nrelease - fix/improve livecd
[dragonfly.git] / crypto / openssh / ssh.c
1 /* $OpenBSD: ssh.c,v 1.576 2022/09/17 10:33:18 djm Exp $ */
2 /*
3  * Author: Tatu Ylonen <ylo@cs.hut.fi>
4  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5  *                    All rights reserved
6  * Ssh client program.  This program can be used to log into a remote machine.
7  * The software supports strong authentication, encryption, and forwarding
8  * of X11, TCP/IP, and authentication connections.
9  *
10  * As far as I am concerned, the code I have written for this software
11  * can be used freely for any purpose.  Any derived versions of this
12  * software must be clearly marked as such, and if the derived work is
13  * incompatible with the protocol description in the RFC file, it must be
14  * called by a name other than "ssh" or "Secure Shell".
15  *
16  * Copyright (c) 1999 Niels Provos.  All rights reserved.
17  * Copyright (c) 2000, 2001, 2002, 2003 Markus Friedl.  All rights reserved.
18  *
19  * Modified to work with SSLeay by Niels Provos <provos@citi.umich.edu>
20  * in Canada (German citizen).
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the above copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  *
31  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
32  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
33  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
34  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
35  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
36  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
37  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
38  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
39  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
40  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
41  */
42
43 #include "includes.h"
44
45 #include <sys/types.h>
46 #ifdef HAVE_SYS_STAT_H
47 # include <sys/stat.h>
48 #endif
49 #include <sys/resource.h>
50 #include <sys/ioctl.h>
51 #include <sys/socket.h>
52 #include <sys/wait.h>
53
54 #include <ctype.h>
55 #include <errno.h>
56 #include <fcntl.h>
57 #include <netdb.h>
58 #ifdef HAVE_PATHS_H
59 #include <paths.h>
60 #endif
61 #include <pwd.h>
62 #include <signal.h>
63 #include <stdarg.h>
64 #include <stddef.h>
65 #include <stdio.h>
66 #include <stdlib.h>
67 #include <string.h>
68 #include <stdarg.h>
69 #include <unistd.h>
70 #include <limits.h>
71 #include <locale.h>
72
73 #include <netinet/in.h>
74 #include <arpa/inet.h>
75
76 #ifdef WITH_OPENSSL
77 #include <openssl/evp.h>
78 #include <openssl/err.h>
79 #endif
80 #include "openbsd-compat/openssl-compat.h"
81 #include "openbsd-compat/sys-queue.h"
82
83 #include "xmalloc.h"
84 #include "ssh.h"
85 #include "ssh2.h"
86 #include "canohost.h"
87 #include "compat.h"
88 #include "cipher.h"
89 #include "packet.h"
90 #include "sshbuf.h"
91 #include "channels.h"
92 #include "sshkey.h"
93 #include "authfd.h"
94 #include "authfile.h"
95 #include "pathnames.h"
96 #include "dispatch.h"
97 #include "clientloop.h"
98 #include "log.h"
99 #include "misc.h"
100 #include "readconf.h"
101 #include "sshconnect.h"
102 #include "kex.h"
103 #include "mac.h"
104 #include "sshpty.h"
105 #include "match.h"
106 #include "msg.h"
107 #include "version.h"
108 #include "ssherr.h"
109 #include "myproposal.h"
110 #include "utf8.h"
111
112 #ifdef ENABLE_PKCS11
113 #include "ssh-pkcs11.h"
114 #endif
115
116 extern char *__progname;
117
118 /* Saves a copy of argv for setproctitle emulation */
119 #ifndef HAVE_SETPROCTITLE
120 static char **saved_av;
121 #endif
122
123 /* Flag indicating whether debug mode is on.  May be set on the command line. */
124 int debug_flag = 0;
125
126 /* Flag indicating whether a tty should be requested */
127 int tty_flag = 0;
128
129 /*
130  * Flag indicating that the current process should be backgrounded and
131  * a new mux-client launched in the foreground for ControlPersist.
132  */
133 int need_controlpersist_detach = 0;
134
135 /* Copies of flags for ControlPersist foreground mux-client */
136 int ostdin_null_flag, osession_type, otty_flag, orequest_tty;
137
138 /*
139  * General data structure for command line options and options configurable
140  * in configuration files.  See readconf.h.
141  */
142 Options options;
143
144 /* optional user configfile */
145 char *config = NULL;
146
147 /*
148  * Name of the host we are connecting to.  This is the name given on the
149  * command line, or the Hostname specified for the user-supplied name in a
150  * configuration file.
151  */
152 char *host;
153
154 /*
155  * A config can specify a path to forward, overriding SSH_AUTH_SOCK. If this is
156  * not NULL, forward the socket at this path instead.
157  */
158 char *forward_agent_sock_path = NULL;
159
160 /* socket address the host resolves to */
161 struct sockaddr_storage hostaddr;
162
163 /* Private host keys. */
164 Sensitive sensitive_data;
165
166 /* command to be executed */
167 struct sshbuf *command;
168
169 /* # of replies received for global requests */
170 static int forward_confirms_pending = -1;
171
172 /* mux.c */
173 extern int muxserver_sock;
174 extern u_int muxclient_command;
175
176 /* Prints a help message to the user.  This function never returns. */
177
178 static void
179 usage(void)
180 {
181         fprintf(stderr,
182 "usage: ssh [-46AaCfGgKkMNnqsTtVvXxYy] [-B bind_interface]\n"
183 "           [-b bind_address] [-c cipher_spec] [-D [bind_address:]port]\n"
184 "           [-E log_file] [-e escape_char] [-F configfile] [-I pkcs11]\n"
185 "           [-i identity_file] [-J [user@]host[:port]] [-L address]\n"
186 "           [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]\n"
187 "           [-Q query_option] [-R address] [-S ctl_path] [-W host:port]\n"
188 "           [-w local_tun[:remote_tun]] destination [command [argument ...]]\n"
189         );
190         exit(255);
191 }
192
193 static int ssh_session2(struct ssh *, const struct ssh_conn_info *);
194 static void load_public_identity_files(const struct ssh_conn_info *);
195 static void main_sigchld_handler(int);
196
197 /* ~/ expand a list of paths. NB. assumes path[n] is heap-allocated. */
198 static void
199 tilde_expand_paths(char **paths, u_int num_paths)
200 {
201         u_int i;
202         char *cp;
203
204         for (i = 0; i < num_paths; i++) {
205                 cp = tilde_expand_filename(paths[i], getuid());
206                 free(paths[i]);
207                 paths[i] = cp;
208         }
209 }
210
211 /*
212  * Expands the set of percent_expand options used by the majority of keywords
213  * in the client that support percent expansion.
214  * Caller must free returned string.
215  */
216 static char *
217 default_client_percent_expand(const char *str,
218     const struct ssh_conn_info *cinfo)
219 {
220         return percent_expand(str,
221             DEFAULT_CLIENT_PERCENT_EXPAND_ARGS(cinfo),
222             (char *)NULL);
223 }
224
225 /*
226  * Expands the set of percent_expand options used by the majority of keywords
227  * AND perform environment variable substitution.
228  * Caller must free returned string.
229  */
230 static char *
231 default_client_percent_dollar_expand(const char *str,
232     const struct ssh_conn_info *cinfo)
233 {
234         char *ret;
235
236         ret = percent_dollar_expand(str,
237             DEFAULT_CLIENT_PERCENT_EXPAND_ARGS(cinfo),
238             (char *)NULL);
239         if (ret == NULL)
240                 fatal("invalid environment variable expansion");
241         return ret;
242 }
243
244 /*
245  * Attempt to resolve a host name / port to a set of addresses and
246  * optionally return any CNAMEs encountered along the way.
247  * Returns NULL on failure.
248  * NB. this function must operate with a options having undefined members.
249  */
250 static struct addrinfo *
251 resolve_host(const char *name, int port, int logerr, char *cname, size_t clen)
252 {
253         char strport[NI_MAXSERV];
254         struct addrinfo hints, *res;
255         int gaierr;
256         LogLevel loglevel = SYSLOG_LEVEL_DEBUG1;
257
258         if (port <= 0)
259                 port = default_ssh_port();
260         if (cname != NULL)
261                 *cname = '\0';
262         debug3_f("lookup %s:%d", name, port);
263
264         snprintf(strport, sizeof strport, "%d", port);
265         memset(&hints, 0, sizeof(hints));
266         hints.ai_family = options.address_family == -1 ?
267             AF_UNSPEC : options.address_family;
268         hints.ai_socktype = SOCK_STREAM;
269         if (cname != NULL)
270                 hints.ai_flags = AI_CANONNAME;
271         if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
272                 if (logerr || (gaierr != EAI_NONAME && gaierr != EAI_NODATA))
273                         loglevel = SYSLOG_LEVEL_ERROR;
274                 do_log2(loglevel, "%s: Could not resolve hostname %.100s: %s",
275                     __progname, name, ssh_gai_strerror(gaierr));
276                 return NULL;
277         }
278         if (cname != NULL && res->ai_canonname != NULL) {
279                 if (strlcpy(cname, res->ai_canonname, clen) >= clen) {
280                         error_f("host \"%s\" cname \"%s\" too long (max %lu)",
281                             name,  res->ai_canonname, (u_long)clen);
282                         if (clen > 0)
283                                 *cname = '\0';
284                 }
285         }
286         return res;
287 }
288
289 /* Returns non-zero if name can only be an address and not a hostname */
290 static int
291 is_addr_fast(const char *name)
292 {
293         return (strchr(name, '%') != NULL || strchr(name, ':') != NULL ||
294             strspn(name, "0123456789.") == strlen(name));
295 }
296
297 /* Returns non-zero if name represents a valid, single address */
298 static int
299 is_addr(const char *name)
300 {
301         char strport[NI_MAXSERV];
302         struct addrinfo hints, *res;
303
304         if (is_addr_fast(name))
305                 return 1;
306
307         snprintf(strport, sizeof strport, "%u", default_ssh_port());
308         memset(&hints, 0, sizeof(hints));
309         hints.ai_family = options.address_family == -1 ?
310             AF_UNSPEC : options.address_family;
311         hints.ai_socktype = SOCK_STREAM;
312         hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
313         if (getaddrinfo(name, strport, &hints, &res) != 0)
314                 return 0;
315         if (res == NULL || res->ai_next != NULL) {
316                 freeaddrinfo(res);
317                 return 0;
318         }
319         freeaddrinfo(res);
320         return 1;
321 }
322
323 /*
324  * Attempt to resolve a numeric host address / port to a single address.
325  * Returns a canonical address string.
326  * Returns NULL on failure.
327  * NB. this function must operate with a options having undefined members.
328  */
329 static struct addrinfo *
330 resolve_addr(const char *name, int port, char *caddr, size_t clen)
331 {
332         char addr[NI_MAXHOST], strport[NI_MAXSERV];
333         struct addrinfo hints, *res;
334         int gaierr;
335
336         if (port <= 0)
337                 port = default_ssh_port();
338         snprintf(strport, sizeof strport, "%u", port);
339         memset(&hints, 0, sizeof(hints));
340         hints.ai_family = options.address_family == -1 ?
341             AF_UNSPEC : options.address_family;
342         hints.ai_socktype = SOCK_STREAM;
343         hints.ai_flags = AI_NUMERICHOST|AI_NUMERICSERV;
344         if ((gaierr = getaddrinfo(name, strport, &hints, &res)) != 0) {
345                 debug2_f("could not resolve name %.100s as address: %s",
346                     name, ssh_gai_strerror(gaierr));
347                 return NULL;
348         }
349         if (res == NULL) {
350                 debug_f("getaddrinfo %.100s returned no addresses", name);
351                 return NULL;
352         }
353         if (res->ai_next != NULL) {
354                 debug_f("getaddrinfo %.100s returned multiple addresses", name);
355                 goto fail;
356         }
357         if ((gaierr = getnameinfo(res->ai_addr, res->ai_addrlen,
358             addr, sizeof(addr), NULL, 0, NI_NUMERICHOST)) != 0) {
359                 debug_f("Could not format address for name %.100s: %s",
360                     name, ssh_gai_strerror(gaierr));
361                 goto fail;
362         }
363         if (strlcpy(caddr, addr, clen) >= clen) {
364                 error_f("host \"%s\" addr \"%s\" too long (max %lu)",
365                     name,  addr, (u_long)clen);
366                 if (clen > 0)
367                         *caddr = '\0';
368  fail:
369                 freeaddrinfo(res);
370                 return NULL;
371         }
372         return res;
373 }
374
375 /*
376  * Check whether the cname is a permitted replacement for the hostname
377  * and perform the replacement if it is.
378  * NB. this function must operate with a options having undefined members.
379  */
380 static int
381 check_follow_cname(int direct, char **namep, const char *cname)
382 {
383         int i;
384         struct allowed_cname *rule;
385
386         if (*cname == '\0' || !config_has_permitted_cnames(&options) ||
387             strcmp(*namep, cname) == 0)
388                 return 0;
389         if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
390                 return 0;
391         /*
392          * Don't attempt to canonicalize names that will be interpreted by
393          * a proxy or jump host unless the user specifically requests so.
394          */
395         if (!direct &&
396             options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
397                 return 0;
398         debug3_f("check \"%s\" CNAME \"%s\"", *namep, cname);
399         for (i = 0; i < options.num_permitted_cnames; i++) {
400                 rule = options.permitted_cnames + i;
401                 if (match_pattern_list(*namep, rule->source_list, 1) != 1 ||
402                     match_pattern_list(cname, rule->target_list, 1) != 1)
403                         continue;
404                 verbose("Canonicalized DNS aliased hostname "
405                     "\"%s\" => \"%s\"", *namep, cname);
406                 free(*namep);
407                 *namep = xstrdup(cname);
408                 return 1;
409         }
410         return 0;
411 }
412
413 /*
414  * Attempt to resolve the supplied hostname after applying the user's
415  * canonicalization rules. Returns the address list for the host or NULL
416  * if no name was found after canonicalization.
417  * NB. this function must operate with a options having undefined members.
418  */
419 static struct addrinfo *
420 resolve_canonicalize(char **hostp, int port)
421 {
422         int i, direct, ndots;
423         char *cp, *fullhost, newname[NI_MAXHOST];
424         struct addrinfo *addrs;
425
426         /*
427          * Attempt to canonicalise addresses, regardless of
428          * whether hostname canonicalisation was requested
429          */
430         if ((addrs = resolve_addr(*hostp, port,
431             newname, sizeof(newname))) != NULL) {
432                 debug2_f("hostname %.100s is address", *hostp);
433                 if (strcasecmp(*hostp, newname) != 0) {
434                         debug2_f("canonicalised address \"%s\" => \"%s\"",
435                             *hostp, newname);
436                         free(*hostp);
437                         *hostp = xstrdup(newname);
438                 }
439                 return addrs;
440         }
441
442         /*
443          * If this looks like an address but didn't parse as one, it might
444          * be an address with an invalid interface scope. Skip further
445          * attempts at canonicalisation.
446          */
447         if (is_addr_fast(*hostp)) {
448                 debug_f("hostname %.100s is an unrecognised address", *hostp);
449                 return NULL;
450         }
451
452         if (options.canonicalize_hostname == SSH_CANONICALISE_NO)
453                 return NULL;
454
455         /*
456          * Don't attempt to canonicalize names that will be interpreted by
457          * a proxy unless the user specifically requests so.
458          */
459         direct = option_clear_or_none(options.proxy_command) &&
460             options.jump_host == NULL;
461         if (!direct &&
462             options.canonicalize_hostname != SSH_CANONICALISE_ALWAYS)
463                 return NULL;
464
465         /* If domain name is anchored, then resolve it now */
466         if ((*hostp)[strlen(*hostp) - 1] == '.') {
467                 debug3_f("name is fully qualified");
468                 fullhost = xstrdup(*hostp);
469                 if ((addrs = resolve_host(fullhost, port, 0,
470                     newname, sizeof(newname))) != NULL)
471                         goto found;
472                 free(fullhost);
473                 goto notfound;
474         }
475
476         /* Don't apply canonicalization to sufficiently-qualified hostnames */
477         ndots = 0;
478         for (cp = *hostp; *cp != '\0'; cp++) {
479                 if (*cp == '.')
480                         ndots++;
481         }
482         if (ndots > options.canonicalize_max_dots) {
483                 debug3_f("not canonicalizing hostname \"%s\" (max dots %d)",
484                     *hostp, options.canonicalize_max_dots);
485                 return NULL;
486         }
487         /* Attempt each supplied suffix */
488         for (i = 0; i < options.num_canonical_domains; i++) {
489                 if (strcasecmp(options.canonical_domains[i], "none") == 0)
490                         break;
491                 xasprintf(&fullhost, "%s.%s.", *hostp,
492                     options.canonical_domains[i]);
493                 debug3_f("attempting \"%s\" => \"%s\"", *hostp, fullhost);
494                 if ((addrs = resolve_host(fullhost, port, 0,
495                     newname, sizeof(newname))) == NULL) {
496                         free(fullhost);
497                         continue;
498                 }
499  found:
500                 /* Remove trailing '.' */
501                 fullhost[strlen(fullhost) - 1] = '\0';
502                 /* Follow CNAME if requested */
503                 if (!check_follow_cname(direct, &fullhost, newname)) {
504                         debug("Canonicalized hostname \"%s\" => \"%s\"",
505                             *hostp, fullhost);
506                 }
507                 free(*hostp);
508                 *hostp = fullhost;
509                 return addrs;
510         }
511  notfound:
512         if (!options.canonicalize_fallback_local)
513                 fatal("%s: Could not resolve host \"%s\"", __progname, *hostp);
514         debug2_f("host %s not found in any suffix", *hostp);
515         return NULL;
516 }
517
518 /*
519  * Check the result of hostkey loading, ignoring some errors and either
520  * discarding the key or fatal()ing for others.
521  */
522 static void
523 check_load(int r, struct sshkey **k, const char *path, const char *message)
524 {
525         switch (r) {
526         case 0:
527                 /* Check RSA keys size and discard if undersized */
528                 if (k != NULL && *k != NULL &&
529                     (r = sshkey_check_rsa_length(*k,
530                     options.required_rsa_size)) != 0) {
531                         error_r(r, "load %s \"%s\"", message, path);
532                         free(*k);
533                         *k = NULL;
534                 }
535                 break;
536         case SSH_ERR_INTERNAL_ERROR:
537         case SSH_ERR_ALLOC_FAIL:
538                 fatal_r(r, "load %s \"%s\"", message, path);
539         case SSH_ERR_SYSTEM_ERROR:
540                 /* Ignore missing files */
541                 if (errno == ENOENT)
542                         break;
543                 /* FALLTHROUGH */
544         default:
545                 error_r(r, "load %s \"%s\"", message, path);
546                 break;
547         }
548 }
549
550 /*
551  * Read per-user configuration file.  Ignore the system wide config
552  * file if the user specifies a config file on the command line.
553  */
554 static void
555 process_config_files(const char *host_name, struct passwd *pw, int final_pass,
556     int *want_final_pass)
557 {
558         char buf[PATH_MAX];
559         int r;
560
561         if (config != NULL) {
562                 if (strcasecmp(config, "none") != 0 &&
563                     !read_config_file(config, pw, host, host_name, &options,
564                     SSHCONF_USERCONF | (final_pass ? SSHCONF_FINAL : 0),
565                     want_final_pass))
566                         fatal("Can't open user config file %.100s: "
567                             "%.100s", config, strerror(errno));
568         } else {
569                 r = snprintf(buf, sizeof buf, "%s/%s", pw->pw_dir,
570                     _PATH_SSH_USER_CONFFILE);
571                 if (r > 0 && (size_t)r < sizeof(buf))
572                         (void)read_config_file(buf, pw, host, host_name,
573                             &options, SSHCONF_CHECKPERM | SSHCONF_USERCONF |
574                             (final_pass ? SSHCONF_FINAL : 0), want_final_pass);
575
576                 /* Read systemwide configuration file after user config. */
577                 (void)read_config_file(_PATH_HOST_CONFIG_FILE, pw,
578                     host, host_name, &options,
579                     final_pass ? SSHCONF_FINAL : 0, want_final_pass);
580         }
581 }
582
583 /* Rewrite the port number in an addrinfo list of addresses */
584 static void
585 set_addrinfo_port(struct addrinfo *addrs, int port)
586 {
587         struct addrinfo *addr;
588
589         for (addr = addrs; addr != NULL; addr = addr->ai_next) {
590                 switch (addr->ai_family) {
591                 case AF_INET:
592                         ((struct sockaddr_in *)addr->ai_addr)->
593                             sin_port = htons(port);
594                         break;
595                 case AF_INET6:
596                         ((struct sockaddr_in6 *)addr->ai_addr)->
597                             sin6_port = htons(port);
598                         break;
599                 }
600         }
601 }
602
603 static void
604 ssh_conn_info_free(struct ssh_conn_info *cinfo)
605 {
606         if (cinfo == NULL)
607                 return;
608         free(cinfo->conn_hash_hex);
609         free(cinfo->shorthost);
610         free(cinfo->uidstr);
611         free(cinfo->keyalias);
612         free(cinfo->thishost);
613         free(cinfo->host_arg);
614         free(cinfo->portstr);
615         free(cinfo->remhost);
616         free(cinfo->remuser);
617         free(cinfo->homedir);
618         free(cinfo->locuser);
619         free(cinfo);
620 }
621
622 /*
623  * Main program for the ssh client.
624  */
625 int
626 main(int ac, char **av)
627 {
628         struct ssh *ssh = NULL;
629         int i, r, opt, exit_status, use_syslog, direct, timeout_ms;
630         int was_addr, config_test = 0, opt_terminated = 0, want_final_pass = 0;
631         char *p, *cp, *line, *argv0, *logfile, *host_arg;
632         char cname[NI_MAXHOST], thishost[NI_MAXHOST];
633         struct stat st;
634         struct passwd *pw;
635         extern int optind, optreset;
636         extern char *optarg;
637         struct Forward fwd;
638         struct addrinfo *addrs = NULL;
639         size_t n, len;
640         u_int j;
641         struct ssh_conn_info *cinfo = NULL;
642
643         /* Ensure that fds 0, 1 and 2 are open or directed to /dev/null */
644         sanitise_stdfd();
645
646         /*
647          * Discard other fds that are hanging around. These can cause problem
648          * with backgrounded ssh processes started by ControlPersist.
649          */
650         closefrom(STDERR_FILENO + 1);
651
652         __progname = ssh_get_progname(av[0]);
653
654 #ifndef HAVE_SETPROCTITLE
655         /* Prepare for later setproctitle emulation */
656         /* Save argv so it isn't clobbered by setproctitle() emulation */
657         saved_av = xcalloc(ac + 1, sizeof(*saved_av));
658         for (i = 0; i < ac; i++)
659                 saved_av[i] = xstrdup(av[i]);
660         saved_av[i] = NULL;
661         compat_init_setproctitle(ac, av);
662         av = saved_av;
663 #endif
664
665         seed_rng();
666
667         /* Get user data. */
668         pw = getpwuid(getuid());
669         if (!pw) {
670                 logit("No user exists for uid %lu", (u_long)getuid());
671                 exit(255);
672         }
673         /* Take a copy of the returned structure. */
674         pw = pwcopy(pw);
675
676         /*
677          * Set our umask to something reasonable, as some files are created
678          * with the default umask.  This will make them world-readable but
679          * writable only by the owner, which is ok for all files for which we
680          * don't set the modes explicitly.
681          */
682         umask(022);
683
684         msetlocale();
685
686         /*
687          * Initialize option structure to indicate that no values have been
688          * set.
689          */
690         initialize_options(&options);
691
692         /*
693          * Prepare main ssh transport/connection structures
694          */
695         if ((ssh = ssh_alloc_session_state()) == NULL)
696                 fatal("Couldn't allocate session state");
697         channel_init_channels(ssh);
698
699         /* Parse command-line arguments. */
700         host = NULL;
701         use_syslog = 0;
702         logfile = NULL;
703         argv0 = av[0];
704
705  again:
706         while ((opt = getopt(ac, av, "1246ab:c:e:fgi:kl:m:no:p:qstvx"
707             "AB:CD:E:F:GI:J:KL:MNO:PQ:R:S:TVw:W:XYy")) != -1) { /* HUZdhjruz */
708                 switch (opt) {
709                 case '1':
710                         fatal("SSH protocol v.1 is no longer supported");
711                         break;
712                 case '2':
713                         /* Ignored */
714                         break;
715                 case '4':
716                         options.address_family = AF_INET;
717                         break;
718                 case '6':
719                         options.address_family = AF_INET6;
720                         break;
721                 case 'n':
722                         options.stdin_null = 1;
723                         break;
724                 case 'f':
725                         options.fork_after_authentication = 1;
726                         options.stdin_null = 1;
727                         break;
728                 case 'x':
729                         options.forward_x11 = 0;
730                         break;
731                 case 'X':
732                         options.forward_x11 = 1;
733                         break;
734                 case 'y':
735                         use_syslog = 1;
736                         break;
737                 case 'E':
738                         logfile = optarg;
739                         break;
740                 case 'G':
741                         config_test = 1;
742                         break;
743                 case 'Y':
744                         options.forward_x11 = 1;
745                         options.forward_x11_trusted = 1;
746                         break;
747                 case 'g':
748                         options.fwd_opts.gateway_ports = 1;
749                         break;
750                 case 'O':
751                         if (options.stdio_forward_host != NULL)
752                                 fatal("Cannot specify multiplexing "
753                                     "command with -W");
754                         else if (muxclient_command != 0)
755                                 fatal("Multiplexing command already specified");
756                         if (strcmp(optarg, "check") == 0)
757                                 muxclient_command = SSHMUX_COMMAND_ALIVE_CHECK;
758                         else if (strcmp(optarg, "forward") == 0)
759                                 muxclient_command = SSHMUX_COMMAND_FORWARD;
760                         else if (strcmp(optarg, "exit") == 0)
761                                 muxclient_command = SSHMUX_COMMAND_TERMINATE;
762                         else if (strcmp(optarg, "stop") == 0)
763                                 muxclient_command = SSHMUX_COMMAND_STOP;
764                         else if (strcmp(optarg, "cancel") == 0)
765                                 muxclient_command = SSHMUX_COMMAND_CANCEL_FWD;
766                         else if (strcmp(optarg, "proxy") == 0)
767                                 muxclient_command = SSHMUX_COMMAND_PROXY;
768                         else
769                                 fatal("Invalid multiplex command.");
770                         break;
771                 case 'P':       /* deprecated */
772                         break;
773                 case 'Q':
774                         cp = NULL;
775                         if (strcmp(optarg, "cipher") == 0 ||
776                             strcasecmp(optarg, "Ciphers") == 0)
777                                 cp = cipher_alg_list('\n', 0);
778                         else if (strcmp(optarg, "cipher-auth") == 0)
779                                 cp = cipher_alg_list('\n', 1);
780                         else if (strcmp(optarg, "mac") == 0 ||
781                             strcasecmp(optarg, "MACs") == 0)
782                                 cp = mac_alg_list('\n');
783                         else if (strcmp(optarg, "kex") == 0 ||
784                             strcasecmp(optarg, "KexAlgorithms") == 0)
785                                 cp = kex_alg_list('\n');
786                         else if (strcmp(optarg, "key") == 0)
787                                 cp = sshkey_alg_list(0, 0, 0, '\n');
788                         else if (strcmp(optarg, "key-cert") == 0)
789                                 cp = sshkey_alg_list(1, 0, 0, '\n');
790                         else if (strcmp(optarg, "key-plain") == 0)
791                                 cp = sshkey_alg_list(0, 1, 0, '\n');
792                         else if (strcmp(optarg, "key-sig") == 0 ||
793                             strcasecmp(optarg, "PubkeyAcceptedKeyTypes") == 0 || /* deprecated name */
794                             strcasecmp(optarg, "PubkeyAcceptedAlgorithms") == 0 ||
795                             strcasecmp(optarg, "HostKeyAlgorithms") == 0 ||
796                             strcasecmp(optarg, "HostbasedKeyTypes") == 0 || /* deprecated name */
797                             strcasecmp(optarg, "HostbasedAcceptedKeyTypes") == 0 || /* deprecated name */
798                             strcasecmp(optarg, "HostbasedAcceptedAlgorithms") == 0)
799                                 cp = sshkey_alg_list(0, 0, 1, '\n');
800                         else if (strcmp(optarg, "sig") == 0)
801                                 cp = sshkey_alg_list(0, 1, 1, '\n');
802                         else if (strcmp(optarg, "protocol-version") == 0)
803                                 cp = xstrdup("2");
804                         else if (strcmp(optarg, "compression") == 0) {
805                                 cp = xstrdup(compression_alg_list(0));
806                                 len = strlen(cp);
807                                 for (n = 0; n < len; n++)
808                                         if (cp[n] == ',')
809                                                 cp[n] = '\n';
810                         } else if (strcmp(optarg, "help") == 0) {
811                                 cp = xstrdup(
812                                     "cipher\ncipher-auth\ncompression\nkex\n"
813                                     "key\nkey-cert\nkey-plain\nkey-sig\nmac\n"
814                                     "protocol-version\nsig");
815                         }
816                         if (cp == NULL)
817                                 fatal("Unsupported query \"%s\"", optarg);
818                         printf("%s\n", cp);
819                         free(cp);
820                         exit(0);
821                         break;
822                 case 'a':
823                         options.forward_agent = 0;
824                         break;
825                 case 'A':
826                         options.forward_agent = 1;
827                         break;
828                 case 'k':
829                         options.gss_deleg_creds = 0;
830                         break;
831                 case 'K':
832                         options.gss_authentication = 1;
833                         options.gss_deleg_creds = 1;
834                         break;
835                 case 'i':
836                         p = tilde_expand_filename(optarg, getuid());
837                         if (stat(p, &st) == -1)
838                                 fprintf(stderr, "Warning: Identity file %s "
839                                     "not accessible: %s.\n", p,
840                                     strerror(errno));
841                         else
842                                 add_identity_file(&options, NULL, p, 1);
843                         free(p);
844                         break;
845                 case 'I':
846 #ifdef ENABLE_PKCS11
847                         free(options.pkcs11_provider);
848                         options.pkcs11_provider = xstrdup(optarg);
849 #else
850                         fprintf(stderr, "no support for PKCS#11.\n");
851 #endif
852                         break;
853                 case 'J':
854                         if (options.jump_host != NULL) {
855                                 fatal("Only a single -J option is permitted "
856                                     "(use commas to separate multiple "
857                                     "jump hops)");
858                         }
859                         if (options.proxy_command != NULL)
860                                 fatal("Cannot specify -J with ProxyCommand");
861                         if (parse_jump(optarg, &options, 1) == -1)
862                                 fatal("Invalid -J argument");
863                         options.proxy_command = xstrdup("none");
864                         break;
865                 case 't':
866                         if (options.request_tty == REQUEST_TTY_YES)
867                                 options.request_tty = REQUEST_TTY_FORCE;
868                         else
869                                 options.request_tty = REQUEST_TTY_YES;
870                         break;
871                 case 'v':
872                         if (debug_flag == 0) {
873                                 debug_flag = 1;
874                                 options.log_level = SYSLOG_LEVEL_DEBUG1;
875                         } else {
876                                 if (options.log_level < SYSLOG_LEVEL_DEBUG3) {
877                                         debug_flag++;
878                                         options.log_level++;
879                                 }
880                         }
881                         break;
882                 case 'V':
883                         fprintf(stderr, "%s, %s\n",
884                             SSH_RELEASE, SSH_OPENSSL_VERSION);
885                         if (opt == 'V')
886                                 exit(0);
887                         break;
888                 case 'w':
889                         if (options.tun_open == -1)
890                                 options.tun_open = SSH_TUNMODE_DEFAULT;
891                         options.tun_local = a2tun(optarg, &options.tun_remote);
892                         if (options.tun_local == SSH_TUNID_ERR) {
893                                 fprintf(stderr,
894                                     "Bad tun device '%s'\n", optarg);
895                                 exit(255);
896                         }
897                         break;
898                 case 'W':
899                         if (options.stdio_forward_host != NULL)
900                                 fatal("stdio forward already specified");
901                         if (muxclient_command != 0)
902                                 fatal("Cannot specify stdio forward with -O");
903                         if (parse_forward(&fwd, optarg, 1, 0)) {
904                                 options.stdio_forward_host = fwd.listen_host;
905                                 options.stdio_forward_port = fwd.listen_port;
906                                 free(fwd.connect_host);
907                         } else {
908                                 fprintf(stderr,
909                                     "Bad stdio forwarding specification '%s'\n",
910                                     optarg);
911                                 exit(255);
912                         }
913                         options.request_tty = REQUEST_TTY_NO;
914                         options.session_type = SESSION_TYPE_NONE;
915                         break;
916                 case 'q':
917                         options.log_level = SYSLOG_LEVEL_QUIET;
918                         break;
919                 case 'e':
920                         if (optarg[0] == '^' && optarg[2] == 0 &&
921                             (u_char) optarg[1] >= 64 &&
922                             (u_char) optarg[1] < 128)
923                                 options.escape_char = (u_char) optarg[1] & 31;
924                         else if (strlen(optarg) == 1)
925                                 options.escape_char = (u_char) optarg[0];
926                         else if (strcmp(optarg, "none") == 0)
927                                 options.escape_char = SSH_ESCAPECHAR_NONE;
928                         else {
929                                 fprintf(stderr, "Bad escape character '%s'.\n",
930                                     optarg);
931                                 exit(255);
932                         }
933                         break;
934                 case 'c':
935                         if (!ciphers_valid(*optarg == '+' || *optarg == '^' ?
936                             optarg + 1 : optarg)) {
937                                 fprintf(stderr, "Unknown cipher type '%s'\n",
938                                     optarg);
939                                 exit(255);
940                         }
941                         free(options.ciphers);
942                         options.ciphers = xstrdup(optarg);
943                         break;
944                 case 'm':
945                         if (mac_valid(optarg)) {
946                                 free(options.macs);
947                                 options.macs = xstrdup(optarg);
948                         } else {
949                                 fprintf(stderr, "Unknown mac type '%s'\n",
950                                     optarg);
951                                 exit(255);
952                         }
953                         break;
954                 case 'M':
955                         if (options.control_master == SSHCTL_MASTER_YES)
956                                 options.control_master = SSHCTL_MASTER_ASK;
957                         else
958                                 options.control_master = SSHCTL_MASTER_YES;
959                         break;
960                 case 'p':
961                         if (options.port == -1) {
962                                 options.port = a2port(optarg);
963                                 if (options.port <= 0) {
964                                         fprintf(stderr, "Bad port '%s'\n",
965                                             optarg);
966                                         exit(255);
967                                 }
968                         }
969                         break;
970                 case 'l':
971                         if (options.user == NULL)
972                                 options.user = optarg;
973                         break;
974
975                 case 'L':
976                         if (parse_forward(&fwd, optarg, 0, 0))
977                                 add_local_forward(&options, &fwd);
978                         else {
979                                 fprintf(stderr,
980                                     "Bad local forwarding specification '%s'\n",
981                                     optarg);
982                                 exit(255);
983                         }
984                         break;
985
986                 case 'R':
987                         if (parse_forward(&fwd, optarg, 0, 1) ||
988                             parse_forward(&fwd, optarg, 1, 1)) {
989                                 add_remote_forward(&options, &fwd);
990                         } else {
991                                 fprintf(stderr,
992                                     "Bad remote forwarding specification "
993                                     "'%s'\n", optarg);
994                                 exit(255);
995                         }
996                         break;
997
998                 case 'D':
999                         if (parse_forward(&fwd, optarg, 1, 0)) {
1000                                 add_local_forward(&options, &fwd);
1001                         } else {
1002                                 fprintf(stderr,
1003                                     "Bad dynamic forwarding specification "
1004                                     "'%s'\n", optarg);
1005                                 exit(255);
1006                         }
1007                         break;
1008
1009                 case 'C':
1010 #ifdef WITH_ZLIB
1011                         options.compression = 1;
1012 #else
1013                         error("Compression not supported, disabling.");
1014 #endif
1015                         break;
1016                 case 'N':
1017                         if (options.session_type != -1 &&
1018                             options.session_type != SESSION_TYPE_NONE)
1019                                 fatal("Cannot specify -N with -s/SessionType");
1020                         options.session_type = SESSION_TYPE_NONE;
1021                         options.request_tty = REQUEST_TTY_NO;
1022                         break;
1023                 case 'T':
1024                         options.request_tty = REQUEST_TTY_NO;
1025                         break;
1026                 case 'o':
1027                         line = xstrdup(optarg);
1028                         if (process_config_line(&options, pw,
1029                             host ? host : "", host ? host : "", line,
1030                             "command-line", 0, NULL, SSHCONF_USERCONF) != 0)
1031                                 exit(255);
1032                         free(line);
1033                         break;
1034                 case 's':
1035                         if (options.session_type != -1 &&
1036                             options.session_type != SESSION_TYPE_SUBSYSTEM)
1037                                 fatal("Cannot specify -s with -N/SessionType");
1038                         options.session_type = SESSION_TYPE_SUBSYSTEM;
1039                         break;
1040                 case 'S':
1041                         free(options.control_path);
1042                         options.control_path = xstrdup(optarg);
1043                         break;
1044                 case 'b':
1045                         options.bind_address = optarg;
1046                         break;
1047                 case 'B':
1048                         options.bind_interface = optarg;
1049                         break;
1050                 case 'F':
1051                         config = optarg;
1052                         break;
1053                 default:
1054                         usage();
1055                 }
1056         }
1057
1058         if (optind > 1 && strcmp(av[optind - 1], "--") == 0)
1059                 opt_terminated = 1;
1060
1061         ac -= optind;
1062         av += optind;
1063
1064         if (ac > 0 && !host) {
1065                 int tport;
1066                 char *tuser;
1067                 switch (parse_ssh_uri(*av, &tuser, &host, &tport)) {
1068                 case -1:
1069                         usage();
1070                         break;
1071                 case 0:
1072                         if (options.user == NULL) {
1073                                 options.user = tuser;
1074                                 tuser = NULL;
1075                         }
1076                         free(tuser);
1077                         if (options.port == -1 && tport != -1)
1078                                 options.port = tport;
1079                         break;
1080                 default:
1081                         p = xstrdup(*av);
1082                         cp = strrchr(p, '@');
1083                         if (cp != NULL) {
1084                                 if (cp == p)
1085                                         usage();
1086                                 if (options.user == NULL) {
1087                                         options.user = p;
1088                                         p = NULL;
1089                                 }
1090                                 *cp++ = '\0';
1091                                 host = xstrdup(cp);
1092                                 free(p);
1093                         } else
1094                                 host = p;
1095                         break;
1096                 }
1097                 if (ac > 1 && !opt_terminated) {
1098                         optind = optreset = 1;
1099                         goto again;
1100                 }
1101                 ac--, av++;
1102         }
1103
1104         /* Check that we got a host name. */
1105         if (!host)
1106                 usage();
1107
1108         host_arg = xstrdup(host);
1109
1110         /* Initialize the command to execute on remote host. */
1111         if ((command = sshbuf_new()) == NULL)
1112                 fatal("sshbuf_new failed");
1113
1114         /*
1115          * Save the command to execute on the remote host in a buffer. There
1116          * is no limit on the length of the command, except by the maximum
1117          * packet size.  Also sets the tty flag if there is no command.
1118          */
1119         if (!ac) {
1120                 /* No command specified - execute shell on a tty. */
1121                 if (options.session_type == SESSION_TYPE_SUBSYSTEM) {
1122                         fprintf(stderr,
1123                             "You must specify a subsystem to invoke.\n");
1124                         usage();
1125                 }
1126         } else {
1127                 /* A command has been specified.  Store it into the buffer. */
1128                 for (i = 0; i < ac; i++) {
1129                         if ((r = sshbuf_putf(command, "%s%s",
1130                             i ? " " : "", av[i])) != 0)
1131                                 fatal_fr(r, "buffer error");
1132                 }
1133         }
1134
1135         ssh_signal(SIGPIPE, SIG_IGN); /* ignore SIGPIPE early */
1136
1137         /*
1138          * Initialize "log" output.  Since we are the client all output
1139          * goes to stderr unless otherwise specified by -y or -E.
1140          */
1141         if (use_syslog && logfile != NULL)
1142                 fatal("Can't specify both -y and -E");
1143         if (logfile != NULL)
1144                 log_redirect_stderr_to(logfile);
1145         log_init(argv0,
1146             options.log_level == SYSLOG_LEVEL_NOT_SET ?
1147             SYSLOG_LEVEL_INFO : options.log_level,
1148             options.log_facility == SYSLOG_FACILITY_NOT_SET ?
1149             SYSLOG_FACILITY_USER : options.log_facility,
1150             !use_syslog);
1151
1152         if (debug_flag)
1153                 logit("%s, %s", SSH_RELEASE, SSH_OPENSSL_VERSION);
1154
1155         /* Parse the configuration files */
1156         process_config_files(host_arg, pw, 0, &want_final_pass);
1157         if (want_final_pass)
1158                 debug("configuration requests final Match pass");
1159
1160         /* Hostname canonicalisation needs a few options filled. */
1161         fill_default_options_for_canonicalization(&options);
1162
1163         /* If the user has replaced the hostname then take it into use now */
1164         if (options.hostname != NULL) {
1165                 /* NB. Please keep in sync with readconf.c:match_cfg_line() */
1166                 cp = percent_expand(options.hostname,
1167                     "h", host, (char *)NULL);
1168                 free(host);
1169                 host = cp;
1170                 free(options.hostname);
1171                 options.hostname = xstrdup(host);
1172         }
1173
1174         /* Don't lowercase addresses, they will be explicitly canonicalised */
1175         if ((was_addr = is_addr(host)) == 0)
1176                 lowercase(host);
1177
1178         /*
1179          * Try to canonicalize if requested by configuration or the
1180          * hostname is an address.
1181          */
1182         if (options.canonicalize_hostname != SSH_CANONICALISE_NO || was_addr)
1183                 addrs = resolve_canonicalize(&host, options.port);
1184
1185         /*
1186          * If CanonicalizePermittedCNAMEs have been specified but
1187          * other canonicalization did not happen (by not being requested
1188          * or by failing with fallback) then the hostname may still be changed
1189          * as a result of CNAME following.
1190          *
1191          * Try to resolve the bare hostname name using the system resolver's
1192          * usual search rules and then apply the CNAME follow rules.
1193          *
1194          * Skip the lookup if a ProxyCommand is being used unless the user
1195          * has specifically requested canonicalisation for this case via
1196          * CanonicalizeHostname=always
1197          */
1198         direct = option_clear_or_none(options.proxy_command) &&
1199             options.jump_host == NULL;
1200         if (addrs == NULL && config_has_permitted_cnames(&options) && (direct ||
1201             options.canonicalize_hostname == SSH_CANONICALISE_ALWAYS)) {
1202                 if ((addrs = resolve_host(host, options.port,
1203                     direct, cname, sizeof(cname))) == NULL) {
1204                         /* Don't fatal proxied host names not in the DNS */
1205                         if (direct)
1206                                 cleanup_exit(255); /* logged in resolve_host */
1207                 } else
1208                         check_follow_cname(direct, &host, cname);
1209         }
1210
1211         /*
1212          * If canonicalisation is enabled then re-parse the configuration
1213          * files as new stanzas may match.
1214          */
1215         if (options.canonicalize_hostname != 0 && !want_final_pass) {
1216                 debug("hostname canonicalisation enabled, "
1217                     "will re-parse configuration");
1218                 want_final_pass = 1;
1219         }
1220
1221         if (want_final_pass) {
1222                 debug("re-parsing configuration");
1223                 free(options.hostname);
1224                 options.hostname = xstrdup(host);
1225                 process_config_files(host_arg, pw, 1, NULL);
1226                 /*
1227                  * Address resolution happens early with canonicalisation
1228                  * enabled and the port number may have changed since, so
1229                  * reset it in address list
1230                  */
1231                 if (addrs != NULL && options.port > 0)
1232                         set_addrinfo_port(addrs, options.port);
1233         }
1234
1235         /* Fill configuration defaults. */
1236         if (fill_default_options(&options) != 0)
1237                 cleanup_exit(255);
1238
1239         if (options.user == NULL)
1240                 options.user = xstrdup(pw->pw_name);
1241
1242         /*
1243          * If ProxyJump option specified, then construct a ProxyCommand now.
1244          */
1245         if (options.jump_host != NULL) {
1246                 char port_s[8];
1247                 const char *jumpuser = options.jump_user, *sshbin = argv0;
1248                 int port = options.port, jumpport = options.jump_port;
1249
1250                 if (port <= 0)
1251                         port = default_ssh_port();
1252                 if (jumpport <= 0)
1253                         jumpport = default_ssh_port();
1254                 if (jumpuser == NULL)
1255                         jumpuser = options.user;
1256                 if (strcmp(options.jump_host, host) == 0 && port == jumpport &&
1257                     strcmp(options.user, jumpuser) == 0)
1258                         fatal("jumphost loop via %s", options.jump_host);
1259
1260                 /*
1261                  * Try to use SSH indicated by argv[0], but fall back to
1262                  * "ssh" if it appears unavailable.
1263                  */
1264                 if (strchr(argv0, '/') != NULL && access(argv0, X_OK) != 0)
1265                         sshbin = "ssh";
1266
1267                 /* Consistency check */
1268                 if (options.proxy_command != NULL)
1269                         fatal("inconsistent options: ProxyCommand+ProxyJump");
1270                 /* Never use FD passing for ProxyJump */
1271                 options.proxy_use_fdpass = 0;
1272                 snprintf(port_s, sizeof(port_s), "%d", options.jump_port);
1273                 xasprintf(&options.proxy_command,
1274                     "%s%s%s%s%s%s%s%s%s%s%.*s -W '[%%h]:%%p' %s",
1275                     sshbin,
1276                     /* Optional "-l user" argument if jump_user set */
1277                     options.jump_user == NULL ? "" : " -l ",
1278                     options.jump_user == NULL ? "" : options.jump_user,
1279                     /* Optional "-p port" argument if jump_port set */
1280                     options.jump_port <= 0 ? "" : " -p ",
1281                     options.jump_port <= 0 ? "" : port_s,
1282                     /* Optional additional jump hosts ",..." */
1283                     options.jump_extra == NULL ? "" : " -J ",
1284                     options.jump_extra == NULL ? "" : options.jump_extra,
1285                     /* Optional "-F" argument if -F specified */
1286                     config == NULL ? "" : " -F ",
1287                     config == NULL ? "" : config,
1288                     /* Optional "-v" arguments if -v set */
1289                     debug_flag ? " -" : "",
1290                     debug_flag, "vvv",
1291                     /* Mandatory hostname */
1292                     options.jump_host);
1293                 debug("Setting implicit ProxyCommand from ProxyJump: %s",
1294                     options.proxy_command);
1295         }
1296
1297         if (options.port == 0)
1298                 options.port = default_ssh_port();
1299         channel_set_af(ssh, options.address_family);
1300
1301         /* Tidy and check options */
1302         if (options.host_key_alias != NULL)
1303                 lowercase(options.host_key_alias);
1304         if (options.proxy_command != NULL &&
1305             strcmp(options.proxy_command, "-") == 0 &&
1306             options.proxy_use_fdpass)
1307                 fatal("ProxyCommand=- and ProxyUseFDPass are incompatible");
1308         if (options.update_hostkeys == SSH_UPDATE_HOSTKEYS_ASK) {
1309                 if (options.control_persist && options.control_path != NULL) {
1310                         debug("UpdateHostKeys=ask is incompatible with "
1311                             "ControlPersist; disabling");
1312                         options.update_hostkeys = 0;
1313                 } else if (sshbuf_len(command) != 0 ||
1314                     options.remote_command != NULL ||
1315                     options.request_tty == REQUEST_TTY_NO) {
1316                         debug("UpdateHostKeys=ask is incompatible with "
1317                             "remote command execution; disabling");
1318                         options.update_hostkeys = 0;
1319                 } else if (options.log_level < SYSLOG_LEVEL_INFO) {
1320                         /* no point logging anything; user won't see it */
1321                         options.update_hostkeys = 0;
1322                 }
1323         }
1324         if (options.connection_attempts <= 0)
1325                 fatal("Invalid number of ConnectionAttempts");
1326
1327         if (sshbuf_len(command) != 0 && options.remote_command != NULL)
1328                 fatal("Cannot execute command-line and remote command.");
1329
1330         /* Cannot fork to background if no command. */
1331         if (options.fork_after_authentication && sshbuf_len(command) == 0 &&
1332             options.remote_command == NULL &&
1333             options.session_type != SESSION_TYPE_NONE)
1334                 fatal("Cannot fork into background without a command "
1335                     "to execute.");
1336
1337         /* reinit */
1338         log_init(argv0, options.log_level, options.log_facility, !use_syslog);
1339         for (j = 0; j < options.num_log_verbose; j++) {
1340                 if (strcasecmp(options.log_verbose[j], "none") == 0)
1341                         break;
1342                 log_verbose_add(options.log_verbose[j]);
1343         }
1344
1345         if (options.request_tty == REQUEST_TTY_YES ||
1346             options.request_tty == REQUEST_TTY_FORCE)
1347                 tty_flag = 1;
1348
1349         /* Allocate a tty by default if no command specified. */
1350         if (sshbuf_len(command) == 0 && options.remote_command == NULL)
1351                 tty_flag = options.request_tty != REQUEST_TTY_NO;
1352
1353         /* Force no tty */
1354         if (options.request_tty == REQUEST_TTY_NO ||
1355             (muxclient_command && muxclient_command != SSHMUX_COMMAND_PROXY) ||
1356             options.session_type == SESSION_TYPE_NONE)
1357                 tty_flag = 0;
1358         /* Do not allocate a tty if stdin is not a tty. */
1359         if ((!isatty(fileno(stdin)) || options.stdin_null) &&
1360             options.request_tty != REQUEST_TTY_FORCE) {
1361                 if (tty_flag)
1362                         logit("Pseudo-terminal will not be allocated because "
1363                             "stdin is not a terminal.");
1364                 tty_flag = 0;
1365         }
1366
1367         /* Set up strings used to percent_expand() arguments */
1368         cinfo = xcalloc(1, sizeof(*cinfo));
1369         if (gethostname(thishost, sizeof(thishost)) == -1)
1370                 fatal("gethostname: %s", strerror(errno));
1371         cinfo->thishost = xstrdup(thishost);
1372         thishost[strcspn(thishost, ".")] = '\0';
1373         cinfo->shorthost = xstrdup(thishost);
1374         xasprintf(&cinfo->portstr, "%d", options.port);
1375         xasprintf(&cinfo->uidstr, "%llu",
1376             (unsigned long long)pw->pw_uid);
1377         cinfo->keyalias = xstrdup(options.host_key_alias ?
1378             options.host_key_alias : host_arg);
1379         cinfo->conn_hash_hex = ssh_connection_hash(cinfo->thishost, host,
1380             cinfo->portstr, options.user);
1381         cinfo->host_arg = xstrdup(host_arg);
1382         cinfo->remhost = xstrdup(host);
1383         cinfo->remuser = xstrdup(options.user);
1384         cinfo->homedir = xstrdup(pw->pw_dir);
1385         cinfo->locuser = xstrdup(pw->pw_name);
1386
1387         /*
1388          * Expand tokens in arguments. NB. LocalCommand is expanded later,
1389          * after port-forwarding is set up, so it may pick up any local
1390          * tunnel interface name allocated.
1391          */
1392         if (options.remote_command != NULL) {
1393                 debug3("expanding RemoteCommand: %s", options.remote_command);
1394                 cp = options.remote_command;
1395                 options.remote_command = default_client_percent_expand(cp,
1396                     cinfo);
1397                 debug3("expanded RemoteCommand: %s", options.remote_command);
1398                 free(cp);
1399                 if ((r = sshbuf_put(command, options.remote_command,
1400                     strlen(options.remote_command))) != 0)
1401                         fatal_fr(r, "buffer error");
1402         }
1403
1404         if (options.control_path != NULL) {
1405                 cp = tilde_expand_filename(options.control_path, getuid());
1406                 free(options.control_path);
1407                 options.control_path = default_client_percent_dollar_expand(cp,
1408                     cinfo);
1409                 free(cp);
1410         }
1411
1412         if (options.identity_agent != NULL) {
1413                 p = tilde_expand_filename(options.identity_agent, getuid());
1414                 cp = default_client_percent_dollar_expand(p, cinfo);
1415                 free(p);
1416                 free(options.identity_agent);
1417                 options.identity_agent = cp;
1418         }
1419
1420         if (options.forward_agent_sock_path != NULL) {
1421                 p = tilde_expand_filename(options.forward_agent_sock_path,
1422                     getuid());
1423                 cp = default_client_percent_dollar_expand(p, cinfo);
1424                 free(p);
1425                 free(options.forward_agent_sock_path);
1426                 options.forward_agent_sock_path = cp;
1427                 if (stat(options.forward_agent_sock_path, &st) != 0) {
1428                         error("Cannot forward agent socket path \"%s\": %s",
1429                             options.forward_agent_sock_path, strerror(errno));
1430                         if (options.exit_on_forward_failure)
1431                                 cleanup_exit(255);
1432                 }
1433         }
1434
1435         if (options.num_system_hostfiles > 0 &&
1436             strcasecmp(options.system_hostfiles[0], "none") == 0) {
1437                 if (options.num_system_hostfiles > 1)
1438                         fatal("Invalid GlobalKnownHostsFiles: \"none\" "
1439                             "appears with other entries");
1440                 free(options.system_hostfiles[0]);
1441                 options.system_hostfiles[0] = NULL;
1442                 options.num_system_hostfiles = 0;
1443         }
1444
1445         if (options.num_user_hostfiles > 0 &&
1446             strcasecmp(options.user_hostfiles[0], "none") == 0) {
1447                 if (options.num_user_hostfiles > 1)
1448                         fatal("Invalid UserKnownHostsFiles: \"none\" "
1449                             "appears with other entries");
1450                 free(options.user_hostfiles[0]);
1451                 options.user_hostfiles[0] = NULL;
1452                 options.num_user_hostfiles = 0;
1453         }
1454         for (j = 0; j < options.num_user_hostfiles; j++) {
1455                 if (options.user_hostfiles[j] == NULL)
1456                         continue;
1457                 cp = tilde_expand_filename(options.user_hostfiles[j], getuid());
1458                 p = default_client_percent_dollar_expand(cp, cinfo);
1459                 if (strcmp(options.user_hostfiles[j], p) != 0)
1460                         debug3("expanded UserKnownHostsFile '%s' -> "
1461                             "'%s'", options.user_hostfiles[j], p);
1462                 free(options.user_hostfiles[j]);
1463                 free(cp);
1464                 options.user_hostfiles[j] = p;
1465         }
1466
1467         for (i = 0; i < options.num_local_forwards; i++) {
1468                 if (options.local_forwards[i].listen_path != NULL) {
1469                         cp = options.local_forwards[i].listen_path;
1470                         p = options.local_forwards[i].listen_path =
1471                             default_client_percent_expand(cp, cinfo);
1472                         if (strcmp(cp, p) != 0)
1473                                 debug3("expanded LocalForward listen path "
1474                                     "'%s' -> '%s'", cp, p);
1475                         free(cp);
1476                 }
1477                 if (options.local_forwards[i].connect_path != NULL) {
1478                         cp = options.local_forwards[i].connect_path;
1479                         p = options.local_forwards[i].connect_path =
1480                             default_client_percent_expand(cp, cinfo);
1481                         if (strcmp(cp, p) != 0)
1482                                 debug3("expanded LocalForward connect path "
1483                                     "'%s' -> '%s'", cp, p);
1484                         free(cp);
1485                 }
1486         }
1487
1488         for (i = 0; i < options.num_remote_forwards; i++) {
1489                 if (options.remote_forwards[i].listen_path != NULL) {
1490                         cp = options.remote_forwards[i].listen_path;
1491                         p = options.remote_forwards[i].listen_path =
1492                             default_client_percent_expand(cp, cinfo);
1493                         if (strcmp(cp, p) != 0)
1494                                 debug3("expanded RemoteForward listen path "
1495                                     "'%s' -> '%s'", cp, p);
1496                         free(cp);
1497                 }
1498                 if (options.remote_forwards[i].connect_path != NULL) {
1499                         cp = options.remote_forwards[i].connect_path;
1500                         p = options.remote_forwards[i].connect_path =
1501                             default_client_percent_expand(cp, cinfo);
1502                         if (strcmp(cp, p) != 0)
1503                                 debug3("expanded RemoteForward connect path "
1504                                     "'%s' -> '%s'", cp, p);
1505                         free(cp);
1506                 }
1507         }
1508
1509         if (config_test) {
1510                 dump_client_config(&options, host);
1511                 exit(0);
1512         }
1513
1514         /* Expand SecurityKeyProvider if it refers to an environment variable */
1515         if (options.sk_provider != NULL && *options.sk_provider == '$' &&
1516             strlen(options.sk_provider) > 1) {
1517                 if ((cp = getenv(options.sk_provider + 1)) == NULL) {
1518                         debug("Authenticator provider %s did not resolve; "
1519                             "disabling", options.sk_provider);
1520                         free(options.sk_provider);
1521                         options.sk_provider = NULL;
1522                 } else {
1523                         debug2("resolved SecurityKeyProvider %s => %s",
1524                             options.sk_provider, cp);
1525                         free(options.sk_provider);
1526                         options.sk_provider = xstrdup(cp);
1527                 }
1528         }
1529
1530         if (muxclient_command != 0 && options.control_path == NULL)
1531                 fatal("No ControlPath specified for \"-O\" command");
1532         if (options.control_path != NULL) {
1533                 int sock;
1534                 if ((sock = muxclient(options.control_path)) >= 0) {
1535                         ssh_packet_set_connection(ssh, sock, sock);
1536                         ssh_packet_set_mux(ssh);
1537                         goto skip_connect;
1538                 }
1539         }
1540
1541         /*
1542          * If hostname canonicalisation was not enabled, then we may not
1543          * have yet resolved the hostname. Do so now.
1544          */
1545         if (addrs == NULL && options.proxy_command == NULL) {
1546                 debug2("resolving \"%s\" port %d", host, options.port);
1547                 if ((addrs = resolve_host(host, options.port, 1,
1548                     cname, sizeof(cname))) == NULL)
1549                         cleanup_exit(255); /* resolve_host logs the error */
1550         }
1551
1552         if (options.connection_timeout >= INT_MAX/1000)
1553                 timeout_ms = INT_MAX;
1554         else
1555                 timeout_ms = options.connection_timeout * 1000;
1556
1557         /* Open a connection to the remote host. */
1558         if (ssh_connect(ssh, host, host_arg, addrs, &hostaddr, options.port,
1559             options.connection_attempts,
1560             &timeout_ms, options.tcp_keep_alive) != 0)
1561                 exit(255);
1562
1563         if (addrs != NULL)
1564                 freeaddrinfo(addrs);
1565
1566         ssh_packet_set_timeout(ssh, options.server_alive_interval,
1567             options.server_alive_count_max);
1568
1569         if (timeout_ms > 0)
1570                 debug3("timeout: %d ms remain after connect", timeout_ms);
1571
1572         /*
1573          * If we successfully made the connection and we have hostbased auth
1574          * enabled, load the public keys so we can later use the ssh-keysign
1575          * helper to sign challenges.
1576          */
1577         sensitive_data.nkeys = 0;
1578         sensitive_data.keys = NULL;
1579         if (options.hostbased_authentication) {
1580                 sensitive_data.nkeys = 10;
1581                 sensitive_data.keys = xcalloc(sensitive_data.nkeys,
1582                     sizeof(struct sshkey));
1583
1584                 /* XXX check errors? */
1585 #define L_PUBKEY(p,o) do { \
1586         if ((o) >= sensitive_data.nkeys) \
1587                 fatal_f("pubkey out of array bounds"); \
1588         check_load(sshkey_load_public(p, &(sensitive_data.keys[o]), NULL), \
1589             &(sensitive_data.keys[o]), p, "pubkey"); \
1590         if (sensitive_data.keys[o] != NULL) \
1591                 debug2("hostbased key %d: %s key from \"%s\"", o, \
1592                     sshkey_ssh_name(sensitive_data.keys[o]), p); \
1593 } while (0)
1594 #define L_CERT(p,o) do { \
1595         if ((o) >= sensitive_data.nkeys) \
1596                 fatal_f("cert out of array bounds"); \
1597         check_load(sshkey_load_cert(p, &(sensitive_data.keys[o])), \
1598             &(sensitive_data.keys[o]), p, "cert"); \
1599         if (sensitive_data.keys[o] != NULL) \
1600                 debug2("hostbased key %d: %s cert from \"%s\"", o, \
1601                     sshkey_ssh_name(sensitive_data.keys[o]), p); \
1602 } while (0)
1603
1604                 if (options.hostbased_authentication == 1) {
1605                         L_CERT(_PATH_HOST_ECDSA_KEY_FILE, 0);
1606                         L_CERT(_PATH_HOST_ED25519_KEY_FILE, 1);
1607                         L_CERT(_PATH_HOST_RSA_KEY_FILE, 2);
1608                         L_CERT(_PATH_HOST_DSA_KEY_FILE, 3);
1609                         L_PUBKEY(_PATH_HOST_ECDSA_KEY_FILE, 4);
1610                         L_PUBKEY(_PATH_HOST_ED25519_KEY_FILE, 5);
1611                         L_PUBKEY(_PATH_HOST_RSA_KEY_FILE, 6);
1612                         L_PUBKEY(_PATH_HOST_DSA_KEY_FILE, 7);
1613                         L_CERT(_PATH_HOST_XMSS_KEY_FILE, 8);
1614                         L_PUBKEY(_PATH_HOST_XMSS_KEY_FILE, 9);
1615                 }
1616         }
1617
1618         /* load options.identity_files */
1619         load_public_identity_files(cinfo);
1620
1621         /* optionally set the SSH_AUTHSOCKET_ENV_NAME variable */
1622         if (options.identity_agent &&
1623             strcmp(options.identity_agent, SSH_AUTHSOCKET_ENV_NAME) != 0) {
1624                 if (strcmp(options.identity_agent, "none") == 0) {
1625                         unsetenv(SSH_AUTHSOCKET_ENV_NAME);
1626                 } else {
1627                         cp = options.identity_agent;
1628                         /* legacy (limited) format */
1629                         if (cp[0] == '$' && cp[1] != '{') {
1630                                 if (!valid_env_name(cp + 1)) {
1631                                         fatal("Invalid IdentityAgent "
1632                                             "environment variable name %s", cp);
1633                                 }
1634                                 if ((p = getenv(cp + 1)) == NULL)
1635                                         unsetenv(SSH_AUTHSOCKET_ENV_NAME);
1636                                 else
1637                                         setenv(SSH_AUTHSOCKET_ENV_NAME, p, 1);
1638                         } else {
1639                                 /* identity_agent specifies a path directly */
1640                                 setenv(SSH_AUTHSOCKET_ENV_NAME, cp, 1);
1641                         }
1642                 }
1643         }
1644
1645         if (options.forward_agent && options.forward_agent_sock_path != NULL) {
1646                 cp = options.forward_agent_sock_path;
1647                 if (cp[0] == '$') {
1648                         if (!valid_env_name(cp + 1)) {
1649                                 fatal("Invalid ForwardAgent environment variable name %s", cp);
1650                         }
1651                         if ((p = getenv(cp + 1)) != NULL)
1652                                 forward_agent_sock_path = xstrdup(p);
1653                         else
1654                                 options.forward_agent = 0;
1655                         free(cp);
1656                 } else {
1657                         forward_agent_sock_path = cp;
1658                 }
1659         }
1660
1661         /* Expand ~ in known host file names. */
1662         tilde_expand_paths(options.system_hostfiles,
1663             options.num_system_hostfiles);
1664         tilde_expand_paths(options.user_hostfiles, options.num_user_hostfiles);
1665
1666         ssh_signal(SIGCHLD, main_sigchld_handler);
1667
1668         /* Log into the remote system.  Never returns if the login fails. */
1669         ssh_login(ssh, &sensitive_data, host, (struct sockaddr *)&hostaddr,
1670             options.port, pw, timeout_ms, cinfo);
1671
1672         /* We no longer need the private host keys.  Clear them now. */
1673         if (sensitive_data.nkeys != 0) {
1674                 for (i = 0; i < sensitive_data.nkeys; i++) {
1675                         if (sensitive_data.keys[i] != NULL) {
1676                                 /* Destroys contents safely */
1677                                 debug3("clear hostkey %d", i);
1678                                 sshkey_free(sensitive_data.keys[i]);
1679                                 sensitive_data.keys[i] = NULL;
1680                         }
1681                 }
1682                 free(sensitive_data.keys);
1683         }
1684         for (i = 0; i < options.num_identity_files; i++) {
1685                 free(options.identity_files[i]);
1686                 options.identity_files[i] = NULL;
1687                 if (options.identity_keys[i]) {
1688                         sshkey_free(options.identity_keys[i]);
1689                         options.identity_keys[i] = NULL;
1690                 }
1691         }
1692         for (i = 0; i < options.num_certificate_files; i++) {
1693                 free(options.certificate_files[i]);
1694                 options.certificate_files[i] = NULL;
1695         }
1696
1697 #ifdef ENABLE_PKCS11
1698         (void)pkcs11_del_provider(options.pkcs11_provider);
1699 #endif
1700
1701  skip_connect:
1702         exit_status = ssh_session2(ssh, cinfo);
1703         ssh_conn_info_free(cinfo);
1704         ssh_packet_close(ssh);
1705
1706         if (options.control_path != NULL && muxserver_sock != -1)
1707                 unlink(options.control_path);
1708
1709         /* Kill ProxyCommand if it is running. */
1710         ssh_kill_proxy_command();
1711
1712         return exit_status;
1713 }
1714
1715 static void
1716 control_persist_detach(void)
1717 {
1718         pid_t pid;
1719
1720         debug_f("backgrounding master process");
1721
1722         /*
1723          * master (current process) into the background, and make the
1724          * foreground process a client of the backgrounded master.
1725          */
1726         switch ((pid = fork())) {
1727         case -1:
1728                 fatal_f("fork: %s", strerror(errno));
1729         case 0:
1730                 /* Child: master process continues mainloop */
1731                 break;
1732         default:
1733                 /* Parent: set up mux client to connect to backgrounded master */
1734                 debug2_f("background process is %ld", (long)pid);
1735                 options.stdin_null = ostdin_null_flag;
1736                 options.request_tty = orequest_tty;
1737                 tty_flag = otty_flag;
1738                 options.session_type = osession_type;
1739                 close(muxserver_sock);
1740                 muxserver_sock = -1;
1741                 options.control_master = SSHCTL_MASTER_NO;
1742                 muxclient(options.control_path);
1743                 /* muxclient() doesn't return on success. */
1744                 fatal("Failed to connect to new control master");
1745         }
1746         if (stdfd_devnull(1, 1, !(log_is_on_stderr() && debug_flag)) == -1)
1747                 error_f("stdfd_devnull failed");
1748         daemon(1, 1);
1749         setproctitle("%s [mux]", options.control_path);
1750 }
1751
1752 /* Do fork() after authentication. Used by "ssh -f" */
1753 static void
1754 fork_postauth(void)
1755 {
1756         if (need_controlpersist_detach)
1757                 control_persist_detach();
1758         debug("forking to background");
1759         options.fork_after_authentication = 0;
1760         if (daemon(1, 1) == -1)
1761                 fatal("daemon() failed: %.200s", strerror(errno));
1762         if (stdfd_devnull(1, 1, !(log_is_on_stderr() && debug_flag)) == -1)
1763                 error_f("stdfd_devnull failed");
1764 }
1765
1766 static void
1767 forwarding_success(void)
1768 {
1769         if (forward_confirms_pending == -1)
1770                 return;
1771         if (--forward_confirms_pending == 0) {
1772                 debug_f("all expected forwarding replies received");
1773                 if (options.fork_after_authentication)
1774                         fork_postauth();
1775         } else {
1776                 debug2_f("%d expected forwarding replies remaining",
1777                     forward_confirms_pending);
1778         }
1779 }
1780
1781 /* Callback for remote forward global requests */
1782 static void
1783 ssh_confirm_remote_forward(struct ssh *ssh, int type, u_int32_t seq, void *ctxt)
1784 {
1785         struct Forward *rfwd = (struct Forward *)ctxt;
1786         u_int port;
1787         int r;
1788
1789         /* XXX verbose() on failure? */
1790         debug("remote forward %s for: listen %s%s%d, connect %s:%d",
1791             type == SSH2_MSG_REQUEST_SUCCESS ? "success" : "failure",
1792             rfwd->listen_path ? rfwd->listen_path :
1793             rfwd->listen_host ? rfwd->listen_host : "",
1794             (rfwd->listen_path || rfwd->listen_host) ? ":" : "",
1795             rfwd->listen_port, rfwd->connect_path ? rfwd->connect_path :
1796             rfwd->connect_host, rfwd->connect_port);
1797         if (rfwd->listen_path == NULL && rfwd->listen_port == 0) {
1798                 if (type == SSH2_MSG_REQUEST_SUCCESS) {
1799                         if ((r = sshpkt_get_u32(ssh, &port)) != 0)
1800                                 fatal_fr(r, "parse packet");
1801                         if (port > 65535) {
1802                                 error("Invalid allocated port %u for remote "
1803                                     "forward to %s:%d", port,
1804                                     rfwd->connect_host, rfwd->connect_port);
1805                                 /* Ensure failure processing runs below */
1806                                 type = SSH2_MSG_REQUEST_FAILURE;
1807                                 channel_update_permission(ssh,
1808                                     rfwd->handle, -1);
1809                         } else {
1810                                 rfwd->allocated_port = (int)port;
1811                                 logit("Allocated port %u for remote "
1812                                     "forward to %s:%d",
1813                                     rfwd->allocated_port, rfwd->connect_path ?
1814                                     rfwd->connect_path : rfwd->connect_host,
1815                                     rfwd->connect_port);
1816                                 channel_update_permission(ssh,
1817                                     rfwd->handle, rfwd->allocated_port);
1818                         }
1819                 } else {
1820                         channel_update_permission(ssh, rfwd->handle, -1);
1821                 }
1822         }
1823
1824         if (type == SSH2_MSG_REQUEST_FAILURE) {
1825                 if (options.exit_on_forward_failure) {
1826                         if (rfwd->listen_path != NULL)
1827                                 fatal("Error: remote port forwarding failed "
1828                                     "for listen path %s", rfwd->listen_path);
1829                         else
1830                                 fatal("Error: remote port forwarding failed "
1831                                     "for listen port %d", rfwd->listen_port);
1832                 } else {
1833                         if (rfwd->listen_path != NULL)
1834                                 logit("Warning: remote port forwarding failed "
1835                                     "for listen path %s", rfwd->listen_path);
1836                         else
1837                                 logit("Warning: remote port forwarding failed "
1838                                     "for listen port %d", rfwd->listen_port);
1839                 }
1840         }
1841         forwarding_success();
1842 }
1843
1844 static void
1845 client_cleanup_stdio_fwd(struct ssh *ssh, int id, void *arg)
1846 {
1847         debug("stdio forwarding: done");
1848         cleanup_exit(0);
1849 }
1850
1851 static void
1852 ssh_stdio_confirm(struct ssh *ssh, int id, int success, void *arg)
1853 {
1854         if (!success)
1855                 fatal("stdio forwarding failed");
1856 }
1857
1858 static void
1859 ssh_tun_confirm(struct ssh *ssh, int id, int success, void *arg)
1860 {
1861         if (!success) {
1862                 error("Tunnel forwarding failed");
1863                 if (options.exit_on_forward_failure)
1864                         cleanup_exit(255);
1865         }
1866
1867         debug_f("tunnel forward established, id=%d", id);
1868         forwarding_success();
1869 }
1870
1871 static void
1872 ssh_init_stdio_forwarding(struct ssh *ssh)
1873 {
1874         Channel *c;
1875         int in, out;
1876
1877         if (options.stdio_forward_host == NULL)
1878                 return;
1879
1880         debug3_f("%s:%d", options.stdio_forward_host,
1881             options.stdio_forward_port);
1882
1883         if ((in = dup(STDIN_FILENO)) == -1 ||
1884             (out = dup(STDOUT_FILENO)) == -1)
1885                 fatal_f("dup() in/out failed");
1886         if ((c = channel_connect_stdio_fwd(ssh, options.stdio_forward_host,
1887             options.stdio_forward_port, in, out,
1888             CHANNEL_NONBLOCK_STDIO)) == NULL)
1889                 fatal_f("channel_connect_stdio_fwd failed");
1890         channel_register_cleanup(ssh, c->self, client_cleanup_stdio_fwd, 0);
1891         channel_register_open_confirm(ssh, c->self, ssh_stdio_confirm, NULL);
1892 }
1893
1894 static void
1895 ssh_init_forward_permissions(struct ssh *ssh, const char *what, char **opens,
1896     u_int num_opens)
1897 {
1898         u_int i;
1899         int port;
1900         char *addr, *arg, *oarg;
1901         int where = FORWARD_LOCAL;
1902
1903         channel_clear_permission(ssh, FORWARD_ADM, where);
1904         if (num_opens == 0)
1905                 return; /* permit any */
1906
1907         /* handle keywords: "any" / "none" */
1908         if (num_opens == 1 && strcmp(opens[0], "any") == 0)
1909                 return;
1910         if (num_opens == 1 && strcmp(opens[0], "none") == 0) {
1911                 channel_disable_admin(ssh, where);
1912                 return;
1913         }
1914         /* Otherwise treat it as a list of permitted host:port */
1915         for (i = 0; i < num_opens; i++) {
1916                 oarg = arg = xstrdup(opens[i]);
1917                 addr = hpdelim(&arg);
1918                 if (addr == NULL)
1919                         fatal_f("missing host in %s", what);
1920                 addr = cleanhostname(addr);
1921                 if (arg == NULL || ((port = permitopen_port(arg)) < 0))
1922                         fatal_f("bad port number in %s", what);
1923                 /* Send it to channels layer */
1924                 channel_add_permission(ssh, FORWARD_ADM,
1925                     where, addr, port);
1926                 free(oarg);
1927         }
1928 }
1929
1930 static void
1931 ssh_init_forwarding(struct ssh *ssh, char **ifname)
1932 {
1933         int success = 0;
1934         int i;
1935
1936         ssh_init_forward_permissions(ssh, "permitremoteopen",
1937             options.permitted_remote_opens,
1938             options.num_permitted_remote_opens);
1939
1940         if (options.exit_on_forward_failure)
1941                 forward_confirms_pending = 0; /* track pending requests */
1942         /* Initiate local TCP/IP port forwardings. */
1943         for (i = 0; i < options.num_local_forwards; i++) {
1944                 debug("Local connections to %.200s:%d forwarded to remote "
1945                     "address %.200s:%d",
1946                     (options.local_forwards[i].listen_path != NULL) ?
1947                     options.local_forwards[i].listen_path :
1948                     (options.local_forwards[i].listen_host == NULL) ?
1949                     (options.fwd_opts.gateway_ports ? "*" : "LOCALHOST") :
1950                     options.local_forwards[i].listen_host,
1951                     options.local_forwards[i].listen_port,
1952                     (options.local_forwards[i].connect_path != NULL) ?
1953                     options.local_forwards[i].connect_path :
1954                     options.local_forwards[i].connect_host,
1955                     options.local_forwards[i].connect_port);
1956                 success += channel_setup_local_fwd_listener(ssh,
1957                     &options.local_forwards[i], &options.fwd_opts);
1958         }
1959         if (i > 0 && success != i && options.exit_on_forward_failure)
1960                 fatal("Could not request local forwarding.");
1961         if (i > 0 && success == 0)
1962                 error("Could not request local forwarding.");
1963
1964         /* Initiate remote TCP/IP port forwardings. */
1965         for (i = 0; i < options.num_remote_forwards; i++) {
1966                 debug("Remote connections from %.200s:%d forwarded to "
1967                     "local address %.200s:%d",
1968                     (options.remote_forwards[i].listen_path != NULL) ?
1969                     options.remote_forwards[i].listen_path :
1970                     (options.remote_forwards[i].listen_host == NULL) ?
1971                     "LOCALHOST" : options.remote_forwards[i].listen_host,
1972                     options.remote_forwards[i].listen_port,
1973                     (options.remote_forwards[i].connect_path != NULL) ?
1974                     options.remote_forwards[i].connect_path :
1975                     options.remote_forwards[i].connect_host,
1976                     options.remote_forwards[i].connect_port);
1977                 if ((options.remote_forwards[i].handle =
1978                     channel_request_remote_forwarding(ssh,
1979                     &options.remote_forwards[i])) >= 0) {
1980                         client_register_global_confirm(
1981                             ssh_confirm_remote_forward,
1982                             &options.remote_forwards[i]);
1983                         forward_confirms_pending++;
1984                 } else if (options.exit_on_forward_failure)
1985                         fatal("Could not request remote forwarding.");
1986                 else
1987                         logit("Warning: Could not request remote forwarding.");
1988         }
1989
1990         /* Initiate tunnel forwarding. */
1991         if (options.tun_open != SSH_TUNMODE_NO) {
1992                 if ((*ifname = client_request_tun_fwd(ssh,
1993                     options.tun_open, options.tun_local,
1994                     options.tun_remote, ssh_tun_confirm, NULL)) != NULL)
1995                         forward_confirms_pending++;
1996                 else if (options.exit_on_forward_failure)
1997                         fatal("Could not request tunnel forwarding.");
1998                 else
1999                         error("Could not request tunnel forwarding.");
2000         }
2001         if (forward_confirms_pending > 0) {
2002                 debug_f("expecting replies for %d forwards",
2003                     forward_confirms_pending);
2004         }
2005 }
2006
2007 static void
2008 check_agent_present(void)
2009 {
2010         int r;
2011
2012         if (options.forward_agent) {
2013                 /* Clear agent forwarding if we don't have an agent. */
2014                 if ((r = ssh_get_authentication_socket(NULL)) != 0) {
2015                         options.forward_agent = 0;
2016                         if (r != SSH_ERR_AGENT_NOT_PRESENT)
2017                                 debug_r(r, "ssh_get_authentication_socket");
2018                 }
2019         }
2020 }
2021
2022 static void
2023 ssh_session2_setup(struct ssh *ssh, int id, int success, void *arg)
2024 {
2025         extern char **environ;
2026         const char *display, *term;
2027         int r, interactive = tty_flag;
2028         char *proto = NULL, *data = NULL;
2029
2030         if (!success)
2031                 return; /* No need for error message, channels code sens one */
2032
2033         display = getenv("DISPLAY");
2034         if (display == NULL && options.forward_x11)
2035                 debug("X11 forwarding requested but DISPLAY not set");
2036         if (options.forward_x11 && client_x11_get_proto(ssh, display,
2037             options.xauth_location, options.forward_x11_trusted,
2038             options.forward_x11_timeout, &proto, &data) == 0) {
2039                 /* Request forwarding with authentication spoofing. */
2040                 debug("Requesting X11 forwarding with authentication "
2041                     "spoofing.");
2042                 x11_request_forwarding_with_spoofing(ssh, id, display, proto,
2043                     data, 1);
2044                 client_expect_confirm(ssh, id, "X11 forwarding", CONFIRM_WARN);
2045                 /* XXX exit_on_forward_failure */
2046                 interactive = 1;
2047         }
2048
2049         check_agent_present();
2050         if (options.forward_agent) {
2051                 debug("Requesting authentication agent forwarding.");
2052                 channel_request_start(ssh, id, "auth-agent-req@openssh.com", 0);
2053                 if ((r = sshpkt_send(ssh)) != 0)
2054                         fatal_fr(r, "send packet");
2055         }
2056
2057         /* Tell the packet module whether this is an interactive session. */
2058         ssh_packet_set_interactive(ssh, interactive,
2059             options.ip_qos_interactive, options.ip_qos_bulk);
2060
2061         if ((term = lookup_env_in_list("TERM", options.setenv,
2062             options.num_setenv)) == NULL || *term == '\0')
2063                 term = getenv("TERM");
2064         client_session2_setup(ssh, id, tty_flag,
2065             options.session_type == SESSION_TYPE_SUBSYSTEM, term,
2066             NULL, fileno(stdin), command, environ);
2067 }
2068
2069 /* open new channel for a session */
2070 static int
2071 ssh_session2_open(struct ssh *ssh)
2072 {
2073         Channel *c;
2074         int window, packetmax, in, out, err;
2075
2076         if (options.stdin_null) {
2077                 in = open(_PATH_DEVNULL, O_RDONLY);
2078         } else {
2079                 in = dup(STDIN_FILENO);
2080         }
2081         out = dup(STDOUT_FILENO);
2082         err = dup(STDERR_FILENO);
2083
2084         if (in == -1 || out == -1 || err == -1)
2085                 fatal("dup() in/out/err failed");
2086
2087         window = CHAN_SES_WINDOW_DEFAULT;
2088         packetmax = CHAN_SES_PACKET_DEFAULT;
2089         if (tty_flag) {
2090                 window >>= 1;
2091                 packetmax >>= 1;
2092         }
2093         c = channel_new(ssh,
2094             "session", SSH_CHANNEL_OPENING, in, out, err,
2095             window, packetmax, CHAN_EXTENDED_WRITE,
2096             "client-session", CHANNEL_NONBLOCK_STDIO);
2097
2098         debug3_f("channel_new: %d", c->self);
2099
2100         channel_send_open(ssh, c->self);
2101         if (options.session_type != SESSION_TYPE_NONE)
2102                 channel_register_open_confirm(ssh, c->self,
2103                     ssh_session2_setup, NULL);
2104
2105         return c->self;
2106 }
2107
2108 static int
2109 ssh_session2(struct ssh *ssh, const struct ssh_conn_info *cinfo)
2110 {
2111         int r, id = -1;
2112         char *cp, *tun_fwd_ifname = NULL;
2113
2114         /* XXX should be pre-session */
2115         if (!options.control_persist)
2116                 ssh_init_stdio_forwarding(ssh);
2117
2118         ssh_init_forwarding(ssh, &tun_fwd_ifname);
2119
2120         if (options.local_command != NULL) {
2121                 debug3("expanding LocalCommand: %s", options.local_command);
2122                 cp = options.local_command;
2123                 options.local_command = percent_expand(cp,
2124                     DEFAULT_CLIENT_PERCENT_EXPAND_ARGS(cinfo),
2125                     "T", tun_fwd_ifname == NULL ? "NONE" : tun_fwd_ifname,
2126                     (char *)NULL);
2127                 debug3("expanded LocalCommand: %s", options.local_command);
2128                 free(cp);
2129         }
2130
2131         /* Start listening for multiplex clients */
2132         if (!ssh_packet_get_mux(ssh))
2133                 muxserver_listen(ssh);
2134
2135         /*
2136          * If we are in control persist mode and have a working mux listen
2137          * socket, then prepare to background ourselves and have a foreground
2138          * client attach as a control client.
2139          * NB. we must save copies of the flags that we override for
2140          * the backgrounding, since we defer attachment of the client until
2141          * after the connection is fully established (in particular,
2142          * async rfwd replies have been received for ExitOnForwardFailure).
2143          */
2144         if (options.control_persist && muxserver_sock != -1) {
2145                 ostdin_null_flag = options.stdin_null;
2146                 osession_type = options.session_type;
2147                 orequest_tty = options.request_tty;
2148                 otty_flag = tty_flag;
2149                 options.stdin_null = 1;
2150                 options.session_type = SESSION_TYPE_NONE;
2151                 tty_flag = 0;
2152                 if (!options.fork_after_authentication &&
2153                     (osession_type != SESSION_TYPE_NONE ||
2154                     options.stdio_forward_host != NULL))
2155                         need_controlpersist_detach = 1;
2156                 options.fork_after_authentication = 1;
2157         }
2158         /*
2159          * ControlPersist mux listen socket setup failed, attempt the
2160          * stdio forward setup that we skipped earlier.
2161          */
2162         if (options.control_persist && muxserver_sock == -1)
2163                 ssh_init_stdio_forwarding(ssh);
2164
2165         if (options.session_type != SESSION_TYPE_NONE)
2166                 id = ssh_session2_open(ssh);
2167         else {
2168                 ssh_packet_set_interactive(ssh,
2169                     options.control_master == SSHCTL_MASTER_NO,
2170                     options.ip_qos_interactive, options.ip_qos_bulk);
2171         }
2172
2173         /* If we don't expect to open a new session, then disallow it */
2174         if (options.control_master == SSHCTL_MASTER_NO &&
2175             (ssh->compat & SSH_NEW_OPENSSH)) {
2176                 debug("Requesting no-more-sessions@openssh.com");
2177                 if ((r = sshpkt_start(ssh, SSH2_MSG_GLOBAL_REQUEST)) != 0 ||
2178                     (r = sshpkt_put_cstring(ssh,
2179                     "no-more-sessions@openssh.com")) != 0 ||
2180                     (r = sshpkt_put_u8(ssh, 0)) != 0 ||
2181                     (r = sshpkt_send(ssh)) != 0)
2182                         fatal_fr(r, "send packet");
2183         }
2184
2185         /* Execute a local command */
2186         if (options.local_command != NULL &&
2187             options.permit_local_command)
2188                 ssh_local_cmd(options.local_command);
2189
2190         /*
2191          * stdout is now owned by the session channel; clobber it here
2192          * so future channel closes are propagated to the local fd.
2193          * NB. this can only happen after LocalCommand has completed,
2194          * as it may want to write to stdout.
2195          */
2196         if (!need_controlpersist_detach && stdfd_devnull(0, 1, 0) == -1)
2197                 error_f("stdfd_devnull failed");
2198
2199         /*
2200          * If requested and we are not interested in replies to remote
2201          * forwarding requests, then let ssh continue in the background.
2202          */
2203         if (options.fork_after_authentication) {
2204                 if (options.exit_on_forward_failure &&
2205                     options.num_remote_forwards > 0) {
2206                         debug("deferring postauth fork until remote forward "
2207                             "confirmation received");
2208                 } else
2209                         fork_postauth();
2210         }
2211
2212         return client_loop(ssh, tty_flag, tty_flag ?
2213             options.escape_char : SSH_ESCAPECHAR_NONE, id);
2214 }
2215
2216 /* Loads all IdentityFile and CertificateFile keys */
2217 static void
2218 load_public_identity_files(const struct ssh_conn_info *cinfo)
2219 {
2220         char *filename, *cp;
2221         struct sshkey *public;
2222         int i;
2223         u_int n_ids, n_certs;
2224         char *identity_files[SSH_MAX_IDENTITY_FILES];
2225         struct sshkey *identity_keys[SSH_MAX_IDENTITY_FILES];
2226         int identity_file_userprovided[SSH_MAX_IDENTITY_FILES];
2227         char *certificate_files[SSH_MAX_CERTIFICATE_FILES];
2228         struct sshkey *certificates[SSH_MAX_CERTIFICATE_FILES];
2229         int certificate_file_userprovided[SSH_MAX_CERTIFICATE_FILES];
2230 #ifdef ENABLE_PKCS11
2231         struct sshkey **keys = NULL;
2232         char **comments = NULL;
2233         int nkeys;
2234 #endif /* PKCS11 */
2235
2236         n_ids = n_certs = 0;
2237         memset(identity_files, 0, sizeof(identity_files));
2238         memset(identity_keys, 0, sizeof(identity_keys));
2239         memset(identity_file_userprovided, 0,
2240             sizeof(identity_file_userprovided));
2241         memset(certificate_files, 0, sizeof(certificate_files));
2242         memset(certificates, 0, sizeof(certificates));
2243         memset(certificate_file_userprovided, 0,
2244             sizeof(certificate_file_userprovided));
2245
2246 #ifdef ENABLE_PKCS11
2247         if (options.pkcs11_provider != NULL &&
2248             options.num_identity_files < SSH_MAX_IDENTITY_FILES &&
2249             (pkcs11_init(!options.batch_mode) == 0) &&
2250             (nkeys = pkcs11_add_provider(options.pkcs11_provider, NULL,
2251             &keys, &comments)) > 0) {
2252                 for (i = 0; i < nkeys; i++) {
2253                         if (n_ids >= SSH_MAX_IDENTITY_FILES) {
2254                                 sshkey_free(keys[i]);
2255                                 free(comments[i]);
2256                                 continue;
2257                         }
2258                         identity_keys[n_ids] = keys[i];
2259                         identity_files[n_ids] = comments[i]; /* transferred */
2260                         n_ids++;
2261                 }
2262                 free(keys);
2263                 free(comments);
2264         }
2265 #endif /* ENABLE_PKCS11 */
2266         for (i = 0; i < options.num_identity_files; i++) {
2267                 if (n_ids >= SSH_MAX_IDENTITY_FILES ||
2268                     strcasecmp(options.identity_files[i], "none") == 0) {
2269                         free(options.identity_files[i]);
2270                         options.identity_files[i] = NULL;
2271                         continue;
2272                 }
2273                 cp = tilde_expand_filename(options.identity_files[i], getuid());
2274                 filename = default_client_percent_dollar_expand(cp, cinfo);
2275                 free(cp);
2276                 check_load(sshkey_load_public(filename, &public, NULL),
2277                     &public, filename, "pubkey");
2278                 debug("identity file %s type %d", filename,
2279                     public ? public->type : -1);
2280                 free(options.identity_files[i]);
2281                 identity_files[n_ids] = filename;
2282                 identity_keys[n_ids] = public;
2283                 identity_file_userprovided[n_ids] =
2284                     options.identity_file_userprovided[i];
2285                 if (++n_ids >= SSH_MAX_IDENTITY_FILES)
2286                         continue;
2287
2288                 /*
2289                  * If no certificates have been explicitly listed then try
2290                  * to add the default certificate variant too.
2291                  */
2292                 if (options.num_certificate_files != 0)
2293                         continue;
2294                 xasprintf(&cp, "%s-cert", filename);
2295                 check_load(sshkey_load_public(cp, &public, NULL),
2296                     &public, filename, "pubkey");
2297                 debug("identity file %s type %d", cp,
2298                     public ? public->type : -1);
2299                 if (public == NULL) {
2300                         free(cp);
2301                         continue;
2302                 }
2303                 if (!sshkey_is_cert(public)) {
2304                         debug_f("key %s type %s is not a certificate",
2305                             cp, sshkey_type(public));
2306                         sshkey_free(public);
2307                         free(cp);
2308                         continue;
2309                 }
2310                 /* NB. leave filename pointing to private key */
2311                 identity_files[n_ids] = xstrdup(filename);
2312                 identity_keys[n_ids] = public;
2313                 identity_file_userprovided[n_ids] =
2314                     options.identity_file_userprovided[i];
2315                 n_ids++;
2316         }
2317
2318         if (options.num_certificate_files > SSH_MAX_CERTIFICATE_FILES)
2319                 fatal_f("too many certificates");
2320         for (i = 0; i < options.num_certificate_files; i++) {
2321                 cp = tilde_expand_filename(options.certificate_files[i],
2322                     getuid());
2323                 filename = default_client_percent_dollar_expand(cp, cinfo);
2324                 free(cp);
2325
2326                 check_load(sshkey_load_public(filename, &public, NULL),
2327                     &public, filename, "certificate");
2328                 debug("certificate file %s type %d", filename,
2329                     public ? public->type : -1);
2330                 free(options.certificate_files[i]);
2331                 options.certificate_files[i] = NULL;
2332                 if (public == NULL) {
2333                         free(filename);
2334                         continue;
2335                 }
2336                 if (!sshkey_is_cert(public)) {
2337                         debug_f("key %s type %s is not a certificate",
2338                             filename, sshkey_type(public));
2339                         sshkey_free(public);
2340                         free(filename);
2341                         continue;
2342                 }
2343                 certificate_files[n_certs] = filename;
2344                 certificates[n_certs] = public;
2345                 certificate_file_userprovided[n_certs] =
2346                     options.certificate_file_userprovided[i];
2347                 ++n_certs;
2348         }
2349
2350         options.num_identity_files = n_ids;
2351         memcpy(options.identity_files, identity_files, sizeof(identity_files));
2352         memcpy(options.identity_keys, identity_keys, sizeof(identity_keys));
2353         memcpy(options.identity_file_userprovided,
2354             identity_file_userprovided, sizeof(identity_file_userprovided));
2355
2356         options.num_certificate_files = n_certs;
2357         memcpy(options.certificate_files,
2358             certificate_files, sizeof(certificate_files));
2359         memcpy(options.certificates, certificates, sizeof(certificates));
2360         memcpy(options.certificate_file_userprovided,
2361             certificate_file_userprovided,
2362             sizeof(certificate_file_userprovided));
2363 }
2364
2365 static void
2366 main_sigchld_handler(int sig)
2367 {
2368         int save_errno = errno;
2369         pid_t pid;
2370         int status;
2371
2372         while ((pid = waitpid(-1, &status, WNOHANG)) > 0 ||
2373             (pid == -1 && errno == EINTR))
2374                 ;
2375         errno = save_errno;
2376 }