]> andersk Git - gssapi-openssh.git/blame - openssh/sshconnect.c
Import of OpenSSH 4.2p1
[gssapi-openssh.git] / openssh / sshconnect.c
CommitLineData
3c0ef626 1/*
2 * Author: Tatu Ylonen <ylo@cs.hut.fi>
3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4 * All rights reserved
5 * Code to connect to a remote host, and to perform the client side of the
6 * login (authentication) dialog.
7 *
8 * As far as I am concerned, the code I have written for this software
9 * can be used freely for any purpose. Any derived versions of this
10 * software must be clearly marked as such, and if the derived work is
11 * incompatible with the protocol description in the RFC file, it must be
12 * called by a name other than "ssh" or "Secure Shell".
13 */
14
15#include "includes.h"
665a873d 16RCSID("$OpenBSD: sshconnect.c,v 1.168 2005/07/17 07:17:55 djm Exp $");
3c0ef626 17
18#include <openssl/bn.h>
19
20#include "ssh.h"
21#include "xmalloc.h"
22#include "rsa.h"
23#include "buffer.h"
24#include "packet.h"
25#include "uidswap.h"
26#include "compat.h"
27#include "key.h"
28#include "sshconnect.h"
29#include "hostfile.h"
30#include "log.h"
31#include "readconf.h"
32#include "atomicio.h"
33#include "misc.h"
34
0fff78ff 35#include "dns.h"
0fff78ff 36
3c0ef626 37char *client_version_string = NULL;
38char *server_version_string = NULL;
39
cdd66111 40int matching_host_key_dns = 0;
0fff78ff 41
f5799ae1 42/* import */
3c0ef626 43extern Options options;
44extern char *__progname;
f5799ae1 45extern uid_t original_real_uid;
46extern uid_t original_effective_uid;
41b2f314 47extern pid_t proxy_command_pid;
3c0ef626 48
49#ifndef INET6_ADDRSTRLEN /* for non IPv6 machines */
50#define INET6_ADDRSTRLEN 46
51#endif
52
41b2f314 53static int show_other_keys(const char *, Key *);
cdd66111 54static void warn_changed_key(Key *);
3c0ef626 55
56/*
57 * Connect to the given ssh server using a proxy command.
58 */
59static int
f5799ae1 60ssh_proxy_connect(const char *host, u_short port, const char *proxy_command)
3c0ef626 61{
665a873d 62 char *command_string, *tmp;
3c0ef626 63 int pin[2], pout[2];
64 pid_t pid;
65 char strport[NI_MAXSERV];
665a873d 66 size_t len;
3c0ef626 67
68 /* Convert the port number into a string. */
69 snprintf(strport, sizeof strport, "%hu", port);
70
41b2f314 71 /*
72 * Build the final command string in the buffer by making the
73 * appropriate substitutions to the given proxy command.
74 *
cdd66111 75 * Use "exec" to avoid "sh -c" processes on some platforms
41b2f314 76 * (e.g. Solaris)
77 */
665a873d 78 len = strlen(proxy_command) + 6;
79 tmp = xmalloc(len);
80 strlcpy(tmp, "exec ", len);
81 strlcat(tmp, proxy_command, len);
82 command_string = percent_expand(tmp, "h", host,
83 "p", strport, (char *)NULL);
84 xfree(tmp);
3c0ef626 85
86 /* Create pipes for communicating with the proxy. */
87 if (pipe(pin) < 0 || pipe(pout) < 0)
88 fatal("Could not create pipes to communicate with the proxy: %.100s",
e9a17296 89 strerror(errno));
3c0ef626 90
91 debug("Executing proxy command: %.500s", command_string);
92
93 /* Fork and execute the proxy command. */
94 if ((pid = fork()) == 0) {
95 char *argv[10];
96
97 /* Child. Permanently give up superuser privileges. */
f5799ae1 98 seteuid(original_real_uid);
99 setuid(original_real_uid);
3c0ef626 100
101 /* Redirect stdin and stdout. */
102 close(pin[1]);
103 if (pin[0] != 0) {
104 if (dup2(pin[0], 0) < 0)
105 perror("dup2 stdin");
106 close(pin[0]);
107 }
108 close(pout[0]);
109 if (dup2(pout[1], 1) < 0)
110 perror("dup2 stdout");
111 /* Cannot be 1 because pin allocated two descriptors. */
112 close(pout[1]);
113
114 /* Stderr is left as it is so that error messages get
115 printed on the user's terminal. */
116 argv[0] = _PATH_BSHELL;
117 argv[1] = "-c";
118 argv[2] = command_string;
119 argv[3] = NULL;
120
121 /* Execute the proxy command. Note that we gave up any
122 extra privileges above. */
123 execv(argv[0], argv);
124 perror(argv[0]);
125 exit(1);
126 }
127 /* Parent. */
128 if (pid < 0)
129 fatal("fork failed: %.100s", strerror(errno));
41b2f314 130 else
131 proxy_command_pid = pid; /* save pid to clean up later */
3c0ef626 132
133 /* Close child side of the descriptors. */
134 close(pin[0]);
135 close(pout[1]);
136
137 /* Free the command name. */
665a873d 138 xfree(command_string);
3c0ef626 139
140 /* Set the connection file descriptors. */
141 packet_set_connection(pout[0], pin[1]);
142
143 /* Indicate OK return */
144 return 0;
145}
146
147/*
148 * Creates a (possibly privileged) socket for use as the ssh connection.
149 */
150static int
0fff78ff 151ssh_create_socket(int privileged, struct addrinfo *ai)
3c0ef626 152{
153 int sock, gaierr;
154 struct addrinfo hints, *res;
155
156 /*
157 * If we are running as root and want to connect to a privileged
158 * port, bind our own socket to a privileged port.
159 */
160 if (privileged) {
161 int p = IPPORT_RESERVED - 1;
f5799ae1 162 PRIV_START;
0fff78ff 163 sock = rresvport_af(&p, ai->ai_family);
f5799ae1 164 PRIV_END;
3c0ef626 165 if (sock < 0)
0fff78ff 166 error("rresvport: af=%d %.100s", ai->ai_family,
167 strerror(errno));
3c0ef626 168 else
169 debug("Allocated local port %d.", p);
170 return sock;
171 }
0fff78ff 172 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
3c0ef626 173 if (sock < 0)
174 error("socket: %.100s", strerror(errno));
3c0ef626 175
176 /* Bind the socket to an alternative local IP address */
177 if (options.bind_address == NULL)
178 return sock;
179
180 memset(&hints, 0, sizeof(hints));
0fff78ff 181 hints.ai_family = ai->ai_family;
182 hints.ai_socktype = ai->ai_socktype;
183 hints.ai_protocol = ai->ai_protocol;
3c0ef626 184 hints.ai_flags = AI_PASSIVE;
185 gaierr = getaddrinfo(options.bind_address, "0", &hints, &res);
186 if (gaierr) {
187 error("getaddrinfo: %s: %s", options.bind_address,
188 gai_strerror(gaierr));
189 close(sock);
190 return -1;
191 }
192 if (bind(sock, res->ai_addr, res->ai_addrlen) < 0) {
193 error("bind: %s: %s", options.bind_address, strerror(errno));
194 close(sock);
195 freeaddrinfo(res);
196 return -1;
197 }
198 freeaddrinfo(res);
199 return sock;
200}
201
0fff78ff 202static int
203timeout_connect(int sockfd, const struct sockaddr *serv_addr,
204 socklen_t addrlen, int timeout)
205{
206 fd_set *fdset;
207 struct timeval tv;
208 socklen_t optlen;
209 int fdsetsz, optval, rc, result = -1;
210
211 if (timeout <= 0)
212 return (connect(sockfd, serv_addr, addrlen));
213
cdd66111 214 set_nonblock(sockfd);
0fff78ff 215 rc = connect(sockfd, serv_addr, addrlen);
cdd66111 216 if (rc == 0) {
217 unset_nonblock(sockfd);
0fff78ff 218 return (0);
cdd66111 219 }
0fff78ff 220 if (errno != EINPROGRESS)
221 return (-1);
222
223 fdsetsz = howmany(sockfd + 1, NFDBITS) * sizeof(fd_mask);
224 fdset = (fd_set *)xmalloc(fdsetsz);
225
226 memset(fdset, 0, fdsetsz);
227 FD_SET(sockfd, fdset);
228 tv.tv_sec = timeout;
229 tv.tv_usec = 0;
230
dec6d9fe 231 for (;;) {
0fff78ff 232 rc = select(sockfd + 1, NULL, fdset, NULL, &tv);
233 if (rc != -1 || errno != EINTR)
234 break;
235 }
236
dec6d9fe 237 switch (rc) {
0fff78ff 238 case 0:
239 /* Timed out */
240 errno = ETIMEDOUT;
241 break;
242 case -1:
243 /* Select error */
cdd66111 244 debug("select: %s", strerror(errno));
0fff78ff 245 break;
246 case 1:
247 /* Completed or failed */
248 optval = 0;
249 optlen = sizeof(optval);
cdd66111 250 if (getsockopt(sockfd, SOL_SOCKET, SO_ERROR, &optval,
acc3d05e 251 &optlen) == -1) {
cdd66111 252 debug("getsockopt: %s", strerror(errno));
0fff78ff 253 break;
acc3d05e 254 }
0fff78ff 255 if (optval != 0) {
256 errno = optval;
257 break;
258 }
259 result = 0;
cdd66111 260 unset_nonblock(sockfd);
0fff78ff 261 break;
262 default:
263 /* Should not occur */
264 fatal("Bogus return (%d) from select()", rc);
265 }
266
267 xfree(fdset);
268 return (result);
269}
270
3c0ef626 271/*
272 * Opens a TCP/IP connection to the remote server on the given host.
273 * The address of the remote host will be returned in hostaddr.
f5799ae1 274 * If port is 0, the default port will be used. If needpriv is true,
3c0ef626 275 * a privileged port will be allocated to make the connection.
f5799ae1 276 * This requires super-user privileges if needpriv is true.
3c0ef626 277 * Connection_attempts specifies the maximum number of tries (one per
278 * second). If proxy_command is non-NULL, it specifies the command (with %h
279 * and %p substituted for host and port, respectively) to use to contact
280 * the daemon.
3c0ef626 281 */
282int
283ssh_connect(const char *host, struct sockaddr_storage * hostaddr,
284 u_short port, int family, int connection_attempts,
f5799ae1 285 int needpriv, const char *proxy_command)
3c0ef626 286{
287 int gaierr;
288 int on = 1;
289 int sock = -1, attempt;
290 char ntop[NI_MAXHOST], strport[NI_MAXSERV];
291 struct addrinfo hints, *ai, *aitop;
3c0ef626 292
6a9b3198 293 debug2("ssh_connect: needpriv %d", needpriv);
3c0ef626 294
3c0ef626 295 /* If a proxy command is given, connect using it. */
296 if (proxy_command != NULL)
f5799ae1 297 return ssh_proxy_connect(host, port, proxy_command);
3c0ef626 298
299 /* No proxy command. */
300
301 memset(&hints, 0, sizeof(hints));
302 hints.ai_family = family;
303 hints.ai_socktype = SOCK_STREAM;
680cee3b 304 snprintf(strport, sizeof strport, "%u", port);
3c0ef626 305 if ((gaierr = getaddrinfo(host, strport, &hints, &aitop)) != 0)
306 fatal("%s: %.100s: %s", __progname, host,
307 gai_strerror(gaierr));
308
309 /*
310 * Try to connect several times. On some machines, the first time
311 * will sometimes fail. In general socket code appears to behave
312 * quite magically on many machines.
313 */
314 for (attempt = 0; ;) {
315 if (attempt > 0)
316 debug("Trying again...");
317
318 /* Loop through addresses for this host, and try each one in
319 sequence until the connection succeeds. */
320 for (ai = aitop; ai; ai = ai->ai_next) {
321 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
322 continue;
323 if (getnameinfo(ai->ai_addr, ai->ai_addrlen,
324 ntop, sizeof(ntop), strport, sizeof(strport),
325 NI_NUMERICHOST|NI_NUMERICSERV) != 0) {
326 error("ssh_connect: getnameinfo failed");
327 continue;
328 }
329 debug("Connecting to %.200s [%.100s] port %s.",
330 host, ntop, strport);
331
332 /* Create a socket for connecting. */
0fff78ff 333 sock = ssh_create_socket(needpriv, ai);
3c0ef626 334 if (sock < 0)
335 /* Any error is already output */
336 continue;
337
0fff78ff 338 if (timeout_connect(sock, ai->ai_addr, ai->ai_addrlen,
339 options.connection_timeout) >= 0) {
3c0ef626 340 /* Successful connection. */
341 memcpy(hostaddr, ai->ai_addr, ai->ai_addrlen);
3c0ef626 342 break;
343 } else {
41b2f314 344 debug("connect to address %s port %s: %s",
345 ntop, strport, strerror(errno));
3c0ef626 346 /*
347 * Close the failed socket; there appear to
348 * be some problems when reusing a socket for
349 * which connect() has already returned an
350 * error.
351 */
3c0ef626 352 close(sock);
353 }
354 }
355 if (ai)
356 break; /* Successful connection. */
357
358 attempt++;
359 if (attempt >= connection_attempts)
360 break;
361 /* Sleep a moment before retrying. */
362 sleep(1);
363 }
364
365 freeaddrinfo(aitop);
366
367 /* Return failure if we didn't get a successful connection. */
41b2f314 368 if (attempt >= connection_attempts) {
996d5e62 369 error("ssh: connect to host %s port %s: %s",
41b2f314 370 host, strport, strerror(errno));
996d5e62 371 return (-1);
41b2f314 372 }
3c0ef626 373
374 debug("Connection established.");
375
cdd66111 376 /* Set SO_KEEPALIVE if requested. */
377 if (options.tcp_keep_alive &&
3c0ef626 378 setsockopt(sock, SOL_SOCKET, SO_KEEPALIVE, (void *)&on,
379 sizeof(on)) < 0)
380 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
381
382 /* Set the connection. */
383 packet_set_connection(sock, sock);
384
385 return 0;
386}
387
388/*
389 * Waits for the server identification string, and sends our own
390 * identification string.
391 */
392static void
393ssh_exchange_identification(void)
394{
395 char buf[256], remote_version[256]; /* must be same size! */
665a873d 396 int remote_major, remote_minor, mismatch;
3c0ef626 397 int connection_in = packet_get_connection_in();
398 int connection_out = packet_get_connection_out();
399 int minor1 = PROTOCOL_MINOR_1;
665a873d 400 u_int i;
3c0ef626 401
665a873d 402 /* Read other side's version identification. */
3c0ef626 403 for (;;) {
404 for (i = 0; i < sizeof(buf) - 1; i++) {
665a873d 405 size_t len = atomicio(read, connection_in, &buf[i], 1);
406
407 if (len != 1 && errno == EPIPE)
3c0ef626 408 fatal("ssh_exchange_identification: Connection closed by remote host");
665a873d 409 else if (len != 1)
410 fatal("ssh_exchange_identification: read: %.100s", strerror(errno));
3c0ef626 411 if (buf[i] == '\r') {
412 buf[i] = '\n';
413 buf[i + 1] = 0;
414 continue; /**XXX wait for \n */
415 }
416 if (buf[i] == '\n') {
417 buf[i + 1] = 0;
418 break;
419 }
420 }
421 buf[sizeof(buf) - 1] = 0;
422 if (strncmp(buf, "SSH-", 4) == 0)
423 break;
424 debug("ssh_exchange_identification: %s", buf);
425 }
426 server_version_string = xstrdup(buf);
427
428 /*
429 * Check that the versions match. In future this might accept
430 * several versions and set appropriate flags to handle them.
431 */
432 if (sscanf(server_version_string, "SSH-%d.%d-%[^\n]\n",
433 &remote_major, &remote_minor, remote_version) != 3)
434 fatal("Bad remote protocol version identification: '%.100s'", buf);
435 debug("Remote protocol version %d.%d, remote software version %.100s",
e9a17296 436 remote_major, remote_minor, remote_version);
3c0ef626 437
438 compat_datafellows(remote_version);
439 mismatch = 0;
440
e9a17296 441 switch (remote_major) {
3c0ef626 442 case 1:
443 if (remote_minor == 99 &&
444 (options.protocol & SSH_PROTO_2) &&
445 !(options.protocol & SSH_PROTO_1_PREFERRED)) {
446 enable_compat20();
447 break;
448 }
449 if (!(options.protocol & SSH_PROTO_1)) {
450 mismatch = 1;
451 break;
452 }
453 if (remote_minor < 3) {
454 fatal("Remote machine has too old SSH software version.");
455 } else if (remote_minor == 3 || remote_minor == 4) {
456 /* We speak 1.3, too. */
457 enable_compat13();
458 minor1 = 3;
459 if (options.forward_agent) {
0fff78ff 460 logit("Agent forwarding disabled for protocol 1.3");
3c0ef626 461 options.forward_agent = 0;
462 }
463 }
464 break;
465 case 2:
466 if (options.protocol & SSH_PROTO_2) {
467 enable_compat20();
468 break;
469 }
470 /* FALLTHROUGH */
471 default:
472 mismatch = 1;
473 break;
474 }
475 if (mismatch)
476 fatal("Protocol major versions differ: %d vs. %d",
477 (options.protocol & SSH_PROTO_2) ? PROTOCOL_MAJOR_2 : PROTOCOL_MAJOR_1,
478 remote_major);
479 /* Send our own protocol version identification. */
480 snprintf(buf, sizeof buf, "SSH-%d.%d-%.100s\n",
481 compat20 ? PROTOCOL_MAJOR_2 : PROTOCOL_MAJOR_1,
482 compat20 ? PROTOCOL_MINOR_2 : minor1,
483 SSH_VERSION);
0fff78ff 484 if (atomicio(vwrite, connection_out, buf, strlen(buf)) != strlen(buf))
3c0ef626 485 fatal("write: %.100s", strerror(errno));
486 client_version_string = xstrdup(buf);
487 chop(client_version_string);
488 chop(server_version_string);
489 debug("Local version string %.100s", client_version_string);
490}
491
492/* defaults to 'no' */
493static int
494confirm(const char *prompt)
495{
e9a17296 496 const char *msg, *again = "Please type 'yes' or 'no': ";
497 char *p;
498 int ret = -1;
3c0ef626 499
500 if (options.batch_mode)
501 return 0;
e9a17296 502 for (msg = prompt;;msg = again) {
503 p = read_passphrase(msg, RP_ECHO);
504 if (p == NULL ||
505 (p[0] == '\0') || (p[0] == '\n') ||
506 strncasecmp(p, "no", 2) == 0)
507 ret = 0;
41b2f314 508 if (p && strncasecmp(p, "yes", 3) == 0)
e9a17296 509 ret = 1;
510 if (p)
511 xfree(p);
512 if (ret != -1)
513 return ret;
3c0ef626 514 }
515}
516
517/*
518 * check whether the supplied host key is valid, return -1 if the key
519 * is not valid. the user_hostfile will not be updated if 'readonly' is true.
520 */
3c0ef626 521static int
522check_host_key(char *host, struct sockaddr *hostaddr, Key *host_key,
523 int readonly, const char *user_hostfile, const char *system_hostfile)
524{
525 Key *file_key;
cdd66111 526 const char *type = key_type(host_key);
3c0ef626 527 char *ip = NULL;
528 char hostline[1000], *hostp, *fp;
529 HostStatus host_status;
530 HostStatus ip_status;
996d5e62 531 int r, local = 0, host_ip_differ = 0;
3c0ef626 532 int salen;
533 char ntop[NI_MAXHOST];
e9a17296 534 char msg[1024];
0fff78ff 535 int len, host_line, ip_line;
3c0ef626 536 const char *host_file = NULL, *ip_file = NULL;
537
538 /*
539 * Force accepting of the host key for loopback/localhost. The
540 * problem is that if the home directory is NFS-mounted to multiple
541 * machines, localhost will refer to a different machine in each of
542 * them, and the user will get bogus HOST_CHANGED warnings. This
543 * essentially disables host authentication for localhost; however,
544 * this is probably not a real problem.
545 */
546 /** hostaddr == 0! */
547 switch (hostaddr->sa_family) {
548 case AF_INET:
549 local = (ntohl(((struct sockaddr_in *)hostaddr)->
665a873d 550 sin_addr.s_addr) >> 24) == IN_LOOPBACKNET;
3c0ef626 551 salen = sizeof(struct sockaddr_in);
552 break;
553 case AF_INET6:
554 local = IN6_IS_ADDR_LOOPBACK(
555 &(((struct sockaddr_in6 *)hostaddr)->sin6_addr));
556 salen = sizeof(struct sockaddr_in6);
557 break;
558 default:
559 local = 0;
560 salen = sizeof(struct sockaddr_storage);
561 break;
562 }
563 if (options.no_host_authentication_for_localhost == 1 && local &&
564 options.host_key_alias == NULL) {
565 debug("Forcing accepting of host key for "
566 "loopback/localhost.");
567 return 0;
568 }
569
570 /*
571 * We don't have the remote ip-address for connections
572 * using a proxy command
573 */
574 if (options.proxy_command == NULL) {
575 if (getnameinfo(hostaddr, salen, ntop, sizeof(ntop),
576 NULL, 0, NI_NUMERICHOST) != 0)
577 fatal("check_host_key: getnameinfo failed");
578 ip = xstrdup(ntop);
579 } else {
580 ip = xstrdup("<no hostip for proxy command>");
581 }
582 /*
583 * Turn off check_host_ip if the connection is to localhost, via proxy
584 * command or if we don't have a hostname to compare with
585 */
586 if (options.check_host_ip &&
587 (local || strcmp(host, ip) == 0 || options.proxy_command != NULL))
588 options.check_host_ip = 0;
589
590 /*
591 * Allow the user to record the key under a different name. This is
592 * useful for ssh tunneling over forwarded connections or if you run
593 * multiple sshd's on different ports on the same machine.
594 */
595 if (options.host_key_alias != NULL) {
596 host = options.host_key_alias;
597 debug("using hostkeyalias: %s", host);
598 }
599
600 /*
601 * Store the host key from the known host file in here so that we can
602 * compare it with the key for the IP address.
603 */
604 file_key = key_new(host_key->type);
605
606 /*
607 * Check if the host key is present in the user\'s list of known
608 * hosts or in the systemwide list.
609 */
610 host_file = user_hostfile;
611 host_status = check_host_in_hostfile(host_file, host, host_key,
e9a17296 612 file_key, &host_line);
3c0ef626 613 if (host_status == HOST_NEW) {
614 host_file = system_hostfile;
615 host_status = check_host_in_hostfile(host_file, host, host_key,
616 file_key, &host_line);
617 }
618 /*
619 * Also perform check for the ip address, skip the check if we are
620 * localhost or the hostname was an ip address to begin with
621 */
622 if (options.check_host_ip) {
623 Key *ip_key = key_new(host_key->type);
624
625 ip_file = user_hostfile;
626 ip_status = check_host_in_hostfile(ip_file, ip, host_key,
627 ip_key, &ip_line);
628 if (ip_status == HOST_NEW) {
629 ip_file = system_hostfile;
630 ip_status = check_host_in_hostfile(ip_file, ip,
631 host_key, ip_key, &ip_line);
632 }
633 if (host_status == HOST_CHANGED &&
634 (ip_status != HOST_CHANGED || !key_equal(ip_key, file_key)))
635 host_ip_differ = 1;
636
637 key_free(ip_key);
638 } else
639 ip_status = host_status;
640
641 key_free(file_key);
642
643 switch (host_status) {
644 case HOST_OK:
645 /* The host is known and the key matches. */
646 debug("Host '%.200s' is known and matches the %s host key.",
647 host, type);
648 debug("Found key in %s:%d", host_file, host_line);
649 if (options.check_host_ip && ip_status == HOST_NEW) {
650 if (readonly)
0fff78ff 651 logit("%s host key for IP address "
3c0ef626 652 "'%.128s' not in list of known hosts.",
653 type, ip);
654 else if (!add_host_to_hostfile(user_hostfile, ip,
996d5e62 655 host_key, options.hash_known_hosts))
0fff78ff 656 logit("Failed to add the %s host key for IP "
3c0ef626 657 "address '%.128s' to the list of known "
658 "hosts (%.30s).", type, ip, user_hostfile);
659 else
0fff78ff 660 logit("Warning: Permanently added the %s host "
3c0ef626 661 "key for IP address '%.128s' to the list "
662 "of known hosts.", type, ip);
663 }
664 break;
665 case HOST_NEW:
666 if (readonly)
667 goto fail;
668 /* The host is new. */
669 if (options.strict_host_key_checking == 1) {
670 /*
671 * User has requested strict host key checking. We
672 * will not add the host key automatically. The only
673 * alternative left is to abort.
674 */
675 error("No %s host key is known for %.200s and you "
676 "have requested strict checking.", type, host);
677 goto fail;
678 } else if (options.strict_host_key_checking == 2) {
0fff78ff 679 char msg1[1024], msg2[1024];
680
681 if (show_other_keys(host, host_key))
682 snprintf(msg1, sizeof(msg1),
665a873d 683 "\nbut keys of different type are already"
684 " known for this host.");
0fff78ff 685 else
686 snprintf(msg1, sizeof(msg1), ".");
3c0ef626 687 /* The default */
3c0ef626 688 fp = key_fingerprint(host_key, SSH_FP_MD5, SSH_FP_HEX);
0fff78ff 689 msg2[0] = '\0';
0fff78ff 690 if (options.verify_host_key_dns) {
cdd66111 691 if (matching_host_key_dns)
0fff78ff 692 snprintf(msg2, sizeof(msg2),
693 "Matching host key fingerprint"
694 " found in DNS.\n");
695 else
696 snprintf(msg2, sizeof(msg2),
697 "No matching host key fingerprint"
698 " found in DNS.\n");
699 }
e9a17296 700 snprintf(msg, sizeof(msg),
3c0ef626 701 "The authenticity of host '%.200s (%s)' can't be "
41b2f314 702 "established%s\n"
0fff78ff 703 "%s key fingerprint is %s.\n%s"
3c0ef626 704 "Are you sure you want to continue connecting "
41b2f314 705 "(yes/no)? ",
0fff78ff 706 host, ip, msg1, type, fp, msg2);
3c0ef626 707 xfree(fp);
e9a17296 708 if (!confirm(msg))
3c0ef626 709 goto fail;
3c0ef626 710 }
3c0ef626 711 /*
712 * If not in strict mode, add the key automatically to the
713 * local known_hosts file.
714 */
996d5e62 715 if (options.check_host_ip && ip_status == HOST_NEW) {
716 snprintf(hostline, sizeof(hostline), "%s,%s",
717 host, ip);
718 hostp = hostline;
719 if (options.hash_known_hosts) {
720 /* Add hash of host and IP separately */
721 r = add_host_to_hostfile(user_hostfile, host,
722 host_key, options.hash_known_hosts) &&
723 add_host_to_hostfile(user_hostfile, ip,
724 host_key, options.hash_known_hosts);
725 } else {
726 /* Add unhashed "host,ip" */
727 r = add_host_to_hostfile(user_hostfile,
728 hostline, host_key,
729 options.hash_known_hosts);
730 }
731 } else {
732 r = add_host_to_hostfile(user_hostfile, host, host_key,
733 options.hash_known_hosts);
734 hostp = host;
735 }
736
737 if (!r)
0fff78ff 738 logit("Failed to add the host to the list of known "
3c0ef626 739 "hosts (%.500s).", user_hostfile);
740 else
0fff78ff 741 logit("Warning: Permanently added '%.200s' (%s) to the "
3c0ef626 742 "list of known hosts.", hostp, type);
743 break;
744 case HOST_CHANGED:
745 if (options.check_host_ip && host_ip_differ) {
c9f39d2c 746 char *key_msg;
3c0ef626 747 if (ip_status == HOST_NEW)
c9f39d2c 748 key_msg = "is unknown";
3c0ef626 749 else if (ip_status == HOST_OK)
c9f39d2c 750 key_msg = "is unchanged";
3c0ef626 751 else
c9f39d2c 752 key_msg = "has a different value";
3c0ef626 753 error("@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@");
754 error("@ WARNING: POSSIBLE DNS SPOOFING DETECTED! @");
755 error("@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@");
756 error("The %s host key for %s has changed,", type, host);
757 error("and the key for the according IP address %s", ip);
c9f39d2c 758 error("%s. This could either mean that", key_msg);
3c0ef626 759 error("DNS SPOOFING is happening or the IP address for the host");
760 error("and its host key have changed at the same time.");
761 if (ip_status != HOST_NEW)
762 error("Offending key for IP in %s:%d", ip_file, ip_line);
763 }
764 /* The host key has changed. */
cdd66111 765 warn_changed_key(host_key);
3c0ef626 766 error("Add correct host key in %.100s to get rid of this message.",
767 user_hostfile);
768 error("Offending key in %s:%d", host_file, host_line);
3c0ef626 769
770 /*
771 * If strict host key checking is in use, the user will have
772 * to edit the key manually and we can only abort.
773 */
774 if (options.strict_host_key_checking) {
775 error("%s host key for %.200s has changed and you have "
776 "requested strict checking.", type, host);
777 goto fail;
778 }
779
780 /*
781 * If strict host key checking has not been requested, allow
0fff78ff 782 * the connection but without MITM-able authentication or
3c0ef626 783 * agent forwarding.
784 */
785 if (options.password_authentication) {
786 error("Password authentication is disabled to avoid "
787 "man-in-the-middle attacks.");
788 options.password_authentication = 0;
789 }
0fff78ff 790 if (options.kbd_interactive_authentication) {
791 error("Keyboard-interactive authentication is disabled"
792 " to avoid man-in-the-middle attacks.");
793 options.kbd_interactive_authentication = 0;
794 options.challenge_response_authentication = 0;
795 }
796 if (options.challenge_response_authentication) {
797 error("Challenge/response authentication is disabled"
798 " to avoid man-in-the-middle attacks.");
799 options.challenge_response_authentication = 0;
800 }
3c0ef626 801 if (options.forward_agent) {
802 error("Agent forwarding is disabled to avoid "
803 "man-in-the-middle attacks.");
804 options.forward_agent = 0;
805 }
806 if (options.forward_x11) {
807 error("X11 forwarding is disabled to avoid "
808 "man-in-the-middle attacks.");
809 options.forward_x11 = 0;
810 }
811 if (options.num_local_forwards > 0 ||
812 options.num_remote_forwards > 0) {
813 error("Port forwarding is disabled to avoid "
814 "man-in-the-middle attacks.");
815 options.num_local_forwards =
e9a17296 816 options.num_remote_forwards = 0;
3c0ef626 817 }
818 /*
819 * XXX Should permit the user to change to use the new id.
820 * This could be done by converting the host key to an
821 * identifying sentence, tell that the host identifies itself
822 * by that sentence, and ask the user if he/she whishes to
823 * accept the authentication.
824 */
825 break;
41b2f314 826 case HOST_FOUND:
827 fatal("internal error");
828 break;
3c0ef626 829 }
830
831 if (options.check_host_ip && host_status != HOST_CHANGED &&
832 ip_status == HOST_CHANGED) {
e9a17296 833 snprintf(msg, sizeof(msg),
834 "Warning: the %s host key for '%.200s' "
835 "differs from the key for the IP address '%.128s'"
836 "\nOffending key for IP in %s:%d",
837 type, host, ip, ip_file, ip_line);
838 if (host_status == HOST_OK) {
839 len = strlen(msg);
840 snprintf(msg + len, sizeof(msg) - len,
841 "\nMatching host key in %s:%d",
f5799ae1 842 host_file, host_line);
e9a17296 843 }
3c0ef626 844 if (options.strict_host_key_checking == 1) {
0fff78ff 845 logit("%s", msg);
3c0ef626 846 error("Exiting, you have requested strict checking.");
847 goto fail;
848 } else if (options.strict_host_key_checking == 2) {
e9a17296 849 strlcat(msg, "\nAre you sure you want "
850 "to continue connecting (yes/no)? ", sizeof(msg));
851 if (!confirm(msg))
3c0ef626 852 goto fail;
e9a17296 853 } else {
0fff78ff 854 logit("%s", msg);
3c0ef626 855 }
856 }
857
858 xfree(ip);
859 return 0;
860
861fail:
862 xfree(ip);
863 return -1;
864}
865
0fff78ff 866/* returns 0 if key verifies or -1 if key does NOT verify */
3c0ef626 867int
868verify_host_key(char *host, struct sockaddr *hostaddr, Key *host_key)
869{
870 struct stat st;
cdd66111 871 int flags = 0;
12408a1b 872
cdd66111 873 if (options.verify_host_key_dns &&
874 verify_host_key_dns(host, hostaddr, host_key, &flags) == 0) {
875
876 if (flags & DNS_VERIFY_FOUND) {
877
878 if (options.verify_host_key_dns == 1 &&
879 flags & DNS_VERIFY_MATCH &&
880 flags & DNS_VERIFY_SECURE)
881 return 0;
882
883 if (flags & DNS_VERIFY_MATCH) {
884 matching_host_key_dns = 1;
885 } else {
886 warn_changed_key(host_key);
887 error("Update the SSHFP RR in DNS with the new "
888 "host key to get rid of this message.");
889 }
0fff78ff 890 }
891 }
0fff78ff 892
3c0ef626 893 /* return ok if the key can be found in an old keyfile */
894 if (stat(options.system_hostfile2, &st) == 0 ||
895 stat(options.user_hostfile2, &st) == 0) {
896 if (check_host_key(host, hostaddr, host_key, /*readonly*/ 1,
897 options.user_hostfile2, options.system_hostfile2) == 0)
898 return 0;
899 }
900 return check_host_key(host, hostaddr, host_key, /*readonly*/ 0,
901 options.user_hostfile, options.system_hostfile);
902}
903
904/*
905 * Starts a dialog with the server, and authenticates the current user on the
906 * server. This does not need any extra privileges. The basic connection
907 * to the server must already have been established before this is called.
908 * If login fails, this function prints an error and never returns.
909 * This function does not require super-user privileges.
910 */
911void
f5799ae1 912ssh_login(Sensitive *sensitive, const char *orighost,
3c0ef626 913 struct sockaddr *hostaddr, struct passwd *pw)
914{
915 char *host, *cp;
916 char *server_user, *local_user;
917
918 local_user = xstrdup(pw->pw_name);
919 server_user = options.user ? options.user : local_user;
920
921 /* Convert the user-supplied hostname into all lowercase. */
922 host = xstrdup(orighost);
923 for (cp = host; *cp; cp++)
924 if (isupper(*cp))
925 *cp = tolower(*cp);
926
927 /* Exchange protocol version identification strings with the server. */
928 ssh_exchange_identification();
929
930 /* Put the connection into non-blocking mode. */
931 packet_set_nonblocking();
932
933 /* key exchange */
934 /* authenticate user */
935 if (compat20) {
936 ssh_kex2(host, hostaddr);
f5799ae1 937 ssh_userauth2(local_user, server_user, host, sensitive);
3c0ef626 938 } else {
939 ssh_kex(host, hostaddr);
f5799ae1 940 ssh_userauth1(local_user, server_user, host, sensitive);
3c0ef626 941 }
942}
943
944void
945ssh_put_password(char *password)
946{
947 int size;
948 char *padded;
949
950 if (datafellows & SSH_BUG_PASSWORDPAD) {
951 packet_put_cstring(password);
952 return;
953 }
954 size = roundup(strlen(password) + 1, 32);
955 padded = xmalloc(size);
956 memset(padded, 0, size);
957 strlcpy(padded, password, size);
958 packet_put_string(padded, size);
959 memset(padded, 0, size);
960 xfree(padded);
961}
41b2f314 962
963static int
964show_key_from_file(const char *file, const char *host, int keytype)
965{
966 Key *found;
967 char *fp;
968 int line, ret;
969
970 found = key_new(keytype);
971 if ((ret = lookup_key_in_hostfile_by_type(file, host,
972 keytype, found, &line))) {
973 fp = key_fingerprint(found, SSH_FP_MD5, SSH_FP_HEX);
0fff78ff 974 logit("WARNING: %s key found for host %s\n"
41b2f314 975 "in %s:%d\n"
976 "%s key fingerprint %s.",
977 key_type(found), host, file, line,
978 key_type(found), fp);
979 xfree(fp);
980 }
981 key_free(found);
982 return (ret);
983}
984
985/* print all known host keys for a given host, but skip keys of given type */
986static int
987show_other_keys(const char *host, Key *key)
988{
989 int type[] = { KEY_RSA1, KEY_RSA, KEY_DSA, -1};
990 int i, found = 0;
991
992 for (i = 0; type[i] != -1; i++) {
993 if (type[i] == key->type)
994 continue;
995 if (type[i] != KEY_RSA1 &&
996 show_key_from_file(options.user_hostfile2, host, type[i])) {
997 found = 1;
998 continue;
999 }
1000 if (type[i] != KEY_RSA1 &&
1001 show_key_from_file(options.system_hostfile2, host, type[i])) {
1002 found = 1;
1003 continue;
1004 }
1005 if (show_key_from_file(options.user_hostfile, host, type[i])) {
1006 found = 1;
1007 continue;
1008 }
1009 if (show_key_from_file(options.system_hostfile, host, type[i])) {
1010 found = 1;
1011 continue;
1012 }
1013 debug2("no key of type %d for host %s", type[i], host);
1014 }
1015 return (found);
1016}
cdd66111 1017
1018static void
1019warn_changed_key(Key *host_key)
1020{
1021 char *fp;
1022 const char *type = key_type(host_key);
1023
1024 fp = key_fingerprint(host_key, SSH_FP_MD5, SSH_FP_HEX);
1025
1026 error("@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@");
1027 error("@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @");
1028 error("@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@");
1029 error("IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!");
1030 error("Someone could be eavesdropping on you right now (man-in-the-middle attack)!");
1031 error("It is also possible that the %s host key has just been changed.", type);
1032 error("The fingerprint for the %s key sent by the remote host is\n%s.",
1033 type, fp);
1034 error("Please contact your system administrator.");
1035
1036 xfree(fp);
1037}
This page took 1.948965 seconds and 5 git commands to generate.