]> andersk Git - openssh.git/blobdiff - session.c
- (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
[openssh.git] / session.c
index e68718a7eb910e368aedee4d842fd0588ced6650..62026c670e12b62bd68f92dd10771de48f3b70f6 100644 (file)
--- a/session.c
+++ b/session.c
@@ -1,44 +1,81 @@
 /*
  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
  *                    All rights reserved
- */
-/*
+ *
+ * As far as I am concerned, the code I have written for this software
+ * can be used freely for any purpose.  Any derived versions of this
+ * software must be clearly marked as such, and if the derived work is
+ * incompatible with the protocol description in the RFC file, it must be
+ * called by a name other than "ssh" or "Secure Shell".
+ *
  * SSH2 support by Markus Friedl.
- * Copyright (c) 2000 Markus Friedl. All rights reserved.
+ * Copyright (c) 2000 Markus Friedl.  All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ *    notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in the
+ *    documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  */
 
 #include "includes.h"
-RCSID("$OpenBSD: session.c,v 1.23 2000/07/11 08:11:33 deraadt Exp $");
+RCSID("$OpenBSD: session.c,v 1.75 2001/05/03 15:45:15 markus Exp $");
 
-#include "xmalloc.h"
 #include "ssh.h"
-#include "pty.h"
+#include "ssh1.h"
+#include "ssh2.h"
+#include "xmalloc.h"
+#include "sshpty.h"
 #include "packet.h"
 #include "buffer.h"
-#include "cipher.h"
 #include "mpaux.h"
-#include "servconf.h"
 #include "uidswap.h"
 #include "compat.h"
 #include "channels.h"
 #include "nchan.h"
-
 #include "bufaux.h"
-#include "ssh2.h"
 #include "auth.h"
 #include "auth-options.h"
+#include "pathnames.h"
+#include "log.h"
+#include "servconf.h"
+#include "sshlogin.h"
+#include "serverloop.h"
+#include "canohost.h"
+#include "session.h"
 
 #ifdef WITH_IRIX_PROJECT
 #include <proj.h>
 #endif /* WITH_IRIX_PROJECT */
+#ifdef WITH_IRIX_JOBS
+#include <sys/resource.h>
+#endif
+#ifdef WITH_IRIX_AUDIT
+#include <sat.h>
+#endif /* WITH_IRIX_AUDIT */
 
 #if defined(HAVE_USERSEC_H)
 #include <usersec.h>
 #endif
 
-#ifdef HAVE_OSF_SIA
-# include <sia.h>
-# include <siad.h>
+#ifdef HAVE_CYGWIN
+#include <windows.h>
+#include <sys/cygwin.h>
+#define is_winnt       (GetVersion() < 0x80000000)
 #endif
 
 /* AIX limits */
@@ -52,6 +89,10 @@ RCSID("$OpenBSD: session.c,v 1.23 2000/07/11 08:11:33 deraadt Exp $");
 # define S_UNOFILE_HARD        S_UNOFILE "_hard"
 #endif
 
+#ifdef _AIX
+# include <uinfo.h>
+#endif
+
 /* types */
 
 #define TTYSZ 64
@@ -59,7 +100,6 @@ typedef struct Session Session;
 struct Session {
        int     used;
        int     self;
-       int     extended;
        struct  passwd *pw;
        pid_t   pid;
        /* tty */
@@ -75,6 +115,7 @@ struct Session {
        int     single_connection;
        /* proto 2 */
        int     chanid;
+       int     is_subsystem;
 };
 
 /* func */
@@ -83,38 +124,81 @@ Session *session_new(void);
 void   session_set_fds(Session *s, int fdin, int fdout, int fderr);
 void   session_pty_cleanup(Session *s);
 void   session_proctitle(Session *s);
-void   do_exec_pty(Session *s, const char *command, struct passwd * pw);
-void   do_exec_no_pty(Session *s, const char *command, struct passwd * pw);
+void   do_exec_pty(Session *s, const char *command);
+void   do_exec_no_pty(Session *s, const char *command);
+void   do_login(Session *s, const char *command);
+#ifdef LOGIN_NEEDS_UTMPX
+void   do_pre_login(Session *s);
+#endif
+void   do_child(Session *s, const char *command);
+void   do_motd(void);
+int    check_quietlogin(Session *s, const char *command);
 
-void
-do_child(const char *command, struct passwd * pw, const char *term,
-    const char *display, const char *auth_proto,
-    const char *auth_data, const char *ttyname);
+void   do_authenticated1(Authctxt *authctxt);
+void   do_authenticated2(Authctxt *authctxt);
 
 /* import */
 extern ServerOptions options;
-#ifdef HAVE___PROGNAME
 extern char *__progname;
-#else /* HAVE___PROGNAME */
-static const char *__progname = "sshd";
-#endif /* HAVE___PROGNAME */
-
 extern int log_stderr;
 extern int debug_flag;
-
+extern u_int utmp_len;
 extern int startup_pipe;
+extern void destroy_sensitive_data(void);
 
 /* Local Xauthority file. */
 static char *xauthfile;
 
+/* original command from peer. */
+char *original_command = NULL;
+
 /* data */
 #define MAX_SESSIONS 10
 Session        sessions[MAX_SESSIONS];
+
 #ifdef WITH_AIXAUTHENTICATE
 /* AIX's lastlogin message, set in auth1.c */
 char *aixloginmsg;
 #endif /* WITH_AIXAUTHENTICATE */
 
+#ifdef HAVE_LOGIN_CAP
+static login_cap_t *lc;
+#endif
+
+void
+do_authenticated(Authctxt *authctxt)
+{
+       /*
+        * Cancel the alarm we set to limit the time taken for
+        * authentication.
+        */
+       alarm(0);
+       if (startup_pipe != -1) {
+               close(startup_pipe);
+               startup_pipe = -1;
+       }
+#if defined(HAVE_LOGIN_CAP) && defined(HAVE_PW_CLASS_IN_PASSWD)
+       if ((lc = login_getclass(authctxt->pw->pw_class)) == NULL) {
+               error("unable to get login class");
+               return;
+       }
+#ifdef BSD_AUTH
+       if (auth_approval(NULL, lc, authctxt->pw->pw_name, "ssh") <= 0) {
+               packet_disconnect("Approval failure for %s",
+                   authctxt->pw->pw_name);
+       }
+#endif
+#endif
+       /* setup the channel layer */
+       if (!no_port_forwarding_flag && options.allow_tcp_forwarding)
+               channel_permit_all_opens();
+
+       if (compat20)
+               do_authenticated2(authctxt);
+       else
+               do_authenticated1(authctxt);
+}
+
 /*
  * Remove local Xauthority file.
  */
@@ -164,46 +248,23 @@ pty_cleanup_proc(void *session)
  * are requested, etc.
  */
 void
-do_authenticated(struct passwd * pw)
+do_authenticated1(Authctxt *authctxt)
 {
        Session *s;
-       int type;
-       int compression_level = 0, enable_compression_after_reply = 0;
-       int have_pty = 0;
        char *command;
-       int n_bytes;
-       int plen;
-       unsigned int proto_len, data_len, dlen;
-
-       /*
-        * Cancel the alarm we set to limit the time taken for
-        * authentication.
-        */
-       alarm(0);
-       if (startup_pipe != -1) {
-               close(startup_pipe);
-               startup_pipe = -1;
-       }
-
-       /*
-        * Inform the channel mechanism that we are the server side and that
-        * the client may request to connect to any port at all. (The user
-        * could do it anyway, and we wouldn\'t know what is permitted except
-        * by the client telling us, so we can equally well trust the client
-        * not to request anything bogus.)
-        */
-       if (!no_port_forwarding_flag)
-               channel_permit_all_opens();
+       int success, type, fd, n_bytes, plen, screen_flag, have_pty = 0;
+       int compression_level = 0, enable_compression_after_reply = 0;
+       u_int proto_len, data_len, dlen;
 
        s = session_new();
-       s->pw = pw;
+       s->pw = authctxt->pw;
 
        /*
         * We stay in this loop until the client requests to execute a shell
         * or a command.
         */
        for (;;) {
-               int success = 0;
+               success = 0;
 
                /* Get a packet from the client. */
                type = packet_read(&plen);
@@ -240,7 +301,7 @@ do_authenticated(struct passwd * pw)
                                break;
                        }
                        fatal_add_cleanup(pty_cleanup_proc, (void *)s);
-                       pty_setowner(pw, s->tty);
+                       pty_setowner(s->pw, s->tty);
 
                        /* Get TERM from the packet.  Note that the value may be of arbitrary length. */
                        s->term = packet_get_string(&dlen);
@@ -290,12 +351,23 @@ do_authenticated(struct passwd * pw)
 
                        s->auth_proto = packet_get_string(&proto_len);
                        s->auth_data = packet_get_string(&data_len);
-                       packet_integrity_check(plen, 4 + proto_len + 4 + data_len + 4, type);
 
-                       if (packet_get_protocol_flags() & SSH_PROTOFLAG_SCREEN_NUMBER)
+                       screen_flag = packet_get_protocol_flags() &
+                           SSH_PROTOFLAG_SCREEN_NUMBER;
+                       debug2("SSH_PROTOFLAG_SCREEN_NUMBER: %d", screen_flag);
+
+                       if (packet_remaining() == 4) {
+                               if (!screen_flag)
+                                       debug2("Buggy client: "
+                                           "X11 screen flag missing");
+                               packet_integrity_check(plen,
+                                   4 + proto_len + 4 + data_len + 4, type);
                                s->screen = packet_get_int();
-                       else
+                       } else {
+                               packet_integrity_check(plen,
+                                   4 + proto_len + 4 + data_len, type);
                                s->screen = 0;
+                       }
                        s->display = x11_create_display_inet(s->screen, options.x11_display_offset);
 
                        if (s->display == NULL)
@@ -304,7 +376,7 @@ do_authenticated(struct passwd * pw)
                        /* Setup to always have a local .Xauthority. */
                        xauthfile = xmalloc(MAXPATHLEN);
                        strlcpy(xauthfile, "/tmp/ssh-XXXXXXXX", MAXPATHLEN);
-                       temporarily_use_uid(pw->pw_uid);
+                       temporarily_use_uid(s->pw);
                        if (mkdtemp(xauthfile) == NULL) {
                                restore_uid();
                                error("private X11 dir: mkdtemp %s failed: %s",
@@ -315,7 +387,9 @@ do_authenticated(struct passwd * pw)
                                break;
                        }
                        strlcat(xauthfile, "/cookies", MAXPATHLEN);
-                       open(xauthfile, O_RDWR|O_CREAT|O_EXCL, 0600);
+                       fd = open(xauthfile, O_RDWR|O_CREAT|O_EXCL, 0600);
+                       if (fd >= 0)
+                               close(fd);
                        restore_uid();
                        fatal_add_cleanup(xauthfile_cleanup_proc, NULL);
                        success = 1;
@@ -327,7 +401,7 @@ do_authenticated(struct passwd * pw)
                                break;
                        }
                        debug("Received authentication agent forwarding request.");
-                       success = auth_input_request_forwarding(pw);
+                       success = auth_input_request_forwarding(s->pw);
                        break;
 
                case SSH_CMSG_PORT_FORWARD_REQUEST:
@@ -335,8 +409,12 @@ do_authenticated(struct passwd * pw)
                                debug("Port forwarding not permitted for this authentication.");
                                break;
                        }
+                       if (!options.allow_tcp_forwarding) {
+                               debug("Port forwarding not permitted.");
+                               break;
+                       }
                        debug("Received TCP/IP port forwarding request.");
-                       channel_input_port_forward_request(pw->pw_uid == 0, options.gateway_ports);
+                       channel_input_port_forward_request(s->pw->pw_uid == 0, options.gateway_ports);
                        success = 1;
                        break;
 
@@ -347,10 +425,6 @@ do_authenticated(struct passwd * pw)
 
                case SSH_CMSG_EXEC_SHELL:
                case SSH_CMSG_EXEC_CMD:
-                       /* Set interactive/non-interactive mode. */
-                       packet_set_interactive(have_pty || s->display != NULL,
-                           options.keepalives);
-
                        if (type == SSH_CMSG_EXEC_CMD) {
                                command = packet_get_string(&dlen);
                                debug("Exec command '%.500s'", command);
@@ -360,13 +434,14 @@ do_authenticated(struct passwd * pw)
                                packet_integrity_check(plen, 0, type);
                        }
                        if (forced_command != NULL) {
+                               original_command = command;
                                command = forced_command;
                                debug("Forced command '%.500s'", forced_command);
                        }
                        if (have_pty)
-                               do_exec_pty(s, command, pw);
+                               do_exec_pty(s, command);
                        else
-                               do_exec_no_pty(s, command, pw);
+                               do_exec_no_pty(s, command);
 
                        if (command != NULL)
                                xfree(command);
@@ -400,7 +475,7 @@ do_authenticated(struct passwd * pw)
  * setting up file descriptors and such.
  */
 void
-do_exec_no_pty(Session *s, const char *command, struct passwd * pw)
+do_exec_no_pty(Session *s, const char *command)
 {
        int pid;
 
@@ -423,8 +498,8 @@ do_exec_no_pty(Session *s, const char *command, struct passwd * pw)
 
        session_proctitle(s);
 
-#ifdef USE_PAM
-                       do_pam_setcred();
+#if defined(USE_PAM)
+       do_pam_setcred(1);
 #endif /* USE_PAM */
 
        /* Fork the child. */
@@ -477,12 +552,18 @@ do_exec_no_pty(Session *s, const char *command, struct passwd * pw)
 #endif /* USE_PIPES */
 
                /* Do processing for the child (exec command etc). */
-               do_child(command, pw, NULL, s->display, s->auth_proto, s->auth_data, NULL);
+               do_child(s, command);
                /* NOTREACHED */
        }
+#ifdef HAVE_CYGWIN
+       if (is_winnt)
+               cygwin_set_impersonation_token(INVALID_HANDLE_VALUE);
+#endif
        if (pid < 0)
                packet_disconnect("fork failed: %.100s", strerror(errno));
        s->pid = pid;
+       /* Set interactive/non-interactive mode. */
+       packet_set_interactive(s->display != NULL);
 #ifdef USE_PIPES
        /* We are the parent.  Close the child sides of the pipes. */
        close(pin[0]);
@@ -490,11 +571,11 @@ do_exec_no_pty(Session *s, const char *command, struct passwd * pw)
        close(perr[1]);
 
        if (compat20) {
-               session_set_fds(s, pin[1], pout[0], s->extended ? perr[0] : -1);
+               session_set_fds(s, pin[1], pout[0], s->is_subsystem ? -1 : perr[0]);
        } else {
                /* Enter the interactive session. */
                server_loop(pid, pin[1], pout[0], perr[0]);
-               /* server_loop has closed pin[1], pout[1], and perr[1]. */
+               /* server_loop has closed pin[1], pout[0], and perr[0]. */
        }
 #else /* USE_PIPES */
        /* We are the parent.  Close the child sides of the socket pairs. */
@@ -506,7 +587,7 @@ do_exec_no_pty(Session *s, const char *command, struct passwd * pw)
         * handle the case that fdin and fdout are the same.
         */
        if (compat20) {
-               session_set_fds(s, inout[1], inout[1], s->extended ? err[1] : -1);
+               session_set_fds(s, inout[1], inout[1], s->is_subsystem ? -1 : err[1]);
        } else {
                server_loop(pid, inout[1], inout[1], err[1]);
                /* server_loop has closed inout[1] and err[1]. */
@@ -521,48 +602,24 @@ do_exec_no_pty(Session *s, const char *command, struct passwd * pw)
  * lastlog, and other such operations.
  */
 void
-do_exec_pty(Session *s, const char *command, struct passwd * pw)
+do_exec_pty(Session *s, const char *command)
 {
-       FILE *f;
-       char buf[100], *time_string;
-       char line[256];
-       const char *hostname;
        int fdout, ptyfd, ttyfd, ptymaster;
-       int quiet_login;
        pid_t pid;
-       socklen_t fromlen;
-       struct sockaddr_storage from;
-       struct stat st;
-       time_t last_login_time;
 
        if (s == NULL)
                fatal("do_exec_pty: no session");
        ptyfd = s->ptyfd;
        ttyfd = s->ttyfd;
 
-       /* Get remote host name. */
-       hostname = get_canonical_hostname();
-
-       /*
-        * Get the time when the user last logged in.  Buf will be set to
-        * contain the hostname the last login was from.
-        */
-       if (!options.use_login) {
-               last_login_time = get_last_login_time(pw->pw_uid, pw->pw_name,
-                                                     buf, sizeof(buf));
-       }
-
-#ifdef USE_PAM
-                       do_pam_session(pw->pw_name, s->tty);
-                       do_pam_setcred();
-#endif /* USE_PAM */
+#if defined(USE_PAM)
+       do_pam_session(s->pw->pw_name, s->tty);
+       do_pam_setcred(1);
+#endif
 
        /* Fork the child. */
        if ((pid = fork()) == 0) {
-               pid = getpid();
-
-               /* Child.  Reinitialize the log because the pid has
-                  changed. */
+               /* Child.  Reinitialize the log because the pid has changed. */
                log_init(__progname, options.log_level, options.log_facility, log_stderr);
 
                /* Close the master side of the pseudo tty. */
@@ -586,87 +643,24 @@ do_exec_pty(Session *s, const char *command, struct passwd * pw)
                /* Close the extra descriptor for the pseudo tty. */
                close(ttyfd);
 
-/* XXXX ? move to do_child() ??*/
-               /*
-                * Get IP address of client.  This is needed because we want
-                * to record where the user logged in from.  If the
-                * connection is not a socket, let the ip address be 0.0.0.0.
-                */
-               memset(&from, 0, sizeof(from));
-               if (packet_connection_is_on_socket()) {
-                       fromlen = sizeof(from);
-                       if (getpeername(packet_get_connection_in(),
-                            (struct sockaddr *) & from, &fromlen) < 0) {
-                               debug("getpeername: %.100s", strerror(errno));
-                               fatal_cleanup();
-                       }
-               }
-               /* Record that there was a login on that terminal. */
-               if (!options.use_login || command != NULL)
-                       record_login(pid, s->tty, pw->pw_name, pw->pw_uid, 
-                           hostname, (struct sockaddr *)&from);
-
-               /* Check if .hushlogin exists. */
-               snprintf(line, sizeof line, "%.200s/.hushlogin", pw->pw_dir);
-               quiet_login = stat(line, &st) >= 0;
-
-#ifdef USE_PAM
-               if (!quiet_login)
-                       print_pam_messages();
-#endif /* USE_PAM */
-
-               /*
-                * If the user has logged in before, display the time of last
-                * login. However, don't display anything extra if a command
-                * has been specified (so that ssh can be used to execute
-                * commands on a remote machine without users knowing they
-                * are going to another machine). Login(1) will do this for
-                * us as well, so check if login(1) is used
-                */
-               if (command == NULL && last_login_time != 0 && !quiet_login &&
-                   !options.use_login) {
-                       /* Convert the date to a string. */
-                       time_string = ctime(&last_login_time);
-                       /* Remove the trailing newline. */
-                       if (strchr(time_string, '\n'))
-                               *strchr(time_string, '\n') = 0;
-                       /* Display the last login time.  Host if displayed
-                          if known. */
-                       if (strcmp(buf, "") == 0)
-                               printf("Last login: %s\r\n", time_string);
-                       else
-                               printf("Last login: %s from %s\r\n", time_string, buf);
-               }
-               /*
-                * Print /etc/motd unless a command was specified or printing
-                * it was disabled in server options or login(1) will be
-                * used.  Note that some machines appear to print it in
-                * /etc/profile or similar.
-                */
-               if (command == NULL && options.print_motd && !quiet_login &&
-                   !options.use_login) {
-                       /* Print /etc/motd if it exists. */
-                       f = fopen("/etc/motd", "r");
-                       if (f) {
-                               while (fgets(line, sizeof(line), f))
-                                       fputs(line, stdout);
-                               fclose(f);
-                       }
-               }
-#if defined(WITH_AIXAUTHENTICATE)
-               /*
-                * AIX handles the lastlog info differently.  Display it here.
-                */
-               if (command == NULL && aixloginmsg && *aixloginmsg &&
-                   !quiet_login && !options.use_login) {
-                       printf("%s\n", aixloginmsg);
-               }
+               /* record login, etc. similar to login(1) */
+#ifndef HAVE_OSF_SIA
+               if (!(options.use_login && command == NULL))
+                       do_login(s, command);
+# ifdef LOGIN_NEEDS_UTMPX
+               else
+                       do_pre_login(s);
+# endif
 #endif
+
                /* Do common processing for the child, such as execing the command. */
-               do_child(command, pw, s->term, s->display, s->auth_proto,
-                   s->auth_data, s->tty);
+               do_child(s, command);
                /* NOTREACHED */
        }
+#ifdef HAVE_CYGWIN
+       if (is_winnt)
+               cygwin_set_impersonation_token(INVALID_HANDLE_VALUE);
+#endif
        if (pid < 0)
                packet_disconnect("fork failed: %.100s", strerror(errno));
        s->pid = pid;
@@ -690,6 +684,7 @@ do_exec_pty(Session *s, const char *command, struct passwd * pw)
        s->ptymaster = ptymaster;
 
        /* Enter interactive session. */
+       packet_set_interactive(1);
        if (compat20) {
                session_set_fds(s, ptyfd, fdout, -1);
        } else {
@@ -699,15 +694,166 @@ do_exec_pty(Session *s, const char *command, struct passwd * pw)
        }
 }
 
+#ifdef LOGIN_NEEDS_UTMPX
+void
+do_pre_login(Session *s)
+{
+       socklen_t fromlen;
+       struct sockaddr_storage from;
+       pid_t pid = getpid();
+
+       /*
+        * Get IP address of client. If the connection is not a socket, let
+        * the address be 0.0.0.0.
+        */
+       memset(&from, 0, sizeof(from));
+       if (packet_connection_is_on_socket()) {
+               fromlen = sizeof(from);
+               if (getpeername(packet_get_connection_in(),
+                    (struct sockaddr *) & from, &fromlen) < 0) {
+                       debug("getpeername: %.100s", strerror(errno));
+                       fatal_cleanup();
+               }
+       }
+
+       record_utmp_only(pid, s->tty, s->pw->pw_name,
+           get_remote_name_or_ip(utmp_len, options.reverse_mapping_check),
+           (struct sockaddr *)&from);
+}
+#endif
+
+/* administrative, login(1)-like work */
+void
+do_login(Session *s, const char *command)
+{
+       char *time_string;
+       char hostname[MAXHOSTNAMELEN];
+       socklen_t fromlen;
+       struct sockaddr_storage from;
+       time_t last_login_time;
+       struct passwd * pw = s->pw;
+       pid_t pid = getpid();
+
+       /*
+        * Get IP address of client. If the connection is not a socket, let
+        * the address be 0.0.0.0.
+        */
+       memset(&from, 0, sizeof(from));
+       if (packet_connection_is_on_socket()) {
+               fromlen = sizeof(from);
+               if (getpeername(packet_get_connection_in(),
+                    (struct sockaddr *) & from, &fromlen) < 0) {
+                       debug("getpeername: %.100s", strerror(errno));
+                       fatal_cleanup();
+               }
+       }
+
+       /* Get the time and hostname when the user last logged in. */
+       if (options.print_lastlog) {
+               hostname[0] = '\0';
+               last_login_time = get_last_login_time(pw->pw_uid, pw->pw_name,
+                   hostname, sizeof(hostname));
+       }
+
+       /* Record that there was a login on that tty from the remote host. */
+       record_login(pid, s->tty, pw->pw_name, pw->pw_uid,
+           get_remote_name_or_ip(utmp_len, options.reverse_mapping_check),
+           (struct sockaddr *)&from);
+
+#ifdef USE_PAM
+       /*
+        * If password change is needed, do it now.
+        * This needs to occur before the ~/.hushlogin check.
+        */
+       if (is_pam_password_change_required()) {
+               print_pam_messages();
+               do_pam_chauthtok();
+       }
+#endif
+
+       if (check_quietlogin(s, command))
+               return;
+
+#ifdef USE_PAM
+       if (!is_pam_password_change_required())
+               print_pam_messages();
+#endif /* USE_PAM */
+#ifdef WITH_AIXAUTHENTICATE
+       if (aixloginmsg && *aixloginmsg)
+               printf("%s\n", aixloginmsg);
+#endif /* WITH_AIXAUTHENTICATE */
+
+       if (options.print_lastlog && last_login_time != 0) {
+               time_string = ctime(&last_login_time);
+               if (strchr(time_string, '\n'))
+                       *strchr(time_string, '\n') = 0;
+               if (strcmp(hostname, "") == 0)
+                       printf("Last login: %s\r\n", time_string);
+               else
+                       printf("Last login: %s from %s\r\n", time_string, hostname);
+       }
+
+       do_motd();
+}
+
+/*
+ * Display the message of the day.
+ */
+void
+do_motd(void)
+{
+       FILE *f;
+       char buf[256];
+
+       if (options.print_motd) {
+#ifdef HAVE_LOGIN_CAP
+               f = fopen(login_getcapstr(lc, "welcome", "/etc/motd",
+                   "/etc/motd"), "r");
+#else
+               f = fopen("/etc/motd", "r");
+#endif
+               if (f) {
+                       while (fgets(buf, sizeof(buf), f))
+                               fputs(buf, stdout);
+                       fclose(f);
+               }
+       }
+}
+
+
+/*
+ * Check for quiet login, either .hushlogin or command given.
+ */
+int
+check_quietlogin(Session *s, const char *command)
+{
+       char buf[256];
+       struct passwd * pw = s->pw;
+       struct stat st;
+
+       /* Return 1 if .hushlogin exists or a command given. */
+       if (command != NULL)
+               return 1;
+       snprintf(buf, sizeof(buf), "%.200s/.hushlogin", pw->pw_dir);
+#ifdef HAVE_LOGIN_CAP
+       if (login_getcapbool(lc, "hushlogin", 0) || stat(buf, &st) >= 0)
+               return 1;
+#else
+       if (stat(buf, &st) >= 0)
+               return 1;
+#endif
+       return 0;
+}
+
 /*
  * Sets the value of the given variable in the environment.  If the variable
  * already exists, its value is overriden.
  */
 void
-child_set_env(char ***envp, unsigned int *envsizep, const char *name,
+child_set_env(char ***envp, u_int *envsizep, const char *name,
              const char *value)
 {
-       unsigned int i, namelen;
+       u_int i, namelen;
        char **env;
 
        /*
@@ -745,7 +891,7 @@ child_set_env(char ***envp, unsigned int *envsizep, const char *name,
  * and assignments of the form name=value.  No other forms are allowed.
  */
 void
-read_environment_file(char ***env, unsigned int *envsize,
+read_environment_file(char ***env, u_int *envsize,
                      const char *filename)
 {
        FILE *f;
@@ -791,11 +937,11 @@ void do_pam_environment(char ***env, int *envsize)
 
        if ((pam_env = fetch_pam_environment()) == NULL)
                return;
-       
+
        for(i = 0; pam_env[i] != NULL; i++) {
                if ((equals = strstr(pam_env[i], "=")) == NULL)
                        continue;
-                       
+
                if (strlen(pam_env[i]) < (sizeof(var_name) - 1)) {
                        memset(var_name, '\0', sizeof(var_name));
                        memset(var_val, '\0', sizeof(var_val));
@@ -803,7 +949,7 @@ void do_pam_environment(char ***env, int *envsize)
                        strncpy(var_name, pam_env[i], equals - pam_env[i]);
                        strcpy(var_val, equals + 1);
 
-                       debug("PAM environment: %s=%s", var_name, var_val);
+                       debug3("PAM environment: %s=%s", var_name, var_val);
 
                        child_set_env(env, envsize, var_name, var_val);
                }
@@ -811,6 +957,31 @@ void do_pam_environment(char ***env, int *envsize)
 }
 #endif /* USE_PAM */
 
+#ifdef HAVE_CYGWIN
+void copy_environment(char ***env, int *envsize)
+{
+       char *equals, var_name[512], var_val[512];
+       int i;
+
+       for(i = 0; environ[i] != NULL; i++) {
+               if ((equals = strstr(environ[i], "=")) == NULL)
+                       continue;
+
+               if (strlen(environ[i]) < (sizeof(var_name) - 1)) {
+                       memset(var_name, '\0', sizeof(var_name));
+                       memset(var_val, '\0', sizeof(var_val));
+
+                       strncpy(var_name, environ[i], equals - environ[i]);
+                       strcpy(var_val, equals + 1);
+
+                       debug3("Copy environment: %s=%s", var_name, var_val);
+
+                       child_set_env(env, envsize, var_name, var_val);
+               }
+       }
+}
+#endif
+
 #if defined(HAVE_GETUSERATTR)
 /*
  * AIX-specific login initialisation
@@ -896,70 +1067,89 @@ void set_limits_from_userattr(char *user)
  * ids, and executing the command or shell.
  */
 void
-do_child(const char *command, struct passwd * pw, const char *term,
-        const char *display, const char *auth_proto,
-        const char *auth_data, const char *ttyname)
+do_child(Session *s, const char *command)
 {
-       const char *shell, *cp = NULL;
+       const char *shell, *hostname = NULL, *cp = NULL;
+       struct passwd * pw = s->pw;
        char buf[256];
        char cmd[1024];
-       FILE *f;
-       unsigned int envsize, i;
+       FILE *f = NULL;
+       u_int envsize, i;
        char **env;
        extern char **environ;
        struct stat st;
        char *argv[10];
+       int do_xauth = s->auth_proto != NULL && s->auth_data != NULL;
 #ifdef WITH_IRIX_PROJECT
        prid_t projid;
 #endif /* WITH_IRIX_PROJECT */
+#ifdef WITH_IRIX_JOBS
+       jid_t jid = 0;
+#else
+#ifdef WITH_IRIX_ARRAY
+       int jid = 0;
+#endif /* WITH_IRIX_ARRAY */
+#endif /* WITH_IRIX_JOBS */
+
+       /* remove hostkey from the child's memory */
+       destroy_sensitive_data();
 
        /* login(1) is only called if we execute the login shell */
        if (options.use_login && command != NULL)
                options.use_login = 0;
 
-#ifndef USE_PAM /* pam_nologin handles this */
-       f = fopen("/etc/nologin", "r");
-       if (f) {
-               /* /etc/nologin exists.  Print its contents and exit. */
-               while (fgets(buf, sizeof(buf), f))
-                       fputs(buf, stderr);
-               fclose(f);
-               if (pw->pw_uid != 0)
+#if !defined(USE_PAM) && !defined(HAVE_OSF_SIA)
+       if (!options.use_login) {
+# ifdef HAVE_LOGIN_CAP
+               if (!login_getcapbool(lc, "ignorenologin", 0) && pw->pw_uid)
+                       f = fopen(login_getcapstr(lc, "nologin", _PATH_NOLOGIN,
+                           _PATH_NOLOGIN), "r");
+# else /* HAVE_LOGIN_CAP */
+               if (pw->pw_uid)
+                       f = fopen(_PATH_NOLOGIN, "r");
+# endif /* HAVE_LOGIN_CAP */
+               if (f) {
+                       /* /etc/nologin exists.  Print its contents and exit. */
+                       while (fgets(buf, sizeof(buf), f))
+                               fputs(buf, stderr);
+                       fclose(f);
                        exit(254);
+               }
        }
-#endif /* USE_PAM */
-
-#ifndef HAVE_OSF_SIA
-       /* Set login name in the kernel. */
-       if (setlogin(pw->pw_name) < 0)
-               error("setlogin failed: %s", strerror(errno));
-#endif
+#endif /* USE_PAM || HAVE_OSF_SIA */
 
-       /* Set uid, gid, and groups. */
+       /* Set login name, uid, gid, and groups. */
        /* Login(1) does this as well, and it needs uid 0 for the "-h"
           switch, so we let login(1) to this for us. */
        if (!options.use_login) {
 #ifdef HAVE_OSF_SIA
-               extern char **saved_argv;
-               extern int saved_argc;
-               char *host = get_canonical_hostname ();
-
-               if (sia_become_user(NULL, saved_argc, saved_argv, host,
-                   pw->pw_name, ttyname, 0, NULL, NULL, SIA_BEU_SETLUID) !=
-                   SIASUCCESS) {
-                       perror("sia_become_user");
-                       exit(1);
-               }
-               if (setreuid(geteuid(), geteuid()) < 0) {
-                       perror("setreuid");
-                       exit(1);
-               }
+               session_setup_sia(pw->pw_name, s->ttyfd == -1 ? NULL : s->tty);
+               if (!check_quietlogin(s, command))
+                       do_motd();
 #else /* HAVE_OSF_SIA */
+#ifdef HAVE_CYGWIN
+               if (is_winnt) {
+#else
                if (getuid() == 0 || geteuid() == 0) {
-#if defined(HAVE_GETUSERATTR)
+#endif
+# ifdef HAVE_GETUSERATTR
                        set_limits_from_userattr(pw->pw_name);
-#endif /* defined(HAVE_GETUSERATTR) */
-
+# endif /* HAVE_GETUSERATTR */
+# ifdef HAVE_LOGIN_CAP
+                       if (setusercontext(lc, pw, pw->pw_uid,
+                           (LOGIN_SETALL & ~LOGIN_SETPATH)) < 0) {
+                               perror("unable to set user context");
+                               exit(1);
+                       }
+# else /* HAVE_LOGIN_CAP */
+#if defined(HAVE_GETLUID) && defined(HAVE_SETLUID)
+                       /* Sets login uid for accounting */
+                       if (getluid() == -1 && setluid(pw->pw_uid) == -1)
+                               error("setluid: %s", strerror(errno));
+#endif /* defined(HAVE_GETLUID) && defined(HAVE_SETLUID) */
+
+                       if (setlogin(pw->pw_name) < 0)
+                               error("setlogin failed: %s", strerror(errno));
                        if (setgid(pw->pw_gid) < 0) {
                                perror("setgid");
                                exit(1);
@@ -970,38 +1160,87 @@ do_child(const char *command, struct passwd * pw, const char *term,
                                exit(1);
                        }
                        endgrent();
-
-#ifdef WITH_IRIX_ARRAY
-                       /* initialize array session */
-                       if (newarraysess() != 0)
-                               fatal("Failed to set up new array session: %.100s",
+#  ifdef USE_PAM
+                       /*
+                        * PAM credentials may take the form of 
+                        * supplementary groups. These will have been 
+                        * wiped by the above initgroups() call.
+                        * Reestablish them here.
+                        */
+                       do_pam_setcred(0);
+#  endif /* USE_PAM */
+#  ifdef WITH_IRIX_JOBS
+                       jid = jlimit_startjob(pw->pw_name, pw->pw_uid, "interactive");
+                       if (jid == -1) {
+                               fatal("Failed to create job container: %.100s",
                                      strerror(errno));
-#endif /* WITH_IRIX_ARRAY */
-
-#ifdef WITH_IRIX_PROJECT
+                       }
+#  endif /* WITH_IRIX_JOBS */
+#  ifdef WITH_IRIX_ARRAY
+                       /* initialize array session */
+                       if (jid == 0) {
+                               if (newarraysess() != 0)
+                                       fatal("Failed to set up new array session: %.100s",
+                                             strerror(errno));
+                       }
+#  endif /* WITH_IRIX_ARRAY */
+#  ifdef WITH_IRIX_PROJECT
                        /* initialize irix project info */
                        if ((projid = getdfltprojuser(pw->pw_name)) == -1) {
                          debug("Failed to get project id, using projid 0");
                          projid = 0;
                        }
-                       
                        if (setprid(projid))
                          fatal("Failed to initialize project %d for %s: %.100s",
                                (int)projid, pw->pw_name, strerror(errno));
-#endif /* WITH_IRIX_PROJECT */
+#  endif /* WITH_IRIX_PROJECT */
+#ifdef WITH_IRIX_AUDIT
+                       if (sysconf(_SC_AUDIT)) {
+                               debug("Setting sat id to %d", (int) pw->pw_uid);
+                               if (satsetid(pw->pw_uid))
+                                       debug("error setting satid: %.100s", strerror(errno));
+                       }
+#endif /* WITH_IRIX_AUDIT */
+
+#ifdef _AIX
+                       /*
+                        * AIX has a "usrinfo" area where logname and
+                        * other stuff is stored - a few applications
+                        * actually use this and die if it's not set
+                        */
+                       if (s->ttyfd == -1)
+                               s->tty[0] = '\0';
+                       cp = xmalloc(22 + strlen(s->tty) + 
+                           2 * strlen(pw->pw_name));
+                       i = sprintf(cp, "LOGNAME=%s%cNAME=%s%cTTY=%s%c%c",
+                           pw->pw_name, 0, pw->pw_name, 0, s->tty, 0, 0);
+                       if (usrinfo(SETUINFO, cp, i) == -1)
+                               fatal("Couldn't set usrinfo: %s", 
+                                   strerror(errno));
+                       debug3("AIX/UsrInfo: set len %d", i);
+                       xfree(cp);
+#endif
 
                        /* Permanently switch to the desired uid. */
-                       permanently_set_uid(pw->pw_uid);
+                       permanently_set_uid(pw);
+# endif /* HAVE_LOGIN_CAP */
                }
-               if (getuid() != pw->pw_uid || geteuid() != pw->pw_uid)
-                       fatal("Failed to set uids to %d.", (int) pw->pw_uid);
 #endif /* HAVE_OSF_SIA */
+
+#ifdef HAVE_CYGWIN
+               if (is_winnt)
+#endif
+               if (getuid() != pw->pw_uid || geteuid() != pw->pw_uid)
+                       fatal("Failed to set uids to %u.", (u_int) pw->pw_uid);
        }
        /*
         * Get the shell from the password data.  An empty shell field is
         * legal, and means /bin/sh.
         */
        shell = (pw->pw_shell[0] == '\0') ? _PATH_BSHELL : pw->pw_shell;
+#ifdef HAVE_LOGIN_CAP
+       shell = login_getcapstr(lc, "shell", (char *)shell, (char *)shell);
+#endif
 
 #ifdef AFS
        /* Try to get AFS tokens for the local cell. */
@@ -1020,12 +1259,33 @@ do_child(const char *command, struct passwd * pw, const char *term,
        env = xmalloc(envsize * sizeof(char *));
        env[0] = NULL;
 
+#ifdef HAVE_CYGWIN
+       /*
+        * The Windows environment contains some setting which are
+        * important for a running system. They must not be dropped.
+        */
+       copy_environment(&env, &envsize);
+#endif
+
        if (!options.use_login) {
                /* Set basic environment. */
                child_set_env(&env, &envsize, "USER", pw->pw_name);
                child_set_env(&env, &envsize, "LOGNAME", pw->pw_name);
                child_set_env(&env, &envsize, "HOME", pw->pw_dir);
+#ifdef HAVE_LOGIN_CAP
+               (void) setusercontext(lc, pw, pw->pw_uid, LOGIN_SETPATH);
+               child_set_env(&env, &envsize, "PATH", getenv("PATH"));
+#else /* HAVE_LOGIN_CAP */
+# ifndef HAVE_CYGWIN
+               /*
+                * There's no standard path on Windows. The path contains
+                * important components pointing to the system directories,
+                * needed for loading shared libraries. So the path better
+                * remains intact here.
+                */
                child_set_env(&env, &envsize, "PATH", _PATH_STDPATH);
+# endif /* HAVE_CYGWIN */
+#endif /* HAVE_LOGIN_CAP */
 
                snprintf(buf, sizeof buf, "%.200s/%.50s",
                         _PATH_MAILDIR, pw->pw_name);
@@ -1056,23 +1316,22 @@ do_child(const char *command, struct passwd * pw, const char *term,
                 get_remote_ipaddr(), get_remote_port(), get_local_port());
        child_set_env(&env, &envsize, "SSH_CLIENT", buf);
 
-       if (ttyname)
-               child_set_env(&env, &envsize, "SSH_TTY", ttyname);
-       if (term)
-               child_set_env(&env, &envsize, "TERM", term);
-       if (display)
-               child_set_env(&env, &envsize, "DISPLAY", display);
+       if (s->ttyfd != -1)
+               child_set_env(&env, &envsize, "SSH_TTY", s->tty);
+       if (s->term)
+               child_set_env(&env, &envsize, "TERM", s->term);
+       if (s->display)
+               child_set_env(&env, &envsize, "DISPLAY", s->display);
+       if (original_command)
+               child_set_env(&env, &envsize, "SSH_ORIGINAL_COMMAND",
+                   original_command);
 
 #ifdef _AIX
-       {
-           char *authstate,*krb5cc;
-
-          if ((authstate = getenv("AUTHSTATE")) != NULL)
-                child_set_env(&env,&envsize,"AUTHSTATE",authstate);
-
-          if ((krb5cc = getenv("KRB5CCNAME")) != NULL)
-                child_set_env(&env,&envsize,"KRB5CCNAME",krb5cc);
-       }
+       if ((cp = getenv("AUTHSTATE")) != NULL)
+               child_set_env(&env, &envsize, "AUTHSTATE", cp);
+       if ((cp = getenv("KRB5CCNAME")) != NULL)
+               child_set_env(&env, &envsize, "KRB5CCNAME", cp);
+       read_environment_file(&env, &envsize, "/etc/environment");
 #endif
 
 #ifdef KRB4
@@ -1089,8 +1348,6 @@ do_child(const char *command, struct passwd * pw, const char *term,
        do_pam_environment(&env, &envsize);
 #endif /* USE_PAM */
 
-       read_environment_file(&env,&envsize,"/etc/environment");
-
        if (xauthfile)
                child_set_env(&env, &envsize, "XAUTHORITY", xauthfile);
        if (auth_get_socket_name() != NULL)
@@ -1109,6 +1366,10 @@ do_child(const char *command, struct passwd * pw, const char *term,
                for (i = 0; env[i]; i++)
                        fprintf(stderr, "  %.200s\n", env[i]);
        }
+       /* we have to stash the hostname before we close our socket. */
+       if (options.use_login)
+               hostname = get_remote_name_or_ip(utmp_len,
+                   options.reverse_mapping_check);
        /*
         * Close the connection descriptors; note that this is the child, and
         * the server will still have the socket open, and it is important
@@ -1145,9 +1406,14 @@ do_child(const char *command, struct passwd * pw, const char *term,
                close(i);
 
        /* Change current directory to the user\'s home directory. */
-       if (chdir(pw->pw_dir) < 0)
+       if (chdir(pw->pw_dir) < 0) {
                fprintf(stderr, "Could not chdir to home directory %s: %s\n",
                        pw->pw_dir, strerror(errno));
+#ifdef HAVE_LOGIN_CAP
+               if (login_getcapbool(lc, "requirehome", 0))
+                       exit(1);
+#endif
+       }
 
        /*
         * Must take new environment into use so that .ssh/rc, /etc/sshrc and
@@ -1160,58 +1426,67 @@ do_child(const char *command, struct passwd * pw, const char *term,
         * in this order).
         */
        if (!options.use_login) {
-               if (stat(SSH_USER_RC, &st) >= 0) {
+               /* ignore _PATH_SSH_USER_RC for subsystems */
+               if (!s->is_subsystem && (stat(_PATH_SSH_USER_RC, &st) >= 0)) {
+                       snprintf(cmd, sizeof cmd, "%s -c '%s %s'",
+                           shell, _PATH_BSHELL, _PATH_SSH_USER_RC);
                        if (debug_flag)
-                               fprintf(stderr, "Running "_PATH_BSHELL" %s\n", SSH_USER_RC);
-
-                       f = popen(_PATH_BSHELL " " SSH_USER_RC, "w");
+                               fprintf(stderr, "Running %s\n", cmd);
+                       f = popen(cmd, "w");
                        if (f) {
-                               if (auth_proto != NULL && auth_data != NULL)
-                                       fprintf(f, "%s %s\n", auth_proto, auth_data);
+                               if (do_xauth)
+                                       fprintf(f, "%s %s\n", s->auth_proto,
+                                           s->auth_data);
                                pclose(f);
                        } else
-                               fprintf(stderr, "Could not run %s\n", SSH_USER_RC);
-               } else if (stat(SSH_SYSTEM_RC, &st) >= 0) {
+                               fprintf(stderr, "Could not run %s\n",
+                                   _PATH_SSH_USER_RC);
+               } else if (stat(_PATH_SSH_SYSTEM_RC, &st) >= 0) {
                        if (debug_flag)
-                               fprintf(stderr, "Running "_PATH_BSHELL" %s\n", SSH_SYSTEM_RC);
-
-                       f = popen(_PATH_BSHELL " " SSH_SYSTEM_RC, "w");
+                               fprintf(stderr, "Running %s %s\n", _PATH_BSHELL,
+                                   _PATH_SSH_SYSTEM_RC);
+                       f = popen(_PATH_BSHELL " " _PATH_SSH_SYSTEM_RC, "w");
                        if (f) {
-                               if (auth_proto != NULL && auth_data != NULL)
-                                       fprintf(f, "%s %s\n", auth_proto, auth_data);
+                               if (do_xauth)
+                                       fprintf(f, "%s %s\n", s->auth_proto,
+                                           s->auth_data);
                                pclose(f);
                        } else
-                               fprintf(stderr, "Could not run %s\n", SSH_SYSTEM_RC);
-               } else if (options.xauth_location != NULL) {
+                               fprintf(stderr, "Could not run %s\n",
+                                   _PATH_SSH_SYSTEM_RC);
+               } else if (do_xauth && options.xauth_location != NULL) {
                        /* Add authority data to .Xauthority if appropriate. */
-                       if (auth_proto != NULL && auth_data != NULL) {
-                               char *screen = strchr(display, ':');
-                               if (debug_flag) {
+                       char *screen = strchr(s->display, ':');
+
+                       if (debug_flag) {
+                               fprintf(stderr,
+                                   "Running %.100s add "
+                                   "%.100s %.100s %.100s\n",
+                                   options.xauth_location, s->display,
+                                   s->auth_proto, s->auth_data);
+                               if (screen != NULL)
                                        fprintf(stderr,
-                                           "Running %.100s add %.100s %.100s %.100s\n",
-                                           options.xauth_location, display,
-                                           auth_proto, auth_data);
-                                       if (screen != NULL)
-                                               fprintf(stderr,
-                                                   "Adding %.*s/unix%s %s %s\n",
-                                                   screen-display, display,
-                                                   screen, auth_proto, auth_data);
-                               }
-                               snprintf(cmd, sizeof cmd, "%s -q -",
-                                   options.xauth_location);
-                               f = popen(cmd, "w");
-                               if (f) {
-                                       fprintf(f, "add %s %s %s\n", display,
-                                           auth_proto, auth_data);
-                                       if (screen != NULL) 
-                                               fprintf(f, "add %.*s/unix%s %s %s\n",
-                                                   screen-display, display,
-                                                   screen, auth_proto, auth_data);
-                                       pclose(f);
-                               } else {
-                                       fprintf(stderr, "Could not run %s\n",
-                                           cmd);
-                               }
+                                           "Adding %.*s/unix%s %s %s\n",
+                                           (int)(screen - s->display),
+                                           s->display, screen,
+                                           s->auth_proto, s->auth_data);
+                       }
+                       snprintf(cmd, sizeof cmd, "%s -q -",
+                           options.xauth_location);
+                       f = popen(cmd, "w");
+                       if (f) {
+                               fprintf(f, "add %s %s %s\n", s->display,
+                                   s->auth_proto, s->auth_data);
+                               if (screen != NULL)
+                                       fprintf(f, "add %.*s/unix%s %s %s\n",
+                                           (int)(screen - s->display),
+                                           s->display, screen,
+                                           s->auth_proto,
+                                           s->auth_data);
+                               pclose(f);
+                       } else {
+                               fprintf(stderr, "Could not run %s\n",
+                                   cmd);
                        }
                }
                /* Get the last component of the shell name. */
@@ -1221,6 +1496,10 @@ do_child(const char *command, struct passwd * pw, const char *term,
                else
                        cp = shell;
        }
+
+       /* restore SIGPIPE for child */
+       signal(SIGPIPE,  SIG_DFL);
+
        /*
         * If we have no command, execute the shell.  In this case, the shell
         * name to be passed in argv[0] is preceded by '-' to indicate that
@@ -1234,9 +1513,10 @@ do_child(const char *command, struct passwd * pw, const char *term,
                         * Check for mail if we have a tty and it was enabled
                         * in server options.
                         */
-                       if (ttyname && options.check_mail) {
+                       if (s->ttyfd != -1 && options.check_mail) {
                                char *mailbox;
                                struct stat mailstat;
+
                                mailbox = getenv("MAIL");
                                if (mailbox != NULL) {
                                        if (stat(mailbox, &mailstat) != 0 ||
@@ -1265,8 +1545,11 @@ do_child(const char *command, struct passwd * pw, const char *term,
                } else {
                        /* Launch login(1). */
 
-                       execl(LOGIN_PROGRAM, "login", "-h", get_remote_ipaddr(),
-                             "-p", "-f", "--", pw->pw_name, NULL);
+                       execl(LOGIN_PROGRAM, "login", "-h", hostname,
+#ifdef LOGIN_NEEDS_TERM
+                            s->term? s->term : "unknown",
+#endif
+                            "-p", "-f", "--", pw->pw_name, NULL);
 
                        /* Login couldn't be executed, die. */
 
@@ -1303,19 +1586,11 @@ session_new(void)
        for(i = 0; i < MAX_SESSIONS; i++) {
                Session *s = &sessions[i];
                if (! s->used) {
-                       s->pid = 0;
-                       s->extended = 0;
+                       memset(s, 0, sizeof(*s));
                        s->chanid = -1;
                        s->ptyfd = -1;
                        s->ttyfd = -1;
-                       s->term = NULL;
-                       s->pw = NULL;
-                       s->display = NULL;
-                       s->screen = 0;
-                       s->auth_data = NULL;
-                       s->auth_proto = NULL;
                        s->used = 1;
-                       s->pw = NULL;
                        debug("session_new: session %d", i);
                        return s;
                }
@@ -1349,7 +1624,7 @@ session_open(int chanid)
        }
        s->pw = auth_get_user();
        if (s->pw == NULL)
-               fatal("no user for session %i", s->self);
+               fatal("no user for session %d", s->self);
        debug("session_open: session %d: link with channel %d", s->self, chanid);
        s->chanid = chanid;
        return 1;
@@ -1401,8 +1676,8 @@ session_window_change_req(Session *s)
 int
 session_pty_req(Session *s)
 {
-       unsigned int len;
-       char *term_modes;       /* encoded terminal modes */
+       u_int len;
+       int n_bytes;
 
        if (no_pty_flag)
                return 0;
@@ -1413,8 +1688,6 @@ session_pty_req(Session *s)
        s->row = packet_get_int();
        s->xpixel = packet_get_int();
        s->ypixel = packet_get_int();
-       term_modes = packet_get_string(&len);
-       packet_done();
 
        if (strcmp(s->term, "") == 0) {
                xfree(s->term);
@@ -1427,7 +1700,6 @@ session_pty_req(Session *s)
                s->ptyfd = -1;
                s->ttyfd = -1;
                error("session_pty_req: session %d alloc failed", s->self);
-               xfree(term_modes);
                return 0;
        }
        debug("session_pty_req: session %d alloc %s", s->self, s->tty);
@@ -1440,17 +1712,19 @@ session_pty_req(Session *s)
        /* Get window size from the packet. */
        pty_change_window_size(s->ptyfd, s->row, s->col, s->xpixel, s->ypixel);
 
+       /* Get tty modes from the packet. */
+       tty_parse_modes(s->ttyfd, &n_bytes);
+       packet_done();
+
        session_proctitle(s);
 
-       /* XXX parse and set terminal modes */
-       xfree(term_modes);
        return 1;
 }
 
 int
 session_subsystem_req(Session *s)
 {
-       unsigned int len;
+       u_int len;
        int success = 0;
        char *subsys = packet_get_string(&len);
        int i;
@@ -1461,7 +1735,8 @@ session_subsystem_req(Session *s)
        for (i = 0; i < options.num_subsystems; i++) {
                if(strcmp(subsys, options.subsystem_name[i]) == 0) {
                        debug("subsystem: exec() %s", options.subsystem_command[i]);
-                       do_exec_no_pty(s, options.subsystem_command[i], s->pw);
+                       s->is_subsystem = 1;
+                       do_exec_no_pty(s, options.subsystem_command[i]);
                        success = 1;
                }
        }
@@ -1476,6 +1751,7 @@ session_subsystem_req(Session *s)
 int
 session_x11_req(Session *s)
 {
+       int fd;
        if (no_x11_forwarding_flag) {
                debug("X11 forwarding disabled in user configuration file.");
                return 0;
@@ -1507,7 +1783,7 @@ session_x11_req(Session *s)
        }
        xauthfile = xmalloc(MAXPATHLEN);
        strlcpy(xauthfile, "/tmp/ssh-XXXXXXXX", MAXPATHLEN);
-       temporarily_use_uid(s->pw->pw_uid);
+       temporarily_use_uid(s->pw);
        if (mkdtemp(xauthfile) == NULL) {
                restore_uid();
                error("private X11 dir: mkdtemp %s failed: %s",
@@ -1520,7 +1796,9 @@ session_x11_req(Session *s)
                return 0;
        }
        strlcat(xauthfile, "/cookies", MAXPATHLEN);
-       open(xauthfile, O_RDWR|O_CREAT|O_EXCL, 0600);
+       fd = open(xauthfile, O_RDWR|O_CREAT|O_EXCL, 0600);
+       if (fd >= 0)
+               close(fd);
        restore_uid();
        fatal_add_cleanup(xauthfile_cleanup_proc, s);
        return 1;
@@ -1532,39 +1810,54 @@ session_shell_req(Session *s)
        /* if forced_command == NULL, the shell is execed */
        char *shell = forced_command;
        packet_done();
-       s->extended = 1;
        if (s->ttyfd == -1)
-               do_exec_no_pty(s, shell, s->pw);
+               do_exec_no_pty(s, shell);
        else
-               do_exec_pty(s, shell, s->pw);
+               do_exec_pty(s, shell);
        return 1;
 }
 
 int
 session_exec_req(Session *s)
 {
-       unsigned int len;
+       u_int len;
        char *command = packet_get_string(&len);
        packet_done();
        if (forced_command) {
-               xfree(command);
+               original_command = command;
                command = forced_command;
                debug("Forced command '%.500s'", forced_command);
        }
-       s->extended = 1;
        if (s->ttyfd == -1)
-               do_exec_no_pty(s, command, s->pw);
+               do_exec_no_pty(s, command);
        else
-               do_exec_pty(s, command, s->pw);
+               do_exec_pty(s, command);
        if (forced_command == NULL)
                xfree(command);
        return 1;
 }
 
+int
+session_auth_agent_req(Session *s)
+{
+       static int called = 0;
+       packet_done();
+       if (no_agent_forwarding_flag) {
+               debug("session_auth_agent_req: no_agent_forwarding_flag");
+               return 0;
+       }
+       if (called) {
+               return 0;
+       } else {
+               called = 1;
+               return auth_input_request_forwarding(s->pw);
+       }
+}
+
 void
 session_input_channel_req(int id, void *arg)
 {
-       unsigned int len;
+       u_int len;
        int reply;
        int success = 0;
        char *rtype;
@@ -1585,8 +1878,8 @@ session_input_channel_req(int id, void *arg)
            s->self, id, rtype, reply);
 
        /*
-        * a session is in LARVAL state until a shell
-        * or programm is executed
+        * a session is in LARVAL state until a shell, a command
+        * or a subsystem is executed
         */
        if (c->type == SSH_CHANNEL_LARVAL) {
                if (strcmp(rtype, "shell") == 0) {
@@ -1597,6 +1890,8 @@ session_input_channel_req(int id, void *arg)
                        success =  session_pty_req(s);
                } else if (strcmp(rtype, "x11-req") == 0) {
                        success = session_x11_req(s);
+               } else if (strcmp(rtype, "auth-agent-req@openssh.com") == 0) {
+                       success = session_auth_agent_req(s);
                } else if (strcmp(rtype, "subsystem") == 0) {
                        success = session_subsystem_req(s);
                }
@@ -1627,7 +1922,8 @@ session_set_fds(Session *s, int fdin, int fdout, int fderr)
                fatal("no channel for session %d", s->self);
        channel_set_fds(s->chanid,
            fdout, fdin, fderr,
-           fderr == -1 ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ);
+           fderr == -1 ? CHAN_EXTENDED_IGNORE : CHAN_EXTENDED_READ,
+           1);
 }
 
 void
@@ -1636,7 +1932,7 @@ session_pty_cleanup(Session *s)
        if (s == NULL || s->ttyfd == -1)
                return;
 
-       debug("session_pty_cleanup: session %i release %s", s->self, s->tty);
+       debug("session_pty_cleanup: session %d release %s", s->self, s->tty);
 
        /* Cancel the cleanup function. */
        fatal_remove_cleanup(pty_cleanup_proc, (void *)s);
@@ -1763,8 +2059,6 @@ session_close_by_channel(int id, void *arg)
                session_close(s);
        } else {
                /* notify child, delay session cleanup */
-               if (s->pid <= 1) 
-                       fatal("session_close_by_channel: Unsafe s->pid = %d", s->pid);
                if (kill(s->pid, (s->ttyfd == -1) ? SIGTERM : SIGHUP) < 0)
                        error("session_close_by_channel: kill %d: %s",
                            s->pid, strerror(errno));
@@ -1800,17 +2094,9 @@ session_proctitle(Session *s)
 }
 
 void
-do_authenticated2(void)
+do_authenticated2(Authctxt *authctxt)
 {
-       /*
-        * Cancel the alarm we set to limit the time taken for
-        * authentication.
-        */
-       alarm(0);
-       if (startup_pipe != -1) {
-               close(startup_pipe);
-               startup_pipe = -1;
-       }
+
        server_loop2();
        if (xauthfile)
                xauthfile_cleanup_proc(NULL);
This page took 0.114452 seconds and 4 git commands to generate.