]> CyberLeo.Net >> Repos - FreeBSD/FreeBSD.git/blob - crypto/openssh/ssh.c
ssh: Update to OpenSSH 9.3p1
[FreeBSD/FreeBSD.git] / crypto / openssh / ssh.c
1 /* $OpenBSD: ssh.c,v 1.585 2023/02/10 04:40:28 djm Exp $ */
2 /*
3  * Author: Tatu Ylonen <ylo@cs.hut.fi>
4  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5  *                    All rights reserved
6  * Ssh client program.  This program can be used to log into a remote machine.
7  * The software supports strong authentication, encryption, and forwarding
8  * of X11, TCP/IP, and authentication connections.
9  *
10  * As far as I am concerned, the code I have written for this software
11  * can be used freely for any purpose.  Any derived versions of this
12  * software must be clearly marked as such, and if the derived work is
13  * incompatible with the protocol description in the RFC file, it must be
14  * called by a name other than "ssh" or "Secure Shell".
15  *
16  * Copyright (c) 1999 Niels Provos.  All rights reserved.
17  * Copyright (c) 2000, 2001, 2002, 2003 Markus Friedl.  All rights reserved.
18  *
19  * Modified to work with SSLeay by Niels Provos <provos@citi.umich.edu>
20  * in Canada (German citizen).
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the above copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  *
31  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
32  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
33  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
34  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
35  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
36  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
37  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
38  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
39  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
40  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
41  */
42
43 #include "includes.h"
44
45 #include <sys/types.h>
46 #ifdef HAVE_SYS_STAT_H
47 # include <sys/stat.h>
48 #endif
49 #include <sys/resource.h>
50 #include <sys/ioctl.h>
51 #include <sys/socket.h>
52 #include <sys/wait.h>
53
54 #include <ctype.h>
55 #include <errno.h>
56 #include <fcntl.h>
57 #include <netdb.h>
58 #ifdef HAVE_PATHS_H
59 #include <paths.h>
60 #endif
61 #include <pwd.h>
62 #include <signal.h>
63 #include <stdarg.h>
64 #include <stddef.h>
65 #include <stdio.h>
66 #include <stdlib.h>
67 #include <string.h>
68 #include <stdarg.h>
69 #include <unistd.h>
70 #include <limits.h>
71 #include <locale.h>
72
73 #include <netinet/in.h>
74 #include <arpa/inet.h>
75
76 #ifdef WITH_OPENSSL
77 #include <openssl/evp.h>
78 #include <openssl/err.h>
79 #endif
80 #include "openbsd-compat/openssl-compat.h"
81 #include "openbsd-compat/sys-queue.h"
82
83 #include "xmalloc.h"
84 #include "ssh.h"
85 #include "ssh2.h"
86 #include "canohost.h"
87 #include "compat.h"
88 #include "cipher.h"
89 #include "packet.h"
90 #include "sshbuf.h"
91 #include "channels.h"
92 #include "sshkey.h"
93 #include "authfd.h"
94 #include "authfile.h"
95 #include "pathnames.h"
96 #include "dispatch.h"
97 #include "clientloop.h"
98 #include "log.h"
99 #include "misc.h"
100 #include "readconf.h"
101 #include "sshconnect.h"
102 #include "kex.h"
103 #include "mac.h"
104 #include "sshpty.h"
105 #include "match.h"
106 #include "msg.h"
107 #include "version.h"
108 #include "ssherr.h"
109 #include "myproposal.h"
110 #include "utf8.h"
111
112 #ifdef ENABLE_PKCS11
113 #include "ssh-pkcs11.h"
114 #endif
115
116 extern char *__progname;
117
118 /* Saves a copy of argv for setproctitle emulation */
119 #ifndef HAVE_SETPROCTITLE
120 static char **saved_av;
121 #endif
122
123 /* Flag indicating whether debug mode is on.  May be set on the command line. */
124 int debug_flag = 0;
125
126 /* Flag indicating whether a tty should be requested */
127 int tty_flag = 0;
128
129 /*
130  * Flag indicating that the current process should be backgrounded and
131  * a new mux-client launched in the foreground for ControlPersist.
132  */
133 int need_controlpersist_detach = 0;
134
135 /* Copies of flags for ControlPersist foreground mux-client */
136 int ostdin_null_flag, osession_type, otty_flag, orequest_tty;
137
138 /*
139  * General data structure for command line options and options configurable
140  * in configuration files.  See readconf.h.
141  */
142 Options options;
143
144 /* optional user configfile */
145 char *config = NULL;
146
147 /*
148  * Name of the host we are connecting to.  This is the name given on the
149  * command line, or the Hostname specified for the user-supplied name in a
150  * configuration file.
151  */
152 char *host;
153
154 /*
155  * A config can specify a path to forward, overriding SSH_AUTH_SOCK. If this is
156  * not NULL, forward the socket at this path instead.
157  */
158 char *forward_agent_sock_path = NULL;
159
160 /* socket address the host resolves to */
161 struct sockaddr_storage hostaddr;
162
163 /* Private host keys. */
164 Sensitive sensitive_data;
165
166 /* command to be executed */
167 struct sshbuf *command;
168
169 /* # of replies received for global requests */
170 static int forward_confirms_pending = -1;
171
172 /* mux.c */
173 extern int muxserver_sock;
174 extern u_int muxclient_command;
175
176 /* Prints a help message to the user.  This function never returns. */
177
178 static void
179 usage(void)
180 {
181         fprintf(stderr,
182 "usage: ssh [-46AaCfGgKkMNnqsTtVvXxYy] [-B bind_interface]\n"
183 "           [-b bind_address] [-c cipher_spec] [-D [bind_address:]port]\n"
184 "           [-E log_file] [-e escape_char] [-F configfile] [-I pkcs11]\n"
185 "           [-i identity_file] [-J [user@]host[:port]] [-L address]\n"
186 "           [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]\n"
187 "           [-Q query_option] [-R address] [-S ctl_path] [-W host:port]\n"
188 "           [-w local_tun[:remote_tun]] destination [command [argument ...]]\n"
189         );
190         exit(255);
191 }
192
193 static int ssh_session2(struct ssh *, const struct ssh_conn_info *);
194 static void load_public_identity_files(const struct ssh_conn_info *);
195 static void main_sigchld_handler(int);
196
197 /* ~/ expand a list of paths. NB. assumes path[n] is heap-allocated. */
198 static void
199 tilde_expand_paths(char **paths, u_int num_paths)
200 {
201         u_int i;
202         char *cp;
203
204         for (i = 0; i < num_paths; i++) {
205                 cp = tilde_expand_filename(paths[i], getuid());
206                 free(paths[i]);
207                 paths[i] = cp;
208         }
209 }
210
211 /*
212  * Expands the set of percent_expand options used by the majority of keywords
213  * in the client that support percent expansion.
214  * Caller must free returned string.
215  */
216 static char *
217 default_client_percent_expand(const char *str,
218     const struct ssh_conn_info *cinfo)
219 {
220         return percent_expand(str,
221             DEFAULT_CLIENT_PERCENT_EXPAND_ARGS(cinfo),
222             (char *)NULL);
223 }
224
225 /*
226  * Expands the set of percent_expand options used by the majority of keywords
227  * AND perform environment variable substitution.
228  * Caller must free returned string.
229  */
230 static char *
231 default_client_percent_dollar_expand(const char *str,
232     const struct ssh_conn_info *cinfo)
233 {
234         char *ret;
235
236         ret = percent_dollar_expand(str,
237             DEFAULT_CLIENT_PERCENT_EXPAND_ARGS(cinfo),
238             (char *)NULL);
239         if (ret == NULL)
240                 fatal("invalid environment variable expansion");
241         return ret;
242 }
243
244 /*
245  * Attempt to resolve a host name / port to a set of addresses and
246  * optionally return any CNAMEs encountered along the way.
247  * Returns NULL on failure.
248  * NB. this function must operate with a options having undefined members.
249  */
250 static struct addrinfo *
251 resolve_host(const char *name, int port, int logerr, char *cname, size_t clen)
252 {
253         char strport[NI_MAXSERV];
254         const char *errstr = NULL;
255         struct addrinfo hints, *res;
256         int gaierr;
257         LogLevel loglevel = SYSLOG_LEVEL_DEBUG1;
258
259         if (port <= 0)
260                 port = default_ssh_port();
261         if (cname != NULL)
262                 *cname = '\0';
263         debug3_f("lookup %s:%d", name, port);
264
265         snprintf(strport, sizeof strport, "%d", port);
266         memset(&hints, 0, sizeof(hints));
267         hints.ai_family = options.address_family == -1 ?
268             AF_UNSPEC : options.address_family;
269         hints.ai_socktype = SOCK_STREAM;
270         if (cname != NULL)
271                 hints.ai_flags = AI_CANONNAME;
272         if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
273                 if (logerr || (gaierr != EAI_NONAME && gaierr != EAI_NODATA))
274                         loglevel = SYSLOG_LEVEL_ERROR;
275                 do_log2(loglevel, "%s: Could not resolve hostname %.100s: %s",
276                     __progname, name, ssh_gai_strerror(gaierr));
277                 return NULL;
278         }
279         if (cname != NULL && res->ai_canonname != NULL) {
280                 if (!valid_domain(res->ai_canonname, 0, &errstr)) {
281                         error("ignoring bad CNAME \"%s\" for host \"%s\": %s",
282                             res->ai_canonname, name, errstr);
283                 } else if (strlcpy(cname, res->ai_canonname, clen) >= clen) {
284                         error_f("host \"%s\" cname \"%s\" too long (max %lu)",
285                             name,  res->ai_canonname, (u_long)clen);
286                         if (clen > 0)
287                                 *cname = '\0';
288                 }
289         }
290         return res;
291 }
292
293 /* Returns non-zero if name can only be an address and not a hostname */
294 static int
295 is_addr_fast(const char *name)
296 {
297         return (strchr(name, '%') != NULL || strchr(name, ':') != NULL ||
298             strspn(name, "0123456789.") == strlen(name));
299 }
300
301 /* Returns non-zero if name represents a valid, single address */
302 static int
303 is_addr(const char *name)
304 {
305         char strport[NI_MAXSERV];
306         struct addrinfo hints, *res;
307
308         if (is_addr_fast(name))
309                 return 1;
310
311         snprintf(strport, sizeof strport, "%u", default_ssh_port());
312         memset(&hints, 0, sizeof(hints));
313         hints.ai_family = options.address_family == -1 ?
314             AF_UNSPEC : options.address_family;
315         hints.ai_socktype = SOCK_STREAM;
316         hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
317         if (getaddrinfo(name, strport, &hints, &res) != 0)
318                 return 0;
319         if (res == NULL || res->ai_next != NULL) {
320                 freeaddrinfo(res);
321                 return 0;
322         }
323         freeaddrinfo(res);
324         return 1;
325 }
326
327 /*
328  * Attempt to resolve a numeric host address / port to a single address.
329  * Returns a canonical address string.
330  * Returns NULL on failure.
331  * NB. this function must operate with a options having undefined members.
332  */
333 static struct addrinfo *
334 resolve_addr(const char *name, int port, char *caddr, size_t clen)
335 {
336         char addr[NI_MAXHOST], strport[NI_MAXSERV];
337         struct addrinfo hints, *res;
338         int gaierr;
339
340         if (port <= 0)
341                 port = default_ssh_port();
342         snprintf(strport, sizeof strport, "%u", port);
343         memset(&hints, 0, sizeof(hints));
344         hints.ai_family = options.address_family == -1 ?
345             AF_UNSPEC : options.address_family;
346         hints.ai_socktype = SOCK_STREAM;
347         hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
348         if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
349                 debug2_f("could not resolve name %.100s as address: %s",
350                     name, ssh_gai_strerror(gaierr));
351                 return NULL;
352         }
353         if (res == NULL) {
354                 debug_f("getaddrinfo %.100s returned no addresses", name);
355                 return NULL;
356         }
357         if (res->ai_next != NULL) {
358                 debug_f("getaddrinfo %.100s returned multiple addresses", name);
359                 goto fail;
360         }
361         if ((gaierr = getnameinfo(res->ai_addr, res->ai_addrlen,
362             addr, sizeof(addr), NULL, 0, NI_NUMERICHOST)) != 0) {
363                 debug_f("Could not format address for name %.100s: %s",
364                     name, ssh_gai_strerror(gaierr));
365                 goto fail;
366         }
367         if (strlcpy(caddr, addr, clen) >= clen) {
368                 error_f("host \"%s\" addr \"%s\" too long (max %lu)",
369                     name,  addr, (u_long)clen);
370                 if (clen > 0)
371                         *caddr = '\0';
372  fail:
373                 freeaddrinfo(res);
374                 return NULL;
375         }
376         return res;
377 }
378
379 /*
380  * Check whether the cname is a permitted replacement for the hostname
381  * and perform the replacement if it is.
382  * NB. this function must operate with a options having undefined members.
383  */
384 static int
385 check_follow_cname(int direct, char **namep, const char *cname)
386 {
387         int i;
388         struct allowed_cname *rule;
389
390         if (*cname == '\0' || !config_has_permitted_cnames(&options) ||
391             strcmp(*namep, cname) == 0)
392                 return 0;
393         if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
394                 return 0;
395         /*
396          * Don't attempt to canonicalize names that will be interpreted by
397          * a proxy or jump host unless the user specifically requests so.
398          */
399         if (!direct &&
400             options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
401                 return 0;
402         debug3_f("check \"%s\" CNAME \"%s\"", *namep, cname);
403         for (i = 0; i < options.num_permitted_cnames; i++) {
404                 rule = options.permitted_cnames + i;
405                 if (match_pattern_list(*namep, rule->source_list, 1) != 1 ||
406                     match_pattern_list(cname, rule->target_list, 1) != 1)
407                         continue;
408                 verbose("Canonicalized DNS aliased hostname "
409                     "\"%s\" => \"%s\"", *namep, cname);
410                 free(*namep);
411                 *namep = xstrdup(cname);
412                 return 1;
413         }
414         return 0;
415 }
416
417 /*
418  * Attempt to resolve the supplied hostname after applying the user's
419  * canonicalization rules. Returns the address list for the host or NULL
420  * if no name was found after canonicalization.
421  * NB. this function must operate with a options having undefined members.
422  */
423 static struct addrinfo *
424 resolve_canonicalize(char **hostp, int port)
425 {
426         int i, direct, ndots;
427         char *cp, *fullhost, newname[NI_MAXHOST];
428         struct addrinfo *addrs;
429
430         /*
431          * Attempt to canonicalise addresses, regardless of
432          * whether hostname canonicalisation was requested
433          */
434         if ((addrs = resolve_addr(*hostp, port,
435             newname, sizeof(newname))) != NULL) {
436                 debug2_f("hostname %.100s is address", *hostp);
437                 if (strcasecmp(*hostp, newname) != 0) {
438                         debug2_f("canonicalised address \"%s\" => \"%s\"",
439                             *hostp, newname);
440                         free(*hostp);
441                         *hostp = xstrdup(newname);
442                 }
443                 return addrs;
444         }
445
446         /*
447          * If this looks like an address but didn't parse as one, it might
448          * be an address with an invalid interface scope. Skip further
449          * attempts at canonicalisation.
450          */
451         if (is_addr_fast(*hostp)) {
452                 debug_f("hostname %.100s is an unrecognised address", *hostp);
453                 return NULL;
454         }
455
456         if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
457                 return NULL;
458
459         /*
460          * Don't attempt to canonicalize names that will be interpreted by
461          * a proxy unless the user specifically requests so.
462          */
463         direct = option_clear_or_none(options.proxy_command) &&
464             options.jump_host == NULL;
465         if (!direct &&
466             options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
467                 return NULL;
468
469         /* If domain name is anchored, then resolve it now */
470         if ((*hostp)[strlen(*hostp) - 1] == '.') {
471                 debug3_f("name is fully qualified");
472                 fullhost = xstrdup(*hostp);
473                 if ((addrs = resolve_host(fullhost, port, 0,
474                     newname, sizeof(newname))) != NULL)
475                         goto found;
476                 free(fullhost);
477                 goto notfound;
478         }
479
480         /* Don't apply canonicalization to sufficiently-qualified hostnames */
481         ndots = 0;
482         for (cp = *hostp; *cp != '\0'; cp++) {
483                 if (*cp == '.')
484                         ndots++;
485         }
486         if (ndots > options.canonicalize_max_dots) {
487                 debug3_f("not canonicalizing hostname \"%s\" (max dots %d)",
488                     *hostp, options.canonicalize_max_dots);
489                 return NULL;
490         }
491         /* Attempt each supplied suffix */
492         for (i = 0; i < options.num_canonical_domains; i++) {
493                 if (strcasecmp(options.canonical_domains[i], "none") == 0)
494                         break;
495                 xasprintf(&fullhost, "%s.%s.", *hostp,
496                     options.canonical_domains[i]);
497                 debug3_f("attempting \"%s\" => \"%s\"", *hostp, fullhost);
498                 if ((addrs = resolve_host(fullhost, port, 0,
499                     newname, sizeof(newname))) == NULL) {
500                         free(fullhost);
501                         continue;
502                 }
503  found:
504                 /* Remove trailing '.' */
505                 fullhost[strlen(fullhost) - 1] = '\0';
506                 /* Follow CNAME if requested */
507                 if (!check_follow_cname(direct, &fullhost, newname)) {
508                         debug("Canonicalized hostname \"%s\" => \"%s\"",
509                             *hostp, fullhost);
510                 }
511                 free(*hostp);
512                 *hostp = fullhost;
513                 return addrs;
514         }
515  notfound:
516         if (!options.canonicalize_fallback_local)
517                 fatal("%s: Could not resolve host \"%s\"", __progname, *hostp);
518         debug2_f("host %s not found in any suffix", *hostp);
519         return NULL;
520 }
521
522 /*
523  * Check the result of hostkey loading, ignoring some errors and either
524  * discarding the key or fatal()ing for others.
525  */
526 static void
527 check_load(int r, struct sshkey **k, const char *path, const char *message)
528 {
529         switch (r) {
530         case 0:
531                 /* Check RSA keys size and discard if undersized */
532                 if (k != NULL && *k != NULL &&
533                     (r = sshkey_check_rsa_length(*k,
534                     options.required_rsa_size)) != 0) {
535                         error_r(r, "load %s \"%s\"", message, path);
536                         free(*k);
537                         *k = NULL;
538                 }
539                 break;
540         case SSH_ERR_INTERNAL_ERROR:
541         case SSH_ERR_ALLOC_FAIL:
542                 fatal_r(r, "load %s \"%s\"", message, path);
543         case SSH_ERR_SYSTEM_ERROR:
544                 /* Ignore missing files */
545                 if (errno == ENOENT)
546                         break;
547                 /* FALLTHROUGH */
548         default:
549                 error_r(r, "load %s \"%s\"", message, path);
550                 break;
551         }
552 }
553
554 /*
555  * Read per-user configuration file.  Ignore the system wide config
556  * file if the user specifies a config file on the command line.
557  */
558 static void
559 process_config_files(const char *host_name, struct passwd *pw, int final_pass,
560     int *want_final_pass)
561 {
562         char buf[PATH_MAX];
563         int r;
564
565         if (config != NULL) {
566                 if (strcasecmp(config, "none") != 0 &&
567                     !read_config_file(config, pw, host, host_name, &options,
568                     SSHCONF_USERCONF | (final_pass ? SSHCONF_FINAL : 0),
569                     want_final_pass))
570                         fatal("Can't open user config file %.100s: "
571                             "%.100s", config, strerror(errno));
572         } else {
573                 r = snprintf(buf, sizeof buf, "%s/%s", pw->pw_dir,
574                     _PATH_SSH_USER_CONFFILE);
575                 if (r > 0 && (size_t)r < sizeof(buf))
576                         (void)read_config_file(buf, pw, host, host_name,
577                             &options, SSHCONF_CHECKPERM | SSHCONF_USERCONF |
578                             (final_pass ? SSHCONF_FINAL : 0), want_final_pass);
579
580                 /* Read systemwide configuration file after user config. */
581                 (void)read_config_file(_PATH_HOST_CONFIG_FILE, pw,
582                     host, host_name, &options,
583                     final_pass ? SSHCONF_FINAL : 0, want_final_pass);
584         }
585 }
586
587 /* Rewrite the port number in an addrinfo list of addresses */
588 static void
589 set_addrinfo_port(struct addrinfo *addrs, int port)
590 {
591         struct addrinfo *addr;
592
593         for (addr = addrs; addr != NULL; addr = addr->ai_next) {
594                 switch (addr->ai_family) {
595                 case AF_INET:
596                         ((struct sockaddr_in *)addr->ai_addr)->
597                             sin_port = htons(port);
598                         break;
599                 case AF_INET6:
600                         ((struct sockaddr_in6 *)addr->ai_addr)->
601                             sin6_port = htons(port);
602                         break;
603                 }
604         }
605 }
606
607 static void
608 ssh_conn_info_free(struct ssh_conn_info *cinfo)
609 {
610         if (cinfo == NULL)
611                 return;
612         free(cinfo->conn_hash_hex);
613         free(cinfo->shorthost);
614         free(cinfo->uidstr);
615         free(cinfo->keyalias);
616         free(cinfo->thishost);
617         free(cinfo->host_arg);
618         free(cinfo->portstr);
619         free(cinfo->remhost);
620         free(cinfo->remuser);
621         free(cinfo->homedir);
622         free(cinfo->locuser);
623         free(cinfo);
624 }
625
626 /*
627  * Main program for the ssh client.
628  */
629 int
630 main(int ac, char **av)
631 {
632         struct ssh *ssh = NULL;
633         int i, r, opt, exit_status, use_syslog, direct, timeout_ms;
634         int was_addr, config_test = 0, opt_terminated = 0, want_final_pass = 0;
635         char *p, *cp, *line, *argv0, *logfile;
636         char cname[NI_MAXHOST], thishost[NI_MAXHOST];
637         struct stat st;
638         struct passwd *pw;
639         extern int optind, optreset;
640         extern char *optarg;
641         struct Forward fwd;
642         struct addrinfo *addrs = NULL;
643         size_t n, len;
644         u_int j;
645         struct ssh_conn_info *cinfo = NULL;
646
647         /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
648         sanitise_stdfd();
649
650         /*
651          * Discard other fds that are hanging around. These can cause problem
652          * with backgrounded ssh processes started by ControlPersist.
653          */
654         closefrom(STDERR_FILENO + 1);
655
656         __progname = ssh_get_progname(av[0]);
657
658 #ifndef HAVE_SETPROCTITLE
659         /* Prepare for later setproctitle emulation */
660         /* Save argv so it isn't clobbered by setproctitle() emulation */
661         saved_av = xcalloc(ac + 1, sizeof(*saved_av));
662         for (i = 0; i < ac; i++)
663                 saved_av[i] = xstrdup(av[i]);
664         saved_av[i] = NULL;
665         compat_init_setproctitle(ac, av);
666         av = saved_av;
667 #endif
668
669         seed_rng();
670
671         /* Get user data. */
672         pw = getpwuid(getuid());
673         if (!pw) {
674                 logit("No user exists for uid %lu", (u_long)getuid());
675                 exit(255);
676         }
677         /* Take a copy of the returned structure. */
678         pw = pwcopy(pw);
679
680         /*
681          * Set our umask to something reasonable, as some files are created
682          * with the default umask.  This will make them world-readable but
683          * writable only by the owner, which is ok for all files for which we
684          * don't set the modes explicitly.
685          */
686         umask(022 | umask(077));
687
688         msetlocale();
689
690         /*
691          * Initialize option structure to indicate that no values have been
692          * set.
693          */
694         initialize_options(&options);
695
696         /*
697          * Prepare main ssh transport/connection structures
698          */
699         if ((ssh = ssh_alloc_session_state()) == NULL)
700                 fatal("Couldn't allocate session state");
701         channel_init_channels(ssh);
702
703         /* Parse command-line arguments. */
704         host = NULL;
705         use_syslog = 0;
706         logfile = NULL;
707         argv0 = av[0];
708
709  again:
710         while ((opt = getopt(ac, av, "1246ab:c:e:fgi:kl:m:no:p:qstvx"
711             "AB:CD:E:F:GI:J:KL:MNO:PQ:R:S:TVw:W:XYy")) != -1) { /* HUZdhjruz */
712                 switch (opt) {
713                 case '1':
714                         fatal("SSH protocol v.1 is no longer supported");
715                         break;
716                 case '2':
717                         /* Ignored */
718                         break;
719                 case '4':
720                         options.address_family = AF_INET;
721                         break;
722                 case '6':
723                         options.address_family = AF_INET6;
724                         break;
725                 case 'n':
726                         options.stdin_null = 1;
727                         break;
728                 case 'f':
729                         options.fork_after_authentication = 1;
730                         options.stdin_null = 1;
731                         break;
732                 case 'x':
733                         options.forward_x11 = 0;
734                         break;
735                 case 'X':
736                         options.forward_x11 = 1;
737                         break;
738                 case 'y':
739                         use_syslog = 1;
740                         break;
741                 case 'E':
742                         logfile = optarg;
743                         break;
744                 case 'G':
745                         config_test = 1;
746                         break;
747                 case 'Y':
748                         options.forward_x11 = 1;
749                         options.forward_x11_trusted = 1;
750                         break;
751                 case 'g':
752                         options.fwd_opts.gateway_ports = 1;
753                         break;
754                 case 'O':
755                         if (options.stdio_forward_host != NULL)
756                                 fatal("Cannot specify multiplexing "
757                                     "command with -W");
758                         else if (muxclient_command != 0)
759                                 fatal("Multiplexing command already specified");
760                         if (strcmp(optarg, "check") == 0)
761                                 muxclient_command = SSHMUX_COMMAND_ALIVE_CHECK;
762                         else if (strcmp(optarg, "forward") == 0)
763                                 muxclient_command = SSHMUX_COMMAND_FORWARD;
764                         else if (strcmp(optarg, "exit") == 0)
765                                 muxclient_command = SSHMUX_COMMAND_TERMINATE;
766                         else if (strcmp(optarg, "stop") == 0)
767                                 muxclient_command = SSHMUX_COMMAND_STOP;
768                         else if (strcmp(optarg, "cancel") == 0)
769                                 muxclient_command = SSHMUX_COMMAND_CANCEL_FWD;
770                         else if (strcmp(optarg, "proxy") == 0)
771                                 muxclient_command = SSHMUX_COMMAND_PROXY;
772                         else
773                                 fatal("Invalid multiplex command.");
774                         break;
775                 case 'P':       /* deprecated */
776                         break;
777                 case 'Q':
778                         cp = NULL;
779                         if (strcmp(optarg, "cipher") == 0 ||
780                             strcasecmp(optarg, "Ciphers") == 0)
781                                 cp = cipher_alg_list('\n', 0);
782                         else if (strcmp(optarg, "cipher-auth") == 0)
783                                 cp = cipher_alg_list('\n', 1);
784                         else if (strcmp(optarg, "mac") == 0 ||
785                             strcasecmp(optarg, "MACs") == 0)
786                                 cp = mac_alg_list('\n');
787                         else if (strcmp(optarg, "kex") == 0 ||
788                             strcasecmp(optarg, "KexAlgorithms") == 0)
789                                 cp = kex_alg_list('\n');
790                         else if (strcmp(optarg, "key") == 0)
791                                 cp = sshkey_alg_list(0, 0, 0, '\n');
792                         else if (strcmp(optarg, "key-cert") == 0)
793                                 cp = sshkey_alg_list(1, 0, 0, '\n');
794                         else if (strcmp(optarg, "key-plain") == 0)
795                                 cp = sshkey_alg_list(0, 1, 0, '\n');
796                         else if (strcmp(optarg, "key-sig") == 0 ||
797                             strcasecmp(optarg, "CASignatureAlgorithms") == 0 ||
798                             strcasecmp(optarg, "PubkeyAcceptedKeyTypes") == 0 || /* deprecated name */
799                             strcasecmp(optarg, "PubkeyAcceptedAlgorithms") == 0 ||
800                             strcasecmp(optarg, "HostKeyAlgorithms") == 0 ||
801                             strcasecmp(optarg, "HostbasedKeyTypes") == 0 || /* deprecated name */
802                             strcasecmp(optarg, "HostbasedAcceptedKeyTypes") == 0 || /* deprecated name */
803                             strcasecmp(optarg, "HostbasedAcceptedAlgorithms") == 0)
804                                 cp = sshkey_alg_list(0, 0, 1, '\n');
805                         else if (strcmp(optarg, "sig") == 0)
806                                 cp = sshkey_alg_list(0, 1, 1, '\n');
807                         else if (strcmp(optarg, "protocol-version") == 0)
808                                 cp = xstrdup("2");
809                         else if (strcmp(optarg, "compression") == 0) {
810                                 cp = xstrdup(compression_alg_list(0));
811                                 len = strlen(cp);
812                                 for (n = 0; n < len; n++)
813                                         if (cp[n] == ',')
814                                                 cp[n] = '\n';
815                         } else if (strcmp(optarg, "help") == 0) {
816                                 cp = xstrdup(
817                                     "cipher\ncipher-auth\ncompression\nkex\n"
818                                     "key\nkey-cert\nkey-plain\nkey-sig\nmac\n"
819                                     "protocol-version\nsig");
820                         }
821                         if (cp == NULL)
822                                 fatal("Unsupported query \"%s\"", optarg);
823                         printf("%s\n", cp);
824                         free(cp);
825                         exit(0);
826                         break;
827                 case 'a':
828                         options.forward_agent = 0;
829                         break;
830                 case 'A':
831                         options.forward_agent = 1;
832                         break;
833                 case 'k':
834                         options.gss_deleg_creds = 0;
835                         break;
836                 case 'K':
837                         options.gss_authentication = 1;
838                         options.gss_deleg_creds = 1;
839                         break;
840                 case 'i':
841                         p = tilde_expand_filename(optarg, getuid());
842                         if (stat(p, &st) == -1)
843                                 fprintf(stderr, "Warning: Identity file %s "
844                                     "not accessible: %s.\n", p,
845                                     strerror(errno));
846                         else
847                                 add_identity_file(&options, NULL, p, 1);
848                         free(p);
849                         break;
850                 case 'I':
851 #ifdef ENABLE_PKCS11
852                         free(options.pkcs11_provider);
853                         options.pkcs11_provider = xstrdup(optarg);
854 #else
855                         fprintf(stderr, "no support for PKCS#11.\n");
856 #endif
857                         break;
858                 case 'J':
859                         if (options.jump_host != NULL) {
860                                 fatal("Only a single -J option is permitted "
861                                     "(use commas to separate multiple "
862                                     "jump hops)");
863                         }
864                         if (options.proxy_command != NULL)
865                                 fatal("Cannot specify -J with ProxyCommand");
866                         if (parse_jump(optarg, &options, 1) == -1)
867                                 fatal("Invalid -J argument");
868                         options.proxy_command = xstrdup("none");
869                         break;
870                 case 't':
871                         if (options.request_tty == REQUEST_TTY_YES)
872                                 options.request_tty = REQUEST_TTY_FORCE;
873                         else
874                                 options.request_tty = REQUEST_TTY_YES;
875                         break;
876                 case 'v':
877                         if (debug_flag == 0) {
878                                 debug_flag = 1;
879                                 options.log_level = SYSLOG_LEVEL_DEBUG1;
880                         } else {
881                                 if (options.log_level < SYSLOG_LEVEL_DEBUG3) {
882                                         debug_flag++;
883                                         options.log_level++;
884                                 }
885                         }
886                         break;
887                 case 'V':
888                         fprintf(stderr, "%s, %s\n",
889                             SSH_RELEASE, SSH_OPENSSL_VERSION);
890                         exit(0);
891                         break;
892                 case 'w':
893                         if (options.tun_open == -1)
894                                 options.tun_open = SSH_TUNMODE_DEFAULT;
895                         options.tun_local = a2tun(optarg, &options.tun_remote);
896                         if (options.tun_local == SSH_TUNID_ERR) {
897                                 fprintf(stderr,
898                                     "Bad tun device '%s'\n", optarg);
899                                 exit(255);
900                         }
901                         break;
902                 case 'W':
903                         if (options.stdio_forward_host != NULL)
904                                 fatal("stdio forward already specified");
905                         if (muxclient_command != 0)
906                                 fatal("Cannot specify stdio forward with -O");
907                         if (parse_forward(&fwd, optarg, 1, 0)) {
908                                 options.stdio_forward_host = fwd.listen_host;
909                                 options.stdio_forward_port = fwd.listen_port;
910                                 free(fwd.connect_host);
911                         } else {
912                                 fprintf(stderr,
913                                     "Bad stdio forwarding specification '%s'\n",
914                                     optarg);
915                                 exit(255);
916                         }
917                         options.request_tty = REQUEST_TTY_NO;
918                         options.session_type = SESSION_TYPE_NONE;
919                         break;
920                 case 'q':
921                         options.log_level = SYSLOG_LEVEL_QUIET;
922                         break;
923                 case 'e':
924                         if (optarg[0] == '^' && optarg[2] == 0 &&
925                             (u_char) optarg[1] >= 64 &&
926                             (u_char) optarg[1] < 128)
927                                 options.escape_char = (u_char) optarg[1] & 31;
928                         else if (strlen(optarg) == 1)
929                                 options.escape_char = (u_char) optarg[0];
930                         else if (strcmp(optarg, "none") == 0)
931                                 options.escape_char = SSH_ESCAPECHAR_NONE;
932                         else {
933                                 fprintf(stderr, "Bad escape character '%s'.\n",
934                                     optarg);
935                                 exit(255);
936                         }
937                         break;
938                 case 'c':
939                         if (!ciphers_valid(*optarg == '+' || *optarg == '^' ?
940                             optarg + 1 : optarg)) {
941                                 fprintf(stderr, "Unknown cipher type '%s'\n",
942                                     optarg);
943                                 exit(255);
944                         }
945                         free(options.ciphers);
946                         options.ciphers = xstrdup(optarg);
947                         break;
948                 case 'm':
949                         if (mac_valid(optarg)) {
950                                 free(options.macs);
951                                 options.macs = xstrdup(optarg);
952                         } else {
953                                 fprintf(stderr, "Unknown mac type '%s'\n",
954                                     optarg);
955                                 exit(255);
956                         }
957                         break;
958                 case 'M':
959                         if (options.control_master == SSHCTL_MASTER_YES)
960                                 options.control_master = SSHCTL_MASTER_ASK;
961                         else
962                                 options.control_master = SSHCTL_MASTER_YES;
963                         break;
964                 case 'p':
965                         if (options.port == -1) {
966                                 options.port = a2port(optarg);
967                                 if (options.port <= 0) {
968                                         fprintf(stderr, "Bad port '%s'\n",
969                                             optarg);
970                                         exit(255);
971                                 }
972                         }
973                         break;
974                 case 'l':
975                         if (options.user == NULL)
976                                 options.user = optarg;
977                         break;
978
979                 case 'L':
980                         if (parse_forward(&fwd, optarg, 0, 0))
981                                 add_local_forward(&options, &fwd);
982                         else {
983                                 fprintf(stderr,
984                                     "Bad local forwarding specification '%s'\n",
985                                     optarg);
986                                 exit(255);
987                         }
988                         break;
989
990                 case 'R':
991                         if (parse_forward(&fwd, optarg, 0, 1) ||
992                             parse_forward(&fwd, optarg, 1, 1)) {
993                                 add_remote_forward(&options, &fwd);
994                         } else {
995                                 fprintf(stderr,
996                                     "Bad remote forwarding specification "
997                                     "'%s'\n", optarg);
998                                 exit(255);
999                         }
1000                         break;
1001
1002                 case 'D':
1003                         if (parse_forward(&fwd, optarg, 1, 0)) {
1004                                 add_local_forward(&options, &fwd);
1005                         } else {
1006                                 fprintf(stderr,
1007                                     "Bad dynamic forwarding specification "
1008                                     "'%s'\n", optarg);
1009                                 exit(255);
1010                         }
1011                         break;
1012
1013                 case 'C':
1014 #ifdef WITH_ZLIB
1015                         options.compression = 1;
1016 #else
1017                         error("Compression not supported, disabling.");
1018 #endif
1019                         break;
1020                 case 'N':
1021                         if (options.session_type != -1 &&
1022                             options.session_type != SESSION_TYPE_NONE)
1023                                 fatal("Cannot specify -N with -s/SessionType");
1024                         options.session_type = SESSION_TYPE_NONE;
1025                         options.request_tty = REQUEST_TTY_NO;
1026                         break;
1027                 case 'T':
1028                         options.request_tty = REQUEST_TTY_NO;
1029                         break;
1030                 case 'o':
1031                         line = xstrdup(optarg);
1032                         if (process_config_line(&options, pw,
1033                             host ? host : "", host ? host : "", line,
1034                             "command-line", 0, NULL, SSHCONF_USERCONF) != 0)
1035                                 exit(255);
1036                         free(line);
1037                         break;
1038                 case 's':
1039                         if (options.session_type != -1 &&
1040                             options.session_type != SESSION_TYPE_SUBSYSTEM)
1041                                 fatal("Cannot specify -s with -N/SessionType");
1042                         options.session_type = SESSION_TYPE_SUBSYSTEM;
1043                         break;
1044                 case 'S':
1045                         free(options.control_path);
1046                         options.control_path = xstrdup(optarg);
1047                         break;
1048                 case 'b':
1049                         options.bind_address = optarg;
1050                         break;
1051                 case 'B':
1052                         options.bind_interface = optarg;
1053                         break;
1054                 case 'F':
1055                         config = optarg;
1056                         break;
1057                 default:
1058                         usage();
1059                 }
1060         }
1061
1062         if (optind > 1 && strcmp(av[optind - 1], "--") == 0)
1063                 opt_terminated = 1;
1064
1065         ac -= optind;
1066         av += optind;
1067
1068         if (ac > 0 && !host) {
1069                 int tport;
1070                 char *tuser;
1071                 switch (parse_ssh_uri(*av, &tuser, &host, &tport)) {
1072                 case -1:
1073                         usage();
1074                         break;
1075                 case 0:
1076                         if (options.user == NULL) {
1077                                 options.user = tuser;
1078                                 tuser = NULL;
1079                         }
1080                         free(tuser);
1081                         if (options.port == -1 && tport != -1)
1082                                 options.port = tport;
1083                         break;
1084                 default:
1085                         p = xstrdup(*av);
1086                         cp = strrchr(p, '@');
1087                         if (cp != NULL) {
1088                                 if (cp == p)
1089                                         usage();
1090                                 if (options.user == NULL) {
1091                                         options.user = p;
1092                                         p = NULL;
1093                                 }
1094                                 *cp++ = '\0';
1095                                 host = xstrdup(cp);
1096                                 free(p);
1097                         } else
1098                                 host = p;
1099                         break;
1100                 }
1101                 if (ac > 1 && !opt_terminated) {
1102                         optind = optreset = 1;
1103                         goto again;
1104                 }
1105                 ac--, av++;
1106         }
1107
1108         /* Check that we got a host name. */
1109         if (!host)
1110                 usage();
1111
1112         options.host_arg = xstrdup(host);
1113
1114         /* Initialize the command to execute on remote host. */
1115         if ((command = sshbuf_new()) == NULL)
1116                 fatal("sshbuf_new failed");
1117
1118         /*
1119          * Save the command to execute on the remote host in a buffer. There
1120          * is no limit on the length of the command, except by the maximum
1121          * packet size.  Also sets the tty flag if there is no command.
1122          */
1123         if (!ac) {
1124                 /* No command specified - execute shell on a tty. */
1125                 if (options.session_type == SESSION_TYPE_SUBSYSTEM) {
1126                         fprintf(stderr,
1127                             "You must specify a subsystem to invoke.\n");
1128                         usage();
1129                 }
1130         } else {
1131                 /* A command has been specified.  Store it into the buffer. */
1132                 for (i = 0; i < ac; i++) {
1133                         if ((r = sshbuf_putf(command, "%s%s",
1134                             i ? " " : "", av[i])) != 0)
1135                                 fatal_fr(r, "buffer error");
1136                 }
1137         }
1138
1139         ssh_signal(SIGPIPE, SIG_IGN); /* ignore SIGPIPE early */
1140
1141         /*
1142          * Initialize "log" output.  Since we are the client all output
1143          * goes to stderr unless otherwise specified by -y or -E.
1144          */
1145         if (use_syslog && logfile != NULL)
1146                 fatal("Can't specify both -y and -E");
1147         if (logfile != NULL)
1148                 log_redirect_stderr_to(logfile);
1149         log_init(argv0,
1150             options.log_level == SYSLOG_LEVEL_NOT_SET ?
1151             SYSLOG_LEVEL_INFO : options.log_level,
1152             options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1153             SYSLOG_FACILITY_USER : options.log_facility,
1154             !use_syslog);
1155
1156         if (debug_flag)
1157                 logit("%s, %s", SSH_RELEASE, SSH_OPENSSL_VERSION);
1158
1159         /* Parse the configuration files */
1160         process_config_files(options.host_arg, pw, 0, &want_final_pass);
1161         if (want_final_pass)
1162                 debug("configuration requests final Match pass");
1163
1164         /* Hostname canonicalisation needs a few options filled. */
1165         fill_default_options_for_canonicalization(&options);
1166
1167         /* If the user has replaced the hostname then take it into use now */
1168         if (options.hostname != NULL) {
1169                 /* NB. Please keep in sync with readconf.c:match_cfg_line() */
1170                 cp = percent_expand(options.hostname,
1171                     "h", host, (char *)NULL);
1172                 free(host);
1173                 host = cp;
1174                 free(options.hostname);
1175                 options.hostname = xstrdup(host);
1176         }
1177
1178         /* Don't lowercase addresses, they will be explicitly canonicalised */
1179         if ((was_addr = is_addr(host)) == 0)
1180                 lowercase(host);
1181
1182         /*
1183          * Try to canonicalize if requested by configuration or the
1184          * hostname is an address.
1185          */
1186         if (options.canonicalize_hostname != SSH_CANONICALISE_NO || was_addr)
1187                 addrs = resolve_canonicalize(&host, options.port);
1188
1189         /*
1190          * If CanonicalizePermittedCNAMEs have been specified but
1191          * other canonicalization did not happen (by not being requested
1192          * or by failing with fallback) then the hostname may still be changed
1193          * as a result of CNAME following.
1194          *
1195          * Try to resolve the bare hostname name using the system resolver's
1196          * usual search rules and then apply the CNAME follow rules.
1197          *
1198          * Skip the lookup if a ProxyCommand is being used unless the user
1199          * has specifically requested canonicalisation for this case via
1200          * CanonicalizeHostname=always
1201          */
1202         direct = option_clear_or_none(options.proxy_command) &&
1203             options.jump_host == NULL;
1204         if (addrs == NULL && config_has_permitted_cnames(&options) && (direct ||
1205             options.canonicalize_hostname == SSH_CANONICALISE_ALWAYS)) {
1206                 if ((addrs = resolve_host(host, options.port,
1207                     direct, cname, sizeof(cname))) == NULL) {
1208                         /* Don't fatal proxied host names not in the DNS */
1209                         if (direct)
1210                                 cleanup_exit(255); /* logged in resolve_host */
1211                 } else
1212                         check_follow_cname(direct, &host, cname);
1213         }
1214
1215         /*
1216          * If canonicalisation is enabled then re-parse the configuration
1217          * files as new stanzas may match.
1218          */
1219         if (options.canonicalize_hostname != 0 && !want_final_pass) {
1220                 debug("hostname canonicalisation enabled, "
1221                     "will re-parse configuration");
1222                 want_final_pass = 1;
1223         }
1224
1225         if (want_final_pass) {
1226                 debug("re-parsing configuration");
1227                 free(options.hostname);
1228                 options.hostname = xstrdup(host);
1229                 process_config_files(options.host_arg, pw, 1, NULL);
1230                 /*
1231                  * Address resolution happens early with canonicalisation
1232                  * enabled and the port number may have changed since, so
1233                  * reset it in address list
1234                  */
1235                 if (addrs != NULL && options.port > 0)
1236                         set_addrinfo_port(addrs, options.port);
1237         }
1238
1239         /* Fill configuration defaults. */
1240         if (fill_default_options(&options) != 0)
1241                 cleanup_exit(255);
1242
1243         if (options.user == NULL)
1244                 options.user = xstrdup(pw->pw_name);
1245
1246         /*
1247          * If ProxyJump option specified, then construct a ProxyCommand now.
1248          */
1249         if (options.jump_host != NULL) {
1250                 char port_s[8];
1251                 const char *jumpuser = options.jump_user, *sshbin = argv0;
1252                 int port = options.port, jumpport = options.jump_port;
1253
1254                 if (port <= 0)
1255                         port = default_ssh_port();
1256                 if (jumpport <= 0)
1257                         jumpport = default_ssh_port();
1258                 if (jumpuser == NULL)
1259                         jumpuser = options.user;
1260                 if (strcmp(options.jump_host, host) == 0 && port == jumpport &&
1261                     strcmp(options.user, jumpuser) == 0)
1262                         fatal("jumphost loop via %s", options.jump_host);
1263
1264                 /*
1265                  * Try to use SSH indicated by argv[0], but fall back to
1266                  * "ssh" if it appears unavailable.
1267                  */
1268                 if (strchr(argv0, '/') != NULL && access(argv0, X_OK) != 0)
1269                         sshbin = "ssh";
1270
1271                 /* Consistency check */
1272                 if (options.proxy_command != NULL)
1273                         fatal("inconsistent options: ProxyCommand+ProxyJump");
1274                 /* Never use FD passing for ProxyJump */
1275                 options.proxy_use_fdpass = 0;
1276                 snprintf(port_s, sizeof(port_s), "%d", options.jump_port);
1277                 xasprintf(&options.proxy_command,
1278                     "%s%s%s%s%s%s%s%s%s%s%.*s -W '[%%h]:%%p' %s",
1279                     sshbin,
1280                     /* Optional "-l user" argument if jump_user set */
1281                     options.jump_user == NULL ? "" : " -l ",
1282                     options.jump_user == NULL ? "" : options.jump_user,
1283                     /* Optional "-p port" argument if jump_port set */
1284                     options.jump_port <= 0 ? "" : " -p ",
1285                     options.jump_port <= 0 ? "" : port_s,
1286                     /* Optional additional jump hosts ",..." */
1287                     options.jump_extra == NULL ? "" : " -J ",
1288                     options.jump_extra == NULL ? "" : options.jump_extra,
1289                     /* Optional "-F" argument if -F specified */
1290                     config == NULL ? "" : " -F ",
1291                     config == NULL ? "" : config,
1292                     /* Optional "-v" arguments if -v set */
1293                     debug_flag ? " -" : "",
1294                     debug_flag, "vvv",
1295                     /* Mandatory hostname */
1296                     options.jump_host);
1297                 debug("Setting implicit ProxyCommand from ProxyJump: %s",
1298                     options.proxy_command);
1299         }
1300
1301         if (options.port == 0)
1302                 options.port = default_ssh_port();
1303         channel_set_af(ssh, options.address_family);
1304
1305         /* Tidy and check options */
1306         if (options.host_key_alias != NULL)
1307                 lowercase(options.host_key_alias);
1308         if (options.proxy_command != NULL &&
1309             strcmp(options.proxy_command, "-") == 0 &&
1310             options.proxy_use_fdpass)
1311                 fatal("ProxyCommand=- and ProxyUseFDPass are incompatible");
1312         if (options.update_hostkeys == SSH_UPDATE_HOSTKEYS_ASK) {
1313                 if (options.control_persist && options.control_path != NULL) {
1314                         debug("UpdateHostKeys=ask is incompatible with "
1315                             "ControlPersist; disabling");
1316                         options.update_hostkeys = 0;
1317                 } else if (sshbuf_len(command) != 0 ||
1318                     options.remote_command != NULL ||
1319                     options.request_tty == REQUEST_TTY_NO) {
1320                         debug("UpdateHostKeys=ask is incompatible with "
1321                             "remote command execution; disabling");
1322                         options.update_hostkeys = 0;
1323                 } else if (options.log_level < SYSLOG_LEVEL_INFO) {
1324                         /* no point logging anything; user won't see it */
1325                         options.update_hostkeys = 0;
1326                 }
1327         }
1328         if (options.connection_attempts <= 0)
1329                 fatal("Invalid number of ConnectionAttempts");
1330
1331         if (sshbuf_len(command) != 0 && options.remote_command != NULL)
1332                 fatal("Cannot execute command-line and remote command.");
1333
1334         /* Cannot fork to background if no command. */
1335         if (options.fork_after_authentication && sshbuf_len(command) == 0 &&
1336             options.remote_command == NULL &&
1337             options.session_type != SESSION_TYPE_NONE)
1338                 fatal("Cannot fork into background without a command "
1339                     "to execute.");
1340
1341         /* reinit */
1342         log_init(argv0, options.log_level, options.log_facility, !use_syslog);
1343         for (j = 0; j < options.num_log_verbose; j++) {
1344                 if (strcasecmp(options.log_verbose[j], "none") == 0)
1345                         break;
1346                 log_verbose_add(options.log_verbose[j]);
1347         }
1348
1349         if (options.request_tty == REQUEST_TTY_YES ||
1350             options.request_tty == REQUEST_TTY_FORCE)
1351                 tty_flag = 1;
1352
1353         /* Allocate a tty by default if no command specified. */
1354         if (sshbuf_len(command) == 0 && options.remote_command == NULL)
1355                 tty_flag = options.request_tty != REQUEST_TTY_NO;
1356
1357         /* Force no tty */
1358         if (options.request_tty == REQUEST_TTY_NO ||
1359             (muxclient_command && muxclient_command != SSHMUX_COMMAND_PROXY) ||
1360             options.session_type == SESSION_TYPE_NONE)
1361                 tty_flag = 0;
1362         /* Do not allocate a tty if stdin is not a tty. */
1363         if ((!isatty(fileno(stdin)) || options.stdin_null) &&
1364             options.request_tty != REQUEST_TTY_FORCE) {
1365                 if (tty_flag)
1366                         logit("Pseudo-terminal will not be allocated because "
1367                             "stdin is not a terminal.");
1368                 tty_flag = 0;
1369         }
1370
1371         /* Set up strings used to percent_expand() arguments */
1372         cinfo = xcalloc(1, sizeof(*cinfo));
1373         if (gethostname(thishost, sizeof(thishost)) == -1)
1374                 fatal("gethostname: %s", strerror(errno));
1375         cinfo->thishost = xstrdup(thishost);
1376         thishost[strcspn(thishost, ".")] = '\0';
1377         cinfo->shorthost = xstrdup(thishost);
1378         xasprintf(&cinfo->portstr, "%d", options.port);
1379         xasprintf(&cinfo->uidstr, "%llu",
1380             (unsigned long long)pw->pw_uid);
1381         cinfo->keyalias = xstrdup(options.host_key_alias ?
1382             options.host_key_alias : options.host_arg);
1383         cinfo->conn_hash_hex = ssh_connection_hash(cinfo->thishost, host,
1384             cinfo->portstr, options.user);
1385         cinfo->host_arg = xstrdup(options.host_arg);
1386         cinfo->remhost = xstrdup(host);
1387         cinfo->remuser = xstrdup(options.user);
1388         cinfo->homedir = xstrdup(pw->pw_dir);
1389         cinfo->locuser = xstrdup(pw->pw_name);
1390
1391         /* Find canonic host name. */
1392         if (strchr(host, '.') == NULL) {
1393                 struct addrinfo hints;
1394                 struct addrinfo *ai = NULL;
1395                 int errgai;
1396
1397                 memset(&hints, 0, sizeof(hints));
1398                 hints.ai_family = options.address_family;
1399                 hints.ai_flags = AI_CANONNAME;
1400                 hints.ai_socktype = SOCK_STREAM;
1401                 errgai = getaddrinfo(host, NULL, &hints, &ai);
1402                 if (errgai == 0) {
1403                         if (ai->ai_canonname != NULL) {
1404                                 free(host);
1405                                 host = xstrdup(ai->ai_canonname);
1406                         }
1407                         freeaddrinfo(ai);
1408                 }
1409         }
1410
1411         /*
1412          * Expand tokens in arguments. NB. LocalCommand is expanded later,
1413          * after port-forwarding is set up, so it may pick up any local
1414          * tunnel interface name allocated.
1415          */
1416         if (options.remote_command != NULL) {
1417                 debug3("expanding RemoteCommand: %s", options.remote_command);
1418                 cp = options.remote_command;
1419                 options.remote_command = default_client_percent_expand(cp,
1420                     cinfo);
1421                 debug3("expanded RemoteCommand: %s", options.remote_command);
1422                 free(cp);
1423                 if ((r = sshbuf_put(command, options.remote_command,
1424                     strlen(options.remote_command))) != 0)
1425                         fatal_fr(r, "buffer error");
1426         }
1427
1428         if (options.control_path != NULL) {
1429                 cp = tilde_expand_filename(options.control_path, getuid());
1430                 free(options.control_path);
1431                 options.control_path = default_client_percent_dollar_expand(cp,
1432                     cinfo);
1433                 free(cp);
1434         }
1435
1436         if (options.identity_agent != NULL) {
1437                 p = tilde_expand_filename(options.identity_agent, getuid());
1438                 cp = default_client_percent_dollar_expand(p, cinfo);
1439                 free(p);
1440                 free(options.identity_agent);
1441                 options.identity_agent = cp;
1442         }
1443
1444         if (options.forward_agent_sock_path != NULL) {
1445                 p = tilde_expand_filename(options.forward_agent_sock_path,
1446                     getuid());
1447                 cp = default_client_percent_dollar_expand(p, cinfo);
1448                 free(p);
1449                 free(options.forward_agent_sock_path);
1450                 options.forward_agent_sock_path = cp;
1451                 if (stat(options.forward_agent_sock_path, &st) != 0) {
1452                         error("Cannot forward agent socket path \"%s\": %s",
1453                             options.forward_agent_sock_path, strerror(errno));
1454                         if (options.exit_on_forward_failure)
1455                                 cleanup_exit(255);
1456                 }
1457         }
1458
1459         if (options.num_system_hostfiles > 0 &&
1460             strcasecmp(options.system_hostfiles[0], "none") == 0) {
1461                 if (options.num_system_hostfiles > 1)
1462                         fatal("Invalid GlobalKnownHostsFiles: \"none\" "
1463                             "appears with other entries");
1464                 free(options.system_hostfiles[0]);
1465                 options.system_hostfiles[0] = NULL;
1466                 options.num_system_hostfiles = 0;
1467         }
1468
1469         if (options.num_user_hostfiles > 0 &&
1470             strcasecmp(options.user_hostfiles[0], "none") == 0) {
1471                 if (options.num_user_hostfiles > 1)
1472                         fatal("Invalid UserKnownHostsFiles: \"none\" "
1473                             "appears with other entries");
1474                 free(options.user_hostfiles[0]);
1475                 options.user_hostfiles[0] = NULL;
1476                 options.num_user_hostfiles = 0;
1477         }
1478         for (j = 0; j < options.num_user_hostfiles; j++) {
1479                 if (options.user_hostfiles[j] == NULL)
1480                         continue;
1481                 cp = tilde_expand_filename(options.user_hostfiles[j], getuid());
1482                 p = default_client_percent_dollar_expand(cp, cinfo);
1483                 if (strcmp(options.user_hostfiles[j], p) != 0)
1484                         debug3("expanded UserKnownHostsFile '%s' -> "
1485                             "'%s'", options.user_hostfiles[j], p);
1486                 free(options.user_hostfiles[j]);
1487                 free(cp);
1488                 options.user_hostfiles[j] = p;
1489         }
1490
1491         for (i = 0; i < options.num_local_forwards; i++) {
1492                 if (options.local_forwards[i].listen_path != NULL) {
1493                         cp = options.local_forwards[i].listen_path;
1494                         p = options.local_forwards[i].listen_path =
1495                             default_client_percent_expand(cp, cinfo);
1496                         if (strcmp(cp, p) != 0)
1497                                 debug3("expanded LocalForward listen path "
1498                                     "'%s' -> '%s'", cp, p);
1499                         free(cp);
1500                 }
1501                 if (options.local_forwards[i].connect_path != NULL) {
1502                         cp = options.local_forwards[i].connect_path;
1503                         p = options.local_forwards[i].connect_path =
1504                             default_client_percent_expand(cp, cinfo);
1505                         if (strcmp(cp, p) != 0)
1506                                 debug3("expanded LocalForward connect path "
1507                                     "'%s' -> '%s'", cp, p);
1508                         free(cp);
1509                 }
1510         }
1511
1512         for (i = 0; i < options.num_remote_forwards; i++) {
1513                 if (options.remote_forwards[i].listen_path != NULL) {
1514                         cp = options.remote_forwards[i].listen_path;
1515                         p = options.remote_forwards[i].listen_path =
1516                             default_client_percent_expand(cp, cinfo);
1517                         if (strcmp(cp, p) != 0)
1518                                 debug3("expanded RemoteForward listen path "
1519                                     "'%s' -> '%s'", cp, p);
1520                         free(cp);
1521                 }
1522                 if (options.remote_forwards[i].connect_path != NULL) {
1523                         cp = options.remote_forwards[i].connect_path;
1524                         p = options.remote_forwards[i].connect_path =
1525                             default_client_percent_expand(cp, cinfo);
1526                         if (strcmp(cp, p) != 0)
1527                                 debug3("expanded RemoteForward connect path "
1528                                     "'%s' -> '%s'", cp, p);
1529                         free(cp);
1530                 }
1531         }
1532
1533         if (config_test) {
1534                 dump_client_config(&options, host);
1535                 exit(0);
1536         }
1537
1538         /* Expand SecurityKeyProvider if it refers to an environment variable */
1539         if (options.sk_provider != NULL && *options.sk_provider == '$' &&
1540             strlen(options.sk_provider) > 1) {
1541                 if ((cp = getenv(options.sk_provider + 1)) == NULL) {
1542                         debug("Authenticator provider %s did not resolve; "
1543                             "disabling", options.sk_provider);
1544                         free(options.sk_provider);
1545                         options.sk_provider = NULL;
1546                 } else {
1547                         debug2("resolved SecurityKeyProvider %s => %s",
1548                             options.sk_provider, cp);
1549                         free(options.sk_provider);
1550                         options.sk_provider = xstrdup(cp);
1551                 }
1552         }
1553
1554         if (muxclient_command != 0 && options.control_path == NULL)
1555                 fatal("No ControlPath specified for \"-O\" command");
1556         if (options.control_path != NULL) {
1557                 int sock;
1558                 if ((sock = muxclient(options.control_path)) >= 0) {
1559                         ssh_packet_set_connection(ssh, sock, sock);
1560                         ssh_packet_set_mux(ssh);
1561                         goto skip_connect;
1562                 }
1563         }
1564
1565         /*
1566          * If hostname canonicalisation was not enabled, then we may not
1567          * have yet resolved the hostname. Do so now.
1568          */
1569         if (addrs == NULL && options.proxy_command == NULL) {
1570                 debug2("resolving \"%s\" port %d", host, options.port);
1571                 if ((addrs = resolve_host(host, options.port, 1,
1572                     cname, sizeof(cname))) == NULL)
1573                         cleanup_exit(255); /* resolve_host logs the error */
1574         }
1575
1576         if (options.connection_timeout >= INT_MAX/1000)
1577                 timeout_ms = INT_MAX;
1578         else
1579                 timeout_ms = options.connection_timeout * 1000;
1580
1581         /* Open a connection to the remote host. */
1582         if (ssh_connect(ssh, host, options.host_arg, addrs, &hostaddr,
1583             options.port, options.connection_attempts,
1584             &timeout_ms, options.tcp_keep_alive) != 0)
1585                 exit(255);
1586
1587         if (addrs != NULL)
1588                 freeaddrinfo(addrs);
1589
1590         ssh_packet_set_timeout(ssh, options.server_alive_interval,
1591             options.server_alive_count_max);
1592
1593         if (timeout_ms > 0)
1594                 debug3("timeout: %d ms remain after connect", timeout_ms);
1595
1596         /*
1597          * If we successfully made the connection and we have hostbased auth
1598          * enabled, load the public keys so we can later use the ssh-keysign
1599          * helper to sign challenges.
1600          */
1601         sensitive_data.nkeys = 0;
1602         sensitive_data.keys = NULL;
1603         if (options.hostbased_authentication) {
1604                 int loaded = 0;
1605
1606                 sensitive_data.nkeys = 10;
1607                 sensitive_data.keys = xcalloc(sensitive_data.nkeys,
1608                     sizeof(*sensitive_data.keys));
1609
1610                 /* XXX check errors? */
1611 #define L_PUBKEY(p,o) do { \
1612         if ((o) >= sensitive_data.nkeys) \
1613                 fatal_f("pubkey out of array bounds"); \
1614         check_load(sshkey_load_public(p, &(sensitive_data.keys[o]), NULL), \
1615             &(sensitive_data.keys[o]), p, "pubkey"); \
1616         if (sensitive_data.keys[o] != NULL) { \
1617                 debug2("hostbased key %d: %s key from \"%s\"", o, \
1618                     sshkey_ssh_name(sensitive_data.keys[o]), p); \
1619                 loaded++; \
1620         } \
1621 } while (0)
1622 #define L_CERT(p,o) do { \
1623         if ((o) >= sensitive_data.nkeys) \
1624                 fatal_f("cert out of array bounds"); \
1625         check_load(sshkey_load_cert(p, &(sensitive_data.keys[o])), \
1626             &(sensitive_data.keys[o]), p, "cert"); \
1627         if (sensitive_data.keys[o] != NULL) { \
1628                 debug2("hostbased key %d: %s cert from \"%s\"", o, \
1629                     sshkey_ssh_name(sensitive_data.keys[o]), p); \
1630                 loaded++; \
1631         } \
1632 } while (0)
1633
1634                 if (options.hostbased_authentication == 1) {
1635                         L_CERT(_PATH_HOST_ECDSA_KEY_FILE, 0);
1636                         L_CERT(_PATH_HOST_ED25519_KEY_FILE, 1);
1637                         L_CERT(_PATH_HOST_RSA_KEY_FILE, 2);
1638                         L_CERT(_PATH_HOST_DSA_KEY_FILE, 3);
1639                         L_PUBKEY(_PATH_HOST_ECDSA_KEY_FILE, 4);
1640                         L_PUBKEY(_PATH_HOST_ED25519_KEY_FILE, 5);
1641                         L_PUBKEY(_PATH_HOST_RSA_KEY_FILE, 6);
1642                         L_PUBKEY(_PATH_HOST_DSA_KEY_FILE, 7);
1643                         L_CERT(_PATH_HOST_XMSS_KEY_FILE, 8);
1644                         L_PUBKEY(_PATH_HOST_XMSS_KEY_FILE, 9);
1645                         if (loaded == 0)
1646                                 debug("HostbasedAuthentication enabled but no "
1647                                    "local public host keys could be loaded.");
1648                 }
1649         }
1650
1651         /* load options.identity_files */
1652         load_public_identity_files(cinfo);
1653
1654         /* optionally set the SSH_AUTHSOCKET_ENV_NAME variable */
1655         if (options.identity_agent &&
1656             strcmp(options.identity_agent, SSH_AUTHSOCKET_ENV_NAME) != 0) {
1657                 if (strcmp(options.identity_agent, "none") == 0) {
1658                         unsetenv(SSH_AUTHSOCKET_ENV_NAME);
1659                 } else {
1660                         cp = options.identity_agent;
1661                         /* legacy (limited) format */
1662                         if (cp[0] == '$' && cp[1] != '{') {
1663                                 if (!valid_env_name(cp + 1)) {
1664                                         fatal("Invalid IdentityAgent "
1665                                             "environment variable name %s", cp);
1666                                 }
1667                                 if ((p = getenv(cp + 1)) == NULL)
1668                                         unsetenv(SSH_AUTHSOCKET_ENV_NAME);
1669                                 else
1670                                         setenv(SSH_AUTHSOCKET_ENV_NAME, p, 1);
1671                         } else {
1672                                 /* identity_agent specifies a path directly */
1673                                 setenv(SSH_AUTHSOCKET_ENV_NAME, cp, 1);
1674                         }
1675                 }
1676         }
1677
1678         if (options.forward_agent && options.forward_agent_sock_path != NULL) {
1679                 cp = options.forward_agent_sock_path;
1680                 if (cp[0] == '$') {
1681                         if (!valid_env_name(cp + 1)) {
1682                                 fatal("Invalid ForwardAgent environment variable name %s", cp);
1683                         }
1684                         if ((p = getenv(cp + 1)) != NULL)
1685                                 forward_agent_sock_path = xstrdup(p);
1686                         else
1687                                 options.forward_agent = 0;
1688                         free(cp);
1689                 } else {
1690                         forward_agent_sock_path = cp;
1691                 }
1692         }
1693
1694         /* Expand ~ in known host file names. */
1695         tilde_expand_paths(options.system_hostfiles,
1696             options.num_system_hostfiles);
1697         tilde_expand_paths(options.user_hostfiles, options.num_user_hostfiles);
1698
1699         ssh_signal(SIGCHLD, main_sigchld_handler);
1700
1701         /* Log into the remote system.  Never returns if the login fails. */
1702         ssh_login(ssh, &sensitive_data, host, (struct sockaddr *)&hostaddr,
1703             options.port, pw, timeout_ms, cinfo);
1704
1705         /* We no longer need the private host keys.  Clear them now. */
1706         if (sensitive_data.nkeys != 0) {
1707                 for (i = 0; i < sensitive_data.nkeys; i++) {
1708                         if (sensitive_data.keys[i] != NULL) {
1709                                 /* Destroys contents safely */
1710                                 debug3("clear hostkey %d", i);
1711                                 sshkey_free(sensitive_data.keys[i]);
1712                                 sensitive_data.keys[i] = NULL;
1713                         }
1714                 }
1715                 free(sensitive_data.keys);
1716         }
1717         for (i = 0; i < options.num_identity_files; i++) {
1718                 free(options.identity_files[i]);
1719                 options.identity_files[i] = NULL;
1720                 if (options.identity_keys[i]) {
1721                         sshkey_free(options.identity_keys[i]);
1722                         options.identity_keys[i] = NULL;
1723                 }
1724         }
1725         for (i = 0; i < options.num_certificate_files; i++) {
1726                 free(options.certificate_files[i]);
1727                 options.certificate_files[i] = NULL;
1728         }
1729
1730 #ifdef ENABLE_PKCS11
1731         (void)pkcs11_del_provider(options.pkcs11_provider);
1732 #endif
1733
1734  skip_connect:
1735         exit_status = ssh_session2(ssh, cinfo);
1736         ssh_conn_info_free(cinfo);
1737         ssh_packet_close(ssh);
1738
1739         if (options.control_path != NULL && muxserver_sock != -1)
1740                 unlink(options.control_path);
1741
1742         /* Kill ProxyCommand if it is running. */
1743         ssh_kill_proxy_command();
1744
1745         return exit_status;
1746 }
1747
1748 static void
1749 control_persist_detach(void)
1750 {
1751         pid_t pid;
1752
1753         debug_f("backgrounding master process");
1754
1755         /*
1756          * master (current process) into the background, and make the
1757          * foreground process a client of the backgrounded master.
1758          */
1759         switch ((pid = fork())) {
1760         case -1:
1761                 fatal_f("fork: %s", strerror(errno));
1762         case 0:
1763                 /* Child: master process continues mainloop */
1764                 break;
1765         default:
1766                 /* Parent: set up mux client to connect to backgrounded master */
1767                 debug2_f("background process is %ld", (long)pid);
1768                 options.stdin_null = ostdin_null_flag;
1769                 options.request_tty = orequest_tty;
1770                 tty_flag = otty_flag;
1771                 options.session_type = osession_type;
1772                 close(muxserver_sock);
1773                 muxserver_sock = -1;
1774                 options.control_master = SSHCTL_MASTER_NO;
1775                 muxclient(options.control_path);
1776                 /* muxclient() doesn't return on success. */
1777                 fatal("Failed to connect to new control master");
1778         }
1779         if (stdfd_devnull(1, 1, !(log_is_on_stderr() && debug_flag)) == -1)
1780                 error_f("stdfd_devnull failed");
1781         daemon(1, 1);
1782         setproctitle("%s [mux]", options.control_path);
1783 }
1784
1785 /* Do fork() after authentication. Used by "ssh -f" */
1786 static void
1787 fork_postauth(void)
1788 {
1789         if (need_controlpersist_detach)
1790                 control_persist_detach();
1791         debug("forking to background");
1792         options.fork_after_authentication = 0;
1793         if (daemon(1, 1) == -1)
1794                 fatal("daemon() failed: %.200s", strerror(errno));
1795         if (stdfd_devnull(1, 1, !(log_is_on_stderr() && debug_flag)) == -1)
1796                 error_f("stdfd_devnull failed");
1797 }
1798
1799 static void
1800 forwarding_success(void)
1801 {
1802         if (forward_confirms_pending == -1)
1803                 return;
1804         if (--forward_confirms_pending == 0) {
1805                 debug_f("all expected forwarding replies received");
1806                 if (options.fork_after_authentication)
1807                         fork_postauth();
1808         } else {
1809                 debug2_f("%d expected forwarding replies remaining",
1810                     forward_confirms_pending);
1811         }
1812 }
1813
1814 /* Callback for remote forward global requests */
1815 static void
1816 ssh_confirm_remote_forward(struct ssh *ssh, int type, u_int32_t seq, void *ctxt)
1817 {
1818         struct Forward *rfwd = (struct Forward *)ctxt;
1819         u_int port;
1820         int r;
1821
1822         /* XXX verbose() on failure? */
1823         debug("remote forward %s for: listen %s%s%d, connect %s:%d",
1824             type == SSH2_MSG_REQUEST_SUCCESS ? "success" : "failure",
1825             rfwd->listen_path ? rfwd->listen_path :
1826             rfwd->listen_host ? rfwd->listen_host : "",
1827             (rfwd->listen_path || rfwd->listen_host) ? ":" : "",
1828             rfwd->listen_port, rfwd->connect_path ? rfwd->connect_path :
1829             rfwd->connect_host, rfwd->connect_port);
1830         if (rfwd->listen_path == NULL && rfwd->listen_port == 0) {
1831                 if (type == SSH2_MSG_REQUEST_SUCCESS) {
1832                         if ((r = sshpkt_get_u32(ssh, &port)) != 0)
1833                                 fatal_fr(r, "parse packet");
1834                         if (port > 65535) {
1835                                 error("Invalid allocated port %u for remote "
1836                                     "forward to %s:%d", port,
1837                                     rfwd->connect_host, rfwd->connect_port);
1838                                 /* Ensure failure processing runs below */
1839                                 type = SSH2_MSG_REQUEST_FAILURE;
1840                                 channel_update_permission(ssh,
1841                                     rfwd->handle, -1);
1842                         } else {
1843                                 rfwd->allocated_port = (int)port;
1844                                 logit("Allocated port %u for remote "
1845                                     "forward to %s:%d",
1846                                     rfwd->allocated_port, rfwd->connect_path ?
1847                                     rfwd->connect_path : rfwd->connect_host,
1848                                     rfwd->connect_port);
1849                                 channel_update_permission(ssh,
1850                                     rfwd->handle, rfwd->allocated_port);
1851                         }
1852                 } else {
1853                         channel_update_permission(ssh, rfwd->handle, -1);
1854                 }
1855         }
1856
1857         if (type == SSH2_MSG_REQUEST_FAILURE) {
1858                 if (options.exit_on_forward_failure) {
1859                         if (rfwd->listen_path != NULL)
1860                                 fatal("Error: remote port forwarding failed "
1861                                     "for listen path %s", rfwd->listen_path);
1862                         else
1863                                 fatal("Error: remote port forwarding failed "
1864                                     "for listen port %d", rfwd->listen_port);
1865                 } else {
1866                         if (rfwd->listen_path != NULL)
1867                                 logit("Warning: remote port forwarding failed "
1868                                     "for listen path %s", rfwd->listen_path);
1869                         else
1870                                 logit("Warning: remote port forwarding failed "
1871                                     "for listen port %d", rfwd->listen_port);
1872                 }
1873         }
1874         forwarding_success();
1875 }
1876
1877 static void
1878 client_cleanup_stdio_fwd(struct ssh *ssh, int id, int force, void *arg)
1879 {
1880         debug("stdio forwarding: done");
1881         cleanup_exit(0);
1882 }
1883
1884 static void
1885 ssh_stdio_confirm(struct ssh *ssh, int id, int success, void *arg)
1886 {
1887         if (!success)
1888                 fatal("stdio forwarding failed");
1889 }
1890
1891 static void
1892 ssh_tun_confirm(struct ssh *ssh, int id, int success, void *arg)
1893 {
1894         if (!success) {
1895                 error("Tunnel forwarding failed");
1896                 if (options.exit_on_forward_failure)
1897                         cleanup_exit(255);
1898         }
1899
1900         debug_f("tunnel forward established, id=%d", id);
1901         forwarding_success();
1902 }
1903
1904 static void
1905 ssh_init_stdio_forwarding(struct ssh *ssh)
1906 {
1907         Channel *c;
1908         int in, out;
1909
1910         if (options.stdio_forward_host == NULL)
1911                 return;
1912
1913         debug3_f("%s:%d", options.stdio_forward_host,
1914             options.stdio_forward_port);
1915
1916         if ((in = dup(STDIN_FILENO)) == -1 ||
1917             (out = dup(STDOUT_FILENO)) == -1)
1918                 fatal_f("dup() in/out failed");
1919         if ((c = channel_connect_stdio_fwd(ssh, options.stdio_forward_host,
1920             options.stdio_forward_port, in, out,
1921             CHANNEL_NONBLOCK_STDIO)) == NULL)
1922                 fatal_f("channel_connect_stdio_fwd failed");
1923         channel_register_cleanup(ssh, c->self, client_cleanup_stdio_fwd, 0);
1924         channel_register_open_confirm(ssh, c->self, ssh_stdio_confirm, NULL);
1925 }
1926
1927 static void
1928 ssh_init_forward_permissions(struct ssh *ssh, const char *what, char **opens,
1929     u_int num_opens)
1930 {
1931         u_int i;
1932         int port;
1933         char *addr, *arg, *oarg;
1934         int where = FORWARD_LOCAL;
1935
1936         channel_clear_permission(ssh, FORWARD_ADM, where);
1937         if (num_opens == 0)
1938                 return; /* permit any */
1939
1940         /* handle keywords: "any" / "none" */
1941         if (num_opens == 1 && strcmp(opens[0], "any") == 0)
1942                 return;
1943         if (num_opens == 1 && strcmp(opens[0], "none") == 0) {
1944                 channel_disable_admin(ssh, where);
1945                 return;
1946         }
1947         /* Otherwise treat it as a list of permitted host:port */
1948         for (i = 0; i < num_opens; i++) {
1949                 oarg = arg = xstrdup(opens[i]);
1950                 addr = hpdelim(&arg);
1951                 if (addr == NULL)
1952                         fatal_f("missing host in %s", what);
1953                 addr = cleanhostname(addr);
1954                 if (arg == NULL || ((port = permitopen_port(arg)) < 0))
1955                         fatal_f("bad port number in %s", what);
1956                 /* Send it to channels layer */
1957                 channel_add_permission(ssh, FORWARD_ADM,
1958                     where, addr, port);
1959                 free(oarg);
1960         }
1961 }
1962
1963 static void
1964 ssh_init_forwarding(struct ssh *ssh, char **ifname)
1965 {
1966         int success = 0;
1967         int i;
1968
1969         ssh_init_forward_permissions(ssh, "permitremoteopen",
1970             options.permitted_remote_opens,
1971             options.num_permitted_remote_opens);
1972
1973         if (options.exit_on_forward_failure)
1974                 forward_confirms_pending = 0; /* track pending requests */
1975         /* Initiate local TCP/IP port forwardings. */
1976         for (i = 0; i < options.num_local_forwards; i++) {
1977                 debug("Local connections to %.200s:%d forwarded to remote "
1978                     "address %.200s:%d",
1979                     (options.local_forwards[i].listen_path != NULL) ?
1980                     options.local_forwards[i].listen_path :
1981                     (options.local_forwards[i].listen_host == NULL) ?
1982                     (options.fwd_opts.gateway_ports ? "*" : "LOCALHOST") :
1983                     options.local_forwards[i].listen_host,
1984                     options.local_forwards[i].listen_port,
1985                     (options.local_forwards[i].connect_path != NULL) ?
1986                     options.local_forwards[i].connect_path :
1987                     options.local_forwards[i].connect_host,
1988                     options.local_forwards[i].connect_port);
1989                 success += channel_setup_local_fwd_listener(ssh,
1990                     &options.local_forwards[i], &options.fwd_opts);
1991         }
1992         if (i > 0 && success != i && options.exit_on_forward_failure)
1993                 fatal("Could not request local forwarding.");
1994         if (i > 0 && success == 0)
1995                 error("Could not request local forwarding.");
1996
1997         /* Initiate remote TCP/IP port forwardings. */
1998         for (i = 0; i < options.num_remote_forwards; i++) {
1999                 debug("Remote connections from %.200s:%d forwarded to "
2000                     "local address %.200s:%d",
2001                     (options.remote_forwards[i].listen_path != NULL) ?
2002                     options.remote_forwards[i].listen_path :
2003                     (options.remote_forwards[i].listen_host == NULL) ?
2004                     "LOCALHOST" : options.remote_forwards[i].listen_host,
2005                     options.remote_forwards[i].listen_port,
2006                     (options.remote_forwards[i].connect_path != NULL) ?
2007                     options.remote_forwards[i].connect_path :
2008                     options.remote_forwards[i].connect_host,
2009                     options.remote_forwards[i].connect_port);
2010                 if ((options.remote_forwards[i].handle =
2011                     channel_request_remote_forwarding(ssh,
2012                     &options.remote_forwards[i])) >= 0) {
2013                         client_register_global_confirm(
2014                             ssh_confirm_remote_forward,
2015                             &options.remote_forwards[i]);
2016                         forward_confirms_pending++;
2017                 } else if (options.exit_on_forward_failure)
2018                         fatal("Could not request remote forwarding.");
2019                 else
2020                         logit("Warning: Could not request remote forwarding.");
2021         }
2022
2023         /* Initiate tunnel forwarding. */
2024         if (options.tun_open != SSH_TUNMODE_NO) {
2025                 if ((*ifname = client_request_tun_fwd(ssh,
2026                     options.tun_open, options.tun_local,
2027                     options.tun_remote, ssh_tun_confirm, NULL)) != NULL)
2028                         forward_confirms_pending++;
2029                 else if (options.exit_on_forward_failure)
2030                         fatal("Could not request tunnel forwarding.");
2031                 else
2032                         error("Could not request tunnel forwarding.");
2033         }
2034         if (forward_confirms_pending > 0) {
2035                 debug_f("expecting replies for %d forwards",
2036                     forward_confirms_pending);
2037         }
2038 }
2039
2040 static void
2041 check_agent_present(void)
2042 {
2043         int r;
2044
2045         if (options.forward_agent) {
2046                 /* Clear agent forwarding if we don't have an agent. */
2047                 if ((r = ssh_get_authentication_socket(NULL)) != 0) {
2048                         options.forward_agent = 0;
2049                         if (r != SSH_ERR_AGENT_NOT_PRESENT)
2050                                 debug_r(r, "ssh_get_authentication_socket");
2051                 }
2052         }
2053 }
2054
2055 static void
2056 ssh_session2_setup(struct ssh *ssh, int id, int success, void *arg)
2057 {
2058         extern char **environ;
2059         const char *display, *term;
2060         int r, interactive = tty_flag;
2061         char *proto = NULL, *data = NULL;
2062
2063         if (!success)
2064                 return; /* No need for error message, channels code sends one */
2065
2066         display = getenv("DISPLAY");
2067         if (display == NULL && options.forward_x11)
2068                 debug("X11 forwarding requested but DISPLAY not set");
2069         if (options.forward_x11 && client_x11_get_proto(ssh, display,
2070             options.xauth_location, options.forward_x11_trusted,
2071             options.forward_x11_timeout, &proto, &data) == 0) {
2072                 /* Request forwarding with authentication spoofing. */
2073                 debug("Requesting X11 forwarding with authentication "
2074                     "spoofing.");
2075                 x11_request_forwarding_with_spoofing(ssh, id, display, proto,
2076                     data, 1);
2077                 client_expect_confirm(ssh, id, "X11 forwarding", CONFIRM_WARN);
2078                 /* XXX exit_on_forward_failure */
2079                 interactive = 1;
2080         }
2081
2082         check_agent_present();
2083         if (options.forward_agent) {
2084                 debug("Requesting authentication agent forwarding.");
2085                 channel_request_start(ssh, id, "auth-agent-req@openssh.com", 0);
2086                 if ((r = sshpkt_send(ssh)) != 0)
2087                         fatal_fr(r, "send packet");
2088         }
2089
2090         /* Tell the packet module whether this is an interactive session. */
2091         ssh_packet_set_interactive(ssh, interactive,
2092             options.ip_qos_interactive, options.ip_qos_bulk);
2093
2094         if ((term = lookup_env_in_list("TERM", options.setenv,
2095             options.num_setenv)) == NULL || *term == '\0')
2096                 term = getenv("TERM");
2097         client_session2_setup(ssh, id, tty_flag,
2098             options.session_type == SESSION_TYPE_SUBSYSTEM, term,
2099             NULL, fileno(stdin), command, environ);
2100 }
2101
2102 /* open new channel for a session */
2103 static int
2104 ssh_session2_open(struct ssh *ssh)
2105 {
2106         Channel *c;
2107         int window, packetmax, in, out, err;
2108
2109         if (options.stdin_null) {
2110                 in = open(_PATH_DEVNULL, O_RDONLY);
2111         } else {
2112                 in = dup(STDIN_FILENO);
2113         }
2114         out = dup(STDOUT_FILENO);
2115         err = dup(STDERR_FILENO);
2116
2117         if (in == -1 || out == -1 || err == -1)
2118                 fatal("dup() in/out/err failed");
2119
2120         window = CHAN_SES_WINDOW_DEFAULT;
2121         packetmax = CHAN_SES_PACKET_DEFAULT;
2122         if (tty_flag) {
2123                 window >>= 1;
2124                 packetmax >>= 1;
2125         }
2126         c = channel_new(ssh,
2127             "session", SSH_CHANNEL_OPENING, in, out, err,
2128             window, packetmax, CHAN_EXTENDED_WRITE,
2129             "client-session", CHANNEL_NONBLOCK_STDIO);
2130
2131         debug3_f("channel_new: %d", c->self);
2132
2133         channel_send_open(ssh, c->self);
2134         if (options.session_type != SESSION_TYPE_NONE)
2135                 channel_register_open_confirm(ssh, c->self,
2136                     ssh_session2_setup, NULL);
2137
2138         return c->self;
2139 }
2140
2141 static int
2142 ssh_session2(struct ssh *ssh, const struct ssh_conn_info *cinfo)
2143 {
2144         int r, id = -1;
2145         char *cp, *tun_fwd_ifname = NULL;
2146
2147         /* XXX should be pre-session */
2148         if (!options.control_persist)
2149                 ssh_init_stdio_forwarding(ssh);
2150
2151         ssh_init_forwarding(ssh, &tun_fwd_ifname);
2152
2153         if (options.local_command != NULL) {
2154                 debug3("expanding LocalCommand: %s", options.local_command);
2155                 cp = options.local_command;
2156                 options.local_command = percent_expand(cp,
2157                     DEFAULT_CLIENT_PERCENT_EXPAND_ARGS(cinfo),
2158                     "T", tun_fwd_ifname == NULL ? "NONE" : tun_fwd_ifname,
2159                     (char *)NULL);
2160                 debug3("expanded LocalCommand: %s", options.local_command);
2161                 free(cp);
2162         }
2163
2164         /* Start listening for multiplex clients */
2165         if (!ssh_packet_get_mux(ssh))
2166                 muxserver_listen(ssh);
2167
2168         /*
2169          * If we are in control persist mode and have a working mux listen
2170          * socket, then prepare to background ourselves and have a foreground
2171          * client attach as a control client.
2172          * NB. we must save copies of the flags that we override for
2173          * the backgrounding, since we defer attachment of the client until
2174          * after the connection is fully established (in particular,
2175          * async rfwd replies have been received for ExitOnForwardFailure).
2176          */
2177         if (options.control_persist && muxserver_sock != -1) {
2178                 ostdin_null_flag = options.stdin_null;
2179                 osession_type = options.session_type;
2180                 orequest_tty = options.request_tty;
2181                 otty_flag = tty_flag;
2182                 options.stdin_null = 1;
2183                 options.session_type = SESSION_TYPE_NONE;
2184                 tty_flag = 0;
2185                 if (!options.fork_after_authentication &&
2186                     (osession_type != SESSION_TYPE_NONE ||
2187                     options.stdio_forward_host != NULL))
2188                         need_controlpersist_detach = 1;
2189                 options.fork_after_authentication = 1;
2190         }
2191         /*
2192          * ControlPersist mux listen socket setup failed, attempt the
2193          * stdio forward setup that we skipped earlier.
2194          */
2195         if (options.control_persist && muxserver_sock == -1)
2196                 ssh_init_stdio_forwarding(ssh);
2197
2198         if (options.session_type != SESSION_TYPE_NONE)
2199                 id = ssh_session2_open(ssh);
2200         else {
2201                 ssh_packet_set_interactive(ssh,
2202                     options.control_master == SSHCTL_MASTER_NO,
2203                     options.ip_qos_interactive, options.ip_qos_bulk);
2204         }
2205
2206         /* If we don't expect to open a new session, then disallow it */
2207         if (options.control_master == SSHCTL_MASTER_NO &&
2208             (ssh->compat & SSH_NEW_OPENSSH)) {
2209                 debug("Requesting no-more-sessions@openssh.com");
2210                 if ((r = sshpkt_start(ssh, SSH2_MSG_GLOBAL_REQUEST)) != 0 ||
2211                     (r = sshpkt_put_cstring(ssh,
2212                     "no-more-sessions@openssh.com")) != 0 ||
2213                     (r = sshpkt_put_u8(ssh, 0)) != 0 ||
2214                     (r = sshpkt_send(ssh)) != 0)
2215                         fatal_fr(r, "send packet");
2216         }
2217
2218         /* Execute a local command */
2219         if (options.local_command != NULL &&
2220             options.permit_local_command)
2221                 ssh_local_cmd(options.local_command);
2222
2223         /*
2224          * stdout is now owned by the session channel; clobber it here
2225          * so future channel closes are propagated to the local fd.
2226          * NB. this can only happen after LocalCommand has completed,
2227          * as it may want to write to stdout.
2228          */
2229         if (!need_controlpersist_detach && stdfd_devnull(0, 1, 0) == -1)
2230                 error_f("stdfd_devnull failed");
2231
2232         /*
2233          * If requested and we are not interested in replies to remote
2234          * forwarding requests, then let ssh continue in the background.
2235          */
2236         if (options.fork_after_authentication) {
2237                 if (options.exit_on_forward_failure &&
2238                     options.num_remote_forwards > 0) {
2239                         debug("deferring postauth fork until remote forward "
2240                             "confirmation received");
2241                 } else
2242                         fork_postauth();
2243         }
2244
2245         return client_loop(ssh, tty_flag, tty_flag ?
2246             options.escape_char : SSH_ESCAPECHAR_NONE, id);
2247 }
2248
2249 /* Loads all IdentityFile and CertificateFile keys */
2250 static void
2251 load_public_identity_files(const struct ssh_conn_info *cinfo)
2252 {
2253         char *filename, *cp;
2254         struct sshkey *public;
2255         int i;
2256         u_int n_ids, n_certs;
2257         char *identity_files[SSH_MAX_IDENTITY_FILES];
2258         struct sshkey *identity_keys[SSH_MAX_IDENTITY_FILES];
2259         int identity_file_userprovided[SSH_MAX_IDENTITY_FILES];
2260         char *certificate_files[SSH_MAX_CERTIFICATE_FILES];
2261         struct sshkey *certificates[SSH_MAX_CERTIFICATE_FILES];
2262         int certificate_file_userprovided[SSH_MAX_CERTIFICATE_FILES];
2263 #ifdef ENABLE_PKCS11
2264         struct sshkey **keys = NULL;
2265         char **comments = NULL;
2266         int nkeys;
2267 #endif /* PKCS11 */
2268
2269         n_ids = n_certs = 0;
2270         memset(identity_files, 0, sizeof(identity_files));
2271         memset(identity_keys, 0, sizeof(identity_keys));
2272         memset(identity_file_userprovided, 0,
2273             sizeof(identity_file_userprovided));
2274         memset(certificate_files, 0, sizeof(certificate_files));
2275         memset(certificates, 0, sizeof(certificates));
2276         memset(certificate_file_userprovided, 0,
2277             sizeof(certificate_file_userprovided));
2278
2279 #ifdef ENABLE_PKCS11
2280         if (options.pkcs11_provider != NULL &&
2281             options.num_identity_files < SSH_MAX_IDENTITY_FILES &&
2282             (pkcs11_init(!options.batch_mode) == 0) &&
2283             (nkeys = pkcs11_add_provider(options.pkcs11_provider, NULL,
2284             &keys, &comments)) > 0) {
2285                 for (i = 0; i < nkeys; i++) {
2286                         if (n_ids >= SSH_MAX_IDENTITY_FILES) {
2287                                 sshkey_free(keys[i]);
2288                                 free(comments[i]);
2289                                 continue;
2290                         }
2291                         identity_keys[n_ids] = keys[i];
2292                         identity_files[n_ids] = comments[i]; /* transferred */
2293                         n_ids++;
2294                 }
2295                 free(keys);
2296                 free(comments);
2297         }
2298 #endif /* ENABLE_PKCS11 */
2299         for (i = 0; i < options.num_identity_files; i++) {
2300                 if (n_ids >= SSH_MAX_IDENTITY_FILES ||
2301                     strcasecmp(options.identity_files[i], "none") == 0) {
2302                         free(options.identity_files[i]);
2303                         options.identity_files[i] = NULL;
2304                         continue;
2305                 }
2306                 cp = tilde_expand_filename(options.identity_files[i], getuid());
2307                 filename = default_client_percent_dollar_expand(cp, cinfo);
2308                 free(cp);
2309                 check_load(sshkey_load_public(filename, &public, NULL),
2310                     &public, filename, "pubkey");
2311                 debug("identity file %s type %d", filename,
2312                     public ? public->type : -1);
2313                 free(options.identity_files[i]);
2314                 identity_files[n_ids] = filename;
2315                 identity_keys[n_ids] = public;
2316                 identity_file_userprovided[n_ids] =
2317                     options.identity_file_userprovided[i];
2318                 if (++n_ids >= SSH_MAX_IDENTITY_FILES)
2319                         continue;
2320
2321                 /*
2322                  * If no certificates have been explicitly listed then try
2323                  * to add the default certificate variant too.
2324                  */
2325                 if (options.num_certificate_files != 0)
2326                         continue;
2327                 xasprintf(&cp, "%s-cert", filename);
2328                 check_load(sshkey_load_public(cp, &public, NULL),
2329                     &public, filename, "pubkey");
2330                 debug("identity file %s type %d", cp,
2331                     public ? public->type : -1);
2332                 if (public == NULL) {
2333                         free(cp);
2334                         continue;
2335                 }
2336                 if (!sshkey_is_cert(public)) {
2337                         debug_f("key %s type %s is not a certificate",
2338                             cp, sshkey_type(public));
2339                         sshkey_free(public);
2340                         free(cp);
2341                         continue;
2342                 }
2343                 /* NB. leave filename pointing to private key */
2344                 identity_files[n_ids] = xstrdup(filename);
2345                 identity_keys[n_ids] = public;
2346                 identity_file_userprovided[n_ids] =
2347                     options.identity_file_userprovided[i];
2348                 n_ids++;
2349         }
2350
2351         if (options.num_certificate_files > SSH_MAX_CERTIFICATE_FILES)
2352                 fatal_f("too many certificates");
2353         for (i = 0; i < options.num_certificate_files; i++) {
2354                 cp = tilde_expand_filename(options.certificate_files[i],
2355                     getuid());
2356                 filename = default_client_percent_dollar_expand(cp, cinfo);
2357                 free(cp);
2358
2359                 check_load(sshkey_load_public(filename, &public, NULL),
2360                     &public, filename, "certificate");
2361                 debug("certificate file %s type %d", filename,
2362                     public ? public->type : -1);
2363                 free(options.certificate_files[i]);
2364                 options.certificate_files[i] = NULL;
2365                 if (public == NULL) {
2366                         free(filename);
2367                         continue;
2368                 }
2369                 if (!sshkey_is_cert(public)) {
2370                         debug_f("key %s type %s is not a certificate",
2371                             filename, sshkey_type(public));
2372                         sshkey_free(public);
2373                         free(filename);
2374                         continue;
2375                 }
2376                 certificate_files[n_certs] = filename;
2377                 certificates[n_certs] = public;
2378                 certificate_file_userprovided[n_certs] =
2379                     options.certificate_file_userprovided[i];
2380                 ++n_certs;
2381         }
2382
2383         options.num_identity_files = n_ids;
2384         memcpy(options.identity_files, identity_files, sizeof(identity_files));
2385         memcpy(options.identity_keys, identity_keys, sizeof(identity_keys));
2386         memcpy(options.identity_file_userprovided,
2387             identity_file_userprovided, sizeof(identity_file_userprovided));
2388
2389         options.num_certificate_files = n_certs;
2390         memcpy(options.certificate_files,
2391             certificate_files, sizeof(certificate_files));
2392         memcpy(options.certificates, certificates, sizeof(certificates));
2393         memcpy(options.certificate_file_userprovided,
2394             certificate_file_userprovided,
2395             sizeof(certificate_file_userprovided));
2396 }
2397
2398 static void
2399 main_sigchld_handler(int sig)
2400 {
2401         int save_errno = errno;
2402         pid_t pid;
2403         int status;
2404
2405         while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
2406             (pid == -1 && errno == EINTR))
2407                 ;
2408         errno = save_errno;
2409 }