xref: /dragonfly/crypto/openssh/scp.c (revision ee116499)
1*ee116499SAntonio Huete Jimenez /* $OpenBSD: scp.c,v 1.248 2022/05/13 06:31:50 djm Exp $ */
218de8d7fSPeter Avalos /*
318de8d7fSPeter Avalos  * scp - secure remote copy.  This is basically patched BSD rcp which
418de8d7fSPeter Avalos  * uses ssh to do the data transfer (instead of using rcmd).
518de8d7fSPeter Avalos  *
618de8d7fSPeter Avalos  * NOTE: This version should NOT be suid root.  (This uses ssh to
718de8d7fSPeter Avalos  * do the transfer and ssh has the necessary privileges.)
818de8d7fSPeter Avalos  *
918de8d7fSPeter Avalos  * 1995 Timo Rinne <tri@iki.fi>, Tatu Ylonen <ylo@cs.hut.fi>
1018de8d7fSPeter Avalos  *
1118de8d7fSPeter Avalos  * As far as I am concerned, the code I have written for this software
1218de8d7fSPeter Avalos  * can be used freely for any purpose.  Any derived versions of this
1318de8d7fSPeter Avalos  * software must be clearly marked as such, and if the derived work is
1418de8d7fSPeter Avalos  * incompatible with the protocol description in the RFC file, it must be
1518de8d7fSPeter Avalos  * called by a name other than "ssh" or "Secure Shell".
1618de8d7fSPeter Avalos  */
1718de8d7fSPeter Avalos /*
1818de8d7fSPeter Avalos  * Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1918de8d7fSPeter Avalos  * Copyright (c) 1999 Aaron Campbell.  All rights reserved.
2018de8d7fSPeter Avalos  *
2118de8d7fSPeter Avalos  * Redistribution and use in source and binary forms, with or without
2218de8d7fSPeter Avalos  * modification, are permitted provided that the following conditions
2318de8d7fSPeter Avalos  * are met:
2418de8d7fSPeter Avalos  * 1. Redistributions of source code must retain the above copyright
2518de8d7fSPeter Avalos  *    notice, this list of conditions and the following disclaimer.
2618de8d7fSPeter Avalos  * 2. Redistributions in binary form must reproduce the above copyright
2718de8d7fSPeter Avalos  *    notice, this list of conditions and the following disclaimer in the
2818de8d7fSPeter Avalos  *    documentation and/or other materials provided with the distribution.
2918de8d7fSPeter Avalos  *
3018de8d7fSPeter Avalos  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
3118de8d7fSPeter Avalos  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
3218de8d7fSPeter Avalos  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
3318de8d7fSPeter Avalos  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
3418de8d7fSPeter Avalos  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
3518de8d7fSPeter Avalos  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
3618de8d7fSPeter Avalos  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
3718de8d7fSPeter Avalos  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
3818de8d7fSPeter Avalos  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
3918de8d7fSPeter Avalos  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
4018de8d7fSPeter Avalos  */
4118de8d7fSPeter Avalos 
4218de8d7fSPeter Avalos /*
4318de8d7fSPeter Avalos  * Parts from:
4418de8d7fSPeter Avalos  *
4518de8d7fSPeter Avalos  * Copyright (c) 1983, 1990, 1992, 1993, 1995
4618de8d7fSPeter Avalos  *	The Regents of the University of California.  All rights reserved.
4718de8d7fSPeter Avalos  *
4818de8d7fSPeter Avalos  * Redistribution and use in source and binary forms, with or without
4918de8d7fSPeter Avalos  * modification, are permitted provided that the following conditions
5018de8d7fSPeter Avalos  * are met:
5118de8d7fSPeter Avalos  * 1. Redistributions of source code must retain the above copyright
5218de8d7fSPeter Avalos  *    notice, this list of conditions and the following disclaimer.
5318de8d7fSPeter Avalos  * 2. Redistributions in binary form must reproduce the above copyright
5418de8d7fSPeter Avalos  *    notice, this list of conditions and the following disclaimer in the
5518de8d7fSPeter Avalos  *    documentation and/or other materials provided with the distribution.
5618de8d7fSPeter Avalos  * 3. Neither the name of the University nor the names of its contributors
5718de8d7fSPeter Avalos  *    may be used to endorse or promote products derived from this software
5818de8d7fSPeter Avalos  *    without specific prior written permission.
5918de8d7fSPeter Avalos  *
6018de8d7fSPeter Avalos  * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
6118de8d7fSPeter Avalos  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
6218de8d7fSPeter Avalos  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
6318de8d7fSPeter Avalos  * ARE DISCLAIMED.  IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
6418de8d7fSPeter Avalos  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
6518de8d7fSPeter Avalos  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
6618de8d7fSPeter Avalos  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
6718de8d7fSPeter Avalos  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
6818de8d7fSPeter Avalos  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
6918de8d7fSPeter Avalos  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
7018de8d7fSPeter Avalos  * SUCH DAMAGE.
7118de8d7fSPeter Avalos  *
7218de8d7fSPeter Avalos  */
7318de8d7fSPeter Avalos 
7418de8d7fSPeter Avalos #include "includes.h"
7518de8d7fSPeter Avalos 
7618de8d7fSPeter Avalos #include <sys/types.h>
7718de8d7fSPeter Avalos #ifdef HAVE_SYS_STAT_H
7818de8d7fSPeter Avalos # include <sys/stat.h>
7918de8d7fSPeter Avalos #endif
8018de8d7fSPeter Avalos #ifdef HAVE_POLL_H
8118de8d7fSPeter Avalos #include <poll.h>
8218de8d7fSPeter Avalos #else
8318de8d7fSPeter Avalos # ifdef HAVE_SYS_POLL_H
8418de8d7fSPeter Avalos #  include <sys/poll.h>
8518de8d7fSPeter Avalos # endif
8618de8d7fSPeter Avalos #endif
8718de8d7fSPeter Avalos #ifdef HAVE_SYS_TIME_H
8818de8d7fSPeter Avalos # include <sys/time.h>
8918de8d7fSPeter Avalos #endif
9018de8d7fSPeter Avalos #include <sys/wait.h>
9118de8d7fSPeter Avalos #include <sys/uio.h>
9218de8d7fSPeter Avalos 
9318de8d7fSPeter Avalos #include <ctype.h>
9418de8d7fSPeter Avalos #include <dirent.h>
9518de8d7fSPeter Avalos #include <errno.h>
9618de8d7fSPeter Avalos #include <fcntl.h>
970cbfa66cSDaniel Fojt #ifdef HAVE_FNMATCH_H
98664f4763Szrj #include <fnmatch.h>
990cbfa66cSDaniel Fojt #endif
10050a69bb5SSascha Wildner #ifdef USE_SYSTEM_GLOB
10150a69bb5SSascha Wildner # include <glob.h>
10250a69bb5SSascha Wildner #else
10350a69bb5SSascha Wildner # include "openbsd-compat/glob.h"
10450a69bb5SSascha Wildner #endif
10550a69bb5SSascha Wildner #ifdef HAVE_LIBGEN_H
10650a69bb5SSascha Wildner #include <libgen.h>
10750a69bb5SSascha Wildner #endif
108e9778795SPeter Avalos #include <limits.h>
109e9778795SPeter Avalos #include <locale.h>
11018de8d7fSPeter Avalos #include <pwd.h>
11118de8d7fSPeter Avalos #include <signal.h>
11218de8d7fSPeter Avalos #include <stdarg.h>
113ce74bacaSMatthew Dillon #ifdef HAVE_STDINT_H
114ce74bacaSMatthew Dillon # include <stdint.h>
115ce74bacaSMatthew Dillon #endif
11618de8d7fSPeter Avalos #include <stdio.h>
11718de8d7fSPeter Avalos #include <stdlib.h>
11818de8d7fSPeter Avalos #include <string.h>
11918de8d7fSPeter Avalos #include <time.h>
12018de8d7fSPeter Avalos #include <unistd.h>
12136e94dc5SPeter Avalos #if defined(HAVE_STRNVIS) && defined(HAVE_VIS_H) && !defined(BROKEN_STRNVIS)
12218de8d7fSPeter Avalos #include <vis.h>
12318de8d7fSPeter Avalos #endif
12418de8d7fSPeter Avalos 
12518de8d7fSPeter Avalos #include "xmalloc.h"
126664f4763Szrj #include "ssh.h"
12718de8d7fSPeter Avalos #include "atomicio.h"
12818de8d7fSPeter Avalos #include "pathnames.h"
12918de8d7fSPeter Avalos #include "log.h"
13018de8d7fSPeter Avalos #include "misc.h"
13118de8d7fSPeter Avalos #include "progressmeter.h"
132e9778795SPeter Avalos #include "utf8.h"
133*ee116499SAntonio Huete Jimenez #include "sftp.h"
13418de8d7fSPeter Avalos 
13550a69bb5SSascha Wildner #include "sftp-common.h"
13650a69bb5SSascha Wildner #include "sftp-client.h"
13750a69bb5SSascha Wildner 
13818de8d7fSPeter Avalos extern char *__progname;
13918de8d7fSPeter Avalos 
14018de8d7fSPeter Avalos #define COPY_BUFLEN	16384
14118de8d7fSPeter Avalos 
14250a69bb5SSascha Wildner int do_cmd(char *, char *, char *, int, int, char *, int *, int *, pid_t *);
14350a69bb5SSascha Wildner int do_cmd2(char *, char *, int, char *, int, int);
14418de8d7fSPeter Avalos 
14518de8d7fSPeter Avalos /* Struct for addargs */
14618de8d7fSPeter Avalos arglist args;
1479f304aafSPeter Avalos arglist remote_remote_args;
14818de8d7fSPeter Avalos 
14918de8d7fSPeter Avalos /* Bandwidth limit */
1509f304aafSPeter Avalos long long limit_kbps = 0;
1519f304aafSPeter Avalos struct bwlimit bwlimit;
15218de8d7fSPeter Avalos 
15318de8d7fSPeter Avalos /* Name of current file being transferred. */
15418de8d7fSPeter Avalos char *curfile;
15518de8d7fSPeter Avalos 
15618de8d7fSPeter Avalos /* This is set to non-zero to enable verbose mode. */
15718de8d7fSPeter Avalos int verbose_mode = 0;
15850a69bb5SSascha Wildner LogLevel log_level = SYSLOG_LEVEL_INFO;
15918de8d7fSPeter Avalos 
16018de8d7fSPeter Avalos /* This is set to zero if the progressmeter is not desired. */
16118de8d7fSPeter Avalos int showprogress = 1;
16218de8d7fSPeter Avalos 
1639f304aafSPeter Avalos /*
1649f304aafSPeter Avalos  * This is set to non-zero if remote-remote copy should be piped
1659f304aafSPeter Avalos  * through this process.
1669f304aafSPeter Avalos  */
16750a69bb5SSascha Wildner int throughlocal = 1;
1689f304aafSPeter Avalos 
169664f4763Szrj /* Non-standard port to use for the ssh connection or -1. */
170664f4763Szrj int sshport = -1;
171664f4763Szrj 
17218de8d7fSPeter Avalos /* This is the program to execute for the secured connection. ("ssh" or -S) */
17318de8d7fSPeter Avalos char *ssh_program = _PATH_SSH_PROGRAM;
17418de8d7fSPeter Avalos 
17518de8d7fSPeter Avalos /* This is used to store the pid of ssh_program */
17618de8d7fSPeter Avalos pid_t do_cmd_pid = -1;
17750a69bb5SSascha Wildner pid_t do_cmd_pid2 = -1;
17850a69bb5SSascha Wildner 
17950a69bb5SSascha Wildner /* Needed for sftp */
18050a69bb5SSascha Wildner volatile sig_atomic_t interrupted = 0;
18150a69bb5SSascha Wildner 
18250a69bb5SSascha Wildner int remote_glob(struct sftp_conn *, const char *, int,
18350a69bb5SSascha Wildner     int (*)(const char *, int), glob_t *); /* proto for sftp-glob.c */
18418de8d7fSPeter Avalos 
18518de8d7fSPeter Avalos static void
killchild(int signo)18618de8d7fSPeter Avalos killchild(int signo)
18718de8d7fSPeter Avalos {
18818de8d7fSPeter Avalos 	if (do_cmd_pid > 1) {
18918de8d7fSPeter Avalos 		kill(do_cmd_pid, signo ? signo : SIGTERM);
19018de8d7fSPeter Avalos 		waitpid(do_cmd_pid, NULL, 0);
19118de8d7fSPeter Avalos 	}
19250a69bb5SSascha Wildner 	if (do_cmd_pid2 > 1) {
19350a69bb5SSascha Wildner 		kill(do_cmd_pid2, signo ? signo : SIGTERM);
19450a69bb5SSascha Wildner 		waitpid(do_cmd_pid2, NULL, 0);
19550a69bb5SSascha Wildner 	}
19618de8d7fSPeter Avalos 
19718de8d7fSPeter Avalos 	if (signo)
19818de8d7fSPeter Avalos 		_exit(1);
19918de8d7fSPeter Avalos 	exit(1);
20018de8d7fSPeter Avalos }
20118de8d7fSPeter Avalos 
202856ea928SPeter Avalos static void
suspone(int pid,int signo)20350a69bb5SSascha Wildner suspone(int pid, int signo)
204856ea928SPeter Avalos {
205856ea928SPeter Avalos 	int status;
206856ea928SPeter Avalos 
20750a69bb5SSascha Wildner 	if (pid > 1) {
20850a69bb5SSascha Wildner 		kill(pid, signo);
20950a69bb5SSascha Wildner 		while (waitpid(pid, &status, WUNTRACED) == -1 &&
210856ea928SPeter Avalos 		    errno == EINTR)
211856ea928SPeter Avalos 			;
212856ea928SPeter Avalos 	}
213856ea928SPeter Avalos }
214856ea928SPeter Avalos 
21550a69bb5SSascha Wildner static void
suspchild(int signo)21650a69bb5SSascha Wildner suspchild(int signo)
21750a69bb5SSascha Wildner {
21850a69bb5SSascha Wildner 	suspone(do_cmd_pid, signo);
21950a69bb5SSascha Wildner 	suspone(do_cmd_pid2, signo);
22050a69bb5SSascha Wildner 	kill(getpid(), SIGSTOP);
22150a69bb5SSascha Wildner }
22250a69bb5SSascha Wildner 
22318de8d7fSPeter Avalos static int
do_local_cmd(arglist * a)22418de8d7fSPeter Avalos do_local_cmd(arglist *a)
22518de8d7fSPeter Avalos {
22618de8d7fSPeter Avalos 	u_int i;
22718de8d7fSPeter Avalos 	int status;
22818de8d7fSPeter Avalos 	pid_t pid;
22918de8d7fSPeter Avalos 
23018de8d7fSPeter Avalos 	if (a->num == 0)
23118de8d7fSPeter Avalos 		fatal("do_local_cmd: no arguments");
23218de8d7fSPeter Avalos 
23318de8d7fSPeter Avalos 	if (verbose_mode) {
23418de8d7fSPeter Avalos 		fprintf(stderr, "Executing:");
23518de8d7fSPeter Avalos 		for (i = 0; i < a->num; i++)
236e9778795SPeter Avalos 			fmprintf(stderr, " %s", a->list[i]);
23718de8d7fSPeter Avalos 		fprintf(stderr, "\n");
23818de8d7fSPeter Avalos 	}
23918de8d7fSPeter Avalos 	if ((pid = fork()) == -1)
24018de8d7fSPeter Avalos 		fatal("do_local_cmd: fork: %s", strerror(errno));
24118de8d7fSPeter Avalos 
24218de8d7fSPeter Avalos 	if (pid == 0) {
24318de8d7fSPeter Avalos 		execvp(a->list[0], a->list);
24418de8d7fSPeter Avalos 		perror(a->list[0]);
24518de8d7fSPeter Avalos 		exit(1);
24618de8d7fSPeter Avalos 	}
24718de8d7fSPeter Avalos 
24818de8d7fSPeter Avalos 	do_cmd_pid = pid;
2490cbfa66cSDaniel Fojt 	ssh_signal(SIGTERM, killchild);
2500cbfa66cSDaniel Fojt 	ssh_signal(SIGINT, killchild);
2510cbfa66cSDaniel Fojt 	ssh_signal(SIGHUP, killchild);
25218de8d7fSPeter Avalos 
25318de8d7fSPeter Avalos 	while (waitpid(pid, &status, 0) == -1)
25418de8d7fSPeter Avalos 		if (errno != EINTR)
25518de8d7fSPeter Avalos 			fatal("do_local_cmd: waitpid: %s", strerror(errno));
25618de8d7fSPeter Avalos 
25718de8d7fSPeter Avalos 	do_cmd_pid = -1;
25818de8d7fSPeter Avalos 
25918de8d7fSPeter Avalos 	if (!WIFEXITED(status) || WEXITSTATUS(status) != 0)
26018de8d7fSPeter Avalos 		return (-1);
26118de8d7fSPeter Avalos 
26218de8d7fSPeter Avalos 	return (0);
26318de8d7fSPeter Avalos }
26418de8d7fSPeter Avalos 
26518de8d7fSPeter Avalos /*
26618de8d7fSPeter Avalos  * This function executes the given command as the specified user on the
26718de8d7fSPeter Avalos  * given host.  This returns < 0 if execution fails, and >= 0 otherwise. This
26818de8d7fSPeter Avalos  * assigns the input and output file descriptors on success.
26918de8d7fSPeter Avalos  */
27018de8d7fSPeter Avalos 
27118de8d7fSPeter Avalos int
do_cmd(char * program,char * host,char * remuser,int port,int subsystem,char * cmd,int * fdin,int * fdout,pid_t * pid)27250a69bb5SSascha Wildner do_cmd(char *program, char *host, char *remuser, int port, int subsystem,
27350a69bb5SSascha Wildner     char *cmd, int *fdin, int *fdout, pid_t *pid)
27418de8d7fSPeter Avalos {
27518de8d7fSPeter Avalos 	int pin[2], pout[2], reserved[2];
27618de8d7fSPeter Avalos 
27718de8d7fSPeter Avalos 	if (verbose_mode)
278e9778795SPeter Avalos 		fmprintf(stderr,
27918de8d7fSPeter Avalos 		    "Executing: program %s host %s, user %s, command %s\n",
28050a69bb5SSascha Wildner 		    program, host,
28118de8d7fSPeter Avalos 		    remuser ? remuser : "(unspecified)", cmd);
28218de8d7fSPeter Avalos 
283664f4763Szrj 	if (port == -1)
284664f4763Szrj 		port = sshport;
285664f4763Szrj 
28618de8d7fSPeter Avalos 	/*
28718de8d7fSPeter Avalos 	 * Reserve two descriptors so that the real pipes won't get
28818de8d7fSPeter Avalos 	 * descriptors 0 and 1 because that will screw up dup2 below.
28918de8d7fSPeter Avalos 	 */
2900cbfa66cSDaniel Fojt 	if (pipe(reserved) == -1)
29118de8d7fSPeter Avalos 		fatal("pipe: %s", strerror(errno));
29218de8d7fSPeter Avalos 
29318de8d7fSPeter Avalos 	/* Create a socket pair for communicating with ssh. */
2940cbfa66cSDaniel Fojt 	if (pipe(pin) == -1)
29518de8d7fSPeter Avalos 		fatal("pipe: %s", strerror(errno));
2960cbfa66cSDaniel Fojt 	if (pipe(pout) == -1)
29718de8d7fSPeter Avalos 		fatal("pipe: %s", strerror(errno));
29818de8d7fSPeter Avalos 
29918de8d7fSPeter Avalos 	/* Free the reserved descriptors. */
30018de8d7fSPeter Avalos 	close(reserved[0]);
30118de8d7fSPeter Avalos 	close(reserved[1]);
30218de8d7fSPeter Avalos 
3030cbfa66cSDaniel Fojt 	ssh_signal(SIGTSTP, suspchild);
3040cbfa66cSDaniel Fojt 	ssh_signal(SIGTTIN, suspchild);
3050cbfa66cSDaniel Fojt 	ssh_signal(SIGTTOU, suspchild);
306856ea928SPeter Avalos 
30718de8d7fSPeter Avalos 	/* Fork a child to execute the command on the remote host using ssh. */
30850a69bb5SSascha Wildner 	*pid = fork();
30950a69bb5SSascha Wildner 	if (*pid == 0) {
31018de8d7fSPeter Avalos 		/* Child. */
31118de8d7fSPeter Avalos 		close(pin[1]);
31218de8d7fSPeter Avalos 		close(pout[0]);
31318de8d7fSPeter Avalos 		dup2(pin[0], 0);
31418de8d7fSPeter Avalos 		dup2(pout[1], 1);
31518de8d7fSPeter Avalos 		close(pin[0]);
31618de8d7fSPeter Avalos 		close(pout[1]);
31718de8d7fSPeter Avalos 
31850a69bb5SSascha Wildner 		replacearg(&args, 0, "%s", program);
319664f4763Szrj 		if (port != -1) {
320664f4763Szrj 			addargs(&args, "-p");
321664f4763Szrj 			addargs(&args, "%d", port);
322664f4763Szrj 		}
323856ea928SPeter Avalos 		if (remuser != NULL) {
324856ea928SPeter Avalos 			addargs(&args, "-l");
325856ea928SPeter Avalos 			addargs(&args, "%s", remuser);
326856ea928SPeter Avalos 		}
32750a69bb5SSascha Wildner 		if (subsystem)
32850a69bb5SSascha Wildner 			addargs(&args, "-s");
329856ea928SPeter Avalos 		addargs(&args, "--");
33018de8d7fSPeter Avalos 		addargs(&args, "%s", host);
33118de8d7fSPeter Avalos 		addargs(&args, "%s", cmd);
33218de8d7fSPeter Avalos 
33350a69bb5SSascha Wildner 		execvp(program, args.list);
33450a69bb5SSascha Wildner 		perror(program);
33518de8d7fSPeter Avalos 		exit(1);
33650a69bb5SSascha Wildner 	} else if (*pid == -1) {
33718de8d7fSPeter Avalos 		fatal("fork: %s", strerror(errno));
33818de8d7fSPeter Avalos 	}
33918de8d7fSPeter Avalos 	/* Parent.  Close the other side, and return the local side. */
34018de8d7fSPeter Avalos 	close(pin[0]);
34118de8d7fSPeter Avalos 	*fdout = pin[1];
34218de8d7fSPeter Avalos 	close(pout[1]);
34318de8d7fSPeter Avalos 	*fdin = pout[0];
3440cbfa66cSDaniel Fojt 	ssh_signal(SIGTERM, killchild);
3450cbfa66cSDaniel Fojt 	ssh_signal(SIGINT, killchild);
3460cbfa66cSDaniel Fojt 	ssh_signal(SIGHUP, killchild);
34718de8d7fSPeter Avalos 	return 0;
34818de8d7fSPeter Avalos }
34918de8d7fSPeter Avalos 
3509f304aafSPeter Avalos /*
351664f4763Szrj  * This function executes a command similar to do_cmd(), but expects the
3529f304aafSPeter Avalos  * input and output descriptors to be setup by a previous call to do_cmd().
3539f304aafSPeter Avalos  * This way the input and output of two commands can be connected.
3549f304aafSPeter Avalos  */
3559f304aafSPeter Avalos int
do_cmd2(char * host,char * remuser,int port,char * cmd,int fdin,int fdout)35650a69bb5SSascha Wildner do_cmd2(char *host, char *remuser, int port, char *cmd,
35750a69bb5SSascha Wildner     int fdin, int fdout)
3589f304aafSPeter Avalos {
3599f304aafSPeter Avalos 	int status;
36050a69bb5SSascha Wildner 	pid_t pid;
3619f304aafSPeter Avalos 
3629f304aafSPeter Avalos 	if (verbose_mode)
363e9778795SPeter Avalos 		fmprintf(stderr,
3649f304aafSPeter Avalos 		    "Executing: 2nd program %s host %s, user %s, command %s\n",
3659f304aafSPeter Avalos 		    ssh_program, host,
3669f304aafSPeter Avalos 		    remuser ? remuser : "(unspecified)", cmd);
3679f304aafSPeter Avalos 
368664f4763Szrj 	if (port == -1)
369664f4763Szrj 		port = sshport;
370664f4763Szrj 
3719f304aafSPeter Avalos 	/* Fork a child to execute the command on the remote host using ssh. */
3729f304aafSPeter Avalos 	pid = fork();
3739f304aafSPeter Avalos 	if (pid == 0) {
3749f304aafSPeter Avalos 		dup2(fdin, 0);
3759f304aafSPeter Avalos 		dup2(fdout, 1);
3769f304aafSPeter Avalos 
3779f304aafSPeter Avalos 		replacearg(&args, 0, "%s", ssh_program);
378664f4763Szrj 		if (port != -1) {
379664f4763Szrj 			addargs(&args, "-p");
380664f4763Szrj 			addargs(&args, "%d", port);
381664f4763Szrj 		}
3829f304aafSPeter Avalos 		if (remuser != NULL) {
3839f304aafSPeter Avalos 			addargs(&args, "-l");
3849f304aafSPeter Avalos 			addargs(&args, "%s", remuser);
3859f304aafSPeter Avalos 		}
3860cbfa66cSDaniel Fojt 		addargs(&args, "-oBatchMode=yes");
3879f304aafSPeter Avalos 		addargs(&args, "--");
3889f304aafSPeter Avalos 		addargs(&args, "%s", host);
3899f304aafSPeter Avalos 		addargs(&args, "%s", cmd);
3909f304aafSPeter Avalos 
3919f304aafSPeter Avalos 		execvp(ssh_program, args.list);
3929f304aafSPeter Avalos 		perror(ssh_program);
3939f304aafSPeter Avalos 		exit(1);
3949f304aafSPeter Avalos 	} else if (pid == -1) {
3959f304aafSPeter Avalos 		fatal("fork: %s", strerror(errno));
3969f304aafSPeter Avalos 	}
3979f304aafSPeter Avalos 	while (waitpid(pid, &status, 0) == -1)
3989f304aafSPeter Avalos 		if (errno != EINTR)
3999f304aafSPeter Avalos 			fatal("do_cmd2: waitpid: %s", strerror(errno));
4009f304aafSPeter Avalos 	return 0;
4019f304aafSPeter Avalos }
4029f304aafSPeter Avalos 
40318de8d7fSPeter Avalos typedef struct {
40418de8d7fSPeter Avalos 	size_t cnt;
40518de8d7fSPeter Avalos 	char *buf;
40618de8d7fSPeter Avalos } BUF;
40718de8d7fSPeter Avalos 
40818de8d7fSPeter Avalos BUF *allocbuf(BUF *, int, int);
40918de8d7fSPeter Avalos void lostconn(int);
41018de8d7fSPeter Avalos int okname(char *);
41150a69bb5SSascha Wildner void run_err(const char *,...)
41250a69bb5SSascha Wildner     __attribute__((__format__ (printf, 1, 2)))
41350a69bb5SSascha Wildner     __attribute__((__nonnull__ (1)));
41450a69bb5SSascha Wildner int note_err(const char *,...)
41550a69bb5SSascha Wildner     __attribute__((__format__ (printf, 1, 2)));
41618de8d7fSPeter Avalos void verifydir(char *);
41718de8d7fSPeter Avalos 
41818de8d7fSPeter Avalos struct passwd *pwd;
41918de8d7fSPeter Avalos uid_t userid;
42050a69bb5SSascha Wildner int errs, remin, remout, remin2, remout2;
421664f4763Szrj int Tflag, pflag, iamremote, iamrecursive, targetshouldbedirectory;
42218de8d7fSPeter Avalos 
42318de8d7fSPeter Avalos #define	CMDNEEDS	64
42418de8d7fSPeter Avalos char cmd[CMDNEEDS];		/* must hold "rcp -r -p -d\0" */
42518de8d7fSPeter Avalos 
42650a69bb5SSascha Wildner enum scp_mode_e {
42750a69bb5SSascha Wildner 	MODE_SCP,
42850a69bb5SSascha Wildner 	MODE_SFTP
42950a69bb5SSascha Wildner };
43050a69bb5SSascha Wildner 
43118de8d7fSPeter Avalos int response(void);
43218de8d7fSPeter Avalos void rsource(char *, struct stat *);
433664f4763Szrj void sink(int, char *[], const char *);
43418de8d7fSPeter Avalos void source(int, char *[]);
43550a69bb5SSascha Wildner void tolocal(int, char *[], enum scp_mode_e, char *sftp_direct);
43650a69bb5SSascha Wildner void toremote(int, char *[], enum scp_mode_e, char *sftp_direct);
43718de8d7fSPeter Avalos void usage(void);
43818de8d7fSPeter Avalos 
43950a69bb5SSascha Wildner void source_sftp(int, char *, char *, struct sftp_conn *);
44050a69bb5SSascha Wildner void sink_sftp(int, char *, const char *, struct sftp_conn *);
44150a69bb5SSascha Wildner void throughlocal_sftp(struct sftp_conn *, struct sftp_conn *,
44250a69bb5SSascha Wildner     char *, char *);
44350a69bb5SSascha Wildner 
44418de8d7fSPeter Avalos int
main(int argc,char ** argv)44518de8d7fSPeter Avalos main(int argc, char **argv)
44618de8d7fSPeter Avalos {
44718de8d7fSPeter Avalos 	int ch, fflag, tflag, status, n;
44850a69bb5SSascha Wildner 	char **newargv, *argv0;
4499f304aafSPeter Avalos 	const char *errstr;
45018de8d7fSPeter Avalos 	extern char *optarg;
45118de8d7fSPeter Avalos 	extern int optind;
452*ee116499SAntonio Huete Jimenez 	enum scp_mode_e mode = MODE_SFTP;
45350a69bb5SSascha Wildner 	char *sftp_direct = NULL;
45418de8d7fSPeter Avalos 
45518de8d7fSPeter Avalos 	/* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
45618de8d7fSPeter Avalos 	sanitise_stdfd();
45718de8d7fSPeter Avalos 
458ce74bacaSMatthew Dillon 	msetlocale();
459e9778795SPeter Avalos 
46018de8d7fSPeter Avalos 	/* Copy argv, because we modify it */
46150a69bb5SSascha Wildner 	argv0 = argv[0];
462ce74bacaSMatthew Dillon 	newargv = xcalloc(MAXIMUM(argc + 1, 1), sizeof(*newargv));
46318de8d7fSPeter Avalos 	for (n = 0; n < argc; n++)
46418de8d7fSPeter Avalos 		newargv[n] = xstrdup(argv[n]);
46518de8d7fSPeter Avalos 	argv = newargv;
46618de8d7fSPeter Avalos 
46718de8d7fSPeter Avalos 	__progname = ssh_get_progname(argv[0]);
46818de8d7fSPeter Avalos 
46950a69bb5SSascha Wildner 	log_init(argv0, log_level, SYSLOG_FACILITY_USER, 2);
47050a69bb5SSascha Wildner 
47118de8d7fSPeter Avalos 	memset(&args, '\0', sizeof(args));
4729f304aafSPeter Avalos 	memset(&remote_remote_args, '\0', sizeof(remote_remote_args));
4739f304aafSPeter Avalos 	args.list = remote_remote_args.list = NULL;
47418de8d7fSPeter Avalos 	addargs(&args, "%s", ssh_program);
47518de8d7fSPeter Avalos 	addargs(&args, "-x");
4769f304aafSPeter Avalos 	addargs(&args, "-oPermitLocalCommand=no");
4779f304aafSPeter Avalos 	addargs(&args, "-oClearAllForwardings=yes");
478664f4763Szrj 	addargs(&args, "-oRemoteCommand=none");
479664f4763Szrj 	addargs(&args, "-oRequestTTY=no");
48018de8d7fSPeter Avalos 
481664f4763Szrj 	fflag = Tflag = tflag = 0;
482664f4763Szrj 	while ((ch = getopt(argc, argv,
48350a69bb5SSascha Wildner 	    "12346ABCTdfOpqRrstvD:F:J:M:P:S:c:i:l:o:")) != -1) {
48418de8d7fSPeter Avalos 		switch (ch) {
48518de8d7fSPeter Avalos 		/* User-visible flags. */
48618de8d7fSPeter Avalos 		case '1':
487ce74bacaSMatthew Dillon 			fatal("SSH protocol v.1 is no longer supported");
488ce74bacaSMatthew Dillon 			break;
48918de8d7fSPeter Avalos 		case '2':
490ce74bacaSMatthew Dillon 			/* Ignored */
491ce74bacaSMatthew Dillon 			break;
49250a69bb5SSascha Wildner 		case 'A':
49318de8d7fSPeter Avalos 		case '4':
49418de8d7fSPeter Avalos 		case '6':
49518de8d7fSPeter Avalos 		case 'C':
49618de8d7fSPeter Avalos 			addargs(&args, "-%c", ch);
4979f304aafSPeter Avalos 			addargs(&remote_remote_args, "-%c", ch);
4989f304aafSPeter Avalos 			break;
49950a69bb5SSascha Wildner 		case 'D':
50050a69bb5SSascha Wildner 			sftp_direct = optarg;
50150a69bb5SSascha Wildner 			break;
5029f304aafSPeter Avalos 		case '3':
5039f304aafSPeter Avalos 			throughlocal = 1;
50418de8d7fSPeter Avalos 			break;
50550a69bb5SSascha Wildner 		case 'R':
50650a69bb5SSascha Wildner 			throughlocal = 0;
50750a69bb5SSascha Wildner 			break;
50818de8d7fSPeter Avalos 		case 'o':
50918de8d7fSPeter Avalos 		case 'c':
51018de8d7fSPeter Avalos 		case 'i':
51118de8d7fSPeter Avalos 		case 'F':
512664f4763Szrj 		case 'J':
5139f304aafSPeter Avalos 			addargs(&remote_remote_args, "-%c", ch);
5149f304aafSPeter Avalos 			addargs(&remote_remote_args, "%s", optarg);
515856ea928SPeter Avalos 			addargs(&args, "-%c", ch);
516856ea928SPeter Avalos 			addargs(&args, "%s", optarg);
51718de8d7fSPeter Avalos 			break;
51850a69bb5SSascha Wildner 		case 'O':
51950a69bb5SSascha Wildner 			mode = MODE_SCP;
52050a69bb5SSascha Wildner 			break;
52150a69bb5SSascha Wildner 		case 's':
52250a69bb5SSascha Wildner 			mode = MODE_SFTP;
52350a69bb5SSascha Wildner 			break;
52418de8d7fSPeter Avalos 		case 'P':
525664f4763Szrj 			sshport = a2port(optarg);
526664f4763Szrj 			if (sshport <= 0)
527664f4763Szrj 				fatal("bad port \"%s\"\n", optarg);
52818de8d7fSPeter Avalos 			break;
52918de8d7fSPeter Avalos 		case 'B':
5309f304aafSPeter Avalos 			addargs(&remote_remote_args, "-oBatchmode=yes");
5319f304aafSPeter Avalos 			addargs(&args, "-oBatchmode=yes");
53218de8d7fSPeter Avalos 			break;
53318de8d7fSPeter Avalos 		case 'l':
5349f304aafSPeter Avalos 			limit_kbps = strtonum(optarg, 1, 100 * 1024 * 1024,
5359f304aafSPeter Avalos 			    &errstr);
5369f304aafSPeter Avalos 			if (errstr != NULL)
53718de8d7fSPeter Avalos 				usage();
5389f304aafSPeter Avalos 			limit_kbps *= 1024; /* kbps */
5399f304aafSPeter Avalos 			bandwidth_limit_init(&bwlimit, limit_kbps, COPY_BUFLEN);
54018de8d7fSPeter Avalos 			break;
54118de8d7fSPeter Avalos 		case 'p':
54218de8d7fSPeter Avalos 			pflag = 1;
54318de8d7fSPeter Avalos 			break;
54418de8d7fSPeter Avalos 		case 'r':
54518de8d7fSPeter Avalos 			iamrecursive = 1;
54618de8d7fSPeter Avalos 			break;
54718de8d7fSPeter Avalos 		case 'S':
54818de8d7fSPeter Avalos 			ssh_program = xstrdup(optarg);
54918de8d7fSPeter Avalos 			break;
55018de8d7fSPeter Avalos 		case 'v':
55118de8d7fSPeter Avalos 			addargs(&args, "-v");
5529f304aafSPeter Avalos 			addargs(&remote_remote_args, "-v");
55350a69bb5SSascha Wildner 			if (verbose_mode == 0)
55450a69bb5SSascha Wildner 				log_level = SYSLOG_LEVEL_DEBUG1;
55550a69bb5SSascha Wildner 			else if (log_level < SYSLOG_LEVEL_DEBUG3)
55650a69bb5SSascha Wildner 				log_level++;
55718de8d7fSPeter Avalos 			verbose_mode = 1;
55818de8d7fSPeter Avalos 			break;
55918de8d7fSPeter Avalos 		case 'q':
56018de8d7fSPeter Avalos 			addargs(&args, "-q");
5619f304aafSPeter Avalos 			addargs(&remote_remote_args, "-q");
56218de8d7fSPeter Avalos 			showprogress = 0;
56318de8d7fSPeter Avalos 			break;
56418de8d7fSPeter Avalos 
56518de8d7fSPeter Avalos 		/* Server options. */
56618de8d7fSPeter Avalos 		case 'd':
56718de8d7fSPeter Avalos 			targetshouldbedirectory = 1;
56818de8d7fSPeter Avalos 			break;
56918de8d7fSPeter Avalos 		case 'f':	/* "from" */
57018de8d7fSPeter Avalos 			iamremote = 1;
57118de8d7fSPeter Avalos 			fflag = 1;
57218de8d7fSPeter Avalos 			break;
57318de8d7fSPeter Avalos 		case 't':	/* "to" */
57418de8d7fSPeter Avalos 			iamremote = 1;
57518de8d7fSPeter Avalos 			tflag = 1;
57618de8d7fSPeter Avalos #ifdef HAVE_CYGWIN
57718de8d7fSPeter Avalos 			setmode(0, O_BINARY);
57818de8d7fSPeter Avalos #endif
57918de8d7fSPeter Avalos 			break;
580664f4763Szrj 		case 'T':
581664f4763Szrj 			Tflag = 1;
582664f4763Szrj 			break;
58318de8d7fSPeter Avalos 		default:
58418de8d7fSPeter Avalos 			usage();
58518de8d7fSPeter Avalos 		}
586664f4763Szrj 	}
58718de8d7fSPeter Avalos 	argc -= optind;
58818de8d7fSPeter Avalos 	argv += optind;
58918de8d7fSPeter Avalos 
59050a69bb5SSascha Wildner 	log_init(argv0, log_level, SYSLOG_FACILITY_USER, 2);
59150a69bb5SSascha Wildner 
59250a69bb5SSascha Wildner 	/* Do this last because we want the user to be able to override it */
59350a69bb5SSascha Wildner 	addargs(&args, "-oForwardAgent=no");
59450a69bb5SSascha Wildner 
59550a69bb5SSascha Wildner 	if (iamremote)
59650a69bb5SSascha Wildner 		mode = MODE_SCP;
59750a69bb5SSascha Wildner 
59818de8d7fSPeter Avalos 	if ((pwd = getpwuid(userid = getuid())) == NULL)
59918de8d7fSPeter Avalos 		fatal("unknown user %u", (u_int) userid);
60018de8d7fSPeter Avalos 
60118de8d7fSPeter Avalos 	if (!isatty(STDOUT_FILENO))
60218de8d7fSPeter Avalos 		showprogress = 0;
60318de8d7fSPeter Avalos 
604e9778795SPeter Avalos 	if (pflag) {
605e9778795SPeter Avalos 		/* Cannot pledge: -p allows setuid/setgid files... */
606e9778795SPeter Avalos 	} else {
607e9778795SPeter Avalos 		if (pledge("stdio rpath wpath cpath fattr tty proc exec",
608e9778795SPeter Avalos 		    NULL) == -1) {
609e9778795SPeter Avalos 			perror("pledge");
610e9778795SPeter Avalos 			exit(1);
611e9778795SPeter Avalos 		}
612e9778795SPeter Avalos 	}
613e9778795SPeter Avalos 
61418de8d7fSPeter Avalos 	remin = STDIN_FILENO;
61518de8d7fSPeter Avalos 	remout = STDOUT_FILENO;
61618de8d7fSPeter Avalos 
61718de8d7fSPeter Avalos 	if (fflag) {
61818de8d7fSPeter Avalos 		/* Follow "protocol", send data. */
61918de8d7fSPeter Avalos 		(void) response();
62018de8d7fSPeter Avalos 		source(argc, argv);
62118de8d7fSPeter Avalos 		exit(errs != 0);
62218de8d7fSPeter Avalos 	}
62318de8d7fSPeter Avalos 	if (tflag) {
62418de8d7fSPeter Avalos 		/* Receive data. */
625664f4763Szrj 		sink(argc, argv, NULL);
62618de8d7fSPeter Avalos 		exit(errs != 0);
62718de8d7fSPeter Avalos 	}
62818de8d7fSPeter Avalos 	if (argc < 2)
62918de8d7fSPeter Avalos 		usage();
63018de8d7fSPeter Avalos 	if (argc > 2)
63118de8d7fSPeter Avalos 		targetshouldbedirectory = 1;
63218de8d7fSPeter Avalos 
63318de8d7fSPeter Avalos 	remin = remout = -1;
63418de8d7fSPeter Avalos 	do_cmd_pid = -1;
63518de8d7fSPeter Avalos 	/* Command to be executed on remote system using "ssh". */
63618de8d7fSPeter Avalos 	(void) snprintf(cmd, sizeof cmd, "scp%s%s%s%s",
63718de8d7fSPeter Avalos 	    verbose_mode ? " -v" : "",
63818de8d7fSPeter Avalos 	    iamrecursive ? " -r" : "", pflag ? " -p" : "",
63918de8d7fSPeter Avalos 	    targetshouldbedirectory ? " -d" : "");
64018de8d7fSPeter Avalos 
6410cbfa66cSDaniel Fojt 	(void) ssh_signal(SIGPIPE, lostconn);
64218de8d7fSPeter Avalos 
643664f4763Szrj 	if (colon(argv[argc - 1]))	/* Dest is remote host. */
64450a69bb5SSascha Wildner 		toremote(argc, argv, mode, sftp_direct);
64518de8d7fSPeter Avalos 	else {
64618de8d7fSPeter Avalos 		if (targetshouldbedirectory)
64718de8d7fSPeter Avalos 			verifydir(argv[argc - 1]);
64850a69bb5SSascha Wildner 		tolocal(argc, argv, mode, sftp_direct);	/* Dest is local host. */
64918de8d7fSPeter Avalos 	}
65018de8d7fSPeter Avalos 	/*
65118de8d7fSPeter Avalos 	 * Finally check the exit status of the ssh process, if one was forked
652cb5eb4f1SPeter Avalos 	 * and no error has occurred yet
65318de8d7fSPeter Avalos 	 */
65450a69bb5SSascha Wildner 	if (do_cmd_pid != -1 && (mode == MODE_SFTP || errs == 0)) {
65518de8d7fSPeter Avalos 		if (remin != -1)
65618de8d7fSPeter Avalos 		    (void) close(remin);
65718de8d7fSPeter Avalos 		if (remout != -1)
65818de8d7fSPeter Avalos 		    (void) close(remout);
65918de8d7fSPeter Avalos 		if (waitpid(do_cmd_pid, &status, 0) == -1)
66018de8d7fSPeter Avalos 			errs = 1;
66118de8d7fSPeter Avalos 		else {
66218de8d7fSPeter Avalos 			if (!WIFEXITED(status) || WEXITSTATUS(status) != 0)
66318de8d7fSPeter Avalos 				errs = 1;
66418de8d7fSPeter Avalos 		}
66518de8d7fSPeter Avalos 	}
66618de8d7fSPeter Avalos 	exit(errs != 0);
66718de8d7fSPeter Avalos }
66818de8d7fSPeter Avalos 
6699f304aafSPeter Avalos /* Callback from atomicio6 to update progress meter and limit bandwidth */
6709f304aafSPeter Avalos static int
scpio(void * _cnt,size_t s)6719f304aafSPeter Avalos scpio(void *_cnt, size_t s)
67218de8d7fSPeter Avalos {
6739f304aafSPeter Avalos 	off_t *cnt = (off_t *)_cnt;
67418de8d7fSPeter Avalos 
6759f304aafSPeter Avalos 	*cnt += s;
676664f4763Szrj 	refresh_progress_meter(0);
6779f304aafSPeter Avalos 	if (limit_kbps > 0)
6789f304aafSPeter Avalos 		bandwidth_limit(&bwlimit, s);
6799f304aafSPeter Avalos 	return 0;
68018de8d7fSPeter Avalos }
68118de8d7fSPeter Avalos 
68236e94dc5SPeter Avalos static int
do_times(int fd,int verb,const struct stat * sb)68336e94dc5SPeter Avalos do_times(int fd, int verb, const struct stat *sb)
68436e94dc5SPeter Avalos {
68536e94dc5SPeter Avalos 	/* strlen(2^64) == 20; strlen(10^6) == 7 */
68636e94dc5SPeter Avalos 	char buf[(20 + 7 + 2) * 2 + 2];
68736e94dc5SPeter Avalos 
68836e94dc5SPeter Avalos 	(void)snprintf(buf, sizeof(buf), "T%llu 0 %llu 0\n",
68936e94dc5SPeter Avalos 	    (unsigned long long) (sb->st_mtime < 0 ? 0 : sb->st_mtime),
69036e94dc5SPeter Avalos 	    (unsigned long long) (sb->st_atime < 0 ? 0 : sb->st_atime));
69136e94dc5SPeter Avalos 	if (verb) {
69236e94dc5SPeter Avalos 		fprintf(stderr, "File mtime %lld atime %lld\n",
69336e94dc5SPeter Avalos 		    (long long)sb->st_mtime, (long long)sb->st_atime);
69436e94dc5SPeter Avalos 		fprintf(stderr, "Sending file timestamps: %s", buf);
69536e94dc5SPeter Avalos 	}
69636e94dc5SPeter Avalos 	(void) atomicio(vwrite, fd, buf, strlen(buf));
69736e94dc5SPeter Avalos 	return (response());
69836e94dc5SPeter Avalos }
69936e94dc5SPeter Avalos 
700664f4763Szrj static int
parse_scp_uri(const char * uri,char ** userp,char ** hostp,int * portp,char ** pathp)701664f4763Szrj parse_scp_uri(const char *uri, char **userp, char **hostp, int *portp,
702664f4763Szrj     char **pathp)
70318de8d7fSPeter Avalos {
704664f4763Szrj 	int r;
705664f4763Szrj 
706664f4763Szrj 	r = parse_uri("scp", uri, userp, hostp, portp, pathp);
707664f4763Szrj 	if (r == 0 && *pathp == NULL)
708664f4763Szrj 		*pathp = xstrdup(".");
709664f4763Szrj 	return r;
710664f4763Szrj }
711664f4763Szrj 
712664f4763Szrj /* Appends a string to an array; returns 0 on success, -1 on alloc failure */
713664f4763Szrj static int
append(char * cp,char *** ap,size_t * np)714664f4763Szrj append(char *cp, char ***ap, size_t *np)
715664f4763Szrj {
716664f4763Szrj 	char **tmp;
717664f4763Szrj 
718664f4763Szrj 	if ((tmp = reallocarray(*ap, *np + 1, sizeof(*tmp))) == NULL)
719664f4763Szrj 		return -1;
720664f4763Szrj 	tmp[(*np)] = cp;
721664f4763Szrj 	(*np)++;
722664f4763Szrj 	*ap = tmp;
723664f4763Szrj 	return 0;
724664f4763Szrj }
725664f4763Szrj 
726664f4763Szrj /*
727664f4763Szrj  * Finds the start and end of the first brace pair in the pattern.
728664f4763Szrj  * returns 0 on success or -1 for invalid patterns.
729664f4763Szrj  */
730664f4763Szrj static int
find_brace(const char * pattern,int * startp,int * endp)731664f4763Szrj find_brace(const char *pattern, int *startp, int *endp)
732664f4763Szrj {
73318de8d7fSPeter Avalos 	int i;
734664f4763Szrj 	int in_bracket, brace_level;
735664f4763Szrj 
736664f4763Szrj 	*startp = *endp = -1;
737664f4763Szrj 	in_bracket = brace_level = 0;
738664f4763Szrj 	for (i = 0; i < INT_MAX && *endp < 0 && pattern[i] != '\0'; i++) {
739664f4763Szrj 		switch (pattern[i]) {
740664f4763Szrj 		case '\\':
741664f4763Szrj 			/* skip next character */
742664f4763Szrj 			if (pattern[i + 1] != '\0')
743664f4763Szrj 				i++;
744664f4763Szrj 			break;
745664f4763Szrj 		case '[':
746664f4763Szrj 			in_bracket = 1;
747664f4763Szrj 			break;
748664f4763Szrj 		case ']':
749664f4763Szrj 			in_bracket = 0;
750664f4763Szrj 			break;
751664f4763Szrj 		case '{':
752664f4763Szrj 			if (in_bracket)
753664f4763Szrj 				break;
754664f4763Szrj 			if (pattern[i + 1] == '}') {
755664f4763Szrj 				/* Protect a single {}, for find(1), like csh */
756664f4763Szrj 				i++; /* skip */
757664f4763Szrj 				break;
758664f4763Szrj 			}
759664f4763Szrj 			if (*startp == -1)
760664f4763Szrj 				*startp = i;
761664f4763Szrj 			brace_level++;
762664f4763Szrj 			break;
763664f4763Szrj 		case '}':
764664f4763Szrj 			if (in_bracket)
765664f4763Szrj 				break;
766664f4763Szrj 			if (*startp < 0) {
767664f4763Szrj 				/* Unbalanced brace */
768664f4763Szrj 				return -1;
769664f4763Szrj 			}
770664f4763Szrj 			if (--brace_level <= 0)
771664f4763Szrj 				*endp = i;
772664f4763Szrj 			break;
773664f4763Szrj 		}
774664f4763Szrj 	}
775664f4763Szrj 	/* unbalanced brackets/braces */
776664f4763Szrj 	if (*endp < 0 && (*startp >= 0 || in_bracket))
777664f4763Szrj 		return -1;
778664f4763Szrj 	return 0;
779664f4763Szrj }
780664f4763Szrj 
781664f4763Szrj /*
782664f4763Szrj  * Assembles and records a successfully-expanded pattern, returns -1 on
783664f4763Szrj  * alloc failure.
784664f4763Szrj  */
785664f4763Szrj static int
emit_expansion(const char * pattern,int brace_start,int brace_end,int sel_start,int sel_end,char *** patternsp,size_t * npatternsp)786664f4763Szrj emit_expansion(const char *pattern, int brace_start, int brace_end,
787664f4763Szrj     int sel_start, int sel_end, char ***patternsp, size_t *npatternsp)
788664f4763Szrj {
789664f4763Szrj 	char *cp;
790664f4763Szrj 	int o = 0, tail_len = strlen(pattern + brace_end + 1);
791664f4763Szrj 
792664f4763Szrj 	if ((cp = malloc(brace_start + (sel_end - sel_start) +
793664f4763Szrj 	    tail_len + 1)) == NULL)
794664f4763Szrj 		return -1;
795664f4763Szrj 
796664f4763Szrj 	/* Pattern before initial brace */
797664f4763Szrj 	if (brace_start > 0) {
798664f4763Szrj 		memcpy(cp, pattern, brace_start);
799664f4763Szrj 		o = brace_start;
800664f4763Szrj 	}
801664f4763Szrj 	/* Current braced selection */
802664f4763Szrj 	if (sel_end - sel_start > 0) {
803664f4763Szrj 		memcpy(cp + o, pattern + sel_start,
804664f4763Szrj 		    sel_end - sel_start);
805664f4763Szrj 		o += sel_end - sel_start;
806664f4763Szrj 	}
807664f4763Szrj 	/* Remainder of pattern after closing brace */
808664f4763Szrj 	if (tail_len > 0) {
809664f4763Szrj 		memcpy(cp + o, pattern + brace_end + 1, tail_len);
810664f4763Szrj 		o += tail_len;
811664f4763Szrj 	}
812664f4763Szrj 	cp[o] = '\0';
813664f4763Szrj 	if (append(cp, patternsp, npatternsp) != 0) {
814664f4763Szrj 		free(cp);
815664f4763Szrj 		return -1;
816664f4763Szrj 	}
817664f4763Szrj 	return 0;
818664f4763Szrj }
819664f4763Szrj 
820664f4763Szrj /*
821664f4763Szrj  * Expand the first encountered brace in pattern, appending the expanded
822664f4763Szrj  * patterns it yielded to the *patternsp array.
823664f4763Szrj  *
824664f4763Szrj  * Returns 0 on success or -1 on allocation failure.
825664f4763Szrj  *
826664f4763Szrj  * Signals whether expansion was performed via *expanded and whether
827664f4763Szrj  * pattern was invalid via *invalid.
828664f4763Szrj  */
829664f4763Szrj static int
brace_expand_one(const char * pattern,char *** patternsp,size_t * npatternsp,int * expanded,int * invalid)830664f4763Szrj brace_expand_one(const char *pattern, char ***patternsp, size_t *npatternsp,
831664f4763Szrj     int *expanded, int *invalid)
832664f4763Szrj {
833664f4763Szrj 	int i;
834664f4763Szrj 	int in_bracket, brace_start, brace_end, brace_level;
835664f4763Szrj 	int sel_start, sel_end;
836664f4763Szrj 
837664f4763Szrj 	*invalid = *expanded = 0;
838664f4763Szrj 
839664f4763Szrj 	if (find_brace(pattern, &brace_start, &brace_end) != 0) {
840664f4763Szrj 		*invalid = 1;
841664f4763Szrj 		return 0;
842664f4763Szrj 	} else if (brace_start == -1)
843664f4763Szrj 		return 0;
844664f4763Szrj 
845664f4763Szrj 	in_bracket = brace_level = 0;
846664f4763Szrj 	for (i = sel_start = brace_start + 1; i < brace_end; i++) {
847664f4763Szrj 		switch (pattern[i]) {
848664f4763Szrj 		case '{':
849664f4763Szrj 			if (in_bracket)
850664f4763Szrj 				break;
851664f4763Szrj 			brace_level++;
852664f4763Szrj 			break;
853664f4763Szrj 		case '}':
854664f4763Szrj 			if (in_bracket)
855664f4763Szrj 				break;
856664f4763Szrj 			brace_level--;
857664f4763Szrj 			break;
858664f4763Szrj 		case '[':
859664f4763Szrj 			in_bracket = 1;
860664f4763Szrj 			break;
861664f4763Szrj 		case ']':
862664f4763Szrj 			in_bracket = 0;
863664f4763Szrj 			break;
864664f4763Szrj 		case '\\':
865664f4763Szrj 			if (i < brace_end - 1)
866664f4763Szrj 				i++; /* skip */
867664f4763Szrj 			break;
868664f4763Szrj 		}
869664f4763Szrj 		if (pattern[i] == ',' || i == brace_end - 1) {
870664f4763Szrj 			if (in_bracket || brace_level > 0)
871664f4763Szrj 				continue;
872664f4763Szrj 			/* End of a selection, emit an expanded pattern */
873664f4763Szrj 
874664f4763Szrj 			/* Adjust end index for last selection */
875664f4763Szrj 			sel_end = (i == brace_end - 1) ? brace_end : i;
876664f4763Szrj 			if (emit_expansion(pattern, brace_start, brace_end,
877664f4763Szrj 			    sel_start, sel_end, patternsp, npatternsp) != 0)
878664f4763Szrj 				return -1;
879664f4763Szrj 			/* move on to the next selection */
880664f4763Szrj 			sel_start = i + 1;
881664f4763Szrj 			continue;
882664f4763Szrj 		}
883664f4763Szrj 	}
884664f4763Szrj 	if (in_bracket || brace_level > 0) {
885664f4763Szrj 		*invalid = 1;
886664f4763Szrj 		return 0;
887664f4763Szrj 	}
888664f4763Szrj 	/* success */
889664f4763Szrj 	*expanded = 1;
890664f4763Szrj 	return 0;
891664f4763Szrj }
892664f4763Szrj 
893664f4763Szrj /* Expand braces from pattern. Returns 0 on success, -1 on failure */
894664f4763Szrj static int
brace_expand(const char * pattern,char *** patternsp,size_t * npatternsp)895664f4763Szrj brace_expand(const char *pattern, char ***patternsp, size_t *npatternsp)
896664f4763Szrj {
897664f4763Szrj 	char *cp, *cp2, **active = NULL, **done = NULL;
898664f4763Szrj 	size_t i, nactive = 0, ndone = 0;
899664f4763Szrj 	int ret = -1, invalid = 0, expanded = 0;
900664f4763Szrj 
901664f4763Szrj 	*patternsp = NULL;
902664f4763Szrj 	*npatternsp = 0;
903664f4763Szrj 
904664f4763Szrj 	/* Start the worklist with the original pattern */
905664f4763Szrj 	if ((cp = strdup(pattern)) == NULL)
906664f4763Szrj 		return -1;
907664f4763Szrj 	if (append(cp, &active, &nactive) != 0) {
908664f4763Szrj 		free(cp);
909664f4763Szrj 		return -1;
910664f4763Szrj 	}
911664f4763Szrj 	while (nactive > 0) {
912664f4763Szrj 		cp = active[nactive - 1];
913664f4763Szrj 		nactive--;
914664f4763Szrj 		if (brace_expand_one(cp, &active, &nactive,
915664f4763Szrj 		    &expanded, &invalid) == -1) {
916664f4763Szrj 			free(cp);
917664f4763Szrj 			goto fail;
918664f4763Szrj 		}
919664f4763Szrj 		if (invalid)
92050a69bb5SSascha Wildner 			fatal_f("invalid brace pattern \"%s\"", cp);
921664f4763Szrj 		if (expanded) {
922664f4763Szrj 			/*
923664f4763Szrj 			 * Current entry expanded to new entries on the
924664f4763Szrj 			 * active list; discard the progenitor pattern.
925664f4763Szrj 			 */
926664f4763Szrj 			free(cp);
927664f4763Szrj 			continue;
928664f4763Szrj 		}
929664f4763Szrj 		/*
930664f4763Szrj 		 * Pattern did not expand; append the finename component to
931664f4763Szrj 		 * the completed list
932664f4763Szrj 		 */
933664f4763Szrj 		if ((cp2 = strrchr(cp, '/')) != NULL)
934664f4763Szrj 			*cp2++ = '\0';
935664f4763Szrj 		else
936664f4763Szrj 			cp2 = cp;
937664f4763Szrj 		if (append(xstrdup(cp2), &done, &ndone) != 0) {
938664f4763Szrj 			free(cp);
939664f4763Szrj 			goto fail;
940664f4763Szrj 		}
941664f4763Szrj 		free(cp);
942664f4763Szrj 	}
943664f4763Szrj 	/* success */
944664f4763Szrj 	*patternsp = done;
945664f4763Szrj 	*npatternsp = ndone;
946664f4763Szrj 	done = NULL;
947664f4763Szrj 	ndone = 0;
948664f4763Szrj 	ret = 0;
949664f4763Szrj  fail:
950664f4763Szrj 	for (i = 0; i < nactive; i++)
951664f4763Szrj 		free(active[i]);
952664f4763Szrj 	free(active);
953664f4763Szrj 	for (i = 0; i < ndone; i++)
954664f4763Szrj 		free(done[i]);
955664f4763Szrj 	free(done);
956664f4763Szrj 	return ret;
957664f4763Szrj }
958664f4763Szrj 
95950a69bb5SSascha Wildner static struct sftp_conn *
do_sftp_connect(char * host,char * user,int port,char * sftp_direct,int * reminp,int * remoutp,int * pidp)96050a69bb5SSascha Wildner do_sftp_connect(char *host, char *user, int port, char *sftp_direct,
96150a69bb5SSascha Wildner    int *reminp, int *remoutp, int *pidp)
96250a69bb5SSascha Wildner {
96350a69bb5SSascha Wildner 	if (sftp_direct == NULL) {
96450a69bb5SSascha Wildner 		if (do_cmd(ssh_program, host, user, port, 1, "sftp",
96550a69bb5SSascha Wildner 		    reminp, remoutp, pidp) < 0)
96650a69bb5SSascha Wildner 			return NULL;
96750a69bb5SSascha Wildner 
96850a69bb5SSascha Wildner 	} else {
969*ee116499SAntonio Huete Jimenez 		freeargs(&args);
97050a69bb5SSascha Wildner 		addargs(&args, "sftp-server");
97150a69bb5SSascha Wildner 		if (do_cmd(sftp_direct, host, NULL, -1, 0, "sftp",
97250a69bb5SSascha Wildner 		    reminp, remoutp, pidp) < 0)
97350a69bb5SSascha Wildner 			return NULL;
97450a69bb5SSascha Wildner 	}
97550a69bb5SSascha Wildner 	return do_init(*reminp, *remoutp, 32768, 64, limit_kbps);
97650a69bb5SSascha Wildner }
97750a69bb5SSascha Wildner 
978664f4763Szrj void
toremote(int argc,char ** argv,enum scp_mode_e mode,char * sftp_direct)97950a69bb5SSascha Wildner toremote(int argc, char **argv, enum scp_mode_e mode, char *sftp_direct)
980664f4763Szrj {
981664f4763Szrj 	char *suser = NULL, *host = NULL, *src = NULL;
982664f4763Szrj 	char *bp, *tuser, *thost, *targ;
983664f4763Szrj 	int sport = -1, tport = -1;
98450a69bb5SSascha Wildner 	struct sftp_conn *conn = NULL, *conn2 = NULL;
985664f4763Szrj 	arglist alist;
98650a69bb5SSascha Wildner 	int i, r, status;
9879f304aafSPeter Avalos 	u_int j;
98818de8d7fSPeter Avalos 
98918de8d7fSPeter Avalos 	memset(&alist, '\0', sizeof(alist));
99018de8d7fSPeter Avalos 	alist.list = NULL;
99118de8d7fSPeter Avalos 
992664f4763Szrj 	/* Parse target */
993664f4763Szrj 	r = parse_scp_uri(argv[argc - 1], &tuser, &thost, &tport, &targ);
994664f4763Szrj 	if (r == -1) {
995664f4763Szrj 		fmprintf(stderr, "%s: invalid uri\n", argv[argc - 1]);
996664f4763Szrj 		++errs;
997664f4763Szrj 		goto out;
99818de8d7fSPeter Avalos 	}
999664f4763Szrj 	if (r != 0) {
1000664f4763Szrj 		if (parse_user_host_path(argv[argc - 1], &tuser, &thost,
1001664f4763Szrj 		    &targ) == -1) {
1002664f4763Szrj 			fmprintf(stderr, "%s: invalid target\n", argv[argc - 1]);
1003664f4763Szrj 			++errs;
1004664f4763Szrj 			goto out;
1005664f4763Szrj 		}
1006664f4763Szrj 	}
100718de8d7fSPeter Avalos 
1008664f4763Szrj 	/* Parse source files */
100918de8d7fSPeter Avalos 	for (i = 0; i < argc - 1; i++) {
1010664f4763Szrj 		free(suser);
1011664f4763Szrj 		free(host);
1012664f4763Szrj 		free(src);
1013664f4763Szrj 		r = parse_scp_uri(argv[i], &suser, &host, &sport, &src);
1014664f4763Szrj 		if (r == -1) {
1015664f4763Szrj 			fmprintf(stderr, "%s: invalid uri\n", argv[i]);
1016664f4763Szrj 			++errs;
10179f304aafSPeter Avalos 			continue;
10189f304aafSPeter Avalos 		}
1019664f4763Szrj 		if (r != 0) {
1020664f4763Szrj 			parse_user_host_path(argv[i], &suser, &host, &src);
1021664f4763Szrj 		}
1022664f4763Szrj 		if (suser != NULL && !okname(suser)) {
1023664f4763Szrj 			++errs;
1024664f4763Szrj 			continue;
1025664f4763Szrj 		}
1026664f4763Szrj 		if (host && throughlocal) {	/* extended remote to remote */
102750a69bb5SSascha Wildner 			if (mode == MODE_SFTP) {
102850a69bb5SSascha Wildner 				if (remin == -1) {
102950a69bb5SSascha Wildner 					/* Connect to dest now */
103050a69bb5SSascha Wildner 					conn = do_sftp_connect(thost, tuser,
103150a69bb5SSascha Wildner 					    tport, sftp_direct,
103250a69bb5SSascha Wildner 					    &remin, &remout, &do_cmd_pid);
103350a69bb5SSascha Wildner 					if (conn == NULL) {
103450a69bb5SSascha Wildner 						fatal("Unable to open "
103550a69bb5SSascha Wildner 						    "destination connection");
103650a69bb5SSascha Wildner 					}
103750a69bb5SSascha Wildner 					debug3_f("origin in %d out %d pid %ld",
103850a69bb5SSascha Wildner 					    remin, remout, (long)do_cmd_pid);
103950a69bb5SSascha Wildner 				}
104050a69bb5SSascha Wildner 				/*
104150a69bb5SSascha Wildner 				 * XXX remember suser/host/sport and only
104250a69bb5SSascha Wildner 				 * reconnect if they change between arguments.
104350a69bb5SSascha Wildner 				 * would save reconnections for cases like
104450a69bb5SSascha Wildner 				 * scp -3 hosta:/foo hosta:/bar hostb:
104550a69bb5SSascha Wildner 				 */
104650a69bb5SSascha Wildner 				/* Connect to origin now */
104750a69bb5SSascha Wildner 				conn2 = do_sftp_connect(host, suser,
104850a69bb5SSascha Wildner 				    sport, sftp_direct,
104950a69bb5SSascha Wildner 				    &remin2, &remout2, &do_cmd_pid2);
105050a69bb5SSascha Wildner 				if (conn2 == NULL) {
105150a69bb5SSascha Wildner 					fatal("Unable to open "
105250a69bb5SSascha Wildner 					    "source connection");
105350a69bb5SSascha Wildner 				}
105450a69bb5SSascha Wildner 				debug3_f("destination in %d out %d pid %ld",
105550a69bb5SSascha Wildner 				    remin2, remout2, (long)do_cmd_pid2);
105650a69bb5SSascha Wildner 				throughlocal_sftp(conn2, conn, src, targ);
105750a69bb5SSascha Wildner 				(void) close(remin2);
105850a69bb5SSascha Wildner 				(void) close(remout2);
105950a69bb5SSascha Wildner 				remin2 = remout2 = -1;
106050a69bb5SSascha Wildner 				if (waitpid(do_cmd_pid2, &status, 0) == -1)
106150a69bb5SSascha Wildner 					++errs;
106250a69bb5SSascha Wildner 				else if (!WIFEXITED(status) ||
106350a69bb5SSascha Wildner 				    WEXITSTATUS(status) != 0)
106450a69bb5SSascha Wildner 					++errs;
106550a69bb5SSascha Wildner 				do_cmd_pid2 = -1;
106650a69bb5SSascha Wildner 				continue;
106750a69bb5SSascha Wildner 			} else {
106899e85e0dSPeter Avalos 				xasprintf(&bp, "%s -f %s%s", cmd,
106999e85e0dSPeter Avalos 				    *src == '-' ? "-- " : "", src);
107050a69bb5SSascha Wildner 				if (do_cmd(ssh_program, host, suser, sport, 0,
107150a69bb5SSascha Wildner 				    bp, &remin, &remout, &do_cmd_pid) < 0)
10729f304aafSPeter Avalos 					exit(1);
107336e94dc5SPeter Avalos 				free(bp);
107499e85e0dSPeter Avalos 				xasprintf(&bp, "%s -t %s%s", cmd,
107599e85e0dSPeter Avalos 				    *targ == '-' ? "-- " : "", targ);
107650a69bb5SSascha Wildner 				if (do_cmd2(thost, tuser, tport, bp,
107750a69bb5SSascha Wildner 				    remin, remout) < 0)
10789f304aafSPeter Avalos 					exit(1);
107936e94dc5SPeter Avalos 				free(bp);
10809f304aafSPeter Avalos 				(void) close(remin);
10819f304aafSPeter Avalos 				(void) close(remout);
10829f304aafSPeter Avalos 				remin = remout = -1;
108350a69bb5SSascha Wildner 			}
1084664f4763Szrj 		} else if (host) {	/* standard remote to remote */
108550a69bb5SSascha Wildner 			/*
108650a69bb5SSascha Wildner 			 * Second remote user is passed to first remote side
108750a69bb5SSascha Wildner 			 * via scp command-line. Ensure it contains no obvious
108850a69bb5SSascha Wildner 			 * shell characters.
108950a69bb5SSascha Wildner 			 */
109050a69bb5SSascha Wildner 			if (tuser != NULL && !okname(tuser)) {
109150a69bb5SSascha Wildner 				++errs;
109250a69bb5SSascha Wildner 				continue;
109350a69bb5SSascha Wildner 			}
1094664f4763Szrj 			if (tport != -1 && tport != SSH_DEFAULT_PORT) {
1095664f4763Szrj 				/* This would require the remote support URIs */
1096664f4763Szrj 				fatal("target port not supported with two "
109750a69bb5SSascha Wildner 				    "remote hosts and the -R option");
1098664f4763Szrj 			}
1099664f4763Szrj 
110018de8d7fSPeter Avalos 			freeargs(&alist);
110118de8d7fSPeter Avalos 			addargs(&alist, "%s", ssh_program);
110218de8d7fSPeter Avalos 			addargs(&alist, "-x");
11039f304aafSPeter Avalos 			addargs(&alist, "-oClearAllForwardings=yes");
110418de8d7fSPeter Avalos 			addargs(&alist, "-n");
11059f304aafSPeter Avalos 			for (j = 0; j < remote_remote_args.num; j++) {
11069f304aafSPeter Avalos 				addargs(&alist, "%s",
11079f304aafSPeter Avalos 				    remote_remote_args.list[j]);
11089f304aafSPeter Avalos 			}
110918de8d7fSPeter Avalos 
1110664f4763Szrj 			if (sport != -1) {
1111664f4763Szrj 				addargs(&alist, "-p");
1112664f4763Szrj 				addargs(&alist, "%d", sport);
1113664f4763Szrj 			}
1114664f4763Szrj 			if (suser) {
111518de8d7fSPeter Avalos 				addargs(&alist, "-l");
111618de8d7fSPeter Avalos 				addargs(&alist, "%s", suser);
111718de8d7fSPeter Avalos 			}
1118856ea928SPeter Avalos 			addargs(&alist, "--");
111918de8d7fSPeter Avalos 			addargs(&alist, "%s", host);
112018de8d7fSPeter Avalos 			addargs(&alist, "%s", cmd);
112118de8d7fSPeter Avalos 			addargs(&alist, "%s", src);
112218de8d7fSPeter Avalos 			addargs(&alist, "%s%s%s:%s",
112318de8d7fSPeter Avalos 			    tuser ? tuser : "", tuser ? "@" : "",
112418de8d7fSPeter Avalos 			    thost, targ);
112518de8d7fSPeter Avalos 			if (do_local_cmd(&alist) != 0)
112618de8d7fSPeter Avalos 				errs = 1;
112718de8d7fSPeter Avalos 		} else {	/* local to remote */
112850a69bb5SSascha Wildner 			if (mode == MODE_SFTP) {
112950a69bb5SSascha Wildner 				if (remin == -1) {
113050a69bb5SSascha Wildner 					/* Connect to remote now */
113150a69bb5SSascha Wildner 					conn = do_sftp_connect(thost, tuser,
113250a69bb5SSascha Wildner 					    tport, sftp_direct,
113350a69bb5SSascha Wildner 					    &remin, &remout, &do_cmd_pid);
113450a69bb5SSascha Wildner 					if (conn == NULL) {
113550a69bb5SSascha Wildner 						fatal("Unable to open sftp "
113650a69bb5SSascha Wildner 						    "connection");
113750a69bb5SSascha Wildner 					}
113850a69bb5SSascha Wildner 				}
113950a69bb5SSascha Wildner 
114050a69bb5SSascha Wildner 				/* The protocol */
114150a69bb5SSascha Wildner 				source_sftp(1, argv[i], targ, conn);
114250a69bb5SSascha Wildner 				continue;
114350a69bb5SSascha Wildner 			}
114450a69bb5SSascha Wildner 			/* SCP */
114518de8d7fSPeter Avalos 			if (remin == -1) {
114699e85e0dSPeter Avalos 				xasprintf(&bp, "%s -t %s%s", cmd,
114799e85e0dSPeter Avalos 				    *targ == '-' ? "-- " : "", targ);
114850a69bb5SSascha Wildner 				if (do_cmd(ssh_program, thost, tuser, tport, 0,
114950a69bb5SSascha Wildner 				    bp, &remin, &remout, &do_cmd_pid) < 0)
115018de8d7fSPeter Avalos 					exit(1);
115118de8d7fSPeter Avalos 				if (response() < 0)
115218de8d7fSPeter Avalos 					exit(1);
115336e94dc5SPeter Avalos 				free(bp);
115418de8d7fSPeter Avalos 			}
115518de8d7fSPeter Avalos 			source(1, argv + i);
115618de8d7fSPeter Avalos 		}
115718de8d7fSPeter Avalos 	}
1158664f4763Szrj out:
115950a69bb5SSascha Wildner 	if (mode == MODE_SFTP)
116050a69bb5SSascha Wildner 		free(conn);
1161664f4763Szrj 	free(tuser);
1162664f4763Szrj 	free(thost);
1163664f4763Szrj 	free(targ);
1164664f4763Szrj 	free(suser);
1165664f4763Szrj 	free(host);
1166664f4763Szrj 	free(src);
116718de8d7fSPeter Avalos }
116818de8d7fSPeter Avalos 
116918de8d7fSPeter Avalos void
tolocal(int argc,char ** argv,enum scp_mode_e mode,char * sftp_direct)117050a69bb5SSascha Wildner tolocal(int argc, char **argv, enum scp_mode_e mode, char *sftp_direct)
117118de8d7fSPeter Avalos {
1172664f4763Szrj 	char *bp, *host = NULL, *src = NULL, *suser = NULL;
117318de8d7fSPeter Avalos 	arglist alist;
117450a69bb5SSascha Wildner 	struct sftp_conn *conn = NULL;
1175664f4763Szrj 	int i, r, sport = -1;
117618de8d7fSPeter Avalos 
117718de8d7fSPeter Avalos 	memset(&alist, '\0', sizeof(alist));
117818de8d7fSPeter Avalos 	alist.list = NULL;
117918de8d7fSPeter Avalos 
118018de8d7fSPeter Avalos 	for (i = 0; i < argc - 1; i++) {
1181664f4763Szrj 		free(suser);
1182664f4763Szrj 		free(host);
1183664f4763Szrj 		free(src);
1184664f4763Szrj 		r = parse_scp_uri(argv[i], &suser, &host, &sport, &src);
1185664f4763Szrj 		if (r == -1) {
1186664f4763Szrj 			fmprintf(stderr, "%s: invalid uri\n", argv[i]);
1187664f4763Szrj 			++errs;
1188664f4763Szrj 			continue;
1189664f4763Szrj 		}
1190664f4763Szrj 		if (r != 0)
1191664f4763Szrj 			parse_user_host_path(argv[i], &suser, &host, &src);
1192664f4763Szrj 		if (suser != NULL && !okname(suser)) {
1193664f4763Szrj 			++errs;
1194664f4763Szrj 			continue;
1195664f4763Szrj 		}
1196664f4763Szrj 		if (!host) {	/* Local to local. */
119718de8d7fSPeter Avalos 			freeargs(&alist);
119818de8d7fSPeter Avalos 			addargs(&alist, "%s", _PATH_CP);
119918de8d7fSPeter Avalos 			if (iamrecursive)
120018de8d7fSPeter Avalos 				addargs(&alist, "-r");
120118de8d7fSPeter Avalos 			if (pflag)
120218de8d7fSPeter Avalos 				addargs(&alist, "-p");
1203856ea928SPeter Avalos 			addargs(&alist, "--");
120418de8d7fSPeter Avalos 			addargs(&alist, "%s", argv[i]);
120518de8d7fSPeter Avalos 			addargs(&alist, "%s", argv[argc-1]);
120618de8d7fSPeter Avalos 			if (do_local_cmd(&alist))
120718de8d7fSPeter Avalos 				++errs;
120818de8d7fSPeter Avalos 			continue;
120918de8d7fSPeter Avalos 		}
1210664f4763Szrj 		/* Remote to local. */
121150a69bb5SSascha Wildner 		if (mode == MODE_SFTP) {
121250a69bb5SSascha Wildner 			conn = do_sftp_connect(host, suser, sport,
121350a69bb5SSascha Wildner 			    sftp_direct, &remin, &remout, &do_cmd_pid);
121450a69bb5SSascha Wildner 			if (conn == NULL) {
121550a69bb5SSascha Wildner 				error("sftp connection failed");
121650a69bb5SSascha Wildner 				++errs;
121750a69bb5SSascha Wildner 				continue;
121850a69bb5SSascha Wildner 			}
121950a69bb5SSascha Wildner 
122050a69bb5SSascha Wildner 			/* The protocol */
122150a69bb5SSascha Wildner 			sink_sftp(1, argv[argc - 1], src, conn);
122250a69bb5SSascha Wildner 
122350a69bb5SSascha Wildner 			free(conn);
122450a69bb5SSascha Wildner 			(void) close(remin);
122550a69bb5SSascha Wildner 			(void) close(remout);
122650a69bb5SSascha Wildner 			remin = remout = -1;
122750a69bb5SSascha Wildner 			continue;
122850a69bb5SSascha Wildner 		}
122950a69bb5SSascha Wildner 		/* SCP */
123099e85e0dSPeter Avalos 		xasprintf(&bp, "%s -f %s%s",
123199e85e0dSPeter Avalos 		    cmd, *src == '-' ? "-- " : "", src);
123250a69bb5SSascha Wildner 		if (do_cmd(ssh_program, host, suser, sport, 0, bp,
123350a69bb5SSascha Wildner 		    &remin, &remout, &do_cmd_pid) < 0) {
123436e94dc5SPeter Avalos 			free(bp);
123518de8d7fSPeter Avalos 			++errs;
123618de8d7fSPeter Avalos 			continue;
123718de8d7fSPeter Avalos 		}
123836e94dc5SPeter Avalos 		free(bp);
1239664f4763Szrj 		sink(1, argv + argc - 1, src);
124018de8d7fSPeter Avalos 		(void) close(remin);
124118de8d7fSPeter Avalos 		remin = remout = -1;
124218de8d7fSPeter Avalos 	}
1243664f4763Szrj 	free(suser);
1244664f4763Szrj 	free(host);
1245664f4763Szrj 	free(src);
124618de8d7fSPeter Avalos }
124718de8d7fSPeter Avalos 
124850a69bb5SSascha Wildner /* Prepare remote path, handling ~ by assuming cwd is the homedir */
124950a69bb5SSascha Wildner static char *
prepare_remote_path(struct sftp_conn * conn,const char * path)125050a69bb5SSascha Wildner prepare_remote_path(struct sftp_conn *conn, const char *path)
125150a69bb5SSascha Wildner {
1252*ee116499SAntonio Huete Jimenez 	size_t nslash;
1253*ee116499SAntonio Huete Jimenez 
125450a69bb5SSascha Wildner 	/* Handle ~ prefixed paths */
125550a69bb5SSascha Wildner 	if (*path == '\0' || strcmp(path, "~") == 0)
125650a69bb5SSascha Wildner 		return xstrdup(".");
1257*ee116499SAntonio Huete Jimenez 	if (*path != '~')
1258*ee116499SAntonio Huete Jimenez 		return xstrdup(path);
1259*ee116499SAntonio Huete Jimenez 	if (strncmp(path, "~/", 2) == 0) {
1260*ee116499SAntonio Huete Jimenez 		if ((nslash = strspn(path + 2, "/")) == strlen(path + 2))
1261*ee116499SAntonio Huete Jimenez 			return xstrdup(".");
1262*ee116499SAntonio Huete Jimenez 		return xstrdup(path + 2 + nslash);
1263*ee116499SAntonio Huete Jimenez 	}
126450a69bb5SSascha Wildner 	if (can_expand_path(conn))
126550a69bb5SSascha Wildner 		return do_expand_path(conn, path);
126650a69bb5SSascha Wildner 	/* No protocol extension */
126750a69bb5SSascha Wildner 	error("server expand-path extension is required "
126850a69bb5SSascha Wildner 	    "for ~user paths in SFTP mode");
126950a69bb5SSascha Wildner 	return NULL;
127050a69bb5SSascha Wildner }
127150a69bb5SSascha Wildner 
127250a69bb5SSascha Wildner void
source_sftp(int argc,char * src,char * targ,struct sftp_conn * conn)127350a69bb5SSascha Wildner source_sftp(int argc, char *src, char *targ, struct sftp_conn *conn)
127450a69bb5SSascha Wildner {
127550a69bb5SSascha Wildner 	char *target = NULL, *filename = NULL, *abs_dst = NULL;
1276*ee116499SAntonio Huete Jimenez 	int src_is_dir, target_is_dir;
1277*ee116499SAntonio Huete Jimenez 	Attrib a;
1278*ee116499SAntonio Huete Jimenez 	struct stat st;
127950a69bb5SSascha Wildner 
1280*ee116499SAntonio Huete Jimenez 	memset(&a, '\0', sizeof(a));
1281*ee116499SAntonio Huete Jimenez 	if (stat(src, &st) != 0)
1282*ee116499SAntonio Huete Jimenez 		fatal("stat local \"%s\": %s", src, strerror(errno));
1283*ee116499SAntonio Huete Jimenez 	src_is_dir = S_ISDIR(st.st_mode);
128450a69bb5SSascha Wildner 	if ((filename = basename(src)) == NULL)
1285*ee116499SAntonio Huete Jimenez 		fatal("basename \"%s\": %s", src, strerror(errno));
128650a69bb5SSascha Wildner 
128750a69bb5SSascha Wildner 	/*
128850a69bb5SSascha Wildner 	 * No need to glob here - the local shell already took care of
128950a69bb5SSascha Wildner 	 * the expansions
129050a69bb5SSascha Wildner 	 */
129150a69bb5SSascha Wildner 	if ((target = prepare_remote_path(conn, targ)) == NULL)
129250a69bb5SSascha Wildner 		cleanup_exit(255);
129350a69bb5SSascha Wildner 	target_is_dir = remote_is_dir(conn, target);
129450a69bb5SSascha Wildner 	if (targetshouldbedirectory && !target_is_dir) {
1295*ee116499SAntonio Huete Jimenez 		debug("target directory \"%s\" does not exist", target);
1296*ee116499SAntonio Huete Jimenez 		a.flags = SSH2_FILEXFER_ATTR_PERMISSIONS;
1297*ee116499SAntonio Huete Jimenez 		a.perm = st.st_mode | 0700; /* ensure writable */
1298*ee116499SAntonio Huete Jimenez 		if (do_mkdir(conn, target, &a, 1) != 0)
1299*ee116499SAntonio Huete Jimenez 			cleanup_exit(255); /* error already logged */
1300*ee116499SAntonio Huete Jimenez 		target_is_dir = 1;
130150a69bb5SSascha Wildner 	}
130250a69bb5SSascha Wildner 	if (target_is_dir)
130350a69bb5SSascha Wildner 		abs_dst = path_append(target, filename);
130450a69bb5SSascha Wildner 	else {
130550a69bb5SSascha Wildner 		abs_dst = target;
130650a69bb5SSascha Wildner 		target = NULL;
130750a69bb5SSascha Wildner 	}
130850a69bb5SSascha Wildner 	debug3_f("copying local %s to remote %s", src, abs_dst);
130950a69bb5SSascha Wildner 
1310*ee116499SAntonio Huete Jimenez 	if (src_is_dir && iamrecursive) {
131150a69bb5SSascha Wildner 		if (upload_dir(conn, src, abs_dst, pflag,
1312*ee116499SAntonio Huete Jimenez 		    SFTP_PROGRESS_ONLY, 0, 0, 1, 1) != 0) {
1313*ee116499SAntonio Huete Jimenez 			error("failed to upload directory %s to %s", src, targ);
131450a69bb5SSascha Wildner 			errs = 1;
131550a69bb5SSascha Wildner 		}
1316*ee116499SAntonio Huete Jimenez 	} else if (do_upload(conn, src, abs_dst, pflag, 0, 0, 1) != 0) {
1317*ee116499SAntonio Huete Jimenez 		error("failed to upload file %s to %s", src, targ);
131850a69bb5SSascha Wildner 		errs = 1;
131950a69bb5SSascha Wildner 	}
132050a69bb5SSascha Wildner 
132150a69bb5SSascha Wildner 	free(abs_dst);
132250a69bb5SSascha Wildner 	free(target);
132350a69bb5SSascha Wildner }
132450a69bb5SSascha Wildner 
132518de8d7fSPeter Avalos void
source(int argc,char ** argv)132618de8d7fSPeter Avalos source(int argc, char **argv)
132718de8d7fSPeter Avalos {
132818de8d7fSPeter Avalos 	struct stat stb;
132918de8d7fSPeter Avalos 	static BUF buffer;
133018de8d7fSPeter Avalos 	BUF *bp;
133118de8d7fSPeter Avalos 	off_t i, statbytes;
133236e94dc5SPeter Avalos 	size_t amt, nr;
133318de8d7fSPeter Avalos 	int fd = -1, haderr, indx;
13340cbfa66cSDaniel Fojt 	char *last, *name, buf[PATH_MAX + 128], encname[PATH_MAX];
133518de8d7fSPeter Avalos 	int len;
133618de8d7fSPeter Avalos 
133718de8d7fSPeter Avalos 	for (indx = 0; indx < argc; ++indx) {
133818de8d7fSPeter Avalos 		name = argv[indx];
133918de8d7fSPeter Avalos 		statbytes = 0;
134018de8d7fSPeter Avalos 		len = strlen(name);
134118de8d7fSPeter Avalos 		while (len > 1 && name[len-1] == '/')
134218de8d7fSPeter Avalos 			name[--len] = '\0';
1343*ee116499SAntonio Huete Jimenez 		if ((fd = open(name, O_RDONLY|O_NONBLOCK)) == -1)
134418de8d7fSPeter Avalos 			goto syserr;
134518de8d7fSPeter Avalos 		if (strchr(name, '\n') != NULL) {
134618de8d7fSPeter Avalos 			strnvis(encname, name, sizeof(encname), VIS_NL);
134718de8d7fSPeter Avalos 			name = encname;
134818de8d7fSPeter Avalos 		}
13490cbfa66cSDaniel Fojt 		if (fstat(fd, &stb) == -1) {
135018de8d7fSPeter Avalos syserr:			run_err("%s: %s", name, strerror(errno));
135118de8d7fSPeter Avalos 			goto next;
135218de8d7fSPeter Avalos 		}
135318de8d7fSPeter Avalos 		if (stb.st_size < 0) {
135418de8d7fSPeter Avalos 			run_err("%s: %s", name, "Negative file size");
135518de8d7fSPeter Avalos 			goto next;
135618de8d7fSPeter Avalos 		}
135718de8d7fSPeter Avalos 		unset_nonblock(fd);
135818de8d7fSPeter Avalos 		switch (stb.st_mode & S_IFMT) {
135918de8d7fSPeter Avalos 		case S_IFREG:
136018de8d7fSPeter Avalos 			break;
136118de8d7fSPeter Avalos 		case S_IFDIR:
136218de8d7fSPeter Avalos 			if (iamrecursive) {
136318de8d7fSPeter Avalos 				rsource(name, &stb);
136418de8d7fSPeter Avalos 				goto next;
136518de8d7fSPeter Avalos 			}
136618de8d7fSPeter Avalos 			/* FALLTHROUGH */
136718de8d7fSPeter Avalos 		default:
136818de8d7fSPeter Avalos 			run_err("%s: not a regular file", name);
136918de8d7fSPeter Avalos 			goto next;
137018de8d7fSPeter Avalos 		}
137118de8d7fSPeter Avalos 		if ((last = strrchr(name, '/')) == NULL)
137218de8d7fSPeter Avalos 			last = name;
137318de8d7fSPeter Avalos 		else
137418de8d7fSPeter Avalos 			++last;
137518de8d7fSPeter Avalos 		curfile = last;
137618de8d7fSPeter Avalos 		if (pflag) {
137736e94dc5SPeter Avalos 			if (do_times(remout, verbose_mode, &stb) < 0)
137818de8d7fSPeter Avalos 				goto next;
137918de8d7fSPeter Avalos 		}
138018de8d7fSPeter Avalos #define	FILEMODEMASK	(S_ISUID|S_ISGID|S_IRWXU|S_IRWXG|S_IRWXO)
138118de8d7fSPeter Avalos 		snprintf(buf, sizeof buf, "C%04o %lld %s\n",
138218de8d7fSPeter Avalos 		    (u_int) (stb.st_mode & FILEMODEMASK),
138318de8d7fSPeter Avalos 		    (long long)stb.st_size, last);
1384e9778795SPeter Avalos 		if (verbose_mode)
1385e9778795SPeter Avalos 			fmprintf(stderr, "Sending file modes: %s", buf);
138618de8d7fSPeter Avalos 		(void) atomicio(vwrite, remout, buf, strlen(buf));
138718de8d7fSPeter Avalos 		if (response() < 0)
138818de8d7fSPeter Avalos 			goto next;
138918de8d7fSPeter Avalos 		if ((bp = allocbuf(&buffer, fd, COPY_BUFLEN)) == NULL) {
139018de8d7fSPeter Avalos next:			if (fd != -1) {
139118de8d7fSPeter Avalos 				(void) close(fd);
139218de8d7fSPeter Avalos 				fd = -1;
139318de8d7fSPeter Avalos 			}
139418de8d7fSPeter Avalos 			continue;
139518de8d7fSPeter Avalos 		}
139618de8d7fSPeter Avalos 		if (showprogress)
139718de8d7fSPeter Avalos 			start_progress_meter(curfile, stb.st_size, &statbytes);
139818de8d7fSPeter Avalos 		set_nonblock(remout);
139918de8d7fSPeter Avalos 		for (haderr = i = 0; i < stb.st_size; i += bp->cnt) {
140018de8d7fSPeter Avalos 			amt = bp->cnt;
140118de8d7fSPeter Avalos 			if (i + (off_t)amt > stb.st_size)
140218de8d7fSPeter Avalos 				amt = stb.st_size - i;
140318de8d7fSPeter Avalos 			if (!haderr) {
140436e94dc5SPeter Avalos 				if ((nr = atomicio(read, fd,
140536e94dc5SPeter Avalos 				    bp->buf, amt)) != amt) {
140618de8d7fSPeter Avalos 					haderr = errno;
140736e94dc5SPeter Avalos 					memset(bp->buf + nr, 0, amt - nr);
140836e94dc5SPeter Avalos 				}
140918de8d7fSPeter Avalos 			}
141018de8d7fSPeter Avalos 			/* Keep writing after error to retain sync */
141118de8d7fSPeter Avalos 			if (haderr) {
141218de8d7fSPeter Avalos 				(void)atomicio(vwrite, remout, bp->buf, amt);
141336e94dc5SPeter Avalos 				memset(bp->buf, 0, amt);
141418de8d7fSPeter Avalos 				continue;
141518de8d7fSPeter Avalos 			}
14169f304aafSPeter Avalos 			if (atomicio6(vwrite, remout, bp->buf, amt, scpio,
141718de8d7fSPeter Avalos 			    &statbytes) != amt)
141818de8d7fSPeter Avalos 				haderr = errno;
141918de8d7fSPeter Avalos 		}
142018de8d7fSPeter Avalos 		unset_nonblock(remout);
142118de8d7fSPeter Avalos 
142218de8d7fSPeter Avalos 		if (fd != -1) {
14230cbfa66cSDaniel Fojt 			if (close(fd) == -1 && !haderr)
142418de8d7fSPeter Avalos 				haderr = errno;
142518de8d7fSPeter Avalos 			fd = -1;
142618de8d7fSPeter Avalos 		}
142718de8d7fSPeter Avalos 		if (!haderr)
142818de8d7fSPeter Avalos 			(void) atomicio(vwrite, remout, "", 1);
142918de8d7fSPeter Avalos 		else
143018de8d7fSPeter Avalos 			run_err("%s: %s", name, strerror(haderr));
143118de8d7fSPeter Avalos 		(void) response();
1432e9778795SPeter Avalos 		if (showprogress)
1433e9778795SPeter Avalos 			stop_progress_meter();
143418de8d7fSPeter Avalos 	}
143518de8d7fSPeter Avalos }
143618de8d7fSPeter Avalos 
143718de8d7fSPeter Avalos void
rsource(char * name,struct stat * statp)143818de8d7fSPeter Avalos rsource(char *name, struct stat *statp)
143918de8d7fSPeter Avalos {
144018de8d7fSPeter Avalos 	DIR *dirp;
144118de8d7fSPeter Avalos 	struct dirent *dp;
1442e9778795SPeter Avalos 	char *last, *vect[1], path[PATH_MAX];
144318de8d7fSPeter Avalos 
144418de8d7fSPeter Avalos 	if (!(dirp = opendir(name))) {
144518de8d7fSPeter Avalos 		run_err("%s: %s", name, strerror(errno));
144618de8d7fSPeter Avalos 		return;
144718de8d7fSPeter Avalos 	}
144818de8d7fSPeter Avalos 	last = strrchr(name, '/');
1449e9778795SPeter Avalos 	if (last == NULL)
145018de8d7fSPeter Avalos 		last = name;
145118de8d7fSPeter Avalos 	else
145218de8d7fSPeter Avalos 		last++;
145318de8d7fSPeter Avalos 	if (pflag) {
145436e94dc5SPeter Avalos 		if (do_times(remout, verbose_mode, statp) < 0) {
145518de8d7fSPeter Avalos 			closedir(dirp);
145618de8d7fSPeter Avalos 			return;
145718de8d7fSPeter Avalos 		}
145818de8d7fSPeter Avalos 	}
145918de8d7fSPeter Avalos 	(void) snprintf(path, sizeof path, "D%04o %d %.1024s\n",
146018de8d7fSPeter Avalos 	    (u_int) (statp->st_mode & FILEMODEMASK), 0, last);
146118de8d7fSPeter Avalos 	if (verbose_mode)
1462e9778795SPeter Avalos 		fmprintf(stderr, "Entering directory: %s", path);
146318de8d7fSPeter Avalos 	(void) atomicio(vwrite, remout, path, strlen(path));
146418de8d7fSPeter Avalos 	if (response() < 0) {
146518de8d7fSPeter Avalos 		closedir(dirp);
146618de8d7fSPeter Avalos 		return;
146718de8d7fSPeter Avalos 	}
146818de8d7fSPeter Avalos 	while ((dp = readdir(dirp)) != NULL) {
146918de8d7fSPeter Avalos 		if (dp->d_ino == 0)
147018de8d7fSPeter Avalos 			continue;
147118de8d7fSPeter Avalos 		if (!strcmp(dp->d_name, ".") || !strcmp(dp->d_name, ".."))
147218de8d7fSPeter Avalos 			continue;
147318de8d7fSPeter Avalos 		if (strlen(name) + 1 + strlen(dp->d_name) >= sizeof(path) - 1) {
147418de8d7fSPeter Avalos 			run_err("%s/%s: name too long", name, dp->d_name);
147518de8d7fSPeter Avalos 			continue;
147618de8d7fSPeter Avalos 		}
147718de8d7fSPeter Avalos 		(void) snprintf(path, sizeof path, "%s/%s", name, dp->d_name);
147818de8d7fSPeter Avalos 		vect[0] = path;
147918de8d7fSPeter Avalos 		source(1, vect);
148018de8d7fSPeter Avalos 	}
148118de8d7fSPeter Avalos 	(void) closedir(dirp);
148218de8d7fSPeter Avalos 	(void) atomicio(vwrite, remout, "E\n", 2);
148318de8d7fSPeter Avalos 	(void) response();
148418de8d7fSPeter Avalos }
148518de8d7fSPeter Avalos 
148650a69bb5SSascha Wildner void
sink_sftp(int argc,char * dst,const char * src,struct sftp_conn * conn)148750a69bb5SSascha Wildner sink_sftp(int argc, char *dst, const char *src, struct sftp_conn *conn)
148850a69bb5SSascha Wildner {
148950a69bb5SSascha Wildner 	char *abs_src = NULL;
149050a69bb5SSascha Wildner 	char *abs_dst = NULL;
149150a69bb5SSascha Wildner 	glob_t g;
149250a69bb5SSascha Wildner 	char *filename, *tmp = NULL;
1493*ee116499SAntonio Huete Jimenez 	int i, r, err = 0, dst_is_dir;
1494*ee116499SAntonio Huete Jimenez 	struct stat st;
149550a69bb5SSascha Wildner 
149650a69bb5SSascha Wildner 	memset(&g, 0, sizeof(g));
1497*ee116499SAntonio Huete Jimenez 
149850a69bb5SSascha Wildner 	/*
149950a69bb5SSascha Wildner 	 * Here, we need remote glob as SFTP can not depend on remote shell
150050a69bb5SSascha Wildner 	 * expansions
150150a69bb5SSascha Wildner 	 */
150250a69bb5SSascha Wildner 	if ((abs_src = prepare_remote_path(conn, src)) == NULL) {
150350a69bb5SSascha Wildner 		err = -1;
150450a69bb5SSascha Wildner 		goto out;
150550a69bb5SSascha Wildner 	}
150650a69bb5SSascha Wildner 
150750a69bb5SSascha Wildner 	debug3_f("copying remote %s to local %s", abs_src, dst);
150850a69bb5SSascha Wildner 	if ((r = remote_glob(conn, abs_src, GLOB_MARK, NULL, &g)) != 0) {
150950a69bb5SSascha Wildner 		if (r == GLOB_NOSPACE)
1510*ee116499SAntonio Huete Jimenez 			error("%s: too many glob matches", src);
151150a69bb5SSascha Wildner 		else
1512*ee116499SAntonio Huete Jimenez 			error("%s: %s", src, strerror(ENOENT));
151350a69bb5SSascha Wildner 		err = -1;
151450a69bb5SSascha Wildner 		goto out;
151550a69bb5SSascha Wildner 	}
151650a69bb5SSascha Wildner 
1517*ee116499SAntonio Huete Jimenez 	if ((r = stat(dst, &st)) != 0)
1518*ee116499SAntonio Huete Jimenez 		debug2_f("stat local \"%s\": %s", dst, strerror(errno));
1519*ee116499SAntonio Huete Jimenez 	dst_is_dir = r == 0 && S_ISDIR(st.st_mode);
1520*ee116499SAntonio Huete Jimenez 
1521*ee116499SAntonio Huete Jimenez 	if (g.gl_matchc > 1 && !dst_is_dir) {
1522*ee116499SAntonio Huete Jimenez 		if (r == 0) {
152350a69bb5SSascha Wildner 			error("Multiple files match pattern, but destination "
152450a69bb5SSascha Wildner 			    "\"%s\" is not a directory", dst);
152550a69bb5SSascha Wildner 			err = -1;
152650a69bb5SSascha Wildner 			goto out;
152750a69bb5SSascha Wildner 		}
1528*ee116499SAntonio Huete Jimenez 		debug2_f("creating destination \"%s\"", dst);
1529*ee116499SAntonio Huete Jimenez 		if (mkdir(dst, 0777) != 0) {
1530*ee116499SAntonio Huete Jimenez 			error("local mkdir \"%s\": %s", dst, strerror(errno));
1531*ee116499SAntonio Huete Jimenez 			err = -1;
1532*ee116499SAntonio Huete Jimenez 			goto out;
1533*ee116499SAntonio Huete Jimenez 		}
1534*ee116499SAntonio Huete Jimenez 		dst_is_dir = 1;
1535*ee116499SAntonio Huete Jimenez 	}
153650a69bb5SSascha Wildner 
153750a69bb5SSascha Wildner 	for (i = 0; g.gl_pathv[i] && !interrupted; i++) {
153850a69bb5SSascha Wildner 		tmp = xstrdup(g.gl_pathv[i]);
153950a69bb5SSascha Wildner 		if ((filename = basename(tmp)) == NULL) {
154050a69bb5SSascha Wildner 			error("basename %s: %s", tmp, strerror(errno));
154150a69bb5SSascha Wildner 			err = -1;
154250a69bb5SSascha Wildner 			goto out;
154350a69bb5SSascha Wildner 		}
154450a69bb5SSascha Wildner 
1545*ee116499SAntonio Huete Jimenez 		if (dst_is_dir)
154650a69bb5SSascha Wildner 			abs_dst = path_append(dst, filename);
154750a69bb5SSascha Wildner 		else
154850a69bb5SSascha Wildner 			abs_dst = xstrdup(dst);
154950a69bb5SSascha Wildner 
155050a69bb5SSascha Wildner 		debug("Fetching %s to %s\n", g.gl_pathv[i], abs_dst);
155150a69bb5SSascha Wildner 		if (globpath_is_dir(g.gl_pathv[i]) && iamrecursive) {
155250a69bb5SSascha Wildner 			if (download_dir(conn, g.gl_pathv[i], abs_dst, NULL,
1553*ee116499SAntonio Huete Jimenez 			    pflag, SFTP_PROGRESS_ONLY, 0, 0, 1, 1) == -1)
155450a69bb5SSascha Wildner 				err = -1;
155550a69bb5SSascha Wildner 		} else {
155650a69bb5SSascha Wildner 			if (do_download(conn, g.gl_pathv[i], abs_dst, NULL,
1557*ee116499SAntonio Huete Jimenez 			    pflag, 0, 0, 1) == -1)
155850a69bb5SSascha Wildner 				err = -1;
155950a69bb5SSascha Wildner 		}
156050a69bb5SSascha Wildner 		free(abs_dst);
156150a69bb5SSascha Wildner 		abs_dst = NULL;
156250a69bb5SSascha Wildner 		free(tmp);
156350a69bb5SSascha Wildner 		tmp = NULL;
156450a69bb5SSascha Wildner 	}
156550a69bb5SSascha Wildner 
156650a69bb5SSascha Wildner out:
156750a69bb5SSascha Wildner 	free(abs_src);
156850a69bb5SSascha Wildner 	free(tmp);
156950a69bb5SSascha Wildner 	globfree(&g);
157050a69bb5SSascha Wildner 	if (err == -1)
157150a69bb5SSascha Wildner 		errs = 1;
157250a69bb5SSascha Wildner }
157350a69bb5SSascha Wildner 
157450a69bb5SSascha Wildner 
1575ce74bacaSMatthew Dillon #define TYPE_OVERFLOW(type, val) \
1576ce74bacaSMatthew Dillon 	((sizeof(type) == 4 && (val) > INT32_MAX) || \
1577ce74bacaSMatthew Dillon 	 (sizeof(type) == 8 && (val) > INT64_MAX) || \
1578ce74bacaSMatthew Dillon 	 (sizeof(type) != 4 && sizeof(type) != 8))
1579ce74bacaSMatthew Dillon 
158018de8d7fSPeter Avalos void
sink(int argc,char ** argv,const char * src)1581664f4763Szrj sink(int argc, char **argv, const char *src)
158218de8d7fSPeter Avalos {
158318de8d7fSPeter Avalos 	static BUF buffer;
158418de8d7fSPeter Avalos 	struct stat stb;
158518de8d7fSPeter Avalos 	BUF *bp;
158618de8d7fSPeter Avalos 	off_t i;
158718de8d7fSPeter Avalos 	size_t j, count;
158818de8d7fSPeter Avalos 	int amt, exists, first, ofd;
158918de8d7fSPeter Avalos 	mode_t mode, omode, mask;
159018de8d7fSPeter Avalos 	off_t size, statbytes;
159136e94dc5SPeter Avalos 	unsigned long long ull;
15920cbfa66cSDaniel Fojt 	int setimes, targisdir, wrerr;
1593e9778795SPeter Avalos 	char ch, *cp, *np, *targ, *why, *vect[1], buf[2048], visbuf[2048];
1594664f4763Szrj 	char **patterns = NULL;
1595664f4763Szrj 	size_t n, npatterns = 0;
159618de8d7fSPeter Avalos 	struct timeval tv[2];
159718de8d7fSPeter Avalos 
159818de8d7fSPeter Avalos #define	atime	tv[0]
159918de8d7fSPeter Avalos #define	mtime	tv[1]
160018de8d7fSPeter Avalos #define	SCREWUP(str)	{ why = str; goto screwup; }
160118de8d7fSPeter Avalos 
1602ce74bacaSMatthew Dillon 	if (TYPE_OVERFLOW(time_t, 0) || TYPE_OVERFLOW(off_t, 0))
1603ce74bacaSMatthew Dillon 		SCREWUP("Unexpected off_t/time_t size");
1604ce74bacaSMatthew Dillon 
160518de8d7fSPeter Avalos 	setimes = targisdir = 0;
160618de8d7fSPeter Avalos 	mask = umask(0);
160718de8d7fSPeter Avalos 	if (!pflag)
160818de8d7fSPeter Avalos 		(void) umask(mask);
160918de8d7fSPeter Avalos 	if (argc != 1) {
161018de8d7fSPeter Avalos 		run_err("ambiguous target");
161118de8d7fSPeter Avalos 		exit(1);
161218de8d7fSPeter Avalos 	}
161318de8d7fSPeter Avalos 	targ = *argv;
161418de8d7fSPeter Avalos 	if (targetshouldbedirectory)
161518de8d7fSPeter Avalos 		verifydir(targ);
161618de8d7fSPeter Avalos 
161718de8d7fSPeter Avalos 	(void) atomicio(vwrite, remout, "", 1);
161818de8d7fSPeter Avalos 	if (stat(targ, &stb) == 0 && S_ISDIR(stb.st_mode))
161918de8d7fSPeter Avalos 		targisdir = 1;
1620664f4763Szrj 	if (src != NULL && !iamrecursive && !Tflag) {
1621664f4763Szrj 		/*
1622664f4763Szrj 		 * Prepare to try to restrict incoming filenames to match
1623664f4763Szrj 		 * the requested destination file glob.
1624664f4763Szrj 		 */
1625664f4763Szrj 		if (brace_expand(src, &patterns, &npatterns) != 0)
162650a69bb5SSascha Wildner 			fatal_f("could not expand pattern");
1627664f4763Szrj 	}
162818de8d7fSPeter Avalos 	for (first = 1;; first = 0) {
162918de8d7fSPeter Avalos 		cp = buf;
163018de8d7fSPeter Avalos 		if (atomicio(read, remin, cp, 1) != 1)
1631664f4763Szrj 			goto done;
163218de8d7fSPeter Avalos 		if (*cp++ == '\n')
163318de8d7fSPeter Avalos 			SCREWUP("unexpected <newline>");
163418de8d7fSPeter Avalos 		do {
163518de8d7fSPeter Avalos 			if (atomicio(read, remin, &ch, sizeof(ch)) != sizeof(ch))
163618de8d7fSPeter Avalos 				SCREWUP("lost connection");
163718de8d7fSPeter Avalos 			*cp++ = ch;
163818de8d7fSPeter Avalos 		} while (cp < &buf[sizeof(buf) - 1] && ch != '\n');
163918de8d7fSPeter Avalos 		*cp = 0;
164018de8d7fSPeter Avalos 		if (verbose_mode)
1641e9778795SPeter Avalos 			fmprintf(stderr, "Sink: %s", buf);
164218de8d7fSPeter Avalos 
164318de8d7fSPeter Avalos 		if (buf[0] == '\01' || buf[0] == '\02') {
1644e9778795SPeter Avalos 			if (iamremote == 0) {
1645e9778795SPeter Avalos 				(void) snmprintf(visbuf, sizeof(visbuf),
1646e9778795SPeter Avalos 				    NULL, "%s", buf + 1);
164718de8d7fSPeter Avalos 				(void) atomicio(vwrite, STDERR_FILENO,
1648e9778795SPeter Avalos 				    visbuf, strlen(visbuf));
1649e9778795SPeter Avalos 			}
165018de8d7fSPeter Avalos 			if (buf[0] == '\02')
165118de8d7fSPeter Avalos 				exit(1);
165218de8d7fSPeter Avalos 			++errs;
165318de8d7fSPeter Avalos 			continue;
165418de8d7fSPeter Avalos 		}
165518de8d7fSPeter Avalos 		if (buf[0] == 'E') {
165618de8d7fSPeter Avalos 			(void) atomicio(vwrite, remout, "", 1);
1657664f4763Szrj 			goto done;
165818de8d7fSPeter Avalos 		}
165918de8d7fSPeter Avalos 		if (ch == '\n')
166018de8d7fSPeter Avalos 			*--cp = 0;
166118de8d7fSPeter Avalos 
166218de8d7fSPeter Avalos 		cp = buf;
166318de8d7fSPeter Avalos 		if (*cp == 'T') {
166418de8d7fSPeter Avalos 			setimes++;
166518de8d7fSPeter Avalos 			cp++;
166636e94dc5SPeter Avalos 			if (!isdigit((unsigned char)*cp))
166736e94dc5SPeter Avalos 				SCREWUP("mtime.sec not present");
166836e94dc5SPeter Avalos 			ull = strtoull(cp, &cp, 10);
166918de8d7fSPeter Avalos 			if (!cp || *cp++ != ' ')
167018de8d7fSPeter Avalos 				SCREWUP("mtime.sec not delimited");
1671ce74bacaSMatthew Dillon 			if (TYPE_OVERFLOW(time_t, ull))
167236e94dc5SPeter Avalos 				setimes = 0;	/* out of range */
167336e94dc5SPeter Avalos 			mtime.tv_sec = ull;
167418de8d7fSPeter Avalos 			mtime.tv_usec = strtol(cp, &cp, 10);
167536e94dc5SPeter Avalos 			if (!cp || *cp++ != ' ' || mtime.tv_usec < 0 ||
167636e94dc5SPeter Avalos 			    mtime.tv_usec > 999999)
167718de8d7fSPeter Avalos 				SCREWUP("mtime.usec not delimited");
167836e94dc5SPeter Avalos 			if (!isdigit((unsigned char)*cp))
167936e94dc5SPeter Avalos 				SCREWUP("atime.sec not present");
168036e94dc5SPeter Avalos 			ull = strtoull(cp, &cp, 10);
168118de8d7fSPeter Avalos 			if (!cp || *cp++ != ' ')
168218de8d7fSPeter Avalos 				SCREWUP("atime.sec not delimited");
1683ce74bacaSMatthew Dillon 			if (TYPE_OVERFLOW(time_t, ull))
168436e94dc5SPeter Avalos 				setimes = 0;	/* out of range */
168536e94dc5SPeter Avalos 			atime.tv_sec = ull;
168618de8d7fSPeter Avalos 			atime.tv_usec = strtol(cp, &cp, 10);
168736e94dc5SPeter Avalos 			if (!cp || *cp++ != '\0' || atime.tv_usec < 0 ||
168836e94dc5SPeter Avalos 			    atime.tv_usec > 999999)
168918de8d7fSPeter Avalos 				SCREWUP("atime.usec not delimited");
169018de8d7fSPeter Avalos 			(void) atomicio(vwrite, remout, "", 1);
169118de8d7fSPeter Avalos 			continue;
169218de8d7fSPeter Avalos 		}
169318de8d7fSPeter Avalos 		if (*cp != 'C' && *cp != 'D') {
169418de8d7fSPeter Avalos 			/*
169518de8d7fSPeter Avalos 			 * Check for the case "rcp remote:foo\* local:bar".
169618de8d7fSPeter Avalos 			 * In this case, the line "No match." can be returned
169718de8d7fSPeter Avalos 			 * by the shell before the rcp command on the remote is
169818de8d7fSPeter Avalos 			 * executed so the ^Aerror_message convention isn't
169918de8d7fSPeter Avalos 			 * followed.
170018de8d7fSPeter Avalos 			 */
170118de8d7fSPeter Avalos 			if (first) {
170218de8d7fSPeter Avalos 				run_err("%s", cp);
170318de8d7fSPeter Avalos 				exit(1);
170418de8d7fSPeter Avalos 			}
170518de8d7fSPeter Avalos 			SCREWUP("expected control record");
170618de8d7fSPeter Avalos 		}
170718de8d7fSPeter Avalos 		mode = 0;
170818de8d7fSPeter Avalos 		for (++cp; cp < buf + 5; cp++) {
170918de8d7fSPeter Avalos 			if (*cp < '0' || *cp > '7')
171018de8d7fSPeter Avalos 				SCREWUP("bad mode");
171118de8d7fSPeter Avalos 			mode = (mode << 3) | (*cp - '0');
171218de8d7fSPeter Avalos 		}
1713664f4763Szrj 		if (!pflag)
1714664f4763Szrj 			mode &= ~mask;
171518de8d7fSPeter Avalos 		if (*cp++ != ' ')
171618de8d7fSPeter Avalos 			SCREWUP("mode not delimited");
171718de8d7fSPeter Avalos 
1718ce74bacaSMatthew Dillon 		if (!isdigit((unsigned char)*cp))
1719ce74bacaSMatthew Dillon 			SCREWUP("size not present");
1720ce74bacaSMatthew Dillon 		ull = strtoull(cp, &cp, 10);
1721ce74bacaSMatthew Dillon 		if (!cp || *cp++ != ' ')
172218de8d7fSPeter Avalos 			SCREWUP("size not delimited");
1723ce74bacaSMatthew Dillon 		if (TYPE_OVERFLOW(off_t, ull))
1724ce74bacaSMatthew Dillon 			SCREWUP("size out of range");
1725ce74bacaSMatthew Dillon 		size = (off_t)ull;
1726ce74bacaSMatthew Dillon 
1727664f4763Szrj 		if (*cp == '\0' || strchr(cp, '/') != NULL ||
1728664f4763Szrj 		    strcmp(cp, ".") == 0 || strcmp(cp, "..") == 0) {
172918de8d7fSPeter Avalos 			run_err("error: unexpected filename: %s", cp);
173018de8d7fSPeter Avalos 			exit(1);
173118de8d7fSPeter Avalos 		}
1732664f4763Szrj 		if (npatterns > 0) {
1733664f4763Szrj 			for (n = 0; n < npatterns; n++) {
1734664f4763Szrj 				if (fnmatch(patterns[n], cp, 0) == 0)
1735664f4763Szrj 					break;
1736664f4763Szrj 			}
1737664f4763Szrj 			if (n >= npatterns)
1738664f4763Szrj 				SCREWUP("filename does not match request");
1739664f4763Szrj 		}
174018de8d7fSPeter Avalos 		if (targisdir) {
174118de8d7fSPeter Avalos 			static char *namebuf;
174218de8d7fSPeter Avalos 			static size_t cursize;
174318de8d7fSPeter Avalos 			size_t need;
174418de8d7fSPeter Avalos 
174518de8d7fSPeter Avalos 			need = strlen(targ) + strlen(cp) + 250;
174618de8d7fSPeter Avalos 			if (need > cursize) {
174736e94dc5SPeter Avalos 				free(namebuf);
174818de8d7fSPeter Avalos 				namebuf = xmalloc(need);
174918de8d7fSPeter Avalos 				cursize = need;
175018de8d7fSPeter Avalos 			}
175118de8d7fSPeter Avalos 			(void) snprintf(namebuf, need, "%s%s%s", targ,
175218de8d7fSPeter Avalos 			    strcmp(targ, "/") ? "/" : "", cp);
175318de8d7fSPeter Avalos 			np = namebuf;
175418de8d7fSPeter Avalos 		} else
175518de8d7fSPeter Avalos 			np = targ;
175618de8d7fSPeter Avalos 		curfile = cp;
175718de8d7fSPeter Avalos 		exists = stat(np, &stb) == 0;
175818de8d7fSPeter Avalos 		if (buf[0] == 'D') {
175918de8d7fSPeter Avalos 			int mod_flag = pflag;
176018de8d7fSPeter Avalos 			if (!iamrecursive)
176118de8d7fSPeter Avalos 				SCREWUP("received directory without -r");
176218de8d7fSPeter Avalos 			if (exists) {
176318de8d7fSPeter Avalos 				if (!S_ISDIR(stb.st_mode)) {
176418de8d7fSPeter Avalos 					errno = ENOTDIR;
176518de8d7fSPeter Avalos 					goto bad;
176618de8d7fSPeter Avalos 				}
176718de8d7fSPeter Avalos 				if (pflag)
176818de8d7fSPeter Avalos 					(void) chmod(np, mode);
176918de8d7fSPeter Avalos 			} else {
177050a69bb5SSascha Wildner 				/* Handle copying from a read-only directory */
177118de8d7fSPeter Avalos 				mod_flag = 1;
17720cbfa66cSDaniel Fojt 				if (mkdir(np, mode | S_IRWXU) == -1)
177318de8d7fSPeter Avalos 					goto bad;
177418de8d7fSPeter Avalos 			}
177518de8d7fSPeter Avalos 			vect[0] = xstrdup(np);
1776664f4763Szrj 			sink(1, vect, src);
177718de8d7fSPeter Avalos 			if (setimes) {
177818de8d7fSPeter Avalos 				setimes = 0;
17790cbfa66cSDaniel Fojt 				(void) utimes(vect[0], tv);
178018de8d7fSPeter Avalos 			}
178118de8d7fSPeter Avalos 			if (mod_flag)
178218de8d7fSPeter Avalos 				(void) chmod(vect[0], mode);
178336e94dc5SPeter Avalos 			free(vect[0]);
178418de8d7fSPeter Avalos 			continue;
178518de8d7fSPeter Avalos 		}
178618de8d7fSPeter Avalos 		omode = mode;
178736e94dc5SPeter Avalos 		mode |= S_IWUSR;
17880cbfa66cSDaniel Fojt 		if ((ofd = open(np, O_WRONLY|O_CREAT, mode)) == -1) {
178918de8d7fSPeter Avalos bad:			run_err("%s: %s", np, strerror(errno));
179018de8d7fSPeter Avalos 			continue;
179118de8d7fSPeter Avalos 		}
179218de8d7fSPeter Avalos 		(void) atomicio(vwrite, remout, "", 1);
179318de8d7fSPeter Avalos 		if ((bp = allocbuf(&buffer, ofd, COPY_BUFLEN)) == NULL) {
179418de8d7fSPeter Avalos 			(void) close(ofd);
179518de8d7fSPeter Avalos 			continue;
179618de8d7fSPeter Avalos 		}
179718de8d7fSPeter Avalos 		cp = bp->buf;
17980cbfa66cSDaniel Fojt 		wrerr = 0;
179918de8d7fSPeter Avalos 
18000cbfa66cSDaniel Fojt 		/*
18010cbfa66cSDaniel Fojt 		 * NB. do not use run_err() unless immediately followed by
18020cbfa66cSDaniel Fojt 		 * exit() below as it may send a spurious reply that might
18030cbfa66cSDaniel Fojt 		 * desyncronise us from the peer. Use note_err() instead.
18040cbfa66cSDaniel Fojt 		 */
180518de8d7fSPeter Avalos 		statbytes = 0;
180618de8d7fSPeter Avalos 		if (showprogress)
180718de8d7fSPeter Avalos 			start_progress_meter(curfile, size, &statbytes);
180818de8d7fSPeter Avalos 		set_nonblock(remin);
180918de8d7fSPeter Avalos 		for (count = i = 0; i < size; i += bp->cnt) {
181018de8d7fSPeter Avalos 			amt = bp->cnt;
181118de8d7fSPeter Avalos 			if (i + amt > size)
181218de8d7fSPeter Avalos 				amt = size - i;
181318de8d7fSPeter Avalos 			count += amt;
181418de8d7fSPeter Avalos 			do {
18159f304aafSPeter Avalos 				j = atomicio6(read, remin, cp, amt,
18169f304aafSPeter Avalos 				    scpio, &statbytes);
181718de8d7fSPeter Avalos 				if (j == 0) {
181818de8d7fSPeter Avalos 					run_err("%s", j != EPIPE ?
181918de8d7fSPeter Avalos 					    strerror(errno) :
182018de8d7fSPeter Avalos 					    "dropped connection");
182118de8d7fSPeter Avalos 					exit(1);
182218de8d7fSPeter Avalos 				}
182318de8d7fSPeter Avalos 				amt -= j;
182418de8d7fSPeter Avalos 				cp += j;
182518de8d7fSPeter Avalos 			} while (amt > 0);
182618de8d7fSPeter Avalos 
182718de8d7fSPeter Avalos 			if (count == bp->cnt) {
182818de8d7fSPeter Avalos 				/* Keep reading so we stay sync'd up. */
18290cbfa66cSDaniel Fojt 				if (!wrerr) {
183018de8d7fSPeter Avalos 					if (atomicio(vwrite, ofd, bp->buf,
183118de8d7fSPeter Avalos 					    count) != count) {
18320cbfa66cSDaniel Fojt 						note_err("%s: %s", np,
18330cbfa66cSDaniel Fojt 						    strerror(errno));
18340cbfa66cSDaniel Fojt 						wrerr = 1;
183518de8d7fSPeter Avalos 					}
183618de8d7fSPeter Avalos 				}
183718de8d7fSPeter Avalos 				count = 0;
183818de8d7fSPeter Avalos 				cp = bp->buf;
183918de8d7fSPeter Avalos 			}
184018de8d7fSPeter Avalos 		}
184118de8d7fSPeter Avalos 		unset_nonblock(remin);
18420cbfa66cSDaniel Fojt 		if (count != 0 && !wrerr &&
184318de8d7fSPeter Avalos 		    atomicio(vwrite, ofd, bp->buf, count) != count) {
18440cbfa66cSDaniel Fojt 			note_err("%s: %s", np, strerror(errno));
18450cbfa66cSDaniel Fojt 			wrerr = 1;
184618de8d7fSPeter Avalos 		}
18470cbfa66cSDaniel Fojt 		if (!wrerr && (!exists || S_ISREG(stb.st_mode)) &&
18480cbfa66cSDaniel Fojt 		    ftruncate(ofd, size) != 0)
18490cbfa66cSDaniel Fojt 			note_err("%s: truncate: %s", np, strerror(errno));
185018de8d7fSPeter Avalos 		if (pflag) {
185118de8d7fSPeter Avalos 			if (exists || omode != mode)
185218de8d7fSPeter Avalos #ifdef HAVE_FCHMOD
185318de8d7fSPeter Avalos 				if (fchmod(ofd, omode)) {
185418de8d7fSPeter Avalos #else /* HAVE_FCHMOD */
185518de8d7fSPeter Avalos 				if (chmod(np, omode)) {
185618de8d7fSPeter Avalos #endif /* HAVE_FCHMOD */
18570cbfa66cSDaniel Fojt 					note_err("%s: set mode: %s",
185818de8d7fSPeter Avalos 					    np, strerror(errno));
185918de8d7fSPeter Avalos 				}
186018de8d7fSPeter Avalos 		} else {
186118de8d7fSPeter Avalos 			if (!exists && omode != mode)
186218de8d7fSPeter Avalos #ifdef HAVE_FCHMOD
186318de8d7fSPeter Avalos 				if (fchmod(ofd, omode & ~mask)) {
186418de8d7fSPeter Avalos #else /* HAVE_FCHMOD */
186518de8d7fSPeter Avalos 				if (chmod(np, omode & ~mask)) {
186618de8d7fSPeter Avalos #endif /* HAVE_FCHMOD */
18670cbfa66cSDaniel Fojt 					note_err("%s: set mode: %s",
186818de8d7fSPeter Avalos 					    np, strerror(errno));
186918de8d7fSPeter Avalos 				}
187018de8d7fSPeter Avalos 		}
18710cbfa66cSDaniel Fojt 		if (close(ofd) == -1)
187250a69bb5SSascha Wildner 			note_err("%s: close: %s", np, strerror(errno));
187318de8d7fSPeter Avalos 		(void) response();
1874e9778795SPeter Avalos 		if (showprogress)
1875e9778795SPeter Avalos 			stop_progress_meter();
18760cbfa66cSDaniel Fojt 		if (setimes && !wrerr) {
187718de8d7fSPeter Avalos 			setimes = 0;
18780cbfa66cSDaniel Fojt 			if (utimes(np, tv) == -1) {
18790cbfa66cSDaniel Fojt 				note_err("%s: set times: %s",
188018de8d7fSPeter Avalos 				    np, strerror(errno));
188118de8d7fSPeter Avalos 			}
188218de8d7fSPeter Avalos 		}
18830cbfa66cSDaniel Fojt 		/* If no error was noted then signal success for this file */
18840cbfa66cSDaniel Fojt 		if (note_err(NULL) == 0)
188518de8d7fSPeter Avalos 			(void) atomicio(vwrite, remout, "", 1);
188618de8d7fSPeter Avalos 	}
1887664f4763Szrj done:
1888664f4763Szrj 	for (n = 0; n < npatterns; n++)
1889664f4763Szrj 		free(patterns[n]);
1890664f4763Szrj 	free(patterns);
1891664f4763Szrj 	return;
189218de8d7fSPeter Avalos screwup:
1893664f4763Szrj 	for (n = 0; n < npatterns; n++)
1894664f4763Szrj 		free(patterns[n]);
1895664f4763Szrj 	free(patterns);
189618de8d7fSPeter Avalos 	run_err("protocol error: %s", why);
189718de8d7fSPeter Avalos 	exit(1);
189818de8d7fSPeter Avalos }
189918de8d7fSPeter Avalos 
190050a69bb5SSascha Wildner void
190150a69bb5SSascha Wildner throughlocal_sftp(struct sftp_conn *from, struct sftp_conn *to,
190250a69bb5SSascha Wildner     char *src, char *targ)
190350a69bb5SSascha Wildner {
190450a69bb5SSascha Wildner 	char *target = NULL, *filename = NULL, *abs_dst = NULL;
190550a69bb5SSascha Wildner 	char *abs_src = NULL, *tmp = NULL;
190650a69bb5SSascha Wildner 	glob_t g;
190750a69bb5SSascha Wildner 	int i, r, targetisdir, err = 0;
190850a69bb5SSascha Wildner 
190950a69bb5SSascha Wildner 	if ((filename = basename(src)) == NULL)
191050a69bb5SSascha Wildner 		fatal("basename %s: %s", src, strerror(errno));
191150a69bb5SSascha Wildner 
191250a69bb5SSascha Wildner 	if ((abs_src = prepare_remote_path(from, src)) == NULL ||
191350a69bb5SSascha Wildner 	    (target = prepare_remote_path(to, targ)) == NULL)
191450a69bb5SSascha Wildner 		cleanup_exit(255);
191550a69bb5SSascha Wildner 	memset(&g, 0, sizeof(g));
191650a69bb5SSascha Wildner 
191750a69bb5SSascha Wildner 	targetisdir = remote_is_dir(to, target);
191850a69bb5SSascha Wildner 	if (!targetisdir && targetshouldbedirectory) {
1919*ee116499SAntonio Huete Jimenez 		error("%s: destination is not a directory", targ);
192050a69bb5SSascha Wildner 		err = -1;
192150a69bb5SSascha Wildner 		goto out;
192250a69bb5SSascha Wildner 	}
192350a69bb5SSascha Wildner 
192450a69bb5SSascha Wildner 	debug3_f("copying remote %s to remote %s", abs_src, target);
192550a69bb5SSascha Wildner 	if ((r = remote_glob(from, abs_src, GLOB_MARK, NULL, &g)) != 0) {
192650a69bb5SSascha Wildner 		if (r == GLOB_NOSPACE)
1927*ee116499SAntonio Huete Jimenez 			error("%s: too many glob matches", src);
192850a69bb5SSascha Wildner 		else
1929*ee116499SAntonio Huete Jimenez 			error("%s: %s", src, strerror(ENOENT));
193050a69bb5SSascha Wildner 		err = -1;
193150a69bb5SSascha Wildner 		goto out;
193250a69bb5SSascha Wildner 	}
193350a69bb5SSascha Wildner 
193450a69bb5SSascha Wildner 	for (i = 0; g.gl_pathv[i] && !interrupted; i++) {
193550a69bb5SSascha Wildner 		tmp = xstrdup(g.gl_pathv[i]);
193650a69bb5SSascha Wildner 		if ((filename = basename(tmp)) == NULL) {
193750a69bb5SSascha Wildner 			error("basename %s: %s", tmp, strerror(errno));
193850a69bb5SSascha Wildner 			err = -1;
193950a69bb5SSascha Wildner 			goto out;
194050a69bb5SSascha Wildner 		}
194150a69bb5SSascha Wildner 
194250a69bb5SSascha Wildner 		if (targetisdir)
194350a69bb5SSascha Wildner 			abs_dst = path_append(target, filename);
194450a69bb5SSascha Wildner 		else
194550a69bb5SSascha Wildner 			abs_dst = xstrdup(target);
194650a69bb5SSascha Wildner 
194750a69bb5SSascha Wildner 		debug("Fetching %s to %s\n", g.gl_pathv[i], abs_dst);
194850a69bb5SSascha Wildner 		if (globpath_is_dir(g.gl_pathv[i]) && iamrecursive) {
194950a69bb5SSascha Wildner 			if (crossload_dir(from, to, g.gl_pathv[i], abs_dst,
195050a69bb5SSascha Wildner 			    NULL, pflag, SFTP_PROGRESS_ONLY, 1) == -1)
195150a69bb5SSascha Wildner 				err = -1;
195250a69bb5SSascha Wildner 		} else {
195350a69bb5SSascha Wildner 			if (do_crossload(from, to, g.gl_pathv[i], abs_dst, NULL,
195450a69bb5SSascha Wildner 			    pflag) == -1)
195550a69bb5SSascha Wildner 				err = -1;
195650a69bb5SSascha Wildner 		}
195750a69bb5SSascha Wildner 		free(abs_dst);
195850a69bb5SSascha Wildner 		abs_dst = NULL;
195950a69bb5SSascha Wildner 		free(tmp);
196050a69bb5SSascha Wildner 		tmp = NULL;
196150a69bb5SSascha Wildner 	}
196250a69bb5SSascha Wildner 
196350a69bb5SSascha Wildner out:
196450a69bb5SSascha Wildner 	free(abs_src);
196550a69bb5SSascha Wildner 	free(abs_dst);
196650a69bb5SSascha Wildner 	free(target);
196750a69bb5SSascha Wildner 	free(tmp);
196850a69bb5SSascha Wildner 	globfree(&g);
196950a69bb5SSascha Wildner 	if (err == -1)
197050a69bb5SSascha Wildner 		errs = 1;
197150a69bb5SSascha Wildner }
197250a69bb5SSascha Wildner 
197318de8d7fSPeter Avalos int
197418de8d7fSPeter Avalos response(void)
197518de8d7fSPeter Avalos {
1976e9778795SPeter Avalos 	char ch, *cp, resp, rbuf[2048], visbuf[2048];
197718de8d7fSPeter Avalos 
197818de8d7fSPeter Avalos 	if (atomicio(read, remin, &resp, sizeof(resp)) != sizeof(resp))
197918de8d7fSPeter Avalos 		lostconn(0);
198018de8d7fSPeter Avalos 
198118de8d7fSPeter Avalos 	cp = rbuf;
198218de8d7fSPeter Avalos 	switch (resp) {
198318de8d7fSPeter Avalos 	case 0:		/* ok */
198418de8d7fSPeter Avalos 		return (0);
198518de8d7fSPeter Avalos 	default:
198618de8d7fSPeter Avalos 		*cp++ = resp;
198718de8d7fSPeter Avalos 		/* FALLTHROUGH */
198818de8d7fSPeter Avalos 	case 1:		/* error, followed by error msg */
198918de8d7fSPeter Avalos 	case 2:		/* fatal error, "" */
199018de8d7fSPeter Avalos 		do {
199118de8d7fSPeter Avalos 			if (atomicio(read, remin, &ch, sizeof(ch)) != sizeof(ch))
199218de8d7fSPeter Avalos 				lostconn(0);
199318de8d7fSPeter Avalos 			*cp++ = ch;
199418de8d7fSPeter Avalos 		} while (cp < &rbuf[sizeof(rbuf) - 1] && ch != '\n');
199518de8d7fSPeter Avalos 
1996e9778795SPeter Avalos 		if (!iamremote) {
1997e9778795SPeter Avalos 			cp[-1] = '\0';
1998e9778795SPeter Avalos 			(void) snmprintf(visbuf, sizeof(visbuf),
1999e9778795SPeter Avalos 			    NULL, "%s\n", rbuf);
2000e9778795SPeter Avalos 			(void) atomicio(vwrite, STDERR_FILENO,
2001e9778795SPeter Avalos 			    visbuf, strlen(visbuf));
2002e9778795SPeter Avalos 		}
200318de8d7fSPeter Avalos 		++errs;
200418de8d7fSPeter Avalos 		if (resp == 1)
200518de8d7fSPeter Avalos 			return (-1);
200618de8d7fSPeter Avalos 		exit(1);
200718de8d7fSPeter Avalos 	}
200818de8d7fSPeter Avalos 	/* NOTREACHED */
200918de8d7fSPeter Avalos }
201018de8d7fSPeter Avalos 
201118de8d7fSPeter Avalos void
201218de8d7fSPeter Avalos usage(void)
201318de8d7fSPeter Avalos {
201418de8d7fSPeter Avalos 	(void) fprintf(stderr,
201550a69bb5SSascha Wildner 	    "usage: scp [-346ABCOpqRrsTv] [-c cipher] [-D sftp_server_path] [-F ssh_config]\n"
201650a69bb5SSascha Wildner 	    "           [-i identity_file] [-J destination] [-l limit]\n"
201750a69bb5SSascha Wildner 	    "           [-o ssh_option] [-P port] [-S program] source ... target\n");
201818de8d7fSPeter Avalos 	exit(1);
201918de8d7fSPeter Avalos }
202018de8d7fSPeter Avalos 
202118de8d7fSPeter Avalos void
202218de8d7fSPeter Avalos run_err(const char *fmt,...)
202318de8d7fSPeter Avalos {
202418de8d7fSPeter Avalos 	static FILE *fp;
202518de8d7fSPeter Avalos 	va_list ap;
202618de8d7fSPeter Avalos 
202718de8d7fSPeter Avalos 	++errs;
202818de8d7fSPeter Avalos 	if (fp != NULL || (remout != -1 && (fp = fdopen(remout, "w")))) {
202918de8d7fSPeter Avalos 		(void) fprintf(fp, "%c", 0x01);
203018de8d7fSPeter Avalos 		(void) fprintf(fp, "scp: ");
203118de8d7fSPeter Avalos 		va_start(ap, fmt);
203218de8d7fSPeter Avalos 		(void) vfprintf(fp, fmt, ap);
203318de8d7fSPeter Avalos 		va_end(ap);
203418de8d7fSPeter Avalos 		(void) fprintf(fp, "\n");
203518de8d7fSPeter Avalos 		(void) fflush(fp);
203618de8d7fSPeter Avalos 	}
203718de8d7fSPeter Avalos 
203818de8d7fSPeter Avalos 	if (!iamremote) {
203918de8d7fSPeter Avalos 		va_start(ap, fmt);
2040e9778795SPeter Avalos 		vfmprintf(stderr, fmt, ap);
204118de8d7fSPeter Avalos 		va_end(ap);
204218de8d7fSPeter Avalos 		fprintf(stderr, "\n");
204318de8d7fSPeter Avalos 	}
204418de8d7fSPeter Avalos }
204518de8d7fSPeter Avalos 
20460cbfa66cSDaniel Fojt /*
20470cbfa66cSDaniel Fojt  * Notes a sink error for sending at the end of a file transfer. Returns 0 if
20480cbfa66cSDaniel Fojt  * no error has been noted or -1 otherwise. Use note_err(NULL) to flush
20490cbfa66cSDaniel Fojt  * any active error at the end of the transfer.
20500cbfa66cSDaniel Fojt  */
20510cbfa66cSDaniel Fojt int
20520cbfa66cSDaniel Fojt note_err(const char *fmt, ...)
20530cbfa66cSDaniel Fojt {
20540cbfa66cSDaniel Fojt 	static char *emsg;
20550cbfa66cSDaniel Fojt 	va_list ap;
20560cbfa66cSDaniel Fojt 
20570cbfa66cSDaniel Fojt 	/* Replay any previously-noted error */
20580cbfa66cSDaniel Fojt 	if (fmt == NULL) {
20590cbfa66cSDaniel Fojt 		if (emsg == NULL)
20600cbfa66cSDaniel Fojt 			return 0;
20610cbfa66cSDaniel Fojt 		run_err("%s", emsg);
20620cbfa66cSDaniel Fojt 		free(emsg);
20630cbfa66cSDaniel Fojt 		emsg = NULL;
20640cbfa66cSDaniel Fojt 		return -1;
20650cbfa66cSDaniel Fojt 	}
20660cbfa66cSDaniel Fojt 
20670cbfa66cSDaniel Fojt 	errs++;
20680cbfa66cSDaniel Fojt 	/* Prefer first-noted error */
20690cbfa66cSDaniel Fojt 	if (emsg != NULL)
20700cbfa66cSDaniel Fojt 		return -1;
20710cbfa66cSDaniel Fojt 
20720cbfa66cSDaniel Fojt 	va_start(ap, fmt);
20730cbfa66cSDaniel Fojt 	vasnmprintf(&emsg, INT_MAX, NULL, fmt, ap);
20740cbfa66cSDaniel Fojt 	va_end(ap);
20750cbfa66cSDaniel Fojt 	return -1;
20760cbfa66cSDaniel Fojt }
20770cbfa66cSDaniel Fojt 
207818de8d7fSPeter Avalos void
207918de8d7fSPeter Avalos verifydir(char *cp)
208018de8d7fSPeter Avalos {
208118de8d7fSPeter Avalos 	struct stat stb;
208218de8d7fSPeter Avalos 
208318de8d7fSPeter Avalos 	if (!stat(cp, &stb)) {
208418de8d7fSPeter Avalos 		if (S_ISDIR(stb.st_mode))
208518de8d7fSPeter Avalos 			return;
208618de8d7fSPeter Avalos 		errno = ENOTDIR;
208718de8d7fSPeter Avalos 	}
208818de8d7fSPeter Avalos 	run_err("%s: %s", cp, strerror(errno));
208918de8d7fSPeter Avalos 	killchild(0);
209018de8d7fSPeter Avalos }
209118de8d7fSPeter Avalos 
209218de8d7fSPeter Avalos int
209318de8d7fSPeter Avalos okname(char *cp0)
209418de8d7fSPeter Avalos {
209518de8d7fSPeter Avalos 	int c;
209618de8d7fSPeter Avalos 	char *cp;
209718de8d7fSPeter Avalos 
209818de8d7fSPeter Avalos 	cp = cp0;
209918de8d7fSPeter Avalos 	do {
210018de8d7fSPeter Avalos 		c = (int)*cp;
210118de8d7fSPeter Avalos 		if (c & 0200)
210218de8d7fSPeter Avalos 			goto bad;
210336e94dc5SPeter Avalos 		if (!isalpha(c) && !isdigit((unsigned char)c)) {
210418de8d7fSPeter Avalos 			switch (c) {
210518de8d7fSPeter Avalos 			case '\'':
210618de8d7fSPeter Avalos 			case '"':
210718de8d7fSPeter Avalos 			case '`':
210818de8d7fSPeter Avalos 			case ' ':
210918de8d7fSPeter Avalos 			case '#':
211018de8d7fSPeter Avalos 				goto bad;
211118de8d7fSPeter Avalos 			default:
211218de8d7fSPeter Avalos 				break;
211318de8d7fSPeter Avalos 			}
211418de8d7fSPeter Avalos 		}
211518de8d7fSPeter Avalos 	} while (*++cp);
211618de8d7fSPeter Avalos 	return (1);
211718de8d7fSPeter Avalos 
2118e9778795SPeter Avalos bad:	fmprintf(stderr, "%s: invalid user name\n", cp0);
211918de8d7fSPeter Avalos 	return (0);
212018de8d7fSPeter Avalos }
212118de8d7fSPeter Avalos 
212218de8d7fSPeter Avalos BUF *
212318de8d7fSPeter Avalos allocbuf(BUF *bp, int fd, int blksize)
212418de8d7fSPeter Avalos {
212518de8d7fSPeter Avalos 	size_t size;
212618de8d7fSPeter Avalos #ifdef HAVE_STRUCT_STAT_ST_BLKSIZE
212718de8d7fSPeter Avalos 	struct stat stb;
212818de8d7fSPeter Avalos 
21290cbfa66cSDaniel Fojt 	if (fstat(fd, &stb) == -1) {
213018de8d7fSPeter Avalos 		run_err("fstat: %s", strerror(errno));
213118de8d7fSPeter Avalos 		return (0);
213218de8d7fSPeter Avalos 	}
2133ce74bacaSMatthew Dillon 	size = ROUNDUP(stb.st_blksize, blksize);
213418de8d7fSPeter Avalos 	if (size == 0)
213518de8d7fSPeter Avalos 		size = blksize;
213618de8d7fSPeter Avalos #else /* HAVE_STRUCT_STAT_ST_BLKSIZE */
213718de8d7fSPeter Avalos 	size = blksize;
213818de8d7fSPeter Avalos #endif /* HAVE_STRUCT_STAT_ST_BLKSIZE */
213918de8d7fSPeter Avalos 	if (bp->cnt >= size)
214018de8d7fSPeter Avalos 		return (bp);
2141ce74bacaSMatthew Dillon 	bp->buf = xrecallocarray(bp->buf, bp->cnt, size, 1);
214218de8d7fSPeter Avalos 	bp->cnt = size;
214318de8d7fSPeter Avalos 	return (bp);
214418de8d7fSPeter Avalos }
214518de8d7fSPeter Avalos 
214618de8d7fSPeter Avalos void
214718de8d7fSPeter Avalos lostconn(int signo)
214818de8d7fSPeter Avalos {
214918de8d7fSPeter Avalos 	if (!iamremote)
215036e94dc5SPeter Avalos 		(void)write(STDERR_FILENO, "lost connection\n", 16);
215118de8d7fSPeter Avalos 	if (signo)
215218de8d7fSPeter Avalos 		_exit(1);
215318de8d7fSPeter Avalos 	else
215418de8d7fSPeter Avalos 		exit(1);
215518de8d7fSPeter Avalos }
215650a69bb5SSascha Wildner 
215750a69bb5SSascha Wildner void
215850a69bb5SSascha Wildner cleanup_exit(int i)
215950a69bb5SSascha Wildner {
216050a69bb5SSascha Wildner 	if (remin > 0)
216150a69bb5SSascha Wildner 		close(remin);
216250a69bb5SSascha Wildner 	if (remout > 0)
216350a69bb5SSascha Wildner 		close(remout);
216450a69bb5SSascha Wildner 	if (remin2 > 0)
216550a69bb5SSascha Wildner 		close(remin2);
216650a69bb5SSascha Wildner 	if (remout2 > 0)
216750a69bb5SSascha Wildner 		close(remout2);
216850a69bb5SSascha Wildner 	if (do_cmd_pid > 0)
216950a69bb5SSascha Wildner 		waitpid(do_cmd_pid, NULL, 0);
217050a69bb5SSascha Wildner 	if (do_cmd_pid2 > 0)
217150a69bb5SSascha Wildner 		waitpid(do_cmd_pid2, NULL, 0);
217250a69bb5SSascha Wildner 	exit(i);
217350a69bb5SSascha Wildner }
2174