1000373
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000374 /* Send our protocol version identification. */
markus@openbsd.orga3068632016-01-14 16:17:39 +0000375 if (atomicio(vwrite, sock_out, server_version_string,
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000376 strlen(server_version_string))
377 != strlen(server_version_string)) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000378 logit("Could not write ident string to %s port %d",
379 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000380 cleanup_exit(255);
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000381 }
382
383 /* Read other sides version identification. */
384 memset(buf, 0, sizeof(buf));
385 for (i = 0; i < sizeof(buf) - 1; i++) {
markus@openbsd.orga3068632016-01-14 16:17:39 +0000386 if (atomicio(read, sock_in, &buf[i], 1) != 1) {
djm@openbsd.org95767262016-03-07 19:02:43 +0000387 logit("Did not receive identification string "
388 "from %s port %d",
389 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Darren Tucker3e33cec2003-10-02 16:12:36 +1000390 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000391 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000392 if (buf[i] == '\r') {
393 buf[i] = 0;
394 /* Kludge for F-Secure Macintosh < 1.0.2 */
395 if (i == 12 &&
396 strncmp(buf, "SSH-1.5-W1.0", 12) == 0)
Damien Millerb38eff82000-04-01 11:09:21 +1000397 break;
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000398 continue;
Damien Millerb38eff82000-04-01 11:09:21 +1000399 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000400 if (buf[i] == '\n') {
401 buf[i] = 0;
402 break;
403 }
Damien Millerb38eff82000-04-01 11:09:21 +1000404 }
Darren Tuckerfe0078a2003-07-19 19:52:28 +1000405 buf[sizeof(buf) - 1] = 0;
406 client_version_string = xstrdup(buf);
Damien Millerb38eff82000-04-01 11:09:21 +1000407
408 /*
409 * Check that the versions match. In future this might accept
410 * several versions and set appropriate flags to handle them.
411 */
412 if (sscanf(client_version_string, "SSH-%d.%d-%[^\n]\n",
413 &remote_major, &remote_minor, remote_version) != 3) {
Damien Miller4af51302000-04-16 11:18:38 +1000414 s = "Protocol mismatch.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000415 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller4502f882013-10-18 10:17:36 +1100416 logit("Bad protocol version identification '%.100s' "
417 "from %s port %d", client_version_string,
djm@openbsd.org95767262016-03-07 19:02:43 +0000418 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
Damien Miller23e00aa2013-11-21 13:56:28 +1100419 close(sock_in);
420 close(sock_out);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000421 cleanup_exit(255);
Damien Millerb38eff82000-04-01 11:09:21 +1000422 }
423 debug("Client protocol version %d.%d; client software version %.100s",
Damien Miller9f0f5c62001-12-21 14:45:46 +1100424 remote_major, remote_minor, remote_version);
Damien Millerb38eff82000-04-01 11:09:21 +1000425
djm@openbsd.org95767262016-03-07 19:02:43 +0000426 ssh->compat = compat_datafellows(remote_version);
Damien Millerefb4afe2000-04-12 18:45:05 +1000427
djm@openbsd.org95767262016-03-07 19:02:43 +0000428 if ((ssh->compat & SSH_BUG_PROBE) != 0) {
429 logit("probed from %s port %d with %s. Don't panic.",
430 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
431 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000432 cleanup_exit(255);
Damien Millere9264972002-09-30 11:59:21 +1000433 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000434 if ((ssh->compat & SSH_BUG_SCANNER) != 0) {
435 logit("scanned from %s port %d with %s. Don't panic.",
436 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
437 client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000438 cleanup_exit(255);
Damien Miller27dbe6f2001-03-19 22:36:20 +1100439 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000440 if ((ssh->compat & SSH_BUG_RSASIGMD5) != 0) {
Damien Miller324541e2013-12-31 12:25:40 +1100441 logit("Client version \"%.100s\" uses unsafe RSA signature "
442 "scheme; disabling use of RSA keys", remote_version);
Damien Miller58cd63b2014-01-10 10:59:24 +1100443 }
djm@openbsd.org95767262016-03-07 19:02:43 +0000444 if ((ssh->compat & SSH_BUG_DERIVEKEY) != 0) {
Damien Miller58cd63b2014-01-10 10:59:24 +1100445 fatal("Client version \"%.100s\" uses unsafe key agreement; "
446 "refusing connection", remote_version);
447 }
Damien Miller27dbe6f2001-03-19 22:36:20 +1100448
Damien Millerefb4afe2000-04-12 18:45:05 +1000449 chop(server_version_string);
Damien Miller78928792000-04-12 20:17:38 +1000450 debug("Local version string %.200s", server_version_string);
451
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000452 if (remote_major == 2 ||
453 (remote_major == 1 && remote_minor == 99)) {
454 enable_compat20();
455 } else {
Damien Miller78928792000-04-12 20:17:38 +1000456 s = "Protocol major versions differ.\n";
Darren Tucker9f63f222003-07-03 13:46:56 +1000457 (void) atomicio(vwrite, sock_out, s, strlen(s));
Damien Miller78928792000-04-12 20:17:38 +1000458 close(sock_in);
459 close(sock_out);
djm@openbsd.org95767262016-03-07 19:02:43 +0000460 logit("Protocol major versions differ for %s port %d: "
461 "%.200s vs. %.200s",
462 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh),
Damien Miller78928792000-04-12 20:17:38 +1000463 server_version_string, client_version_string);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000464 cleanup_exit(255);
Damien Miller78928792000-04-12 20:17:38 +1000465 }
Damien Millereba71ba2000-04-29 23:57:08 +1000466}
467
Damien Miller0bc1bd82000-11-13 22:57:25 +1100468/* Destroy the host and server keys. They will no longer be needed. */
Damien Millereba71ba2000-04-29 23:57:08 +1000469void
470destroy_sensitive_data(void)
471{
Damien Miller0bc1bd82000-11-13 22:57:25 +1100472 int i;
473
Damien Miller9f0f5c62001-12-21 14:45:46 +1100474 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100475 if (sensitive_data.host_keys[i]) {
476 key_free(sensitive_data.host_keys[i]);
477 sensitive_data.host_keys[i] = NULL;
478 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100479 if (sensitive_data.host_certificates[i]) {
480 key_free(sensitive_data.host_certificates[i]);
481 sensitive_data.host_certificates[i] = NULL;
482 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100483 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100484}
Damien Miller0bc1bd82000-11-13 22:57:25 +1100485
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000486/* Demote private to public keys for network child */
487void
488demote_sensitive_data(void)
489{
490 Key *tmp;
491 int i;
492
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000493 for (i = 0; i < options.num_host_key_files; i++) {
494 if (sensitive_data.host_keys[i]) {
495 tmp = key_demote(sensitive_data.host_keys[i]);
496 key_free(sensitive_data.host_keys[i]);
497 sensitive_data.host_keys[i] = tmp;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000498 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100499 /* Certs do not need demotion */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000500 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000501}
502
Ben Lindstrom08105192002-03-22 02:50:06 +0000503static void
Damien Millerc9f880c2016-11-30 13:51:49 +1100504reseed_prngs(void)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000505{
Darren Tucker64cee362009-06-21 20:26:17 +1000506 u_int32_t rnd[256];
Damien Millerc9f880c2016-11-30 13:51:49 +1100507
508#ifdef WITH_OPENSSL
509 RAND_poll();
510#endif
511 arc4random_stir(); /* noop on recent arc4random() implementations */
512 arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
513
514#ifdef WITH_OPENSSL
515 RAND_seed(rnd, sizeof(rnd));
516 /* give libcrypto a chance to notice the PID change */
517 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
518 fatal("%s: RAND_bytes failed", __func__);
519#endif
520
521 explicit_bzero(rnd, sizeof(rnd));
522}
523
524static void
525privsep_preauth_child(void)
526{
Ben Lindstrom810af962002-07-04 00:11:40 +0000527 gid_t gidset[1];
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000528
529 /* Enable challenge-response authentication for privilege separation */
530 privsep_challenge_enable();
531
Damien Millerfb3423b2014-02-27 10:20:07 +1100532#ifdef GSSAPI
Damien Millere6a74ae2014-02-27 10:17:49 +1100533 /* Cache supported mechanism OIDs for later use */
534 if (options.gss_authentication)
535 ssh_gssapi_prepare_supported_oids();
Damien Millerfb3423b2014-02-27 10:20:07 +1100536#endif
Damien Millere6a74ae2014-02-27 10:17:49 +1100537
Damien Millerc9f880c2016-11-30 13:51:49 +1100538 reseed_prngs();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000539
540 /* Demote the private keys to public keys. */
541 demote_sensitive_data();
542
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000543 /* Demote the child */
544 if (getuid() == 0 || geteuid() == 0) {
545 /* Change our root directory */
546 if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
547 fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
548 strerror(errno));
549 if (chdir("/") == -1)
550 fatal("chdir(\"/\"): %s", strerror(errno));
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000551
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000552 /* Drop our privileges */
553 debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
554 (u_int)privsep_pw->pw_gid);
555 gidset[0] = privsep_pw->pw_gid;
556 if (setgroups(1, gidset) < 0)
557 fatal("setgroups: %.100s", strerror(errno));
558 permanently_set_uid(privsep_pw);
559 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000560}
561
Darren Tucker3e33cec2003-10-02 16:12:36 +1000562static int
563privsep_preauth(Authctxt *authctxt)
Ben Lindstrom943481c2002-03-22 03:43:46 +0000564{
djm@openbsd.org141efe42015-01-14 20:05:27 +0000565 int status, r;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000566 pid_t pid;
Damien Miller69ff1df2011-06-23 08:30:03 +1000567 struct ssh_sandbox *box = NULL;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000568
569 /* Set up unprivileged child process to deal with network data */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000570 pmonitor = monitor_init();
Ben Lindstrom943481c2002-03-22 03:43:46 +0000571 /* Store a pointer to the kex for later rekeying */
markus@openbsd.org091c3022015-01-19 19:52:16 +0000572 pmonitor->m_pkex = &active_state->kex;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000573
Damien Miller5a5c2b92012-07-31 12:21:34 +1000574 if (use_privsep == PRIVSEP_ON)
Damien Miller868ea1e2014-01-17 16:47:04 +1100575 box = ssh_sandbox_init(pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000576 pid = fork();
577 if (pid == -1) {
578 fatal("fork of unprivileged child failed");
579 } else if (pid != 0) {
Ben Lindstromce0f6342002-06-11 16:42:49 +0000580 debug2("Network child is on pid %ld", (long)pid);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000581
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000582 pmonitor->m_pid = pid;
djm@openbsd.org141efe42015-01-14 20:05:27 +0000583 if (have_agent) {
584 r = ssh_get_authentication_socket(&auth_sock);
585 if (r != 0) {
586 error("Could not get agent socket: %s",
587 ssh_err(r));
588 have_agent = 0;
589 }
590 }
Damien Miller69ff1df2011-06-23 08:30:03 +1000591 if (box != NULL)
592 ssh_sandbox_parent_preauth(box, pid);
Darren Tucker3e33cec2003-10-02 16:12:36 +1000593 monitor_child_preauth(authctxt, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000594
Ben Lindstrom943481c2002-03-22 03:43:46 +0000595 /* Wait for the child's exit status */
Damien Miller69ff1df2011-06-23 08:30:03 +1000596 while (waitpid(pid, &status, 0) < 0) {
Damien Miller9ee2c602011-09-22 21:38:30 +1000597 if (errno == EINTR)
598 continue;
599 pmonitor->m_pid = -1;
600 fatal("%s: waitpid: %s", __func__, strerror(errno));
Damien Miller69ff1df2011-06-23 08:30:03 +1000601 }
Damien Miller9ee2c602011-09-22 21:38:30 +1000602 privsep_is_preauth = 0;
603 pmonitor->m_pid = -1;
Damien Miller69ff1df2011-06-23 08:30:03 +1000604 if (WIFEXITED(status)) {
605 if (WEXITSTATUS(status) != 0)
606 fatal("%s: preauth child exited with status %d",
607 __func__, WEXITSTATUS(status));
608 } else if (WIFSIGNALED(status))
609 fatal("%s: preauth child terminated by signal %d",
610 __func__, WTERMSIG(status));
611 if (box != NULL)
612 ssh_sandbox_parent_finish(box);
613 return 1;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000614 } else {
615 /* child */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000616 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000617 close(pmonitor->m_log_recvfd);
618
619 /* Arrange for logging to be sent to the monitor */
620 set_log_handler(mm_log_handler, pmonitor);
Ben Lindstrom943481c2002-03-22 03:43:46 +0000621
djm@openbsd.org5b4010d2015-11-16 22:51:05 +0000622 privsep_preauth_child();
Ben Lindstromf90f58d2002-03-26 01:53:03 +0000623 setproctitle("%s", "[net]");
Damien Miller69ff1df2011-06-23 08:30:03 +1000624 if (box != NULL)
625 ssh_sandbox_child(box);
626
627 return 0;
Ben Lindstrom943481c2002-03-22 03:43:46 +0000628 }
Ben Lindstrom943481c2002-03-22 03:43:46 +0000629}
630
Ben Lindstrom08105192002-03-22 02:50:06 +0000631static void
Ben Lindstrom943481c2002-03-22 03:43:46 +0000632privsep_postauth(Authctxt *authctxt)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000633{
Tim Rice9dd30812002-07-07 13:43:36 -0700634#ifdef DISABLE_FD_PASSING
Tim Rice8eff3192002-06-25 15:35:15 -0700635 if (1) {
636#else
djm@openbsd.org83b58182016-08-19 03:18:06 +0000637 if (authctxt->pw->pw_uid == 0) {
Tim Rice8eff3192002-06-25 15:35:15 -0700638#endif
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000639 /* File descriptor passing is broken or root login */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000640 use_privsep = 0;
Darren Tucker45b01422005-10-03 18:20:00 +1000641 goto skip;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000642 }
Ben Lindstrom6328ab32002-03-22 02:54:23 +0000643
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000644 /* New socket pair */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000645 monitor_reinit(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000646
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000647 pmonitor->m_pid = fork();
648 if (pmonitor->m_pid == -1)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000649 fatal("fork of unprivileged child failed");
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000650 else if (pmonitor->m_pid != 0) {
Damien Millerb61f3fc2008-07-11 17:36:48 +1000651 verbose("User child is on pid %ld", (long)pmonitor->m_pid);
Darren Tuckereb578622004-08-12 23:08:14 +1000652 buffer_clear(&loginmsg);
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000653 monitor_child_postauth(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000654
655 /* NEVERREACHED */
656 exit(0);
657 }
658
Damien Miller8f0bf232011-06-20 14:42:23 +1000659 /* child */
660
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000661 close(pmonitor->m_sendfd);
Damien Miller8f0bf232011-06-20 14:42:23 +1000662 pmonitor->m_sendfd = -1;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000663
664 /* Demote the private keys to public keys. */
665 demote_sensitive_data();
666
Damien Millerc9f880c2016-11-30 13:51:49 +1100667 reseed_prngs();
Damien Miller76e95da2008-03-07 18:31:24 +1100668
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000669 /* Drop privileges */
670 do_setusercontext(authctxt->pw);
671
Darren Tucker45b01422005-10-03 18:20:00 +1000672 skip:
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000673 /* It is safe now to apply the key state */
Ben Lindstrom7339b2a2002-05-15 16:25:01 +0000674 monitor_apply_keystate(pmonitor);
Damien Miller9786e6e2005-07-26 21:54:56 +1000675
676 /*
677 * Tell the packet layer that authentication was successful, since
678 * this information is not part of the key state.
679 */
680 packet_set_authenticated();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000681}
682
Ben Lindstrombba81212001-06-25 05:01:22 +0000683static char *
Damien Miller0bc1bd82000-11-13 22:57:25 +1100684list_hostkey_types(void)
685{
Damien Miller0e3b8722002-01-22 23:26:38 +1100686 Buffer b;
Damien Millerf58b58c2003-11-17 21:18:23 +1100687 const char *p;
688 char *ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100689 int i;
Damien Miller0a80ca12010-02-27 07:55:05 +1100690 Key *key;
Damien Miller0e3b8722002-01-22 23:26:38 +1100691
692 buffer_init(&b);
Damien Miller9f0f5c62001-12-21 14:45:46 +1100693 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100694 key = sensitive_data.host_keys[i];
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +0000695 if (key == NULL)
Damien Miller85b45e02013-07-20 13:21:52 +1000696 key = sensitive_data.host_pubkeys[i];
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000697 if (key == NULL)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100698 continue;
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000699 /* Check that the key is accepted in HostkeyAlgorithms */
700 if (match_pattern_list(sshkey_ssh_name(key),
701 options.hostkeyalgorithms, 0) != 1) {
702 debug3("%s: %s key not permitted by HostkeyAlgorithms",
703 __func__, sshkey_ssh_name(key));
704 continue;
705 }
Ben Lindstrom1c37c6a2001-12-06 18:00:18 +0000706 switch (key->type) {
Damien Miller0bc1bd82000-11-13 22:57:25 +1100707 case KEY_RSA:
708 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +1000709 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100710 case KEY_ED25519:
Damien Miller0e3b8722002-01-22 23:26:38 +1100711 if (buffer_len(&b) > 0)
712 buffer_append(&b, ",", 1);
713 p = key_ssh_name(key);
714 buffer_append(&b, p, strlen(p));
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +0000715
716 /* for RSA we also support SHA2 signatures */
717 if (key->type == KEY_RSA) {
718 p = ",rsa-sha2-512,rsa-sha2-256";
719 buffer_append(&b, p, strlen(p));
720 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100721 break;
722 }
Damien Miller0a80ca12010-02-27 07:55:05 +1100723 /* If the private key has a cert peer, then list that too */
724 key = sensitive_data.host_certificates[i];
725 if (key == NULL)
726 continue;
727 switch (key->type) {
728 case KEY_RSA_CERT:
729 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000730 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100731 case KEY_ED25519_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100732 if (buffer_len(&b) > 0)
733 buffer_append(&b, ",", 1);
734 p = key_ssh_name(key);
735 buffer_append(&b, p, strlen(p));
736 break;
737 }
Damien Miller0bc1bd82000-11-13 22:57:25 +1100738 }
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000739 if ((ret = sshbuf_dup_string(&b)) == NULL)
740 fatal("%s: sshbuf_dup_string failed", __func__);
Damien Miller0e3b8722002-01-22 23:26:38 +1100741 buffer_free(&b);
Damien Millerf58b58c2003-11-17 21:18:23 +1100742 debug("list_hostkey_types: %s", ret);
743 return ret;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100744}
745
Damien Miller0a80ca12010-02-27 07:55:05 +1100746static Key *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000747get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
Damien Miller0bc1bd82000-11-13 22:57:25 +1100748{
749 int i;
Damien Miller0a80ca12010-02-27 07:55:05 +1100750 Key *key;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000751
Damien Miller9f0f5c62001-12-21 14:45:46 +1100752 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller4e270b02010-04-16 15:56:21 +1000753 switch (type) {
Damien Miller4e270b02010-04-16 15:56:21 +1000754 case KEY_RSA_CERT:
755 case KEY_DSA_CERT:
Damien Millereb8b60e2010-08-31 22:41:14 +1000756 case KEY_ECDSA_CERT:
Damien Miller5be9d9e2013-12-07 11:24:01 +1100757 case KEY_ED25519_CERT:
Damien Miller0a80ca12010-02-27 07:55:05 +1100758 key = sensitive_data.host_certificates[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000759 break;
760 default:
Damien Miller0a80ca12010-02-27 07:55:05 +1100761 key = sensitive_data.host_keys[i];
Damien Miller85b45e02013-07-20 13:21:52 +1000762 if (key == NULL && !need_private)
763 key = sensitive_data.host_pubkeys[i];
Damien Miller4e270b02010-04-16 15:56:21 +1000764 break;
765 }
djm@openbsd.org5104db72015-01-26 06:10:03 +0000766 if (key != NULL && key->type == type &&
767 (key->type != KEY_ECDSA || key->ecdsa_nid == nid))
Damien Miller0a80ca12010-02-27 07:55:05 +1100768 return need_private ?
769 sensitive_data.host_keys[i] : key;
Damien Miller0bc1bd82000-11-13 22:57:25 +1100770 }
771 return NULL;
Damien Millerb38eff82000-04-01 11:09:21 +1000772}
773
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000774Key *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000775get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100776{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000777 return get_hostkey_by_type(type, nid, 0, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100778}
779
780Key *
djm@openbsd.org5104db72015-01-26 06:10:03 +0000781get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
Damien Miller0a80ca12010-02-27 07:55:05 +1100782{
djm@openbsd.org5104db72015-01-26 06:10:03 +0000783 return get_hostkey_by_type(type, nid, 1, ssh);
Damien Miller0a80ca12010-02-27 07:55:05 +1100784}
785
786Key *
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000787get_hostkey_by_index(int ind)
788{
789 if (ind < 0 || ind >= options.num_host_key_files)
790 return (NULL);
791 return (sensitive_data.host_keys[ind]);
792}
793
Damien Miller85b45e02013-07-20 13:21:52 +1000794Key *
markus@openbsd.org57d10cb2015-01-19 20:16:15 +0000795get_hostkey_public_by_index(int ind, struct ssh *ssh)
Damien Miller85b45e02013-07-20 13:21:52 +1000796{
797 if (ind < 0 || ind >= options.num_host_key_files)
798 return (NULL);
799 return (sensitive_data.host_pubkeys[ind]);
800}
801
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000802int
djm@openbsd.org523463a2015-02-16 22:13:32 +0000803get_hostkey_index(Key *key, int compare, struct ssh *ssh)
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000804{
805 int i;
Ben Lindstrom822b6342002-06-23 21:38:49 +0000806
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000807 for (i = 0; i < options.num_host_key_files; i++) {
Damien Miller0a80ca12010-02-27 07:55:05 +1100808 if (key_is_cert(key)) {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000809 if (key == sensitive_data.host_certificates[i] ||
810 (compare && sensitive_data.host_certificates[i] &&
811 sshkey_equal(key,
812 sensitive_data.host_certificates[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100813 return (i);
814 } else {
djm@openbsd.org523463a2015-02-16 22:13:32 +0000815 if (key == sensitive_data.host_keys[i] ||
816 (compare && sensitive_data.host_keys[i] &&
817 sshkey_equal(key, sensitive_data.host_keys[i])))
Damien Miller0a80ca12010-02-27 07:55:05 +1100818 return (i);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000819 if (key == sensitive_data.host_pubkeys[i] ||
820 (compare && sensitive_data.host_pubkeys[i] &&
821 sshkey_equal(key, sensitive_data.host_pubkeys[i])))
Damien Miller85b45e02013-07-20 13:21:52 +1000822 return (i);
Damien Miller0a80ca12010-02-27 07:55:05 +1100823 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +0000824 }
825 return (-1);
826}
827
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000828/* Inform the client of all hostkeys */
829static void
830notify_hostkeys(struct ssh *ssh)
831{
832 struct sshbuf *buf;
833 struct sshkey *key;
834 int i, nkeys, r;
835 char *fp;
836
dtucker@openbsd.orgd8f391c2015-04-10 05:16:50 +0000837 /* Some clients cannot cope with the hostkeys message, skip those. */
838 if (datafellows & SSH_BUG_HOSTKEYS)
839 return;
840
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000841 if ((buf = sshbuf_new()) == NULL)
842 fatal("%s: sshbuf_new", __func__);
843 for (i = nkeys = 0; i < options.num_host_key_files; i++) {
844 key = get_hostkey_public_by_index(i, ssh);
845 if (key == NULL || key->type == KEY_UNSPEC ||
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +0000846 sshkey_is_cert(key))
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000847 continue;
848 fp = sshkey_fingerprint(key, options.fingerprint_hash,
849 SSH_FP_DEFAULT);
850 debug3("%s: key %d: %s %s", __func__, i,
851 sshkey_ssh_name(key), fp);
852 free(fp);
djm@openbsd.org523463a2015-02-16 22:13:32 +0000853 if (nkeys == 0) {
854 packet_start(SSH2_MSG_GLOBAL_REQUEST);
djm@openbsd.org44732de2015-02-20 22:17:21 +0000855 packet_put_cstring("hostkeys-00@openssh.com");
djm@openbsd.org523463a2015-02-16 22:13:32 +0000856 packet_put_char(0); /* want-reply */
857 }
858 sshbuf_reset(buf);
859 if ((r = sshkey_putb(key, buf)) != 0)
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000860 fatal("%s: couldn't put hostkey %d: %s",
861 __func__, i, ssh_err(r));
djm@openbsd.org523463a2015-02-16 22:13:32 +0000862 packet_put_string(sshbuf_ptr(buf), sshbuf_len(buf));
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000863 nkeys++;
864 }
djm@openbsd.org523463a2015-02-16 22:13:32 +0000865 debug3("%s: sent %d hostkeys", __func__, nkeys);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000866 if (nkeys == 0)
867 fatal("%s: no hostkeys", __func__);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000868 packet_send();
djm@openbsd.org523463a2015-02-16 22:13:32 +0000869 sshbuf_free(buf);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000870}
871
Damien Miller942da032000-08-18 13:59:06 +1000872/*
873 * returns 1 if connection should be dropped, 0 otherwise.
874 * dropping starts at connection #max_startups_begin with a probability
875 * of (max_startups_rate/100). the probability increases linearly until
876 * all connections are dropped for startups > max_startups
877 */
Ben Lindstrombba81212001-06-25 05:01:22 +0000878static int
Damien Miller942da032000-08-18 13:59:06 +1000879drop_connection(int startups)
880{
Darren Tucker178fa662004-11-05 20:09:09 +1100881 int p, r;
Damien Miller942da032000-08-18 13:59:06 +1000882
883 if (startups < options.max_startups_begin)
884 return 0;
885 if (startups >= options.max_startups)
886 return 1;
887 if (options.max_startups_rate == 100)
888 return 1;
889
890 p = 100 - options.max_startups_rate;
891 p *= startups - options.max_startups_begin;
Darren Tucker178fa662004-11-05 20:09:09 +1100892 p /= options.max_startups - options.max_startups_begin;
Damien Miller942da032000-08-18 13:59:06 +1000893 p += options.max_startups_rate;
Damien Miller354c48c2008-05-19 14:50:00 +1000894 r = arc4random_uniform(100);
Damien Miller942da032000-08-18 13:59:06 +1000895
Darren Tucker3269b132004-11-05 20:20:59 +1100896 debug("drop_connection: p %d, r %d", p, r);
Damien Miller942da032000-08-18 13:59:06 +1000897 return (r < p) ? 1 : 0;
898}
899
Ben Lindstromade03f62001-12-06 18:22:17 +0000900static void
901usage(void)
902{
Damien Miller0c889cd2004-03-22 09:36:00 +1100903 fprintf(stderr, "%s, %s\n",
Damien Miller1f0311c2014-05-15 14:24:09 +1000904 SSH_RELEASE,
905#ifdef WITH_OPENSSL
906 SSLeay_version(SSLEAY_VERSION)
907#else
908 "without OpenSSL"
909#endif
910 );
Damien Millerb4087862004-03-22 09:35:21 +1100911 fprintf(stderr,
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000912"usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
Damien Miller03d4d7e2013-04-23 15:21:06 +1000913" [-E log_file] [-f config_file] [-g login_grace_time]\n"
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +0000914" [-h host_key_file] [-o option] [-p port] [-u len]\n"
Damien Millerb4087862004-03-22 09:35:21 +1100915 );
Ben Lindstromade03f62001-12-06 18:22:17 +0000916 exit(1);
917}
918
Darren Tucker645ab752004-06-25 13:33:20 +1000919static void
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000920send_rexec_state(int fd, struct sshbuf *conf)
Darren Tucker645ab752004-06-25 13:33:20 +1000921{
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000922 struct sshbuf *m;
923 int r;
Darren Tucker645ab752004-06-25 13:33:20 +1000924
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000925 debug3("%s: entering fd = %d config len %zu", __func__, fd,
926 sshbuf_len(conf));
Darren Tucker645ab752004-06-25 13:33:20 +1000927
928 /*
929 * Protocol from reexec master to child:
930 * string configuration
Darren Tuckerc6f82192005-09-27 22:46:32 +1000931 * string rngseed (only if OpenSSL is not self-seeded)
Darren Tucker645ab752004-06-25 13:33:20 +1000932 */
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000933 if ((m = sshbuf_new()) == NULL)
934 fatal("%s: sshbuf_new failed", __func__);
935 if ((r = sshbuf_put_stringb(m, conf)) != 0)
936 fatal("%s: buffer error: %s", __func__, ssh_err(r));
Darren Tucker645ab752004-06-25 13:33:20 +1000937
Damien Miller72ef7c12015-01-15 02:21:31 +1100938#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000939 rexec_send_rng_seed(m);
Darren Tuckerc6f82192005-09-27 22:46:32 +1000940#endif
941
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000942 if (ssh_msg_send(fd, 0, m) == -1)
Darren Tucker645ab752004-06-25 13:33:20 +1000943 fatal("%s: ssh_msg_send failed", __func__);
944
djm@openbsd.org1a31d022016-05-02 08:49:03 +0000945 sshbuf_free(m);
Darren Tucker645ab752004-06-25 13:33:20 +1000946
947 debug3("%s: done", __func__);
948}
949
950static void
951recv_rexec_state(int fd, Buffer *conf)
952{
953 Buffer m;
954 char *cp;
955 u_int len;
956
957 debug3("%s: entering fd = %d", __func__, fd);
958
959 buffer_init(&m);
960
961 if (ssh_msg_recv(fd, &m) == -1)
962 fatal("%s: ssh_msg_recv failed", __func__);
963 if (buffer_get_char(&m) != 0)
964 fatal("%s: rexec version mismatch", __func__);
965
966 cp = buffer_get_string(&m, &len);
967 if (conf != NULL)
djm@openbsd.org31bc01c2016-05-02 14:10:58 +0000968 buffer_append(conf, cp, len);
Darren Tuckera627d422013-06-02 07:31:17 +1000969 free(cp);
Darren Tucker645ab752004-06-25 13:33:20 +1000970
Damien Miller72ef7c12015-01-15 02:21:31 +1100971#if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
Darren Tuckerc6f82192005-09-27 22:46:32 +1000972 rexec_recv_rng_seed(&m);
973#endif
974
Darren Tucker645ab752004-06-25 13:33:20 +1000975 buffer_free(&m);
976
977 debug3("%s: done", __func__);
978}
979
Damien Millera1f68402006-08-19 00:31:39 +1000980/* Accept a connection from inetd */
981static void
982server_accept_inetd(int *sock_in, int *sock_out)
983{
984 int fd;
985
986 startup_pipe = -1;
987 if (rexeced_flag) {
988 close(REEXEC_CONFIG_PASS_FD);
989 *sock_in = *sock_out = dup(STDIN_FILENO);
990 if (!debug_flag) {
991 startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
992 close(REEXEC_STARTUP_PIPE_FD);
993 }
994 } else {
995 *sock_in = dup(STDIN_FILENO);
996 *sock_out = dup(STDOUT_FILENO);
997 }
998 /*
999 * We intentionally do not close the descriptors 0, 1, and 2
1000 * as our code for setting the descriptors won't work if
1001 * ttyfd happens to be one of those.
1002 */
1003 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1004 dup2(fd, STDIN_FILENO);
1005 dup2(fd, STDOUT_FILENO);
Darren Tucker0cca17f2013-06-06 08:21:14 +10001006 if (!log_stderr)
1007 dup2(fd, STDERR_FILENO);
1008 if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
Damien Millera1f68402006-08-19 00:31:39 +10001009 close(fd);
1010 }
1011 debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
1012}
1013
1014/*
1015 * Listen for TCP connections
1016 */
1017static void
1018server_listen(void)
1019{
1020 int ret, listen_sock, on = 1;
1021 struct addrinfo *ai;
1022 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1023
1024 for (ai = options.listen_addrs; ai; ai = ai->ai_next) {
1025 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1026 continue;
1027 if (num_listen_socks >= MAX_LISTEN_SOCKS)
1028 fatal("Too many listen sockets. "
1029 "Enlarge MAX_LISTEN_SOCKS");
1030 if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1031 ntop, sizeof(ntop), strport, sizeof(strport),
1032 NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1033 error("getnameinfo failed: %.100s",
Darren Tucker4abde772007-12-29 02:43:51 +11001034 ssh_gai_strerror(ret));
Damien Millera1f68402006-08-19 00:31:39 +10001035 continue;
1036 }
1037 /* Create socket for listening. */
Darren Tucker7bd98e72010-01-10 10:31:12 +11001038 listen_sock = socket(ai->ai_family, ai->ai_socktype,
1039 ai->ai_protocol);
Damien Millera1f68402006-08-19 00:31:39 +10001040 if (listen_sock < 0) {
1041 /* kernel may not support ipv6 */
1042 verbose("socket: %.100s", strerror(errno));
1043 continue;
1044 }
1045 if (set_nonblock(listen_sock) == -1) {
1046 close(listen_sock);
1047 continue;
1048 }
1049 /*
1050 * Set socket options.
1051 * Allow local port reuse in TIME_WAIT.
1052 */
1053 if (setsockopt(listen_sock, SOL_SOCKET, SO_REUSEADDR,
1054 &on, sizeof(on)) == -1)
1055 error("setsockopt SO_REUSEADDR: %s", strerror(errno));
1056
Damien Miller49d2a282008-01-20 08:56:00 +11001057 /* Only communicate in IPv6 over AF_INET6 sockets. */
Damien Miller04ee0f82009-11-18 17:48:30 +11001058 if (ai->ai_family == AF_INET6)
1059 sock_set_v6only(listen_sock);
Damien Miller49d2a282008-01-20 08:56:00 +11001060
Damien Millera1f68402006-08-19 00:31:39 +10001061 debug("Bind to port %s on %s.", strport, ntop);
1062
1063 /* Bind the socket to the desired port. */
1064 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1065 error("Bind to port %s on %s failed: %.200s.",
1066 strport, ntop, strerror(errno));
1067 close(listen_sock);
1068 continue;
1069 }
1070 listen_socks[num_listen_socks] = listen_sock;
1071 num_listen_socks++;
1072
1073 /* Start listening on the port. */
1074 if (listen(listen_sock, SSH_LISTEN_BACKLOG) < 0)
1075 fatal("listen on [%s]:%s: %.100s",
1076 ntop, strport, strerror(errno));
1077 logit("Server listening on %s port %s.", ntop, strport);
1078 }
1079 freeaddrinfo(options.listen_addrs);
1080
1081 if (!num_listen_socks)
1082 fatal("Cannot bind any address.");
1083}
1084
1085/*
1086 * The main TCP accept loop. Note that, for the non-debug case, returns
1087 * from this function are in a forked subprocess.
1088 */
1089static void
1090server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1091{
1092 fd_set *fdset;
1093 int i, j, ret, maxfd;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001094 int startups = 0;
Damien Millera1f68402006-08-19 00:31:39 +10001095 int startup_p[2] = { -1 , -1 };
1096 struct sockaddr_storage from;
1097 socklen_t fromlen;
1098 pid_t pid;
Damien Miller045bda52013-09-14 09:44:37 +10001099 u_char rnd[256];
Damien Millera1f68402006-08-19 00:31:39 +10001100
1101 /* setup fd set for accept */
1102 fdset = NULL;
1103 maxfd = 0;
1104 for (i = 0; i < num_listen_socks; i++)
1105 if (listen_socks[i] > maxfd)
1106 maxfd = listen_socks[i];
1107 /* pipes connected to unauthenticated childs */
1108 startup_pipes = xcalloc(options.max_startups, sizeof(int));
1109 for (i = 0; i < options.max_startups; i++)
1110 startup_pipes[i] = -1;
1111
1112 /*
1113 * Stay listening for connections until the system crashes or
1114 * the daemon is killed with a signal.
1115 */
1116 for (;;) {
1117 if (received_sighup)
1118 sighup_restart();
mmcc@openbsd.orgd59ce082015-12-10 17:08:40 +00001119 free(fdset);
deraadt@openbsd.orgce445b02015-08-20 22:32:42 +00001120 fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
Damien Millera1f68402006-08-19 00:31:39 +10001121 sizeof(fd_mask));
1122
1123 for (i = 0; i < num_listen_socks; i++)
1124 FD_SET(listen_socks[i], fdset);
1125 for (i = 0; i < options.max_startups; i++)
1126 if (startup_pipes[i] != -1)
1127 FD_SET(startup_pipes[i], fdset);
1128
1129 /* Wait in select until there is a connection. */
1130 ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1131 if (ret < 0 && errno != EINTR)
1132 error("select: %.100s", strerror(errno));
1133 if (received_sigterm) {
1134 logit("Received signal %d; terminating.",
1135 (int) received_sigterm);
1136 close_listen_socks();
djm@openbsd.org161cf412014-12-22 07:55:51 +00001137 if (options.pid_file != NULL)
1138 unlink(options.pid_file);
Damien Miller26b57ce2011-05-05 14:15:09 +10001139 exit(received_sigterm == SIGTERM ? 0 : 255);
Damien Millera1f68402006-08-19 00:31:39 +10001140 }
Damien Millera1f68402006-08-19 00:31:39 +10001141 if (ret < 0)
1142 continue;
1143
1144 for (i = 0; i < options.max_startups; i++)
1145 if (startup_pipes[i] != -1 &&
1146 FD_ISSET(startup_pipes[i], fdset)) {
1147 /*
1148 * the read end of the pipe is ready
1149 * if the child has closed the pipe
1150 * after successful authentication
1151 * or if the child has died
1152 */
1153 close(startup_pipes[i]);
1154 startup_pipes[i] = -1;
1155 startups--;
1156 }
1157 for (i = 0; i < num_listen_socks; i++) {
1158 if (!FD_ISSET(listen_socks[i], fdset))
1159 continue;
1160 fromlen = sizeof(from);
1161 *newsock = accept(listen_socks[i],
1162 (struct sockaddr *)&from, &fromlen);
1163 if (*newsock < 0) {
Damien Miller37f1c082013-04-23 15:20:43 +10001164 if (errno != EINTR && errno != EWOULDBLOCK &&
1165 errno != ECONNABORTED && errno != EAGAIN)
Damien Millera116d132012-04-22 11:23:46 +10001166 error("accept: %.100s",
1167 strerror(errno));
1168 if (errno == EMFILE || errno == ENFILE)
1169 usleep(100 * 1000);
Damien Millera1f68402006-08-19 00:31:39 +10001170 continue;
1171 }
1172 if (unset_nonblock(*newsock) == -1) {
1173 close(*newsock);
1174 continue;
1175 }
1176 if (drop_connection(startups) == 1) {
1177 debug("drop connection #%d", startups);
1178 close(*newsock);
1179 continue;
1180 }
1181 if (pipe(startup_p) == -1) {
1182 close(*newsock);
1183 continue;
1184 }
1185
1186 if (rexec_flag && socketpair(AF_UNIX,
1187 SOCK_STREAM, 0, config_s) == -1) {
1188 error("reexec socketpair: %s",
1189 strerror(errno));
1190 close(*newsock);
1191 close(startup_p[0]);
1192 close(startup_p[1]);
1193 continue;
1194 }
1195
1196 for (j = 0; j < options.max_startups; j++)
1197 if (startup_pipes[j] == -1) {
1198 startup_pipes[j] = startup_p[0];
1199 if (maxfd < startup_p[0])
1200 maxfd = startup_p[0];
1201 startups++;
1202 break;
1203 }
1204
1205 /*
1206 * Got connection. Fork a child to handle it, unless
1207 * we are in debugging mode.
1208 */
1209 if (debug_flag) {
1210 /*
1211 * In debugging mode. Close the listening
1212 * socket, and start processing the
1213 * connection without forking.
1214 */
1215 debug("Server will not fork when running in debugging mode.");
1216 close_listen_socks();
1217 *sock_in = *newsock;
1218 *sock_out = *newsock;
1219 close(startup_p[0]);
1220 close(startup_p[1]);
1221 startup_pipe = -1;
1222 pid = getpid();
1223 if (rexec_flag) {
1224 send_rexec_state(config_s[0],
1225 &cfg);
1226 close(config_s[0]);
1227 }
1228 break;
1229 }
1230
1231 /*
1232 * Normal production daemon. Fork, and have
1233 * the child process the connection. The
1234 * parent continues listening.
1235 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001236 platform_pre_fork();
Damien Millera1f68402006-08-19 00:31:39 +10001237 if ((pid = fork()) == 0) {
1238 /*
1239 * Child. Close the listening and
1240 * max_startup sockets. Start using
1241 * the accepted socket. Reinitialize
1242 * logging (since our pid has changed).
1243 * We break out of the loop to handle
1244 * the connection.
1245 */
Damien Miller1b06dc32006-08-31 03:24:41 +10001246 platform_post_fork_child();
Damien Millera1f68402006-08-19 00:31:39 +10001247 startup_pipe = startup_p[1];
1248 close_startup_pipes();
1249 close_listen_socks();
1250 *sock_in = *newsock;
1251 *sock_out = *newsock;
1252 log_init(__progname,
1253 options.log_level,
1254 options.log_facility,
1255 log_stderr);
1256 if (rexec_flag)
1257 close(config_s[0]);
1258 break;
1259 }
1260
1261 /* Parent. Stay in the loop. */
Damien Miller1b06dc32006-08-31 03:24:41 +10001262 platform_post_fork_parent(pid);
Damien Millera1f68402006-08-19 00:31:39 +10001263 if (pid < 0)
1264 error("fork: %.100s", strerror(errno));
1265 else
1266 debug("Forked child %ld.", (long)pid);
1267
1268 close(startup_p[1]);
1269
1270 if (rexec_flag) {
1271 send_rexec_state(config_s[0], &cfg);
1272 close(config_s[0]);
1273 close(config_s[1]);
1274 }
Damien Millera1f68402006-08-19 00:31:39 +10001275 close(*newsock);
1276
1277 /*
1278 * Ensure that our random state differs
1279 * from that of the child
1280 */
1281 arc4random_stir();
Damien Miller045bda52013-09-14 09:44:37 +10001282 arc4random_buf(rnd, sizeof(rnd));
Damien Miller72ef7c12015-01-15 02:21:31 +11001283#ifdef WITH_OPENSSL
Damien Miller045bda52013-09-14 09:44:37 +10001284 RAND_seed(rnd, sizeof(rnd));
Damien Miller07889c72015-11-14 18:44:49 +11001285 if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1286 fatal("%s: RAND_bytes failed", __func__);
Damien Miller72ef7c12015-01-15 02:21:31 +11001287#endif
Damien Miller1d2c4562014-02-04 11:18:20 +11001288 explicit_bzero(rnd, sizeof(rnd));
Damien Millera1f68402006-08-19 00:31:39 +10001289 }
1290
1291 /* child process check (or debug mode) */
1292 if (num_listen_socks < 0)
1293 break;
1294 }
1295}
1296
djm@openbsd.org95767262016-03-07 19:02:43 +00001297/*
1298 * If IP options are supported, make sure there are none (log and
1299 * return an error if any are found). Basically we are worried about
1300 * source routing; it can be used to pretend you are somebody
1301 * (ip-address) you are not. That itself may be "almost acceptable"
1302 * under certain circumstances, but rhosts autentication is useless
1303 * if source routing is accepted. Notice also that if we just dropped
1304 * source routing here, the other side could use IP spoofing to do
1305 * rest of the interaction and could still bypass security. So we
1306 * exit here if we detect any IP options.
1307 */
1308static void
1309check_ip_options(struct ssh *ssh)
1310{
1311#ifdef IP_OPTIONS
1312 int sock_in = ssh_packet_get_connection_in(ssh);
1313 struct sockaddr_storage from;
djm@openbsd.org95767262016-03-07 19:02:43 +00001314 u_char opts[200];
djm@openbsd.orgdc664d12016-08-28 22:28:12 +00001315 socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
djm@openbsd.org95767262016-03-07 19:02:43 +00001316 char text[sizeof(opts) * 3 + 1];
1317
1318 memset(&from, 0, sizeof(from));
1319 if (getpeername(sock_in, (struct sockaddr *)&from,
1320 &fromlen) < 0)
1321 return;
1322 if (from.ss_family != AF_INET)
1323 return;
1324 /* XXX IPv6 options? */
1325
1326 if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1327 &option_size) >= 0 && option_size != 0) {
1328 text[0] = '\0';
1329 for (i = 0; i < option_size; i++)
1330 snprintf(text + i*3, sizeof(text) - i*3,
1331 " %2.2x", opts[i]);
1332 fatal("Connection from %.100s port %d with IP opts: %.800s",
1333 ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1334 }
1335 return;
1336#endif /* IP_OPTIONS */
1337}
Damien Millera1f68402006-08-19 00:31:39 +10001338
Damien Miller95def091999-11-25 00:26:21 +11001339/*
1340 * Main program for the daemon.
1341 */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001342int
1343main(int ac, char **av)
1344{
djm@openbsd.org95767262016-03-07 19:02:43 +00001345 struct ssh *ssh = NULL;
Damien Miller95def091999-11-25 00:26:21 +11001346 extern char *optarg;
1347 extern int optind;
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001348 int r, opt, i, j, on = 1, already_daemon;
Damien Miller386c6a22004-06-30 22:40:20 +10001349 int sock_in = -1, sock_out = -1, newsock = -1;
Damien Miller95def091999-11-25 00:26:21 +11001350 const char *remote_ip;
1351 int remote_port;
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001352 char *fp, *line, *laddr, *logfile = NULL;
Damien Millera1f68402006-08-19 00:31:39 +10001353 int config_s[2] = { -1 , -1 };
Damien Millera6e3f012012-11-04 23:21:40 +11001354 u_int n;
Damien Millerb61f3fc2008-07-11 17:36:48 +10001355 u_int64_t ibytes, obytes;
Damien Miller6ca16c62008-06-16 07:50:58 +10001356 mode_t new_umask;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001357 Key *key;
Damien Miller85b45e02013-07-20 13:21:52 +10001358 Key *pubkey;
1359 int keytype;
Darren Tucker3e33cec2003-10-02 16:12:36 +10001360 Authctxt *authctxt;
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001361 struct connection_info *connection_info = get_connection_info(0, 0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001362
dtucker@openbsd.orgffb1e7e2016-02-15 09:47:49 +00001363 ssh_malloc_init(); /* must be called before any mallocs */
1364
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00001365#ifdef HAVE_SECUREWARE
1366 (void)set_auth_parameters(ac, av);
1367#endif
Damien Miller59d3d5b2003-08-22 09:34:41 +10001368 __progname = ssh_get_progname(av[0]);
Damien Millerf9b625c2000-07-09 22:42:32 +10001369
Damien Millera8ed44b2003-01-10 09:53:12 +11001370 /* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
Damien Millerb8c656e2000-06-28 15:22:41 +10001371 saved_argc = ac;
Darren Tucker17c5d032004-06-25 14:22:23 +10001372 rexec_argc = ac;
Darren Tuckerd8093e42006-05-04 16:24:34 +10001373 saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
Damien Millera8ed44b2003-01-10 09:53:12 +11001374 for (i = 0; i < ac; i++)
1375 saved_argv[i] = xstrdup(av[i]);
Damien Miller04cb5362003-05-15 21:29:10 +10001376 saved_argv[i] = NULL;
Damien Millera8ed44b2003-01-10 09:53:12 +11001377
1378#ifndef HAVE_SETPROCTITLE
1379 /* Prepare for later setproctitle emulation */
1380 compat_init_setproctitle(ac, av);
Damien Millerf2e3e9d2003-06-02 12:15:54 +10001381 av = saved_argv;
Damien Millera8ed44b2003-01-10 09:53:12 +11001382#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001383
Damien Millerbfba3542004-03-22 09:29:57 +11001384 if (geteuid() == 0 && setgroups(0, NULL) == -1)
1385 debug("setgroups(): %.200s", strerror(errno));
1386
Darren Tuckerce321d82005-10-03 18:11:24 +10001387 /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1388 sanitise_stdfd();
1389
Damien Miller95def091999-11-25 00:26:21 +11001390 /* Initialize configuration options to their default values. */
1391 initialize_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001392
Damien Miller95def091999-11-25 00:26:21 +11001393 /* Parse command-line arguments. */
djm@openbsd.org3e91b4e2015-05-24 23:39:16 +00001394 while ((opt = getopt(ac, av,
1395 "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
Damien Miller95def091999-11-25 00:26:21 +11001396 switch (opt) {
Damien Miller34132e52000-01-14 15:45:46 +11001397 case '4':
Darren Tucker0f383232005-01-20 10:57:56 +11001398 options.address_family = AF_INET;
Damien Miller34132e52000-01-14 15:45:46 +11001399 break;
1400 case '6':
Darren Tucker0f383232005-01-20 10:57:56 +11001401 options.address_family = AF_INET6;
Damien Miller34132e52000-01-14 15:45:46 +11001402 break;
Damien Miller95def091999-11-25 00:26:21 +11001403 case 'f':
1404 config_file_name = optarg;
1405 break;
Damien Miller0a80ca12010-02-27 07:55:05 +11001406 case 'c':
1407 if (options.num_host_cert_files >= MAX_HOSTCERTS) {
1408 fprintf(stderr, "too many host certificates.\n");
1409 exit(1);
1410 }
1411 options.host_cert_files[options.num_host_cert_files++] =
1412 derelativise_path(optarg);
1413 break;
Damien Miller95def091999-11-25 00:26:21 +11001414 case 'd':
Darren Tuckere98dfa32003-07-19 19:54:31 +10001415 if (debug_flag == 0) {
Damien Millere4340be2000-09-16 13:29:08 +11001416 debug_flag = 1;
1417 options.log_level = SYSLOG_LEVEL_DEBUG1;
Darren Tuckere98dfa32003-07-19 19:54:31 +10001418 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
Damien Millere4340be2000-09-16 13:29:08 +11001419 options.log_level++;
Damien Miller95def091999-11-25 00:26:21 +11001420 break;
Ben Lindstromc72745a2000-12-02 19:03:54 +00001421 case 'D':
1422 no_daemon_flag = 1;
1423 break;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001424 case 'E':
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001425 logfile = optarg;
Damien Miller03d4d7e2013-04-23 15:21:06 +10001426 /* FALLTHROUGH */
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001427 case 'e':
1428 log_stderr = 1;
1429 break;
Damien Miller95def091999-11-25 00:26:21 +11001430 case 'i':
1431 inetd_flag = 1;
1432 break;
Darren Tucker645ab752004-06-25 13:33:20 +10001433 case 'r':
1434 rexec_flag = 0;
1435 break;
1436 case 'R':
1437 rexeced_flag = 1;
1438 inetd_flag = 1;
1439 break;
Damien Miller95def091999-11-25 00:26:21 +11001440 case 'Q':
Ben Lindstromd5390202001-01-29 08:07:43 +00001441 /* ignored */
Damien Miller95def091999-11-25 00:26:21 +11001442 break;
1443 case 'q':
1444 options.log_level = SYSLOG_LEVEL_QUIET;
1445 break;
1446 case 'b':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001447 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001448 break;
1449 case 'p':
Damien Miller34132e52000-01-14 15:45:46 +11001450 options.ports_from_cmdline = 1;
Damien Millere4340be2000-09-16 13:29:08 +11001451 if (options.num_ports >= MAX_PORTS) {
1452 fprintf(stderr, "too many ports.\n");
1453 exit(1);
1454 }
Ben Lindstrom19066a12001-04-12 23:39:26 +00001455 options.ports[options.num_ports++] = a2port(optarg);
Damien Miller3dc71ad2009-01-28 16:31:22 +11001456 if (options.ports[options.num_ports-1] <= 0) {
Ben Lindstrom19066a12001-04-12 23:39:26 +00001457 fprintf(stderr, "Bad port number.\n");
1458 exit(1);
1459 }
Damien Miller95def091999-11-25 00:26:21 +11001460 break;
1461 case 'g':
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001462 if ((options.login_grace_time = convtime(optarg)) == -1) {
1463 fprintf(stderr, "Invalid login grace time.\n");
1464 exit(1);
1465 }
Damien Miller95def091999-11-25 00:26:21 +11001466 break;
1467 case 'k':
naddy@openbsd.orgc38ea632016-08-15 12:27:56 +00001468 /* protocol 1, ignored */
Damien Miller95def091999-11-25 00:26:21 +11001469 break;
1470 case 'h':
Damien Miller0bc1bd82000-11-13 22:57:25 +11001471 if (options.num_host_key_files >= MAX_HOSTKEYS) {
1472 fprintf(stderr, "too many host keys.\n");
1473 exit(1);
1474 }
Darren Tucker88b6fb22010-01-13 22:44:29 +11001475 options.host_key_files[options.num_host_key_files++] =
1476 derelativise_path(optarg);
Damien Miller95def091999-11-25 00:26:21 +11001477 break;
Ben Lindstrom794325a2001-08-06 21:09:07 +00001478 case 't':
1479 test_flag = 1;
1480 break;
Darren Tuckere7140f22008-06-10 23:01:51 +10001481 case 'T':
1482 test_flag = 2;
1483 break;
1484 case 'C':
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001485 if (parse_server_match_testspec(connection_info,
1486 optarg) == -1)
1487 exit(1);
Darren Tuckere7140f22008-06-10 23:01:51 +10001488 break;
Damien Miller942da032000-08-18 13:59:06 +10001489 case 'u':
deraadt@openbsd.org087266e2015-01-20 23:14:00 +00001490 utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1491 if (utmp_len > HOST_NAME_MAX+1) {
Ben Lindstrom41daec72002-07-23 21:15:13 +00001492 fprintf(stderr, "Invalid utmp length.\n");
1493 exit(1);
1494 }
Damien Miller942da032000-08-18 13:59:06 +10001495 break;
Ben Lindstromade03f62001-12-06 18:22:17 +00001496 case 'o':
Damien Millerb9997192003-12-17 16:29:22 +11001497 line = xstrdup(optarg);
1498 if (process_server_config_line(&options, line,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001499 "command-line", 0, NULL, NULL) != 0)
Damien Miller9f0f5c62001-12-21 14:45:46 +11001500 exit(1);
Darren Tuckera627d422013-06-02 07:31:17 +10001501 free(line);
Ben Lindstromade03f62001-12-06 18:22:17 +00001502 break;
Damien Miller95def091999-11-25 00:26:21 +11001503 case '?':
1504 default:
Ben Lindstromade03f62001-12-06 18:22:17 +00001505 usage();
1506 break;
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001507 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001508 }
Darren Tucker645ab752004-06-25 13:33:20 +10001509 if (rexeced_flag || inetd_flag)
1510 rexec_flag = 0;
Damien Miller2ee0c432008-03-07 18:31:47 +11001511 if (!test_flag && (rexec_flag && (av[0] == NULL || *av[0] != '/')))
Darren Tucker645ab752004-06-25 13:33:20 +10001512 fatal("sshd re-exec requires execution with an absolute path");
1513 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001514 closefrom(REEXEC_MIN_FREE_FD);
1515 else
1516 closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001517
Damien Miller1f0311c2014-05-15 14:24:09 +10001518#ifdef WITH_OPENSSL
Damien Miller4314c2b2010-09-10 11:12:09 +10001519 OpenSSL_add_all_algorithms();
Damien Miller1f0311c2014-05-15 14:24:09 +10001520#endif
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001521
Damien Miller03d4d7e2013-04-23 15:21:06 +10001522 /* If requested, redirect the logs to the specified logfile. */
dtucker@openbsd.org4f7cc2f2015-09-04 08:21:47 +00001523 if (logfile != NULL)
Damien Miller03d4d7e2013-04-23 15:21:06 +10001524 log_redirect_stderr_to(logfile);
Damien Miller34132e52000-01-14 15:45:46 +11001525 /*
1526 * Force logging to stderr until we have loaded the private host
1527 * key (unless started from inetd)
1528 */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001529 log_init(__progname,
Damien Miller5aa5d782002-02-08 22:01:54 +11001530 options.log_level == SYSLOG_LEVEL_NOT_SET ?
1531 SYSLOG_LEVEL_INFO : options.log_level,
1532 options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1533 SYSLOG_FACILITY_AUTH : options.log_facility,
Ben Lindstromc2faa4a2002-11-09 15:50:03 +00001534 log_stderr || !inetd_flag);
Damien Miller34132e52000-01-14 15:45:46 +11001535
Darren Tucker86c093d2004-03-08 22:59:03 +11001536 /*
1537 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1538 * root's environment
Damien Miller94cf4c82005-07-17 17:04:47 +10001539 */
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001540 if (getenv("KRB5CCNAME") != NULL)
Tim Ricee3609c92012-02-14 10:03:30 -08001541 (void) unsetenv("KRB5CCNAME");
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11001542
Tim Rice81ed5182002-09-25 17:38:46 -07001543#ifdef _UNICOS
Darren Tucker12984962004-05-24 13:37:13 +10001544 /* Cray can define user privs drop all privs now!
Ben Lindstrom6db66ff2001-08-06 23:29:16 +00001545 * Not needed on PRIV_SU systems!
1546 */
1547 drop_cray_privs();
1548#endif
1549
Darren Tucker645ab752004-06-25 13:33:20 +10001550 sensitive_data.have_ssh2_key = 0;
1551
Darren Tuckere7140f22008-06-10 23:01:51 +10001552 /*
1553 * If we're doing an extended config test, make sure we have all of
1554 * the parameters we need. If we're not doing an extended test,
1555 * do not silently ignore connection test params.
1556 */
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001557 if (test_flag >= 2 && server_match_spec_complete(connection_info) == 0)
Darren Tuckere7140f22008-06-10 23:01:51 +10001558 fatal("user, host and addr are all required when testing "
1559 "Match configs");
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001560 if (test_flag < 2 && server_match_spec_complete(connection_info) >= 0)
Darren Tuckere7140f22008-06-10 23:01:51 +10001561 fatal("Config test connection parameter (-C) provided without "
1562 "test mode (-T)");
1563
Darren Tucker645ab752004-06-25 13:33:20 +10001564 /* Fetch our configuration */
1565 buffer_init(&cfg);
1566 if (rexeced_flag)
Damien Miller035a5b42004-06-26 08:16:31 +10001567 recv_rexec_state(REEXEC_CONFIG_PASS_FD, &cfg);
djm@openbsd.orgdbcc6522015-04-27 00:21:21 +00001568 else if (strcasecmp(config_file_name, "none") != 0)
Darren Tucker645ab752004-06-25 13:33:20 +10001569 load_server_config(config_file_name, &cfg);
1570
Darren Tucker45150472006-07-12 22:34:17 +10001571 parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001572 &cfg, NULL);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001573
Darren Tuckerc6f82192005-09-27 22:46:32 +10001574 seed_rng();
1575
Damien Miller95def091999-11-25 00:26:21 +11001576 /* Fill in default values for those options not explicitly set. */
1577 fill_default_server_options(&options);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001578
Darren Tucker97b1bb52007-03-21 20:38:53 +11001579 /* challenge-response is implemented via keyboard interactive */
1580 if (options.challenge_response_authentication)
1581 options.kbd_interactive_authentication = 1;
1582
Damien Millerd0d10992012-11-04 22:23:14 +11001583 /* Check that options are sensible */
1584 if (options.authorized_keys_command_user == NULL &&
1585 (options.authorized_keys_command != NULL &&
1586 strcasecmp(options.authorized_keys_command, "none") != 0))
1587 fatal("AuthorizedKeysCommand set without "
1588 "AuthorizedKeysCommandUser");
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +00001589 if (options.authorized_principals_command_user == NULL &&
1590 (options.authorized_principals_command != NULL &&
1591 strcasecmp(options.authorized_principals_command, "none") != 0))
1592 fatal("AuthorizedPrincipalsCommand set without "
1593 "AuthorizedPrincipalsCommandUser");
Damien Millerd0d10992012-11-04 22:23:14 +11001594
Damien Millera6e3f012012-11-04 23:21:40 +11001595 /*
1596 * Check whether there is any path through configured auth methods.
1597 * Unfortunately it is not possible to verify this generally before
1598 * daemonisation in the presence of Match block, but this catches
1599 * and warns for trivial misconfigurations that could break login.
1600 */
1601 if (options.num_auth_methods != 0) {
Damien Millera6e3f012012-11-04 23:21:40 +11001602 for (n = 0; n < options.num_auth_methods; n++) {
1603 if (auth2_methods_valid(options.auth_methods[n],
1604 1) == 0)
1605 break;
1606 }
1607 if (n >= options.num_auth_methods)
1608 fatal("AuthenticationMethods cannot be satisfied by "
1609 "enabled authentication methods");
1610 }
1611
Darren Tucker7bd98e72010-01-10 10:31:12 +11001612 /* set default channel AF */
Darren Tucker0f383232005-01-20 10:57:56 +11001613 channel_set_af(options.address_family);
1614
Damien Miller95def091999-11-25 00:26:21 +11001615 /* Check that there are no remaining arguments. */
1616 if (optind < ac) {
1617 fprintf(stderr, "Extra argument %s.\n", av[optind]);
1618 exit(1);
1619 }
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001620
Damien Miller22e8a1e2013-02-12 11:04:48 +11001621 debug("sshd version %s, %s", SSH_VERSION,
Damien Miller1f0311c2014-05-15 14:24:09 +10001622#ifdef WITH_OPENSSL
1623 SSLeay_version(SSLEAY_VERSION)
1624#else
1625 "without OpenSSL"
1626#endif
1627 );
Damien Miller2ccf6611999-11-15 15:25:10 +11001628
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001629 /* Store privilege separation user for later use if required. */
1630 if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
1631 if (use_privsep || options.kerberos_authentication)
1632 fatal("Privilege separation user %s does not exist",
1633 SSH_PRIVSEP_USER);
1634 } else {
Damien Millera5103f42014-02-04 11:20:14 +11001635 explicit_bzero(privsep_pw->pw_passwd,
1636 strlen(privsep_pw->pw_passwd));
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001637 privsep_pw = pwcopy(privsep_pw);
Darren Tuckerf60845f2013-06-02 08:07:31 +10001638 free(privsep_pw->pw_passwd);
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001639 privsep_pw->pw_passwd = xstrdup("*");
1640 }
Damien Miller6433df02006-09-07 10:36:43 +10001641 endpwent();
1642
Damien Miller85b45e02013-07-20 13:21:52 +10001643 /* load host keys */
Damien Miller07d86be2006-03-26 14:19:21 +11001644 sensitive_data.host_keys = xcalloc(options.num_host_key_files,
Ben Lindstroma962c2f2002-07-04 00:14:17 +00001645 sizeof(Key *));
Damien Miller85b45e02013-07-20 13:21:52 +10001646 sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
1647 sizeof(Key *));
Damien Miller85b45e02013-07-20 13:21:52 +10001648
1649 if (options.host_key_agent) {
1650 if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1651 setenv(SSH_AUTHSOCKET_ENV_NAME,
1652 options.host_key_agent, 1);
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00001653 if ((r = ssh_get_authentication_socket(NULL)) == 0)
1654 have_agent = 1;
1655 else
1656 error("Could not connect to agent \"%s\": %s",
1657 options.host_key_agent, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10001658 }
Damien Millereba71ba2000-04-29 23:57:08 +10001659
Damien Miller9f0f5c62001-12-21 14:45:46 +11001660 for (i = 0; i < options.num_host_key_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001661 if (options.host_key_files[i] == NULL)
1662 continue;
Ben Lindstromd0fca422001-03-26 13:44:06 +00001663 key = key_load_private(options.host_key_files[i], "", NULL);
Damien Miller85b45e02013-07-20 13:21:52 +10001664 pubkey = key_load_public(options.host_key_files[i], NULL);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00001665 if (pubkey == NULL && key != NULL)
1666 pubkey = key_demote(key);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001667 sensitive_data.host_keys[i] = key;
Damien Miller85b45e02013-07-20 13:21:52 +10001668 sensitive_data.host_pubkeys[i] = pubkey;
1669
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001670 if (key == NULL && pubkey != NULL && have_agent) {
djm@openbsd.orgce63c4b2015-02-16 22:30:03 +00001671 debug("will rely on agent for hostkey %s",
1672 options.host_key_files[i]);
Damien Miller85b45e02013-07-20 13:21:52 +10001673 keytype = pubkey->type;
1674 } else if (key != NULL) {
1675 keytype = key->type;
1676 } else {
Ben Lindstrom15f33862001-04-16 02:00:02 +00001677 error("Could not load host key: %s",
1678 options.host_key_files[i]);
Ben Lindstromd0fca422001-03-26 13:44:06 +00001679 sensitive_data.host_keys[i] = NULL;
Damien Miller85b45e02013-07-20 13:21:52 +10001680 sensitive_data.host_pubkeys[i] = NULL;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001681 continue;
1682 }
Damien Miller85b45e02013-07-20 13:21:52 +10001683
1684 switch (keytype) {
Damien Miller0bc1bd82000-11-13 22:57:25 +11001685 case KEY_RSA:
1686 case KEY_DSA:
Damien Millereb8b60e2010-08-31 22:41:14 +10001687 case KEY_ECDSA:
Damien Miller5be9d9e2013-12-07 11:24:01 +11001688 case KEY_ED25519:
djm@openbsd.org6049a542015-01-31 20:30:05 +00001689 if (have_agent || key != NULL)
1690 sensitive_data.have_ssh2_key = 1;
Damien Miller0bc1bd82000-11-13 22:57:25 +11001691 break;
1692 }
djm@openbsd.org6049a542015-01-31 20:30:05 +00001693 if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1694 SSH_FP_DEFAULT)) == NULL)
1695 fatal("sshkey_fingerprint failed");
1696 debug("%s host key #%d: %s %s",
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001697 key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
djm@openbsd.org6049a542015-01-31 20:30:05 +00001698 free(fp);
Damien Miller0bc1bd82000-11-13 22:57:25 +11001699 }
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00001700 if (!sensitive_data.have_ssh2_key) {
Damien Miller996acd22003-04-09 20:59:48 +10001701 logit("sshd: no hostkeys available -- exiting.");
Damien Miller95def091999-11-25 00:26:21 +11001702 exit(1);
1703 }
Damien Miller95def091999-11-25 00:26:21 +11001704
Damien Miller0a80ca12010-02-27 07:55:05 +11001705 /*
1706 * Load certificates. They are stored in an array at identical
1707 * indices to the public keys that they relate to.
1708 */
1709 sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
1710 sizeof(Key *));
1711 for (i = 0; i < options.num_host_key_files; i++)
1712 sensitive_data.host_certificates[i] = NULL;
1713
1714 for (i = 0; i < options.num_host_cert_files; i++) {
djm@openbsd.org161cf412014-12-22 07:55:51 +00001715 if (options.host_cert_files[i] == NULL)
1716 continue;
Damien Miller0a80ca12010-02-27 07:55:05 +11001717 key = key_load_public(options.host_cert_files[i], NULL);
1718 if (key == NULL) {
1719 error("Could not load host certificate: %s",
1720 options.host_cert_files[i]);
1721 continue;
1722 }
1723 if (!key_is_cert(key)) {
1724 error("Certificate file is not a certificate: %s",
1725 options.host_cert_files[i]);
1726 key_free(key);
1727 continue;
1728 }
1729 /* Find matching private key */
1730 for (j = 0; j < options.num_host_key_files; j++) {
1731 if (key_equal_public(key,
1732 sensitive_data.host_keys[j])) {
1733 sensitive_data.host_certificates[j] = key;
1734 break;
1735 }
1736 }
1737 if (j >= options.num_host_key_files) {
1738 error("No matching private key for certificate: %s",
1739 options.host_cert_files[i]);
1740 key_free(key);
1741 continue;
1742 }
1743 sensitive_data.host_certificates[j] = key;
1744 debug("host certificate: #%d type %d %s", j, key->type,
1745 key_type(key));
1746 }
Damien Miller1f0311c2014-05-15 14:24:09 +10001747
Ben Lindstroma26ea632002-06-06 20:46:25 +00001748 if (use_privsep) {
Ben Lindstroma26ea632002-06-06 20:46:25 +00001749 struct stat st;
1750
Ben Lindstroma26ea632002-06-06 20:46:25 +00001751 if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1752 (S_ISDIR(st.st_mode) == 0))
1753 fatal("Missing privilege separation directory: %s",
1754 _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstrom59627352002-06-27 18:02:21 +00001755
1756#ifdef HAVE_CYGWIN
1757 if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1758 (st.st_uid != getuid () ||
1759 (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1760#else
Ben Lindstrom2dfacb32002-06-23 00:33:47 +00001761 if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
Ben Lindstrom59627352002-06-27 18:02:21 +00001762#endif
Damien Miller180fc5b2003-02-24 11:50:18 +11001763 fatal("%s must be owned by root and not group or "
1764 "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
Ben Lindstroma26ea632002-06-06 20:46:25 +00001765 }
1766
Darren Tuckere7140f22008-06-10 23:01:51 +10001767 if (test_flag > 1) {
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001768 if (server_match_spec_complete(connection_info) == 1)
1769 parse_server_match_config(&options, connection_info);
Darren Tuckere7140f22008-06-10 23:01:51 +10001770 dump_config(&options);
1771 }
1772
Ben Lindstrom794325a2001-08-06 21:09:07 +00001773 /* Configuration looks good, so exit if in test mode. */
1774 if (test_flag)
1775 exit(0);
1776
Damien Miller87aea252002-05-10 12:20:24 +10001777 /*
1778 * Clear out any supplemental groups we may have inherited. This
1779 * prevents inadvertent creation of files with bad modes (in the
Damien Millera8e06ce2003-11-21 23:48:55 +11001780 * portable version at least, it's certainly possible for PAM
1781 * to create a file, and we can't control the code in every
Damien Miller87aea252002-05-10 12:20:24 +10001782 * module which might be used).
1783 */
1784 if (setgroups(0, NULL) < 0)
1785 debug("setgroups() failed: %.200s", strerror(errno));
1786
Darren Tucker645ab752004-06-25 13:33:20 +10001787 if (rexec_flag) {
Damien Miller07d86be2006-03-26 14:19:21 +11001788 rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
Darren Tucker645ab752004-06-25 13:33:20 +10001789 for (i = 0; i < rexec_argc; i++) {
1790 debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1791 rexec_argv[i] = saved_argv[i];
1792 }
1793 rexec_argv[rexec_argc] = "-R";
1794 rexec_argv[rexec_argc + 1] = NULL;
1795 }
1796
Damien Miller6ca16c62008-06-16 07:50:58 +10001797 /* Ensure that umask disallows at least group and world write */
1798 new_umask = umask(0077) | 0022;
1799 (void) umask(new_umask);
1800
Damien Millereba71ba2000-04-29 23:57:08 +10001801 /* Initialize the log (it is reinitialized below in case we forked). */
Darren Tuckerea7c8122005-01-20 11:03:08 +11001802 if (debug_flag && (!inetd_flag || rexeced_flag))
Damien Miller95def091999-11-25 00:26:21 +11001803 log_stderr = 1;
Kevin Stevesec84dc12000-12-13 17:45:15 +00001804 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001805
Damien Millereba71ba2000-04-29 23:57:08 +10001806 /*
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001807 * If not in debugging mode, not started from inetd and not already
1808 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1809 * terminal, and fork. The original process exits.
Damien Millereba71ba2000-04-29 23:57:08 +10001810 */
dtucker@openbsd.org7fc47662016-11-30 00:28:31 +00001811 already_daemon = daemonized();
1812 if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001813
Damien Miller95def091999-11-25 00:26:21 +11001814 if (daemon(0, 0) < 0)
1815 fatal("daemon() failed: %.200s", strerror(errno));
1816
dtucker@openbsd.orgb0899ee2016-11-29 03:54:50 +00001817 disconnect_controlling_tty();
Damien Miller95def091999-11-25 00:26:21 +11001818 }
1819 /* Reinitialize the log (because of the fork above). */
Kevin Stevesec84dc12000-12-13 17:45:15 +00001820 log_init(__progname, options.log_level, options.log_facility, log_stderr);
Damien Miller95def091999-11-25 00:26:21 +11001821
Damien Miller95def091999-11-25 00:26:21 +11001822 /* Chdir to the root directory so that the current disk can be
1823 unmounted if desired. */
Darren Tuckerdbee3082013-05-16 20:32:29 +10001824 if (chdir("/") == -1)
1825 error("chdir(\"/\"): %s", strerror(errno));
Damien Miller9f0f5c62001-12-21 14:45:46 +11001826
Ben Lindstromde71cda2001-03-24 00:43:26 +00001827 /* ignore SIGPIPE */
1828 signal(SIGPIPE, SIG_IGN);
Damien Miller95def091999-11-25 00:26:21 +11001829
Damien Millera1f68402006-08-19 00:31:39 +10001830 /* Get a connection, either from inetd or a listening TCP socket */
Damien Miller95def091999-11-25 00:26:21 +11001831 if (inetd_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001832 server_accept_inetd(&sock_in, &sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001833 } else {
Darren Tuckerc8802aa2009-12-08 13:39:48 +11001834 platform_pre_listen();
Damien Millera1f68402006-08-19 00:31:39 +10001835 server_listen();
Damien Miller34132e52000-01-14 15:45:46 +11001836
Ben Lindstrom98097862001-06-25 05:10:20 +00001837 signal(SIGHUP, sighup_handler);
Damien Millera1f68402006-08-19 00:31:39 +10001838 signal(SIGCHLD, main_sigchld_handler);
Ben Lindstrom98097862001-06-25 05:10:20 +00001839 signal(SIGTERM, sigterm_handler);
1840 signal(SIGQUIT, sigterm_handler);
1841
Damien Millera1f68402006-08-19 00:31:39 +10001842 /*
1843 * Write out the pid file after the sigterm handler
1844 * is setup and the listen sockets are bound
1845 */
dtucker@openbsd.orgf2398eb2016-12-04 22:27:25 +00001846 if (options.pid_file != NULL && !debug_flag) {
Damien Millera1f68402006-08-19 00:31:39 +10001847 FILE *f = fopen(options.pid_file, "w");
1848
Darren Tuckere5327042003-07-03 13:40:44 +10001849 if (f == NULL) {
1850 error("Couldn't create pid file \"%s\": %s",
1851 options.pid_file, strerror(errno));
1852 } else {
Ben Lindstromce0f6342002-06-11 16:42:49 +00001853 fprintf(f, "%ld\n", (long) getpid());
Damien Miller95def091999-11-25 00:26:21 +11001854 fclose(f);
1855 }
1856 }
Damien Miller95def091999-11-25 00:26:21 +11001857
Damien Millera1f68402006-08-19 00:31:39 +10001858 /* Accept a connection and return in a forked child */
1859 server_accept_loop(&sock_in, &sock_out,
1860 &newsock, config_s);
Damien Miller95def091999-11-25 00:26:21 +11001861 }
1862
1863 /* This is the child processing a new connection. */
Damien Miller57aae982004-03-08 23:11:25 +11001864 setproctitle("%s", "[accepted]");
Damien Miller95def091999-11-25 00:26:21 +11001865
Darren Tucker6832b832004-08-12 22:36:51 +10001866 /*
1867 * Create a new session and process group since the 4.4BSD
1868 * setlogin() affects the entire process group. We don't
1869 * want the child to be able to affect the parent.
1870 */
1871#if !defined(SSHD_ACQUIRES_CTTY)
1872 /*
1873 * If setsid is called, on some platforms sshd will later acquire a
1874 * controlling terminal which will result in "could not set
1875 * controlling tty" errors.
1876 */
1877 if (!debug_flag && !inetd_flag && setsid() < 0)
1878 error("setsid: %.100s", strerror(errno));
1879#endif
1880
Darren Tucker645ab752004-06-25 13:33:20 +10001881 if (rexec_flag) {
1882 int fd;
1883
Damien Miller035a5b42004-06-26 08:16:31 +10001884 debug("rexec start in %d out %d newsock %d pipe %d sock %d",
1885 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001886 dup2(newsock, STDIN_FILENO);
1887 dup2(STDIN_FILENO, STDOUT_FILENO);
1888 if (startup_pipe == -1)
Damien Miller035a5b42004-06-26 08:16:31 +10001889 close(REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001890 else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
Damien Miller035a5b42004-06-26 08:16:31 +10001891 dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
Damien Miller61ee4d62013-10-15 11:56:47 +11001892 close(startup_pipe);
1893 startup_pipe = REEXEC_STARTUP_PIPE_FD;
1894 }
Darren Tucker645ab752004-06-25 13:33:20 +10001895
Damien Miller035a5b42004-06-26 08:16:31 +10001896 dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
Darren Tucker645ab752004-06-25 13:33:20 +10001897 close(config_s[1]);
Damien Miller035a5b42004-06-26 08:16:31 +10001898
Darren Tucker645ab752004-06-25 13:33:20 +10001899 execv(rexec_argv[0], rexec_argv);
1900
1901 /* Reexec has failed, fall back and continue */
1902 error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
Damien Miller035a5b42004-06-26 08:16:31 +10001903 recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
Darren Tucker645ab752004-06-25 13:33:20 +10001904 log_init(__progname, options.log_level,
1905 options.log_facility, log_stderr);
1906
1907 /* Clean up fds */
Damien Miller035a5b42004-06-26 08:16:31 +10001908 close(REEXEC_CONFIG_PASS_FD);
1909 newsock = sock_out = sock_in = dup(STDIN_FILENO);
Darren Tucker645ab752004-06-25 13:33:20 +10001910 if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
1911 dup2(fd, STDIN_FILENO);
1912 dup2(fd, STDOUT_FILENO);
1913 if (fd > STDERR_FILENO)
1914 close(fd);
1915 }
Damien Miller035a5b42004-06-26 08:16:31 +10001916 debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
1917 sock_in, sock_out, newsock, startup_pipe, config_s[0]);
Darren Tucker645ab752004-06-25 13:33:20 +10001918 }
1919
Damien Miller133d9d32010-01-30 17:30:04 +11001920 /* Executed child processes don't need these. */
1921 fcntl(sock_out, F_SETFD, FD_CLOEXEC);
1922 fcntl(sock_in, F_SETFD, FD_CLOEXEC);
1923
Damien Miller5428f641999-11-25 11:54:57 +11001924 /*
1925 * Disable the key regeneration alarm. We will not regenerate the
1926 * key since we are no longer in a position to give it to anyone. We
1927 * will not restart on SIGHUP since it no longer makes sense.
1928 */
Damien Miller95def091999-11-25 00:26:21 +11001929 alarm(0);
1930 signal(SIGALRM, SIG_DFL);
1931 signal(SIGHUP, SIG_DFL);
1932 signal(SIGTERM, SIG_DFL);
1933 signal(SIGQUIT, SIG_DFL);
1934 signal(SIGCHLD, SIG_DFL);
Damien Miller4e0f5e12000-08-29 11:05:50 +11001935 signal(SIGINT, SIG_DFL);
Damien Miller95def091999-11-25 00:26:21 +11001936
Damien Miller5428f641999-11-25 11:54:57 +11001937 /*
1938 * Register our connection. This turns encryption off because we do
1939 * not have a key.
1940 */
Damien Miller95def091999-11-25 00:26:21 +11001941 packet_set_connection(sock_in, sock_out);
Damien Miller9786e6e2005-07-26 21:54:56 +10001942 packet_set_server();
djm@openbsd.org95767262016-03-07 19:02:43 +00001943 ssh = active_state; /* XXX */
1944 check_ip_options(ssh);
Damien Miller95def091999-11-25 00:26:21 +11001945
Damien Miller4f1d6b22005-05-26 11:59:32 +10001946 /* Set SO_KEEPALIVE if requested. */
1947 if (options.tcp_keep_alive && packet_connection_is_on_socket() &&
1948 setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) < 0)
1949 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
1950
djm@openbsd.org95767262016-03-07 19:02:43 +00001951 if ((remote_port = ssh_remote_port(ssh)) < 0) {
1952 debug("ssh_remote_port failed");
Damien Miller677257f2005-06-17 12:55:03 +10001953 cleanup_exit(255);
1954 }
Damien Miller4d3fd542005-11-05 15:13:24 +11001955
1956 /*
Damien Millereb13e552006-06-13 13:03:53 +10001957 * The rest of the code depends on the fact that
djm@openbsd.org95767262016-03-07 19:02:43 +00001958 * ssh_remote_ipaddr() caches the remote ip, even if
Damien Millereb13e552006-06-13 13:03:53 +10001959 * the socket goes away.
1960 */
djm@openbsd.org95767262016-03-07 19:02:43 +00001961 remote_ip = ssh_remote_ipaddr(ssh);
Damien Miller95def091999-11-25 00:26:21 +11001962
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11001963#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11001964 audit_connection_from(remote_ip, remote_port);
1965#endif
Damien Miller6a4a4b92001-11-12 11:07:11 +11001966
Damien Miller95def091999-11-25 00:26:21 +11001967 /* Log the connection. */
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001968 laddr = get_local_ipaddr(sock_in);
Damien Miller5ecb4162013-10-24 21:02:02 +11001969 verbose("Connection from %s port %d on %s port %d",
djm@openbsd.org95767262016-03-07 19:02:43 +00001970 remote_ip, remote_port, laddr, ssh_local_port(ssh));
dtucker@openbsd.org15fdfc92015-04-15 23:23:25 +00001971 free(laddr);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001972
Damien Miller5428f641999-11-25 11:54:57 +11001973 /*
Damien Miller788f2122005-11-05 15:14:59 +11001974 * We don't want to listen forever unless the other side
Damien Miller5428f641999-11-25 11:54:57 +11001975 * successfully authenticates itself. So we set up an alarm which is
1976 * cleared after successful authentication. A limit of zero
Damien Miller788f2122005-11-05 15:14:59 +11001977 * indicates no limit. Note that we don't set the alarm in debugging
Damien Miller5428f641999-11-25 11:54:57 +11001978 * mode; it is just annoying to have the server exit just when you
1979 * are about to discover the bug.
1980 */
Ben Lindstrom5ade9ab2003-08-25 01:16:21 +00001981 signal(SIGALRM, grace_alarm_handler);
Damien Miller95def091999-11-25 00:26:21 +11001982 if (!debug_flag)
1983 alarm(options.login_grace_time);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001984
djm@openbsd.org95767262016-03-07 19:02:43 +00001985 sshd_exchange_identification(ssh, sock_in, sock_out);
Damien Miller95def091999-11-25 00:26:21 +11001986 packet_set_nonblocking();
Damien Millerd4a8b7e1999-10-27 13:42:43 +10001987
Darren Tucker3e33cec2003-10-02 16:12:36 +10001988 /* allocate authentication context */
Damien Miller07d86be2006-03-26 14:19:21 +11001989 authctxt = xcalloc(1, sizeof(*authctxt));
Darren Tucker3e33cec2003-10-02 16:12:36 +10001990
Darren Tuckerf3bb4342005-03-31 21:39:25 +10001991 authctxt->loginmsg = &loginmsg;
1992
Darren Tucker3e33cec2003-10-02 16:12:36 +10001993 /* XXX global for cleanup, access from other modules */
1994 the_authctxt = authctxt;
1995
Darren Tucker5c14c732005-01-24 21:55:49 +11001996 /* prepare buffer to collect messages to display to user after login */
1997 buffer_init(&loginmsg);
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001998 auth_debug_reset();
Darren Tucker5c14c732005-01-24 21:55:49 +11001999
Damien Miller85b45e02013-07-20 13:21:52 +10002000 if (use_privsep) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002001 if (privsep_preauth(authctxt) == 1)
Ben Lindstrom943481c2002-03-22 03:43:46 +00002002 goto authenticated;
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002003 } else if (have_agent) {
djm@openbsd.org141efe42015-01-14 20:05:27 +00002004 if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2005 error("Unable to get agent socket: %s", ssh_err(r));
djm@openbsd.org83f8ffa2015-01-17 18:53:34 +00002006 have_agent = 0;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002007 }
2008 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002009
Damien Miller396691a2000-01-20 22:44:08 +11002010 /* perform the key exchange */
Damien Miller396691a2000-01-20 22:44:08 +11002011 /* authenticate user and start session */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002012 do_ssh2_kex();
2013 do_authentication2(authctxt);
2014
Ben Lindstrom943481c2002-03-22 03:43:46 +00002015 /*
2016 * If we use privilege separation, the unprivileged child transfers
2017 * the current keystate and exits
2018 */
2019 if (use_privsep) {
Ben Lindstrom7339b2a2002-05-15 16:25:01 +00002020 mm_send_keystate(pmonitor);
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002021 exit(0);
Ben Lindstrom943481c2002-03-22 03:43:46 +00002022 }
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002023
2024 authenticated:
Damien Miller7bff1a92005-12-24 14:59:12 +11002025 /*
2026 * Cancel the alarm we set to limit the time taken for
2027 * authentication.
2028 */
2029 alarm(0);
2030 signal(SIGALRM, SIG_DFL);
Damien Miller3f8123c2006-08-19 00:32:46 +10002031 authctxt->authenticated = 1;
Damien Miller7bff1a92005-12-24 14:59:12 +11002032 if (startup_pipe != -1) {
2033 close(startup_pipe);
2034 startup_pipe = -1;
2035 }
2036
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002037#ifdef SSH_AUDIT_EVENTS
2038 audit_event(SSH_AUTH_SUCCESS);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002039#endif
2040
Darren Tucker52358d62008-03-11 22:58:25 +11002041#ifdef GSSAPI
2042 if (options.gss_authentication) {
2043 temporarily_use_uid(authctxt->pw);
2044 ssh_gssapi_storecreds();
2045 restore_uid();
2046 }
2047#endif
2048#ifdef USE_PAM
2049 if (options.use_pam) {
2050 do_pam_setcred(1);
2051 do_pam_session();
2052 }
2053#endif
2054
Ben Lindstrom6328ab32002-03-22 02:54:23 +00002055 /*
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002056 * In privilege separation, we fork another child and prepare
2057 * file descriptor passing.
2058 */
2059 if (use_privsep) {
Ben Lindstrom943481c2002-03-22 03:43:46 +00002060 privsep_postauth(authctxt);
2061 /* the monitor process [priv] will not return */
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002062 }
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002063
Darren Tucker3fc464e2008-06-13 06:42:45 +10002064 packet_set_timeout(options.client_alive_interval,
2065 options.client_alive_count_max);
2066
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002067 /* Try to send all our hostkeys to the client */
markus@openbsd.org6cb6dcf2016-08-13 17:47:40 +00002068 notify_hostkeys(active_state);
djm@openbsd.org8d4f8722015-01-26 03:04:45 +00002069
Darren Tucker3e33cec2003-10-02 16:12:36 +10002070 /* Start session. */
Ben Lindstrom73ab9ba2002-03-22 01:27:35 +00002071 do_authenticated(authctxt);
2072
Damien Miller3a5b0232002-03-13 13:19:42 +11002073 /* The connection has been terminated. */
markus@openbsd.org091c3022015-01-19 19:52:16 +00002074 packet_get_bytes(&ibytes, &obytes);
Damien Miller821de0a2011-01-11 17:20:29 +11002075 verbose("Transferred: sent %llu, received %llu bytes",
2076 (unsigned long long)obytes, (unsigned long long)ibytes);
Damien Millerb61f3fc2008-07-11 17:36:48 +10002077
2078 verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002079
Damien Millerbeb4ba51999-12-28 15:09:35 +11002080#ifdef USE_PAM
Damien Miller4e448a32003-05-14 15:11:48 +10002081 if (options.use_pam)
2082 finish_pam();
Damien Millerbeb4ba51999-12-28 15:09:35 +11002083#endif /* USE_PAM */
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002084
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002085#ifdef SSH_AUDIT_EVENTS
2086 PRIVSEP(audit_event(SSH_CONNECTION_CLOSE));
2087#endif
2088
Damien Miller95def091999-11-25 00:26:21 +11002089 packet_close();
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002090
2091 if (use_privsep)
2092 mm_terminate();
2093
Damien Miller95def091999-11-25 00:26:21 +11002094 exit(0);
Damien Millerd4a8b7e1999-10-27 13:42:43 +10002095}
2096
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002097int
2098sshd_hostkey_sign(Key *privkey, Key *pubkey, u_char **signature, size_t *slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002099 const u_char *data, size_t dlen, const char *alg, u_int flag)
Damien Miller85b45e02013-07-20 13:21:52 +10002100{
djm@openbsd.org141efe42015-01-14 20:05:27 +00002101 int r;
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002102 u_int xxx_slen, xxx_dlen = dlen;
djm@openbsd.org141efe42015-01-14 20:05:27 +00002103
Damien Miller85b45e02013-07-20 13:21:52 +10002104 if (privkey) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002105 if (PRIVSEP(key_sign(privkey, signature, &xxx_slen, data, xxx_dlen,
2106 alg) < 0))
Damien Miller85b45e02013-07-20 13:21:52 +10002107 fatal("%s: key_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002108 if (slen)
2109 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002110 } else if (use_privsep) {
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002111 if (mm_key_sign(pubkey, signature, &xxx_slen, data, xxx_dlen,
2112 alg) < 0)
Damien Miller85b45e02013-07-20 13:21:52 +10002113 fatal("%s: pubkey_sign failed", __func__);
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002114 if (slen)
2115 *slen = xxx_slen;
Damien Miller85b45e02013-07-20 13:21:52 +10002116 } else {
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002117 if ((r = ssh_agent_sign(auth_sock, pubkey, signature, slen,
markus@openbsd.org76c9fbb2015-12-04 16:41:28 +00002118 data, dlen, alg, datafellows)) != 0)
djm@openbsd.org141efe42015-01-14 20:05:27 +00002119 fatal("%s: ssh_agent_sign failed: %s",
2120 __func__, ssh_err(r));
Damien Miller85b45e02013-07-20 13:21:52 +10002121 }
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002122 return 0;
Damien Miller85b45e02013-07-20 13:21:52 +10002123}
2124
djm@openbsd.orgbdfd29f2015-07-03 03:47:00 +00002125/* SSH2 key exchange */
Ben Lindstrombba81212001-06-25 05:01:22 +00002126static void
Ben Lindstrom46c16222000-12-22 01:43:59 +00002127do_ssh2_kex(void)
Damien Millerefb4afe2000-04-12 18:45:05 +10002128{
Damien Miller9235a032014-04-20 13:17:20 +10002129 char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002130 struct kex *kex;
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002131 int r;
Damien Millerefb4afe2000-04-12 18:45:05 +10002132
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00002133 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2134 options.kex_algorithms);
2135 myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
2136 options.ciphers);
2137 myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
2138 options.ciphers);
2139 myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2140 myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
Damien Millera0ff4662001-03-30 10:49:35 +10002141
Damien Miller9786e6e2005-07-26 21:54:56 +10002142 if (options.compression == COMP_NONE) {
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002143 myproposal[PROPOSAL_COMP_ALGS_CTOS] =
dtucker@openbsd.org8c02e362016-05-24 04:43:45 +00002144 myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
Ben Lindstrom23e0f662002-06-21 01:09:47 +00002145 }
Damien Miller9395b282014-04-20 13:25:30 +10002146
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002147 if (options.rekey_limit || options.rekey_interval)
dtucker@openbsd.org921ff002016-01-29 02:54:45 +00002148 packet_set_rekey_limits(options.rekey_limit,
Darren Tucker5f96f3b2013-05-16 20:29:28 +10002149 (time_t)options.rekey_interval);
2150
Damien Miller324541e2013-12-31 12:25:40 +11002151 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2152 list_hostkey_types());
Damien Miller0bc1bd82000-11-13 22:57:25 +11002153
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002154 /* start key exchange */
markus@openbsd.org57e783c2015-01-20 20:16:21 +00002155 if ((r = kex_setup(active_state, myproposal)) != 0)
2156 fatal("kex_setup: %s", ssh_err(r));
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002157 kex = active_state->kex;
Damien Miller1f0311c2014-05-15 14:24:09 +10002158#ifdef WITH_OPENSSL
Damien Miller8e7fb332003-02-24 12:03:03 +11002159 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
Damien Millerf675fc42004-06-15 10:30:09 +10002160 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
djm@openbsd.org0e8eeec2016-05-02 10:26:04 +00002161 kex->kex[KEX_DH_GRP14_SHA256] = kexdh_server;
2162 kex->kex[KEX_DH_GRP16_SHA512] = kexdh_server;
2163 kex->kex[KEX_DH_GRP18_SHA512] = kexdh_server;
Damien Miller8e7fb332003-02-24 12:03:03 +11002164 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
Damien Millera63128d2006-03-15 12:08:28 +11002165 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002166# ifdef OPENSSL_HAS_ECC
Damien Millereb8b60e2010-08-31 22:41:14 +10002167 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
Darren Tuckerf2004cd2015-02-23 05:04:21 +11002168# endif
Damien Miller1f0311c2014-05-15 14:24:09 +10002169#endif
Damien Miller1e124262013-11-04 08:26:52 +11002170 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002171 kex->server = 1;
2172 kex->client_version_string=client_version_string;
2173 kex->server_version_string=server_version_string;
Damien Miller0a80ca12010-02-27 07:55:05 +11002174 kex->load_host_public_key=&get_hostkey_public_by_type;
2175 kex->load_host_private_key=&get_hostkey_private_by_type;
Ben Lindstrom7a2073c2002-03-22 02:30:41 +00002176 kex->host_key_index=&get_hostkey_index;
Damien Miller85b45e02013-07-20 13:21:52 +10002177 kex->sign = sshd_hostkey_sign;
Damien Millerefb4afe2000-04-12 18:45:05 +10002178
markus@openbsd.org57d10cb2015-01-19 20:16:15 +00002179 dispatch_run(DISPATCH_BLOCK, &kex->done, active_state);
Damien Miller874d77b2000-10-14 16:23:11 +11002180
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002181 session_id2 = kex->session_id;
2182 session_id2_len = kex->session_id_len;
2183
Damien Miller874d77b2000-10-14 16:23:11 +11002184#ifdef DEBUG_KEXDH
2185 /* send 1st encrypted/maced/compressed message */
2186 packet_start(SSH2_MSG_IGNORE);
2187 packet_put_cstring("markus");
2188 packet_send();
2189 packet_write_wait();
2190#endif
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002191 debug("KEX done");
Damien Millerefb4afe2000-04-12 18:45:05 +10002192}
Darren Tucker3e33cec2003-10-02 16:12:36 +10002193
2194/* server specific fatal cleanup */
2195void
2196cleanup_exit(int i)
2197{
Damien Miller9ee2c602011-09-22 21:38:30 +10002198 if (the_authctxt) {
Darren Tucker3e33cec2003-10-02 16:12:36 +10002199 do_cleanup(the_authctxt);
Damien Miller75c62722014-04-20 13:24:31 +10002200 if (use_privsep && privsep_is_preauth &&
2201 pmonitor != NULL && pmonitor->m_pid > 1) {
Damien Miller9ee2c602011-09-22 21:38:30 +10002202 debug("Killing privsep child %d", pmonitor->m_pid);
2203 if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
Darren Tucker2e135602011-10-02 19:10:13 +11002204 errno != ESRCH)
Damien Miller9ee2c602011-09-22 21:38:30 +10002205 error("%s: kill(%d): %s", __func__,
2206 pmonitor->m_pid, strerror(errno));
2207 }
2208 }
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002209#ifdef SSH_AUDIT_EVENTS
Darren Tucker269a1ea2005-02-03 00:20:53 +11002210 /* done after do_cleanup so it can cancel the PAM auth 'thread' */
2211 if (!use_privsep || mm_is_monitor())
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002212 audit_event(SSH_CONNECTION_ABANDON);
Darren Tucker269a1ea2005-02-03 00:20:53 +11002213#endif
Darren Tucker3e33cec2003-10-02 16:12:36 +10002214 _exit(i);
2215}