xref: /dragonfly/crypto/openssh/sshd.c (revision ee116499)
1*ee116499SAntonio Huete Jimenez /* $OpenBSD: sshd.c,v 1.591 2022/09/17 10:34:29 djm Exp $ */
218de8d7fSPeter Avalos /*
318de8d7fSPeter Avalos  * Author: Tatu Ylonen <ylo@cs.hut.fi>
418de8d7fSPeter Avalos  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
518de8d7fSPeter Avalos  *                    All rights reserved
618de8d7fSPeter Avalos  * This program is the ssh daemon.  It listens for connections from clients,
718de8d7fSPeter Avalos  * and performs authentication, executes use commands or shell, and forwards
818de8d7fSPeter Avalos  * information to/from the application to the user client over an encrypted
918de8d7fSPeter Avalos  * connection.  This can also handle forwarding of X11, TCP/IP, and
1018de8d7fSPeter Avalos  * authentication agent connections.
1118de8d7fSPeter Avalos  *
1218de8d7fSPeter Avalos  * As far as I am concerned, the code I have written for this software
1318de8d7fSPeter Avalos  * can be used freely for any purpose.  Any derived versions of this
1418de8d7fSPeter Avalos  * software must be clearly marked as such, and if the derived work is
1518de8d7fSPeter Avalos  * incompatible with the protocol description in the RFC file, it must be
1618de8d7fSPeter Avalos  * called by a name other than "ssh" or "Secure Shell".
1718de8d7fSPeter Avalos  *
1818de8d7fSPeter Avalos  * SSH2 implementation:
1918de8d7fSPeter Avalos  * Privilege Separation:
2018de8d7fSPeter Avalos  *
2118de8d7fSPeter Avalos  * Copyright (c) 2000, 2001, 2002 Markus Friedl.  All rights reserved.
2218de8d7fSPeter Avalos  * Copyright (c) 2002 Niels Provos.  All rights reserved.
2318de8d7fSPeter Avalos  *
2418de8d7fSPeter Avalos  * Redistribution and use in source and binary forms, with or without
2518de8d7fSPeter Avalos  * modification, are permitted provided that the following conditions
2618de8d7fSPeter Avalos  * are met:
2718de8d7fSPeter Avalos  * 1. Redistributions of source code must retain the above copyright
2818de8d7fSPeter Avalos  *    notice, this list of conditions and the following disclaimer.
2918de8d7fSPeter Avalos  * 2. Redistributions in binary form must reproduce the above copyright
3018de8d7fSPeter Avalos  *    notice, this list of conditions and the following disclaimer in the
3118de8d7fSPeter Avalos  *    documentation and/or other materials provided with the distribution.
3218de8d7fSPeter Avalos  *
3318de8d7fSPeter Avalos  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
3418de8d7fSPeter Avalos  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
3518de8d7fSPeter Avalos  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
3618de8d7fSPeter Avalos  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
3718de8d7fSPeter Avalos  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
3818de8d7fSPeter Avalos  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
3918de8d7fSPeter Avalos  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
4018de8d7fSPeter Avalos  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
4118de8d7fSPeter Avalos  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
4218de8d7fSPeter Avalos  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
4318de8d7fSPeter Avalos  */
4418de8d7fSPeter Avalos 
4518de8d7fSPeter Avalos #include "includes.h"
4618de8d7fSPeter Avalos 
4718de8d7fSPeter Avalos #include <sys/types.h>
4818de8d7fSPeter Avalos #include <sys/ioctl.h>
4918de8d7fSPeter Avalos #include <sys/socket.h>
5018de8d7fSPeter Avalos #ifdef HAVE_SYS_STAT_H
5118de8d7fSPeter Avalos # include <sys/stat.h>
5218de8d7fSPeter Avalos #endif
5318de8d7fSPeter Avalos #ifdef HAVE_SYS_TIME_H
5418de8d7fSPeter Avalos # include <sys/time.h>
5518de8d7fSPeter Avalos #endif
5618de8d7fSPeter Avalos #include "openbsd-compat/sys-tree.h"
5718de8d7fSPeter Avalos #include "openbsd-compat/sys-queue.h"
5818de8d7fSPeter Avalos #include <sys/wait.h>
5918de8d7fSPeter Avalos 
6018de8d7fSPeter Avalos #include <errno.h>
6118de8d7fSPeter Avalos #include <fcntl.h>
6218de8d7fSPeter Avalos #include <netdb.h>
6318de8d7fSPeter Avalos #ifdef HAVE_PATHS_H
6418de8d7fSPeter Avalos #include <paths.h>
6518de8d7fSPeter Avalos #endif
6618de8d7fSPeter Avalos #include <grp.h>
67*ee116499SAntonio Huete Jimenez #ifdef HAVE_POLL_H
68*ee116499SAntonio Huete Jimenez #include <poll.h>
69*ee116499SAntonio Huete Jimenez #endif
7018de8d7fSPeter Avalos #include <pwd.h>
7118de8d7fSPeter Avalos #include <signal.h>
7218de8d7fSPeter Avalos #include <stdarg.h>
7318de8d7fSPeter Avalos #include <stdio.h>
7418de8d7fSPeter Avalos #include <stdlib.h>
7518de8d7fSPeter Avalos #include <string.h>
7618de8d7fSPeter Avalos #include <unistd.h>
77e9778795SPeter Avalos #include <limits.h>
7818de8d7fSPeter Avalos 
7936e94dc5SPeter Avalos #ifdef WITH_OPENSSL
8018de8d7fSPeter Avalos #include <openssl/dh.h>
8118de8d7fSPeter Avalos #include <openssl/bn.h>
8218de8d7fSPeter Avalos #include <openssl/rand.h>
8318de8d7fSPeter Avalos #include "openbsd-compat/openssl-compat.h"
8436e94dc5SPeter Avalos #endif
8518de8d7fSPeter Avalos 
8618de8d7fSPeter Avalos #ifdef HAVE_SECUREWARE
8718de8d7fSPeter Avalos #include <sys/security.h>
8818de8d7fSPeter Avalos #include <prot.h>
8918de8d7fSPeter Avalos #endif
9018de8d7fSPeter Avalos 
9118de8d7fSPeter Avalos #include "xmalloc.h"
9218de8d7fSPeter Avalos #include "ssh.h"
9318de8d7fSPeter Avalos #include "ssh2.h"
9418de8d7fSPeter Avalos #include "sshpty.h"
9518de8d7fSPeter Avalos #include "packet.h"
9618de8d7fSPeter Avalos #include "log.h"
97664f4763Szrj #include "sshbuf.h"
9836e94dc5SPeter Avalos #include "misc.h"
99e9778795SPeter Avalos #include "match.h"
10018de8d7fSPeter Avalos #include "servconf.h"
10118de8d7fSPeter Avalos #include "uidswap.h"
10218de8d7fSPeter Avalos #include "compat.h"
10318de8d7fSPeter Avalos #include "cipher.h"
10436e94dc5SPeter Avalos #include "digest.h"
105664f4763Szrj #include "sshkey.h"
10618de8d7fSPeter Avalos #include "kex.h"
10718de8d7fSPeter Avalos #include "myproposal.h"
10818de8d7fSPeter Avalos #include "authfile.h"
10918de8d7fSPeter Avalos #include "pathnames.h"
11018de8d7fSPeter Avalos #include "atomicio.h"
11118de8d7fSPeter Avalos #include "canohost.h"
11218de8d7fSPeter Avalos #include "hostfile.h"
11318de8d7fSPeter Avalos #include "auth.h"
11436e94dc5SPeter Avalos #include "authfd.h"
11518de8d7fSPeter Avalos #include "msg.h"
11618de8d7fSPeter Avalos #include "dispatch.h"
11718de8d7fSPeter Avalos #include "channels.h"
11818de8d7fSPeter Avalos #include "session.h"
11918de8d7fSPeter Avalos #include "monitor.h"
12018de8d7fSPeter Avalos #ifdef GSSAPI
12118de8d7fSPeter Avalos #include "ssh-gss.h"
12218de8d7fSPeter Avalos #endif
12318de8d7fSPeter Avalos #include "monitor_wrap.h"
1241c188a7fSPeter Avalos #include "ssh-sandbox.h"
125664f4763Szrj #include "auth-options.h"
12618de8d7fSPeter Avalos #include "version.h"
127e9778795SPeter Avalos #include "ssherr.h"
1280cbfa66cSDaniel Fojt #include "sk-api.h"
12950a69bb5SSascha Wildner #include "srclimit.h"
13050a69bb5SSascha Wildner #include "dh.h"
13118de8d7fSPeter Avalos 
13218de8d7fSPeter Avalos /* Re-exec fds */
13318de8d7fSPeter Avalos #define REEXEC_DEVCRYPTO_RESERVED_FD	(STDERR_FILENO + 1)
13418de8d7fSPeter Avalos #define REEXEC_STARTUP_PIPE_FD		(STDERR_FILENO + 2)
13518de8d7fSPeter Avalos #define REEXEC_CONFIG_PASS_FD		(STDERR_FILENO + 3)
13618de8d7fSPeter Avalos #define REEXEC_MIN_FREE_FD		(STDERR_FILENO + 4)
13718de8d7fSPeter Avalos 
13818de8d7fSPeter Avalos extern char *__progname;
13918de8d7fSPeter Avalos 
14018de8d7fSPeter Avalos /* Server configuration options. */
14118de8d7fSPeter Avalos ServerOptions options;
14218de8d7fSPeter Avalos 
14318de8d7fSPeter Avalos /* Name of the server configuration file. */
14418de8d7fSPeter Avalos char *config_file_name = _PATH_SERVER_CONFIG_FILE;
14518de8d7fSPeter Avalos 
14618de8d7fSPeter Avalos /*
14718de8d7fSPeter Avalos  * Debug mode flag.  This can be set on the command line.  If debug
14818de8d7fSPeter Avalos  * mode is enabled, extra debugging output will be sent to the system
14918de8d7fSPeter Avalos  * log, the daemon will not go to background, and will exit after processing
15018de8d7fSPeter Avalos  * the first connection.
15118de8d7fSPeter Avalos  */
15218de8d7fSPeter Avalos int debug_flag = 0;
15318de8d7fSPeter Avalos 
154664f4763Szrj /*
155664f4763Szrj  * Indicating that the daemon should only test the configuration and keys.
156664f4763Szrj  * If test_flag > 1 ("-T" flag), then sshd will also dump the effective
157664f4763Szrj  * configuration, optionally using connection information provided by the
158664f4763Szrj  * "-C" flag.
159664f4763Szrj  */
160664f4763Szrj static int test_flag = 0;
16118de8d7fSPeter Avalos 
16218de8d7fSPeter Avalos /* Flag indicating that the daemon is being started from inetd. */
163664f4763Szrj static int inetd_flag = 0;
16418de8d7fSPeter Avalos 
16518de8d7fSPeter Avalos /* Flag indicating that sshd should not detach and become a daemon. */
166664f4763Szrj static int no_daemon_flag = 0;
16718de8d7fSPeter Avalos 
16818de8d7fSPeter Avalos /* debug goes to stderr unless inetd_flag is set */
169664f4763Szrj static int log_stderr = 0;
17018de8d7fSPeter Avalos 
17118de8d7fSPeter Avalos /* Saved arguments to main(). */
172664f4763Szrj static char **saved_argv;
173664f4763Szrj static int saved_argc;
17418de8d7fSPeter Avalos 
17518de8d7fSPeter Avalos /* re-exec */
176664f4763Szrj static int rexeced_flag = 0;
177664f4763Szrj static int rexec_flag = 1;
178664f4763Szrj static int rexec_argc = 0;
179664f4763Szrj static char **rexec_argv;
18018de8d7fSPeter Avalos 
18118de8d7fSPeter Avalos /*
18218de8d7fSPeter Avalos  * The sockets that the server is listening; this is used in the SIGHUP
18318de8d7fSPeter Avalos  * signal handler.
18418de8d7fSPeter Avalos  */
18518de8d7fSPeter Avalos #define	MAX_LISTEN_SOCKS	16
186664f4763Szrj static int listen_socks[MAX_LISTEN_SOCKS];
187664f4763Szrj static int num_listen_socks = 0;
18818de8d7fSPeter Avalos 
18936e94dc5SPeter Avalos /* Daemon's agent connection */
190e9778795SPeter Avalos int auth_sock = -1;
191664f4763Szrj static int have_agent = 0;
19236e94dc5SPeter Avalos 
19318de8d7fSPeter Avalos /*
19418de8d7fSPeter Avalos  * Any really sensitive data in the application is contained in this
19518de8d7fSPeter Avalos  * structure. The idea is that this structure could be locked into memory so
19618de8d7fSPeter Avalos  * that the pages do not get written into swap.  However, there are some
19718de8d7fSPeter Avalos  * problems. The private key contains BIGNUMs, and we do not (in principle)
19818de8d7fSPeter Avalos  * have access to the internals of them, and locking just the structure is
19918de8d7fSPeter Avalos  * not very useful.  Currently, memory locking is not implemented.
20018de8d7fSPeter Avalos  */
20118de8d7fSPeter Avalos struct {
202ce74bacaSMatthew Dillon 	struct sshkey	**host_keys;		/* all private host keys */
203ce74bacaSMatthew Dillon 	struct sshkey	**host_pubkeys;		/* all public host keys */
204ce74bacaSMatthew Dillon 	struct sshkey	**host_certificates;	/* all public host certificates */
20518de8d7fSPeter Avalos 	int		have_ssh2_key;
20618de8d7fSPeter Avalos } sensitive_data;
20718de8d7fSPeter Avalos 
20818de8d7fSPeter Avalos /* This is set to true when a signal is received. */
20918de8d7fSPeter Avalos static volatile sig_atomic_t received_sighup = 0;
21018de8d7fSPeter Avalos static volatile sig_atomic_t received_sigterm = 0;
21118de8d7fSPeter Avalos 
21218de8d7fSPeter Avalos /* record remote hostname or ip */
213e9778795SPeter Avalos u_int utmp_len = HOST_NAME_MAX+1;
21418de8d7fSPeter Avalos 
215664f4763Szrj /*
216664f4763Szrj  * startup_pipes/flags are used for tracking children of the listening sshd
217664f4763Szrj  * process early in their lifespans. This tracking is needed for three things:
218664f4763Szrj  *
219664f4763Szrj  * 1) Implementing the MaxStartups limit of concurrent unauthenticated
220664f4763Szrj  *    connections.
221664f4763Szrj  * 2) Avoiding a race condition for SIGHUP processing, where child processes
222664f4763Szrj  *    may have listen_socks open that could collide with main listener process
223664f4763Szrj  *    after it restarts.
224664f4763Szrj  * 3) Ensuring that rexec'd sshd processes have received their initial state
225664f4763Szrj  *    from the parent listen process before handling SIGHUP.
226664f4763Szrj  *
227664f4763Szrj  * Child processes signal that they have completed closure of the listen_socks
228664f4763Szrj  * and (if applicable) received their rexec state by sending a char over their
229664f4763Szrj  * sock. Child processes signal that authentication has completed by closing
230664f4763Szrj  * the sock (or by exiting).
231664f4763Szrj  */
232664f4763Szrj static int *startup_pipes = NULL;
233664f4763Szrj static int *startup_flags = NULL;	/* Indicates child closed listener */
234664f4763Szrj static int startup_pipe = -1;		/* in child */
23518de8d7fSPeter Avalos 
23618de8d7fSPeter Avalos /* variables used for privilege separation */
23718de8d7fSPeter Avalos int use_privsep = -1;
23818de8d7fSPeter Avalos struct monitor *pmonitor = NULL;
23999e85e0dSPeter Avalos int privsep_is_preauth = 1;
240ce74bacaSMatthew Dillon static int privsep_chroot = 1;
24118de8d7fSPeter Avalos 
242664f4763Szrj /* global connection state and authentication contexts */
24318de8d7fSPeter Avalos Authctxt *the_authctxt = NULL;
244664f4763Szrj struct ssh *the_active_state;
245664f4763Szrj 
246664f4763Szrj /* global key/cert auth options. XXX move to permanent ssh->authctxt? */
247664f4763Szrj struct sshauthopt *auth_opts = NULL;
24818de8d7fSPeter Avalos 
24918de8d7fSPeter Avalos /* sshd_config buffer */
250664f4763Szrj struct sshbuf *cfg;
25118de8d7fSPeter Avalos 
2520cbfa66cSDaniel Fojt /* Included files from the configuration file */
2530cbfa66cSDaniel Fojt struct include_list includes = TAILQ_HEAD_INITIALIZER(includes);
2540cbfa66cSDaniel Fojt 
25518de8d7fSPeter Avalos /* message to be displayed after login */
256664f4763Szrj struct sshbuf *loginmsg;
25718de8d7fSPeter Avalos 
25818de8d7fSPeter Avalos /* Unprivileged user */
25918de8d7fSPeter Avalos struct passwd *privsep_pw = NULL;
26018de8d7fSPeter Avalos 
26118de8d7fSPeter Avalos /* Prototypes for various functions defined later in this file. */
26218de8d7fSPeter Avalos void destroy_sensitive_data(void);
26318de8d7fSPeter Avalos void demote_sensitive_data(void);
264664f4763Szrj static void do_ssh2_kex(struct ssh *);
26518de8d7fSPeter Avalos 
2660cbfa66cSDaniel Fojt static char *listener_proctitle;
2670cbfa66cSDaniel Fojt 
26818de8d7fSPeter Avalos /*
26918de8d7fSPeter Avalos  * Close all listening sockets
27018de8d7fSPeter Avalos  */
27118de8d7fSPeter Avalos static void
close_listen_socks(void)27218de8d7fSPeter Avalos close_listen_socks(void)
27318de8d7fSPeter Avalos {
27418de8d7fSPeter Avalos 	int i;
27518de8d7fSPeter Avalos 
27618de8d7fSPeter Avalos 	for (i = 0; i < num_listen_socks; i++)
27718de8d7fSPeter Avalos 		close(listen_socks[i]);
278*ee116499SAntonio Huete Jimenez 	num_listen_socks = 0;
27918de8d7fSPeter Avalos }
28018de8d7fSPeter Avalos 
28118de8d7fSPeter Avalos static void
close_startup_pipes(void)28218de8d7fSPeter Avalos close_startup_pipes(void)
28318de8d7fSPeter Avalos {
28418de8d7fSPeter Avalos 	int i;
28518de8d7fSPeter Avalos 
28618de8d7fSPeter Avalos 	if (startup_pipes)
28718de8d7fSPeter Avalos 		for (i = 0; i < options.max_startups; i++)
28818de8d7fSPeter Avalos 			if (startup_pipes[i] != -1)
28918de8d7fSPeter Avalos 				close(startup_pipes[i]);
29018de8d7fSPeter Avalos }
29118de8d7fSPeter Avalos 
29218de8d7fSPeter Avalos /*
29318de8d7fSPeter Avalos  * Signal handler for SIGHUP.  Sshd execs itself when it receives SIGHUP;
29418de8d7fSPeter Avalos  * the effect is to reread the configuration file (and to regenerate
29518de8d7fSPeter Avalos  * the server key).
29618de8d7fSPeter Avalos  */
29718de8d7fSPeter Avalos 
29818de8d7fSPeter Avalos /*ARGSUSED*/
29918de8d7fSPeter Avalos static void
sighup_handler(int sig)30018de8d7fSPeter Avalos sighup_handler(int sig)
30118de8d7fSPeter Avalos {
30218de8d7fSPeter Avalos 	received_sighup = 1;
30318de8d7fSPeter Avalos }
30418de8d7fSPeter Avalos 
30518de8d7fSPeter Avalos /*
30618de8d7fSPeter Avalos  * Called from the main program after receiving SIGHUP.
30718de8d7fSPeter Avalos  * Restarts the server.
30818de8d7fSPeter Avalos  */
30918de8d7fSPeter Avalos static void
sighup_restart(void)31018de8d7fSPeter Avalos sighup_restart(void)
31118de8d7fSPeter Avalos {
31218de8d7fSPeter Avalos 	logit("Received SIGHUP; restarting.");
313ce74bacaSMatthew Dillon 	if (options.pid_file != NULL)
314ce74bacaSMatthew Dillon 		unlink(options.pid_file);
31536e94dc5SPeter Avalos 	platform_pre_restart();
31618de8d7fSPeter Avalos 	close_listen_socks();
31718de8d7fSPeter Avalos 	close_startup_pipes();
3180cbfa66cSDaniel Fojt 	ssh_signal(SIGHUP, SIG_IGN); /* will be restored after exec */
31918de8d7fSPeter Avalos 	execv(saved_argv[0], saved_argv);
32018de8d7fSPeter Avalos 	logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
32118de8d7fSPeter Avalos 	    strerror(errno));
32218de8d7fSPeter Avalos 	exit(1);
32318de8d7fSPeter Avalos }
32418de8d7fSPeter Avalos 
32518de8d7fSPeter Avalos /*
32618de8d7fSPeter Avalos  * Generic signal handler for terminating signals in the master daemon.
32718de8d7fSPeter Avalos  */
32818de8d7fSPeter Avalos /*ARGSUSED*/
32918de8d7fSPeter Avalos static void
sigterm_handler(int sig)33018de8d7fSPeter Avalos sigterm_handler(int sig)
33118de8d7fSPeter Avalos {
33218de8d7fSPeter Avalos 	received_sigterm = sig;
33318de8d7fSPeter Avalos }
33418de8d7fSPeter Avalos 
33518de8d7fSPeter Avalos /*
33618de8d7fSPeter Avalos  * SIGCHLD handler.  This is called whenever a child dies.  This will then
33718de8d7fSPeter Avalos  * reap any zombies left by exited children.
33818de8d7fSPeter Avalos  */
33918de8d7fSPeter Avalos /*ARGSUSED*/
34018de8d7fSPeter Avalos static void
main_sigchld_handler(int sig)34118de8d7fSPeter Avalos main_sigchld_handler(int sig)
34218de8d7fSPeter Avalos {
34318de8d7fSPeter Avalos 	int save_errno = errno;
34418de8d7fSPeter Avalos 	pid_t pid;
34518de8d7fSPeter Avalos 	int status;
34618de8d7fSPeter Avalos 
34718de8d7fSPeter Avalos 	while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
3480cbfa66cSDaniel Fojt 	    (pid == -1 && errno == EINTR))
34918de8d7fSPeter Avalos 		;
35018de8d7fSPeter Avalos 	errno = save_errno;
35118de8d7fSPeter Avalos }
35218de8d7fSPeter Avalos 
35318de8d7fSPeter Avalos /*
35418de8d7fSPeter Avalos  * Signal handler for the alarm after the login grace period has expired.
35518de8d7fSPeter Avalos  */
35618de8d7fSPeter Avalos /*ARGSUSED*/
35718de8d7fSPeter Avalos static void
grace_alarm_handler(int sig)35818de8d7fSPeter Avalos grace_alarm_handler(int sig)
35918de8d7fSPeter Avalos {
36036e94dc5SPeter Avalos 	/*
36136e94dc5SPeter Avalos 	 * Try to kill any processes that we have spawned, E.g. authorized
362*ee116499SAntonio Huete Jimenez 	 * keys command helpers or privsep children.
36336e94dc5SPeter Avalos 	 */
36436e94dc5SPeter Avalos 	if (getpgid(0) == getpid()) {
3650cbfa66cSDaniel Fojt 		ssh_signal(SIGTERM, SIG_IGN);
36636e94dc5SPeter Avalos 		kill(0, SIGTERM);
36736e94dc5SPeter Avalos 	}
36836e94dc5SPeter Avalos 
36918de8d7fSPeter Avalos 	/* Log error and exit. */
370e9778795SPeter Avalos 	sigdie("Timeout before authentication for %s port %d",
371664f4763Szrj 	    ssh_remote_ipaddr(the_active_state),
372664f4763Szrj 	    ssh_remote_port(the_active_state));
37318de8d7fSPeter Avalos }
37418de8d7fSPeter Avalos 
37518de8d7fSPeter Avalos /* Destroy the host and server keys.  They will no longer be needed. */
37618de8d7fSPeter Avalos void
destroy_sensitive_data(void)37718de8d7fSPeter Avalos destroy_sensitive_data(void)
37818de8d7fSPeter Avalos {
379664f4763Szrj 	u_int i;
38018de8d7fSPeter Avalos 
38118de8d7fSPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++) {
38218de8d7fSPeter Avalos 		if (sensitive_data.host_keys[i]) {
383664f4763Szrj 			sshkey_free(sensitive_data.host_keys[i]);
38418de8d7fSPeter Avalos 			sensitive_data.host_keys[i] = NULL;
38518de8d7fSPeter Avalos 		}
386856ea928SPeter Avalos 		if (sensitive_data.host_certificates[i]) {
387664f4763Szrj 			sshkey_free(sensitive_data.host_certificates[i]);
388856ea928SPeter Avalos 			sensitive_data.host_certificates[i] = NULL;
389856ea928SPeter Avalos 		}
39018de8d7fSPeter Avalos 	}
39118de8d7fSPeter Avalos }
39218de8d7fSPeter Avalos 
39318de8d7fSPeter Avalos /* Demote private to public keys for network child */
39418de8d7fSPeter Avalos void
demote_sensitive_data(void)39518de8d7fSPeter Avalos demote_sensitive_data(void)
39618de8d7fSPeter Avalos {
397ce74bacaSMatthew Dillon 	struct sshkey *tmp;
398664f4763Szrj 	u_int i;
399664f4763Szrj 	int r;
40018de8d7fSPeter Avalos 
40118de8d7fSPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++) {
40218de8d7fSPeter Avalos 		if (sensitive_data.host_keys[i]) {
403664f4763Szrj 			if ((r = sshkey_from_private(
404664f4763Szrj 			    sensitive_data.host_keys[i], &tmp)) != 0)
40550a69bb5SSascha Wildner 				fatal_r(r, "could not demote host %s key",
40650a69bb5SSascha Wildner 				    sshkey_type(sensitive_data.host_keys[i]));
407664f4763Szrj 			sshkey_free(sensitive_data.host_keys[i]);
40818de8d7fSPeter Avalos 			sensitive_data.host_keys[i] = tmp;
40918de8d7fSPeter Avalos 		}
410856ea928SPeter Avalos 		/* Certs do not need demotion */
41118de8d7fSPeter Avalos 	}
412ce74bacaSMatthew Dillon }
41318de8d7fSPeter Avalos 
414ce74bacaSMatthew Dillon static void
reseed_prngs(void)415ce74bacaSMatthew Dillon reseed_prngs(void)
416ce74bacaSMatthew Dillon {
417ce74bacaSMatthew Dillon 	u_int32_t rnd[256];
418ce74bacaSMatthew Dillon 
419ce74bacaSMatthew Dillon #ifdef WITH_OPENSSL
420ce74bacaSMatthew Dillon 	RAND_poll();
421ce74bacaSMatthew Dillon #endif
422ce74bacaSMatthew Dillon 	arc4random_stir(); /* noop on recent arc4random() implementations */
423ce74bacaSMatthew Dillon 	arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
424ce74bacaSMatthew Dillon 
425ce74bacaSMatthew Dillon #ifdef WITH_OPENSSL
426ce74bacaSMatthew Dillon 	RAND_seed(rnd, sizeof(rnd));
427ce74bacaSMatthew Dillon 	/* give libcrypto a chance to notice the PID change */
428ce74bacaSMatthew Dillon 	if ((RAND_bytes((u_char *)rnd, 1)) != 1)
429ce74bacaSMatthew Dillon 		fatal("%s: RAND_bytes failed", __func__);
430ce74bacaSMatthew Dillon #endif
431ce74bacaSMatthew Dillon 
432ce74bacaSMatthew Dillon 	explicit_bzero(rnd, sizeof(rnd));
43318de8d7fSPeter Avalos }
43418de8d7fSPeter Avalos 
43518de8d7fSPeter Avalos static void
privsep_preauth_child(void)43618de8d7fSPeter Avalos privsep_preauth_child(void)
43718de8d7fSPeter Avalos {
43818de8d7fSPeter Avalos 	gid_t gidset[1];
43918de8d7fSPeter Avalos 
44018de8d7fSPeter Avalos 	/* Enable challenge-response authentication for privilege separation */
44118de8d7fSPeter Avalos 	privsep_challenge_enable();
44218de8d7fSPeter Avalos 
44336e94dc5SPeter Avalos #ifdef GSSAPI
44436e94dc5SPeter Avalos 	/* Cache supported mechanism OIDs for later use */
44536e94dc5SPeter Avalos 	ssh_gssapi_prepare_supported_oids();
44636e94dc5SPeter Avalos #endif
44736e94dc5SPeter Avalos 
448ce74bacaSMatthew Dillon 	reseed_prngs();
44918de8d7fSPeter Avalos 
45018de8d7fSPeter Avalos 	/* Demote the private keys to public keys. */
45118de8d7fSPeter Avalos 	demote_sensitive_data();
45218de8d7fSPeter Avalos 
453e9778795SPeter Avalos 	/* Demote the child */
454ce74bacaSMatthew Dillon 	if (privsep_chroot) {
45518de8d7fSPeter Avalos 		/* Change our root directory */
45618de8d7fSPeter Avalos 		if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
45718de8d7fSPeter Avalos 			fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
45818de8d7fSPeter Avalos 			    strerror(errno));
45918de8d7fSPeter Avalos 		if (chdir("/") == -1)
46018de8d7fSPeter Avalos 			fatal("chdir(\"/\"): %s", strerror(errno));
46118de8d7fSPeter Avalos 
46218de8d7fSPeter Avalos 		/* Drop our privileges */
46318de8d7fSPeter Avalos 		debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
46418de8d7fSPeter Avalos 		    (u_int)privsep_pw->pw_gid);
46518de8d7fSPeter Avalos 		gidset[0] = privsep_pw->pw_gid;
4660cbfa66cSDaniel Fojt 		if (setgroups(1, gidset) == -1)
46718de8d7fSPeter Avalos 			fatal("setgroups: %.100s", strerror(errno));
46818de8d7fSPeter Avalos 		permanently_set_uid(privsep_pw);
469e9778795SPeter Avalos 	}
47018de8d7fSPeter Avalos }
47118de8d7fSPeter Avalos 
47218de8d7fSPeter Avalos static int
privsep_preauth(struct ssh * ssh)473664f4763Szrj privsep_preauth(struct ssh *ssh)
47418de8d7fSPeter Avalos {
475e9778795SPeter Avalos 	int status, r;
47618de8d7fSPeter Avalos 	pid_t pid;
4771c188a7fSPeter Avalos 	struct ssh_sandbox *box = NULL;
47818de8d7fSPeter Avalos 
47918de8d7fSPeter Avalos 	/* Set up unprivileged child process to deal with network data */
48018de8d7fSPeter Avalos 	pmonitor = monitor_init();
48118de8d7fSPeter Avalos 	/* Store a pointer to the kex for later rekeying */
482664f4763Szrj 	pmonitor->m_pkex = &ssh->kex;
48318de8d7fSPeter Avalos 
48499e85e0dSPeter Avalos 	if (use_privsep == PRIVSEP_ON)
48536e94dc5SPeter Avalos 		box = ssh_sandbox_init(pmonitor);
48618de8d7fSPeter Avalos 	pid = fork();
48718de8d7fSPeter Avalos 	if (pid == -1) {
48818de8d7fSPeter Avalos 		fatal("fork of unprivileged child failed");
48918de8d7fSPeter Avalos 	} else if (pid != 0) {
49018de8d7fSPeter Avalos 		debug2("Network child is on pid %ld", (long)pid);
49118de8d7fSPeter Avalos 
49299e85e0dSPeter Avalos 		pmonitor->m_pid = pid;
493e9778795SPeter Avalos 		if (have_agent) {
494e9778795SPeter Avalos 			r = ssh_get_authentication_socket(&auth_sock);
495e9778795SPeter Avalos 			if (r != 0) {
49650a69bb5SSascha Wildner 				error_r(r, "Could not get agent socket");
497e9778795SPeter Avalos 				have_agent = 0;
498e9778795SPeter Avalos 			}
499e9778795SPeter Avalos 		}
5001c188a7fSPeter Avalos 		if (box != NULL)
5011c188a7fSPeter Avalos 			ssh_sandbox_parent_preauth(box, pid);
502664f4763Szrj 		monitor_child_preauth(ssh, pmonitor);
50318de8d7fSPeter Avalos 
50418de8d7fSPeter Avalos 		/* Wait for the child's exit status */
5050cbfa66cSDaniel Fojt 		while (waitpid(pid, &status, 0) == -1) {
50699e85e0dSPeter Avalos 			if (errno == EINTR)
50799e85e0dSPeter Avalos 				continue;
50899e85e0dSPeter Avalos 			pmonitor->m_pid = -1;
50950a69bb5SSascha Wildner 			fatal_f("waitpid: %s", strerror(errno));
5101c188a7fSPeter Avalos 		}
51199e85e0dSPeter Avalos 		privsep_is_preauth = 0;
51299e85e0dSPeter Avalos 		pmonitor->m_pid = -1;
5131c188a7fSPeter Avalos 		if (WIFEXITED(status)) {
5141c188a7fSPeter Avalos 			if (WEXITSTATUS(status) != 0)
51550a69bb5SSascha Wildner 				fatal_f("preauth child exited with status %d",
51650a69bb5SSascha Wildner 				    WEXITSTATUS(status));
5171c188a7fSPeter Avalos 		} else if (WIFSIGNALED(status))
51850a69bb5SSascha Wildner 			fatal_f("preauth child terminated by signal %d",
51950a69bb5SSascha Wildner 			    WTERMSIG(status));
5201c188a7fSPeter Avalos 		if (box != NULL)
5211c188a7fSPeter Avalos 			ssh_sandbox_parent_finish(box);
5221c188a7fSPeter Avalos 		return 1;
52318de8d7fSPeter Avalos 	} else {
52418de8d7fSPeter Avalos 		/* child */
52518de8d7fSPeter Avalos 		close(pmonitor->m_sendfd);
5261c188a7fSPeter Avalos 		close(pmonitor->m_log_recvfd);
5271c188a7fSPeter Avalos 
5281c188a7fSPeter Avalos 		/* Arrange for logging to be sent to the monitor */
5291c188a7fSPeter Avalos 		set_log_handler(mm_log_handler, pmonitor);
53018de8d7fSPeter Avalos 
53118de8d7fSPeter Avalos 		privsep_preauth_child();
53218de8d7fSPeter Avalos 		setproctitle("%s", "[net]");
5331c188a7fSPeter Avalos 		if (box != NULL)
5341c188a7fSPeter Avalos 			ssh_sandbox_child(box);
5351c188a7fSPeter Avalos 
5361c188a7fSPeter Avalos 		return 0;
53718de8d7fSPeter Avalos 	}
53818de8d7fSPeter Avalos }
53918de8d7fSPeter Avalos 
54018de8d7fSPeter Avalos static void
privsep_postauth(struct ssh * ssh,Authctxt * authctxt)541664f4763Szrj privsep_postauth(struct ssh *ssh, Authctxt *authctxt)
54218de8d7fSPeter Avalos {
54318de8d7fSPeter Avalos #ifdef DISABLE_FD_PASSING
54418de8d7fSPeter Avalos 	if (1) {
54518de8d7fSPeter Avalos #else
546ce74bacaSMatthew Dillon 	if (authctxt->pw->pw_uid == 0) {
54718de8d7fSPeter Avalos #endif
54818de8d7fSPeter Avalos 		/* File descriptor passing is broken or root login */
54918de8d7fSPeter Avalos 		use_privsep = 0;
55018de8d7fSPeter Avalos 		goto skip;
55118de8d7fSPeter Avalos 	}
55218de8d7fSPeter Avalos 
55318de8d7fSPeter Avalos 	/* New socket pair */
55418de8d7fSPeter Avalos 	monitor_reinit(pmonitor);
55518de8d7fSPeter Avalos 
55618de8d7fSPeter Avalos 	pmonitor->m_pid = fork();
55718de8d7fSPeter Avalos 	if (pmonitor->m_pid == -1)
55818de8d7fSPeter Avalos 		fatal("fork of unprivileged child failed");
55918de8d7fSPeter Avalos 	else if (pmonitor->m_pid != 0) {
56018de8d7fSPeter Avalos 		verbose("User child is on pid %ld", (long)pmonitor->m_pid);
561664f4763Szrj 		sshbuf_reset(loginmsg);
562664f4763Szrj 		monitor_clear_keystate(ssh, pmonitor);
563664f4763Szrj 		monitor_child_postauth(ssh, pmonitor);
56418de8d7fSPeter Avalos 
56518de8d7fSPeter Avalos 		/* NEVERREACHED */
56618de8d7fSPeter Avalos 		exit(0);
56718de8d7fSPeter Avalos 	}
56818de8d7fSPeter Avalos 
5691c188a7fSPeter Avalos 	/* child */
5701c188a7fSPeter Avalos 
57118de8d7fSPeter Avalos 	close(pmonitor->m_sendfd);
5721c188a7fSPeter Avalos 	pmonitor->m_sendfd = -1;
57318de8d7fSPeter Avalos 
57418de8d7fSPeter Avalos 	/* Demote the private keys to public keys. */
57518de8d7fSPeter Avalos 	demote_sensitive_data();
57618de8d7fSPeter Avalos 
577ce74bacaSMatthew Dillon 	reseed_prngs();
57818de8d7fSPeter Avalos 
57918de8d7fSPeter Avalos 	/* Drop privileges */
58018de8d7fSPeter Avalos 	do_setusercontext(authctxt->pw);
58118de8d7fSPeter Avalos 
58218de8d7fSPeter Avalos  skip:
58318de8d7fSPeter Avalos 	/* It is safe now to apply the key state */
584664f4763Szrj 	monitor_apply_keystate(ssh, pmonitor);
58518de8d7fSPeter Avalos 
58618de8d7fSPeter Avalos 	/*
58718de8d7fSPeter Avalos 	 * Tell the packet layer that authentication was successful, since
58818de8d7fSPeter Avalos 	 * this information is not part of the key state.
58918de8d7fSPeter Avalos 	 */
590664f4763Szrj 	ssh_packet_set_authenticated(ssh);
591664f4763Szrj }
592664f4763Szrj 
593664f4763Szrj static void
594664f4763Szrj append_hostkey_type(struct sshbuf *b, const char *s)
595664f4763Szrj {
596664f4763Szrj 	int r;
597664f4763Szrj 
598664f4763Szrj 	if (match_pattern_list(s, options.hostkeyalgorithms, 0) != 1) {
59950a69bb5SSascha Wildner 		debug3_f("%s key not permitted by HostkeyAlgorithms", s);
600664f4763Szrj 		return;
601664f4763Szrj 	}
602664f4763Szrj 	if ((r = sshbuf_putf(b, "%s%s", sshbuf_len(b) > 0 ? "," : "", s)) != 0)
60350a69bb5SSascha Wildner 		fatal_fr(r, "sshbuf_putf");
60418de8d7fSPeter Avalos }
60518de8d7fSPeter Avalos 
60618de8d7fSPeter Avalos static char *
60718de8d7fSPeter Avalos list_hostkey_types(void)
60818de8d7fSPeter Avalos {
609664f4763Szrj 	struct sshbuf *b;
610ce74bacaSMatthew Dillon 	struct sshkey *key;
611664f4763Szrj 	char *ret;
612664f4763Szrj 	u_int i;
61318de8d7fSPeter Avalos 
614664f4763Szrj 	if ((b = sshbuf_new()) == NULL)
61550a69bb5SSascha Wildner 		fatal_f("sshbuf_new failed");
61618de8d7fSPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++) {
617856ea928SPeter Avalos 		key = sensitive_data.host_keys[i];
61818de8d7fSPeter Avalos 		if (key == NULL)
61936e94dc5SPeter Avalos 			key = sensitive_data.host_pubkeys[i];
620ce74bacaSMatthew Dillon 		if (key == NULL)
62118de8d7fSPeter Avalos 			continue;
62218de8d7fSPeter Avalos 		switch (key->type) {
62318de8d7fSPeter Avalos 		case KEY_RSA:
624664f4763Szrj 			/* for RSA we also support SHA2 signatures */
625664f4763Szrj 			append_hostkey_type(b, "rsa-sha2-512");
626664f4763Szrj 			append_hostkey_type(b, "rsa-sha2-256");
627664f4763Szrj 			/* FALLTHROUGH */
62818de8d7fSPeter Avalos 		case KEY_DSA:
6299f304aafSPeter Avalos 		case KEY_ECDSA:
63036e94dc5SPeter Avalos 		case KEY_ED25519:
6310cbfa66cSDaniel Fojt 		case KEY_ECDSA_SK:
6320cbfa66cSDaniel Fojt 		case KEY_ED25519_SK:
633664f4763Szrj 		case KEY_XMSS:
634664f4763Szrj 			append_hostkey_type(b, sshkey_ssh_name(key));
63518de8d7fSPeter Avalos 			break;
63618de8d7fSPeter Avalos 		}
637856ea928SPeter Avalos 		/* If the private key has a cert peer, then list that too */
638856ea928SPeter Avalos 		key = sensitive_data.host_certificates[i];
639856ea928SPeter Avalos 		if (key == NULL)
640856ea928SPeter Avalos 			continue;
641856ea928SPeter Avalos 		switch (key->type) {
642856ea928SPeter Avalos 		case KEY_RSA_CERT:
643664f4763Szrj 			/* for RSA we also support SHA2 signatures */
644664f4763Szrj 			append_hostkey_type(b,
645664f4763Szrj 			    "rsa-sha2-512-cert-v01@openssh.com");
646664f4763Szrj 			append_hostkey_type(b,
647664f4763Szrj 			    "rsa-sha2-256-cert-v01@openssh.com");
648664f4763Szrj 			/* FALLTHROUGH */
649856ea928SPeter Avalos 		case KEY_DSA_CERT:
6509f304aafSPeter Avalos 		case KEY_ECDSA_CERT:
65136e94dc5SPeter Avalos 		case KEY_ED25519_CERT:
6520cbfa66cSDaniel Fojt 		case KEY_ECDSA_SK_CERT:
6530cbfa66cSDaniel Fojt 		case KEY_ED25519_SK_CERT:
654664f4763Szrj 		case KEY_XMSS_CERT:
655664f4763Szrj 			append_hostkey_type(b, sshkey_ssh_name(key));
656856ea928SPeter Avalos 			break;
657856ea928SPeter Avalos 		}
65818de8d7fSPeter Avalos 	}
659664f4763Szrj 	if ((ret = sshbuf_dup_string(b)) == NULL)
66050a69bb5SSascha Wildner 		fatal_f("sshbuf_dup_string failed");
661664f4763Szrj 	sshbuf_free(b);
66250a69bb5SSascha Wildner 	debug_f("%s", ret);
66318de8d7fSPeter Avalos 	return ret;
66418de8d7fSPeter Avalos }
66518de8d7fSPeter Avalos 
666ce74bacaSMatthew Dillon static struct sshkey *
667e9778795SPeter Avalos get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
66818de8d7fSPeter Avalos {
669664f4763Szrj 	u_int i;
670ce74bacaSMatthew Dillon 	struct sshkey *key;
67118de8d7fSPeter Avalos 
67218de8d7fSPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++) {
673856ea928SPeter Avalos 		switch (type) {
674856ea928SPeter Avalos 		case KEY_RSA_CERT:
675856ea928SPeter Avalos 		case KEY_DSA_CERT:
6769f304aafSPeter Avalos 		case KEY_ECDSA_CERT:
67736e94dc5SPeter Avalos 		case KEY_ED25519_CERT:
6780cbfa66cSDaniel Fojt 		case KEY_ECDSA_SK_CERT:
6790cbfa66cSDaniel Fojt 		case KEY_ED25519_SK_CERT:
680664f4763Szrj 		case KEY_XMSS_CERT:
681856ea928SPeter Avalos 			key = sensitive_data.host_certificates[i];
682856ea928SPeter Avalos 			break;
683856ea928SPeter Avalos 		default:
684856ea928SPeter Avalos 			key = sensitive_data.host_keys[i];
68536e94dc5SPeter Avalos 			if (key == NULL && !need_private)
68636e94dc5SPeter Avalos 				key = sensitive_data.host_pubkeys[i];
687856ea928SPeter Avalos 			break;
688856ea928SPeter Avalos 		}
6890cbfa66cSDaniel Fojt 		if (key == NULL || key->type != type)
6900cbfa66cSDaniel Fojt 			continue;
6910cbfa66cSDaniel Fojt 		switch (type) {
6920cbfa66cSDaniel Fojt 		case KEY_ECDSA:
6930cbfa66cSDaniel Fojt 		case KEY_ECDSA_SK:
6940cbfa66cSDaniel Fojt 		case KEY_ECDSA_CERT:
6950cbfa66cSDaniel Fojt 		case KEY_ECDSA_SK_CERT:
6960cbfa66cSDaniel Fojt 			if (key->ecdsa_nid != nid)
6970cbfa66cSDaniel Fojt 				continue;
6980cbfa66cSDaniel Fojt 			/* FALLTHROUGH */
6990cbfa66cSDaniel Fojt 		default:
700856ea928SPeter Avalos 			return need_private ?
701856ea928SPeter Avalos 			    sensitive_data.host_keys[i] : key;
70218de8d7fSPeter Avalos 		}
7030cbfa66cSDaniel Fojt 	}
70418de8d7fSPeter Avalos 	return NULL;
70518de8d7fSPeter Avalos }
70618de8d7fSPeter Avalos 
707ce74bacaSMatthew Dillon struct sshkey *
708e9778795SPeter Avalos get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
709856ea928SPeter Avalos {
710e9778795SPeter Avalos 	return get_hostkey_by_type(type, nid, 0, ssh);
711856ea928SPeter Avalos }
712856ea928SPeter Avalos 
713ce74bacaSMatthew Dillon struct sshkey *
714e9778795SPeter Avalos get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
715856ea928SPeter Avalos {
716e9778795SPeter Avalos 	return get_hostkey_by_type(type, nid, 1, ssh);
717856ea928SPeter Avalos }
718856ea928SPeter Avalos 
719ce74bacaSMatthew Dillon struct sshkey *
72018de8d7fSPeter Avalos get_hostkey_by_index(int ind)
72118de8d7fSPeter Avalos {
722664f4763Szrj 	if (ind < 0 || (u_int)ind >= options.num_host_key_files)
72318de8d7fSPeter Avalos 		return (NULL);
72418de8d7fSPeter Avalos 	return (sensitive_data.host_keys[ind]);
72518de8d7fSPeter Avalos }
72618de8d7fSPeter Avalos 
727ce74bacaSMatthew Dillon struct sshkey *
728e9778795SPeter Avalos get_hostkey_public_by_index(int ind, struct ssh *ssh)
72936e94dc5SPeter Avalos {
730664f4763Szrj 	if (ind < 0 || (u_int)ind >= options.num_host_key_files)
73136e94dc5SPeter Avalos 		return (NULL);
73236e94dc5SPeter Avalos 	return (sensitive_data.host_pubkeys[ind]);
73336e94dc5SPeter Avalos }
73436e94dc5SPeter Avalos 
73518de8d7fSPeter Avalos int
736ce74bacaSMatthew Dillon get_hostkey_index(struct sshkey *key, int compare, struct ssh *ssh)
73718de8d7fSPeter Avalos {
738664f4763Szrj 	u_int i;
73918de8d7fSPeter Avalos 
74018de8d7fSPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++) {
741664f4763Szrj 		if (sshkey_is_cert(key)) {
742e9778795SPeter Avalos 			if (key == sensitive_data.host_certificates[i] ||
743e9778795SPeter Avalos 			    (compare && sensitive_data.host_certificates[i] &&
744e9778795SPeter Avalos 			    sshkey_equal(key,
745e9778795SPeter Avalos 			    sensitive_data.host_certificates[i])))
746856ea928SPeter Avalos 				return (i);
747856ea928SPeter Avalos 		} else {
748e9778795SPeter Avalos 			if (key == sensitive_data.host_keys[i] ||
749e9778795SPeter Avalos 			    (compare && sensitive_data.host_keys[i] &&
750e9778795SPeter Avalos 			    sshkey_equal(key, sensitive_data.host_keys[i])))
75118de8d7fSPeter Avalos 				return (i);
752e9778795SPeter Avalos 			if (key == sensitive_data.host_pubkeys[i] ||
753e9778795SPeter Avalos 			    (compare && sensitive_data.host_pubkeys[i] &&
754e9778795SPeter Avalos 			    sshkey_equal(key, sensitive_data.host_pubkeys[i])))
75536e94dc5SPeter Avalos 				return (i);
75618de8d7fSPeter Avalos 		}
757856ea928SPeter Avalos 	}
75818de8d7fSPeter Avalos 	return (-1);
75918de8d7fSPeter Avalos }
76018de8d7fSPeter Avalos 
761e9778795SPeter Avalos /* Inform the client of all hostkeys */
762e9778795SPeter Avalos static void
763e9778795SPeter Avalos notify_hostkeys(struct ssh *ssh)
764e9778795SPeter Avalos {
765e9778795SPeter Avalos 	struct sshbuf *buf;
766e9778795SPeter Avalos 	struct sshkey *key;
767664f4763Szrj 	u_int i, nkeys;
768664f4763Szrj 	int r;
769e9778795SPeter Avalos 	char *fp;
770e9778795SPeter Avalos 
771e9778795SPeter Avalos 	/* Some clients cannot cope with the hostkeys message, skip those. */
772664f4763Szrj 	if (ssh->compat & SSH_BUG_HOSTKEYS)
773e9778795SPeter Avalos 		return;
774e9778795SPeter Avalos 
775e9778795SPeter Avalos 	if ((buf = sshbuf_new()) == NULL)
77650a69bb5SSascha Wildner 		fatal_f("sshbuf_new");
777e9778795SPeter Avalos 	for (i = nkeys = 0; i < options.num_host_key_files; i++) {
778e9778795SPeter Avalos 		key = get_hostkey_public_by_index(i, ssh);
779e9778795SPeter Avalos 		if (key == NULL || key->type == KEY_UNSPEC ||
780ce74bacaSMatthew Dillon 		    sshkey_is_cert(key))
781e9778795SPeter Avalos 			continue;
782e9778795SPeter Avalos 		fp = sshkey_fingerprint(key, options.fingerprint_hash,
783e9778795SPeter Avalos 		    SSH_FP_DEFAULT);
78450a69bb5SSascha Wildner 		debug3_f("key %d: %s %s", i, sshkey_ssh_name(key), fp);
785e9778795SPeter Avalos 		free(fp);
786e9778795SPeter Avalos 		if (nkeys == 0) {
787664f4763Szrj 			/*
788664f4763Szrj 			 * Start building the request when we find the
789664f4763Szrj 			 * first usable key.
790664f4763Szrj 			 */
791664f4763Szrj 			if ((r = sshpkt_start(ssh, SSH2_MSG_GLOBAL_REQUEST)) != 0 ||
792664f4763Szrj 			    (r = sshpkt_put_cstring(ssh, "hostkeys-00@openssh.com")) != 0 ||
793664f4763Szrj 			    (r = sshpkt_put_u8(ssh, 0)) != 0) /* want reply */
794664f4763Szrj 				sshpkt_fatal(ssh, r, "%s: start request", __func__);
795e9778795SPeter Avalos 		}
796664f4763Szrj 		/* Append the key to the request */
797e9778795SPeter Avalos 		sshbuf_reset(buf);
798e9778795SPeter Avalos 		if ((r = sshkey_putb(key, buf)) != 0)
79950a69bb5SSascha Wildner 			fatal_fr(r, "couldn't put hostkey %d", i);
800664f4763Szrj 		if ((r = sshpkt_put_stringb(ssh, buf)) != 0)
801664f4763Szrj 			sshpkt_fatal(ssh, r, "%s: append key", __func__);
802e9778795SPeter Avalos 		nkeys++;
803e9778795SPeter Avalos 	}
80450a69bb5SSascha Wildner 	debug3_f("sent %u hostkeys", nkeys);
805e9778795SPeter Avalos 	if (nkeys == 0)
80650a69bb5SSascha Wildner 		fatal_f("no hostkeys");
807664f4763Szrj 	if ((r = sshpkt_send(ssh)) != 0)
808664f4763Szrj 		sshpkt_fatal(ssh, r, "%s: send", __func__);
809e9778795SPeter Avalos 	sshbuf_free(buf);
810e9778795SPeter Avalos }
811e9778795SPeter Avalos 
81218de8d7fSPeter Avalos /*
81318de8d7fSPeter Avalos  * returns 1 if connection should be dropped, 0 otherwise.
81418de8d7fSPeter Avalos  * dropping starts at connection #max_startups_begin with a probability
81518de8d7fSPeter Avalos  * of (max_startups_rate/100). the probability increases linearly until
81618de8d7fSPeter Avalos  * all connections are dropped for startups > max_startups
81718de8d7fSPeter Avalos  */
81818de8d7fSPeter Avalos static int
81950a69bb5SSascha Wildner should_drop_connection(int startups)
82018de8d7fSPeter Avalos {
82118de8d7fSPeter Avalos 	int p, r;
82218de8d7fSPeter Avalos 
82318de8d7fSPeter Avalos 	if (startups < options.max_startups_begin)
82418de8d7fSPeter Avalos 		return 0;
82518de8d7fSPeter Avalos 	if (startups >= options.max_startups)
82618de8d7fSPeter Avalos 		return 1;
82718de8d7fSPeter Avalos 	if (options.max_startups_rate == 100)
82818de8d7fSPeter Avalos 		return 1;
82918de8d7fSPeter Avalos 
83018de8d7fSPeter Avalos 	p  = 100 - options.max_startups_rate;
83118de8d7fSPeter Avalos 	p *= startups - options.max_startups_begin;
83218de8d7fSPeter Avalos 	p /= options.max_startups - options.max_startups_begin;
83318de8d7fSPeter Avalos 	p += options.max_startups_rate;
83418de8d7fSPeter Avalos 	r = arc4random_uniform(100);
83518de8d7fSPeter Avalos 
83650a69bb5SSascha Wildner 	debug_f("p %d, r %d", p, r);
83718de8d7fSPeter Avalos 	return (r < p) ? 1 : 0;
83818de8d7fSPeter Avalos }
83918de8d7fSPeter Avalos 
84050a69bb5SSascha Wildner /*
84150a69bb5SSascha Wildner  * Check whether connection should be accepted by MaxStartups.
84250a69bb5SSascha Wildner  * Returns 0 if the connection is accepted. If the connection is refused,
84350a69bb5SSascha Wildner  * returns 1 and attempts to send notification to client.
84450a69bb5SSascha Wildner  * Logs when the MaxStartups condition is entered or exited, and periodically
84550a69bb5SSascha Wildner  * while in that state.
84650a69bb5SSascha Wildner  */
84750a69bb5SSascha Wildner static int
84850a69bb5SSascha Wildner drop_connection(int sock, int startups, int notify_pipe)
84950a69bb5SSascha Wildner {
85050a69bb5SSascha Wildner 	char *laddr, *raddr;
85150a69bb5SSascha Wildner 	const char msg[] = "Exceeded MaxStartups\r\n";
85250a69bb5SSascha Wildner 	static time_t last_drop, first_drop;
85350a69bb5SSascha Wildner 	static u_int ndropped;
85450a69bb5SSascha Wildner 	LogLevel drop_level = SYSLOG_LEVEL_VERBOSE;
85550a69bb5SSascha Wildner 	time_t now;
85650a69bb5SSascha Wildner 
85750a69bb5SSascha Wildner 	now = monotime();
85850a69bb5SSascha Wildner 	if (!should_drop_connection(startups) &&
85950a69bb5SSascha Wildner 	    srclimit_check_allow(sock, notify_pipe) == 1) {
86050a69bb5SSascha Wildner 		if (last_drop != 0 &&
86150a69bb5SSascha Wildner 		    startups < options.max_startups_begin - 1) {
86250a69bb5SSascha Wildner 			/* XXX maybe need better hysteresis here */
86350a69bb5SSascha Wildner 			logit("exited MaxStartups throttling after %s, "
86450a69bb5SSascha Wildner 			    "%u connections dropped",
86550a69bb5SSascha Wildner 			    fmt_timeframe(now - first_drop), ndropped);
86650a69bb5SSascha Wildner 			last_drop = 0;
86750a69bb5SSascha Wildner 		}
86850a69bb5SSascha Wildner 		return 0;
86950a69bb5SSascha Wildner 	}
87050a69bb5SSascha Wildner 
87150a69bb5SSascha Wildner #define SSHD_MAXSTARTUPS_LOG_INTERVAL	(5 * 60)
87250a69bb5SSascha Wildner 	if (last_drop == 0) {
87350a69bb5SSascha Wildner 		error("beginning MaxStartups throttling");
87450a69bb5SSascha Wildner 		drop_level = SYSLOG_LEVEL_INFO;
87550a69bb5SSascha Wildner 		first_drop = now;
87650a69bb5SSascha Wildner 		ndropped = 0;
87750a69bb5SSascha Wildner 	} else if (last_drop + SSHD_MAXSTARTUPS_LOG_INTERVAL < now) {
87850a69bb5SSascha Wildner 		/* Periodic logs */
87950a69bb5SSascha Wildner 		error("in MaxStartups throttling for %s, "
88050a69bb5SSascha Wildner 		    "%u connections dropped",
88150a69bb5SSascha Wildner 		    fmt_timeframe(now - first_drop), ndropped + 1);
88250a69bb5SSascha Wildner 		drop_level = SYSLOG_LEVEL_INFO;
88350a69bb5SSascha Wildner 	}
88450a69bb5SSascha Wildner 	last_drop = now;
88550a69bb5SSascha Wildner 	ndropped++;
88650a69bb5SSascha Wildner 
88750a69bb5SSascha Wildner 	laddr = get_local_ipaddr(sock);
88850a69bb5SSascha Wildner 	raddr = get_peer_ipaddr(sock);
88950a69bb5SSascha Wildner 	do_log2(drop_level, "drop connection #%d from [%s]:%d on [%s]:%d "
89050a69bb5SSascha Wildner 	    "past MaxStartups", startups, raddr, get_peer_port(sock),
89150a69bb5SSascha Wildner 	    laddr, get_local_port(sock));
89250a69bb5SSascha Wildner 	free(laddr);
89350a69bb5SSascha Wildner 	free(raddr);
89450a69bb5SSascha Wildner 	/* best-effort notification to client */
89550a69bb5SSascha Wildner 	(void)write(sock, msg, sizeof(msg) - 1);
89650a69bb5SSascha Wildner 	return 1;
89750a69bb5SSascha Wildner }
89850a69bb5SSascha Wildner 
89918de8d7fSPeter Avalos static void
90018de8d7fSPeter Avalos usage(void)
90118de8d7fSPeter Avalos {
90250a69bb5SSascha Wildner 	fprintf(stderr, "%s, %s\n", SSH_RELEASE, SSH_OPENSSL_VERSION);
90318de8d7fSPeter Avalos 	fprintf(stderr,
904ce74bacaSMatthew Dillon "usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
90536e94dc5SPeter Avalos "            [-E log_file] [-f config_file] [-g login_grace_time]\n"
906ce74bacaSMatthew Dillon "            [-h host_key_file] [-o option] [-p port] [-u len]\n"
90718de8d7fSPeter Avalos 	);
90818de8d7fSPeter Avalos 	exit(1);
90918de8d7fSPeter Avalos }
91018de8d7fSPeter Avalos 
91118de8d7fSPeter Avalos static void
912e9778795SPeter Avalos send_rexec_state(int fd, struct sshbuf *conf)
91318de8d7fSPeter Avalos {
9140cbfa66cSDaniel Fojt 	struct sshbuf *m = NULL, *inc = NULL;
9150cbfa66cSDaniel Fojt 	struct include_item *item = NULL;
916e9778795SPeter Avalos 	int r;
91718de8d7fSPeter Avalos 
91850a69bb5SSascha Wildner 	debug3_f("entering fd = %d config len %zu", fd,
919e9778795SPeter Avalos 	    sshbuf_len(conf));
92018de8d7fSPeter Avalos 
9210cbfa66cSDaniel Fojt 	if ((m = sshbuf_new()) == NULL || (inc = sshbuf_new()) == NULL)
92250a69bb5SSascha Wildner 		fatal_f("sshbuf_new failed");
9230cbfa66cSDaniel Fojt 
9240cbfa66cSDaniel Fojt 	/* pack includes into a string */
9250cbfa66cSDaniel Fojt 	TAILQ_FOREACH(item, &includes, entry) {
9260cbfa66cSDaniel Fojt 		if ((r = sshbuf_put_cstring(inc, item->selector)) != 0 ||
9270cbfa66cSDaniel Fojt 		    (r = sshbuf_put_cstring(inc, item->filename)) != 0 ||
9280cbfa66cSDaniel Fojt 		    (r = sshbuf_put_stringb(inc, item->contents)) != 0)
92950a69bb5SSascha Wildner 			fatal_fr(r, "compose includes");
9300cbfa66cSDaniel Fojt 	}
9310cbfa66cSDaniel Fojt 
93218de8d7fSPeter Avalos 	/*
93318de8d7fSPeter Avalos 	 * Protocol from reexec master to child:
93418de8d7fSPeter Avalos 	 *	string	configuration
9350cbfa66cSDaniel Fojt 	 *	string	included_files[] {
9360cbfa66cSDaniel Fojt 	 *		string	selector
9370cbfa66cSDaniel Fojt 	 *		string	filename
9380cbfa66cSDaniel Fojt 	 *		string	contents
9390cbfa66cSDaniel Fojt 	 *	}
9400cbfa66cSDaniel Fojt 	 *	string	rng_seed (if required)
94118de8d7fSPeter Avalos 	 */
9420cbfa66cSDaniel Fojt 	if ((r = sshbuf_put_stringb(m, conf)) != 0 ||
9430cbfa66cSDaniel Fojt 	    (r = sshbuf_put_stringb(m, inc)) != 0)
94450a69bb5SSascha Wildner 		fatal_fr(r, "compose config");
945e9778795SPeter Avalos #if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
946e9778795SPeter Avalos 	rexec_send_rng_seed(m);
94718de8d7fSPeter Avalos #endif
948e9778795SPeter Avalos 	if (ssh_msg_send(fd, 0, m) == -1)
94950a69bb5SSascha Wildner 		error_f("ssh_msg_send failed");
95018de8d7fSPeter Avalos 
951e9778795SPeter Avalos 	sshbuf_free(m);
9520cbfa66cSDaniel Fojt 	sshbuf_free(inc);
95318de8d7fSPeter Avalos 
95450a69bb5SSascha Wildner 	debug3_f("done");
95518de8d7fSPeter Avalos }
95618de8d7fSPeter Avalos 
95718de8d7fSPeter Avalos static void
958664f4763Szrj recv_rexec_state(int fd, struct sshbuf *conf)
95918de8d7fSPeter Avalos {
9600cbfa66cSDaniel Fojt 	struct sshbuf *m, *inc;
961664f4763Szrj 	u_char *cp, ver;
962664f4763Szrj 	size_t len;
963664f4763Szrj 	int r;
9640cbfa66cSDaniel Fojt 	struct include_item *item;
96518de8d7fSPeter Avalos 
96650a69bb5SSascha Wildner 	debug3_f("entering fd = %d", fd);
96718de8d7fSPeter Avalos 
9680cbfa66cSDaniel Fojt 	if ((m = sshbuf_new()) == NULL || (inc = sshbuf_new()) == NULL)
96950a69bb5SSascha Wildner 		fatal_f("sshbuf_new failed");
970664f4763Szrj 	if (ssh_msg_recv(fd, m) == -1)
97150a69bb5SSascha Wildner 		fatal_f("ssh_msg_recv failed");
972664f4763Szrj 	if ((r = sshbuf_get_u8(m, &ver)) != 0)
97350a69bb5SSascha Wildner 		fatal_fr(r, "parse version");
974664f4763Szrj 	if (ver != 0)
97550a69bb5SSascha Wildner 		fatal_f("rexec version mismatch");
9760cbfa66cSDaniel Fojt 	if ((r = sshbuf_get_string(m, &cp, &len)) != 0 ||
9770cbfa66cSDaniel Fojt 	    (r = sshbuf_get_stringb(m, inc)) != 0)
97850a69bb5SSascha Wildner 		fatal_fr(r, "parse config");
9790cbfa66cSDaniel Fojt 
980e9778795SPeter Avalos #if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
981664f4763Szrj 	rexec_recv_rng_seed(m);
98218de8d7fSPeter Avalos #endif
98318de8d7fSPeter Avalos 
9840cbfa66cSDaniel Fojt 	if (conf != NULL && (r = sshbuf_put(conf, cp, len)))
98550a69bb5SSascha Wildner 		fatal_fr(r, "sshbuf_put");
9860cbfa66cSDaniel Fojt 
9870cbfa66cSDaniel Fojt 	while (sshbuf_len(inc) != 0) {
9880cbfa66cSDaniel Fojt 		item = xcalloc(1, sizeof(*item));
9890cbfa66cSDaniel Fojt 		if ((item->contents = sshbuf_new()) == NULL)
99050a69bb5SSascha Wildner 			fatal_f("sshbuf_new failed");
9910cbfa66cSDaniel Fojt 		if ((r = sshbuf_get_cstring(inc, &item->selector, NULL)) != 0 ||
9920cbfa66cSDaniel Fojt 		    (r = sshbuf_get_cstring(inc, &item->filename, NULL)) != 0 ||
9930cbfa66cSDaniel Fojt 		    (r = sshbuf_get_stringb(inc, item->contents)) != 0)
99450a69bb5SSascha Wildner 			fatal_fr(r, "parse includes");
9950cbfa66cSDaniel Fojt 		TAILQ_INSERT_TAIL(&includes, item, entry);
9960cbfa66cSDaniel Fojt 	}
9970cbfa66cSDaniel Fojt 
998664f4763Szrj 	free(cp);
999664f4763Szrj 	sshbuf_free(m);
100018de8d7fSPeter Avalos 
100150a69bb5SSascha Wildner 	debug3_f("done");
100218de8d7fSPeter Avalos }
100318de8d7fSPeter Avalos 
100418de8d7fSPeter Avalos /* Accept a connection from inetd */
100518de8d7fSPeter Avalos static void
100618de8d7fSPeter Avalos server_accept_inetd(int *sock_in, int *sock_out)
100718de8d7fSPeter Avalos {
100818de8d7fSPeter Avalos 	if (rexeced_flag) {
100918de8d7fSPeter Avalos 		close(REEXEC_CONFIG_PASS_FD);
101018de8d7fSPeter Avalos 		*sock_in = *sock_out = dup(STDIN_FILENO);
101118de8d7fSPeter Avalos 	} else {
101218de8d7fSPeter Avalos 		*sock_in = dup(STDIN_FILENO);
101318de8d7fSPeter Avalos 		*sock_out = dup(STDOUT_FILENO);
101418de8d7fSPeter Avalos 	}
101518de8d7fSPeter Avalos 	/*
101618de8d7fSPeter Avalos 	 * We intentionally do not close the descriptors 0, 1, and 2
101718de8d7fSPeter Avalos 	 * as our code for setting the descriptors won't work if
101818de8d7fSPeter Avalos 	 * ttyfd happens to be one of those.
101918de8d7fSPeter Avalos 	 */
102050a69bb5SSascha Wildner 	if (stdfd_devnull(1, 1, !log_stderr) == -1)
102150a69bb5SSascha Wildner 		error_f("stdfd_devnull failed");
102218de8d7fSPeter Avalos 	debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
102318de8d7fSPeter Avalos }
102418de8d7fSPeter Avalos 
102518de8d7fSPeter Avalos /*
102618de8d7fSPeter Avalos  * Listen for TCP connections
102718de8d7fSPeter Avalos  */
102818de8d7fSPeter Avalos static void
1029664f4763Szrj listen_on_addrs(struct listenaddr *la)
103018de8d7fSPeter Avalos {
1031664f4763Szrj 	int ret, listen_sock;
103218de8d7fSPeter Avalos 	struct addrinfo *ai;
103318de8d7fSPeter Avalos 	char ntop[NI_MAXHOST], strport[NI_MAXSERV];
103418de8d7fSPeter Avalos 
1035664f4763Szrj 	for (ai = la->addrs; ai; ai = ai->ai_next) {
103618de8d7fSPeter Avalos 		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
103718de8d7fSPeter Avalos 			continue;
103818de8d7fSPeter Avalos 		if (num_listen_socks >= MAX_LISTEN_SOCKS)
103918de8d7fSPeter Avalos 			fatal("Too many listen sockets. "
104018de8d7fSPeter Avalos 			    "Enlarge MAX_LISTEN_SOCKS");
104118de8d7fSPeter Avalos 		if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
104218de8d7fSPeter Avalos 		    ntop, sizeof(ntop), strport, sizeof(strport),
104318de8d7fSPeter Avalos 		    NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
104418de8d7fSPeter Avalos 			error("getnameinfo failed: %.100s",
104518de8d7fSPeter Avalos 			    ssh_gai_strerror(ret));
104618de8d7fSPeter Avalos 			continue;
104718de8d7fSPeter Avalos 		}
104818de8d7fSPeter Avalos 		/* Create socket for listening. */
104918de8d7fSPeter Avalos 		listen_sock = socket(ai->ai_family, ai->ai_socktype,
105018de8d7fSPeter Avalos 		    ai->ai_protocol);
10510cbfa66cSDaniel Fojt 		if (listen_sock == -1) {
105218de8d7fSPeter Avalos 			/* kernel may not support ipv6 */
105318de8d7fSPeter Avalos 			verbose("socket: %.100s", strerror(errno));
105418de8d7fSPeter Avalos 			continue;
105518de8d7fSPeter Avalos 		}
105618de8d7fSPeter Avalos 		if (set_nonblock(listen_sock) == -1) {
105718de8d7fSPeter Avalos 			close(listen_sock);
105818de8d7fSPeter Avalos 			continue;
105918de8d7fSPeter Avalos 		}
1060ce74bacaSMatthew Dillon 		if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1061ce74bacaSMatthew Dillon 			verbose("socket: CLOEXEC: %s", strerror(errno));
1062ce74bacaSMatthew Dillon 			close(listen_sock);
1063ce74bacaSMatthew Dillon 			continue;
1064ce74bacaSMatthew Dillon 		}
1065664f4763Szrj 		/* Socket options */
1066664f4763Szrj 		set_reuseaddr(listen_sock);
1067664f4763Szrj 		if (la->rdomain != NULL &&
1068664f4763Szrj 		    set_rdomain(listen_sock, la->rdomain) == -1) {
1069664f4763Szrj 			close(listen_sock);
1070664f4763Szrj 			continue;
1071664f4763Szrj 		}
107218de8d7fSPeter Avalos 
107318de8d7fSPeter Avalos 		/* Only communicate in IPv6 over AF_INET6 sockets. */
1074856ea928SPeter Avalos 		if (ai->ai_family == AF_INET6)
1075856ea928SPeter Avalos 			sock_set_v6only(listen_sock);
107618de8d7fSPeter Avalos 
107718de8d7fSPeter Avalos 		debug("Bind to port %s on %s.", strport, ntop);
107818de8d7fSPeter Avalos 
107918de8d7fSPeter Avalos 		/* Bind the socket to the desired port. */
10800cbfa66cSDaniel Fojt 		if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) == -1) {
108118de8d7fSPeter Avalos 			error("Bind to port %s on %s failed: %.200s.",
108218de8d7fSPeter Avalos 			    strport, ntop, strerror(errno));
108318de8d7fSPeter Avalos 			close(listen_sock);
108418de8d7fSPeter Avalos 			continue;
108518de8d7fSPeter Avalos 		}
108618de8d7fSPeter Avalos 		listen_socks[num_listen_socks] = listen_sock;
108718de8d7fSPeter Avalos 		num_listen_socks++;
108818de8d7fSPeter Avalos 
108918de8d7fSPeter Avalos 		/* Start listening on the port. */
10900cbfa66cSDaniel Fojt 		if (listen(listen_sock, SSH_LISTEN_BACKLOG) == -1)
109118de8d7fSPeter Avalos 			fatal("listen on [%s]:%s: %.100s",
109218de8d7fSPeter Avalos 			    ntop, strport, strerror(errno));
1093664f4763Szrj 		logit("Server listening on %s port %s%s%s.",
1094664f4763Szrj 		    ntop, strport,
1095664f4763Szrj 		    la->rdomain == NULL ? "" : " rdomain ",
1096664f4763Szrj 		    la->rdomain == NULL ? "" : la->rdomain);
109718de8d7fSPeter Avalos 	}
1098664f4763Szrj }
1099664f4763Szrj 
1100664f4763Szrj static void
1101664f4763Szrj server_listen(void)
1102664f4763Szrj {
1103664f4763Szrj 	u_int i;
1104664f4763Szrj 
110550a69bb5SSascha Wildner 	/* Initialise per-source limit tracking. */
110650a69bb5SSascha Wildner 	srclimit_init(options.max_startups, options.per_source_max_startups,
110750a69bb5SSascha Wildner 	    options.per_source_masklen_ipv4, options.per_source_masklen_ipv6);
110850a69bb5SSascha Wildner 
1109664f4763Szrj 	for (i = 0; i < options.num_listen_addrs; i++) {
1110664f4763Szrj 		listen_on_addrs(&options.listen_addrs[i]);
1111664f4763Szrj 		freeaddrinfo(options.listen_addrs[i].addrs);
1112664f4763Szrj 		free(options.listen_addrs[i].rdomain);
1113664f4763Szrj 		memset(&options.listen_addrs[i], 0,
1114664f4763Szrj 		    sizeof(options.listen_addrs[i]));
1115664f4763Szrj 	}
1116664f4763Szrj 	free(options.listen_addrs);
1117664f4763Szrj 	options.listen_addrs = NULL;
1118664f4763Szrj 	options.num_listen_addrs = 0;
111918de8d7fSPeter Avalos 
112018de8d7fSPeter Avalos 	if (!num_listen_socks)
112118de8d7fSPeter Avalos 		fatal("Cannot bind any address.");
112218de8d7fSPeter Avalos }
112318de8d7fSPeter Avalos 
112418de8d7fSPeter Avalos /*
112518de8d7fSPeter Avalos  * The main TCP accept loop. Note that, for the non-debug case, returns
112618de8d7fSPeter Avalos  * from this function are in a forked subprocess.
112718de8d7fSPeter Avalos  */
112818de8d7fSPeter Avalos static void
112918de8d7fSPeter Avalos server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
113018de8d7fSPeter Avalos {
1131*ee116499SAntonio Huete Jimenez 	struct pollfd *pfd = NULL;
1132*ee116499SAntonio Huete Jimenez 	int i, j, ret, npfd;
11330cbfa66cSDaniel Fojt 	int ostartups = -1, startups = 0, listening = 0, lameduck = 0;
1134*ee116499SAntonio Huete Jimenez 	int startup_p[2] = { -1 , -1 }, *startup_pollfd;
1135664f4763Szrj 	char c = 0;
113618de8d7fSPeter Avalos 	struct sockaddr_storage from;
113718de8d7fSPeter Avalos 	socklen_t fromlen;
113818de8d7fSPeter Avalos 	pid_t pid;
113936e94dc5SPeter Avalos 	u_char rnd[256];
114050a69bb5SSascha Wildner 	sigset_t nsigset, osigset;
114118de8d7fSPeter Avalos 
11420cbfa66cSDaniel Fojt 	/* pipes connected to unauthenticated child sshd processes */
114318de8d7fSPeter Avalos 	startup_pipes = xcalloc(options.max_startups, sizeof(int));
1144664f4763Szrj 	startup_flags = xcalloc(options.max_startups, sizeof(int));
1145*ee116499SAntonio Huete Jimenez 	startup_pollfd = xcalloc(options.max_startups, sizeof(int));
114618de8d7fSPeter Avalos 	for (i = 0; i < options.max_startups; i++)
114718de8d7fSPeter Avalos 		startup_pipes[i] = -1;
114818de8d7fSPeter Avalos 
114918de8d7fSPeter Avalos 	/*
115050a69bb5SSascha Wildner 	 * Prepare signal mask that we use to block signals that might set
115150a69bb5SSascha Wildner 	 * received_sigterm or received_sighup, so that we are guaranteed
1152*ee116499SAntonio Huete Jimenez 	 * to immediately wake up the ppoll if a signal is received after
115350a69bb5SSascha Wildner 	 * the flag is checked.
115450a69bb5SSascha Wildner 	 */
115550a69bb5SSascha Wildner 	sigemptyset(&nsigset);
115650a69bb5SSascha Wildner 	sigaddset(&nsigset, SIGHUP);
115750a69bb5SSascha Wildner 	sigaddset(&nsigset, SIGCHLD);
115850a69bb5SSascha Wildner 	sigaddset(&nsigset, SIGTERM);
115950a69bb5SSascha Wildner 	sigaddset(&nsigset, SIGQUIT);
116050a69bb5SSascha Wildner 
1161*ee116499SAntonio Huete Jimenez 	/* sized for worst-case */
1162*ee116499SAntonio Huete Jimenez 	pfd = xcalloc(num_listen_socks + options.max_startups,
1163*ee116499SAntonio Huete Jimenez 	    sizeof(struct pollfd));
1164*ee116499SAntonio Huete Jimenez 
116550a69bb5SSascha Wildner 	/*
116618de8d7fSPeter Avalos 	 * Stay listening for connections until the system crashes or
116718de8d7fSPeter Avalos 	 * the daemon is killed with a signal.
116818de8d7fSPeter Avalos 	 */
116918de8d7fSPeter Avalos 	for (;;) {
117050a69bb5SSascha Wildner 		sigprocmask(SIG_BLOCK, &nsigset, &osigset);
117150a69bb5SSascha Wildner 		if (received_sigterm) {
117250a69bb5SSascha Wildner 			logit("Received signal %d; terminating.",
117350a69bb5SSascha Wildner 			    (int) received_sigterm);
117450a69bb5SSascha Wildner 			close_listen_socks();
117550a69bb5SSascha Wildner 			if (options.pid_file != NULL)
117650a69bb5SSascha Wildner 				unlink(options.pid_file);
117750a69bb5SSascha Wildner 			exit(received_sigterm == SIGTERM ? 0 : 255);
117850a69bb5SSascha Wildner 		}
11790cbfa66cSDaniel Fojt 		if (ostartups != startups) {
11800cbfa66cSDaniel Fojt 			setproctitle("%s [listener] %d of %d-%d startups",
11810cbfa66cSDaniel Fojt 			    listener_proctitle, startups,
11820cbfa66cSDaniel Fojt 			    options.max_startups_begin, options.max_startups);
11830cbfa66cSDaniel Fojt 			ostartups = startups;
11840cbfa66cSDaniel Fojt 		}
1185664f4763Szrj 		if (received_sighup) {
1186664f4763Szrj 			if (!lameduck) {
1187664f4763Szrj 				debug("Received SIGHUP; waiting for children");
1188664f4763Szrj 				close_listen_socks();
1189664f4763Szrj 				lameduck = 1;
1190664f4763Szrj 			}
119150a69bb5SSascha Wildner 			if (listening <= 0) {
119250a69bb5SSascha Wildner 				sigprocmask(SIG_SETMASK, &osigset, NULL);
119318de8d7fSPeter Avalos 				sighup_restart();
1194664f4763Szrj 			}
119550a69bb5SSascha Wildner 		}
119618de8d7fSPeter Avalos 
1197*ee116499SAntonio Huete Jimenez 		for (i = 0; i < num_listen_socks; i++) {
1198*ee116499SAntonio Huete Jimenez 			pfd[i].fd = listen_socks[i];
1199*ee116499SAntonio Huete Jimenez 			pfd[i].events = POLLIN;
1200*ee116499SAntonio Huete Jimenez 		}
1201*ee116499SAntonio Huete Jimenez 		npfd = num_listen_socks;
1202*ee116499SAntonio Huete Jimenez 		for (i = 0; i < options.max_startups; i++) {
1203*ee116499SAntonio Huete Jimenez 			startup_pollfd[i] = -1;
1204*ee116499SAntonio Huete Jimenez 			if (startup_pipes[i] != -1) {
1205*ee116499SAntonio Huete Jimenez 				pfd[npfd].fd = startup_pipes[i];
1206*ee116499SAntonio Huete Jimenez 				pfd[npfd].events = POLLIN;
1207*ee116499SAntonio Huete Jimenez 				startup_pollfd[i] = npfd++;
1208*ee116499SAntonio Huete Jimenez 			}
1209*ee116499SAntonio Huete Jimenez 		}
121018de8d7fSPeter Avalos 
121150a69bb5SSascha Wildner 		/* Wait until a connection arrives or a child exits. */
1212*ee116499SAntonio Huete Jimenez 		ret = ppoll(pfd, npfd, NULL, &osigset);
1213*ee116499SAntonio Huete Jimenez 		if (ret == -1 && errno != EINTR) {
1214*ee116499SAntonio Huete Jimenez 			error("ppoll: %.100s", strerror(errno));
1215*ee116499SAntonio Huete Jimenez 			if (errno == EINVAL)
1216*ee116499SAntonio Huete Jimenez 				cleanup_exit(1); /* can't recover */
1217*ee116499SAntonio Huete Jimenez 		}
121850a69bb5SSascha Wildner 		sigprocmask(SIG_SETMASK, &osigset, NULL);
12190cbfa66cSDaniel Fojt 		if (ret == -1)
122018de8d7fSPeter Avalos 			continue;
122118de8d7fSPeter Avalos 
1222664f4763Szrj 		for (i = 0; i < options.max_startups; i++) {
1223664f4763Szrj 			if (startup_pipes[i] == -1 ||
1224*ee116499SAntonio Huete Jimenez 			    startup_pollfd[i] == -1 ||
1225*ee116499SAntonio Huete Jimenez 			    !(pfd[startup_pollfd[i]].revents & (POLLIN|POLLHUP)))
1226664f4763Szrj 				continue;
1227664f4763Szrj 			switch (read(startup_pipes[i], &c, sizeof(c))) {
1228664f4763Szrj 			case -1:
1229664f4763Szrj 				if (errno == EINTR || errno == EAGAIN)
1230664f4763Szrj 					continue;
1231664f4763Szrj 				if (errno != EPIPE) {
123250a69bb5SSascha Wildner 					error_f("startup pipe %d (fd=%d): "
123350a69bb5SSascha Wildner 					    "read %s", i, startup_pipes[i],
123450a69bb5SSascha Wildner 					    strerror(errno));
1235664f4763Szrj 				}
1236664f4763Szrj 				/* FALLTHROUGH */
1237664f4763Szrj 			case 0:
1238664f4763Szrj 				/* child exited or completed auth */
123918de8d7fSPeter Avalos 				close(startup_pipes[i]);
124050a69bb5SSascha Wildner 				srclimit_done(startup_pipes[i]);
124118de8d7fSPeter Avalos 				startup_pipes[i] = -1;
124218de8d7fSPeter Avalos 				startups--;
1243664f4763Szrj 				if (startup_flags[i])
1244664f4763Szrj 					listening--;
1245664f4763Szrj 				break;
1246664f4763Szrj 			case 1:
1247664f4763Szrj 				/* child has finished preliminaries */
1248664f4763Szrj 				if (startup_flags[i]) {
1249664f4763Szrj 					listening--;
1250664f4763Szrj 					startup_flags[i] = 0;
1251664f4763Szrj 				}
1252664f4763Szrj 				break;
1253664f4763Szrj 			}
125418de8d7fSPeter Avalos 		}
125518de8d7fSPeter Avalos 		for (i = 0; i < num_listen_socks; i++) {
1256*ee116499SAntonio Huete Jimenez 			if (!(pfd[i].revents & POLLIN))
125718de8d7fSPeter Avalos 				continue;
125818de8d7fSPeter Avalos 			fromlen = sizeof(from);
125918de8d7fSPeter Avalos 			*newsock = accept(listen_socks[i],
126018de8d7fSPeter Avalos 			    (struct sockaddr *)&from, &fromlen);
12610cbfa66cSDaniel Fojt 			if (*newsock == -1) {
126236e94dc5SPeter Avalos 				if (errno != EINTR && errno != EWOULDBLOCK &&
126336e94dc5SPeter Avalos 				    errno != ECONNABORTED && errno != EAGAIN)
126499e85e0dSPeter Avalos 					error("accept: %.100s",
126599e85e0dSPeter Avalos 					    strerror(errno));
126699e85e0dSPeter Avalos 				if (errno == EMFILE || errno == ENFILE)
126799e85e0dSPeter Avalos 					usleep(100 * 1000);
126818de8d7fSPeter Avalos 				continue;
126918de8d7fSPeter Avalos 			}
1270*ee116499SAntonio Huete Jimenez 			if (unset_nonblock(*newsock) == -1) {
1271*ee116499SAntonio Huete Jimenez 				close(*newsock);
127218de8d7fSPeter Avalos 				continue;
1273*ee116499SAntonio Huete Jimenez 			}
1274*ee116499SAntonio Huete Jimenez 			if (pipe(startup_p) == -1) {
1275*ee116499SAntonio Huete Jimenez 				error_f("pipe(startup_p): %s", strerror(errno));
1276*ee116499SAntonio Huete Jimenez 				close(*newsock);
1277*ee116499SAntonio Huete Jimenez 				continue;
1278*ee116499SAntonio Huete Jimenez 			}
127950a69bb5SSascha Wildner 			if (drop_connection(*newsock, startups, startup_p[0])) {
128018de8d7fSPeter Avalos 				close(*newsock);
128150a69bb5SSascha Wildner 				close(startup_p[0]);
128250a69bb5SSascha Wildner 				close(startup_p[1]);
128318de8d7fSPeter Avalos 				continue;
128418de8d7fSPeter Avalos 			}
128518de8d7fSPeter Avalos 
128618de8d7fSPeter Avalos 			if (rexec_flag && socketpair(AF_UNIX,
128718de8d7fSPeter Avalos 			    SOCK_STREAM, 0, config_s) == -1) {
128818de8d7fSPeter Avalos 				error("reexec socketpair: %s",
128918de8d7fSPeter Avalos 				    strerror(errno));
129018de8d7fSPeter Avalos 				close(*newsock);
129118de8d7fSPeter Avalos 				close(startup_p[0]);
129218de8d7fSPeter Avalos 				close(startup_p[1]);
129318de8d7fSPeter Avalos 				continue;
129418de8d7fSPeter Avalos 			}
129518de8d7fSPeter Avalos 
129618de8d7fSPeter Avalos 			for (j = 0; j < options.max_startups; j++)
129718de8d7fSPeter Avalos 				if (startup_pipes[j] == -1) {
129818de8d7fSPeter Avalos 					startup_pipes[j] = startup_p[0];
129918de8d7fSPeter Avalos 					startups++;
1300664f4763Szrj 					startup_flags[j] = 1;
130118de8d7fSPeter Avalos 					break;
130218de8d7fSPeter Avalos 				}
130318de8d7fSPeter Avalos 
130418de8d7fSPeter Avalos 			/*
130518de8d7fSPeter Avalos 			 * Got connection.  Fork a child to handle it, unless
130618de8d7fSPeter Avalos 			 * we are in debugging mode.
130718de8d7fSPeter Avalos 			 */
130818de8d7fSPeter Avalos 			if (debug_flag) {
130918de8d7fSPeter Avalos 				/*
131018de8d7fSPeter Avalos 				 * In debugging mode.  Close the listening
131118de8d7fSPeter Avalos 				 * socket, and start processing the
131218de8d7fSPeter Avalos 				 * connection without forking.
131318de8d7fSPeter Avalos 				 */
131418de8d7fSPeter Avalos 				debug("Server will not fork when running in debugging mode.");
131518de8d7fSPeter Avalos 				close_listen_socks();
131618de8d7fSPeter Avalos 				*sock_in = *newsock;
131718de8d7fSPeter Avalos 				*sock_out = *newsock;
131818de8d7fSPeter Avalos 				close(startup_p[0]);
131918de8d7fSPeter Avalos 				close(startup_p[1]);
132018de8d7fSPeter Avalos 				startup_pipe = -1;
132118de8d7fSPeter Avalos 				pid = getpid();
132218de8d7fSPeter Avalos 				if (rexec_flag) {
1323664f4763Szrj 					send_rexec_state(config_s[0], cfg);
132418de8d7fSPeter Avalos 					close(config_s[0]);
132518de8d7fSPeter Avalos 				}
1326*ee116499SAntonio Huete Jimenez 				free(pfd);
1327664f4763Szrj 				return;
132818de8d7fSPeter Avalos 			}
132918de8d7fSPeter Avalos 
133018de8d7fSPeter Avalos 			/*
133118de8d7fSPeter Avalos 			 * Normal production daemon.  Fork, and have
133218de8d7fSPeter Avalos 			 * the child process the connection. The
133318de8d7fSPeter Avalos 			 * parent continues listening.
133418de8d7fSPeter Avalos 			 */
133518de8d7fSPeter Avalos 			platform_pre_fork();
1336664f4763Szrj 			listening++;
133718de8d7fSPeter Avalos 			if ((pid = fork()) == 0) {
133818de8d7fSPeter Avalos 				/*
133918de8d7fSPeter Avalos 				 * Child.  Close the listening and
134018de8d7fSPeter Avalos 				 * max_startup sockets.  Start using
134118de8d7fSPeter Avalos 				 * the accepted socket. Reinitialize
134218de8d7fSPeter Avalos 				 * logging (since our pid has changed).
1343664f4763Szrj 				 * We return from this function to handle
134418de8d7fSPeter Avalos 				 * the connection.
134518de8d7fSPeter Avalos 				 */
134618de8d7fSPeter Avalos 				platform_post_fork_child();
134718de8d7fSPeter Avalos 				startup_pipe = startup_p[1];
134818de8d7fSPeter Avalos 				close_startup_pipes();
134918de8d7fSPeter Avalos 				close_listen_socks();
135018de8d7fSPeter Avalos 				*sock_in = *newsock;
135118de8d7fSPeter Avalos 				*sock_out = *newsock;
135218de8d7fSPeter Avalos 				log_init(__progname,
135318de8d7fSPeter Avalos 				    options.log_level,
135418de8d7fSPeter Avalos 				    options.log_facility,
135518de8d7fSPeter Avalos 				    log_stderr);
135618de8d7fSPeter Avalos 				if (rexec_flag)
135718de8d7fSPeter Avalos 					close(config_s[0]);
1358664f4763Szrj 				else {
1359664f4763Szrj 					/*
1360664f4763Szrj 					 * Signal parent that the preliminaries
1361664f4763Szrj 					 * for this child are complete. For the
1362664f4763Szrj 					 * re-exec case, this happens after the
1363664f4763Szrj 					 * child has received the rexec state
1364664f4763Szrj 					 * from the server.
1365664f4763Szrj 					 */
1366664f4763Szrj 					(void)atomicio(vwrite, startup_pipe,
1367664f4763Szrj 					    "\0", 1);
1368664f4763Szrj 				}
1369*ee116499SAntonio Huete Jimenez 				free(pfd);
1370664f4763Szrj 				return;
137118de8d7fSPeter Avalos 			}
137218de8d7fSPeter Avalos 
137318de8d7fSPeter Avalos 			/* Parent.  Stay in the loop. */
137418de8d7fSPeter Avalos 			platform_post_fork_parent(pid);
13750cbfa66cSDaniel Fojt 			if (pid == -1)
137618de8d7fSPeter Avalos 				error("fork: %.100s", strerror(errno));
137718de8d7fSPeter Avalos 			else
137818de8d7fSPeter Avalos 				debug("Forked child %ld.", (long)pid);
137918de8d7fSPeter Avalos 
138018de8d7fSPeter Avalos 			close(startup_p[1]);
138118de8d7fSPeter Avalos 
138218de8d7fSPeter Avalos 			if (rexec_flag) {
138350a69bb5SSascha Wildner 				close(config_s[1]);
1384664f4763Szrj 				send_rexec_state(config_s[0], cfg);
138518de8d7fSPeter Avalos 				close(config_s[0]);
138618de8d7fSPeter Avalos 			}
138718de8d7fSPeter Avalos 			close(*newsock);
138818de8d7fSPeter Avalos 
138918de8d7fSPeter Avalos 			/*
139018de8d7fSPeter Avalos 			 * Ensure that our random state differs
139118de8d7fSPeter Avalos 			 * from that of the child
139218de8d7fSPeter Avalos 			 */
139318de8d7fSPeter Avalos 			arc4random_stir();
139436e94dc5SPeter Avalos 			arc4random_buf(rnd, sizeof(rnd));
1395e9778795SPeter Avalos #ifdef WITH_OPENSSL
139636e94dc5SPeter Avalos 			RAND_seed(rnd, sizeof(rnd));
1397e9778795SPeter Avalos 			if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1398e9778795SPeter Avalos 				fatal("%s: RAND_bytes failed", __func__);
1399e9778795SPeter Avalos #endif
140036e94dc5SPeter Avalos 			explicit_bzero(rnd, sizeof(rnd));
140118de8d7fSPeter Avalos 		}
140218de8d7fSPeter Avalos 	}
140318de8d7fSPeter Avalos }
140418de8d7fSPeter Avalos 
1405e9778795SPeter Avalos /*
1406e9778795SPeter Avalos  * If IP options are supported, make sure there are none (log and
1407e9778795SPeter Avalos  * return an error if any are found).  Basically we are worried about
1408e9778795SPeter Avalos  * source routing; it can be used to pretend you are somebody
1409e9778795SPeter Avalos  * (ip-address) you are not. That itself may be "almost acceptable"
1410664f4763Szrj  * under certain circumstances, but rhosts authentication is useless
1411e9778795SPeter Avalos  * if source routing is accepted. Notice also that if we just dropped
1412e9778795SPeter Avalos  * source routing here, the other side could use IP spoofing to do
1413e9778795SPeter Avalos  * rest of the interaction and could still bypass security.  So we
1414e9778795SPeter Avalos  * exit here if we detect any IP options.
1415e9778795SPeter Avalos  */
1416e9778795SPeter Avalos static void
1417e9778795SPeter Avalos check_ip_options(struct ssh *ssh)
1418e9778795SPeter Avalos {
1419e9778795SPeter Avalos #ifdef IP_OPTIONS
1420e9778795SPeter Avalos 	int sock_in = ssh_packet_get_connection_in(ssh);
1421e9778795SPeter Avalos 	struct sockaddr_storage from;
1422e9778795SPeter Avalos 	u_char opts[200];
1423ce74bacaSMatthew Dillon 	socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
1424e9778795SPeter Avalos 	char text[sizeof(opts) * 3 + 1];
1425e9778795SPeter Avalos 
1426e9778795SPeter Avalos 	memset(&from, 0, sizeof(from));
1427e9778795SPeter Avalos 	if (getpeername(sock_in, (struct sockaddr *)&from,
14280cbfa66cSDaniel Fojt 	    &fromlen) == -1)
1429e9778795SPeter Avalos 		return;
1430e9778795SPeter Avalos 	if (from.ss_family != AF_INET)
1431e9778795SPeter Avalos 		return;
1432e9778795SPeter Avalos 	/* XXX IPv6 options? */
1433e9778795SPeter Avalos 
1434e9778795SPeter Avalos 	if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1435e9778795SPeter Avalos 	    &option_size) >= 0 && option_size != 0) {
1436e9778795SPeter Avalos 		text[0] = '\0';
1437e9778795SPeter Avalos 		for (i = 0; i < option_size; i++)
1438e9778795SPeter Avalos 			snprintf(text + i*3, sizeof(text) - i*3,
1439e9778795SPeter Avalos 			    " %2.2x", opts[i]);
1440e9778795SPeter Avalos 		fatal("Connection from %.100s port %d with IP opts: %.800s",
1441e9778795SPeter Avalos 		    ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1442e9778795SPeter Avalos 	}
1443e9778795SPeter Avalos 	return;
1444e9778795SPeter Avalos #endif /* IP_OPTIONS */
1445e9778795SPeter Avalos }
144618de8d7fSPeter Avalos 
1447664f4763Szrj /* Set the routing domain for this process */
1448664f4763Szrj static void
1449664f4763Szrj set_process_rdomain(struct ssh *ssh, const char *name)
1450664f4763Szrj {
1451664f4763Szrj #if defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
1452664f4763Szrj 	if (name == NULL)
1453664f4763Szrj 		return; /* default */
1454664f4763Szrj 
1455664f4763Szrj 	if (strcmp(name, "%D") == 0) {
1456664f4763Szrj 		/* "expands" to routing domain of connection */
1457664f4763Szrj 		if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1458664f4763Szrj 			return;
1459664f4763Szrj 	}
1460664f4763Szrj 	/* NB. We don't pass 'ssh' to sys_set_process_rdomain() */
1461664f4763Szrj 	return sys_set_process_rdomain(name);
1462664f4763Szrj #elif defined(__OpenBSD__)
1463664f4763Szrj 	int rtable, ortable = getrtable();
1464664f4763Szrj 	const char *errstr;
1465664f4763Szrj 
1466664f4763Szrj 	if (name == NULL)
1467664f4763Szrj 		return; /* default */
1468664f4763Szrj 
1469664f4763Szrj 	if (strcmp(name, "%D") == 0) {
1470664f4763Szrj 		/* "expands" to routing domain of connection */
1471664f4763Szrj 		if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1472664f4763Szrj 			return;
1473664f4763Szrj 	}
1474664f4763Szrj 
1475664f4763Szrj 	rtable = (int)strtonum(name, 0, 255, &errstr);
1476664f4763Szrj 	if (errstr != NULL) /* Shouldn't happen */
1477664f4763Szrj 		fatal("Invalid routing domain \"%s\": %s", name, errstr);
1478664f4763Szrj 	if (rtable != ortable && setrtable(rtable) != 0)
1479664f4763Szrj 		fatal("Unable to set routing domain %d: %s",
1480664f4763Szrj 		    rtable, strerror(errno));
148150a69bb5SSascha Wildner 	debug_f("set routing domain %d (was %d)", rtable, ortable);
1482664f4763Szrj #else /* defined(__OpenBSD__) */
1483664f4763Szrj 	fatal("Unable to set routing domain: not supported in this platform");
1484664f4763Szrj #endif
1485664f4763Szrj }
1486664f4763Szrj 
1487664f4763Szrj static void
1488664f4763Szrj accumulate_host_timing_secret(struct sshbuf *server_cfg,
14890cbfa66cSDaniel Fojt     struct sshkey *key)
1490664f4763Szrj {
1491664f4763Szrj 	static struct ssh_digest_ctx *ctx;
1492664f4763Szrj 	u_char *hash;
1493664f4763Szrj 	size_t len;
1494664f4763Szrj 	struct sshbuf *buf;
1495664f4763Szrj 	int r;
1496664f4763Szrj 
1497664f4763Szrj 	if (ctx == NULL && (ctx = ssh_digest_start(SSH_DIGEST_SHA512)) == NULL)
149850a69bb5SSascha Wildner 		fatal_f("ssh_digest_start");
1499664f4763Szrj 	if (key == NULL) { /* finalize */
1500664f4763Szrj 		/* add server config in case we are using agent for host keys */
1501664f4763Szrj 		if (ssh_digest_update(ctx, sshbuf_ptr(server_cfg),
1502664f4763Szrj 		    sshbuf_len(server_cfg)) != 0)
150350a69bb5SSascha Wildner 			fatal_f("ssh_digest_update");
1504664f4763Szrj 		len = ssh_digest_bytes(SSH_DIGEST_SHA512);
1505664f4763Szrj 		hash = xmalloc(len);
1506664f4763Szrj 		if (ssh_digest_final(ctx, hash, len) != 0)
150750a69bb5SSascha Wildner 			fatal_f("ssh_digest_final");
1508664f4763Szrj 		options.timing_secret = PEEK_U64(hash);
1509664f4763Szrj 		freezero(hash, len);
1510664f4763Szrj 		ssh_digest_free(ctx);
1511664f4763Szrj 		ctx = NULL;
1512664f4763Szrj 		return;
1513664f4763Szrj 	}
1514664f4763Szrj 	if ((buf = sshbuf_new()) == NULL)
151550a69bb5SSascha Wildner 		fatal_f("could not allocate buffer");
1516664f4763Szrj 	if ((r = sshkey_private_serialize(key, buf)) != 0)
151750a69bb5SSascha Wildner 		fatal_fr(r, "decode key");
1518664f4763Szrj 	if (ssh_digest_update(ctx, sshbuf_ptr(buf), sshbuf_len(buf)) != 0)
151950a69bb5SSascha Wildner 		fatal_f("ssh_digest_update");
1520664f4763Szrj 	sshbuf_reset(buf);
1521664f4763Szrj 	sshbuf_free(buf);
1522664f4763Szrj }
1523664f4763Szrj 
15240cbfa66cSDaniel Fojt static char *
15250cbfa66cSDaniel Fojt prepare_proctitle(int ac, char **av)
15260cbfa66cSDaniel Fojt {
15270cbfa66cSDaniel Fojt 	char *ret = NULL;
15280cbfa66cSDaniel Fojt 	int i;
15290cbfa66cSDaniel Fojt 
15300cbfa66cSDaniel Fojt 	for (i = 0; i < ac; i++)
15310cbfa66cSDaniel Fojt 		xextendf(&ret, " ", "%s", av[i]);
15320cbfa66cSDaniel Fojt 	return ret;
15330cbfa66cSDaniel Fojt }
15340cbfa66cSDaniel Fojt 
153518de8d7fSPeter Avalos /*
153618de8d7fSPeter Avalos  * Main program for the daemon.
153718de8d7fSPeter Avalos  */
153818de8d7fSPeter Avalos int
153918de8d7fSPeter Avalos main(int ac, char **av)
154018de8d7fSPeter Avalos {
1541e9778795SPeter Avalos 	struct ssh *ssh = NULL;
154218de8d7fSPeter Avalos 	extern char *optarg;
154318de8d7fSPeter Avalos 	extern int optind;
1544664f4763Szrj 	int r, opt, on = 1, already_daemon, remote_port;
154518de8d7fSPeter Avalos 	int sock_in = -1, sock_out = -1, newsock = -1;
1546664f4763Szrj 	const char *remote_ip, *rdomain;
1547e9778795SPeter Avalos 	char *fp, *line, *laddr, *logfile = NULL;
154818de8d7fSPeter Avalos 	int config_s[2] = { -1 , -1 };
1549664f4763Szrj 	u_int i, j;
155018de8d7fSPeter Avalos 	u_int64_t ibytes, obytes;
155118de8d7fSPeter Avalos 	mode_t new_umask;
1552ce74bacaSMatthew Dillon 	struct sshkey *key;
1553ce74bacaSMatthew Dillon 	struct sshkey *pubkey;
155436e94dc5SPeter Avalos 	int keytype;
155518de8d7fSPeter Avalos 	Authctxt *authctxt;
1556664f4763Szrj 	struct connection_info *connection_info = NULL;
155718de8d7fSPeter Avalos 
155818de8d7fSPeter Avalos #ifdef HAVE_SECUREWARE
155918de8d7fSPeter Avalos 	(void)set_auth_parameters(ac, av);
156018de8d7fSPeter Avalos #endif
156118de8d7fSPeter Avalos 	__progname = ssh_get_progname(av[0]);
156218de8d7fSPeter Avalos 
156318de8d7fSPeter Avalos 	/* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
156418de8d7fSPeter Avalos 	saved_argc = ac;
156518de8d7fSPeter Avalos 	rexec_argc = ac;
156618de8d7fSPeter Avalos 	saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
1567664f4763Szrj 	for (i = 0; (int)i < ac; i++)
156818de8d7fSPeter Avalos 		saved_argv[i] = xstrdup(av[i]);
156918de8d7fSPeter Avalos 	saved_argv[i] = NULL;
157018de8d7fSPeter Avalos 
157118de8d7fSPeter Avalos #ifndef HAVE_SETPROCTITLE
157218de8d7fSPeter Avalos 	/* Prepare for later setproctitle emulation */
157318de8d7fSPeter Avalos 	compat_init_setproctitle(ac, av);
157418de8d7fSPeter Avalos 	av = saved_argv;
157518de8d7fSPeter Avalos #endif
157618de8d7fSPeter Avalos 
157718de8d7fSPeter Avalos 	if (geteuid() == 0 && setgroups(0, NULL) == -1)
157818de8d7fSPeter Avalos 		debug("setgroups(): %.200s", strerror(errno));
157918de8d7fSPeter Avalos 
158018de8d7fSPeter Avalos 	/* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
158118de8d7fSPeter Avalos 	sanitise_stdfd();
158218de8d7fSPeter Avalos 
1583664f4763Szrj 	seed_rng();
1584664f4763Szrj 
158518de8d7fSPeter Avalos 	/* Initialize configuration options to their default values. */
158618de8d7fSPeter Avalos 	initialize_server_options(&options);
158718de8d7fSPeter Avalos 
158818de8d7fSPeter Avalos 	/* Parse command-line arguments. */
1589e9778795SPeter Avalos 	while ((opt = getopt(ac, av,
1590e9778795SPeter Avalos 	    "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
159118de8d7fSPeter Avalos 		switch (opt) {
159218de8d7fSPeter Avalos 		case '4':
159318de8d7fSPeter Avalos 			options.address_family = AF_INET;
159418de8d7fSPeter Avalos 			break;
159518de8d7fSPeter Avalos 		case '6':
159618de8d7fSPeter Avalos 			options.address_family = AF_INET6;
159718de8d7fSPeter Avalos 			break;
159818de8d7fSPeter Avalos 		case 'f':
159918de8d7fSPeter Avalos 			config_file_name = optarg;
160018de8d7fSPeter Avalos 			break;
1601856ea928SPeter Avalos 		case 'c':
1602664f4763Szrj 			servconf_add_hostcert("[command-line]", 0,
1603664f4763Szrj 			    &options, optarg);
1604856ea928SPeter Avalos 			break;
160518de8d7fSPeter Avalos 		case 'd':
160618de8d7fSPeter Avalos 			if (debug_flag == 0) {
160718de8d7fSPeter Avalos 				debug_flag = 1;
160818de8d7fSPeter Avalos 				options.log_level = SYSLOG_LEVEL_DEBUG1;
160918de8d7fSPeter Avalos 			} else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
161018de8d7fSPeter Avalos 				options.log_level++;
161118de8d7fSPeter Avalos 			break;
161218de8d7fSPeter Avalos 		case 'D':
161318de8d7fSPeter Avalos 			no_daemon_flag = 1;
161418de8d7fSPeter Avalos 			break;
161536e94dc5SPeter Avalos 		case 'E':
1616e9778795SPeter Avalos 			logfile = optarg;
161736e94dc5SPeter Avalos 			/* FALLTHROUGH */
161818de8d7fSPeter Avalos 		case 'e':
161918de8d7fSPeter Avalos 			log_stderr = 1;
162018de8d7fSPeter Avalos 			break;
162118de8d7fSPeter Avalos 		case 'i':
162218de8d7fSPeter Avalos 			inetd_flag = 1;
162318de8d7fSPeter Avalos 			break;
162418de8d7fSPeter Avalos 		case 'r':
162518de8d7fSPeter Avalos 			rexec_flag = 0;
162618de8d7fSPeter Avalos 			break;
162718de8d7fSPeter Avalos 		case 'R':
162818de8d7fSPeter Avalos 			rexeced_flag = 1;
162918de8d7fSPeter Avalos 			inetd_flag = 1;
163018de8d7fSPeter Avalos 			break;
163118de8d7fSPeter Avalos 		case 'Q':
163218de8d7fSPeter Avalos 			/* ignored */
163318de8d7fSPeter Avalos 			break;
163418de8d7fSPeter Avalos 		case 'q':
163518de8d7fSPeter Avalos 			options.log_level = SYSLOG_LEVEL_QUIET;
163618de8d7fSPeter Avalos 			break;
163718de8d7fSPeter Avalos 		case 'b':
1638ce74bacaSMatthew Dillon 			/* protocol 1, ignored */
163918de8d7fSPeter Avalos 			break;
164018de8d7fSPeter Avalos 		case 'p':
164118de8d7fSPeter Avalos 			options.ports_from_cmdline = 1;
164218de8d7fSPeter Avalos 			if (options.num_ports >= MAX_PORTS) {
164318de8d7fSPeter Avalos 				fprintf(stderr, "too many ports.\n");
164418de8d7fSPeter Avalos 				exit(1);
164518de8d7fSPeter Avalos 			}
164618de8d7fSPeter Avalos 			options.ports[options.num_ports++] = a2port(optarg);
1647cb5eb4f1SPeter Avalos 			if (options.ports[options.num_ports-1] <= 0) {
164818de8d7fSPeter Avalos 				fprintf(stderr, "Bad port number.\n");
164918de8d7fSPeter Avalos 				exit(1);
165018de8d7fSPeter Avalos 			}
165118de8d7fSPeter Avalos 			break;
165218de8d7fSPeter Avalos 		case 'g':
165318de8d7fSPeter Avalos 			if ((options.login_grace_time = convtime(optarg)) == -1) {
165418de8d7fSPeter Avalos 				fprintf(stderr, "Invalid login grace time.\n");
165518de8d7fSPeter Avalos 				exit(1);
165618de8d7fSPeter Avalos 			}
165718de8d7fSPeter Avalos 			break;
165818de8d7fSPeter Avalos 		case 'k':
1659ce74bacaSMatthew Dillon 			/* protocol 1, ignored */
166018de8d7fSPeter Avalos 			break;
166118de8d7fSPeter Avalos 		case 'h':
1662664f4763Szrj 			servconf_add_hostkey("[command-line]", 0,
1663664f4763Szrj 			    &options, optarg, 1);
166418de8d7fSPeter Avalos 			break;
166518de8d7fSPeter Avalos 		case 't':
166618de8d7fSPeter Avalos 			test_flag = 1;
166718de8d7fSPeter Avalos 			break;
166818de8d7fSPeter Avalos 		case 'T':
166918de8d7fSPeter Avalos 			test_flag = 2;
167018de8d7fSPeter Avalos 			break;
167118de8d7fSPeter Avalos 		case 'C':
1672664f4763Szrj 			connection_info = get_connection_info(ssh, 0, 0);
167399e85e0dSPeter Avalos 			if (parse_server_match_testspec(connection_info,
167499e85e0dSPeter Avalos 			    optarg) == -1)
167518de8d7fSPeter Avalos 				exit(1);
167618de8d7fSPeter Avalos 			break;
167718de8d7fSPeter Avalos 		case 'u':
1678e9778795SPeter Avalos 			utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1679e9778795SPeter Avalos 			if (utmp_len > HOST_NAME_MAX+1) {
168018de8d7fSPeter Avalos 				fprintf(stderr, "Invalid utmp length.\n");
168118de8d7fSPeter Avalos 				exit(1);
168218de8d7fSPeter Avalos 			}
168318de8d7fSPeter Avalos 			break;
168418de8d7fSPeter Avalos 		case 'o':
168518de8d7fSPeter Avalos 			line = xstrdup(optarg);
168618de8d7fSPeter Avalos 			if (process_server_config_line(&options, line,
16870cbfa66cSDaniel Fojt 			    "command-line", 0, NULL, NULL, &includes) != 0)
168818de8d7fSPeter Avalos 				exit(1);
168936e94dc5SPeter Avalos 			free(line);
169018de8d7fSPeter Avalos 			break;
169118de8d7fSPeter Avalos 		case '?':
169218de8d7fSPeter Avalos 		default:
169318de8d7fSPeter Avalos 			usage();
169418de8d7fSPeter Avalos 			break;
169518de8d7fSPeter Avalos 		}
169618de8d7fSPeter Avalos 	}
169718de8d7fSPeter Avalos 	if (rexeced_flag || inetd_flag)
169818de8d7fSPeter Avalos 		rexec_flag = 0;
1699664f4763Szrj 	if (!test_flag && rexec_flag && !path_absolute(av[0]))
170018de8d7fSPeter Avalos 		fatal("sshd re-exec requires execution with an absolute path");
170118de8d7fSPeter Avalos 	if (rexeced_flag)
170218de8d7fSPeter Avalos 		closefrom(REEXEC_MIN_FREE_FD);
170318de8d7fSPeter Avalos 	else
170418de8d7fSPeter Avalos 		closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
170518de8d7fSPeter Avalos 
170636e94dc5SPeter Avalos 	/* If requested, redirect the logs to the specified logfile. */
1707e9778795SPeter Avalos 	if (logfile != NULL)
170836e94dc5SPeter Avalos 		log_redirect_stderr_to(logfile);
170918de8d7fSPeter Avalos 	/*
171018de8d7fSPeter Avalos 	 * Force logging to stderr until we have loaded the private host
171118de8d7fSPeter Avalos 	 * key (unless started from inetd)
171218de8d7fSPeter Avalos 	 */
171318de8d7fSPeter Avalos 	log_init(__progname,
171418de8d7fSPeter Avalos 	    options.log_level == SYSLOG_LEVEL_NOT_SET ?
171518de8d7fSPeter Avalos 	    SYSLOG_LEVEL_INFO : options.log_level,
171618de8d7fSPeter Avalos 	    options.log_facility == SYSLOG_FACILITY_NOT_SET ?
171718de8d7fSPeter Avalos 	    SYSLOG_FACILITY_AUTH : options.log_facility,
17180cbfa66cSDaniel Fojt 	    log_stderr || !inetd_flag || debug_flag);
171918de8d7fSPeter Avalos 
172018de8d7fSPeter Avalos 	/*
172118de8d7fSPeter Avalos 	 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
172218de8d7fSPeter Avalos 	 * root's environment
172318de8d7fSPeter Avalos 	 */
172418de8d7fSPeter Avalos 	if (getenv("KRB5CCNAME") != NULL)
172599e85e0dSPeter Avalos 		(void) unsetenv("KRB5CCNAME");
172618de8d7fSPeter Avalos 
172718de8d7fSPeter Avalos 	sensitive_data.have_ssh2_key = 0;
172818de8d7fSPeter Avalos 
172918de8d7fSPeter Avalos 	/*
1730664f4763Szrj 	 * If we're not doing an extended test do not silently ignore connection
1731664f4763Szrj 	 * test params.
173218de8d7fSPeter Avalos 	 */
1733664f4763Szrj 	if (test_flag < 2 && connection_info != NULL)
173418de8d7fSPeter Avalos 		fatal("Config test connection parameter (-C) provided without "
173518de8d7fSPeter Avalos 		    "test mode (-T)");
173618de8d7fSPeter Avalos 
173718de8d7fSPeter Avalos 	/* Fetch our configuration */
1738664f4763Szrj 	if ((cfg = sshbuf_new()) == NULL)
173950a69bb5SSascha Wildner 		fatal_f("sshbuf_new failed");
1740664f4763Szrj 	if (rexeced_flag) {
174150a69bb5SSascha Wildner 		setproctitle("%s", "[rexeced]");
1742664f4763Szrj 		recv_rexec_state(REEXEC_CONFIG_PASS_FD, cfg);
1743664f4763Szrj 		if (!debug_flag) {
1744664f4763Szrj 			startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
1745664f4763Szrj 			close(REEXEC_STARTUP_PIPE_FD);
1746664f4763Szrj 			/*
1747664f4763Szrj 			 * Signal parent that this child is at a point where
1748664f4763Szrj 			 * they can go away if they have a SIGHUP pending.
1749664f4763Szrj 			 */
1750664f4763Szrj 			(void)atomicio(vwrite, startup_pipe, "\0", 1);
1751664f4763Szrj 		}
17520cbfa66cSDaniel Fojt 	} else if (strcasecmp(config_file_name, "none") != 0)
1753664f4763Szrj 		load_server_config(config_file_name, cfg);
175418de8d7fSPeter Avalos 
175518de8d7fSPeter Avalos 	parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
1756*ee116499SAntonio Huete Jimenez 	    cfg, &includes, NULL, rexeced_flag);
175718de8d7fSPeter Avalos 
175850a69bb5SSascha Wildner #ifdef WITH_OPENSSL
175950a69bb5SSascha Wildner 	if (options.moduli_file != NULL)
176050a69bb5SSascha Wildner 		dh_set_moduli_file(options.moduli_file);
176150a69bb5SSascha Wildner #endif
176250a69bb5SSascha Wildner 
176318de8d7fSPeter Avalos 	/* Fill in default values for those options not explicitly set. */
176418de8d7fSPeter Avalos 	fill_default_server_options(&options);
176518de8d7fSPeter Avalos 
176636e94dc5SPeter Avalos 	/* Check that options are sensible */
176736e94dc5SPeter Avalos 	if (options.authorized_keys_command_user == NULL &&
176836e94dc5SPeter Avalos 	    (options.authorized_keys_command != NULL &&
176936e94dc5SPeter Avalos 	    strcasecmp(options.authorized_keys_command, "none") != 0))
177036e94dc5SPeter Avalos 		fatal("AuthorizedKeysCommand set without "
177136e94dc5SPeter Avalos 		    "AuthorizedKeysCommandUser");
1772e9778795SPeter Avalos 	if (options.authorized_principals_command_user == NULL &&
1773e9778795SPeter Avalos 	    (options.authorized_principals_command != NULL &&
1774e9778795SPeter Avalos 	    strcasecmp(options.authorized_principals_command, "none") != 0))
1775e9778795SPeter Avalos 		fatal("AuthorizedPrincipalsCommand set without "
1776e9778795SPeter Avalos 		    "AuthorizedPrincipalsCommandUser");
177736e94dc5SPeter Avalos 
177836e94dc5SPeter Avalos 	/*
177936e94dc5SPeter Avalos 	 * Check whether there is any path through configured auth methods.
178036e94dc5SPeter Avalos 	 * Unfortunately it is not possible to verify this generally before
178136e94dc5SPeter Avalos 	 * daemonisation in the presence of Match block, but this catches
178236e94dc5SPeter Avalos 	 * and warns for trivial misconfigurations that could break login.
178336e94dc5SPeter Avalos 	 */
178436e94dc5SPeter Avalos 	if (options.num_auth_methods != 0) {
1785664f4763Szrj 		for (i = 0; i < options.num_auth_methods; i++) {
1786664f4763Szrj 			if (auth2_methods_valid(options.auth_methods[i],
178736e94dc5SPeter Avalos 			    1) == 0)
178836e94dc5SPeter Avalos 				break;
178936e94dc5SPeter Avalos 		}
1790664f4763Szrj 		if (i >= options.num_auth_methods)
179136e94dc5SPeter Avalos 			fatal("AuthenticationMethods cannot be satisfied by "
179236e94dc5SPeter Avalos 			    "enabled authentication methods");
179336e94dc5SPeter Avalos 	}
179436e94dc5SPeter Avalos 
179518de8d7fSPeter Avalos 	/* Check that there are no remaining arguments. */
179618de8d7fSPeter Avalos 	if (optind < ac) {
179718de8d7fSPeter Avalos 		fprintf(stderr, "Extra argument %s.\n", av[optind]);
179818de8d7fSPeter Avalos 		exit(1);
179918de8d7fSPeter Avalos 	}
180018de8d7fSPeter Avalos 
180150a69bb5SSascha Wildner 	debug("sshd version %s, %s", SSH_VERSION, SSH_OPENSSL_VERSION);
180218de8d7fSPeter Avalos 
180318de8d7fSPeter Avalos 	/* Store privilege separation user for later use if required. */
1804ce74bacaSMatthew Dillon 	privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
180518de8d7fSPeter Avalos 	if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
1806ce74bacaSMatthew Dillon 		if (privsep_chroot || options.kerberos_authentication)
180718de8d7fSPeter Avalos 			fatal("Privilege separation user %s does not exist",
180818de8d7fSPeter Avalos 			    SSH_PRIVSEP_USER);
180918de8d7fSPeter Avalos 	} else {
181018de8d7fSPeter Avalos 		privsep_pw = pwcopy(privsep_pw);
1811664f4763Szrj 		freezero(privsep_pw->pw_passwd, strlen(privsep_pw->pw_passwd));
181218de8d7fSPeter Avalos 		privsep_pw->pw_passwd = xstrdup("*");
181318de8d7fSPeter Avalos 	}
181418de8d7fSPeter Avalos 	endpwent();
181518de8d7fSPeter Avalos 
181636e94dc5SPeter Avalos 	/* load host keys */
181718de8d7fSPeter Avalos 	sensitive_data.host_keys = xcalloc(options.num_host_key_files,
1818ce74bacaSMatthew Dillon 	    sizeof(struct sshkey *));
181936e94dc5SPeter Avalos 	sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
1820ce74bacaSMatthew Dillon 	    sizeof(struct sshkey *));
182136e94dc5SPeter Avalos 
182236e94dc5SPeter Avalos 	if (options.host_key_agent) {
182336e94dc5SPeter Avalos 		if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
182436e94dc5SPeter Avalos 			setenv(SSH_AUTHSOCKET_ENV_NAME,
182536e94dc5SPeter Avalos 			    options.host_key_agent, 1);
1826e9778795SPeter Avalos 		if ((r = ssh_get_authentication_socket(NULL)) == 0)
1827e9778795SPeter Avalos 			have_agent = 1;
1828e9778795SPeter Avalos 		else
182950a69bb5SSascha Wildner 			error_r(r, "Could not connect to agent \"%s\"",
183050a69bb5SSascha Wildner 			    options.host_key_agent);
183136e94dc5SPeter Avalos 	}
183218de8d7fSPeter Avalos 
183318de8d7fSPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++) {
1834664f4763Szrj 		int ll = options.host_key_file_userprovided[i] ?
1835664f4763Szrj 		    SYSLOG_LEVEL_ERROR : SYSLOG_LEVEL_DEBUG1;
1836664f4763Szrj 
1837e9778795SPeter Avalos 		if (options.host_key_files[i] == NULL)
1838e9778795SPeter Avalos 			continue;
1839664f4763Szrj 		if ((r = sshkey_load_private(options.host_key_files[i], "",
1840664f4763Szrj 		    &key, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
184150a69bb5SSascha Wildner 			do_log2_r(r, ll, "Unable to load host key \"%s\"",
184250a69bb5SSascha Wildner 			    options.host_key_files[i]);
18430cbfa66cSDaniel Fojt 		if (sshkey_is_sk(key) &&
18440cbfa66cSDaniel Fojt 		    key->sk_flags & SSH_SK_USER_PRESENCE_REQD) {
18450cbfa66cSDaniel Fojt 			debug("host key %s requires user presence, ignoring",
18460cbfa66cSDaniel Fojt 			    options.host_key_files[i]);
18470cbfa66cSDaniel Fojt 			key->sk_flags &= ~SSH_SK_USER_PRESENCE_REQD;
18480cbfa66cSDaniel Fojt 		}
18490cbfa66cSDaniel Fojt 		if (r == 0 && key != NULL &&
18500cbfa66cSDaniel Fojt 		    (r = sshkey_shield_private(key)) != 0) {
185150a69bb5SSascha Wildner 			do_log2_r(r, ll, "Unable to shield host key \"%s\"",
185250a69bb5SSascha Wildner 			    options.host_key_files[i]);
18530cbfa66cSDaniel Fojt 			sshkey_free(key);
18540cbfa66cSDaniel Fojt 			key = NULL;
18550cbfa66cSDaniel Fojt 		}
1856664f4763Szrj 		if ((r = sshkey_load_public(options.host_key_files[i],
1857664f4763Szrj 		    &pubkey, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
185850a69bb5SSascha Wildner 			do_log2_r(r, ll, "Unable to load host key \"%s\"",
185950a69bb5SSascha Wildner 			    options.host_key_files[i]);
186050a69bb5SSascha Wildner 		if (pubkey != NULL && key != NULL) {
186150a69bb5SSascha Wildner 			if (!sshkey_equal(pubkey, key)) {
186250a69bb5SSascha Wildner 				error("Public key for %s does not match "
186350a69bb5SSascha Wildner 				    "private key", options.host_key_files[i]);
186450a69bb5SSascha Wildner 				sshkey_free(pubkey);
186550a69bb5SSascha Wildner 				pubkey = NULL;
186650a69bb5SSascha Wildner 			}
186750a69bb5SSascha Wildner 		}
186850a69bb5SSascha Wildner 		if (pubkey == NULL && key != NULL) {
1869664f4763Szrj 			if ((r = sshkey_from_private(key, &pubkey)) != 0)
187050a69bb5SSascha Wildner 				fatal_r(r, "Could not demote key: \"%s\"",
187150a69bb5SSascha Wildner 				    options.host_key_files[i]);
187250a69bb5SSascha Wildner 		}
1873*ee116499SAntonio Huete Jimenez 		if (pubkey != NULL && (r = sshkey_check_rsa_length(pubkey,
1874*ee116499SAntonio Huete Jimenez 		    options.required_rsa_size)) != 0) {
1875*ee116499SAntonio Huete Jimenez 			error_fr(r, "Host key %s", options.host_key_files[i]);
1876*ee116499SAntonio Huete Jimenez 			sshkey_free(pubkey);
1877*ee116499SAntonio Huete Jimenez 			sshkey_free(key);
1878*ee116499SAntonio Huete Jimenez 			continue;
1879*ee116499SAntonio Huete Jimenez 		}
188018de8d7fSPeter Avalos 		sensitive_data.host_keys[i] = key;
188136e94dc5SPeter Avalos 		sensitive_data.host_pubkeys[i] = pubkey;
188236e94dc5SPeter Avalos 
1883ce74bacaSMatthew Dillon 		if (key == NULL && pubkey != NULL && have_agent) {
188436e94dc5SPeter Avalos 			debug("will rely on agent for hostkey %s",
188536e94dc5SPeter Avalos 			    options.host_key_files[i]);
188636e94dc5SPeter Avalos 			keytype = pubkey->type;
188736e94dc5SPeter Avalos 		} else if (key != NULL) {
188836e94dc5SPeter Avalos 			keytype = key->type;
1889664f4763Szrj 			accumulate_host_timing_secret(cfg, key);
189036e94dc5SPeter Avalos 		} else {
1891664f4763Szrj 			do_log2(ll, "Unable to load host key: %s",
189218de8d7fSPeter Avalos 			    options.host_key_files[i]);
189318de8d7fSPeter Avalos 			sensitive_data.host_keys[i] = NULL;
189436e94dc5SPeter Avalos 			sensitive_data.host_pubkeys[i] = NULL;
189518de8d7fSPeter Avalos 			continue;
189618de8d7fSPeter Avalos 		}
189736e94dc5SPeter Avalos 
189836e94dc5SPeter Avalos 		switch (keytype) {
189918de8d7fSPeter Avalos 		case KEY_RSA:
190018de8d7fSPeter Avalos 		case KEY_DSA:
19019f304aafSPeter Avalos 		case KEY_ECDSA:
190236e94dc5SPeter Avalos 		case KEY_ED25519:
19030cbfa66cSDaniel Fojt 		case KEY_ECDSA_SK:
19040cbfa66cSDaniel Fojt 		case KEY_ED25519_SK:
1905664f4763Szrj 		case KEY_XMSS:
1906e9778795SPeter Avalos 			if (have_agent || key != NULL)
190718de8d7fSPeter Avalos 				sensitive_data.have_ssh2_key = 1;
190818de8d7fSPeter Avalos 			break;
190918de8d7fSPeter Avalos 		}
1910e9778795SPeter Avalos 		if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1911e9778795SPeter Avalos 		    SSH_FP_DEFAULT)) == NULL)
1912e9778795SPeter Avalos 			fatal("sshkey_fingerprint failed");
1913e9778795SPeter Avalos 		debug("%s host key #%d: %s %s",
1914ce74bacaSMatthew Dillon 		    key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
1915e9778795SPeter Avalos 		free(fp);
191618de8d7fSPeter Avalos 	}
1917664f4763Szrj 	accumulate_host_timing_secret(cfg, NULL);
1918ce74bacaSMatthew Dillon 	if (!sensitive_data.have_ssh2_key) {
191918de8d7fSPeter Avalos 		logit("sshd: no hostkeys available -- exiting.");
192018de8d7fSPeter Avalos 		exit(1);
192118de8d7fSPeter Avalos 	}
192218de8d7fSPeter Avalos 
1923856ea928SPeter Avalos 	/*
1924856ea928SPeter Avalos 	 * Load certificates. They are stored in an array at identical
1925856ea928SPeter Avalos 	 * indices to the public keys that they relate to.
1926856ea928SPeter Avalos 	 */
1927856ea928SPeter Avalos 	sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
1928ce74bacaSMatthew Dillon 	    sizeof(struct sshkey *));
1929856ea928SPeter Avalos 	for (i = 0; i < options.num_host_key_files; i++)
1930856ea928SPeter Avalos 		sensitive_data.host_certificates[i] = NULL;
1931856ea928SPeter Avalos 
1932856ea928SPeter Avalos 	for (i = 0; i < options.num_host_cert_files; i++) {
1933e9778795SPeter Avalos 		if (options.host_cert_files[i] == NULL)
1934e9778795SPeter Avalos 			continue;
1935664f4763Szrj 		if ((r = sshkey_load_public(options.host_cert_files[i],
1936664f4763Szrj 		    &key, NULL)) != 0) {
193750a69bb5SSascha Wildner 			error_r(r, "Could not load host certificate \"%s\"",
193850a69bb5SSascha Wildner 			    options.host_cert_files[i]);
1939856ea928SPeter Avalos 			continue;
1940856ea928SPeter Avalos 		}
1941664f4763Szrj 		if (!sshkey_is_cert(key)) {
1942856ea928SPeter Avalos 			error("Certificate file is not a certificate: %s",
1943856ea928SPeter Avalos 			    options.host_cert_files[i]);
1944664f4763Szrj 			sshkey_free(key);
1945856ea928SPeter Avalos 			continue;
1946856ea928SPeter Avalos 		}
1947856ea928SPeter Avalos 		/* Find matching private key */
1948856ea928SPeter Avalos 		for (j = 0; j < options.num_host_key_files; j++) {
1949664f4763Szrj 			if (sshkey_equal_public(key,
195050a69bb5SSascha Wildner 			    sensitive_data.host_pubkeys[j])) {
1951856ea928SPeter Avalos 				sensitive_data.host_certificates[j] = key;
1952856ea928SPeter Avalos 				break;
1953856ea928SPeter Avalos 			}
1954856ea928SPeter Avalos 		}
1955856ea928SPeter Avalos 		if (j >= options.num_host_key_files) {
1956856ea928SPeter Avalos 			error("No matching private key for certificate: %s",
1957856ea928SPeter Avalos 			    options.host_cert_files[i]);
1958664f4763Szrj 			sshkey_free(key);
1959856ea928SPeter Avalos 			continue;
1960856ea928SPeter Avalos 		}
1961856ea928SPeter Avalos 		sensitive_data.host_certificates[j] = key;
1962664f4763Szrj 		debug("host certificate: #%u type %d %s", j, key->type,
1963664f4763Szrj 		    sshkey_type(key));
1964856ea928SPeter Avalos 	}
196536e94dc5SPeter Avalos 
1966ce74bacaSMatthew Dillon 	if (privsep_chroot) {
196718de8d7fSPeter Avalos 		struct stat st;
196818de8d7fSPeter Avalos 
196918de8d7fSPeter Avalos 		if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
197018de8d7fSPeter Avalos 		    (S_ISDIR(st.st_mode) == 0))
197118de8d7fSPeter Avalos 			fatal("Missing privilege separation directory: %s",
197218de8d7fSPeter Avalos 			    _PATH_PRIVSEP_CHROOT_DIR);
197318de8d7fSPeter Avalos 
197418de8d7fSPeter Avalos #ifdef HAVE_CYGWIN
197518de8d7fSPeter Avalos 		if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
197618de8d7fSPeter Avalos 		    (st.st_uid != getuid () ||
197718de8d7fSPeter Avalos 		    (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
197818de8d7fSPeter Avalos #else
197918de8d7fSPeter Avalos 		if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
198018de8d7fSPeter Avalos #endif
198118de8d7fSPeter Avalos 			fatal("%s must be owned by root and not group or "
198218de8d7fSPeter Avalos 			    "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
198318de8d7fSPeter Avalos 	}
198418de8d7fSPeter Avalos 
198518de8d7fSPeter Avalos 	if (test_flag > 1) {
1986664f4763Szrj 		/*
1987664f4763Szrj 		 * If no connection info was provided by -C then use
1988664f4763Szrj 		 * use a blank one that will cause no predicate to match.
1989664f4763Szrj 		 */
1990664f4763Szrj 		if (connection_info == NULL)
1991664f4763Szrj 			connection_info = get_connection_info(ssh, 0, 0);
19920cbfa66cSDaniel Fojt 		connection_info->test = 1;
19930cbfa66cSDaniel Fojt 		parse_server_match_config(&options, &includes, connection_info);
199418de8d7fSPeter Avalos 		dump_config(&options);
199518de8d7fSPeter Avalos 	}
199618de8d7fSPeter Avalos 
199718de8d7fSPeter Avalos 	/* Configuration looks good, so exit if in test mode. */
199818de8d7fSPeter Avalos 	if (test_flag)
199918de8d7fSPeter Avalos 		exit(0);
200018de8d7fSPeter Avalos 
200118de8d7fSPeter Avalos 	/*
200218de8d7fSPeter Avalos 	 * Clear out any supplemental groups we may have inherited.  This
200318de8d7fSPeter Avalos 	 * prevents inadvertent creation of files with bad modes (in the
200418de8d7fSPeter Avalos 	 * portable version at least, it's certainly possible for PAM
200518de8d7fSPeter Avalos 	 * to create a file, and we can't control the code in every
200618de8d7fSPeter Avalos 	 * module which might be used).
200718de8d7fSPeter Avalos 	 */
200818de8d7fSPeter Avalos 	if (setgroups(0, NULL) < 0)
200918de8d7fSPeter Avalos 		debug("setgroups() failed: %.200s", strerror(errno));
201018de8d7fSPeter Avalos 
201118de8d7fSPeter Avalos 	if (rexec_flag) {
2012664f4763Szrj 		if (rexec_argc < 0)
2013664f4763Szrj 			fatal("rexec_argc %d < 0", rexec_argc);
201418de8d7fSPeter Avalos 		rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
2015664f4763Szrj 		for (i = 0; i < (u_int)rexec_argc; i++) {
201618de8d7fSPeter Avalos 			debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
201718de8d7fSPeter Avalos 			rexec_argv[i] = saved_argv[i];
201818de8d7fSPeter Avalos 		}
201918de8d7fSPeter Avalos 		rexec_argv[rexec_argc] = "-R";
202018de8d7fSPeter Avalos 		rexec_argv[rexec_argc + 1] = NULL;
202118de8d7fSPeter Avalos 	}
20220cbfa66cSDaniel Fojt 	listener_proctitle = prepare_proctitle(ac, av);
202318de8d7fSPeter Avalos 
202418de8d7fSPeter Avalos 	/* Ensure that umask disallows at least group and world write */
202518de8d7fSPeter Avalos 	new_umask = umask(0077) | 0022;
202618de8d7fSPeter Avalos 	(void) umask(new_umask);
202718de8d7fSPeter Avalos 
202818de8d7fSPeter Avalos 	/* Initialize the log (it is reinitialized below in case we forked). */
202918de8d7fSPeter Avalos 	if (debug_flag && (!inetd_flag || rexeced_flag))
203018de8d7fSPeter Avalos 		log_stderr = 1;
203150a69bb5SSascha Wildner 	log_init(__progname, options.log_level,
203250a69bb5SSascha Wildner 	    options.log_facility, log_stderr);
203350a69bb5SSascha Wildner 	for (i = 0; i < options.num_log_verbose; i++)
203450a69bb5SSascha Wildner 		log_verbose_add(options.log_verbose[i]);
203518de8d7fSPeter Avalos 
203618de8d7fSPeter Avalos 	/*
2037ce74bacaSMatthew Dillon 	 * If not in debugging mode, not started from inetd and not already
2038ce74bacaSMatthew Dillon 	 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
2039ce74bacaSMatthew Dillon 	 * terminal, and fork.  The original process exits.
204018de8d7fSPeter Avalos 	 */
2041ce74bacaSMatthew Dillon 	already_daemon = daemonized();
2042ce74bacaSMatthew Dillon 	if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
2043ce74bacaSMatthew Dillon 
20440cbfa66cSDaniel Fojt 		if (daemon(0, 0) == -1)
204518de8d7fSPeter Avalos 			fatal("daemon() failed: %.200s", strerror(errno));
204618de8d7fSPeter Avalos 
2047ce74bacaSMatthew Dillon 		disconnect_controlling_tty();
204818de8d7fSPeter Avalos 	}
204918de8d7fSPeter Avalos 	/* Reinitialize the log (because of the fork above). */
205018de8d7fSPeter Avalos 	log_init(__progname, options.log_level, options.log_facility, log_stderr);
205118de8d7fSPeter Avalos 
205250a69bb5SSascha Wildner 	/*
205350a69bb5SSascha Wildner 	 * Chdir to the root directory so that the current disk can be
205450a69bb5SSascha Wildner 	 * unmounted if desired.
205550a69bb5SSascha Wildner 	 */
205636e94dc5SPeter Avalos 	if (chdir("/") == -1)
205736e94dc5SPeter Avalos 		error("chdir(\"/\"): %s", strerror(errno));
205818de8d7fSPeter Avalos 
205918de8d7fSPeter Avalos 	/* ignore SIGPIPE */
20600cbfa66cSDaniel Fojt 	ssh_signal(SIGPIPE, SIG_IGN);
206118de8d7fSPeter Avalos 
206218de8d7fSPeter Avalos 	/* Get a connection, either from inetd or a listening TCP socket */
206318de8d7fSPeter Avalos 	if (inetd_flag) {
206418de8d7fSPeter Avalos 		server_accept_inetd(&sock_in, &sock_out);
206518de8d7fSPeter Avalos 	} else {
2066856ea928SPeter Avalos 		platform_pre_listen();
206718de8d7fSPeter Avalos 		server_listen();
206818de8d7fSPeter Avalos 
20690cbfa66cSDaniel Fojt 		ssh_signal(SIGHUP, sighup_handler);
20700cbfa66cSDaniel Fojt 		ssh_signal(SIGCHLD, main_sigchld_handler);
20710cbfa66cSDaniel Fojt 		ssh_signal(SIGTERM, sigterm_handler);
20720cbfa66cSDaniel Fojt 		ssh_signal(SIGQUIT, sigterm_handler);
207318de8d7fSPeter Avalos 
207418de8d7fSPeter Avalos 		/*
207518de8d7fSPeter Avalos 		 * Write out the pid file after the sigterm handler
207618de8d7fSPeter Avalos 		 * is setup and the listen sockets are bound
207718de8d7fSPeter Avalos 		 */
2078e9778795SPeter Avalos 		if (options.pid_file != NULL && !debug_flag) {
207918de8d7fSPeter Avalos 			FILE *f = fopen(options.pid_file, "w");
208018de8d7fSPeter Avalos 
208118de8d7fSPeter Avalos 			if (f == NULL) {
208218de8d7fSPeter Avalos 				error("Couldn't create pid file \"%s\": %s",
208318de8d7fSPeter Avalos 				    options.pid_file, strerror(errno));
208418de8d7fSPeter Avalos 			} else {
208518de8d7fSPeter Avalos 				fprintf(f, "%ld\n", (long) getpid());
208618de8d7fSPeter Avalos 				fclose(f);
208718de8d7fSPeter Avalos 			}
208818de8d7fSPeter Avalos 		}
208918de8d7fSPeter Avalos 
209018de8d7fSPeter Avalos 		/* Accept a connection and return in a forked child */
209118de8d7fSPeter Avalos 		server_accept_loop(&sock_in, &sock_out,
209218de8d7fSPeter Avalos 		    &newsock, config_s);
209318de8d7fSPeter Avalos 	}
209418de8d7fSPeter Avalos 
209518de8d7fSPeter Avalos 	/* This is the child processing a new connection. */
209618de8d7fSPeter Avalos 	setproctitle("%s", "[accepted]");
209718de8d7fSPeter Avalos 
209818de8d7fSPeter Avalos 	/*
209918de8d7fSPeter Avalos 	 * Create a new session and process group since the 4.4BSD
210018de8d7fSPeter Avalos 	 * setlogin() affects the entire process group.  We don't
210118de8d7fSPeter Avalos 	 * want the child to be able to affect the parent.
210218de8d7fSPeter Avalos 	 */
21030cbfa66cSDaniel Fojt 	if (!debug_flag && !inetd_flag && setsid() == -1)
210418de8d7fSPeter Avalos 		error("setsid: %.100s", strerror(errno));
210518de8d7fSPeter Avalos 
210618de8d7fSPeter Avalos 	if (rexec_flag) {
210718de8d7fSPeter Avalos 		debug("rexec start in %d out %d newsock %d pipe %d sock %d",
210818de8d7fSPeter Avalos 		    sock_in, sock_out, newsock, startup_pipe, config_s[0]);
210918de8d7fSPeter Avalos 		dup2(newsock, STDIN_FILENO);
211018de8d7fSPeter Avalos 		dup2(STDIN_FILENO, STDOUT_FILENO);
211118de8d7fSPeter Avalos 		if (startup_pipe == -1)
211218de8d7fSPeter Avalos 			close(REEXEC_STARTUP_PIPE_FD);
211336e94dc5SPeter Avalos 		else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
211418de8d7fSPeter Avalos 			dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
211536e94dc5SPeter Avalos 			close(startup_pipe);
211636e94dc5SPeter Avalos 			startup_pipe = REEXEC_STARTUP_PIPE_FD;
211736e94dc5SPeter Avalos 		}
211818de8d7fSPeter Avalos 
211918de8d7fSPeter Avalos 		dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
212018de8d7fSPeter Avalos 		close(config_s[1]);
212118de8d7fSPeter Avalos 
212250a69bb5SSascha Wildner 		ssh_signal(SIGHUP, SIG_IGN); /* avoid reset to SIG_DFL */
212318de8d7fSPeter Avalos 		execv(rexec_argv[0], rexec_argv);
212418de8d7fSPeter Avalos 
212518de8d7fSPeter Avalos 		/* Reexec has failed, fall back and continue */
212618de8d7fSPeter Avalos 		error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
212718de8d7fSPeter Avalos 		recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
212818de8d7fSPeter Avalos 		log_init(__progname, options.log_level,
212918de8d7fSPeter Avalos 		    options.log_facility, log_stderr);
213018de8d7fSPeter Avalos 
213118de8d7fSPeter Avalos 		/* Clean up fds */
213218de8d7fSPeter Avalos 		close(REEXEC_CONFIG_PASS_FD);
213318de8d7fSPeter Avalos 		newsock = sock_out = sock_in = dup(STDIN_FILENO);
213450a69bb5SSascha Wildner 		if (stdfd_devnull(1, 1, 0) == -1)
213550a69bb5SSascha Wildner 			error_f("stdfd_devnull failed");
213618de8d7fSPeter Avalos 		debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
213718de8d7fSPeter Avalos 		    sock_in, sock_out, newsock, startup_pipe, config_s[0]);
213818de8d7fSPeter Avalos 	}
213918de8d7fSPeter Avalos 
2140856ea928SPeter Avalos 	/* Executed child processes don't need these. */
2141856ea928SPeter Avalos 	fcntl(sock_out, F_SETFD, FD_CLOEXEC);
2142856ea928SPeter Avalos 	fcntl(sock_in, F_SETFD, FD_CLOEXEC);
2143856ea928SPeter Avalos 
21440cbfa66cSDaniel Fojt 	/* We will not restart on SIGHUP since it no longer makes sense. */
21450cbfa66cSDaniel Fojt 	ssh_signal(SIGALRM, SIG_DFL);
21460cbfa66cSDaniel Fojt 	ssh_signal(SIGHUP, SIG_DFL);
21470cbfa66cSDaniel Fojt 	ssh_signal(SIGTERM, SIG_DFL);
21480cbfa66cSDaniel Fojt 	ssh_signal(SIGQUIT, SIG_DFL);
21490cbfa66cSDaniel Fojt 	ssh_signal(SIGCHLD, SIG_DFL);
21500cbfa66cSDaniel Fojt 	ssh_signal(SIGINT, SIG_DFL);
215118de8d7fSPeter Avalos 
215218de8d7fSPeter Avalos 	/*
215318de8d7fSPeter Avalos 	 * Register our connection.  This turns encryption off because we do
215418de8d7fSPeter Avalos 	 * not have a key.
215518de8d7fSPeter Avalos 	 */
2156664f4763Szrj 	if ((ssh = ssh_packet_set_connection(NULL, sock_in, sock_out)) == NULL)
2157664f4763Szrj 		fatal("Unable to create connection");
2158664f4763Szrj 	the_active_state = ssh;
2159664f4763Szrj 	ssh_packet_set_server(ssh);
2160ce74bacaSMatthew Dillon 
2161e9778795SPeter Avalos 	check_ip_options(ssh);
216218de8d7fSPeter Avalos 
2163ce74bacaSMatthew Dillon 	/* Prepare the channels layer */
2164ce74bacaSMatthew Dillon 	channel_init_channels(ssh);
2165ce74bacaSMatthew Dillon 	channel_set_af(ssh, options.address_family);
2166ce74bacaSMatthew Dillon 	process_permitopen(ssh, &options);
2167ce74bacaSMatthew Dillon 
216818de8d7fSPeter Avalos 	/* Set SO_KEEPALIVE if requested. */
2169664f4763Szrj 	if (options.tcp_keep_alive && ssh_packet_connection_is_on_socket(ssh) &&
21700cbfa66cSDaniel Fojt 	    setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) == -1)
217118de8d7fSPeter Avalos 		error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
217218de8d7fSPeter Avalos 
2173e9778795SPeter Avalos 	if ((remote_port = ssh_remote_port(ssh)) < 0) {
2174e9778795SPeter Avalos 		debug("ssh_remote_port failed");
217518de8d7fSPeter Avalos 		cleanup_exit(255);
217618de8d7fSPeter Avalos 	}
217718de8d7fSPeter Avalos 
2178664f4763Szrj 	if (options.routing_domain != NULL)
2179664f4763Szrj 		set_process_rdomain(ssh, options.routing_domain);
2180664f4763Szrj 
218118de8d7fSPeter Avalos 	/*
218218de8d7fSPeter Avalos 	 * The rest of the code depends on the fact that
2183e9778795SPeter Avalos 	 * ssh_remote_ipaddr() caches the remote ip, even if
218418de8d7fSPeter Avalos 	 * the socket goes away.
218518de8d7fSPeter Avalos 	 */
2186e9778795SPeter Avalos 	remote_ip = ssh_remote_ipaddr(ssh);
218718de8d7fSPeter Avalos 
218818de8d7fSPeter Avalos #ifdef SSH_AUDIT_EVENTS
218918de8d7fSPeter Avalos 	audit_connection_from(remote_ip, remote_port);
219018de8d7fSPeter Avalos #endif
219118de8d7fSPeter Avalos 
2192664f4763Szrj 	rdomain = ssh_packet_rdomain_in(ssh);
2193664f4763Szrj 
219418de8d7fSPeter Avalos 	/* Log the connection. */
2195e9778795SPeter Avalos 	laddr = get_local_ipaddr(sock_in);
2196664f4763Szrj 	verbose("Connection from %s port %d on %s port %d%s%s%s",
2197664f4763Szrj 	    remote_ip, remote_port, laddr,  ssh_local_port(ssh),
2198664f4763Szrj 	    rdomain == NULL ? "" : " rdomain \"",
2199664f4763Szrj 	    rdomain == NULL ? "" : rdomain,
2200664f4763Szrj 	    rdomain == NULL ? "" : "\"");
2201e9778795SPeter Avalos 	free(laddr);
220218de8d7fSPeter Avalos 
220318de8d7fSPeter Avalos 	/*
220418de8d7fSPeter Avalos 	 * We don't want to listen forever unless the other side
220518de8d7fSPeter Avalos 	 * successfully authenticates itself.  So we set up an alarm which is
220618de8d7fSPeter Avalos 	 * cleared after successful authentication.  A limit of zero
220718de8d7fSPeter Avalos 	 * indicates no limit. Note that we don't set the alarm in debugging
220818de8d7fSPeter Avalos 	 * mode; it is just annoying to have the server exit just when you
220918de8d7fSPeter Avalos 	 * are about to discover the bug.
221018de8d7fSPeter Avalos 	 */
22110cbfa66cSDaniel Fojt 	ssh_signal(SIGALRM, grace_alarm_handler);
221218de8d7fSPeter Avalos 	if (!debug_flag)
221318de8d7fSPeter Avalos 		alarm(options.login_grace_time);
221418de8d7fSPeter Avalos 
22150cbfa66cSDaniel Fojt 	if ((r = kex_exchange_identification(ssh, -1,
22160cbfa66cSDaniel Fojt 	    options.version_addendum)) != 0)
22170cbfa66cSDaniel Fojt 		sshpkt_fatal(ssh, r, "banner exchange");
2218664f4763Szrj 
2219664f4763Szrj 	ssh_packet_set_nonblocking(ssh);
222018de8d7fSPeter Avalos 
222118de8d7fSPeter Avalos 	/* allocate authentication context */
222218de8d7fSPeter Avalos 	authctxt = xcalloc(1, sizeof(*authctxt));
2223664f4763Szrj 	ssh->authctxt = authctxt;
222418de8d7fSPeter Avalos 
2225664f4763Szrj 	authctxt->loginmsg = loginmsg;
222618de8d7fSPeter Avalos 
222718de8d7fSPeter Avalos 	/* XXX global for cleanup, access from other modules */
222818de8d7fSPeter Avalos 	the_authctxt = authctxt;
222918de8d7fSPeter Avalos 
2230664f4763Szrj 	/* Set default key authentication options */
2231664f4763Szrj 	if ((auth_opts = sshauthopt_new_with_keys_defaults()) == NULL)
2232664f4763Szrj 		fatal("allocation failed");
2233664f4763Szrj 
223418de8d7fSPeter Avalos 	/* prepare buffer to collect messages to display to user after login */
2235664f4763Szrj 	if ((loginmsg = sshbuf_new()) == NULL)
223650a69bb5SSascha Wildner 		fatal_f("sshbuf_new failed");
2237856ea928SPeter Avalos 	auth_debug_reset();
223818de8d7fSPeter Avalos 
223936e94dc5SPeter Avalos 	if (use_privsep) {
2240664f4763Szrj 		if (privsep_preauth(ssh) == 1)
224118de8d7fSPeter Avalos 			goto authenticated;
2242ce74bacaSMatthew Dillon 	} else if (have_agent) {
2243e9778795SPeter Avalos 		if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
224450a69bb5SSascha Wildner 			error_r(r, "Unable to get agent socket");
2245e9778795SPeter Avalos 			have_agent = 0;
2246e9778795SPeter Avalos 		}
2247e9778795SPeter Avalos 	}
224818de8d7fSPeter Avalos 
224918de8d7fSPeter Avalos 	/* perform the key exchange */
225018de8d7fSPeter Avalos 	/* authenticate user and start session */
2251664f4763Szrj 	do_ssh2_kex(ssh);
2252664f4763Szrj 	do_authentication2(ssh);
2253ce74bacaSMatthew Dillon 
225418de8d7fSPeter Avalos 	/*
225518de8d7fSPeter Avalos 	 * If we use privilege separation, the unprivileged child transfers
225618de8d7fSPeter Avalos 	 * the current keystate and exits
225718de8d7fSPeter Avalos 	 */
225818de8d7fSPeter Avalos 	if (use_privsep) {
2259664f4763Szrj 		mm_send_keystate(ssh, pmonitor);
2260664f4763Szrj 		ssh_packet_clear_keys(ssh);
226118de8d7fSPeter Avalos 		exit(0);
226218de8d7fSPeter Avalos 	}
226318de8d7fSPeter Avalos 
226418de8d7fSPeter Avalos  authenticated:
226518de8d7fSPeter Avalos 	/*
226618de8d7fSPeter Avalos 	 * Cancel the alarm we set to limit the time taken for
226718de8d7fSPeter Avalos 	 * authentication.
226818de8d7fSPeter Avalos 	 */
226918de8d7fSPeter Avalos 	alarm(0);
22700cbfa66cSDaniel Fojt 	ssh_signal(SIGALRM, SIG_DFL);
227118de8d7fSPeter Avalos 	authctxt->authenticated = 1;
227218de8d7fSPeter Avalos 	if (startup_pipe != -1) {
227318de8d7fSPeter Avalos 		close(startup_pipe);
227418de8d7fSPeter Avalos 		startup_pipe = -1;
227518de8d7fSPeter Avalos 	}
227618de8d7fSPeter Avalos 
227718de8d7fSPeter Avalos #ifdef SSH_AUDIT_EVENTS
2278664f4763Szrj 	audit_event(ssh, SSH_AUTH_SUCCESS);
227918de8d7fSPeter Avalos #endif
228018de8d7fSPeter Avalos 
228118de8d7fSPeter Avalos #ifdef GSSAPI
228218de8d7fSPeter Avalos 	if (options.gss_authentication) {
228318de8d7fSPeter Avalos 		temporarily_use_uid(authctxt->pw);
228418de8d7fSPeter Avalos 		ssh_gssapi_storecreds();
228518de8d7fSPeter Avalos 		restore_uid();
228618de8d7fSPeter Avalos 	}
228718de8d7fSPeter Avalos #endif
228818de8d7fSPeter Avalos #ifdef USE_PAM
228918de8d7fSPeter Avalos 	if (options.use_pam) {
229018de8d7fSPeter Avalos 		do_pam_setcred(1);
2291664f4763Szrj 		do_pam_session(ssh);
229218de8d7fSPeter Avalos 	}
229318de8d7fSPeter Avalos #endif
229418de8d7fSPeter Avalos 
229518de8d7fSPeter Avalos 	/*
229618de8d7fSPeter Avalos 	 * In privilege separation, we fork another child and prepare
229718de8d7fSPeter Avalos 	 * file descriptor passing.
229818de8d7fSPeter Avalos 	 */
229918de8d7fSPeter Avalos 	if (use_privsep) {
2300664f4763Szrj 		privsep_postauth(ssh, authctxt);
230118de8d7fSPeter Avalos 		/* the monitor process [priv] will not return */
230218de8d7fSPeter Avalos 	}
230318de8d7fSPeter Avalos 
2304664f4763Szrj 	ssh_packet_set_timeout(ssh, options.client_alive_interval,
230518de8d7fSPeter Avalos 	    options.client_alive_count_max);
230618de8d7fSPeter Avalos 
2307e9778795SPeter Avalos 	/* Try to send all our hostkeys to the client */
2308ce74bacaSMatthew Dillon 	notify_hostkeys(ssh);
2309e9778795SPeter Avalos 
231018de8d7fSPeter Avalos 	/* Start session. */
2311ce74bacaSMatthew Dillon 	do_authenticated(ssh, authctxt);
231218de8d7fSPeter Avalos 
231318de8d7fSPeter Avalos 	/* The connection has been terminated. */
2314664f4763Szrj 	ssh_packet_get_bytes(ssh, &ibytes, &obytes);
23159f304aafSPeter Avalos 	verbose("Transferred: sent %llu, received %llu bytes",
23169f304aafSPeter Avalos 	    (unsigned long long)obytes, (unsigned long long)ibytes);
231718de8d7fSPeter Avalos 
231818de8d7fSPeter Avalos 	verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
231918de8d7fSPeter Avalos 
232018de8d7fSPeter Avalos #ifdef USE_PAM
232118de8d7fSPeter Avalos 	if (options.use_pam)
232218de8d7fSPeter Avalos 		finish_pam();
232318de8d7fSPeter Avalos #endif /* USE_PAM */
232418de8d7fSPeter Avalos 
232518de8d7fSPeter Avalos #ifdef SSH_AUDIT_EVENTS
2326664f4763Szrj 	PRIVSEP(audit_event(ssh, SSH_CONNECTION_CLOSE));
232718de8d7fSPeter Avalos #endif
232818de8d7fSPeter Avalos 
2329664f4763Szrj 	ssh_packet_close(ssh);
233018de8d7fSPeter Avalos 
233118de8d7fSPeter Avalos 	if (use_privsep)
233218de8d7fSPeter Avalos 		mm_terminate();
233318de8d7fSPeter Avalos 
233418de8d7fSPeter Avalos 	exit(0);
233518de8d7fSPeter Avalos }
233618de8d7fSPeter Avalos 
233718de8d7fSPeter Avalos int
2338664f4763Szrj sshd_hostkey_sign(struct ssh *ssh, struct sshkey *privkey,
2339664f4763Szrj     struct sshkey *pubkey, u_char **signature, size_t *slenp,
2340664f4763Szrj     const u_char *data, size_t dlen, const char *alg)
234136e94dc5SPeter Avalos {
2342e9778795SPeter Avalos 	int r;
2343e9778795SPeter Avalos 
2344664f4763Szrj 	if (use_privsep) {
234536e94dc5SPeter Avalos 		if (privkey) {
2346664f4763Szrj 			if (mm_sshkey_sign(ssh, privkey, signature, slenp,
234750a69bb5SSascha Wildner 			    data, dlen, alg, options.sk_provider, NULL,
23480cbfa66cSDaniel Fojt 			    ssh->compat) < 0)
234950a69bb5SSascha Wildner 				fatal_f("privkey sign failed");
235036e94dc5SPeter Avalos 		} else {
2351664f4763Szrj 			if (mm_sshkey_sign(ssh, pubkey, signature, slenp,
235250a69bb5SSascha Wildner 			    data, dlen, alg, options.sk_provider, NULL,
23530cbfa66cSDaniel Fojt 			    ssh->compat) < 0)
235450a69bb5SSascha Wildner 				fatal_f("pubkey sign failed");
2355664f4763Szrj 		}
2356664f4763Szrj 	} else {
2357664f4763Szrj 		if (privkey) {
2358664f4763Szrj 			if (sshkey_sign(privkey, signature, slenp, data, dlen,
235950a69bb5SSascha Wildner 			    alg, options.sk_provider, NULL, ssh->compat) < 0)
236050a69bb5SSascha Wildner 				fatal_f("privkey sign failed");
2361664f4763Szrj 		} else {
2362664f4763Szrj 			if ((r = ssh_agent_sign(auth_sock, pubkey,
2363664f4763Szrj 			    signature, slenp, data, dlen, alg,
2364664f4763Szrj 			    ssh->compat)) != 0) {
236550a69bb5SSascha Wildner 				fatal_fr(r, "agent sign failed");
236636e94dc5SPeter Avalos 			}
2367664f4763Szrj 		}
2368664f4763Szrj 	}
2369e9778795SPeter Avalos 	return 0;
237036e94dc5SPeter Avalos }
237118de8d7fSPeter Avalos 
2372e9778795SPeter Avalos /* SSH2 key exchange */
237318de8d7fSPeter Avalos static void
2374664f4763Szrj do_ssh2_kex(struct ssh *ssh)
237518de8d7fSPeter Avalos {
237636e94dc5SPeter Avalos 	char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
2377e9778795SPeter Avalos 	struct kex *kex;
2378*ee116499SAntonio Huete Jimenez 	char *prop_kex = NULL, *prop_enc = NULL, *prop_hostkey = NULL;
2379e9778795SPeter Avalos 	int r;
238018de8d7fSPeter Avalos 
2381*ee116499SAntonio Huete Jimenez 	myproposal[PROPOSAL_KEX_ALGS] = prop_kex = compat_kex_proposal(ssh,
2382e9778795SPeter Avalos 	    options.kex_algorithms);
2383*ee116499SAntonio Huete Jimenez 	myproposal[PROPOSAL_ENC_ALGS_CTOS] =
2384*ee116499SAntonio Huete Jimenez 	    myproposal[PROPOSAL_ENC_ALGS_STOC] = prop_enc =
2385*ee116499SAntonio Huete Jimenez 	    compat_cipher_proposal(ssh, options.ciphers);
238618de8d7fSPeter Avalos 	myproposal[PROPOSAL_MAC_ALGS_CTOS] =
238718de8d7fSPeter Avalos 	    myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
2388e9778795SPeter Avalos 
238918de8d7fSPeter Avalos 	if (options.compression == COMP_NONE) {
239018de8d7fSPeter Avalos 		myproposal[PROPOSAL_COMP_ALGS_CTOS] =
239118de8d7fSPeter Avalos 		    myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
239218de8d7fSPeter Avalos 	}
239336e94dc5SPeter Avalos 
239436e94dc5SPeter Avalos 	if (options.rekey_limit || options.rekey_interval)
2395664f4763Szrj 		ssh_packet_set_rekey_limits(ssh, options.rekey_limit,
2396ce74bacaSMatthew Dillon 		    options.rekey_interval);
239736e94dc5SPeter Avalos 
2398*ee116499SAntonio Huete Jimenez 	myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = prop_hostkey =
2399*ee116499SAntonio Huete Jimenez 	   compat_pkalg_proposal(ssh, list_hostkey_types());
240018de8d7fSPeter Avalos 
240118de8d7fSPeter Avalos 	/* start key exchange */
2402664f4763Szrj 	if ((r = kex_setup(ssh, myproposal)) != 0)
240350a69bb5SSascha Wildner 		fatal_r(r, "kex_setup");
2404664f4763Szrj 	kex = ssh->kex;
240536e94dc5SPeter Avalos #ifdef WITH_OPENSSL
2406664f4763Szrj 	kex->kex[KEX_DH_GRP1_SHA1] = kex_gen_server;
2407664f4763Szrj 	kex->kex[KEX_DH_GRP14_SHA1] = kex_gen_server;
2408664f4763Szrj 	kex->kex[KEX_DH_GRP14_SHA256] = kex_gen_server;
2409664f4763Szrj 	kex->kex[KEX_DH_GRP16_SHA512] = kex_gen_server;
2410664f4763Szrj 	kex->kex[KEX_DH_GRP18_SHA512] = kex_gen_server;
241118de8d7fSPeter Avalos 	kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
241218de8d7fSPeter Avalos 	kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
2413e9778795SPeter Avalos # ifdef OPENSSL_HAS_ECC
2414664f4763Szrj 	kex->kex[KEX_ECDH_SHA2] = kex_gen_server;
241536e94dc5SPeter Avalos # endif
2416e9778795SPeter Avalos #endif
2417664f4763Szrj 	kex->kex[KEX_C25519_SHA256] = kex_gen_server;
241850a69bb5SSascha Wildner 	kex->kex[KEX_KEM_SNTRUP761X25519_SHA512] = kex_gen_server;
2419856ea928SPeter Avalos 	kex->load_host_public_key=&get_hostkey_public_by_type;
2420856ea928SPeter Avalos 	kex->load_host_private_key=&get_hostkey_private_by_type;
242118de8d7fSPeter Avalos 	kex->host_key_index=&get_hostkey_index;
242236e94dc5SPeter Avalos 	kex->sign = sshd_hostkey_sign;
242318de8d7fSPeter Avalos 
2424664f4763Szrj 	ssh_dispatch_run_fatal(ssh, DISPATCH_BLOCK, &kex->done);
242518de8d7fSPeter Avalos 
242618de8d7fSPeter Avalos #ifdef DEBUG_KEXDH
242718de8d7fSPeter Avalos 	/* send 1st encrypted/maced/compressed message */
242850a69bb5SSascha Wildner 	if ((r = sshpkt_start(ssh, SSH2_MSG_IGNORE)) != 0 ||
242950a69bb5SSascha Wildner 	    (r = sshpkt_put_cstring(ssh, "markus")) != 0 ||
243050a69bb5SSascha Wildner 	    (r = sshpkt_send(ssh)) != 0 ||
243150a69bb5SSascha Wildner 	    (r = ssh_packet_write_wait(ssh)) != 0)
243250a69bb5SSascha Wildner 		fatal_fr(r, "send test");
243318de8d7fSPeter Avalos #endif
2434*ee116499SAntonio Huete Jimenez 	free(prop_kex);
2435*ee116499SAntonio Huete Jimenez 	free(prop_enc);
2436*ee116499SAntonio Huete Jimenez 	free(prop_hostkey);
243718de8d7fSPeter Avalos 	debug("KEX done");
243818de8d7fSPeter Avalos }
243918de8d7fSPeter Avalos 
244018de8d7fSPeter Avalos /* server specific fatal cleanup */
244118de8d7fSPeter Avalos void
244218de8d7fSPeter Avalos cleanup_exit(int i)
244318de8d7fSPeter Avalos {
2444664f4763Szrj 	if (the_active_state != NULL && the_authctxt != NULL) {
2445664f4763Szrj 		do_cleanup(the_active_state, the_authctxt);
244636e94dc5SPeter Avalos 		if (use_privsep && privsep_is_preauth &&
244736e94dc5SPeter Avalos 		    pmonitor != NULL && pmonitor->m_pid > 1) {
244899e85e0dSPeter Avalos 			debug("Killing privsep child %d", pmonitor->m_pid);
244999e85e0dSPeter Avalos 			if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
245050a69bb5SSascha Wildner 			    errno != ESRCH) {
245150a69bb5SSascha Wildner 				error_f("kill(%d): %s", pmonitor->m_pid,
245250a69bb5SSascha Wildner 				    strerror(errno));
245350a69bb5SSascha Wildner 			}
245499e85e0dSPeter Avalos 		}
245599e85e0dSPeter Avalos 	}
245618de8d7fSPeter Avalos #ifdef SSH_AUDIT_EVENTS
245718de8d7fSPeter Avalos 	/* done after do_cleanup so it can cancel the PAM auth 'thread' */
2458664f4763Szrj 	if (the_active_state != NULL && (!use_privsep || mm_is_monitor()))
2459664f4763Szrj 		audit_event(the_active_state, SSH_CONNECTION_ABANDON);
246018de8d7fSPeter Avalos #endif
246118de8d7fSPeter Avalos 	_exit(i);
246218de8d7fSPeter Avalos }
2463