xref: /dragonfly/crypto/openssh/sshd.c (revision 01bedb5a)
1 /* $OpenBSD: sshd.c,v 1.552 2020/03/13 04:01:57 djm Exp $ */
2 /*
3  * Author: Tatu Ylonen <ylo@cs.hut.fi>
4  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5  *                    All rights reserved
6  * This program is the ssh daemon.  It listens for connections from clients,
7  * and performs authentication, executes use commands or shell, and forwards
8  * information to/from the application to the user client over an encrypted
9  * connection.  This can also handle forwarding of X11, TCP/IP, and
10  * authentication agent connections.
11  *
12  * As far as I am concerned, the code I have written for this software
13  * can be used freely for any purpose.  Any derived versions of this
14  * software must be clearly marked as such, and if the derived work is
15  * incompatible with the protocol description in the RFC file, it must be
16  * called by a name other than "ssh" or "Secure Shell".
17  *
18  * SSH2 implementation:
19  * Privilege Separation:
20  *
21  * Copyright (c) 2000, 2001, 2002 Markus Friedl.  All rights reserved.
22  * Copyright (c) 2002 Niels Provos.  All rights reserved.
23  *
24  * Redistribution and use in source and binary forms, with or without
25  * modification, are permitted provided that the following conditions
26  * are met:
27  * 1. Redistributions of source code must retain the above copyright
28  *    notice, this list of conditions and the following disclaimer.
29  * 2. Redistributions in binary form must reproduce the above copyright
30  *    notice, this list of conditions and the following disclaimer in the
31  *    documentation and/or other materials provided with the distribution.
32  *
33  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
34  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
35  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
36  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
37  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
38  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
39  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
40  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
41  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
42  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
43  */
44 
45 #include "includes.h"
46 
47 #include <sys/types.h>
48 #include <sys/ioctl.h>
49 #include <sys/socket.h>
50 #ifdef HAVE_SYS_STAT_H
51 # include <sys/stat.h>
52 #endif
53 #ifdef HAVE_SYS_TIME_H
54 # include <sys/time.h>
55 #endif
56 #include "openbsd-compat/sys-tree.h"
57 #include "openbsd-compat/sys-queue.h"
58 #include <sys/wait.h>
59 
60 #include <errno.h>
61 #include <fcntl.h>
62 #include <netdb.h>
63 #ifdef HAVE_PATHS_H
64 #include <paths.h>
65 #endif
66 #include <grp.h>
67 #include <pwd.h>
68 #include <signal.h>
69 #include <stdarg.h>
70 #include <stdio.h>
71 #include <stdlib.h>
72 #include <string.h>
73 #include <unistd.h>
74 #include <limits.h>
75 
76 #ifdef WITH_OPENSSL
77 #include <openssl/dh.h>
78 #include <openssl/bn.h>
79 #include <openssl/rand.h>
80 #include "openbsd-compat/openssl-compat.h"
81 #endif
82 
83 #ifdef HAVE_SECUREWARE
84 #include <sys/security.h>
85 #include <prot.h>
86 #endif
87 
88 #include "xmalloc.h"
89 #include "ssh.h"
90 #include "ssh2.h"
91 #include "sshpty.h"
92 #include "packet.h"
93 #include "log.h"
94 #include "sshbuf.h"
95 #include "misc.h"
96 #include "match.h"
97 #include "servconf.h"
98 #include "uidswap.h"
99 #include "compat.h"
100 #include "cipher.h"
101 #include "digest.h"
102 #include "sshkey.h"
103 #include "kex.h"
104 #include "myproposal.h"
105 #include "authfile.h"
106 #include "pathnames.h"
107 #include "atomicio.h"
108 #include "canohost.h"
109 #include "hostfile.h"
110 #include "auth.h"
111 #include "authfd.h"
112 #include "msg.h"
113 #include "dispatch.h"
114 #include "channels.h"
115 #include "session.h"
116 #include "monitor.h"
117 #ifdef GSSAPI
118 #include "ssh-gss.h"
119 #endif
120 #include "monitor_wrap.h"
121 #include "ssh-sandbox.h"
122 #include "auth-options.h"
123 #include "version.h"
124 #include "ssherr.h"
125 #include "sk-api.h"
126 
127 /* Re-exec fds */
128 #define REEXEC_DEVCRYPTO_RESERVED_FD	(STDERR_FILENO + 1)
129 #define REEXEC_STARTUP_PIPE_FD		(STDERR_FILENO + 2)
130 #define REEXEC_CONFIG_PASS_FD		(STDERR_FILENO + 3)
131 #define REEXEC_MIN_FREE_FD		(STDERR_FILENO + 4)
132 
133 extern char *__progname;
134 
135 /* Server configuration options. */
136 ServerOptions options;
137 
138 /* Name of the server configuration file. */
139 char *config_file_name = _PATH_SERVER_CONFIG_FILE;
140 
141 /*
142  * Debug mode flag.  This can be set on the command line.  If debug
143  * mode is enabled, extra debugging output will be sent to the system
144  * log, the daemon will not go to background, and will exit after processing
145  * the first connection.
146  */
147 int debug_flag = 0;
148 
149 /*
150  * Indicating that the daemon should only test the configuration and keys.
151  * If test_flag > 1 ("-T" flag), then sshd will also dump the effective
152  * configuration, optionally using connection information provided by the
153  * "-C" flag.
154  */
155 static int test_flag = 0;
156 
157 /* Flag indicating that the daemon is being started from inetd. */
158 static int inetd_flag = 0;
159 
160 /* Flag indicating that sshd should not detach and become a daemon. */
161 static int no_daemon_flag = 0;
162 
163 /* debug goes to stderr unless inetd_flag is set */
164 static int log_stderr = 0;
165 
166 /* Saved arguments to main(). */
167 static char **saved_argv;
168 static int saved_argc;
169 
170 /* re-exec */
171 static int rexeced_flag = 0;
172 static int rexec_flag = 1;
173 static int rexec_argc = 0;
174 static char **rexec_argv;
175 
176 /*
177  * The sockets that the server is listening; this is used in the SIGHUP
178  * signal handler.
179  */
180 #define	MAX_LISTEN_SOCKS	16
181 static int listen_socks[MAX_LISTEN_SOCKS];
182 static int num_listen_socks = 0;
183 
184 /* Daemon's agent connection */
185 int auth_sock = -1;
186 static int have_agent = 0;
187 
188 /*
189  * Any really sensitive data in the application is contained in this
190  * structure. The idea is that this structure could be locked into memory so
191  * that the pages do not get written into swap.  However, there are some
192  * problems. The private key contains BIGNUMs, and we do not (in principle)
193  * have access to the internals of them, and locking just the structure is
194  * not very useful.  Currently, memory locking is not implemented.
195  */
196 struct {
197 	struct sshkey	**host_keys;		/* all private host keys */
198 	struct sshkey	**host_pubkeys;		/* all public host keys */
199 	struct sshkey	**host_certificates;	/* all public host certificates */
200 	int		have_ssh2_key;
201 } sensitive_data;
202 
203 /* This is set to true when a signal is received. */
204 static volatile sig_atomic_t received_sighup = 0;
205 static volatile sig_atomic_t received_sigterm = 0;
206 
207 /* session identifier, used by RSA-auth */
208 u_char session_id[16];
209 
210 /* same for ssh2 */
211 u_char *session_id2 = NULL;
212 u_int session_id2_len = 0;
213 
214 /* record remote hostname or ip */
215 u_int utmp_len = HOST_NAME_MAX+1;
216 
217 /*
218  * startup_pipes/flags are used for tracking children of the listening sshd
219  * process early in their lifespans. This tracking is needed for three things:
220  *
221  * 1) Implementing the MaxStartups limit of concurrent unauthenticated
222  *    connections.
223  * 2) Avoiding a race condition for SIGHUP processing, where child processes
224  *    may have listen_socks open that could collide with main listener process
225  *    after it restarts.
226  * 3) Ensuring that rexec'd sshd processes have received their initial state
227  *    from the parent listen process before handling SIGHUP.
228  *
229  * Child processes signal that they have completed closure of the listen_socks
230  * and (if applicable) received their rexec state by sending a char over their
231  * sock. Child processes signal that authentication has completed by closing
232  * the sock (or by exiting).
233  */
234 static int *startup_pipes = NULL;
235 static int *startup_flags = NULL;	/* Indicates child closed listener */
236 static int startup_pipe = -1;		/* in child */
237 
238 /* variables used for privilege separation */
239 int use_privsep = -1;
240 struct monitor *pmonitor = NULL;
241 int privsep_is_preauth = 1;
242 static int privsep_chroot = 1;
243 
244 /* global connection state and authentication contexts */
245 Authctxt *the_authctxt = NULL;
246 struct ssh *the_active_state;
247 
248 /* global key/cert auth options. XXX move to permanent ssh->authctxt? */
249 struct sshauthopt *auth_opts = NULL;
250 
251 /* sshd_config buffer */
252 struct sshbuf *cfg;
253 
254 /* Included files from the configuration file */
255 struct include_list includes = TAILQ_HEAD_INITIALIZER(includes);
256 
257 /* message to be displayed after login */
258 struct sshbuf *loginmsg;
259 
260 /* Unprivileged user */
261 struct passwd *privsep_pw = NULL;
262 
263 /* Prototypes for various functions defined later in this file. */
264 void destroy_sensitive_data(void);
265 void demote_sensitive_data(void);
266 static void do_ssh2_kex(struct ssh *);
267 
268 static char *listener_proctitle;
269 
270 /*
271  * Close all listening sockets
272  */
273 static void
274 close_listen_socks(void)
275 {
276 	int i;
277 
278 	for (i = 0; i < num_listen_socks; i++)
279 		close(listen_socks[i]);
280 	num_listen_socks = -1;
281 }
282 
283 static void
284 close_startup_pipes(void)
285 {
286 	int i;
287 
288 	if (startup_pipes)
289 		for (i = 0; i < options.max_startups; i++)
290 			if (startup_pipes[i] != -1)
291 				close(startup_pipes[i]);
292 }
293 
294 /*
295  * Signal handler for SIGHUP.  Sshd execs itself when it receives SIGHUP;
296  * the effect is to reread the configuration file (and to regenerate
297  * the server key).
298  */
299 
300 /*ARGSUSED*/
301 static void
302 sighup_handler(int sig)
303 {
304 	received_sighup = 1;
305 }
306 
307 /*
308  * Called from the main program after receiving SIGHUP.
309  * Restarts the server.
310  */
311 static void
312 sighup_restart(void)
313 {
314 	logit("Received SIGHUP; restarting.");
315 	if (options.pid_file != NULL)
316 		unlink(options.pid_file);
317 	platform_pre_restart();
318 	close_listen_socks();
319 	close_startup_pipes();
320 	ssh_signal(SIGHUP, SIG_IGN); /* will be restored after exec */
321 	execv(saved_argv[0], saved_argv);
322 	logit("RESTART FAILED: av[0]='%.100s', error: %.100s.", saved_argv[0],
323 	    strerror(errno));
324 	exit(1);
325 }
326 
327 /*
328  * Generic signal handler for terminating signals in the master daemon.
329  */
330 /*ARGSUSED*/
331 static void
332 sigterm_handler(int sig)
333 {
334 	received_sigterm = sig;
335 }
336 
337 /*
338  * SIGCHLD handler.  This is called whenever a child dies.  This will then
339  * reap any zombies left by exited children.
340  */
341 /*ARGSUSED*/
342 static void
343 main_sigchld_handler(int sig)
344 {
345 	int save_errno = errno;
346 	pid_t pid;
347 	int status;
348 
349 	debug("main_sigchld_handler: %s", strsignal(sig));
350 
351 	while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
352 	    (pid == -1 && errno == EINTR))
353 		;
354 	errno = save_errno;
355 }
356 
357 /*
358  * Signal handler for the alarm after the login grace period has expired.
359  */
360 /*ARGSUSED*/
361 static void
362 grace_alarm_handler(int sig)
363 {
364 	if (use_privsep && pmonitor != NULL && pmonitor->m_pid > 0)
365 		kill(pmonitor->m_pid, SIGALRM);
366 
367 	/*
368 	 * Try to kill any processes that we have spawned, E.g. authorized
369 	 * keys command helpers.
370 	 */
371 	if (getpgid(0) == getpid()) {
372 		ssh_signal(SIGTERM, SIG_IGN);
373 		kill(0, SIGTERM);
374 	}
375 
376 	/* XXX pre-format ipaddr/port so we don't need to access active_state */
377 	/* Log error and exit. */
378 	sigdie("Timeout before authentication for %s port %d",
379 	    ssh_remote_ipaddr(the_active_state),
380 	    ssh_remote_port(the_active_state));
381 }
382 
383 /* Destroy the host and server keys.  They will no longer be needed. */
384 void
385 destroy_sensitive_data(void)
386 {
387 	u_int i;
388 
389 	for (i = 0; i < options.num_host_key_files; i++) {
390 		if (sensitive_data.host_keys[i]) {
391 			sshkey_free(sensitive_data.host_keys[i]);
392 			sensitive_data.host_keys[i] = NULL;
393 		}
394 		if (sensitive_data.host_certificates[i]) {
395 			sshkey_free(sensitive_data.host_certificates[i]);
396 			sensitive_data.host_certificates[i] = NULL;
397 		}
398 	}
399 }
400 
401 /* Demote private to public keys for network child */
402 void
403 demote_sensitive_data(void)
404 {
405 	struct sshkey *tmp;
406 	u_int i;
407 	int r;
408 
409 	for (i = 0; i < options.num_host_key_files; i++) {
410 		if (sensitive_data.host_keys[i]) {
411 			if ((r = sshkey_from_private(
412 			    sensitive_data.host_keys[i], &tmp)) != 0)
413 				fatal("could not demote host %s key: %s",
414 				    sshkey_type(sensitive_data.host_keys[i]),
415 				    ssh_err(r));
416 			sshkey_free(sensitive_data.host_keys[i]);
417 			sensitive_data.host_keys[i] = tmp;
418 		}
419 		/* Certs do not need demotion */
420 	}
421 }
422 
423 static void
424 reseed_prngs(void)
425 {
426 	u_int32_t rnd[256];
427 
428 #ifdef WITH_OPENSSL
429 	RAND_poll();
430 #endif
431 	arc4random_stir(); /* noop on recent arc4random() implementations */
432 	arc4random_buf(rnd, sizeof(rnd)); /* let arc4random notice PID change */
433 
434 #ifdef WITH_OPENSSL
435 	RAND_seed(rnd, sizeof(rnd));
436 	/* give libcrypto a chance to notice the PID change */
437 	if ((RAND_bytes((u_char *)rnd, 1)) != 1)
438 		fatal("%s: RAND_bytes failed", __func__);
439 #endif
440 
441 	explicit_bzero(rnd, sizeof(rnd));
442 }
443 
444 static void
445 privsep_preauth_child(void)
446 {
447 	gid_t gidset[1];
448 
449 	/* Enable challenge-response authentication for privilege separation */
450 	privsep_challenge_enable();
451 
452 #ifdef GSSAPI
453 	/* Cache supported mechanism OIDs for later use */
454 	ssh_gssapi_prepare_supported_oids();
455 #endif
456 
457 	reseed_prngs();
458 
459 	/* Demote the private keys to public keys. */
460 	demote_sensitive_data();
461 
462 	/* Demote the child */
463 	if (privsep_chroot) {
464 		/* Change our root directory */
465 		if (chroot(_PATH_PRIVSEP_CHROOT_DIR) == -1)
466 			fatal("chroot(\"%s\"): %s", _PATH_PRIVSEP_CHROOT_DIR,
467 			    strerror(errno));
468 		if (chdir("/") == -1)
469 			fatal("chdir(\"/\"): %s", strerror(errno));
470 
471 		/* Drop our privileges */
472 		debug3("privsep user:group %u:%u", (u_int)privsep_pw->pw_uid,
473 		    (u_int)privsep_pw->pw_gid);
474 		gidset[0] = privsep_pw->pw_gid;
475 		if (setgroups(1, gidset) == -1)
476 			fatal("setgroups: %.100s", strerror(errno));
477 		permanently_set_uid(privsep_pw);
478 	}
479 }
480 
481 static int
482 privsep_preauth(struct ssh *ssh)
483 {
484 	int status, r;
485 	pid_t pid;
486 	struct ssh_sandbox *box = NULL;
487 
488 	/* Set up unprivileged child process to deal with network data */
489 	pmonitor = monitor_init();
490 	/* Store a pointer to the kex for later rekeying */
491 	pmonitor->m_pkex = &ssh->kex;
492 
493 	if (use_privsep == PRIVSEP_ON)
494 		box = ssh_sandbox_init(pmonitor);
495 	pid = fork();
496 	if (pid == -1) {
497 		fatal("fork of unprivileged child failed");
498 	} else if (pid != 0) {
499 		debug2("Network child is on pid %ld", (long)pid);
500 
501 		pmonitor->m_pid = pid;
502 		if (have_agent) {
503 			r = ssh_get_authentication_socket(&auth_sock);
504 			if (r != 0) {
505 				error("Could not get agent socket: %s",
506 				    ssh_err(r));
507 				have_agent = 0;
508 			}
509 		}
510 		if (box != NULL)
511 			ssh_sandbox_parent_preauth(box, pid);
512 		monitor_child_preauth(ssh, pmonitor);
513 
514 		/* Wait for the child's exit status */
515 		while (waitpid(pid, &status, 0) == -1) {
516 			if (errno == EINTR)
517 				continue;
518 			pmonitor->m_pid = -1;
519 			fatal("%s: waitpid: %s", __func__, strerror(errno));
520 		}
521 		privsep_is_preauth = 0;
522 		pmonitor->m_pid = -1;
523 		if (WIFEXITED(status)) {
524 			if (WEXITSTATUS(status) != 0)
525 				fatal("%s: preauth child exited with status %d",
526 				    __func__, WEXITSTATUS(status));
527 		} else if (WIFSIGNALED(status))
528 			fatal("%s: preauth child terminated by signal %d",
529 			    __func__, WTERMSIG(status));
530 		if (box != NULL)
531 			ssh_sandbox_parent_finish(box);
532 		return 1;
533 	} else {
534 		/* child */
535 		close(pmonitor->m_sendfd);
536 		close(pmonitor->m_log_recvfd);
537 
538 		/* Arrange for logging to be sent to the monitor */
539 		set_log_handler(mm_log_handler, pmonitor);
540 
541 		privsep_preauth_child();
542 		setproctitle("%s", "[net]");
543 		if (box != NULL)
544 			ssh_sandbox_child(box);
545 
546 		return 0;
547 	}
548 }
549 
550 static void
551 privsep_postauth(struct ssh *ssh, Authctxt *authctxt)
552 {
553 #ifdef DISABLE_FD_PASSING
554 	if (1) {
555 #else
556 	if (authctxt->pw->pw_uid == 0) {
557 #endif
558 		/* File descriptor passing is broken or root login */
559 		use_privsep = 0;
560 		goto skip;
561 	}
562 
563 	/* New socket pair */
564 	monitor_reinit(pmonitor);
565 
566 	pmonitor->m_pid = fork();
567 	if (pmonitor->m_pid == -1)
568 		fatal("fork of unprivileged child failed");
569 	else if (pmonitor->m_pid != 0) {
570 		verbose("User child is on pid %ld", (long)pmonitor->m_pid);
571 		sshbuf_reset(loginmsg);
572 		monitor_clear_keystate(ssh, pmonitor);
573 		monitor_child_postauth(ssh, pmonitor);
574 
575 		/* NEVERREACHED */
576 		exit(0);
577 	}
578 
579 	/* child */
580 
581 	close(pmonitor->m_sendfd);
582 	pmonitor->m_sendfd = -1;
583 
584 	/* Demote the private keys to public keys. */
585 	demote_sensitive_data();
586 
587 	reseed_prngs();
588 
589 	/* Drop privileges */
590 	do_setusercontext(authctxt->pw);
591 
592  skip:
593 	/* It is safe now to apply the key state */
594 	monitor_apply_keystate(ssh, pmonitor);
595 
596 	/*
597 	 * Tell the packet layer that authentication was successful, since
598 	 * this information is not part of the key state.
599 	 */
600 	ssh_packet_set_authenticated(ssh);
601 }
602 
603 static void
604 append_hostkey_type(struct sshbuf *b, const char *s)
605 {
606 	int r;
607 
608 	if (match_pattern_list(s, options.hostkeyalgorithms, 0) != 1) {
609 		debug3("%s: %s key not permitted by HostkeyAlgorithms",
610 		    __func__, s);
611 		return;
612 	}
613 	if ((r = sshbuf_putf(b, "%s%s", sshbuf_len(b) > 0 ? "," : "", s)) != 0)
614 		fatal("%s: sshbuf_putf: %s", __func__, ssh_err(r));
615 }
616 
617 static char *
618 list_hostkey_types(void)
619 {
620 	struct sshbuf *b;
621 	struct sshkey *key;
622 	char *ret;
623 	u_int i;
624 
625 	if ((b = sshbuf_new()) == NULL)
626 		fatal("%s: sshbuf_new failed", __func__);
627 	for (i = 0; i < options.num_host_key_files; i++) {
628 		key = sensitive_data.host_keys[i];
629 		if (key == NULL)
630 			key = sensitive_data.host_pubkeys[i];
631 		if (key == NULL)
632 			continue;
633 		switch (key->type) {
634 		case KEY_RSA:
635 			/* for RSA we also support SHA2 signatures */
636 			append_hostkey_type(b, "rsa-sha2-512");
637 			append_hostkey_type(b, "rsa-sha2-256");
638 			/* FALLTHROUGH */
639 		case KEY_DSA:
640 		case KEY_ECDSA:
641 		case KEY_ED25519:
642 		case KEY_ECDSA_SK:
643 		case KEY_ED25519_SK:
644 		case KEY_XMSS:
645 			append_hostkey_type(b, sshkey_ssh_name(key));
646 			break;
647 		}
648 		/* If the private key has a cert peer, then list that too */
649 		key = sensitive_data.host_certificates[i];
650 		if (key == NULL)
651 			continue;
652 		switch (key->type) {
653 		case KEY_RSA_CERT:
654 			/* for RSA we also support SHA2 signatures */
655 			append_hostkey_type(b,
656 			    "rsa-sha2-512-cert-v01@openssh.com");
657 			append_hostkey_type(b,
658 			    "rsa-sha2-256-cert-v01@openssh.com");
659 			/* FALLTHROUGH */
660 		case KEY_DSA_CERT:
661 		case KEY_ECDSA_CERT:
662 		case KEY_ED25519_CERT:
663 		case KEY_ECDSA_SK_CERT:
664 		case KEY_ED25519_SK_CERT:
665 		case KEY_XMSS_CERT:
666 			append_hostkey_type(b, sshkey_ssh_name(key));
667 			break;
668 		}
669 	}
670 	if ((ret = sshbuf_dup_string(b)) == NULL)
671 		fatal("%s: sshbuf_dup_string failed", __func__);
672 	sshbuf_free(b);
673 	debug("%s: %s", __func__, ret);
674 	return ret;
675 }
676 
677 static struct sshkey *
678 get_hostkey_by_type(int type, int nid, int need_private, struct ssh *ssh)
679 {
680 	u_int i;
681 	struct sshkey *key;
682 
683 	for (i = 0; i < options.num_host_key_files; i++) {
684 		switch (type) {
685 		case KEY_RSA_CERT:
686 		case KEY_DSA_CERT:
687 		case KEY_ECDSA_CERT:
688 		case KEY_ED25519_CERT:
689 		case KEY_ECDSA_SK_CERT:
690 		case KEY_ED25519_SK_CERT:
691 		case KEY_XMSS_CERT:
692 			key = sensitive_data.host_certificates[i];
693 			break;
694 		default:
695 			key = sensitive_data.host_keys[i];
696 			if (key == NULL && !need_private)
697 				key = sensitive_data.host_pubkeys[i];
698 			break;
699 		}
700 		if (key == NULL || key->type != type)
701 			continue;
702 		switch (type) {
703 		case KEY_ECDSA:
704 		case KEY_ECDSA_SK:
705 		case KEY_ECDSA_CERT:
706 		case KEY_ECDSA_SK_CERT:
707 			if (key->ecdsa_nid != nid)
708 				continue;
709 			/* FALLTHROUGH */
710 		default:
711 			return need_private ?
712 			    sensitive_data.host_keys[i] : key;
713 		}
714 	}
715 	return NULL;
716 }
717 
718 struct sshkey *
719 get_hostkey_public_by_type(int type, int nid, struct ssh *ssh)
720 {
721 	return get_hostkey_by_type(type, nid, 0, ssh);
722 }
723 
724 struct sshkey *
725 get_hostkey_private_by_type(int type, int nid, struct ssh *ssh)
726 {
727 	return get_hostkey_by_type(type, nid, 1, ssh);
728 }
729 
730 struct sshkey *
731 get_hostkey_by_index(int ind)
732 {
733 	if (ind < 0 || (u_int)ind >= options.num_host_key_files)
734 		return (NULL);
735 	return (sensitive_data.host_keys[ind]);
736 }
737 
738 struct sshkey *
739 get_hostkey_public_by_index(int ind, struct ssh *ssh)
740 {
741 	if (ind < 0 || (u_int)ind >= options.num_host_key_files)
742 		return (NULL);
743 	return (sensitive_data.host_pubkeys[ind]);
744 }
745 
746 int
747 get_hostkey_index(struct sshkey *key, int compare, struct ssh *ssh)
748 {
749 	u_int i;
750 
751 	for (i = 0; i < options.num_host_key_files; i++) {
752 		if (sshkey_is_cert(key)) {
753 			if (key == sensitive_data.host_certificates[i] ||
754 			    (compare && sensitive_data.host_certificates[i] &&
755 			    sshkey_equal(key,
756 			    sensitive_data.host_certificates[i])))
757 				return (i);
758 		} else {
759 			if (key == sensitive_data.host_keys[i] ||
760 			    (compare && sensitive_data.host_keys[i] &&
761 			    sshkey_equal(key, sensitive_data.host_keys[i])))
762 				return (i);
763 			if (key == sensitive_data.host_pubkeys[i] ||
764 			    (compare && sensitive_data.host_pubkeys[i] &&
765 			    sshkey_equal(key, sensitive_data.host_pubkeys[i])))
766 				return (i);
767 		}
768 	}
769 	return (-1);
770 }
771 
772 /* Inform the client of all hostkeys */
773 static void
774 notify_hostkeys(struct ssh *ssh)
775 {
776 	struct sshbuf *buf;
777 	struct sshkey *key;
778 	u_int i, nkeys;
779 	int r;
780 	char *fp;
781 
782 	/* Some clients cannot cope with the hostkeys message, skip those. */
783 	if (ssh->compat & SSH_BUG_HOSTKEYS)
784 		return;
785 
786 	if ((buf = sshbuf_new()) == NULL)
787 		fatal("%s: sshbuf_new", __func__);
788 	for (i = nkeys = 0; i < options.num_host_key_files; i++) {
789 		key = get_hostkey_public_by_index(i, ssh);
790 		if (key == NULL || key->type == KEY_UNSPEC ||
791 		    sshkey_is_cert(key))
792 			continue;
793 		fp = sshkey_fingerprint(key, options.fingerprint_hash,
794 		    SSH_FP_DEFAULT);
795 		debug3("%s: key %d: %s %s", __func__, i,
796 		    sshkey_ssh_name(key), fp);
797 		free(fp);
798 		if (nkeys == 0) {
799 			/*
800 			 * Start building the request when we find the
801 			 * first usable key.
802 			 */
803 			if ((r = sshpkt_start(ssh, SSH2_MSG_GLOBAL_REQUEST)) != 0 ||
804 			    (r = sshpkt_put_cstring(ssh, "hostkeys-00@openssh.com")) != 0 ||
805 			    (r = sshpkt_put_u8(ssh, 0)) != 0) /* want reply */
806 				sshpkt_fatal(ssh, r, "%s: start request", __func__);
807 		}
808 		/* Append the key to the request */
809 		sshbuf_reset(buf);
810 		if ((r = sshkey_putb(key, buf)) != 0)
811 			fatal("%s: couldn't put hostkey %d: %s",
812 			    __func__, i, ssh_err(r));
813 		if ((r = sshpkt_put_stringb(ssh, buf)) != 0)
814 			sshpkt_fatal(ssh, r, "%s: append key", __func__);
815 		nkeys++;
816 	}
817 	debug3("%s: sent %u hostkeys", __func__, nkeys);
818 	if (nkeys == 0)
819 		fatal("%s: no hostkeys", __func__);
820 	if ((r = sshpkt_send(ssh)) != 0)
821 		sshpkt_fatal(ssh, r, "%s: send", __func__);
822 	sshbuf_free(buf);
823 }
824 
825 /*
826  * returns 1 if connection should be dropped, 0 otherwise.
827  * dropping starts at connection #max_startups_begin with a probability
828  * of (max_startups_rate/100). the probability increases linearly until
829  * all connections are dropped for startups > max_startups
830  */
831 static int
832 drop_connection(int startups)
833 {
834 	int p, r;
835 
836 	if (startups < options.max_startups_begin)
837 		return 0;
838 	if (startups >= options.max_startups)
839 		return 1;
840 	if (options.max_startups_rate == 100)
841 		return 1;
842 
843 	p  = 100 - options.max_startups_rate;
844 	p *= startups - options.max_startups_begin;
845 	p /= options.max_startups - options.max_startups_begin;
846 	p += options.max_startups_rate;
847 	r = arc4random_uniform(100);
848 
849 	debug("drop_connection: p %d, r %d", p, r);
850 	return (r < p) ? 1 : 0;
851 }
852 
853 static void
854 usage(void)
855 {
856 	fprintf(stderr, "%s, %s\n",
857 	    SSH_RELEASE,
858 #ifdef WITH_OPENSSL
859 	    OpenSSL_version(OPENSSL_VERSION)
860 #else
861 	    "without OpenSSL"
862 #endif
863 	);
864 	fprintf(stderr,
865 "usage: sshd [-46DdeiqTt] [-C connection_spec] [-c host_cert_file]\n"
866 "            [-E log_file] [-f config_file] [-g login_grace_time]\n"
867 "            [-h host_key_file] [-o option] [-p port] [-u len]\n"
868 	);
869 	exit(1);
870 }
871 
872 static void
873 send_rexec_state(int fd, struct sshbuf *conf)
874 {
875 	struct sshbuf *m = NULL, *inc = NULL;
876 	struct include_item *item = NULL;
877 	int r;
878 
879 	debug3("%s: entering fd = %d config len %zu", __func__, fd,
880 	    sshbuf_len(conf));
881 
882 	if ((m = sshbuf_new()) == NULL || (inc = sshbuf_new()) == NULL)
883 		fatal("%s: sshbuf_new failed", __func__);
884 
885 	/* pack includes into a string */
886 	TAILQ_FOREACH(item, &includes, entry) {
887 		if ((r = sshbuf_put_cstring(inc, item->selector)) != 0 ||
888 		    (r = sshbuf_put_cstring(inc, item->filename)) != 0 ||
889 		    (r = sshbuf_put_stringb(inc, item->contents)) != 0)
890 			fatal("%s: buffer error: %s", __func__, ssh_err(r));
891 	}
892 
893 	/*
894 	 * Protocol from reexec master to child:
895 	 *	string	configuration
896 	 *	string	included_files[] {
897 	 *		string	selector
898 	 *		string	filename
899 	 *		string	contents
900 	 *	}
901 	 *	string	rng_seed (if required)
902 	 */
903 	if ((r = sshbuf_put_stringb(m, conf)) != 0 ||
904 	    (r = sshbuf_put_stringb(m, inc)) != 0)
905 		fatal("%s: buffer error: %s", __func__, ssh_err(r));
906 #if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
907 	rexec_send_rng_seed(m);
908 #endif
909 	if (ssh_msg_send(fd, 0, m) == -1)
910 		fatal("%s: ssh_msg_send failed", __func__);
911 
912 	sshbuf_free(m);
913 	sshbuf_free(inc);
914 
915 	debug3("%s: done", __func__);
916 }
917 
918 static void
919 recv_rexec_state(int fd, struct sshbuf *conf)
920 {
921 	struct sshbuf *m, *inc;
922 	u_char *cp, ver;
923 	size_t len;
924 	int r;
925 	struct include_item *item;
926 
927 	debug3("%s: entering fd = %d", __func__, fd);
928 
929 	if ((m = sshbuf_new()) == NULL || (inc = sshbuf_new()) == NULL)
930 		fatal("%s: sshbuf_new failed", __func__);
931 	if (ssh_msg_recv(fd, m) == -1)
932 		fatal("%s: ssh_msg_recv failed", __func__);
933 	if ((r = sshbuf_get_u8(m, &ver)) != 0)
934 		fatal("%s: buffer error: %s", __func__, ssh_err(r));
935 	if (ver != 0)
936 		fatal("%s: rexec version mismatch", __func__);
937 	if ((r = sshbuf_get_string(m, &cp, &len)) != 0 ||
938 	    (r = sshbuf_get_stringb(m, inc)) != 0)
939 		fatal("%s: buffer error: %s", __func__, ssh_err(r));
940 
941 #if defined(WITH_OPENSSL) && !defined(OPENSSL_PRNG_ONLY)
942 	rexec_recv_rng_seed(m);
943 #endif
944 
945 	if (conf != NULL && (r = sshbuf_put(conf, cp, len)))
946 		fatal("%s: buffer error: %s", __func__, ssh_err(r));
947 
948 	while (sshbuf_len(inc) != 0) {
949 		item = xcalloc(1, sizeof(*item));
950 		if ((item->contents = sshbuf_new()) == NULL)
951 			fatal("%s: sshbuf_new failed", __func__);
952 		if ((r = sshbuf_get_cstring(inc, &item->selector, NULL)) != 0 ||
953 		    (r = sshbuf_get_cstring(inc, &item->filename, NULL)) != 0 ||
954 		    (r = sshbuf_get_stringb(inc, item->contents)) != 0)
955 			fatal("%s: buffer error: %s", __func__, ssh_err(r));
956 		TAILQ_INSERT_TAIL(&includes, item, entry);
957 	}
958 
959 	free(cp);
960 	sshbuf_free(m);
961 
962 	debug3("%s: done", __func__);
963 }
964 
965 /* Accept a connection from inetd */
966 static void
967 server_accept_inetd(int *sock_in, int *sock_out)
968 {
969 	int fd;
970 
971 	if (rexeced_flag) {
972 		close(REEXEC_CONFIG_PASS_FD);
973 		*sock_in = *sock_out = dup(STDIN_FILENO);
974 	} else {
975 		*sock_in = dup(STDIN_FILENO);
976 		*sock_out = dup(STDOUT_FILENO);
977 	}
978 	/*
979 	 * We intentionally do not close the descriptors 0, 1, and 2
980 	 * as our code for setting the descriptors won't work if
981 	 * ttyfd happens to be one of those.
982 	 */
983 	if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
984 		dup2(fd, STDIN_FILENO);
985 		dup2(fd, STDOUT_FILENO);
986 		if (!log_stderr)
987 			dup2(fd, STDERR_FILENO);
988 		if (fd > (log_stderr ? STDERR_FILENO : STDOUT_FILENO))
989 			close(fd);
990 	}
991 	debug("inetd sockets after dupping: %d, %d", *sock_in, *sock_out);
992 }
993 
994 /*
995  * Listen for TCP connections
996  */
997 static void
998 listen_on_addrs(struct listenaddr *la)
999 {
1000 	int ret, listen_sock;
1001 	struct addrinfo *ai;
1002 	char ntop[NI_MAXHOST], strport[NI_MAXSERV];
1003 
1004 	for (ai = la->addrs; ai; ai = ai->ai_next) {
1005 		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1006 			continue;
1007 		if (num_listen_socks >= MAX_LISTEN_SOCKS)
1008 			fatal("Too many listen sockets. "
1009 			    "Enlarge MAX_LISTEN_SOCKS");
1010 		if ((ret = getnameinfo(ai->ai_addr, ai->ai_addrlen,
1011 		    ntop, sizeof(ntop), strport, sizeof(strport),
1012 		    NI_NUMERICHOST|NI_NUMERICSERV)) != 0) {
1013 			error("getnameinfo failed: %.100s",
1014 			    ssh_gai_strerror(ret));
1015 			continue;
1016 		}
1017 		/* Create socket for listening. */
1018 		listen_sock = socket(ai->ai_family, ai->ai_socktype,
1019 		    ai->ai_protocol);
1020 		if (listen_sock == -1) {
1021 			/* kernel may not support ipv6 */
1022 			verbose("socket: %.100s", strerror(errno));
1023 			continue;
1024 		}
1025 		if (set_nonblock(listen_sock) == -1) {
1026 			close(listen_sock);
1027 			continue;
1028 		}
1029 		if (fcntl(listen_sock, F_SETFD, FD_CLOEXEC) == -1) {
1030 			verbose("socket: CLOEXEC: %s", strerror(errno));
1031 			close(listen_sock);
1032 			continue;
1033 		}
1034 		/* Socket options */
1035 		set_reuseaddr(listen_sock);
1036 		if (la->rdomain != NULL &&
1037 		    set_rdomain(listen_sock, la->rdomain) == -1) {
1038 			close(listen_sock);
1039 			continue;
1040 		}
1041 
1042 		/* Only communicate in IPv6 over AF_INET6 sockets. */
1043 		if (ai->ai_family == AF_INET6)
1044 			sock_set_v6only(listen_sock);
1045 
1046 		debug("Bind to port %s on %s.", strport, ntop);
1047 
1048 		/* Bind the socket to the desired port. */
1049 		if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) == -1) {
1050 			error("Bind to port %s on %s failed: %.200s.",
1051 			    strport, ntop, strerror(errno));
1052 			close(listen_sock);
1053 			continue;
1054 		}
1055 		listen_socks[num_listen_socks] = listen_sock;
1056 		num_listen_socks++;
1057 
1058 		/* Start listening on the port. */
1059 		if (listen(listen_sock, SSH_LISTEN_BACKLOG) == -1)
1060 			fatal("listen on [%s]:%s: %.100s",
1061 			    ntop, strport, strerror(errno));
1062 		logit("Server listening on %s port %s%s%s.",
1063 		    ntop, strport,
1064 		    la->rdomain == NULL ? "" : " rdomain ",
1065 		    la->rdomain == NULL ? "" : la->rdomain);
1066 	}
1067 }
1068 
1069 static void
1070 server_listen(void)
1071 {
1072 	u_int i;
1073 
1074 	for (i = 0; i < options.num_listen_addrs; i++) {
1075 		listen_on_addrs(&options.listen_addrs[i]);
1076 		freeaddrinfo(options.listen_addrs[i].addrs);
1077 		free(options.listen_addrs[i].rdomain);
1078 		memset(&options.listen_addrs[i], 0,
1079 		    sizeof(options.listen_addrs[i]));
1080 	}
1081 	free(options.listen_addrs);
1082 	options.listen_addrs = NULL;
1083 	options.num_listen_addrs = 0;
1084 
1085 	if (!num_listen_socks)
1086 		fatal("Cannot bind any address.");
1087 }
1088 
1089 /*
1090  * The main TCP accept loop. Note that, for the non-debug case, returns
1091  * from this function are in a forked subprocess.
1092  */
1093 static void
1094 server_accept_loop(int *sock_in, int *sock_out, int *newsock, int *config_s)
1095 {
1096 	fd_set *fdset;
1097 	int i, j, ret, maxfd;
1098 	int ostartups = -1, startups = 0, listening = 0, lameduck = 0;
1099 	int startup_p[2] = { -1 , -1 };
1100 	char c = 0;
1101 	struct sockaddr_storage from;
1102 	socklen_t fromlen;
1103 	pid_t pid;
1104 	u_char rnd[256];
1105 
1106 	/* setup fd set for accept */
1107 	fdset = NULL;
1108 	maxfd = 0;
1109 	for (i = 0; i < num_listen_socks; i++)
1110 		if (listen_socks[i] > maxfd)
1111 			maxfd = listen_socks[i];
1112 	/* pipes connected to unauthenticated child sshd processes */
1113 	startup_pipes = xcalloc(options.max_startups, sizeof(int));
1114 	startup_flags = xcalloc(options.max_startups, sizeof(int));
1115 	for (i = 0; i < options.max_startups; i++)
1116 		startup_pipes[i] = -1;
1117 
1118 	/*
1119 	 * Stay listening for connections until the system crashes or
1120 	 * the daemon is killed with a signal.
1121 	 */
1122 	for (;;) {
1123 		if (ostartups != startups) {
1124 			setproctitle("%s [listener] %d of %d-%d startups",
1125 			    listener_proctitle, startups,
1126 			    options.max_startups_begin, options.max_startups);
1127 			ostartups = startups;
1128 		}
1129 		if (received_sighup) {
1130 			if (!lameduck) {
1131 				debug("Received SIGHUP; waiting for children");
1132 				close_listen_socks();
1133 				lameduck = 1;
1134 			}
1135 			if (listening <= 0)
1136 				sighup_restart();
1137 		}
1138 		free(fdset);
1139 		fdset = xcalloc(howmany(maxfd + 1, NFDBITS),
1140 		    sizeof(fd_mask));
1141 
1142 		for (i = 0; i < num_listen_socks; i++)
1143 			FD_SET(listen_socks[i], fdset);
1144 		for (i = 0; i < options.max_startups; i++)
1145 			if (startup_pipes[i] != -1)
1146 				FD_SET(startup_pipes[i], fdset);
1147 
1148 		/* Wait in select until there is a connection. */
1149 		ret = select(maxfd+1, fdset, NULL, NULL, NULL);
1150 		if (ret == -1 && errno != EINTR)
1151 			error("select: %.100s", strerror(errno));
1152 		if (received_sigterm) {
1153 			logit("Received signal %d; terminating.",
1154 			    (int) received_sigterm);
1155 			close_listen_socks();
1156 			if (options.pid_file != NULL)
1157 				unlink(options.pid_file);
1158 			exit(received_sigterm == SIGTERM ? 0 : 255);
1159 		}
1160 		if (ret == -1)
1161 			continue;
1162 
1163 		for (i = 0; i < options.max_startups; i++) {
1164 			if (startup_pipes[i] == -1 ||
1165 			    !FD_ISSET(startup_pipes[i], fdset))
1166 				continue;
1167 			switch (read(startup_pipes[i], &c, sizeof(c))) {
1168 			case -1:
1169 				if (errno == EINTR || errno == EAGAIN)
1170 					continue;
1171 				if (errno != EPIPE) {
1172 					error("%s: startup pipe %d (fd=%d): "
1173 					    "read %s", __func__, i,
1174 					    startup_pipes[i], strerror(errno));
1175 				}
1176 				/* FALLTHROUGH */
1177 			case 0:
1178 				/* child exited or completed auth */
1179 				close(startup_pipes[i]);
1180 				startup_pipes[i] = -1;
1181 				startups--;
1182 				if (startup_flags[i])
1183 					listening--;
1184 				break;
1185 			case 1:
1186 				/* child has finished preliminaries */
1187 				if (startup_flags[i]) {
1188 					listening--;
1189 					startup_flags[i] = 0;
1190 				}
1191 				break;
1192 			}
1193 		}
1194 		for (i = 0; i < num_listen_socks; i++) {
1195 			if (!FD_ISSET(listen_socks[i], fdset))
1196 				continue;
1197 			fromlen = sizeof(from);
1198 			*newsock = accept(listen_socks[i],
1199 			    (struct sockaddr *)&from, &fromlen);
1200 			if (*newsock == -1) {
1201 				if (errno != EINTR && errno != EWOULDBLOCK &&
1202 				    errno != ECONNABORTED && errno != EAGAIN)
1203 					error("accept: %.100s",
1204 					    strerror(errno));
1205 				if (errno == EMFILE || errno == ENFILE)
1206 					usleep(100 * 1000);
1207 				continue;
1208 			}
1209 			if (unset_nonblock(*newsock) == -1) {
1210 				close(*newsock);
1211 				continue;
1212 			}
1213 			if (drop_connection(startups) == 1) {
1214 				char *laddr = get_local_ipaddr(*newsock);
1215 				char *raddr = get_peer_ipaddr(*newsock);
1216 				char msg[] = "Exceeded MaxStartups\r\n";
1217 
1218 				verbose("drop connection #%d from [%s]:%d "
1219 				    "on [%s]:%d past MaxStartups", startups,
1220 				    raddr, get_peer_port(*newsock),
1221 				    laddr, get_local_port(*newsock));
1222 				free(laddr);
1223 				free(raddr);
1224 				/* best-effort notification to client */
1225 				(void)write(*newsock, msg, strlen(msg));
1226 				close(*newsock);
1227 				continue;
1228 			}
1229 			if (pipe(startup_p) == -1) {
1230 				close(*newsock);
1231 				continue;
1232 			}
1233 
1234 			if (rexec_flag && socketpair(AF_UNIX,
1235 			    SOCK_STREAM, 0, config_s) == -1) {
1236 				error("reexec socketpair: %s",
1237 				    strerror(errno));
1238 				close(*newsock);
1239 				close(startup_p[0]);
1240 				close(startup_p[1]);
1241 				continue;
1242 			}
1243 
1244 			for (j = 0; j < options.max_startups; j++)
1245 				if (startup_pipes[j] == -1) {
1246 					startup_pipes[j] = startup_p[0];
1247 					if (maxfd < startup_p[0])
1248 						maxfd = startup_p[0];
1249 					startups++;
1250 					startup_flags[j] = 1;
1251 					break;
1252 				}
1253 
1254 			/*
1255 			 * Got connection.  Fork a child to handle it, unless
1256 			 * we are in debugging mode.
1257 			 */
1258 			if (debug_flag) {
1259 				/*
1260 				 * In debugging mode.  Close the listening
1261 				 * socket, and start processing the
1262 				 * connection without forking.
1263 				 */
1264 				debug("Server will not fork when running in debugging mode.");
1265 				close_listen_socks();
1266 				*sock_in = *newsock;
1267 				*sock_out = *newsock;
1268 				close(startup_p[0]);
1269 				close(startup_p[1]);
1270 				startup_pipe = -1;
1271 				pid = getpid();
1272 				if (rexec_flag) {
1273 					send_rexec_state(config_s[0], cfg);
1274 					close(config_s[0]);
1275 				}
1276 				return;
1277 			}
1278 
1279 			/*
1280 			 * Normal production daemon.  Fork, and have
1281 			 * the child process the connection. The
1282 			 * parent continues listening.
1283 			 */
1284 			platform_pre_fork();
1285 			listening++;
1286 			if ((pid = fork()) == 0) {
1287 				/*
1288 				 * Child.  Close the listening and
1289 				 * max_startup sockets.  Start using
1290 				 * the accepted socket. Reinitialize
1291 				 * logging (since our pid has changed).
1292 				 * We return from this function to handle
1293 				 * the connection.
1294 				 */
1295 				platform_post_fork_child();
1296 				startup_pipe = startup_p[1];
1297 				close_startup_pipes();
1298 				close_listen_socks();
1299 				*sock_in = *newsock;
1300 				*sock_out = *newsock;
1301 				log_init(__progname,
1302 				    options.log_level,
1303 				    options.log_facility,
1304 				    log_stderr);
1305 				if (rexec_flag)
1306 					close(config_s[0]);
1307 				else {
1308 					/*
1309 					 * Signal parent that the preliminaries
1310 					 * for this child are complete. For the
1311 					 * re-exec case, this happens after the
1312 					 * child has received the rexec state
1313 					 * from the server.
1314 					 */
1315 					(void)atomicio(vwrite, startup_pipe,
1316 					    "\0", 1);
1317 				}
1318 				return;
1319 			}
1320 
1321 			/* Parent.  Stay in the loop. */
1322 			platform_post_fork_parent(pid);
1323 			if (pid == -1)
1324 				error("fork: %.100s", strerror(errno));
1325 			else
1326 				debug("Forked child %ld.", (long)pid);
1327 
1328 			close(startup_p[1]);
1329 
1330 			if (rexec_flag) {
1331 				send_rexec_state(config_s[0], cfg);
1332 				close(config_s[0]);
1333 				close(config_s[1]);
1334 			}
1335 			close(*newsock);
1336 
1337 			/*
1338 			 * Ensure that our random state differs
1339 			 * from that of the child
1340 			 */
1341 			arc4random_stir();
1342 			arc4random_buf(rnd, sizeof(rnd));
1343 #ifdef WITH_OPENSSL
1344 			RAND_seed(rnd, sizeof(rnd));
1345 			if ((RAND_bytes((u_char *)rnd, 1)) != 1)
1346 				fatal("%s: RAND_bytes failed", __func__);
1347 #endif
1348 			explicit_bzero(rnd, sizeof(rnd));
1349 		}
1350 	}
1351 }
1352 
1353 /*
1354  * If IP options are supported, make sure there are none (log and
1355  * return an error if any are found).  Basically we are worried about
1356  * source routing; it can be used to pretend you are somebody
1357  * (ip-address) you are not. That itself may be "almost acceptable"
1358  * under certain circumstances, but rhosts authentication is useless
1359  * if source routing is accepted. Notice also that if we just dropped
1360  * source routing here, the other side could use IP spoofing to do
1361  * rest of the interaction and could still bypass security.  So we
1362  * exit here if we detect any IP options.
1363  */
1364 static void
1365 check_ip_options(struct ssh *ssh)
1366 {
1367 #ifdef IP_OPTIONS
1368 	int sock_in = ssh_packet_get_connection_in(ssh);
1369 	struct sockaddr_storage from;
1370 	u_char opts[200];
1371 	socklen_t i, option_size = sizeof(opts), fromlen = sizeof(from);
1372 	char text[sizeof(opts) * 3 + 1];
1373 
1374 	memset(&from, 0, sizeof(from));
1375 	if (getpeername(sock_in, (struct sockaddr *)&from,
1376 	    &fromlen) == -1)
1377 		return;
1378 	if (from.ss_family != AF_INET)
1379 		return;
1380 	/* XXX IPv6 options? */
1381 
1382 	if (getsockopt(sock_in, IPPROTO_IP, IP_OPTIONS, opts,
1383 	    &option_size) >= 0 && option_size != 0) {
1384 		text[0] = '\0';
1385 		for (i = 0; i < option_size; i++)
1386 			snprintf(text + i*3, sizeof(text) - i*3,
1387 			    " %2.2x", opts[i]);
1388 		fatal("Connection from %.100s port %d with IP opts: %.800s",
1389 		    ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), text);
1390 	}
1391 	return;
1392 #endif /* IP_OPTIONS */
1393 }
1394 
1395 /* Set the routing domain for this process */
1396 static void
1397 set_process_rdomain(struct ssh *ssh, const char *name)
1398 {
1399 #if defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
1400 	if (name == NULL)
1401 		return; /* default */
1402 
1403 	if (strcmp(name, "%D") == 0) {
1404 		/* "expands" to routing domain of connection */
1405 		if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1406 			return;
1407 	}
1408 	/* NB. We don't pass 'ssh' to sys_set_process_rdomain() */
1409 	return sys_set_process_rdomain(name);
1410 #elif defined(__OpenBSD__)
1411 	int rtable, ortable = getrtable();
1412 	const char *errstr;
1413 
1414 	if (name == NULL)
1415 		return; /* default */
1416 
1417 	if (strcmp(name, "%D") == 0) {
1418 		/* "expands" to routing domain of connection */
1419 		if ((name = ssh_packet_rdomain_in(ssh)) == NULL)
1420 			return;
1421 	}
1422 
1423 	rtable = (int)strtonum(name, 0, 255, &errstr);
1424 	if (errstr != NULL) /* Shouldn't happen */
1425 		fatal("Invalid routing domain \"%s\": %s", name, errstr);
1426 	if (rtable != ortable && setrtable(rtable) != 0)
1427 		fatal("Unable to set routing domain %d: %s",
1428 		    rtable, strerror(errno));
1429 	debug("%s: set routing domain %d (was %d)", __func__, rtable, ortable);
1430 #else /* defined(__OpenBSD__) */
1431 	fatal("Unable to set routing domain: not supported in this platform");
1432 #endif
1433 }
1434 
1435 static void
1436 accumulate_host_timing_secret(struct sshbuf *server_cfg,
1437     struct sshkey *key)
1438 {
1439 	static struct ssh_digest_ctx *ctx;
1440 	u_char *hash;
1441 	size_t len;
1442 	struct sshbuf *buf;
1443 	int r;
1444 
1445 	if (ctx == NULL && (ctx = ssh_digest_start(SSH_DIGEST_SHA512)) == NULL)
1446 		fatal("%s: ssh_digest_start", __func__);
1447 	if (key == NULL) { /* finalize */
1448 		/* add server config in case we are using agent for host keys */
1449 		if (ssh_digest_update(ctx, sshbuf_ptr(server_cfg),
1450 		    sshbuf_len(server_cfg)) != 0)
1451 			fatal("%s: ssh_digest_update", __func__);
1452 		len = ssh_digest_bytes(SSH_DIGEST_SHA512);
1453 		hash = xmalloc(len);
1454 		if (ssh_digest_final(ctx, hash, len) != 0)
1455 			fatal("%s: ssh_digest_final", __func__);
1456 		options.timing_secret = PEEK_U64(hash);
1457 		freezero(hash, len);
1458 		ssh_digest_free(ctx);
1459 		ctx = NULL;
1460 		return;
1461 	}
1462 	if ((buf = sshbuf_new()) == NULL)
1463 		fatal("%s could not allocate buffer", __func__);
1464 	if ((r = sshkey_private_serialize(key, buf)) != 0)
1465 		fatal("sshkey_private_serialize: %s", ssh_err(r));
1466 	if (ssh_digest_update(ctx, sshbuf_ptr(buf), sshbuf_len(buf)) != 0)
1467 		fatal("%s: ssh_digest_update", __func__);
1468 	sshbuf_reset(buf);
1469 	sshbuf_free(buf);
1470 }
1471 
1472 static char *
1473 prepare_proctitle(int ac, char **av)
1474 {
1475 	char *ret = NULL;
1476 	int i;
1477 
1478 	for (i = 0; i < ac; i++)
1479 		xextendf(&ret, " ", "%s", av[i]);
1480 	return ret;
1481 }
1482 
1483 /*
1484  * Main program for the daemon.
1485  */
1486 int
1487 main(int ac, char **av)
1488 {
1489 	struct ssh *ssh = NULL;
1490 	extern char *optarg;
1491 	extern int optind;
1492 	int r, opt, on = 1, already_daemon, remote_port;
1493 	int sock_in = -1, sock_out = -1, newsock = -1;
1494 	const char *remote_ip, *rdomain;
1495 	char *fp, *line, *laddr, *logfile = NULL;
1496 	int config_s[2] = { -1 , -1 };
1497 	u_int i, j;
1498 	u_int64_t ibytes, obytes;
1499 	mode_t new_umask;
1500 	struct sshkey *key;
1501 	struct sshkey *pubkey;
1502 	int keytype;
1503 	Authctxt *authctxt;
1504 	struct connection_info *connection_info = NULL;
1505 
1506 #ifdef HAVE_SECUREWARE
1507 	(void)set_auth_parameters(ac, av);
1508 #endif
1509 	__progname = ssh_get_progname(av[0]);
1510 
1511 	/* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
1512 	saved_argc = ac;
1513 	rexec_argc = ac;
1514 	saved_argv = xcalloc(ac + 1, sizeof(*saved_argv));
1515 	for (i = 0; (int)i < ac; i++)
1516 		saved_argv[i] = xstrdup(av[i]);
1517 	saved_argv[i] = NULL;
1518 
1519 #ifndef HAVE_SETPROCTITLE
1520 	/* Prepare for later setproctitle emulation */
1521 	compat_init_setproctitle(ac, av);
1522 	av = saved_argv;
1523 #endif
1524 
1525 	if (geteuid() == 0 && setgroups(0, NULL) == -1)
1526 		debug("setgroups(): %.200s", strerror(errno));
1527 
1528 	/* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
1529 	sanitise_stdfd();
1530 
1531 	seed_rng();
1532 
1533 	/* Initialize configuration options to their default values. */
1534 	initialize_server_options(&options);
1535 
1536 	/* Parse command-line arguments. */
1537 	while ((opt = getopt(ac, av,
1538 	    "C:E:b:c:f:g:h:k:o:p:u:46DQRTdeiqrt")) != -1) {
1539 		switch (opt) {
1540 		case '4':
1541 			options.address_family = AF_INET;
1542 			break;
1543 		case '6':
1544 			options.address_family = AF_INET6;
1545 			break;
1546 		case 'f':
1547 			config_file_name = optarg;
1548 			break;
1549 		case 'c':
1550 			servconf_add_hostcert("[command-line]", 0,
1551 			    &options, optarg);
1552 			break;
1553 		case 'd':
1554 			if (debug_flag == 0) {
1555 				debug_flag = 1;
1556 				options.log_level = SYSLOG_LEVEL_DEBUG1;
1557 			} else if (options.log_level < SYSLOG_LEVEL_DEBUG3)
1558 				options.log_level++;
1559 			break;
1560 		case 'D':
1561 			no_daemon_flag = 1;
1562 			break;
1563 		case 'E':
1564 			logfile = optarg;
1565 			/* FALLTHROUGH */
1566 		case 'e':
1567 			log_stderr = 1;
1568 			break;
1569 		case 'i':
1570 			inetd_flag = 1;
1571 			break;
1572 		case 'r':
1573 			rexec_flag = 0;
1574 			break;
1575 		case 'R':
1576 			rexeced_flag = 1;
1577 			inetd_flag = 1;
1578 			break;
1579 		case 'Q':
1580 			/* ignored */
1581 			break;
1582 		case 'q':
1583 			options.log_level = SYSLOG_LEVEL_QUIET;
1584 			break;
1585 		case 'b':
1586 			/* protocol 1, ignored */
1587 			break;
1588 		case 'p':
1589 			options.ports_from_cmdline = 1;
1590 			if (options.num_ports >= MAX_PORTS) {
1591 				fprintf(stderr, "too many ports.\n");
1592 				exit(1);
1593 			}
1594 			options.ports[options.num_ports++] = a2port(optarg);
1595 			if (options.ports[options.num_ports-1] <= 0) {
1596 				fprintf(stderr, "Bad port number.\n");
1597 				exit(1);
1598 			}
1599 			break;
1600 		case 'g':
1601 			if ((options.login_grace_time = convtime(optarg)) == -1) {
1602 				fprintf(stderr, "Invalid login grace time.\n");
1603 				exit(1);
1604 			}
1605 			break;
1606 		case 'k':
1607 			/* protocol 1, ignored */
1608 			break;
1609 		case 'h':
1610 			servconf_add_hostkey("[command-line]", 0,
1611 			    &options, optarg, 1);
1612 			break;
1613 		case 't':
1614 			test_flag = 1;
1615 			break;
1616 		case 'T':
1617 			test_flag = 2;
1618 			break;
1619 		case 'C':
1620 			connection_info = get_connection_info(ssh, 0, 0);
1621 			if (parse_server_match_testspec(connection_info,
1622 			    optarg) == -1)
1623 				exit(1);
1624 			break;
1625 		case 'u':
1626 			utmp_len = (u_int)strtonum(optarg, 0, HOST_NAME_MAX+1+1, NULL);
1627 			if (utmp_len > HOST_NAME_MAX+1) {
1628 				fprintf(stderr, "Invalid utmp length.\n");
1629 				exit(1);
1630 			}
1631 			break;
1632 		case 'o':
1633 			line = xstrdup(optarg);
1634 			if (process_server_config_line(&options, line,
1635 			    "command-line", 0, NULL, NULL, &includes) != 0)
1636 				exit(1);
1637 			free(line);
1638 			break;
1639 		case '?':
1640 		default:
1641 			usage();
1642 			break;
1643 		}
1644 	}
1645 	if (rexeced_flag || inetd_flag)
1646 		rexec_flag = 0;
1647 	if (!test_flag && rexec_flag && !path_absolute(av[0]))
1648 		fatal("sshd re-exec requires execution with an absolute path");
1649 	if (rexeced_flag)
1650 		closefrom(REEXEC_MIN_FREE_FD);
1651 	else
1652 		closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
1653 
1654 	/* If requested, redirect the logs to the specified logfile. */
1655 	if (logfile != NULL)
1656 		log_redirect_stderr_to(logfile);
1657 	/*
1658 	 * Force logging to stderr until we have loaded the private host
1659 	 * key (unless started from inetd)
1660 	 */
1661 	log_init(__progname,
1662 	    options.log_level == SYSLOG_LEVEL_NOT_SET ?
1663 	    SYSLOG_LEVEL_INFO : options.log_level,
1664 	    options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1665 	    SYSLOG_FACILITY_AUTH : options.log_facility,
1666 	    log_stderr || !inetd_flag || debug_flag);
1667 
1668 	/*
1669 	 * Unset KRB5CCNAME, otherwise the user's session may inherit it from
1670 	 * root's environment
1671 	 */
1672 	if (getenv("KRB5CCNAME") != NULL)
1673 		(void) unsetenv("KRB5CCNAME");
1674 
1675 	sensitive_data.have_ssh2_key = 0;
1676 
1677 	/*
1678 	 * If we're not doing an extended test do not silently ignore connection
1679 	 * test params.
1680 	 */
1681 	if (test_flag < 2 && connection_info != NULL)
1682 		fatal("Config test connection parameter (-C) provided without "
1683 		   "test mode (-T)");
1684 
1685 	/* Fetch our configuration */
1686 	if ((cfg = sshbuf_new()) == NULL)
1687 		fatal("%s: sshbuf_new failed", __func__);
1688 	if (rexeced_flag) {
1689 		recv_rexec_state(REEXEC_CONFIG_PASS_FD, cfg);
1690 		if (!debug_flag) {
1691 			startup_pipe = dup(REEXEC_STARTUP_PIPE_FD);
1692 			close(REEXEC_STARTUP_PIPE_FD);
1693 			/*
1694 			 * Signal parent that this child is at a point where
1695 			 * they can go away if they have a SIGHUP pending.
1696 			 */
1697 			(void)atomicio(vwrite, startup_pipe, "\0", 1);
1698 		}
1699 	} else if (strcasecmp(config_file_name, "none") != 0)
1700 		load_server_config(config_file_name, cfg);
1701 
1702 	parse_server_config(&options, rexeced_flag ? "rexec" : config_file_name,
1703 	    cfg, &includes, NULL);
1704 
1705 	/* Fill in default values for those options not explicitly set. */
1706 	fill_default_server_options(&options);
1707 
1708 	/* challenge-response is implemented via keyboard interactive */
1709 	if (options.challenge_response_authentication)
1710 		options.kbd_interactive_authentication = 1;
1711 
1712 	/* Check that options are sensible */
1713 	if (options.authorized_keys_command_user == NULL &&
1714 	    (options.authorized_keys_command != NULL &&
1715 	    strcasecmp(options.authorized_keys_command, "none") != 0))
1716 		fatal("AuthorizedKeysCommand set without "
1717 		    "AuthorizedKeysCommandUser");
1718 	if (options.authorized_principals_command_user == NULL &&
1719 	    (options.authorized_principals_command != NULL &&
1720 	    strcasecmp(options.authorized_principals_command, "none") != 0))
1721 		fatal("AuthorizedPrincipalsCommand set without "
1722 		    "AuthorizedPrincipalsCommandUser");
1723 
1724 	/*
1725 	 * Check whether there is any path through configured auth methods.
1726 	 * Unfortunately it is not possible to verify this generally before
1727 	 * daemonisation in the presence of Match block, but this catches
1728 	 * and warns for trivial misconfigurations that could break login.
1729 	 */
1730 	if (options.num_auth_methods != 0) {
1731 		for (i = 0; i < options.num_auth_methods; i++) {
1732 			if (auth2_methods_valid(options.auth_methods[i],
1733 			    1) == 0)
1734 				break;
1735 		}
1736 		if (i >= options.num_auth_methods)
1737 			fatal("AuthenticationMethods cannot be satisfied by "
1738 			    "enabled authentication methods");
1739 	}
1740 
1741 	/* Check that there are no remaining arguments. */
1742 	if (optind < ac) {
1743 		fprintf(stderr, "Extra argument %s.\n", av[optind]);
1744 		exit(1);
1745 	}
1746 
1747 	debug("sshd version %s, %s", SSH_VERSION,
1748 #ifdef WITH_OPENSSL
1749 	    OpenSSL_version(OPENSSL_VERSION)
1750 #else
1751 	    "without OpenSSL"
1752 #endif
1753 	);
1754 
1755 	/* Store privilege separation user for later use if required. */
1756 	privsep_chroot = use_privsep && (getuid() == 0 || geteuid() == 0);
1757 	if ((privsep_pw = getpwnam(SSH_PRIVSEP_USER)) == NULL) {
1758 		if (privsep_chroot || options.kerberos_authentication)
1759 			fatal("Privilege separation user %s does not exist",
1760 			    SSH_PRIVSEP_USER);
1761 	} else {
1762 		privsep_pw = pwcopy(privsep_pw);
1763 		freezero(privsep_pw->pw_passwd, strlen(privsep_pw->pw_passwd));
1764 		privsep_pw->pw_passwd = xstrdup("*");
1765 	}
1766 	endpwent();
1767 
1768 	/* load host keys */
1769 	sensitive_data.host_keys = xcalloc(options.num_host_key_files,
1770 	    sizeof(struct sshkey *));
1771 	sensitive_data.host_pubkeys = xcalloc(options.num_host_key_files,
1772 	    sizeof(struct sshkey *));
1773 
1774 	if (options.host_key_agent) {
1775 		if (strcmp(options.host_key_agent, SSH_AUTHSOCKET_ENV_NAME))
1776 			setenv(SSH_AUTHSOCKET_ENV_NAME,
1777 			    options.host_key_agent, 1);
1778 		if ((r = ssh_get_authentication_socket(NULL)) == 0)
1779 			have_agent = 1;
1780 		else
1781 			error("Could not connect to agent \"%s\": %s",
1782 			    options.host_key_agent, ssh_err(r));
1783 	}
1784 
1785 	for (i = 0; i < options.num_host_key_files; i++) {
1786 		int ll = options.host_key_file_userprovided[i] ?
1787 		    SYSLOG_LEVEL_ERROR : SYSLOG_LEVEL_DEBUG1;
1788 
1789 		if (options.host_key_files[i] == NULL)
1790 			continue;
1791 		if ((r = sshkey_load_private(options.host_key_files[i], "",
1792 		    &key, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
1793 			do_log2(ll, "Unable to load host key \"%s\": %s",
1794 			    options.host_key_files[i], ssh_err(r));
1795 		if (sshkey_is_sk(key) &&
1796 		    key->sk_flags & SSH_SK_USER_PRESENCE_REQD) {
1797 			debug("host key %s requires user presence, ignoring",
1798 			    options.host_key_files[i]);
1799 			key->sk_flags &= ~SSH_SK_USER_PRESENCE_REQD;
1800 		}
1801 		if (r == 0 && key != NULL &&
1802 		    (r = sshkey_shield_private(key)) != 0) {
1803 			do_log2(ll, "Unable to shield host key \"%s\": %s",
1804 			    options.host_key_files[i], ssh_err(r));
1805 			sshkey_free(key);
1806 			key = NULL;
1807 		}
1808 		if ((r = sshkey_load_public(options.host_key_files[i],
1809 		    &pubkey, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
1810 			do_log2(ll, "Unable to load host key \"%s\": %s",
1811 			    options.host_key_files[i], ssh_err(r));
1812 		if (pubkey == NULL && key != NULL)
1813 			if ((r = sshkey_from_private(key, &pubkey)) != 0)
1814 				fatal("Could not demote key: \"%s\": %s",
1815 				    options.host_key_files[i], ssh_err(r));
1816 		sensitive_data.host_keys[i] = key;
1817 		sensitive_data.host_pubkeys[i] = pubkey;
1818 
1819 		if (key == NULL && pubkey != NULL && have_agent) {
1820 			debug("will rely on agent for hostkey %s",
1821 			    options.host_key_files[i]);
1822 			keytype = pubkey->type;
1823 		} else if (key != NULL) {
1824 			keytype = key->type;
1825 			accumulate_host_timing_secret(cfg, key);
1826 		} else {
1827 			do_log2(ll, "Unable to load host key: %s",
1828 			    options.host_key_files[i]);
1829 			sensitive_data.host_keys[i] = NULL;
1830 			sensitive_data.host_pubkeys[i] = NULL;
1831 			continue;
1832 		}
1833 
1834 		switch (keytype) {
1835 		case KEY_RSA:
1836 		case KEY_DSA:
1837 		case KEY_ECDSA:
1838 		case KEY_ED25519:
1839 		case KEY_ECDSA_SK:
1840 		case KEY_ED25519_SK:
1841 		case KEY_XMSS:
1842 			if (have_agent || key != NULL)
1843 				sensitive_data.have_ssh2_key = 1;
1844 			break;
1845 		}
1846 		if ((fp = sshkey_fingerprint(pubkey, options.fingerprint_hash,
1847 		    SSH_FP_DEFAULT)) == NULL)
1848 			fatal("sshkey_fingerprint failed");
1849 		debug("%s host key #%d: %s %s",
1850 		    key ? "private" : "agent", i, sshkey_ssh_name(pubkey), fp);
1851 		free(fp);
1852 	}
1853 	accumulate_host_timing_secret(cfg, NULL);
1854 	if (!sensitive_data.have_ssh2_key) {
1855 		logit("sshd: no hostkeys available -- exiting.");
1856 		exit(1);
1857 	}
1858 
1859 	/*
1860 	 * Load certificates. They are stored in an array at identical
1861 	 * indices to the public keys that they relate to.
1862 	 */
1863 	sensitive_data.host_certificates = xcalloc(options.num_host_key_files,
1864 	    sizeof(struct sshkey *));
1865 	for (i = 0; i < options.num_host_key_files; i++)
1866 		sensitive_data.host_certificates[i] = NULL;
1867 
1868 	for (i = 0; i < options.num_host_cert_files; i++) {
1869 		if (options.host_cert_files[i] == NULL)
1870 			continue;
1871 		if ((r = sshkey_load_public(options.host_cert_files[i],
1872 		    &key, NULL)) != 0) {
1873 			error("Could not load host certificate \"%s\": %s",
1874 			    options.host_cert_files[i], ssh_err(r));
1875 			continue;
1876 		}
1877 		if (!sshkey_is_cert(key)) {
1878 			error("Certificate file is not a certificate: %s",
1879 			    options.host_cert_files[i]);
1880 			sshkey_free(key);
1881 			continue;
1882 		}
1883 		/* Find matching private key */
1884 		for (j = 0; j < options.num_host_key_files; j++) {
1885 			if (sshkey_equal_public(key,
1886 			    sensitive_data.host_keys[j])) {
1887 				sensitive_data.host_certificates[j] = key;
1888 				break;
1889 			}
1890 		}
1891 		if (j >= options.num_host_key_files) {
1892 			error("No matching private key for certificate: %s",
1893 			    options.host_cert_files[i]);
1894 			sshkey_free(key);
1895 			continue;
1896 		}
1897 		sensitive_data.host_certificates[j] = key;
1898 		debug("host certificate: #%u type %d %s", j, key->type,
1899 		    sshkey_type(key));
1900 	}
1901 
1902 	if (privsep_chroot) {
1903 		struct stat st;
1904 
1905 		if ((stat(_PATH_PRIVSEP_CHROOT_DIR, &st) == -1) ||
1906 		    (S_ISDIR(st.st_mode) == 0))
1907 			fatal("Missing privilege separation directory: %s",
1908 			    _PATH_PRIVSEP_CHROOT_DIR);
1909 
1910 #ifdef HAVE_CYGWIN
1911 		if (check_ntsec(_PATH_PRIVSEP_CHROOT_DIR) &&
1912 		    (st.st_uid != getuid () ||
1913 		    (st.st_mode & (S_IWGRP|S_IWOTH)) != 0))
1914 #else
1915 		if (st.st_uid != 0 || (st.st_mode & (S_IWGRP|S_IWOTH)) != 0)
1916 #endif
1917 			fatal("%s must be owned by root and not group or "
1918 			    "world-writable.", _PATH_PRIVSEP_CHROOT_DIR);
1919 	}
1920 
1921 	if (test_flag > 1) {
1922 		/*
1923 		 * If no connection info was provided by -C then use
1924 		 * use a blank one that will cause no predicate to match.
1925 		 */
1926 		if (connection_info == NULL)
1927 			connection_info = get_connection_info(ssh, 0, 0);
1928 		connection_info->test = 1;
1929 		parse_server_match_config(&options, &includes, connection_info);
1930 		dump_config(&options);
1931 	}
1932 
1933 	/* Configuration looks good, so exit if in test mode. */
1934 	if (test_flag)
1935 		exit(0);
1936 
1937 	/*
1938 	 * Clear out any supplemental groups we may have inherited.  This
1939 	 * prevents inadvertent creation of files with bad modes (in the
1940 	 * portable version at least, it's certainly possible for PAM
1941 	 * to create a file, and we can't control the code in every
1942 	 * module which might be used).
1943 	 */
1944 	if (setgroups(0, NULL) < 0)
1945 		debug("setgroups() failed: %.200s", strerror(errno));
1946 
1947 	if (rexec_flag) {
1948 		if (rexec_argc < 0)
1949 			fatal("rexec_argc %d < 0", rexec_argc);
1950 		rexec_argv = xcalloc(rexec_argc + 2, sizeof(char *));
1951 		for (i = 0; i < (u_int)rexec_argc; i++) {
1952 			debug("rexec_argv[%d]='%s'", i, saved_argv[i]);
1953 			rexec_argv[i] = saved_argv[i];
1954 		}
1955 		rexec_argv[rexec_argc] = "-R";
1956 		rexec_argv[rexec_argc + 1] = NULL;
1957 	}
1958 	listener_proctitle = prepare_proctitle(ac, av);
1959 
1960 	/* Ensure that umask disallows at least group and world write */
1961 	new_umask = umask(0077) | 0022;
1962 	(void) umask(new_umask);
1963 
1964 	/* Initialize the log (it is reinitialized below in case we forked). */
1965 	if (debug_flag && (!inetd_flag || rexeced_flag))
1966 		log_stderr = 1;
1967 	log_init(__progname, options.log_level, options.log_facility, log_stderr);
1968 
1969 	/*
1970 	 * If not in debugging mode, not started from inetd and not already
1971 	 * daemonized (eg re-exec via SIGHUP), disconnect from the controlling
1972 	 * terminal, and fork.  The original process exits.
1973 	 */
1974 	already_daemon = daemonized();
1975 	if (!(debug_flag || inetd_flag || no_daemon_flag || already_daemon)) {
1976 
1977 		if (daemon(0, 0) == -1)
1978 			fatal("daemon() failed: %.200s", strerror(errno));
1979 
1980 		disconnect_controlling_tty();
1981 	}
1982 	/* Reinitialize the log (because of the fork above). */
1983 	log_init(__progname, options.log_level, options.log_facility, log_stderr);
1984 
1985 	/* Chdir to the root directory so that the current disk can be
1986 	   unmounted if desired. */
1987 	if (chdir("/") == -1)
1988 		error("chdir(\"/\"): %s", strerror(errno));
1989 
1990 	/* ignore SIGPIPE */
1991 	ssh_signal(SIGPIPE, SIG_IGN);
1992 
1993 	/* Get a connection, either from inetd or a listening TCP socket */
1994 	if (inetd_flag) {
1995 		server_accept_inetd(&sock_in, &sock_out);
1996 	} else {
1997 		platform_pre_listen();
1998 		server_listen();
1999 
2000 		ssh_signal(SIGHUP, sighup_handler);
2001 		ssh_signal(SIGCHLD, main_sigchld_handler);
2002 		ssh_signal(SIGTERM, sigterm_handler);
2003 		ssh_signal(SIGQUIT, sigterm_handler);
2004 
2005 		/*
2006 		 * Write out the pid file after the sigterm handler
2007 		 * is setup and the listen sockets are bound
2008 		 */
2009 		if (options.pid_file != NULL && !debug_flag) {
2010 			FILE *f = fopen(options.pid_file, "w");
2011 
2012 			if (f == NULL) {
2013 				error("Couldn't create pid file \"%s\": %s",
2014 				    options.pid_file, strerror(errno));
2015 			} else {
2016 				fprintf(f, "%ld\n", (long) getpid());
2017 				fclose(f);
2018 			}
2019 		}
2020 
2021 		/* Accept a connection and return in a forked child */
2022 		server_accept_loop(&sock_in, &sock_out,
2023 		    &newsock, config_s);
2024 	}
2025 
2026 	/* This is the child processing a new connection. */
2027 	setproctitle("%s", "[accepted]");
2028 
2029 	/*
2030 	 * Create a new session and process group since the 4.4BSD
2031 	 * setlogin() affects the entire process group.  We don't
2032 	 * want the child to be able to affect the parent.
2033 	 */
2034 #if !defined(SSHD_ACQUIRES_CTTY)
2035 	/*
2036 	 * If setsid is called, on some platforms sshd will later acquire a
2037 	 * controlling terminal which will result in "could not set
2038 	 * controlling tty" errors.
2039 	 */
2040 	if (!debug_flag && !inetd_flag && setsid() == -1)
2041 		error("setsid: %.100s", strerror(errno));
2042 #endif
2043 
2044 	if (rexec_flag) {
2045 		int fd;
2046 
2047 		debug("rexec start in %d out %d newsock %d pipe %d sock %d",
2048 		    sock_in, sock_out, newsock, startup_pipe, config_s[0]);
2049 		dup2(newsock, STDIN_FILENO);
2050 		dup2(STDIN_FILENO, STDOUT_FILENO);
2051 		if (startup_pipe == -1)
2052 			close(REEXEC_STARTUP_PIPE_FD);
2053 		else if (startup_pipe != REEXEC_STARTUP_PIPE_FD) {
2054 			dup2(startup_pipe, REEXEC_STARTUP_PIPE_FD);
2055 			close(startup_pipe);
2056 			startup_pipe = REEXEC_STARTUP_PIPE_FD;
2057 		}
2058 
2059 		dup2(config_s[1], REEXEC_CONFIG_PASS_FD);
2060 		close(config_s[1]);
2061 
2062 		execv(rexec_argv[0], rexec_argv);
2063 
2064 		/* Reexec has failed, fall back and continue */
2065 		error("rexec of %s failed: %s", rexec_argv[0], strerror(errno));
2066 		recv_rexec_state(REEXEC_CONFIG_PASS_FD, NULL);
2067 		log_init(__progname, options.log_level,
2068 		    options.log_facility, log_stderr);
2069 
2070 		/* Clean up fds */
2071 		close(REEXEC_CONFIG_PASS_FD);
2072 		newsock = sock_out = sock_in = dup(STDIN_FILENO);
2073 		if ((fd = open(_PATH_DEVNULL, O_RDWR, 0)) != -1) {
2074 			dup2(fd, STDIN_FILENO);
2075 			dup2(fd, STDOUT_FILENO);
2076 			if (fd > STDERR_FILENO)
2077 				close(fd);
2078 		}
2079 		debug("rexec cleanup in %d out %d newsock %d pipe %d sock %d",
2080 		    sock_in, sock_out, newsock, startup_pipe, config_s[0]);
2081 	}
2082 
2083 	/* Executed child processes don't need these. */
2084 	fcntl(sock_out, F_SETFD, FD_CLOEXEC);
2085 	fcntl(sock_in, F_SETFD, FD_CLOEXEC);
2086 
2087 	/* We will not restart on SIGHUP since it no longer makes sense. */
2088 	ssh_signal(SIGALRM, SIG_DFL);
2089 	ssh_signal(SIGHUP, SIG_DFL);
2090 	ssh_signal(SIGTERM, SIG_DFL);
2091 	ssh_signal(SIGQUIT, SIG_DFL);
2092 	ssh_signal(SIGCHLD, SIG_DFL);
2093 	ssh_signal(SIGINT, SIG_DFL);
2094 
2095 	/*
2096 	 * Register our connection.  This turns encryption off because we do
2097 	 * not have a key.
2098 	 */
2099 	if ((ssh = ssh_packet_set_connection(NULL, sock_in, sock_out)) == NULL)
2100 		fatal("Unable to create connection");
2101 	the_active_state = ssh;
2102 	ssh_packet_set_server(ssh);
2103 
2104 	check_ip_options(ssh);
2105 
2106 	/* Prepare the channels layer */
2107 	channel_init_channels(ssh);
2108 	channel_set_af(ssh, options.address_family);
2109 	process_permitopen(ssh, &options);
2110 
2111 	/* Set SO_KEEPALIVE if requested. */
2112 	if (options.tcp_keep_alive && ssh_packet_connection_is_on_socket(ssh) &&
2113 	    setsockopt(sock_in, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) == -1)
2114 		error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
2115 
2116 	if ((remote_port = ssh_remote_port(ssh)) < 0) {
2117 		debug("ssh_remote_port failed");
2118 		cleanup_exit(255);
2119 	}
2120 
2121 	if (options.routing_domain != NULL)
2122 		set_process_rdomain(ssh, options.routing_domain);
2123 
2124 	/*
2125 	 * The rest of the code depends on the fact that
2126 	 * ssh_remote_ipaddr() caches the remote ip, even if
2127 	 * the socket goes away.
2128 	 */
2129 	remote_ip = ssh_remote_ipaddr(ssh);
2130 
2131 #ifdef SSH_AUDIT_EVENTS
2132 	audit_connection_from(remote_ip, remote_port);
2133 #endif
2134 
2135 	rdomain = ssh_packet_rdomain_in(ssh);
2136 
2137 	/* Log the connection. */
2138 	laddr = get_local_ipaddr(sock_in);
2139 	verbose("Connection from %s port %d on %s port %d%s%s%s",
2140 	    remote_ip, remote_port, laddr,  ssh_local_port(ssh),
2141 	    rdomain == NULL ? "" : " rdomain \"",
2142 	    rdomain == NULL ? "" : rdomain,
2143 	    rdomain == NULL ? "" : "\"");
2144 	free(laddr);
2145 
2146 	/*
2147 	 * We don't want to listen forever unless the other side
2148 	 * successfully authenticates itself.  So we set up an alarm which is
2149 	 * cleared after successful authentication.  A limit of zero
2150 	 * indicates no limit. Note that we don't set the alarm in debugging
2151 	 * mode; it is just annoying to have the server exit just when you
2152 	 * are about to discover the bug.
2153 	 */
2154 	ssh_signal(SIGALRM, grace_alarm_handler);
2155 	if (!debug_flag)
2156 		alarm(options.login_grace_time);
2157 
2158 	if ((r = kex_exchange_identification(ssh, -1,
2159 	    options.version_addendum)) != 0)
2160 		sshpkt_fatal(ssh, r, "banner exchange");
2161 
2162 	ssh_packet_set_nonblocking(ssh);
2163 
2164 	/* allocate authentication context */
2165 	authctxt = xcalloc(1, sizeof(*authctxt));
2166 	ssh->authctxt = authctxt;
2167 
2168 	authctxt->loginmsg = loginmsg;
2169 
2170 	/* XXX global for cleanup, access from other modules */
2171 	the_authctxt = authctxt;
2172 
2173 	/* Set default key authentication options */
2174 	if ((auth_opts = sshauthopt_new_with_keys_defaults()) == NULL)
2175 		fatal("allocation failed");
2176 
2177 	/* prepare buffer to collect messages to display to user after login */
2178 	if ((loginmsg = sshbuf_new()) == NULL)
2179 		fatal("%s: sshbuf_new failed", __func__);
2180 	auth_debug_reset();
2181 
2182 	if (use_privsep) {
2183 		if (privsep_preauth(ssh) == 1)
2184 			goto authenticated;
2185 	} else if (have_agent) {
2186 		if ((r = ssh_get_authentication_socket(&auth_sock)) != 0) {
2187 			error("Unable to get agent socket: %s", ssh_err(r));
2188 			have_agent = 0;
2189 		}
2190 	}
2191 
2192 	/* perform the key exchange */
2193 	/* authenticate user and start session */
2194 	do_ssh2_kex(ssh);
2195 	do_authentication2(ssh);
2196 
2197 	/*
2198 	 * If we use privilege separation, the unprivileged child transfers
2199 	 * the current keystate and exits
2200 	 */
2201 	if (use_privsep) {
2202 		mm_send_keystate(ssh, pmonitor);
2203 		ssh_packet_clear_keys(ssh);
2204 		exit(0);
2205 	}
2206 
2207  authenticated:
2208 	/*
2209 	 * Cancel the alarm we set to limit the time taken for
2210 	 * authentication.
2211 	 */
2212 	alarm(0);
2213 	ssh_signal(SIGALRM, SIG_DFL);
2214 	authctxt->authenticated = 1;
2215 	if (startup_pipe != -1) {
2216 		close(startup_pipe);
2217 		startup_pipe = -1;
2218 	}
2219 
2220 #ifdef SSH_AUDIT_EVENTS
2221 	audit_event(ssh, SSH_AUTH_SUCCESS);
2222 #endif
2223 
2224 #ifdef GSSAPI
2225 	if (options.gss_authentication) {
2226 		temporarily_use_uid(authctxt->pw);
2227 		ssh_gssapi_storecreds();
2228 		restore_uid();
2229 	}
2230 #endif
2231 #ifdef USE_PAM
2232 	if (options.use_pam) {
2233 		do_pam_setcred(1);
2234 		do_pam_session(ssh);
2235 	}
2236 #endif
2237 
2238 	/*
2239 	 * In privilege separation, we fork another child and prepare
2240 	 * file descriptor passing.
2241 	 */
2242 	if (use_privsep) {
2243 		privsep_postauth(ssh, authctxt);
2244 		/* the monitor process [priv] will not return */
2245 	}
2246 
2247 	ssh_packet_set_timeout(ssh, options.client_alive_interval,
2248 	    options.client_alive_count_max);
2249 
2250 	/* Try to send all our hostkeys to the client */
2251 	notify_hostkeys(ssh);
2252 
2253 	/* Start session. */
2254 	do_authenticated(ssh, authctxt);
2255 
2256 	/* The connection has been terminated. */
2257 	ssh_packet_get_bytes(ssh, &ibytes, &obytes);
2258 	verbose("Transferred: sent %llu, received %llu bytes",
2259 	    (unsigned long long)obytes, (unsigned long long)ibytes);
2260 
2261 	verbose("Closing connection to %.500s port %d", remote_ip, remote_port);
2262 
2263 #ifdef USE_PAM
2264 	if (options.use_pam)
2265 		finish_pam();
2266 #endif /* USE_PAM */
2267 
2268 #ifdef SSH_AUDIT_EVENTS
2269 	PRIVSEP(audit_event(ssh, SSH_CONNECTION_CLOSE));
2270 #endif
2271 
2272 	ssh_packet_close(ssh);
2273 
2274 	if (use_privsep)
2275 		mm_terminate();
2276 
2277 	exit(0);
2278 }
2279 
2280 int
2281 sshd_hostkey_sign(struct ssh *ssh, struct sshkey *privkey,
2282     struct sshkey *pubkey, u_char **signature, size_t *slenp,
2283     const u_char *data, size_t dlen, const char *alg)
2284 {
2285 	int r;
2286 
2287 	if (use_privsep) {
2288 		if (privkey) {
2289 			if (mm_sshkey_sign(ssh, privkey, signature, slenp,
2290 			    data, dlen, alg, options.sk_provider,
2291 			    ssh->compat) < 0)
2292 				fatal("%s: privkey sign failed", __func__);
2293 		} else {
2294 			if (mm_sshkey_sign(ssh, pubkey, signature, slenp,
2295 			    data, dlen, alg, options.sk_provider,
2296 			    ssh->compat) < 0)
2297 				fatal("%s: pubkey sign failed", __func__);
2298 		}
2299 	} else {
2300 		if (privkey) {
2301 			if (sshkey_sign(privkey, signature, slenp, data, dlen,
2302 			    alg, options.sk_provider, ssh->compat) < 0)
2303 				fatal("%s: privkey sign failed", __func__);
2304 		} else {
2305 			if ((r = ssh_agent_sign(auth_sock, pubkey,
2306 			    signature, slenp, data, dlen, alg,
2307 			    ssh->compat)) != 0) {
2308 				fatal("%s: agent sign failed: %s",
2309 				    __func__, ssh_err(r));
2310 			}
2311 		}
2312 	}
2313 	return 0;
2314 }
2315 
2316 /* SSH2 key exchange */
2317 static void
2318 do_ssh2_kex(struct ssh *ssh)
2319 {
2320 	char *myproposal[PROPOSAL_MAX] = { KEX_SERVER };
2321 	struct kex *kex;
2322 	int r;
2323 
2324 	myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2325 	    options.kex_algorithms);
2326 	myproposal[PROPOSAL_ENC_ALGS_CTOS] = compat_cipher_proposal(
2327 	    options.ciphers);
2328 	myproposal[PROPOSAL_ENC_ALGS_STOC] = compat_cipher_proposal(
2329 	    options.ciphers);
2330 	myproposal[PROPOSAL_MAC_ALGS_CTOS] =
2331 	    myproposal[PROPOSAL_MAC_ALGS_STOC] = options.macs;
2332 
2333 	if (options.compression == COMP_NONE) {
2334 		myproposal[PROPOSAL_COMP_ALGS_CTOS] =
2335 		    myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
2336 	}
2337 
2338 	if (options.rekey_limit || options.rekey_interval)
2339 		ssh_packet_set_rekey_limits(ssh, options.rekey_limit,
2340 		    options.rekey_interval);
2341 
2342 	myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2343 	    list_hostkey_types());
2344 
2345 	/* start key exchange */
2346 	if ((r = kex_setup(ssh, myproposal)) != 0)
2347 		fatal("kex_setup: %s", ssh_err(r));
2348 	kex = ssh->kex;
2349 #ifdef WITH_OPENSSL
2350 	kex->kex[KEX_DH_GRP1_SHA1] = kex_gen_server;
2351 	kex->kex[KEX_DH_GRP14_SHA1] = kex_gen_server;
2352 	kex->kex[KEX_DH_GRP14_SHA256] = kex_gen_server;
2353 	kex->kex[KEX_DH_GRP16_SHA512] = kex_gen_server;
2354 	kex->kex[KEX_DH_GRP18_SHA512] = kex_gen_server;
2355 	kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
2356 	kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
2357 # ifdef OPENSSL_HAS_ECC
2358 	kex->kex[KEX_ECDH_SHA2] = kex_gen_server;
2359 # endif
2360 #endif
2361 	kex->kex[KEX_C25519_SHA256] = kex_gen_server;
2362 	kex->kex[KEX_KEM_SNTRUP4591761X25519_SHA512] = kex_gen_server;
2363 	kex->load_host_public_key=&get_hostkey_public_by_type;
2364 	kex->load_host_private_key=&get_hostkey_private_by_type;
2365 	kex->host_key_index=&get_hostkey_index;
2366 	kex->sign = sshd_hostkey_sign;
2367 
2368 	ssh_dispatch_run_fatal(ssh, DISPATCH_BLOCK, &kex->done);
2369 
2370 	session_id2 = kex->session_id;
2371 	session_id2_len = kex->session_id_len;
2372 
2373 #ifdef DEBUG_KEXDH
2374 	/* send 1st encrypted/maced/compressed message */
2375 	packet_start(SSH2_MSG_IGNORE);
2376 	packet_put_cstring("markus");
2377 	packet_send();
2378 	packet_write_wait();
2379 #endif
2380 	debug("KEX done");
2381 }
2382 
2383 /* server specific fatal cleanup */
2384 void
2385 cleanup_exit(int i)
2386 {
2387 	if (the_active_state != NULL && the_authctxt != NULL) {
2388 		do_cleanup(the_active_state, the_authctxt);
2389 		if (use_privsep && privsep_is_preauth &&
2390 		    pmonitor != NULL && pmonitor->m_pid > 1) {
2391 			debug("Killing privsep child %d", pmonitor->m_pid);
2392 			if (kill(pmonitor->m_pid, SIGKILL) != 0 &&
2393 			    errno != ESRCH)
2394 				error("%s: kill(%d): %s", __func__,
2395 				    pmonitor->m_pid, strerror(errno));
2396 		}
2397 	}
2398 #ifdef SSH_AUDIT_EVENTS
2399 	/* done after do_cleanup so it can cancel the PAM auth 'thread' */
2400 	if (the_active_state != NULL && (!use_privsep || mm_is_monitor()))
2401 		audit_event(the_active_state, SSH_CONNECTION_ABANDON);
2402 #endif
2403 	_exit(i);
2404 }
2405