]> andersk Git - openssh.git/blame - ssh.c
- (stevesk) OpenBSD CVS updates:
[openssh.git] / ssh.c
CommitLineData
8efc0c15 1/*
5260325f 2 * Author: Tatu Ylonen <ylo@cs.hut.fi>
3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4 * All rights reserved
5260325f 5 * Ssh client program. This program can be used to log into a remote machine.
6 * The software supports strong authentication, encryption, and forwarding
7 * of X11, TCP/IP, and authentication connections.
8 *
bcbf86ec 9 * As far as I am concerned, the code I have written for this software
10 * can be used freely for any purpose. Any derived versions of this
11 * software must be clearly marked as such, and if the derived work is
12 * incompatible with the protocol description in the RFC file, it must be
13 * called by a name other than "ssh" or "Secure Shell".
14 *
15 * Copyright (c) 1999 Niels Provos. All rights reserved.
16 *
17 * Modified to work with SSL by Niels Provos <provos@citi.umich.edu>
18 * in Canada (German citizen).
19 *
20 * Redistribution and use in source and binary forms, with or without
21 * modification, are permitted provided that the following conditions
22 * are met:
23 * 1. Redistributions of source code must retain the above copyright
24 * notice, this list of conditions and the following disclaimer.
25 * 2. Redistributions in binary form must reproduce the above copyright
26 * notice, this list of conditions and the following disclaimer in the
27 * documentation and/or other materials provided with the distribution.
28 *
29 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
30 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
31 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
32 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
33 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
34 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
35 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
36 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
38 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
5260325f 39 */
8efc0c15 40
41#include "includes.h"
0b6fbf03 42RCSID("$OpenBSD: ssh.c,v 1.75 2000/11/30 07:02:35 markus Exp $");
8efc0c15 43
a306f2dd 44#include <openssl/evp.h>
45#include <openssl/dsa.h>
46#include <openssl/rsa.h>
fa08c86b 47#include <openssl/err.h>
a306f2dd 48
8efc0c15 49#include "xmalloc.h"
50#include "ssh.h"
51#include "packet.h"
52#include "buffer.h"
8efc0c15 53#include "readconf.h"
54#include "uidswap.h"
8ce64345 55
56#include "ssh2.h"
57#include "compat.h"
7368a6c8 58#include "channels.h"
a306f2dd 59#include "key.h"
4c8722d9 60#include "authfd.h"
a306f2dd 61#include "authfile.h"
8efc0c15 62
f601d847 63#ifdef HAVE___PROGNAME
64extern char *__progname;
260d427b 65#else
66char *__progname;
67#endif
f601d847 68
48e671d5 69/* Flag indicating whether IPv4 or IPv6. This can be set on the command line.
70 Default value is AF_UNSPEC means both IPv4 and IPv6. */
59e76f33 71#ifdef IPV4_DEFAULT
72int IPv4or6 = AF_INET;
73#else
48e671d5 74int IPv4or6 = AF_UNSPEC;
59e76f33 75#endif
48e671d5 76
5260325f 77/* Flag indicating whether debug mode is on. This can be set on the command line. */
8efc0c15 78int debug_flag = 0;
79
a8be9f80 80/* Flag indicating whether a tty should be allocated */
8efc0c15 81int tty_flag = 0;
82
8ce64345 83/* don't exec a shell */
84int no_shell_flag = 0;
85int no_tty_flag = 0;
86
aa3378df 87/*
88 * Flag indicating that nothing should be read from stdin. This can be set
89 * on the command line.
90 */
8efc0c15 91int stdin_null_flag = 0;
92
aa3378df 93/*
94 * Flag indicating that ssh should fork after authentication. This is useful
95 * so that the pasphrase can be entered manually, and then ssh goes to the
96 * background.
97 */
8efc0c15 98int fork_after_authentication_flag = 0;
99
aa3378df 100/*
101 * General data structure for command line options and options configurable
102 * in configuration files. See readconf.h.
103 */
8efc0c15 104Options options;
105
aa3378df 106/*
107 * Name of the host we are connecting to. This is the name given on the
108 * command line, or the HostName specified for the user-supplied name in a
109 * configuration file.
110 */
8efc0c15 111char *host;
112
113/* socket address the host resolves to */
48e671d5 114struct sockaddr_storage hostaddr;
8efc0c15 115
aa3378df 116/*
117 * Flag to indicate that we have received a window change signal which has
118 * not yet been processed. This will cause a message indicating the new
119 * window size to be sent to the server a little later. This is volatile
120 * because this is updated in a signal handler.
121 */
8efc0c15 122volatile int received_window_change_signal = 0;
123
8efc0c15 124/* Flag indicating whether we have a valid host private key loaded. */
125int host_private_key_loaded = 0;
126
127/* Host private key. */
128RSA *host_private_key = NULL;
129
130/* Original real UID. */
131uid_t original_real_uid;
132
8ce64345 133/* command to be executed */
134Buffer command;
135
8efc0c15 136/* Prints a help message to the user. This function never returns. */
137
138void
139usage()
140{
1fe6a48f 141 fprintf(stderr, "Usage: %s [options] host [command]\n", __progname);
5260325f 142 fprintf(stderr, "Options:\n");
143 fprintf(stderr, " -l user Log in using this user name.\n");
144 fprintf(stderr, " -n Redirect input from /dev/null.\n");
71276795 145 fprintf(stderr, " -A Enable authentication agent forwarding.\n");
5260325f 146 fprintf(stderr, " -a Disable authentication agent forwarding.\n");
8efc0c15 147#ifdef AFS
5260325f 148 fprintf(stderr, " -k Disable Kerberos ticket and AFS token forwarding.\n");
149#endif /* AFS */
0e73cc53 150 fprintf(stderr, " -X Enable X11 connection forwarding.\n");
5260325f 151 fprintf(stderr, " -x Disable X11 connection forwarding.\n");
152 fprintf(stderr, " -i file Identity for RSA authentication (default: ~/.ssh/identity).\n");
153 fprintf(stderr, " -t Tty; allocate a tty even if command is given.\n");
8ce64345 154 fprintf(stderr, " -T Do not allocate a tty.\n");
5260325f 155 fprintf(stderr, " -v Verbose; display verbose debugging messages.\n");
bcbf86ec 156 fprintf(stderr, " Multiple -v increases verbosity.\n");
5260325f 157 fprintf(stderr, " -V Display version number only.\n");
158 fprintf(stderr, " -P Don't allocate a privileged port.\n");
159 fprintf(stderr, " -q Quiet; don't display any warning messages.\n");
160 fprintf(stderr, " -f Fork into background after authentication.\n");
161 fprintf(stderr, " -e char Set escape character; ``none'' = disable (default: ~).\n");
162
163 fprintf(stderr, " -c cipher Select encryption algorithm: "
164 "``3des'', "
165 "``blowfish''\n");
166 fprintf(stderr, " -p port Connect to this port. Server must be on the same port.\n");
167 fprintf(stderr, " -L listen-port:host:port Forward local port to remote address\n");
168 fprintf(stderr, " -R listen-port:host:port Forward remote port to local address\n");
1fe6a48f 169 fprintf(stderr, " These cause %s to listen for connections on a port, and\n", __progname);
5260325f 170 fprintf(stderr, " forward them to the other side by connecting to host:port.\n");
171 fprintf(stderr, " -C Enable compression.\n");
8ce64345 172 fprintf(stderr, " -N Do not execute a shell or command.\n");
5260325f 173 fprintf(stderr, " -g Allow remote hosts to connect to forwarded ports.\n");
48e671d5 174 fprintf(stderr, " -4 Use IPv4 only.\n");
175 fprintf(stderr, " -6 Use IPv6 only.\n");
6ae2364d 176 fprintf(stderr, " -2 Force protocol version 2.\n");
5260325f 177 fprintf(stderr, " -o 'option' Process the option as if it was read from a configuration file.\n");
178 exit(1);
8efc0c15 179}
180
5260325f 181/*
182 * Connects to the given host using rsh (or prints an error message and exits
183 * if rsh is not available). This function never returns.
184 */
8efc0c15 185void
5260325f 186rsh_connect(char *host, char *user, Buffer * command)
8efc0c15 187{
5260325f 188 char *args[10];
189 int i;
190
191 log("Using rsh. WARNING: Connection will not be encrypted.");
192 /* Build argument list for rsh. */
193 i = 0;
194 args[i++] = _PATH_RSH;
195 /* host may have to come after user on some systems */
196 args[i++] = host;
197 if (user) {
198 args[i++] = "-l";
199 args[i++] = user;
200 }
201 if (buffer_len(command) > 0) {
202 buffer_append(command, "\0", 1);
203 args[i++] = buffer_ptr(command);
204 }
205 args[i++] = NULL;
206 if (debug_flag) {
207 for (i = 0; args[i]; i++) {
208 if (i != 0)
209 fprintf(stderr, " ");
210 fprintf(stderr, "%s", args[i]);
211 }
212 fprintf(stderr, "\n");
8efc0c15 213 }
5260325f 214 execv(_PATH_RSH, args);
215 perror(_PATH_RSH);
216 exit(1);
8efc0c15 217}
218
fa08c86b 219int ssh_session(void);
220int ssh_session2(void);
221int guess_identity_file_type(const char *filename);
8ce64345 222
5260325f 223/*
224 * Main program for the ssh client.
225 */
8efc0c15 226int
227main(int ac, char **av)
228{
8ce64345 229 int i, opt, optind, exit_status, ok;
57112b5a 230 u_short fwd_port, fwd_host_port;
5260325f 231 char *optarg, *cp, buf[256];
5260325f 232 struct stat st;
233 struct passwd *pw, pwcopy;
8ce64345 234 int dummy;
5260325f 235 uid_t original_effective_uid;
5260325f 236
260d427b 237 __progname = get_progname(av[0]);
264dce47 238 init_rng();
239
aa3378df 240 /*
241 * Save the original real uid. It will be needed later (uid-swapping
242 * may clobber the real uid).
243 */
5260325f 244 original_real_uid = getuid();
245 original_effective_uid = geteuid();
246
7322ef0e 247#ifdef HAVE_SETRLIMIT
5260325f 248 /* If we are installed setuid root be careful to not drop core. */
249 if (original_real_uid != original_effective_uid) {
250 struct rlimit rlim;
251 rlim.rlim_cur = rlim.rlim_max = 0;
252 if (setrlimit(RLIMIT_CORE, &rlim) < 0)
253 fatal("setrlimit failed: %.100s", strerror(errno));
8efc0c15 254 }
3c62e7eb 255#endif
aa3378df 256 /*
257 * Use uid-swapping to give up root privileges for the duration of
258 * option processing. We will re-instantiate the rights when we are
259 * ready to create the privileged port, and will permanently drop
260 * them when the port has been created (actually, when the connection
261 * has been made, as we may need to create the port several times).
262 */
5260325f 263 temporarily_use_uid(original_real_uid);
264
aa3378df 265 /*
266 * Set our umask to something reasonable, as some files are created
267 * with the default umask. This will make them world-readable but
268 * writable only by the owner, which is ok for all files for which we
269 * don't set the modes explicitly.
270 */
5260325f 271 umask(022);
272
5260325f 273 /* Initialize option structure to indicate that no values have been set. */
274 initialize_options(&options);
275
276 /* Parse command-line arguments. */
277 host = NULL;
278
279 /* If program name is not one of the standard names, use it as host name. */
1fe6a48f 280 cp = __progname;
3c62e7eb 281#ifdef HAVE_CYGWIN
282 if (strcasecmp(cp, "rsh") && strcasecmp(cp, "ssh") &&
283 strcasecmp(cp, "rlogin") && strcasecmp(cp, "slogin") &&
284 strcasecmp(cp, "remsh") &&
285 strcasecmp(cp, "rsh.exe") && strcasecmp(cp, "ssh.exe") &&
286 strcasecmp(cp, "rlogin.exe") && strcasecmp(cp, "slogin.exe") &&
287 strcasecmp(cp, "remsh.exe"))
288#else
2e73a022 289 if (strcmp(cp, "rsh") && strcmp(cp, "ssh") && strcmp(cp, "rlogin") &&
290 strcmp(cp, "slogin") && strcmp(cp, "remsh"))
3c62e7eb 291#endif
5260325f 292 host = cp;
293
294 for (optind = 1; optind < ac; optind++) {
295 if (av[optind][0] != '-') {
296 if (host)
297 break;
298 if ((cp = strchr(av[optind], '@'))) {
6ae2364d 299 if(cp == av[optind])
300 usage();
5260325f 301 options.user = av[optind];
302 *cp = '\0';
303 host = ++cp;
304 } else
305 host = av[optind];
306 continue;
307 }
308 opt = av[optind][1];
309 if (!opt)
310 usage();
311 if (strchr("eilcpLRo", opt)) { /* options with arguments */
312 optarg = av[optind] + 2;
313 if (strcmp(optarg, "") == 0) {
314 if (optind >= ac - 1)
315 usage();
316 optarg = av[++optind];
317 }
318 } else {
319 if (av[optind][2])
320 usage();
321 optarg = NULL;
322 }
323 switch (opt) {
6ae2364d 324 case '2':
325 options.protocol = SSH_PROTO_2;
326 break;
48e671d5 327 case '4':
328 IPv4or6 = AF_INET;
329 break;
48e671d5 330 case '6':
331 IPv4or6 = AF_INET6;
332 break;
5260325f 333 case 'n':
334 stdin_null_flag = 1;
335 break;
5260325f 336 case 'f':
337 fork_after_authentication_flag = 1;
338 stdin_null_flag = 1;
339 break;
5260325f 340 case 'x':
341 options.forward_x11 = 0;
342 break;
5260325f 343 case 'X':
344 options.forward_x11 = 1;
345 break;
5260325f 346 case 'g':
347 options.gateway_ports = 1;
348 break;
5260325f 349 case 'P':
350 options.use_privileged_port = 0;
351 break;
5260325f 352 case 'a':
353 options.forward_agent = 0;
354 break;
71276795 355 case 'A':
356 options.forward_agent = 1;
357 break;
5260325f 358#ifdef AFS
359 case 'k':
360 options.kerberos_tgt_passing = 0;
361 options.afs_token_passing = 0;
362 break;
363#endif
364 case 'i':
365 if (stat(optarg, &st) < 0) {
366 fprintf(stderr, "Warning: Identity file %s does not exist.\n",
fa08c86b 367 optarg);
5260325f 368 break;
369 }
370 if (options.num_identity_files >= SSH_MAX_IDENTITY_FILES)
371 fatal("Too many identity files specified (max %d)",
fa08c86b 372 SSH_MAX_IDENTITY_FILES);
373 options.identity_files[options.num_identity_files++] = xstrdup(optarg);
5260325f 374 break;
5260325f 375 case 't':
376 tty_flag = 1;
377 break;
5260325f 378 case 'v':
bcbf86ec 379 if (0 == debug_flag) {
380 debug_flag = 1;
381 options.log_level = SYSLOG_LEVEL_DEBUG1;
382 } else if (options.log_level < SYSLOG_LEVEL_DEBUG3) {
383 options.log_level++;
384 break;
385 } else {
386 fatal("Too high debugging level.\n");
387 }
388 /* fallthrough */
5260325f 389 case 'V':
a8be9f80 390 fprintf(stderr, "SSH Version %s, protocol versions %d.%d/%d.%d.\n",
391 SSH_VERSION,
392 PROTOCOL_MAJOR_1, PROTOCOL_MINOR_1,
393 PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2);
8ce64345 394 fprintf(stderr, "Compiled with SSL (0x%8.8lx).\n", SSLeay());
5260325f 395 if (opt == 'V')
396 exit(0);
5260325f 397 break;
5260325f 398 case 'q':
399 options.log_level = SYSLOG_LEVEL_QUIET;
400 break;
5260325f 401 case 'e':
402 if (optarg[0] == '^' && optarg[2] == 0 &&
403 (unsigned char) optarg[1] >= 64 && (unsigned char) optarg[1] < 128)
404 options.escape_char = (unsigned char) optarg[1] & 31;
405 else if (strlen(optarg) == 1)
406 options.escape_char = (unsigned char) optarg[0];
407 else if (strcmp(optarg, "none") == 0)
408 options.escape_char = -2;
409 else {
410 fprintf(stderr, "Bad escape character '%s'.\n", optarg);
411 exit(1);
412 }
413 break;
5260325f 414 case 'c':
a306f2dd 415 if (ciphers_valid(optarg)) {
416 /* SSH2 only */
417 options.ciphers = xstrdup(optarg);
d0c832f3 418 options.cipher = SSH_CIPHER_ILLEGAL;
a306f2dd 419 } else {
420 /* SSH1 only */
c523303b 421 options.cipher = cipher_number(optarg);
422 if (options.cipher == -1) {
a306f2dd 423 fprintf(stderr, "Unknown cipher type '%s'\n", optarg);
424 exit(1);
425 }
c523303b 426 if (options.cipher == SSH_CIPHER_3DES) {
427 options.ciphers = "3des-cbc";
428 } else if (options.cipher == SSH_CIPHER_BLOWFISH) {
429 options.ciphers = "blowfish-cbc";
430 } else {
431 options.ciphers = (char *)-1;
432 }
5260325f 433 }
434 break;
5260325f 435 case 'p':
436 options.port = atoi(optarg);
5260325f 437 break;
5260325f 438 case 'l':
439 options.user = optarg;
440 break;
5260325f 441 case 'R':
48e671d5 442 if (sscanf(optarg, "%hu/%255[^/]/%hu", &fwd_port, buf,
443 &fwd_host_port) != 3 &&
444 sscanf(optarg, "%hu:%255[^:]:%hu", &fwd_port, buf,
445 &fwd_host_port) != 3) {
5260325f 446 fprintf(stderr, "Bad forwarding specification '%s'.\n", optarg);
447 usage();
448 /* NOTREACHED */
449 }
450 add_remote_forward(&options, fwd_port, buf, fwd_host_port);
451 break;
5260325f 452 case 'L':
48e671d5 453 if (sscanf(optarg, "%hu/%255[^/]/%hu", &fwd_port, buf,
454 &fwd_host_port) != 3 &&
455 sscanf(optarg, "%hu:%255[^:]:%hu", &fwd_port, buf,
456 &fwd_host_port) != 3) {
5260325f 457 fprintf(stderr, "Bad forwarding specification '%s'.\n", optarg);
458 usage();
459 /* NOTREACHED */
460 }
461 add_local_forward(&options, fwd_port, buf, fwd_host_port);
462 break;
5260325f 463 case 'C':
464 options.compression = 1;
465 break;
8ce64345 466 case 'N':
467 no_shell_flag = 1;
468 no_tty_flag = 1;
469 break;
8ce64345 470 case 'T':
471 no_tty_flag = 1;
472 break;
5260325f 473 case 'o':
474 dummy = 1;
475 if (process_config_line(&options, host ? host : "", optarg,
476 "command-line", 0, &dummy) != 0)
477 exit(1);
478 break;
5260325f 479 default:
480 usage();
481 }
482 }
483
484 /* Check that we got a host name. */
485 if (!host)
8efc0c15 486 usage();
5260325f 487
22d89d24 488 SSLeay_add_all_algorithms();
fa08c86b 489 ERR_load_crypto_strings();
22d89d24 490
5260325f 491 /* Initialize the command to execute on remote host. */
492 buffer_init(&command);
493
aa3378df 494 /*
495 * Save the command to execute on the remote host in a buffer. There
496 * is no limit on the length of the command, except by the maximum
497 * packet size. Also sets the tty flag if there is no command.
498 */
5260325f 499 if (optind == ac) {
500 /* No command specified - execute shell on a tty. */
501 tty_flag = 1;
502 } else {
503 /* A command has been specified. Store it into the
504 buffer. */
505 for (i = optind; i < ac; i++) {
506 if (i > optind)
507 buffer_append(&command, " ", 1);
508 buffer_append(&command, av[i], strlen(av[i]));
509 }
8efc0c15 510 }
5260325f 511
512 /* Cannot fork to background if no command. */
14a9a859 513 if (fork_after_authentication_flag && buffer_len(&command) == 0 && !no_shell_flag)
5260325f 514 fatal("Cannot fork into background without a command to execute.");
515
516 /* Allocate a tty by default if no command specified. */
517 if (buffer_len(&command) == 0)
518 tty_flag = 1;
519
0b6fbf03 520 /* Force no tty*/
521 if (no_tty_flag)
522 tty_flag = 0;
5260325f 523 /* Do not allocate a tty if stdin is not a tty. */
524 if (!isatty(fileno(stdin))) {
525 if (tty_flag)
526 fprintf(stderr, "Pseudo-terminal will not be allocated because stdin is not a terminal.\n");
527 tty_flag = 0;
528 }
8ce64345 529
5260325f 530 /* Get user data. */
531 pw = getpwuid(original_real_uid);
532 if (!pw) {
533 fprintf(stderr, "You don't exist, go away!\n");
534 exit(1);
535 }
536 /* Take a copy of the returned structure. */
537 memset(&pwcopy, 0, sizeof(pwcopy));
538 pwcopy.pw_name = xstrdup(pw->pw_name);
539 pwcopy.pw_passwd = xstrdup(pw->pw_passwd);
540 pwcopy.pw_uid = pw->pw_uid;
541 pwcopy.pw_gid = pw->pw_gid;
2e73a022 542#ifdef HAVE_PW_CLASS_IN_PASSWD
543 pwcopy.pw_class = xstrdup(pw->pw_class);
544#endif
5260325f 545 pwcopy.pw_dir = xstrdup(pw->pw_dir);
546 pwcopy.pw_shell = xstrdup(pw->pw_shell);
547 pw = &pwcopy;
548
549 /* Initialize "log" output. Since we are the client all output
550 actually goes to the terminal. */
551 log_init(av[0], options.log_level, SYSLOG_FACILITY_USER, 0);
552
553 /* Read per-user configuration file. */
554 snprintf(buf, sizeof buf, "%.100s/%.100s", pw->pw_dir, SSH_USER_CONFFILE);
555 read_config_file(buf, host, &options);
556
557 /* Read systemwide configuration file. */
558 read_config_file(HOST_CONFIG_FILE, host, &options);
559
560 /* Fill configuration defaults. */
561 fill_default_options(&options);
562
563 /* reinit */
564 log_init(av[0], options.log_level, SYSLOG_FACILITY_USER, 0);
565
566 if (options.user == NULL)
567 options.user = xstrdup(pw->pw_name);
568
569 if (options.hostname != NULL)
570 host = options.hostname;
571
5260325f 572 /* Disable rhosts authentication if not running as root. */
3c62e7eb 573#ifdef HAVE_CYGWIN
574 /* Ignore uid if running under Windows */
575 if (!options.use_privileged_port) {
576#else
5260325f 577 if (original_effective_uid != 0 || !options.use_privileged_port) {
fa08c86b 578 debug("Rhosts Authentication methods disabled, "
579 "originating port will not be trusted.");
3c62e7eb 580#endif
5260325f 581 options.rhosts_authentication = 0;
582 options.rhosts_rsa_authentication = 0;
583 }
aa3378df 584 /*
585 * If using rsh has been selected, exec it now (without trying
586 * anything else). Note that we must release privileges first.
587 */
5260325f 588 if (options.use_rsh) {
aa3378df 589 /*
590 * Restore our superuser privileges. This must be done
591 * before permanently setting the uid.
592 */
5260325f 593 restore_uid();
594
595 /* Switch to the original uid permanently. */
596 permanently_set_uid(original_real_uid);
597
598 /* Execute rsh. */
599 rsh_connect(host, options.user, &command);
600 fatal("rsh_connect returned");
8efc0c15 601 }
5260325f 602 /* Restore our superuser privileges. */
603 restore_uid();
604
aa3378df 605 /*
606 * Open a connection to the remote host. This needs root privileges
607 * if rhosts_{rsa_}authentication is enabled.
608 */
5260325f 609
610 ok = ssh_connect(host, &hostaddr, options.port,
611 options.connection_attempts,
612 !options.rhosts_authentication &&
613 !options.rhosts_rsa_authentication,
614 original_real_uid,
615 options.proxy_command);
616
aa3378df 617 /*
618 * If we successfully made the connection, load the host private key
619 * in case we will need it later for combined rsa-rhosts
620 * authentication. This must be done before releasing extra
621 * privileges, because the file is only readable by root.
622 */
a306f2dd 623 if (ok && (options.protocol & SSH_PROTO_1)) {
624 Key k;
5260325f 625 host_private_key = RSA_new();
fa08c86b 626 k.type = KEY_RSA1;
a306f2dd 627 k.rsa = host_private_key;
628 if (load_private_key(HOST_KEY_FILE, "", &k, NULL))
5260325f 629 host_private_key_loaded = 1;
630 }
aa3378df 631 /*
632 * Get rid of any extra privileges that we may have. We will no
633 * longer need them. Also, extra privileges could make it very hard
634 * to read identity files and other non-world-readable files from the
635 * user's home directory if it happens to be on a NFS volume where
636 * root is mapped to nobody.
637 */
638
639 /*
640 * Note that some legacy systems need to postpone the following call
641 * to permanently_set_uid() until the private hostkey is destroyed
642 * with RSA_free(). Otherwise the calling user could ptrace() the
643 * process, read the private hostkey and impersonate the host.
644 * OpenBSD does not allow ptracing of setuid processes.
645 */
5260325f 646 permanently_set_uid(original_real_uid);
647
aa3378df 648 /*
649 * Now that we are back to our own permissions, create ~/.ssh
650 * directory if it doesn\'t already exist.
651 */
5260325f 652 snprintf(buf, sizeof buf, "%.100s/%.100s", pw->pw_dir, SSH_USER_DIR);
653 if (stat(buf, &st) < 0)
704b1659 654 if (mkdir(buf, 0700) < 0)
5260325f 655 error("Could not create directory '%.200s'.", buf);
656
657 /* Check if the connection failed, and try "rsh" if appropriate. */
658 if (!ok) {
659 if (options.port != 0)
57112b5a 660 log("Secure connection to %.100s on port %hu refused%.100s.",
5260325f 661 host, options.port,
662 options.fallback_to_rsh ? "; reverting to insecure method" : "");
663 else
664 log("Secure connection to %.100s refused%.100s.", host,
665 options.fallback_to_rsh ? "; reverting to insecure method" : "");
666
667 if (options.fallback_to_rsh) {
668 rsh_connect(host, options.user, &command);
669 fatal("rsh_connect returned");
670 }
671 exit(1);
8efc0c15 672 }
fa08c86b 673 /* Expand ~ in options.identity_files, known host file names. */
a306f2dd 674 /* XXX mem-leaks */
fa08c86b 675 for (i = 0; i < options.num_identity_files; i++) {
5260325f 676 options.identity_files[i] =
fa08c86b 677 tilde_expand_filename(options.identity_files[i], original_real_uid);
678 options.identity_files_type[i] = guess_identity_file_type(options.identity_files[i]);
679 debug("identity file %s type %d", options.identity_files[i],
680 options.identity_files_type[i]);
681 }
682 options.system_hostfile =
683 tilde_expand_filename(options.system_hostfile, original_real_uid);
684 options.user_hostfile =
685 tilde_expand_filename(options.user_hostfile, original_real_uid);
686 options.system_hostfile2 =
687 tilde_expand_filename(options.system_hostfile2, original_real_uid);
688 options.user_hostfile2 =
689 tilde_expand_filename(options.user_hostfile2, original_real_uid);
5260325f 690
691 /* Log into the remote system. This never returns if the login fails. */
692 ssh_login(host_private_key_loaded, host_private_key,
48e671d5 693 host, (struct sockaddr *)&hostaddr, original_real_uid);
5260325f 694
695 /* We no longer need the host private key. Clear it now. */
696 if (host_private_key_loaded)
697 RSA_free(host_private_key); /* Destroys contents safely */
698
8ce64345 699 exit_status = compat20 ? ssh_session2() : ssh_session();
700 packet_close();
701 return exit_status;
702}
703
0b242b12 704void
705x11_get_proto(char *proto, int proto_len, char *data, int data_len)
706{
707 char line[512];
708 FILE *f;
709 int got_data = 0, i;
710
fa649821 711 if (options.xauth_location) {
712 /* Try to get Xauthority information for the display. */
713 snprintf(line, sizeof line, "%.100s list %.200s 2>/dev/null",
714 options.xauth_location, getenv("DISPLAY"));
715 f = popen(line, "r");
716 if (f && fgets(line, sizeof(line), f) &&
717 sscanf(line, "%*s %s %s", proto, data) == 2)
718 got_data = 1;
719 if (f)
720 pclose(f);
721 }
0b242b12 722 /*
723 * If we didn't get authentication data, just make up some
724 * data. The forwarding code will check the validity of the
725 * response anyway, and substitute this data. The X11
726 * server, however, will ignore this fake data and use
727 * whatever authentication mechanisms it was using otherwise
728 * for the local connection.
729 */
730 if (!got_data) {
731 u_int32_t rand = 0;
732
733 strlcpy(proto, "MIT-MAGIC-COOKIE-1", proto_len);
734 for (i = 0; i < 16; i++) {
735 if (i % 4 == 0)
736 rand = arc4random();
737 snprintf(data + 2 * i, data_len - 2 * i, "%02x", rand & 0xff);
738 rand >>= 8;
739 }
740 }
741}
742
fa08c86b 743void
744ssh_init_forwarding(void)
745{
746 int i;
747 /* Initiate local TCP/IP port forwardings. */
748 for (i = 0; i < options.num_local_forwards; i++) {
749 debug("Connections to local port %d forwarded to remote address %.200s:%d",
750 options.local_forwards[i].port,
751 options.local_forwards[i].host,
752 options.local_forwards[i].host_port);
753 channel_request_local_forwarding(
754 options.local_forwards[i].port,
755 options.local_forwards[i].host,
756 options.local_forwards[i].host_port,
757 options.gateway_ports);
758 }
759
760 /* Initiate remote TCP/IP port forwardings. */
761 for (i = 0; i < options.num_remote_forwards; i++) {
762 debug("Connections to remote port %d forwarded to local address %.200s:%d",
763 options.remote_forwards[i].port,
764 options.remote_forwards[i].host,
765 options.remote_forwards[i].host_port);
766 channel_request_remote_forwarding(
767 options.remote_forwards[i].port,
768 options.remote_forwards[i].host,
769 options.remote_forwards[i].host_port);
770 }
771}
772
773void
774check_agent_present(void)
775{
776 if (options.forward_agent) {
777 /* Clear agent forwarding if we don\'t have an agent. */
778 int authfd = ssh_get_authentication_socket();
779 if (authfd < 0)
780 options.forward_agent = 0;
781 else
782 ssh_close_authentication_socket(authfd);
783 }
784}
785
8ce64345 786int
787ssh_session(void)
788{
789 int type;
8ce64345 790 int plen;
791 int interactive = 0;
792 int have_tty = 0;
793 struct winsize ws;
8ce64345 794 char *cp;
795
5260325f 796 /* Enable compression if requested. */
797 if (options.compression) {
798 debug("Requesting compression at level %d.", options.compression_level);
799
800 if (options.compression_level < 1 || options.compression_level > 9)
801 fatal("Compression level must be from 1 (fast) to 9 (slow, best).");
802
803 /* Send the request. */
804 packet_start(SSH_CMSG_REQUEST_COMPRESSION);
805 packet_put_int(options.compression_level);
806 packet_send();
807 packet_write_wait();
808 type = packet_read(&plen);
809 if (type == SSH_SMSG_SUCCESS)
810 packet_start_compression(options.compression_level);
811 else if (type == SSH_SMSG_FAILURE)
812 log("Warning: Remote host refused compression.");
813 else
814 packet_disconnect("Protocol error waiting for compression response.");
815 }
816 /* Allocate a pseudo tty if appropriate. */
817 if (tty_flag) {
818 debug("Requesting pty.");
819
820 /* Start the packet. */
821 packet_start(SSH_CMSG_REQUEST_PTY);
822
823 /* Store TERM in the packet. There is no limit on the
824 length of the string. */
825 cp = getenv("TERM");
826 if (!cp)
827 cp = "";
828 packet_put_string(cp, strlen(cp));
829
830 /* Store window size in the packet. */
831 if (ioctl(fileno(stdin), TIOCGWINSZ, &ws) < 0)
832 memset(&ws, 0, sizeof(ws));
833 packet_put_int(ws.ws_row);
834 packet_put_int(ws.ws_col);
835 packet_put_int(ws.ws_xpixel);
836 packet_put_int(ws.ws_ypixel);
837
838 /* Store tty modes in the packet. */
839 tty_make_modes(fileno(stdin));
840
841 /* Send the packet, and wait for it to leave. */
842 packet_send();
843 packet_write_wait();
844
845 /* Read response from the server. */
846 type = packet_read(&plen);
4fe2af09 847 if (type == SSH_SMSG_SUCCESS) {
5260325f 848 interactive = 1;
8ce64345 849 have_tty = 1;
4fe2af09 850 } else if (type == SSH_SMSG_FAILURE)
5260325f 851 log("Warning: Remote host failed or refused to allocate a pseudo tty.");
852 else
853 packet_disconnect("Protocol error waiting for pty request response.");
854 }
855 /* Request X11 forwarding if enabled and DISPLAY is set. */
856 if (options.forward_x11 && getenv("DISPLAY") != NULL) {
0b242b12 857 char proto[512], data[512];
858 /* Get reasonable local authentication information. */
859 x11_get_proto(proto, sizeof proto, data, sizeof data);
860 /* Request forwarding with authentication spoofing. */
5260325f 861 debug("Requesting X11 forwarding with authentication spoofing.");
0b242b12 862 x11_request_forwarding_with_spoofing(0, proto, data);
5260325f 863
864 /* Read response from the server. */
865 type = packet_read(&plen);
866 if (type == SSH_SMSG_SUCCESS) {
5260325f 867 interactive = 1;
0b242b12 868 } else if (type == SSH_SMSG_FAILURE) {
5260325f 869 log("Warning: Remote host denied X11 forwarding.");
0b242b12 870 } else {
5260325f 871 packet_disconnect("Protocol error waiting for X11 forwarding");
0b242b12 872 }
5260325f 873 }
874 /* Tell the packet module whether this is an interactive session. */
875 packet_set_interactive(interactive, options.keepalives);
876
5260325f 877
878 /* Request authentication agent forwarding if appropriate. */
fa08c86b 879 check_agent_present();
880
5260325f 881 if (options.forward_agent) {
882 debug("Requesting authentication agent forwarding.");
883 auth_request_forwarding();
884
885 /* Read response from the server. */
886 type = packet_read(&plen);
887 packet_integrity_check(plen, 0, type);
888 if (type != SSH_SMSG_SUCCESS)
889 log("Warning: Remote host denied authentication agent forwarding.");
890 }
8efc0c15 891
fa08c86b 892 /* Initiate port forwardings. */
893 ssh_init_forwarding();
5260325f 894
aa3378df 895 /* If requested, let ssh continue in the background. */
6ae2364d 896 if (fork_after_authentication_flag)
aa3378df 897 if (daemon(1, 1) < 0)
898 fatal("daemon() failed: %.200s", strerror(errno));
899
900 /*
901 * If a command was specified on the command line, execute the
902 * command now. Otherwise request the server to start a shell.
903 */
5260325f 904 if (buffer_len(&command) > 0) {
905 int len = buffer_len(&command);
906 if (len > 900)
907 len = 900;
908 debug("Sending command: %.*s", len, buffer_ptr(&command));
909 packet_start(SSH_CMSG_EXEC_CMD);
910 packet_put_string(buffer_ptr(&command), buffer_len(&command));
911 packet_send();
912 packet_write_wait();
913 } else {
914 debug("Requesting shell.");
915 packet_start(SSH_CMSG_EXEC_SHELL);
916 packet_send();
917 packet_write_wait();
918 }
919
920 /* Enter the interactive session. */
2e73a022 921 return client_loop(have_tty, tty_flag ? options.escape_char : -1, 0);
8ce64345 922}
5260325f 923
8ce64345 924extern void client_set_session_ident(int id);
925
926void
fa08c86b 927ssh_session2_callback(int id, void *arg)
8ce64345 928{
929 int len;
930 debug("client_init id %d arg %d", id, (int)arg);
931
932 if (no_shell_flag)
933 goto done;
934
935 if (tty_flag) {
936 struct winsize ws;
937 char *cp;
938 cp = getenv("TERM");
939 if (!cp)
940 cp = "";
941 /* Store window size in the packet. */
942 if (ioctl(fileno(stdin), TIOCGWINSZ, &ws) < 0)
943 memset(&ws, 0, sizeof(ws));
944
945 channel_request_start(id, "pty-req", 0);
946 packet_put_cstring(cp);
947 packet_put_int(ws.ws_col);
948 packet_put_int(ws.ws_row);
949 packet_put_int(ws.ws_xpixel);
950 packet_put_int(ws.ws_ypixel);
951 packet_put_cstring(""); /* XXX: encode terminal modes */
952 packet_send();
953 /* XXX wait for reply */
954 }
0b242b12 955 if (options.forward_x11 &&
956 getenv("DISPLAY") != NULL) {
957 char proto[512], data[512];
958 /* Get reasonable local authentication information. */
959 x11_get_proto(proto, sizeof proto, data, sizeof data);
960 /* Request forwarding with authentication spoofing. */
961 debug("Requesting X11 forwarding with authentication spoofing.");
962 x11_request_forwarding_with_spoofing(id, proto, data);
963 /* XXX wait for reply */
964 }
965
fa08c86b 966 check_agent_present();
967 if (options.forward_agent) {
968 debug("Requesting authentication agent forwarding.");
969 channel_request_start(id, "auth-agent-req@openssh.com", 0);
970 packet_send();
971 }
972
8ce64345 973 len = buffer_len(&command);
974 if (len > 0) {
975 if (len > 900)
976 len = 900;
977 debug("Sending command: %.*s", len, buffer_ptr(&command));
978 channel_request_start(id, "exec", 0);
979 packet_put_string(buffer_ptr(&command), len);
980 packet_send();
981 } else {
982 channel_request(id, "shell", 0);
983 }
984 /* channel_callback(id, SSH2_MSG_OPEN_CONFIGMATION, client_init, 0); */
985done:
986 /* register different callback, etc. XXX */
987 client_set_session_ident(id);
988}
989
990int
991ssh_session2(void)
992{
993 int window, packetmax, id;
2e73a022 994 int in, out, err;
995
14a9a859 996 if (stdin_null_flag) {
997 in = open("/dev/null", O_RDONLY);
998 } else {
999 in = dup(STDIN_FILENO);
1000 }
2e73a022 1001 out = dup(STDOUT_FILENO);
1002 err = dup(STDERR_FILENO);
8ce64345 1003
1004 if (in < 0 || out < 0 || err < 0)
14a9a859 1005 fatal("dup() in/out/err failed");
8ce64345 1006
a22aff1f 1007 /* enable nonblocking unless tty */
1008 if (!isatty(in))
1009 set_nonblock(in);
1010 if (!isatty(out))
1011 set_nonblock(out);
1012 if (!isatty(err))
1013 set_nonblock(err);
1014
fa08c86b 1015 /* XXX should be pre-session */
1016 ssh_init_forwarding();
8ce64345 1017
14a9a859 1018 /* If requested, let ssh continue in the background. */
1019 if (fork_after_authentication_flag)
1020 if (daemon(1, 1) < 0)
1021 fatal("daemon() failed: %.200s", strerror(errno));
1022
bcbf86ec 1023 window = CHAN_SES_WINDOW_DEFAULT;
1024 packetmax = CHAN_SES_PACKET_DEFAULT;
1025 if (!tty_flag) {
8ce64345 1026 window *= 2;
bcbf86ec 1027 packetmax *=2;
8ce64345 1028 }
8ce64345 1029 id = channel_new(
1030 "session", SSH_CHANNEL_OPENING, in, out, err,
bcbf86ec 1031 window, packetmax, CHAN_EXTENDED_WRITE,
a22aff1f 1032 xstrdup("client-session"), /*nonblock*/0);
8ce64345 1033
8ce64345 1034 channel_open(id);
fa08c86b 1035 channel_register_callback(id, SSH2_MSG_CHANNEL_OPEN_CONFIRMATION,
1036 ssh_session2_callback, (void *)0);
5260325f 1037
2e73a022 1038 return client_loop(tty_flag, tty_flag ? options.escape_char : -1, id);
8efc0c15 1039}
fa08c86b 1040
1041int
1042guess_identity_file_type(const char *filename)
1043{
1044 struct stat st;
1045 Key *public;
1046 int type = KEY_RSA1; /* default */
1047
1048 if (stat(filename, &st) < 0) {
d343d900 1049 /* ignore this key */
fa08c86b 1050 return KEY_UNSPEC;
1051 }
1052 public = key_new(type);
1053 if (!load_public_key(filename, public, NULL)) {
1054 /* ok, so we will assume this is 'some' key */
1055 type = KEY_UNSPEC;
1056 }
1057 key_free(public);
1058 return type;
1059}
This page took 0.251086 seconds and 5 git commands to generate.