xref: /dragonfly/crypto/openssh/session.c (revision 78478697)
1 /* $OpenBSD: session.c,v 1.274 2014/07/15 15:54:14 millert Exp $ */
2 /*
3  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4  *                    All rights reserved
5  *
6  * As far as I am concerned, the code I have written for this software
7  * can be used freely for any purpose.  Any derived versions of this
8  * software must be clearly marked as such, and if the derived work is
9  * incompatible with the protocol description in the RFC file, it must be
10  * called by a name other than "ssh" or "Secure Shell".
11  *
12  * SSH2 support by Markus Friedl.
13  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
14  *
15  * Redistribution and use in source and binary forms, with or without
16  * modification, are permitted provided that the following conditions
17  * are met:
18  * 1. Redistributions of source code must retain the above copyright
19  *    notice, this list of conditions and the following disclaimer.
20  * 2. Redistributions in binary form must reproduce the above copyright
21  *    notice, this list of conditions and the following disclaimer in the
22  *    documentation and/or other materials provided with the distribution.
23  *
24  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
25  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
26  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
27  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
28  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
29  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
30  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
31  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
32  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
33  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
34  */
35 
36 #include "includes.h"
37 
38 #include <sys/types.h>
39 #include <sys/param.h>
40 #ifdef HAVE_SYS_STAT_H
41 # include <sys/stat.h>
42 #endif
43 #include <sys/socket.h>
44 #include <sys/un.h>
45 #include <sys/wait.h>
46 
47 #include <arpa/inet.h>
48 
49 #include <errno.h>
50 #include <fcntl.h>
51 #include <grp.h>
52 #include <netdb.h>
53 #ifdef HAVE_PATHS_H
54 #include <paths.h>
55 #endif
56 #include <pwd.h>
57 #include <signal.h>
58 #include <stdarg.h>
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 #include <unistd.h>
63 
64 #include "openbsd-compat/sys-queue.h"
65 #include "xmalloc.h"
66 #include "ssh.h"
67 #include "ssh1.h"
68 #include "ssh2.h"
69 #include "sshpty.h"
70 #include "packet.h"
71 #include "buffer.h"
72 #include "match.h"
73 #include "uidswap.h"
74 #include "compat.h"
75 #include "channels.h"
76 #include "key.h"
77 #include "cipher.h"
78 #ifdef GSSAPI
79 #include "ssh-gss.h"
80 #endif
81 #include "hostfile.h"
82 #include "auth.h"
83 #include "auth-options.h"
84 #include "authfd.h"
85 #include "pathnames.h"
86 #include "log.h"
87 #include "misc.h"
88 #include "servconf.h"
89 #include "sshlogin.h"
90 #include "serverloop.h"
91 #include "canohost.h"
92 #include "session.h"
93 #include "kex.h"
94 #include "monitor_wrap.h"
95 #include "sftp.h"
96 
97 #if defined(KRB5) && defined(USE_AFS)
98 #include <kafs.h>
99 #endif
100 
101 #ifdef WITH_SELINUX
102 #include <selinux/selinux.h>
103 #endif
104 
105 #define IS_INTERNAL_SFTP(c) \
106 	(!strncmp(c, INTERNAL_SFTP_NAME, sizeof(INTERNAL_SFTP_NAME) - 1) && \
107 	 (c[sizeof(INTERNAL_SFTP_NAME) - 1] == '\0' || \
108 	  c[sizeof(INTERNAL_SFTP_NAME) - 1] == ' ' || \
109 	  c[sizeof(INTERNAL_SFTP_NAME) - 1] == '\t'))
110 
111 /* func */
112 
113 Session *session_new(void);
114 void	session_set_fds(Session *, int, int, int, int, int);
115 void	session_pty_cleanup(Session *);
116 void	session_proctitle(Session *);
117 int	session_setup_x11fwd(Session *);
118 int	do_exec_pty(Session *, const char *);
119 int	do_exec_no_pty(Session *, const char *);
120 int	do_exec(Session *, const char *);
121 void	do_login(Session *, const char *);
122 #ifdef LOGIN_NEEDS_UTMPX
123 static void	do_pre_login(Session *s);
124 #endif
125 void	do_child(Session *, const char *);
126 void	do_motd(void);
127 int	check_quietlogin(Session *, const char *);
128 
129 static void do_authenticated1(Authctxt *);
130 static void do_authenticated2(Authctxt *);
131 
132 static int session_pty_req(Session *);
133 
134 /* import */
135 extern ServerOptions options;
136 extern char *__progname;
137 extern int log_stderr;
138 extern int debug_flag;
139 extern u_int utmp_len;
140 extern int startup_pipe;
141 extern void destroy_sensitive_data(void);
142 extern Buffer loginmsg;
143 
144 /* original command from peer. */
145 const char *original_command = NULL;
146 
147 /* data */
148 static int sessions_first_unused = -1;
149 static int sessions_nalloc = 0;
150 static Session *sessions = NULL;
151 
152 #define SUBSYSTEM_NONE			0
153 #define SUBSYSTEM_EXT			1
154 #define SUBSYSTEM_INT_SFTP		2
155 #define SUBSYSTEM_INT_SFTP_ERROR	3
156 
157 #ifdef HAVE_LOGIN_CAP
158 login_cap_t *lc;
159 #endif
160 
161 static int is_child = 0;
162 
163 /* Name and directory of socket for authentication agent forwarding. */
164 static char *auth_sock_name = NULL;
165 static char *auth_sock_dir = NULL;
166 
167 /* removes the agent forwarding socket */
168 
169 static void
170 auth_sock_cleanup_proc(struct passwd *pw)
171 {
172 	if (auth_sock_name != NULL) {
173 		temporarily_use_uid(pw);
174 		unlink(auth_sock_name);
175 		rmdir(auth_sock_dir);
176 		auth_sock_name = NULL;
177 		restore_uid();
178 	}
179 }
180 
181 static int
182 auth_input_request_forwarding(struct passwd * pw)
183 {
184 	Channel *nc;
185 	int sock = -1;
186 
187 	if (auth_sock_name != NULL) {
188 		error("authentication forwarding requested twice.");
189 		return 0;
190 	}
191 
192 	/* Temporarily drop privileged uid for mkdir/bind. */
193 	temporarily_use_uid(pw);
194 
195 	/* Allocate a buffer for the socket name, and format the name. */
196 	auth_sock_dir = xstrdup("/tmp/ssh-XXXXXXXXXX");
197 
198 	/* Create private directory for socket */
199 	if (mkdtemp(auth_sock_dir) == NULL) {
200 		packet_send_debug("Agent forwarding disabled: "
201 		    "mkdtemp() failed: %.100s", strerror(errno));
202 		restore_uid();
203 		free(auth_sock_dir);
204 		auth_sock_dir = NULL;
205 		goto authsock_err;
206 	}
207 
208 	xasprintf(&auth_sock_name, "%s/agent.%ld",
209 	    auth_sock_dir, (long) getpid());
210 
211 	/* Start a Unix listener on auth_sock_name. */
212 	sock = unix_listener(auth_sock_name, SSH_LISTEN_BACKLOG, 0);
213 
214 	/* Restore the privileged uid. */
215 	restore_uid();
216 
217 	/* Check for socket/bind/listen failure. */
218 	if (sock < 0)
219 		goto authsock_err;
220 
221 	/* Allocate a channel for the authentication agent socket. */
222 	/* this shouldn't matter if its hpn or not - cjr */
223 	nc = channel_new("auth socket",
224 	    SSH_CHANNEL_AUTH_SOCKET, sock, sock, -1,
225 	    CHAN_X11_WINDOW_DEFAULT, CHAN_X11_PACKET_DEFAULT,
226 	    0, "auth socket", 1);
227 	nc->path = xstrdup(auth_sock_name);
228 	return 1;
229 
230  authsock_err:
231 	free(auth_sock_name);
232 	if (auth_sock_dir != NULL) {
233 		rmdir(auth_sock_dir);
234 		free(auth_sock_dir);
235 	}
236 	if (sock != -1)
237 		close(sock);
238 	auth_sock_name = NULL;
239 	auth_sock_dir = NULL;
240 	return 0;
241 }
242 
243 static void
244 display_loginmsg(void)
245 {
246 	if (buffer_len(&loginmsg) > 0) {
247 		buffer_append(&loginmsg, "\0", 1);
248 		printf("%s", (char *)buffer_ptr(&loginmsg));
249 		buffer_clear(&loginmsg);
250 	}
251 }
252 
253 void
254 do_authenticated(Authctxt *authctxt)
255 {
256 	setproctitle("%s", authctxt->pw->pw_name);
257 
258 	/* setup the channel layer */
259 	/* XXX - streamlocal? */
260 	if (no_port_forwarding_flag ||
261 	    (options.allow_tcp_forwarding & FORWARD_LOCAL) == 0)
262 		channel_disable_adm_local_opens();
263 	else
264 		channel_permit_all_opens();
265 
266 	auth_debug_send();
267 
268 	if (compat20)
269 		do_authenticated2(authctxt);
270 	else
271 		do_authenticated1(authctxt);
272 
273 	do_cleanup(authctxt);
274 }
275 
276 /*
277  * Prepares for an interactive session.  This is called after the user has
278  * been successfully authenticated.  During this message exchange, pseudo
279  * terminals are allocated, X11, TCP/IP, and authentication agent forwardings
280  * are requested, etc.
281  */
282 static void
283 do_authenticated1(Authctxt *authctxt)
284 {
285 	Session *s;
286 	char *command;
287 	int success, type, screen_flag;
288 	int enable_compression_after_reply = 0;
289 	u_int proto_len, data_len, dlen, compression_level = 0;
290 
291 	s = session_new();
292 	if (s == NULL) {
293 		error("no more sessions");
294 		return;
295 	}
296 	s->authctxt = authctxt;
297 	s->pw = authctxt->pw;
298 
299 	/*
300 	 * We stay in this loop until the client requests to execute a shell
301 	 * or a command.
302 	 */
303 	for (;;) {
304 		success = 0;
305 
306 		/* Get a packet from the client. */
307 		type = packet_read();
308 
309 		/* Process the packet. */
310 		switch (type) {
311 		case SSH_CMSG_REQUEST_COMPRESSION:
312 			compression_level = packet_get_int();
313 			packet_check_eom();
314 			if (compression_level < 1 || compression_level > 9) {
315 				packet_send_debug("Received invalid compression level %d.",
316 				    compression_level);
317 				break;
318 			}
319 			if (options.compression == COMP_NONE) {
320 				debug2("compression disabled");
321 				break;
322 			}
323 			/* Enable compression after we have responded with SUCCESS. */
324 			enable_compression_after_reply = 1;
325 			success = 1;
326 			break;
327 
328 		case SSH_CMSG_REQUEST_PTY:
329 			success = session_pty_req(s);
330 			break;
331 
332 		case SSH_CMSG_X11_REQUEST_FORWARDING:
333 			s->auth_proto = packet_get_string(&proto_len);
334 			s->auth_data = packet_get_string(&data_len);
335 
336 			screen_flag = packet_get_protocol_flags() &
337 			    SSH_PROTOFLAG_SCREEN_NUMBER;
338 			debug2("SSH_PROTOFLAG_SCREEN_NUMBER: %d", screen_flag);
339 
340 			if (packet_remaining() == 4) {
341 				if (!screen_flag)
342 					debug2("Buggy client: "
343 					    "X11 screen flag missing");
344 				s->screen = packet_get_int();
345 			} else {
346 				s->screen = 0;
347 			}
348 			packet_check_eom();
349 			success = session_setup_x11fwd(s);
350 			if (!success) {
351 				free(s->auth_proto);
352 				free(s->auth_data);
353 				s->auth_proto = NULL;
354 				s->auth_data = NULL;
355 			}
356 			break;
357 
358 		case SSH_CMSG_AGENT_REQUEST_FORWARDING:
359 			if (!options.allow_agent_forwarding ||
360 			    no_agent_forwarding_flag || compat13) {
361 				debug("Authentication agent forwarding not permitted for this authentication.");
362 				break;
363 			}
364 			debug("Received authentication agent forwarding request.");
365 			success = auth_input_request_forwarding(s->pw);
366 			break;
367 
368 		case SSH_CMSG_PORT_FORWARD_REQUEST:
369 			if (no_port_forwarding_flag) {
370 				debug("Port forwarding not permitted for this authentication.");
371 				break;
372 			}
373 			if (!(options.allow_tcp_forwarding & FORWARD_REMOTE)) {
374 				debug("Port forwarding not permitted.");
375 				break;
376 			}
377 			debug("Received TCP/IP port forwarding request.");
378 			if (channel_input_port_forward_request(s->pw->pw_uid == 0,
379 			    &options.fwd_opts) < 0) {
380 				debug("Port forwarding failed.");
381 				break;
382 			}
383 			success = 1;
384 			break;
385 
386 		case SSH_CMSG_MAX_PACKET_SIZE:
387 			if (packet_set_maxsize(packet_get_int()) > 0)
388 				success = 1;
389 			break;
390 
391 		case SSH_CMSG_EXEC_SHELL:
392 		case SSH_CMSG_EXEC_CMD:
393 			if (type == SSH_CMSG_EXEC_CMD) {
394 				command = packet_get_string(&dlen);
395 				debug("Exec command '%.500s'", command);
396 				if (do_exec(s, command) != 0)
397 					packet_disconnect(
398 					    "command execution failed");
399 				free(command);
400 			} else {
401 				if (do_exec(s, NULL) != 0)
402 					packet_disconnect(
403 					    "shell execution failed");
404 			}
405 			packet_check_eom();
406 			session_close(s);
407 			return;
408 
409 		default:
410 			/*
411 			 * Any unknown messages in this phase are ignored,
412 			 * and a failure message is returned.
413 			 */
414 			logit("Unknown packet type received after authentication: %d", type);
415 		}
416 		packet_start(success ? SSH_SMSG_SUCCESS : SSH_SMSG_FAILURE);
417 		packet_send();
418 		packet_write_wait();
419 
420 		/* Enable compression now that we have replied if appropriate. */
421 		if (enable_compression_after_reply) {
422 			enable_compression_after_reply = 0;
423 			packet_start_compression(compression_level);
424 		}
425 	}
426 }
427 
428 #define USE_PIPES 1
429 /*
430  * This is called to fork and execute a command when we have no tty.  This
431  * will call do_child from the child, and server_loop from the parent after
432  * setting up file descriptors and such.
433  */
434 int
435 do_exec_no_pty(Session *s, const char *command)
436 {
437 	pid_t pid;
438 
439 #ifdef USE_PIPES
440 	int pin[2], pout[2], perr[2];
441 
442 	if (s == NULL)
443 		fatal("do_exec_no_pty: no session");
444 
445 	/* Allocate pipes for communicating with the program. */
446 	if (pipe(pin) < 0) {
447 		error("%s: pipe in: %.100s", __func__, strerror(errno));
448 		return -1;
449 	}
450 	if (pipe(pout) < 0) {
451 		error("%s: pipe out: %.100s", __func__, strerror(errno));
452 		close(pin[0]);
453 		close(pin[1]);
454 		return -1;
455 	}
456 	if (pipe(perr) < 0) {
457 		error("%s: pipe err: %.100s", __func__,
458 		    strerror(errno));
459 		close(pin[0]);
460 		close(pin[1]);
461 		close(pout[0]);
462 		close(pout[1]);
463 		return -1;
464 	}
465 #else
466 	int inout[2], err[2];
467 
468 	if (s == NULL)
469 		fatal("do_exec_no_pty: no session");
470 
471 	/* Uses socket pairs to communicate with the program. */
472 	if (socketpair(AF_UNIX, SOCK_STREAM, 0, inout) < 0) {
473 		error("%s: socketpair #1: %.100s", __func__, strerror(errno));
474 		return -1;
475 	}
476 	if (socketpair(AF_UNIX, SOCK_STREAM, 0, err) < 0) {
477 		error("%s: socketpair #2: %.100s", __func__,
478 		    strerror(errno));
479 		close(inout[0]);
480 		close(inout[1]);
481 		return -1;
482 	}
483 #endif
484 
485 	session_proctitle(s);
486 
487 	/* Fork the child. */
488 	switch ((pid = fork())) {
489 	case -1:
490 		error("%s: fork: %.100s", __func__, strerror(errno));
491 #ifdef USE_PIPES
492 		close(pin[0]);
493 		close(pin[1]);
494 		close(pout[0]);
495 		close(pout[1]);
496 		close(perr[0]);
497 		close(perr[1]);
498 #else
499 		close(inout[0]);
500 		close(inout[1]);
501 		close(err[0]);
502 		close(err[1]);
503 #endif
504 		return -1;
505 	case 0:
506 		is_child = 1;
507 
508 		/* Child.  Reinitialize the log since the pid has changed. */
509 		log_init(__progname, options.log_level,
510 		    options.log_facility, log_stderr);
511 
512 		/*
513 		 * Create a new session and process group since the 4.4BSD
514 		 * setlogin() affects the entire process group.
515 		 */
516 		if (setsid() < 0)
517 			error("setsid failed: %.100s", strerror(errno));
518 
519 #ifdef USE_PIPES
520 		/*
521 		 * Redirect stdin.  We close the parent side of the socket
522 		 * pair, and make the child side the standard input.
523 		 */
524 		close(pin[1]);
525 		if (dup2(pin[0], 0) < 0)
526 			perror("dup2 stdin");
527 		close(pin[0]);
528 
529 		/* Redirect stdout. */
530 		close(pout[0]);
531 		if (dup2(pout[1], 1) < 0)
532 			perror("dup2 stdout");
533 		close(pout[1]);
534 
535 		/* Redirect stderr. */
536 		close(perr[0]);
537 		if (dup2(perr[1], 2) < 0)
538 			perror("dup2 stderr");
539 		close(perr[1]);
540 #else
541 		/*
542 		 * Redirect stdin, stdout, and stderr.  Stdin and stdout will
543 		 * use the same socket, as some programs (particularly rdist)
544 		 * seem to depend on it.
545 		 */
546 		close(inout[1]);
547 		close(err[1]);
548 		if (dup2(inout[0], 0) < 0)	/* stdin */
549 			perror("dup2 stdin");
550 		if (dup2(inout[0], 1) < 0)	/* stdout (same as stdin) */
551 			perror("dup2 stdout");
552 		close(inout[0]);
553 		if (dup2(err[0], 2) < 0)	/* stderr */
554 			perror("dup2 stderr");
555 		close(err[0]);
556 #endif
557 
558 
559 #ifdef _UNICOS
560 		cray_init_job(s->pw); /* set up cray jid and tmpdir */
561 #endif
562 
563 		/* Do processing for the child (exec command etc). */
564 		do_child(s, command);
565 		/* NOTREACHED */
566 	default:
567 		break;
568 	}
569 
570 #ifdef _UNICOS
571 	signal(WJSIGNAL, cray_job_termination_handler);
572 #endif /* _UNICOS */
573 #ifdef HAVE_CYGWIN
574 	cygwin_set_impersonation_token(INVALID_HANDLE_VALUE);
575 #endif
576 
577 	s->pid = pid;
578 	/* Set interactive/non-interactive mode. */
579 	packet_set_interactive(s->display != NULL,
580 	    options.ip_qos_interactive, options.ip_qos_bulk);
581 
582 	/*
583 	 * Clear loginmsg, since it's the child's responsibility to display
584 	 * it to the user, otherwise multiple sessions may accumulate
585 	 * multiple copies of the login messages.
586 	 */
587 	buffer_clear(&loginmsg);
588 
589 #ifdef USE_PIPES
590 	/* We are the parent.  Close the child sides of the pipes. */
591 	close(pin[0]);
592 	close(pout[1]);
593 	close(perr[1]);
594 
595 	if (compat20) {
596 		session_set_fds(s, pin[1], pout[0], perr[0],
597 		    s->is_subsystem, 0);
598 	} else {
599 		/* Enter the interactive session. */
600 		server_loop(pid, pin[1], pout[0], perr[0]);
601 		/* server_loop has closed pin[1], pout[0], and perr[0]. */
602 	}
603 #else
604 	/* We are the parent.  Close the child sides of the socket pairs. */
605 	close(inout[0]);
606 	close(err[0]);
607 
608 	/*
609 	 * Enter the interactive session.  Note: server_loop must be able to
610 	 * handle the case that fdin and fdout are the same.
611 	 */
612 	if (compat20) {
613 		session_set_fds(s, inout[1], inout[1], err[1],
614 		    s->is_subsystem, 0);
615 	} else {
616 		server_loop(pid, inout[1], inout[1], err[1]);
617 		/* server_loop has closed inout[1] and err[1]. */
618 	}
619 #endif
620 	return 0;
621 }
622 
623 /*
624  * This is called to fork and execute a command when we have a tty.  This
625  * will call do_child from the child, and server_loop from the parent after
626  * setting up file descriptors, controlling tty, updating wtmp, utmp,
627  * lastlog, and other such operations.
628  */
629 int
630 do_exec_pty(Session *s, const char *command)
631 {
632 	int fdout, ptyfd, ttyfd, ptymaster;
633 	pid_t pid;
634 
635 	if (s == NULL)
636 		fatal("do_exec_pty: no session");
637 	ptyfd = s->ptyfd;
638 	ttyfd = s->ttyfd;
639 
640 	/*
641 	 * Create another descriptor of the pty master side for use as the
642 	 * standard input.  We could use the original descriptor, but this
643 	 * simplifies code in server_loop.  The descriptor is bidirectional.
644 	 * Do this before forking (and cleanup in the child) so as to
645 	 * detect and gracefully fail out-of-fd conditions.
646 	 */
647 	if ((fdout = dup(ptyfd)) < 0) {
648 		error("%s: dup #1: %s", __func__, strerror(errno));
649 		close(ttyfd);
650 		close(ptyfd);
651 		return -1;
652 	}
653 	/* we keep a reference to the pty master */
654 	if ((ptymaster = dup(ptyfd)) < 0) {
655 		error("%s: dup #2: %s", __func__, strerror(errno));
656 		close(ttyfd);
657 		close(ptyfd);
658 		close(fdout);
659 		return -1;
660 	}
661 
662 	/* Fork the child. */
663 	switch ((pid = fork())) {
664 	case -1:
665 		error("%s: fork: %.100s", __func__, strerror(errno));
666 		close(fdout);
667 		close(ptymaster);
668 		close(ttyfd);
669 		close(ptyfd);
670 		return -1;
671 	case 0:
672 		is_child = 1;
673 
674 		close(fdout);
675 		close(ptymaster);
676 
677 		/* Child.  Reinitialize the log because the pid has changed. */
678 		log_init(__progname, options.log_level,
679 		    options.log_facility, log_stderr);
680 		/* Close the master side of the pseudo tty. */
681 		close(ptyfd);
682 
683 		/* Make the pseudo tty our controlling tty. */
684 		pty_make_controlling_tty(&ttyfd, s->tty);
685 
686 		/* Redirect stdin/stdout/stderr from the pseudo tty. */
687 		if (dup2(ttyfd, 0) < 0)
688 			error("dup2 stdin: %s", strerror(errno));
689 		if (dup2(ttyfd, 1) < 0)
690 			error("dup2 stdout: %s", strerror(errno));
691 		if (dup2(ttyfd, 2) < 0)
692 			error("dup2 stderr: %s", strerror(errno));
693 
694 		/* Close the extra descriptor for the pseudo tty. */
695 		close(ttyfd);
696 
697 		/* record login, etc. similar to login(1) */
698 #ifndef HAVE_OSF_SIA
699 		if (!(options.use_login && command == NULL)) {
700 #ifdef _UNICOS
701 			cray_init_job(s->pw); /* set up cray jid and tmpdir */
702 #endif /* _UNICOS */
703 			do_login(s, command);
704 		}
705 # ifdef LOGIN_NEEDS_UTMPX
706 		else
707 			do_pre_login(s);
708 # endif
709 #endif
710 		/*
711 		 * Do common processing for the child, such as execing
712 		 * the command.
713 		 */
714 		do_child(s, command);
715 		/* NOTREACHED */
716 	default:
717 		break;
718 	}
719 
720 #ifdef _UNICOS
721 	signal(WJSIGNAL, cray_job_termination_handler);
722 #endif /* _UNICOS */
723 #ifdef HAVE_CYGWIN
724 	cygwin_set_impersonation_token(INVALID_HANDLE_VALUE);
725 #endif
726 
727 	s->pid = pid;
728 
729 	/* Parent.  Close the slave side of the pseudo tty. */
730 	close(ttyfd);
731 
732 	/* Enter interactive session. */
733 	s->ptymaster = ptymaster;
734 	packet_set_interactive(1,
735 	    options.ip_qos_interactive, options.ip_qos_bulk);
736 	if (compat20) {
737 		session_set_fds(s, ptyfd, fdout, -1, 1, 1);
738 	} else {
739 		server_loop(pid, ptyfd, fdout, -1);
740 		/* server_loop _has_ closed ptyfd and fdout. */
741 	}
742 	return 0;
743 }
744 
745 #ifdef LOGIN_NEEDS_UTMPX
746 static void
747 do_pre_login(Session *s)
748 {
749 	socklen_t fromlen;
750 	struct sockaddr_storage from;
751 	pid_t pid = getpid();
752 
753 	/*
754 	 * Get IP address of client. If the connection is not a socket, let
755 	 * the address be 0.0.0.0.
756 	 */
757 	memset(&from, 0, sizeof(from));
758 	fromlen = sizeof(from);
759 	if (packet_connection_is_on_socket()) {
760 		if (getpeername(packet_get_connection_in(),
761 		    (struct sockaddr *)&from, &fromlen) < 0) {
762 			debug("getpeername: %.100s", strerror(errno));
763 			cleanup_exit(255);
764 		}
765 	}
766 
767 	record_utmp_only(pid, s->tty, s->pw->pw_name,
768 	    get_remote_name_or_ip(utmp_len, options.use_dns),
769 	    (struct sockaddr *)&from, fromlen);
770 }
771 #endif
772 
773 /*
774  * This is called to fork and execute a command.  If another command is
775  * to be forced, execute that instead.
776  */
777 int
778 do_exec(Session *s, const char *command)
779 {
780 	int ret;
781 	const char *forced = NULL;
782 	char session_type[1024], *tty = NULL;
783 
784 	if (options.adm_forced_command) {
785 		original_command = command;
786 		command = options.adm_forced_command;
787 		forced = "(config)";
788 	} else if (forced_command) {
789 		original_command = command;
790 		command = forced_command;
791 		forced = "(key-option)";
792 	}
793 	if (forced != NULL) {
794 		if (IS_INTERNAL_SFTP(command)) {
795 			s->is_subsystem = s->is_subsystem ?
796 			    SUBSYSTEM_INT_SFTP : SUBSYSTEM_INT_SFTP_ERROR;
797 		} else if (s->is_subsystem)
798 			s->is_subsystem = SUBSYSTEM_EXT;
799 		snprintf(session_type, sizeof(session_type),
800 		    "forced-command %s '%.900s'", forced, command);
801 	} else if (s->is_subsystem) {
802 		snprintf(session_type, sizeof(session_type),
803 		    "subsystem '%.900s'", s->subsys);
804 	} else if (command == NULL) {
805 		snprintf(session_type, sizeof(session_type), "shell");
806 	} else {
807 		/* NB. we don't log unforced commands to preserve privacy */
808 		snprintf(session_type, sizeof(session_type), "command");
809 	}
810 
811 	if (s->ttyfd != -1) {
812 		tty = s->tty;
813 		if (strncmp(tty, "/dev/", 5) == 0)
814 			tty += 5;
815 	}
816 
817 	verbose("Starting session: %s%s%s for %s from %.200s port %d",
818 	    session_type,
819 	    tty == NULL ? "" : " on ",
820 	    tty == NULL ? "" : tty,
821 	    s->pw->pw_name,
822 	    get_remote_ipaddr(),
823 	    get_remote_port());
824 
825 #ifdef SSH_AUDIT_EVENTS
826 	if (command != NULL)
827 		PRIVSEP(audit_run_command(command));
828 	else if (s->ttyfd == -1) {
829 		char *shell = s->pw->pw_shell;
830 
831 		if (shell[0] == '\0')	/* empty shell means /bin/sh */
832 			shell =_PATH_BSHELL;
833 		PRIVSEP(audit_run_command(shell));
834 	}
835 #endif
836 	if (s->ttyfd != -1)
837 		ret = do_exec_pty(s, command);
838 	else
839 		ret = do_exec_no_pty(s, command);
840 
841 	original_command = NULL;
842 
843 	/*
844 	 * Clear loginmsg: it's the child's responsibility to display
845 	 * it to the user, otherwise multiple sessions may accumulate
846 	 * multiple copies of the login messages.
847 	 */
848 	buffer_clear(&loginmsg);
849 
850 	return ret;
851 }
852 
853 /* administrative, login(1)-like work */
854 void
855 do_login(Session *s, const char *command)
856 {
857 	socklen_t fromlen;
858 	struct sockaddr_storage from;
859 	struct passwd * pw = s->pw;
860 	pid_t pid = getpid();
861 
862 	/*
863 	 * Get IP address of client. If the connection is not a socket, let
864 	 * the address be 0.0.0.0.
865 	 */
866 	memset(&from, 0, sizeof(from));
867 	fromlen = sizeof(from);
868 	if (packet_connection_is_on_socket()) {
869 		if (getpeername(packet_get_connection_in(),
870 		    (struct sockaddr *)&from, &fromlen) < 0) {
871 			debug("getpeername: %.100s", strerror(errno));
872 			cleanup_exit(255);
873 		}
874 	}
875 
876 	/* Record that there was a login on that tty from the remote host. */
877 	if (!use_privsep)
878 		record_login(pid, s->tty, pw->pw_name, pw->pw_uid,
879 		    get_remote_name_or_ip(utmp_len,
880 		    options.use_dns),
881 		    (struct sockaddr *)&from, fromlen);
882 
883 #ifdef USE_PAM
884 	/*
885 	 * If password change is needed, do it now.
886 	 * This needs to occur before the ~/.hushlogin check.
887 	 */
888 	if (options.use_pam && !use_privsep && s->authctxt->force_pwchange) {
889 		display_loginmsg();
890 		do_pam_chauthtok();
891 		s->authctxt->force_pwchange = 0;
892 		/* XXX - signal [net] parent to enable forwardings */
893 	}
894 #endif
895 
896 	if (check_quietlogin(s, command))
897 		return;
898 
899 	display_loginmsg();
900 
901 	do_motd();
902 }
903 
904 /*
905  * Display the message of the day.
906  */
907 void
908 do_motd(void)
909 {
910 	FILE *f;
911 	char buf[256];
912 #ifdef HAVE_LOGIN_CAP
913 	const char *fname;
914 #endif
915 
916 #ifdef HAVE_LOGIN_CAP
917 	fname = login_getcapstr(lc, "copyright", NULL, NULL);
918 	if (fname != NULL && (f = fopen(fname, "r")) != NULL) {
919 		while (fgets(buf, sizeof(buf), f) != NULL)
920 			fputs(buf, stdout);
921 			fclose(f);
922 	} else
923 #endif /* HAVE_LOGIN_CAP */
924 		(void)printf("%s\n\t%s %s\n",
925 	"Copyright (c) 1980, 1983, 1986, 1988, 1990, 1991, 1993, 1994",
926 	"The Regents of the University of California. ",
927 	"All rights reserved.");
928 
929 	(void)printf("\n");
930 
931 	if (options.print_motd) {
932 #ifdef HAVE_LOGIN_CAP
933 		f = fopen(login_getcapstr(lc, "welcome", "/etc/motd",
934 		    "/etc/motd"), "r");
935 #else
936 		f = fopen("/etc/motd", "r");
937 #endif
938 		if (f) {
939 			while (fgets(buf, sizeof(buf), f))
940 				fputs(buf, stdout);
941 			fclose(f);
942 		}
943 	}
944 }
945 
946 
947 /*
948  * Check for quiet login, either .hushlogin or command given.
949  */
950 int
951 check_quietlogin(Session *s, const char *command)
952 {
953 	char buf[256];
954 	struct passwd *pw = s->pw;
955 	struct stat st;
956 
957 	/* Return 1 if .hushlogin exists or a command given. */
958 	if (command != NULL)
959 		return 1;
960 	snprintf(buf, sizeof(buf), "%.200s/.hushlogin", pw->pw_dir);
961 #ifdef HAVE_LOGIN_CAP
962 	if (login_getcapbool(lc, "hushlogin", 0) || stat(buf, &st) >= 0)
963 		return 1;
964 #else
965 	if (stat(buf, &st) >= 0)
966 		return 1;
967 #endif
968 	return 0;
969 }
970 
971 /*
972  * Sets the value of the given variable in the environment.  If the variable
973  * already exists, its value is overridden.
974  */
975 void
976 child_set_env(char ***envp, u_int *envsizep, const char *name,
977 	const char *value)
978 {
979 	char **env;
980 	u_int envsize;
981 	u_int i, namelen;
982 
983 	if (strchr(name, '=') != NULL) {
984 		error("Invalid environment variable \"%.100s\"", name);
985 		return;
986 	}
987 
988 	/*
989 	 * If we're passed an uninitialized list, allocate a single null
990 	 * entry before continuing.
991 	 */
992 	if (*envp == NULL && *envsizep == 0) {
993 		*envp = xmalloc(sizeof(char *));
994 		*envp[0] = NULL;
995 		*envsizep = 1;
996 	}
997 
998 	/*
999 	 * Find the slot where the value should be stored.  If the variable
1000 	 * already exists, we reuse the slot; otherwise we append a new slot
1001 	 * at the end of the array, expanding if necessary.
1002 	 */
1003 	env = *envp;
1004 	namelen = strlen(name);
1005 	for (i = 0; env[i]; i++)
1006 		if (strncmp(env[i], name, namelen) == 0 && env[i][namelen] == '=')
1007 			break;
1008 	if (env[i]) {
1009 		/* Reuse the slot. */
1010 		free(env[i]);
1011 	} else {
1012 		/* New variable.  Expand if necessary. */
1013 		envsize = *envsizep;
1014 		if (i >= envsize - 1) {
1015 			if (envsize >= 1000)
1016 				fatal("child_set_env: too many env vars");
1017 			envsize += 50;
1018 			env = (*envp) = xrealloc(env, envsize, sizeof(char *));
1019 			*envsizep = envsize;
1020 		}
1021 		/* Need to set the NULL pointer at end of array beyond the new slot. */
1022 		env[i + 1] = NULL;
1023 	}
1024 
1025 	/* Allocate space and format the variable in the appropriate slot. */
1026 	env[i] = xmalloc(strlen(name) + 1 + strlen(value) + 1);
1027 	snprintf(env[i], strlen(name) + 1 + strlen(value) + 1, "%s=%s", name, value);
1028 }
1029 
1030 /*
1031  * Reads environment variables from the given file and adds/overrides them
1032  * into the environment.  If the file does not exist, this does nothing.
1033  * Otherwise, it must consist of empty lines, comments (line starts with '#')
1034  * and assignments of the form name=value.  No other forms are allowed.
1035  */
1036 static void
1037 read_environment_file(char ***env, u_int *envsize,
1038 	const char *filename)
1039 {
1040 	FILE *f;
1041 	char buf[4096];
1042 	char *cp, *value;
1043 	u_int lineno = 0;
1044 
1045 	f = fopen(filename, "r");
1046 	if (!f)
1047 		return;
1048 
1049 	while (fgets(buf, sizeof(buf), f)) {
1050 		if (++lineno > 1000)
1051 			fatal("Too many lines in environment file %s", filename);
1052 		for (cp = buf; *cp == ' ' || *cp == '\t'; cp++)
1053 			;
1054 		if (!*cp || *cp == '#' || *cp == '\n')
1055 			continue;
1056 
1057 		cp[strcspn(cp, "\n")] = '\0';
1058 
1059 		value = strchr(cp, '=');
1060 		if (value == NULL) {
1061 			fprintf(stderr, "Bad line %u in %.100s\n", lineno,
1062 			    filename);
1063 			continue;
1064 		}
1065 		/*
1066 		 * Replace the equals sign by nul, and advance value to
1067 		 * the value string.
1068 		 */
1069 		*value = '\0';
1070 		value++;
1071 		child_set_env(env, envsize, cp, value);
1072 	}
1073 	fclose(f);
1074 }
1075 
1076 #ifdef HAVE_ETC_DEFAULT_LOGIN
1077 /*
1078  * Return named variable from specified environment, or NULL if not present.
1079  */
1080 static char *
1081 child_get_env(char **env, const char *name)
1082 {
1083 	int i;
1084 	size_t len;
1085 
1086 	len = strlen(name);
1087 	for (i=0; env[i] != NULL; i++)
1088 		if (strncmp(name, env[i], len) == 0 && env[i][len] == '=')
1089 			return(env[i] + len + 1);
1090 	return NULL;
1091 }
1092 
1093 /*
1094  * Read /etc/default/login.
1095  * We pick up the PATH (or SUPATH for root) and UMASK.
1096  */
1097 static void
1098 read_etc_default_login(char ***env, u_int *envsize, uid_t uid)
1099 {
1100 	char **tmpenv = NULL, *var;
1101 	u_int i, tmpenvsize = 0;
1102 	u_long mask;
1103 
1104 	/*
1105 	 * We don't want to copy the whole file to the child's environment,
1106 	 * so we use a temporary environment and copy the variables we're
1107 	 * interested in.
1108 	 */
1109 	read_environment_file(&tmpenv, &tmpenvsize, "/etc/default/login");
1110 
1111 	if (tmpenv == NULL)
1112 		return;
1113 
1114 	if (uid == 0)
1115 		var = child_get_env(tmpenv, "SUPATH");
1116 	else
1117 		var = child_get_env(tmpenv, "PATH");
1118 	if (var != NULL)
1119 		child_set_env(env, envsize, "PATH", var);
1120 
1121 	if ((var = child_get_env(tmpenv, "UMASK")) != NULL)
1122 		if (sscanf(var, "%5lo", &mask) == 1)
1123 			umask((mode_t)mask);
1124 
1125 	for (i = 0; tmpenv[i] != NULL; i++)
1126 		free(tmpenv[i]);
1127 	free(tmpenv);
1128 }
1129 #endif /* HAVE_ETC_DEFAULT_LOGIN */
1130 
1131 void
1132 copy_environment(char **source, char ***env, u_int *envsize)
1133 {
1134 	char *var_name, *var_val;
1135 	int i;
1136 
1137 	if (source == NULL)
1138 		return;
1139 
1140 	for(i = 0; source[i] != NULL; i++) {
1141 		var_name = xstrdup(source[i]);
1142 		if ((var_val = strstr(var_name, "=")) == NULL) {
1143 			free(var_name);
1144 			continue;
1145 		}
1146 		*var_val++ = '\0';
1147 
1148 		debug3("Copy environment: %s=%s", var_name, var_val);
1149 		child_set_env(env, envsize, var_name, var_val);
1150 
1151 		free(var_name);
1152 	}
1153 }
1154 
1155 static char **
1156 do_setup_env(Session *s, const char *shell)
1157 {
1158 	char buf[256];
1159 	u_int i, envsize;
1160 	char **env, *laddr;
1161 	struct passwd *pw = s->pw;
1162 #if !defined (HAVE_LOGIN_CAP) && !defined (HAVE_CYGWIN)
1163 	char *path = NULL;
1164 #else
1165 	extern char **environ;
1166 	char **senv;
1167 #if 0
1168 	char **var;
1169 #endif
1170 #endif
1171 
1172 	/* Initialize the environment. */
1173 	envsize = 100;
1174 	env = xcalloc(envsize, sizeof(char *));
1175 	env[0] = NULL;
1176 
1177 #ifdef HAVE_CYGWIN
1178 	/*
1179 	 * The Windows environment contains some setting which are
1180 	 * important for a running system. They must not be dropped.
1181 	 */
1182 	{
1183 		char **p;
1184 
1185 		p = fetch_windows_environment();
1186 		copy_environment(p, &env, &envsize);
1187 		free_windows_environment(p);
1188 	}
1189 #endif
1190 
1191 	if (getenv("TZ"))
1192 		child_set_env(&env, &envsize, "TZ", getenv("TZ"));
1193 
1194 #ifdef GSSAPI
1195 	/* Allow any GSSAPI methods that we've used to alter
1196 	 * the childs environment as they see fit
1197 	 */
1198 	ssh_gssapi_do_child(&env, &envsize);
1199 #endif
1200 
1201 	if (!options.use_login) {
1202 		/* Set basic environment. */
1203 		for (i = 0; i < s->num_env; i++)
1204 			child_set_env(&env, &envsize, s->env[i].name,
1205 			    s->env[i].val);
1206 
1207 		child_set_env(&env, &envsize, "USER", pw->pw_name);
1208 		child_set_env(&env, &envsize, "LOGNAME", pw->pw_name);
1209 #ifdef _AIX
1210 		child_set_env(&env, &envsize, "LOGIN", pw->pw_name);
1211 #endif
1212 		child_set_env(&env, &envsize, "HOME", pw->pw_dir);
1213 		snprintf(buf, sizeof buf, "%.200s/%.50s",
1214 			 _PATH_MAILDIR, pw->pw_name);
1215 		child_set_env(&env, &envsize, "MAIL", buf);
1216 #ifdef HAVE_LOGIN_CAP
1217 		child_set_env(&env, &envsize, "PATH", _PATH_STDPATH);
1218 		child_set_env(&env, &envsize, "TERM", "su");
1219 		senv = environ;
1220 		environ = xmalloc(sizeof(char *));
1221 		*environ = NULL;
1222 		(void) setusercontext(lc, pw, pw->pw_uid,
1223 		    LOGIN_SETENV|LOGIN_SETPATH);
1224 		copy_environment(environ, &env, &envsize);
1225 #if 0
1226 		/*
1227 		 * This interferes with libc's management of the environment
1228 		 * in horrible ways that can cause sshd to crash.
1229 		 */
1230 		for (var = environ; *var != NULL; ++var)
1231 			xfree(*var);
1232 		xfree(environ);
1233 #endif
1234 		environ = senv;
1235 #else /* HAVE_LOGIN_CAP */
1236 # ifndef HAVE_CYGWIN
1237 		/*
1238 		 * There's no standard path on Windows. The path contains
1239 		 * important components pointing to the system directories,
1240 		 * needed for loading shared libraries. So the path better
1241 		 * remains intact here.
1242 		 */
1243 #  ifdef HAVE_ETC_DEFAULT_LOGIN
1244 		read_etc_default_login(&env, &envsize, pw->pw_uid);
1245 		path = child_get_env(env, "PATH");
1246 #  endif /* HAVE_ETC_DEFAULT_LOGIN */
1247 		if (path == NULL || *path == '\0') {
1248 			child_set_env(&env, &envsize, "PATH",
1249 			    s->pw->pw_uid == 0 ?
1250 				SUPERUSER_PATH : _PATH_STDPATH);
1251 		}
1252 # endif /* HAVE_CYGWIN */
1253 #endif /* HAVE_LOGIN_CAP */
1254 
1255 		/* Normal systems set SHELL by default. */
1256 		child_set_env(&env, &envsize, "SHELL", shell);
1257 	}
1258 
1259 	/* Set custom environment options from RSA authentication. */
1260 	if (!options.use_login) {
1261 		while (custom_environment) {
1262 			struct envstring *ce = custom_environment;
1263 			char *str = ce->s;
1264 
1265 			for (i = 0; str[i] != '=' && str[i]; i++)
1266 				;
1267 			if (str[i] == '=') {
1268 				str[i] = 0;
1269 				child_set_env(&env, &envsize, str, str + i + 1);
1270 			}
1271 			custom_environment = ce->next;
1272 			free(ce->s);
1273 			free(ce);
1274 		}
1275 	}
1276 
1277 	/* SSH_CLIENT deprecated */
1278 	snprintf(buf, sizeof buf, "%.50s %d %d",
1279 	    get_remote_ipaddr(), get_remote_port(), get_local_port());
1280 	child_set_env(&env, &envsize, "SSH_CLIENT", buf);
1281 
1282 	laddr = get_local_ipaddr(packet_get_connection_in());
1283 	snprintf(buf, sizeof buf, "%.50s %d %.50s %d",
1284 	    get_remote_ipaddr(), get_remote_port(), laddr, get_local_port());
1285 	free(laddr);
1286 	child_set_env(&env, &envsize, "SSH_CONNECTION", buf);
1287 
1288 	if (s->ttyfd != -1)
1289 		child_set_env(&env, &envsize, "SSH_TTY", s->tty);
1290 	if (s->term)
1291 		child_set_env(&env, &envsize, "TERM", s->term);
1292 	if (s->display)
1293 		child_set_env(&env, &envsize, "DISPLAY", s->display);
1294 	if (original_command)
1295 		child_set_env(&env, &envsize, "SSH_ORIGINAL_COMMAND",
1296 		    original_command);
1297 
1298 #ifdef _UNICOS
1299 	if (cray_tmpdir[0] != '\0')
1300 		child_set_env(&env, &envsize, "TMPDIR", cray_tmpdir);
1301 #endif /* _UNICOS */
1302 
1303 	/*
1304 	 * Since we clear KRB5CCNAME at startup, if it's set now then it
1305 	 * must have been set by a native authentication method (eg AIX or
1306 	 * SIA), so copy it to the child.
1307 	 */
1308 	{
1309 		char *cp;
1310 
1311 		if ((cp = getenv("KRB5CCNAME")) != NULL)
1312 			child_set_env(&env, &envsize, "KRB5CCNAME", cp);
1313 	}
1314 
1315 #ifdef _AIX
1316 	{
1317 		char *cp;
1318 
1319 		if ((cp = getenv("AUTHSTATE")) != NULL)
1320 			child_set_env(&env, &envsize, "AUTHSTATE", cp);
1321 		read_environment_file(&env, &envsize, "/etc/environment");
1322 	}
1323 #endif
1324 #ifdef KRB5
1325 	if (s->authctxt->krb5_ccname)
1326 		child_set_env(&env, &envsize, "KRB5CCNAME",
1327 		    s->authctxt->krb5_ccname);
1328 #endif
1329 #ifdef USE_PAM
1330 	/*
1331 	 * Pull in any environment variables that may have
1332 	 * been set by PAM.
1333 	 */
1334 	if (options.use_pam) {
1335 		char **p;
1336 
1337 		p = fetch_pam_child_environment();
1338 		copy_environment(p, &env, &envsize);
1339 		free_pam_environment(p);
1340 
1341 		p = fetch_pam_environment();
1342 		copy_environment(p, &env, &envsize);
1343 		free_pam_environment(p);
1344 	}
1345 #endif /* USE_PAM */
1346 
1347 	if (auth_sock_name != NULL)
1348 		child_set_env(&env, &envsize, SSH_AUTHSOCKET_ENV_NAME,
1349 		    auth_sock_name);
1350 
1351 	/* read $HOME/.ssh/environment. */
1352 	if (options.permit_user_env && !options.use_login) {
1353 		snprintf(buf, sizeof buf, "%.200s/.ssh/environment",
1354 		    strcmp(pw->pw_dir, "/") ? pw->pw_dir : "");
1355 		read_environment_file(&env, &envsize, buf);
1356 	}
1357 	if (debug_flag) {
1358 		/* dump the environment */
1359 		fprintf(stderr, "Environment:\n");
1360 		for (i = 0; env[i]; i++)
1361 			fprintf(stderr, "  %.200s\n", env[i]);
1362 	}
1363 	return env;
1364 }
1365 
1366 /*
1367  * Run $HOME/.ssh/rc, /etc/ssh/sshrc, or xauth (whichever is found
1368  * first in this order).
1369  */
1370 static void
1371 do_rc_files(Session *s, const char *shell)
1372 {
1373 	FILE *f = NULL;
1374 	char cmd[1024];
1375 	int do_xauth;
1376 	struct stat st;
1377 
1378 	do_xauth =
1379 	    s->display != NULL && s->auth_proto != NULL && s->auth_data != NULL;
1380 
1381 	/* ignore _PATH_SSH_USER_RC for subsystems and admin forced commands */
1382 	if (!s->is_subsystem && options.adm_forced_command == NULL &&
1383 	    !no_user_rc && options.permit_user_rc &&
1384 	    stat(_PATH_SSH_USER_RC, &st) >= 0) {
1385 		snprintf(cmd, sizeof cmd, "%s -c '%s %s'",
1386 		    shell, _PATH_BSHELL, _PATH_SSH_USER_RC);
1387 		if (debug_flag)
1388 			fprintf(stderr, "Running %s\n", cmd);
1389 		f = popen(cmd, "w");
1390 		if (f) {
1391 			if (do_xauth)
1392 				fprintf(f, "%s %s\n", s->auth_proto,
1393 				    s->auth_data);
1394 			pclose(f);
1395 		} else
1396 			fprintf(stderr, "Could not run %s\n",
1397 			    _PATH_SSH_USER_RC);
1398 	} else if (stat(_PATH_SSH_SYSTEM_RC, &st) >= 0) {
1399 		if (debug_flag)
1400 			fprintf(stderr, "Running %s %s\n", _PATH_BSHELL,
1401 			    _PATH_SSH_SYSTEM_RC);
1402 		f = popen(_PATH_BSHELL " " _PATH_SSH_SYSTEM_RC, "w");
1403 		if (f) {
1404 			if (do_xauth)
1405 				fprintf(f, "%s %s\n", s->auth_proto,
1406 				    s->auth_data);
1407 			pclose(f);
1408 		} else
1409 			fprintf(stderr, "Could not run %s\n",
1410 			    _PATH_SSH_SYSTEM_RC);
1411 	} else if (do_xauth && options.xauth_location != NULL) {
1412 		/* Add authority data to .Xauthority if appropriate. */
1413 		if (debug_flag) {
1414 			fprintf(stderr,
1415 			    "Running %.500s remove %.100s\n",
1416 			    options.xauth_location, s->auth_display);
1417 			fprintf(stderr,
1418 			    "%.500s add %.100s %.100s %.100s\n",
1419 			    options.xauth_location, s->auth_display,
1420 			    s->auth_proto, s->auth_data);
1421 		}
1422 		snprintf(cmd, sizeof cmd, "%s -q -",
1423 		    options.xauth_location);
1424 		f = popen(cmd, "w");
1425 		if (f) {
1426 			fprintf(f, "remove %s\n",
1427 			    s->auth_display);
1428 			fprintf(f, "add %s %s %s\n",
1429 			    s->auth_display, s->auth_proto,
1430 			    s->auth_data);
1431 			pclose(f);
1432 		} else {
1433 			fprintf(stderr, "Could not run %s\n",
1434 			    cmd);
1435 		}
1436 	}
1437 }
1438 
1439 static void
1440 do_nologin(struct passwd *pw)
1441 {
1442 	FILE *f = NULL;
1443 	char buf[1024], *nl, *def_nl = _PATH_NOLOGIN;
1444 	struct stat sb;
1445 
1446 #ifdef HAVE_LOGIN_CAP
1447 	if (login_getcapbool(lc, "ignorenologin", 0) || pw->pw_uid == 0)
1448 		return;
1449 	nl = login_getcapstr(lc, "nologin", def_nl, def_nl);
1450 #else
1451 	if (pw->pw_uid == 0)
1452 		return;
1453 	nl = def_nl;
1454 #endif
1455 	if (stat(nl, &sb) == -1) {
1456 		if (nl != def_nl)
1457 			free(nl);
1458 		return;
1459 	}
1460 
1461 	/* /etc/nologin exists.  Print its contents if we can and exit. */
1462 	logit("User %.100s not allowed because %s exists", pw->pw_name, nl);
1463 	if ((f = fopen(nl, "r")) != NULL) {
1464  		while (fgets(buf, sizeof(buf), f))
1465  			fputs(buf, stderr);
1466  		fclose(f);
1467  	}
1468 	exit(254);
1469 }
1470 
1471 /*
1472  * Chroot into a directory after checking it for safety: all path components
1473  * must be root-owned directories with strict permissions.
1474  */
1475 static void
1476 safely_chroot(const char *path, uid_t uid)
1477 {
1478 	const char *cp;
1479 	char component[MAXPATHLEN];
1480 	struct stat st;
1481 
1482 	if (*path != '/')
1483 		fatal("chroot path does not begin at root");
1484 	if (strlen(path) >= sizeof(component))
1485 		fatal("chroot path too long");
1486 
1487 	/*
1488 	 * Descend the path, checking that each component is a
1489 	 * root-owned directory with strict permissions.
1490 	 */
1491 	for (cp = path; cp != NULL;) {
1492 		if ((cp = strchr(cp, '/')) == NULL)
1493 			strlcpy(component, path, sizeof(component));
1494 		else {
1495 			cp++;
1496 			memcpy(component, path, cp - path);
1497 			component[cp - path] = '\0';
1498 		}
1499 
1500 		debug3("%s: checking '%s'", __func__, component);
1501 
1502 		if (stat(component, &st) != 0)
1503 			fatal("%s: stat(\"%s\"): %s", __func__,
1504 			    component, strerror(errno));
1505 		if (st.st_uid != 0 || (st.st_mode & 022) != 0)
1506 			fatal("bad ownership or modes for chroot "
1507 			    "directory %s\"%s\"",
1508 			    cp == NULL ? "" : "component ", component);
1509 		if (!S_ISDIR(st.st_mode))
1510 			fatal("chroot path %s\"%s\" is not a directory",
1511 			    cp == NULL ? "" : "component ", component);
1512 
1513 	}
1514 
1515 	if (chdir(path) == -1)
1516 		fatal("Unable to chdir to chroot path \"%s\": "
1517 		    "%s", path, strerror(errno));
1518 	if (chroot(path) == -1)
1519 		fatal("chroot(\"%s\"): %s", path, strerror(errno));
1520 	if (chdir("/") == -1)
1521 		fatal("%s: chdir(/) after chroot: %s",
1522 		    __func__, strerror(errno));
1523 	verbose("Changed root directory to \"%s\"", path);
1524 }
1525 
1526 /* Set login name, uid, gid, and groups. */
1527 void
1528 do_setusercontext(struct passwd *pw)
1529 {
1530 	char *chroot_path, *tmp;
1531 #ifdef USE_LIBIAF
1532 	int doing_chroot = 0;
1533 #endif
1534 
1535 	platform_setusercontext(pw);
1536 
1537 	if (platform_privileged_uidswap()) {
1538 #ifdef HAVE_LOGIN_CAP
1539 		if (setusercontext(lc, pw, pw->pw_uid,
1540 		    (LOGIN_SETALL & ~(LOGIN_SETPATH|LOGIN_SETUSER))) < 0) {
1541 			perror("unable to set user context");
1542 			exit(1);
1543 		}
1544 #else
1545 		if (setlogin(pw->pw_name) < 0)
1546 			error("setlogin failed: %s", strerror(errno));
1547 		if (setgid(pw->pw_gid) < 0) {
1548 			perror("setgid");
1549 			exit(1);
1550 		}
1551 		/* Initialize the group list. */
1552 		if (initgroups(pw->pw_name, pw->pw_gid) < 0) {
1553 			perror("initgroups");
1554 			exit(1);
1555 		}
1556 		endgrent();
1557 #endif
1558 
1559 		platform_setusercontext_post_groups(pw);
1560 
1561 		if (options.chroot_directory != NULL &&
1562 		    strcasecmp(options.chroot_directory, "none") != 0) {
1563                         tmp = tilde_expand_filename(options.chroot_directory,
1564 			    pw->pw_uid);
1565 			chroot_path = percent_expand(tmp, "h", pw->pw_dir,
1566 			    "u", pw->pw_name, (char *)NULL);
1567 			safely_chroot(chroot_path, pw->pw_uid);
1568 			free(tmp);
1569 			free(chroot_path);
1570 			/* Make sure we don't attempt to chroot again */
1571 			free(options.chroot_directory);
1572 			options.chroot_directory = NULL;
1573 #ifdef USE_LIBIAF
1574 			doing_chroot = 1;
1575 #endif
1576 		}
1577 
1578 #ifdef HAVE_LOGIN_CAP
1579 		if (setusercontext(lc, pw, pw->pw_uid, LOGIN_SETUSER) < 0) {
1580 			perror("unable to set user context (setuser)");
1581 			exit(1);
1582 		}
1583 		/*
1584 		 * FreeBSD's setusercontext() will not apply the user's
1585 		 * own umask setting unless running with the user's UID.
1586 		 */
1587 		(void) setusercontext(lc, pw, pw->pw_uid, LOGIN_SETUMASK);
1588 #else
1589 # ifdef USE_LIBIAF
1590 /* In a chroot environment, the set_id() will always fail; typically
1591  * because of the lack of necessary authentication services and runtime
1592  * such as ./usr/lib/libiaf.so, ./usr/lib/libpam.so.1, and ./etc/passwd
1593  * We skip it in the internal sftp chroot case.
1594  * We'll lose auditing and ACLs but permanently_set_uid will
1595  * take care of the rest.
1596  */
1597 	if ((doing_chroot == 0) && set_id(pw->pw_name) != 0) {
1598 		fatal("set_id(%s) Failed", pw->pw_name);
1599 	}
1600 # endif /* USE_LIBIAF */
1601 		/* Permanently switch to the desired uid. */
1602 		permanently_set_uid(pw);
1603 #endif
1604 	} else if (options.chroot_directory != NULL &&
1605 	    strcasecmp(options.chroot_directory, "none") != 0) {
1606 		fatal("server lacks privileges to chroot to ChrootDirectory");
1607 	}
1608 
1609 	if (getuid() != pw->pw_uid || geteuid() != pw->pw_uid)
1610 		fatal("Failed to set uids to %u.", (u_int) pw->pw_uid);
1611 }
1612 
1613 static void
1614 do_pwchange(Session *s)
1615 {
1616 	fflush(NULL);
1617 	fprintf(stderr, "WARNING: Your password has expired.\n");
1618 	if (s->ttyfd != -1) {
1619 		fprintf(stderr,
1620 		    "You must change your password now and login again!\n");
1621 #ifdef WITH_SELINUX
1622 		setexeccon(NULL);
1623 #endif
1624 #ifdef PASSWD_NEEDS_USERNAME
1625 		execl(_PATH_PASSWD_PROG, "passwd", s->pw->pw_name,
1626 		    (char *)NULL);
1627 #else
1628 		execl(_PATH_PASSWD_PROG, "passwd", (char *)NULL);
1629 #endif
1630 		perror("passwd");
1631 	} else {
1632 		fprintf(stderr,
1633 		    "Password change required but no TTY available.\n");
1634 	}
1635 	exit(1);
1636 }
1637 
1638 static void
1639 launch_login(struct passwd *pw, const char *hostname)
1640 {
1641 	/* Launch login(1). */
1642 
1643 	execl(LOGIN_PROGRAM, "login", "-h", hostname,
1644 #ifdef xxxLOGIN_NEEDS_TERM
1645 		    (s->term ? s->term : "unknown"),
1646 #endif /* LOGIN_NEEDS_TERM */
1647 #ifdef LOGIN_NO_ENDOPT
1648 	    "-p", "-f", pw->pw_name, (char *)NULL);
1649 #else
1650 	    "-p", "-f", "--", pw->pw_name, (char *)NULL);
1651 #endif
1652 
1653 	/* Login couldn't be executed, die. */
1654 
1655 	perror("login");
1656 	exit(1);
1657 }
1658 
1659 static void
1660 child_close_fds(void)
1661 {
1662 	extern AuthenticationConnection *auth_conn;
1663 
1664 	if (auth_conn) {
1665 		ssh_close_authentication_connection(auth_conn);
1666 		auth_conn = NULL;
1667 	}
1668 
1669 	if (packet_get_connection_in() == packet_get_connection_out())
1670 		close(packet_get_connection_in());
1671 	else {
1672 		close(packet_get_connection_in());
1673 		close(packet_get_connection_out());
1674 	}
1675 	/*
1676 	 * Close all descriptors related to channels.  They will still remain
1677 	 * open in the parent.
1678 	 */
1679 	/* XXX better use close-on-exec? -markus */
1680 	channel_close_all();
1681 
1682 	/*
1683 	 * Close any extra file descriptors.  Note that there may still be
1684 	 * descriptors left by system functions.  They will be closed later.
1685 	 */
1686 	endpwent();
1687 
1688 	/*
1689 	 * Close any extra open file descriptors so that we don't have them
1690 	 * hanging around in clients.  Note that we want to do this after
1691 	 * initgroups, because at least on Solaris 2.3 it leaves file
1692 	 * descriptors open.
1693 	 */
1694 	closefrom(STDERR_FILENO + 1);
1695 }
1696 
1697 /*
1698  * Performs common processing for the child, such as setting up the
1699  * environment, closing extra file descriptors, setting the user and group
1700  * ids, and executing the command or shell.
1701  */
1702 #define ARGV_MAX 10
1703 void
1704 do_child(Session *s, const char *command)
1705 {
1706 	extern char **environ;
1707 	char **env;
1708 	char *argv[ARGV_MAX];
1709 	const char *shell, *shell0, *hostname = NULL;
1710 	struct passwd *pw = s->pw;
1711 	int r = 0;
1712 
1713 	/* remove hostkey from the child's memory */
1714 	destroy_sensitive_data();
1715 
1716 	/* Force a password change */
1717 	if (s->authctxt->force_pwchange) {
1718 		do_setusercontext(pw);
1719 		child_close_fds();
1720 		do_pwchange(s);
1721 		exit(1);
1722 	}
1723 
1724 	/* login(1) is only called if we execute the login shell */
1725 	if (options.use_login && command != NULL)
1726 		options.use_login = 0;
1727 
1728 #ifdef _UNICOS
1729 	cray_setup(pw->pw_uid, pw->pw_name, command);
1730 #endif /* _UNICOS */
1731 
1732 	/*
1733 	 * Login(1) does this as well, and it needs uid 0 for the "-h"
1734 	 * switch, so we let login(1) to this for us.
1735 	 */
1736 	if (!options.use_login) {
1737 #ifdef HAVE_OSF_SIA
1738 		session_setup_sia(pw, s->ttyfd == -1 ? NULL : s->tty);
1739 		if (!check_quietlogin(s, command))
1740 			do_motd();
1741 #else /* HAVE_OSF_SIA */
1742 		/* When PAM is enabled we rely on it to do the nologin check */
1743 		if (!options.use_pam)
1744 			do_nologin(pw);
1745 		do_setusercontext(pw);
1746 		/*
1747 		 * PAM session modules in do_setusercontext may have
1748 		 * generated messages, so if this in an interactive
1749 		 * login then display them too.
1750 		 */
1751 		if (!check_quietlogin(s, command))
1752 			display_loginmsg();
1753 #endif /* HAVE_OSF_SIA */
1754 	}
1755 
1756 #ifdef USE_PAM
1757 	if (options.use_pam && !options.use_login && !is_pam_session_open()) {
1758 		debug3("PAM session not opened, exiting");
1759 		display_loginmsg();
1760 		exit(254);
1761 	}
1762 #endif
1763 
1764 	/*
1765 	 * Get the shell from the password data.  An empty shell field is
1766 	 * legal, and means /bin/sh.
1767 	 */
1768 	shell = (pw->pw_shell[0] == '\0') ? _PATH_BSHELL : pw->pw_shell;
1769 
1770 	/*
1771 	 * Make sure $SHELL points to the shell from the password file,
1772 	 * even if shell is overridden from login.conf
1773 	 */
1774 	env = do_setup_env(s, shell);
1775 
1776 #ifdef HAVE_LOGIN_CAP
1777 	shell = login_getcapstr(lc, "shell", (char *)shell, (char *)shell);
1778 #endif
1779 
1780 	/* we have to stash the hostname before we close our socket. */
1781 	if (options.use_login)
1782 		hostname = get_remote_name_or_ip(utmp_len,
1783 		    options.use_dns);
1784 	/*
1785 	 * Close the connection descriptors; note that this is the child, and
1786 	 * the server will still have the socket open, and it is important
1787 	 * that we do not shutdown it.  Note that the descriptors cannot be
1788 	 * closed before building the environment, as we call
1789 	 * get_remote_ipaddr there.
1790 	 */
1791 	child_close_fds();
1792 
1793 	/*
1794 	 * Must take new environment into use so that .ssh/rc,
1795 	 * /etc/ssh/sshrc and xauth are run in the proper environment.
1796 	 */
1797 	environ = env;
1798 
1799 #if defined(KRB5) && defined(USE_AFS)
1800 	/*
1801 	 * At this point, we check to see if AFS is active and if we have
1802 	 * a valid Kerberos 5 TGT. If so, it seems like a good idea to see
1803 	 * if we can (and need to) extend the ticket into an AFS token. If
1804 	 * we don't do this, we run into potential problems if the user's
1805 	 * home directory is in AFS and it's not world-readable.
1806 	 */
1807 
1808 	if (options.kerberos_get_afs_token && k_hasafs() &&
1809 	    (s->authctxt->krb5_ctx != NULL)) {
1810 		char cell[64];
1811 
1812 		debug("Getting AFS token");
1813 
1814 		k_setpag();
1815 
1816 		if (k_afs_cell_of_file(pw->pw_dir, cell, sizeof(cell)) == 0)
1817 			krb5_afslog(s->authctxt->krb5_ctx,
1818 			    s->authctxt->krb5_fwd_ccache, cell, NULL);
1819 
1820 		krb5_afslog_home(s->authctxt->krb5_ctx,
1821 		    s->authctxt->krb5_fwd_ccache, NULL, NULL, pw->pw_dir);
1822 	}
1823 #endif
1824 
1825 	/* Change current directory to the user's home directory. */
1826 	if (chdir(pw->pw_dir) < 0) {
1827 		/* Suppress missing homedir warning for chroot case */
1828 #ifdef HAVE_LOGIN_CAP
1829 		r = login_getcapbool(lc, "requirehome", 0);
1830 #endif
1831 		if (r || options.chroot_directory == NULL ||
1832 		    strcasecmp(options.chroot_directory, "none") == 0)
1833 			fprintf(stderr, "Could not chdir to home "
1834 			    "directory %s: %s\n", pw->pw_dir,
1835 			    strerror(errno));
1836 		if (r)
1837 			exit(1);
1838 	}
1839 
1840 	closefrom(STDERR_FILENO + 1);
1841 
1842 	if (!options.use_login)
1843 		do_rc_files(s, shell);
1844 
1845 	/* restore SIGPIPE for child */
1846 	signal(SIGPIPE, SIG_DFL);
1847 
1848 	if (s->is_subsystem == SUBSYSTEM_INT_SFTP_ERROR) {
1849 		printf("This service allows sftp connections only.\n");
1850 		fflush(NULL);
1851 		exit(1);
1852 	} else if (s->is_subsystem == SUBSYSTEM_INT_SFTP) {
1853 		extern int optind, optreset;
1854 		int i;
1855 		char *p, *args;
1856 
1857 		setproctitle("%s@%s", s->pw->pw_name, INTERNAL_SFTP_NAME);
1858 		args = xstrdup(command ? command : "sftp-server");
1859 		for (i = 0, (p = strtok(args, " ")); p; (p = strtok(NULL, " ")))
1860 			if (i < ARGV_MAX - 1)
1861 				argv[i++] = p;
1862 		argv[i] = NULL;
1863 		optind = optreset = 1;
1864 		__progname = argv[0];
1865 #ifdef WITH_SELINUX
1866 		ssh_selinux_change_context("sftpd_t");
1867 #endif
1868 		exit(sftp_server_main(i, argv, s->pw));
1869 	}
1870 
1871 	fflush(NULL);
1872 
1873 	if (options.use_login) {
1874 		launch_login(pw, hostname);
1875 		/* NEVERREACHED */
1876 	}
1877 
1878 	/* Get the last component of the shell name. */
1879 	if ((shell0 = strrchr(shell, '/')) != NULL)
1880 		shell0++;
1881 	else
1882 		shell0 = shell;
1883 
1884 	/*
1885 	 * If we have no command, execute the shell.  In this case, the shell
1886 	 * name to be passed in argv[0] is preceded by '-' to indicate that
1887 	 * this is a login shell.
1888 	 */
1889 	if (!command) {
1890 		char argv0[256];
1891 
1892 		/* Start the shell.  Set initial character to '-'. */
1893 		argv0[0] = '-';
1894 
1895 		if (strlcpy(argv0 + 1, shell0, sizeof(argv0) - 1)
1896 		    >= sizeof(argv0) - 1) {
1897 			errno = EINVAL;
1898 			perror(shell);
1899 			exit(1);
1900 		}
1901 
1902 		/* Execute the shell. */
1903 		argv[0] = argv0;
1904 		argv[1] = NULL;
1905 		execve(shell, argv, env);
1906 
1907 		/* Executing the shell failed. */
1908 		perror(shell);
1909 		exit(1);
1910 	}
1911 	/*
1912 	 * Execute the command using the user's shell.  This uses the -c
1913 	 * option to execute the command.
1914 	 */
1915 	argv[0] = (char *) shell0;
1916 	argv[1] = "-c";
1917 	argv[2] = (char *) command;
1918 	argv[3] = NULL;
1919 	execve(shell, argv, env);
1920 	perror(shell);
1921 	exit(1);
1922 }
1923 
1924 void
1925 session_unused(int id)
1926 {
1927 	debug3("%s: session id %d unused", __func__, id);
1928 	if (id >= options.max_sessions ||
1929 	    id >= sessions_nalloc) {
1930 		fatal("%s: insane session id %d (max %d nalloc %d)",
1931 		    __func__, id, options.max_sessions, sessions_nalloc);
1932 	}
1933 	memset(&sessions[id], 0, sizeof(*sessions));
1934 	sessions[id].self = id;
1935 	sessions[id].used = 0;
1936 	sessions[id].chanid = -1;
1937 	sessions[id].ptyfd = -1;
1938 	sessions[id].ttyfd = -1;
1939 	sessions[id].ptymaster = -1;
1940 	sessions[id].x11_chanids = NULL;
1941 	sessions[id].next_unused = sessions_first_unused;
1942 	sessions_first_unused = id;
1943 }
1944 
1945 Session *
1946 session_new(void)
1947 {
1948 	Session *s, *tmp;
1949 
1950 	if (sessions_first_unused == -1) {
1951 		if (sessions_nalloc >= options.max_sessions)
1952 			return NULL;
1953 		debug2("%s: allocate (allocated %d max %d)",
1954 		    __func__, sessions_nalloc, options.max_sessions);
1955 		tmp = xrealloc(sessions, sessions_nalloc + 1,
1956 		    sizeof(*sessions));
1957 		if (tmp == NULL) {
1958 			error("%s: cannot allocate %d sessions",
1959 			    __func__, sessions_nalloc + 1);
1960 			return NULL;
1961 		}
1962 		sessions = tmp;
1963 		session_unused(sessions_nalloc++);
1964 	}
1965 
1966 	if (sessions_first_unused >= sessions_nalloc ||
1967 	    sessions_first_unused < 0) {
1968 		fatal("%s: insane first_unused %d max %d nalloc %d",
1969 		    __func__, sessions_first_unused, options.max_sessions,
1970 		    sessions_nalloc);
1971 	}
1972 
1973 	s = &sessions[sessions_first_unused];
1974 	if (s->used) {
1975 		fatal("%s: session %d already used",
1976 		    __func__, sessions_first_unused);
1977 	}
1978 	sessions_first_unused = s->next_unused;
1979 	s->used = 1;
1980 	s->next_unused = -1;
1981 	debug("session_new: session %d", s->self);
1982 
1983 	return s;
1984 }
1985 
1986 static void
1987 session_dump(void)
1988 {
1989 	int i;
1990 	for (i = 0; i < sessions_nalloc; i++) {
1991 		Session *s = &sessions[i];
1992 
1993 		debug("dump: used %d next_unused %d session %d %p "
1994 		    "channel %d pid %ld",
1995 		    s->used,
1996 		    s->next_unused,
1997 		    s->self,
1998 		    s,
1999 		    s->chanid,
2000 		    (long)s->pid);
2001 	}
2002 }
2003 
2004 int
2005 session_open(Authctxt *authctxt, int chanid)
2006 {
2007 	Session *s = session_new();
2008 	debug("session_open: channel %d", chanid);
2009 	if (s == NULL) {
2010 		error("no more sessions");
2011 		return 0;
2012 	}
2013 	s->authctxt = authctxt;
2014 	s->pw = authctxt->pw;
2015 	if (s->pw == NULL || !authctxt->valid)
2016 		fatal("no user for session %d", s->self);
2017 	debug("session_open: session %d: link with channel %d", s->self, chanid);
2018 	s->chanid = chanid;
2019 	return 1;
2020 }
2021 
2022 Session *
2023 session_by_tty(char *tty)
2024 {
2025 	int i;
2026 	for (i = 0; i < sessions_nalloc; i++) {
2027 		Session *s = &sessions[i];
2028 		if (s->used && s->ttyfd != -1 && strcmp(s->tty, tty) == 0) {
2029 			debug("session_by_tty: session %d tty %s", i, tty);
2030 			return s;
2031 		}
2032 	}
2033 	debug("session_by_tty: unknown tty %.100s", tty);
2034 	session_dump();
2035 	return NULL;
2036 }
2037 
2038 static Session *
2039 session_by_channel(int id)
2040 {
2041 	int i;
2042 	for (i = 0; i < sessions_nalloc; i++) {
2043 		Session *s = &sessions[i];
2044 		if (s->used && s->chanid == id) {
2045 			debug("session_by_channel: session %d channel %d",
2046 			    i, id);
2047 			return s;
2048 		}
2049 	}
2050 	debug("session_by_channel: unknown channel %d", id);
2051 	session_dump();
2052 	return NULL;
2053 }
2054 
2055 static Session *
2056 session_by_x11_channel(int id)
2057 {
2058 	int i, j;
2059 
2060 	for (i = 0; i < sessions_nalloc; i++) {
2061 		Session *s = &sessions[i];
2062 
2063 		if (s->x11_chanids == NULL || !s->used)
2064 			continue;
2065 		for (j = 0; s->x11_chanids[j] != -1; j++) {
2066 			if (s->x11_chanids[j] == id) {
2067 				debug("session_by_x11_channel: session %d "
2068 				    "channel %d", s->self, id);
2069 				return s;
2070 			}
2071 		}
2072 	}
2073 	debug("session_by_x11_channel: unknown channel %d", id);
2074 	session_dump();
2075 	return NULL;
2076 }
2077 
2078 static Session *
2079 session_by_pid(pid_t pid)
2080 {
2081 	int i;
2082 	debug("session_by_pid: pid %ld", (long)pid);
2083 	for (i = 0; i < sessions_nalloc; i++) {
2084 		Session *s = &sessions[i];
2085 		if (s->used && s->pid == pid)
2086 			return s;
2087 	}
2088 	error("session_by_pid: unknown pid %ld", (long)pid);
2089 	session_dump();
2090 	return NULL;
2091 }
2092 
2093 static int
2094 session_window_change_req(Session *s)
2095 {
2096 	s->col = packet_get_int();
2097 	s->row = packet_get_int();
2098 	s->xpixel = packet_get_int();
2099 	s->ypixel = packet_get_int();
2100 	packet_check_eom();
2101 	pty_change_window_size(s->ptyfd, s->row, s->col, s->xpixel, s->ypixel);
2102 	return 1;
2103 }
2104 
2105 static int
2106 session_pty_req(Session *s)
2107 {
2108 	u_int len;
2109 	int n_bytes;
2110 
2111 	if (no_pty_flag || !options.permit_tty) {
2112 		debug("Allocating a pty not permitted for this authentication.");
2113 		return 0;
2114 	}
2115 	if (s->ttyfd != -1) {
2116 		packet_disconnect("Protocol error: you already have a pty.");
2117 		return 0;
2118 	}
2119 
2120 	s->term = packet_get_string(&len);
2121 
2122 	if (compat20) {
2123 		s->col = packet_get_int();
2124 		s->row = packet_get_int();
2125 	} else {
2126 		s->row = packet_get_int();
2127 		s->col = packet_get_int();
2128 	}
2129 	s->xpixel = packet_get_int();
2130 	s->ypixel = packet_get_int();
2131 
2132 	if (strcmp(s->term, "") == 0) {
2133 		free(s->term);
2134 		s->term = NULL;
2135 	}
2136 
2137 	/* Allocate a pty and open it. */
2138 	debug("Allocating pty.");
2139 	if (!PRIVSEP(pty_allocate(&s->ptyfd, &s->ttyfd, s->tty,
2140 	    sizeof(s->tty)))) {
2141 		free(s->term);
2142 		s->term = NULL;
2143 		s->ptyfd = -1;
2144 		s->ttyfd = -1;
2145 		error("session_pty_req: session %d alloc failed", s->self);
2146 		return 0;
2147 	}
2148 	debug("session_pty_req: session %d alloc %s", s->self, s->tty);
2149 
2150 	/* for SSH1 the tty modes length is not given */
2151 	if (!compat20)
2152 		n_bytes = packet_remaining();
2153 	tty_parse_modes(s->ttyfd, &n_bytes);
2154 
2155 	if (!use_privsep)
2156 		pty_setowner(s->pw, s->tty);
2157 
2158 	/* Set window size from the packet. */
2159 	pty_change_window_size(s->ptyfd, s->row, s->col, s->xpixel, s->ypixel);
2160 
2161 	packet_check_eom();
2162 	session_proctitle(s);
2163 	return 1;
2164 }
2165 
2166 static int
2167 session_subsystem_req(Session *s)
2168 {
2169 	struct stat st;
2170 	u_int len;
2171 	int success = 0;
2172 	char *prog, *cmd;
2173 	u_int i;
2174 
2175 	s->subsys = packet_get_string(&len);
2176 	packet_check_eom();
2177 	debug2("subsystem request for %.100s by user %s", s->subsys,
2178 	    s->pw->pw_name);
2179 
2180 	for (i = 0; i < options.num_subsystems; i++) {
2181 		if (strcmp(s->subsys, options.subsystem_name[i]) == 0) {
2182 			prog = options.subsystem_command[i];
2183 			cmd = options.subsystem_args[i];
2184 			if (strcmp(INTERNAL_SFTP_NAME, prog) == 0) {
2185 				s->is_subsystem = SUBSYSTEM_INT_SFTP;
2186 				debug("subsystem: %s", prog);
2187 			} else {
2188 				if (stat(prog, &st) < 0)
2189 					debug("subsystem: cannot stat %s: %s",
2190 					    prog, strerror(errno));
2191 				s->is_subsystem = SUBSYSTEM_EXT;
2192 				debug("subsystem: exec() %s", cmd);
2193 			}
2194 			success = do_exec(s, cmd) == 0;
2195 			break;
2196 		}
2197 	}
2198 
2199 	if (!success)
2200 		logit("subsystem request for %.100s by user %s failed, "
2201 		    "subsystem not found", s->subsys, s->pw->pw_name);
2202 
2203 	return success;
2204 }
2205 
2206 static int
2207 session_x11_req(Session *s)
2208 {
2209 	int success;
2210 
2211 	if (s->auth_proto != NULL || s->auth_data != NULL) {
2212 		error("session_x11_req: session %d: "
2213 		    "x11 forwarding already active", s->self);
2214 		return 0;
2215 	}
2216 	s->single_connection = packet_get_char();
2217 	s->auth_proto = packet_get_string(NULL);
2218 	s->auth_data = packet_get_string(NULL);
2219 	s->screen = packet_get_int();
2220 	packet_check_eom();
2221 
2222 	success = session_setup_x11fwd(s);
2223 	if (!success) {
2224 		free(s->auth_proto);
2225 		free(s->auth_data);
2226 		s->auth_proto = NULL;
2227 		s->auth_data = NULL;
2228 	}
2229 	return success;
2230 }
2231 
2232 static int
2233 session_shell_req(Session *s)
2234 {
2235 	packet_check_eom();
2236 	return do_exec(s, NULL) == 0;
2237 }
2238 
2239 static int
2240 session_exec_req(Session *s)
2241 {
2242 	u_int len, success;
2243 
2244 	char *command = packet_get_string(&len);
2245 	packet_check_eom();
2246 	success = do_exec(s, command) == 0;
2247 	free(command);
2248 	return success;
2249 }
2250 
2251 static int
2252 session_break_req(Session *s)
2253 {
2254 
2255 	packet_get_int();	/* ignored */
2256 	packet_check_eom();
2257 
2258 	if (s->ptymaster == -1 || tcsendbreak(s->ptymaster, 0) < 0)
2259 		return 0;
2260 	return 1;
2261 }
2262 
2263 static int
2264 session_env_req(Session *s)
2265 {
2266 	char *name, *val;
2267 	u_int name_len, val_len, i;
2268 
2269 	name = packet_get_cstring(&name_len);
2270 	val = packet_get_cstring(&val_len);
2271 	packet_check_eom();
2272 
2273 	/* Don't set too many environment variables */
2274 	if (s->num_env > 128) {
2275 		debug2("Ignoring env request %s: too many env vars", name);
2276 		goto fail;
2277 	}
2278 
2279 	for (i = 0; i < options.num_accept_env; i++) {
2280 		if (match_pattern(name, options.accept_env[i])) {
2281 			debug2("Setting env %d: %s=%s", s->num_env, name, val);
2282 			s->env = xrealloc(s->env, s->num_env + 1,
2283 			    sizeof(*s->env));
2284 			s->env[s->num_env].name = name;
2285 			s->env[s->num_env].val = val;
2286 			s->num_env++;
2287 			return (1);
2288 		}
2289 	}
2290 	debug2("Ignoring env request %s: disallowed name", name);
2291 
2292  fail:
2293 	free(name);
2294 	free(val);
2295 	return (0);
2296 }
2297 
2298 static int
2299 session_auth_agent_req(Session *s)
2300 {
2301 	static int called = 0;
2302 	packet_check_eom();
2303 	if (no_agent_forwarding_flag || !options.allow_agent_forwarding) {
2304 		debug("session_auth_agent_req: no_agent_forwarding_flag");
2305 		return 0;
2306 	}
2307 	if (called) {
2308 		return 0;
2309 	} else {
2310 		called = 1;
2311 		return auth_input_request_forwarding(s->pw);
2312 	}
2313 }
2314 
2315 int
2316 session_input_channel_req(Channel *c, const char *rtype)
2317 {
2318 	int success = 0;
2319 	Session *s;
2320 
2321 	if ((s = session_by_channel(c->self)) == NULL) {
2322 		logit("session_input_channel_req: no session %d req %.100s",
2323 		    c->self, rtype);
2324 		return 0;
2325 	}
2326 	debug("session_input_channel_req: session %d req %s", s->self, rtype);
2327 
2328 	/*
2329 	 * a session is in LARVAL state until a shell, a command
2330 	 * or a subsystem is executed
2331 	 */
2332 	if (c->type == SSH_CHANNEL_LARVAL) {
2333 		if (strcmp(rtype, "shell") == 0) {
2334 			success = session_shell_req(s);
2335 		} else if (strcmp(rtype, "exec") == 0) {
2336 			success = session_exec_req(s);
2337 		} else if (strcmp(rtype, "pty-req") == 0) {
2338 			success = session_pty_req(s);
2339 		} else if (strcmp(rtype, "x11-req") == 0) {
2340 			success = session_x11_req(s);
2341 		} else if (strcmp(rtype, "auth-agent-req@openssh.com") == 0) {
2342 			success = session_auth_agent_req(s);
2343 		} else if (strcmp(rtype, "subsystem") == 0) {
2344 			success = session_subsystem_req(s);
2345 		} else if (strcmp(rtype, "env") == 0) {
2346 			success = session_env_req(s);
2347 		}
2348 	}
2349 	if (strcmp(rtype, "window-change") == 0) {
2350 		success = session_window_change_req(s);
2351 	} else if (strcmp(rtype, "break") == 0) {
2352 		success = session_break_req(s);
2353 	}
2354 
2355 	return success;
2356 }
2357 
2358 void
2359 session_set_fds(Session *s, int fdin, int fdout, int fderr, int ignore_fderr,
2360     int is_tty)
2361 {
2362 	if (!compat20)
2363 		fatal("session_set_fds: called for proto != 2.0");
2364 	/*
2365 	 * now that have a child and a pipe to the child,
2366 	 * we can activate our channel and register the fd's
2367 	 */
2368 	if (s->chanid == -1)
2369 		fatal("no channel for session %d", s->self);
2370 	if (options.hpn_disabled)
2371 	channel_set_fds(s->chanid,
2372 	    fdout, fdin, fderr,
2373 	    ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
2374 	    1, is_tty, CHAN_SES_WINDOW_DEFAULT);
2375 	else
2376 		channel_set_fds(s->chanid,
2377 		    fdout, fdin, fderr,
2378 	            ignore_fderr ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
2379 		    1, is_tty, options.hpn_buffer_size);
2380 }
2381 
2382 /*
2383  * Function to perform pty cleanup. Also called if we get aborted abnormally
2384  * (e.g., due to a dropped connection).
2385  */
2386 void
2387 session_pty_cleanup2(Session *s)
2388 {
2389 	if (s == NULL) {
2390 		error("session_pty_cleanup: no session");
2391 		return;
2392 	}
2393 	if (s->ttyfd == -1)
2394 		return;
2395 
2396 	debug("session_pty_cleanup: session %d release %s", s->self, s->tty);
2397 
2398 	/* Record that the user has logged out. */
2399 	if (s->pid != 0)
2400 		record_logout(s->pid, s->tty, s->pw->pw_name);
2401 
2402 	/* Release the pseudo-tty. */
2403 	if (getuid() == 0)
2404 		pty_release(s->tty);
2405 
2406 	/*
2407 	 * Close the server side of the socket pairs.  We must do this after
2408 	 * the pty cleanup, so that another process doesn't get this pty
2409 	 * while we're still cleaning up.
2410 	 */
2411 	if (s->ptymaster != -1 && close(s->ptymaster) < 0)
2412 		error("close(s->ptymaster/%d): %s",
2413 		    s->ptymaster, strerror(errno));
2414 
2415 	/* unlink pty from session */
2416 	s->ttyfd = -1;
2417 }
2418 
2419 void
2420 session_pty_cleanup(Session *s)
2421 {
2422 	PRIVSEP(session_pty_cleanup2(s));
2423 }
2424 
2425 static char *
2426 sig2name(int sig)
2427 {
2428 #define SSH_SIG(x) if (sig == SIG ## x) return #x
2429 	SSH_SIG(ABRT);
2430 	SSH_SIG(ALRM);
2431 	SSH_SIG(FPE);
2432 	SSH_SIG(HUP);
2433 	SSH_SIG(ILL);
2434 	SSH_SIG(INT);
2435 	SSH_SIG(KILL);
2436 	SSH_SIG(PIPE);
2437 	SSH_SIG(QUIT);
2438 	SSH_SIG(SEGV);
2439 	SSH_SIG(TERM);
2440 	SSH_SIG(USR1);
2441 	SSH_SIG(USR2);
2442 #undef	SSH_SIG
2443 	return "SIG@openssh.com";
2444 }
2445 
2446 static void
2447 session_close_x11(int id)
2448 {
2449 	Channel *c;
2450 
2451 	if ((c = channel_by_id(id)) == NULL) {
2452 		debug("session_close_x11: x11 channel %d missing", id);
2453 	} else {
2454 		/* Detach X11 listener */
2455 		debug("session_close_x11: detach x11 channel %d", id);
2456 		channel_cancel_cleanup(id);
2457 		if (c->ostate != CHAN_OUTPUT_CLOSED)
2458 			chan_mark_dead(c);
2459 	}
2460 }
2461 
2462 static void
2463 session_close_single_x11(int id, void *arg)
2464 {
2465 	Session *s;
2466 	u_int i;
2467 
2468 	debug3("session_close_single_x11: channel %d", id);
2469 	channel_cancel_cleanup(id);
2470 	if ((s = session_by_x11_channel(id)) == NULL)
2471 		fatal("session_close_single_x11: no x11 channel %d", id);
2472 	for (i = 0; s->x11_chanids[i] != -1; i++) {
2473 		debug("session_close_single_x11: session %d: "
2474 		    "closing channel %d", s->self, s->x11_chanids[i]);
2475 		/*
2476 		 * The channel "id" is already closing, but make sure we
2477 		 * close all of its siblings.
2478 		 */
2479 		if (s->x11_chanids[i] != id)
2480 			session_close_x11(s->x11_chanids[i]);
2481 	}
2482 	free(s->x11_chanids);
2483 	s->x11_chanids = NULL;
2484 	free(s->display);
2485 	s->display = NULL;
2486 	free(s->auth_proto);
2487 	s->auth_proto = NULL;
2488 	free(s->auth_data);
2489 	s->auth_data = NULL;
2490 	free(s->auth_display);
2491 	s->auth_display = NULL;
2492 }
2493 
2494 static void
2495 session_exit_message(Session *s, int status)
2496 {
2497 	Channel *c;
2498 
2499 	if ((c = channel_lookup(s->chanid)) == NULL)
2500 		fatal("session_exit_message: session %d: no channel %d",
2501 		    s->self, s->chanid);
2502 	debug("session_exit_message: session %d channel %d pid %ld",
2503 	    s->self, s->chanid, (long)s->pid);
2504 
2505 	if (WIFEXITED(status)) {
2506 		channel_request_start(s->chanid, "exit-status", 0);
2507 		packet_put_int(WEXITSTATUS(status));
2508 		packet_send();
2509 	} else if (WIFSIGNALED(status)) {
2510 		channel_request_start(s->chanid, "exit-signal", 0);
2511 		packet_put_cstring(sig2name(WTERMSIG(status)));
2512 #ifdef WCOREDUMP
2513 		packet_put_char(WCOREDUMP(status)? 1 : 0);
2514 #else /* WCOREDUMP */
2515 		packet_put_char(0);
2516 #endif /* WCOREDUMP */
2517 		packet_put_cstring("");
2518 		packet_put_cstring("");
2519 		packet_send();
2520 	} else {
2521 		/* Some weird exit cause.  Just exit. */
2522 		packet_disconnect("wait returned status %04x.", status);
2523 	}
2524 
2525 	/* disconnect channel */
2526 	debug("session_exit_message: release channel %d", s->chanid);
2527 
2528 	/*
2529 	 * Adjust cleanup callback attachment to send close messages when
2530 	 * the channel gets EOF. The session will be then be closed
2531 	 * by session_close_by_channel when the childs close their fds.
2532 	 */
2533 	channel_register_cleanup(c->self, session_close_by_channel, 1);
2534 
2535 	/*
2536 	 * emulate a write failure with 'chan_write_failed', nobody will be
2537 	 * interested in data we write.
2538 	 * Note that we must not call 'chan_read_failed', since there could
2539 	 * be some more data waiting in the pipe.
2540 	 */
2541 	if (c->ostate != CHAN_OUTPUT_CLOSED)
2542 		chan_write_failed(c);
2543 }
2544 
2545 void
2546 session_close(Session *s)
2547 {
2548 	u_int i;
2549 
2550 	debug("session_close: session %d pid %ld", s->self, (long)s->pid);
2551 	if (s->ttyfd != -1)
2552 		session_pty_cleanup(s);
2553 	free(s->term);
2554 	free(s->display);
2555 	free(s->x11_chanids);
2556 	free(s->auth_display);
2557 	free(s->auth_data);
2558 	free(s->auth_proto);
2559 	free(s->subsys);
2560 	if (s->env != NULL) {
2561 		for (i = 0; i < s->num_env; i++) {
2562 			free(s->env[i].name);
2563 			free(s->env[i].val);
2564 		}
2565 		free(s->env);
2566 	}
2567 	session_proctitle(s);
2568 	session_unused(s->self);
2569 }
2570 
2571 void
2572 session_close_by_pid(pid_t pid, int status)
2573 {
2574 	Session *s = session_by_pid(pid);
2575 	if (s == NULL) {
2576 		debug("session_close_by_pid: no session for pid %ld",
2577 		    (long)pid);
2578 		return;
2579 	}
2580 	if (s->chanid != -1)
2581 		session_exit_message(s, status);
2582 	if (s->ttyfd != -1)
2583 		session_pty_cleanup(s);
2584 	s->pid = 0;
2585 }
2586 
2587 /*
2588  * this is called when a channel dies before
2589  * the session 'child' itself dies
2590  */
2591 void
2592 session_close_by_channel(int id, void *arg)
2593 {
2594 	Session *s = session_by_channel(id);
2595 	u_int i;
2596 
2597 	if (s == NULL) {
2598 		debug("session_close_by_channel: no session for id %d", id);
2599 		return;
2600 	}
2601 	debug("session_close_by_channel: channel %d child %ld",
2602 	    id, (long)s->pid);
2603 	if (s->pid != 0) {
2604 		debug("session_close_by_channel: channel %d: has child", id);
2605 		/*
2606 		 * delay detach of session, but release pty, since
2607 		 * the fd's to the child are already closed
2608 		 */
2609 		if (s->ttyfd != -1)
2610 			session_pty_cleanup(s);
2611 		return;
2612 	}
2613 	/* detach by removing callback */
2614 	channel_cancel_cleanup(s->chanid);
2615 
2616 	/* Close any X11 listeners associated with this session */
2617 	if (s->x11_chanids != NULL) {
2618 		for (i = 0; s->x11_chanids[i] != -1; i++) {
2619 			session_close_x11(s->x11_chanids[i]);
2620 			s->x11_chanids[i] = -1;
2621 		}
2622 	}
2623 
2624 	s->chanid = -1;
2625 	session_close(s);
2626 }
2627 
2628 void
2629 session_destroy_all(void (*closefunc)(Session *))
2630 {
2631 	int i;
2632 	for (i = 0; i < sessions_nalloc; i++) {
2633 		Session *s = &sessions[i];
2634 		if (s->used) {
2635 			if (closefunc != NULL)
2636 				closefunc(s);
2637 			else
2638 				session_close(s);
2639 		}
2640 	}
2641 }
2642 
2643 static char *
2644 session_tty_list(void)
2645 {
2646 	static char buf[1024];
2647 	int i;
2648 	char *cp;
2649 
2650 	buf[0] = '\0';
2651 	for (i = 0; i < sessions_nalloc; i++) {
2652 		Session *s = &sessions[i];
2653 		if (s->used && s->ttyfd != -1) {
2654 
2655 			if (strncmp(s->tty, "/dev/", 5) != 0) {
2656 				cp = strrchr(s->tty, '/');
2657 				cp = (cp == NULL) ? s->tty : cp + 1;
2658 			} else
2659 				cp = s->tty + 5;
2660 
2661 			if (buf[0] != '\0')
2662 				strlcat(buf, ",", sizeof buf);
2663 			strlcat(buf, cp, sizeof buf);
2664 		}
2665 	}
2666 	if (buf[0] == '\0')
2667 		strlcpy(buf, "notty", sizeof buf);
2668 	return buf;
2669 }
2670 
2671 void
2672 session_proctitle(Session *s)
2673 {
2674 	if (s->pw == NULL)
2675 		error("no user for session %d", s->self);
2676 	else
2677 		setproctitle("%s@%s", s->pw->pw_name, session_tty_list());
2678 }
2679 
2680 int
2681 session_setup_x11fwd(Session *s)
2682 {
2683 	struct stat st;
2684 	char display[512], auth_display[512];
2685 	char hostname[NI_MAXHOST];
2686 	u_int i;
2687 
2688 	if (no_x11_forwarding_flag) {
2689 		packet_send_debug("X11 forwarding disabled in user configuration file.");
2690 		return 0;
2691 	}
2692 	if (!options.x11_forwarding) {
2693 		debug("X11 forwarding disabled in server configuration file.");
2694 		return 0;
2695 	}
2696 	if (!options.xauth_location ||
2697 	    (stat(options.xauth_location, &st) == -1)) {
2698 		packet_send_debug("No xauth program; cannot forward with spoofing.");
2699 		return 0;
2700 	}
2701 	if (options.use_login) {
2702 		packet_send_debug("X11 forwarding disabled; "
2703 		    "not compatible with UseLogin=yes.");
2704 		return 0;
2705 	}
2706 	if (s->display != NULL) {
2707 		debug("X11 display already set.");
2708 		return 0;
2709 	}
2710 	if (x11_create_display_inet(options.x11_display_offset,
2711 	    options.x11_use_localhost, s->single_connection,
2712 	    &s->display_number, &s->x11_chanids) == -1) {
2713 		debug("x11_create_display_inet failed.");
2714 		return 0;
2715 	}
2716 	for (i = 0; s->x11_chanids[i] != -1; i++) {
2717 		channel_register_cleanup(s->x11_chanids[i],
2718 		    session_close_single_x11, 0);
2719 	}
2720 
2721 	/* Set up a suitable value for the DISPLAY variable. */
2722 	if (gethostname(hostname, sizeof(hostname)) < 0)
2723 		fatal("gethostname: %.100s", strerror(errno));
2724 	/*
2725 	 * auth_display must be used as the displayname when the
2726 	 * authorization entry is added with xauth(1).  This will be
2727 	 * different than the DISPLAY string for localhost displays.
2728 	 */
2729 	if (options.x11_use_localhost) {
2730 		snprintf(display, sizeof display, "localhost:%u.%u",
2731 		    s->display_number, s->screen);
2732 		snprintf(auth_display, sizeof auth_display, "unix:%u.%u",
2733 		    s->display_number, s->screen);
2734 		s->display = xstrdup(display);
2735 		s->auth_display = xstrdup(auth_display);
2736 	} else {
2737 #ifdef IPADDR_IN_DISPLAY
2738 		struct hostent *he;
2739 		struct in_addr my_addr;
2740 
2741 		he = gethostbyname(hostname);
2742 		if (he == NULL) {
2743 			error("Can't get IP address for X11 DISPLAY.");
2744 			packet_send_debug("Can't get IP address for X11 DISPLAY.");
2745 			return 0;
2746 		}
2747 		memcpy(&my_addr, he->h_addr_list[0], sizeof(struct in_addr));
2748 		snprintf(display, sizeof display, "%.50s:%u.%u", inet_ntoa(my_addr),
2749 		    s->display_number, s->screen);
2750 #else
2751 		snprintf(display, sizeof display, "%.400s:%u.%u", hostname,
2752 		    s->display_number, s->screen);
2753 #endif
2754 		s->display = xstrdup(display);
2755 		s->auth_display = xstrdup(display);
2756 	}
2757 
2758 	return 1;
2759 }
2760 
2761 static void
2762 do_authenticated2(Authctxt *authctxt)
2763 {
2764 	server_loop2(authctxt);
2765 }
2766 
2767 void
2768 do_cleanup(Authctxt *authctxt)
2769 {
2770 	static int called = 0;
2771 
2772 	debug("do_cleanup");
2773 
2774 	/* no cleanup if we're in the child for login shell */
2775 	if (is_child)
2776 		return;
2777 
2778 	/* avoid double cleanup */
2779 	if (called)
2780 		return;
2781 	called = 1;
2782 
2783 	if (authctxt == NULL)
2784 		return;
2785 
2786 #ifdef USE_PAM
2787 	if (options.use_pam) {
2788 		sshpam_cleanup();
2789 		sshpam_thread_cleanup();
2790 	}
2791 #endif
2792 
2793 	if (!authctxt->authenticated)
2794 		return;
2795 
2796 #ifdef KRB5
2797 	if (options.kerberos_ticket_cleanup &&
2798 	    authctxt->krb5_ctx)
2799 		krb5_cleanup_proc(authctxt);
2800 #endif
2801 
2802 #ifdef GSSAPI
2803 	if (compat20 && options.gss_cleanup_creds)
2804 		ssh_gssapi_cleanup_creds();
2805 #endif
2806 
2807 	/* remove agent socket */
2808 	auth_sock_cleanup_proc(authctxt->pw);
2809 
2810 	/*
2811 	 * Cleanup ptys/utmp only if privsep is disabled,
2812 	 * or if running in monitor.
2813 	 */
2814 	if (!use_privsep || mm_is_monitor())
2815 		session_destroy_all(session_pty_cleanup2);
2816 }
2817