summaryrefslogtreecommitdiff
path: root/kex.h
diff options
context:
space:
mode:
authorSimon Wilkinson <simon@sxw.org.uk>2014-02-09 16:09:48 +0000
committerColin Watson <cjwatson@debian.org>2016-02-29 12:31:33 +0000
commit374db1757fc18bd6647539b80977e6907a2cecd4 (patch)
tree9fd8227bdf3548c6fcce1e72b7edf3ebaf71d050 /kex.h
parentc52a95cc4754e6630c96fe65ae0c65eb41d2c590 (diff)
GSSAPI key exchange support
This patch has been rejected upstream: "None of the OpenSSH developers are in favour of adding this, and this situation has not changed for several years. This is not a slight on Simon's patch, which is of fine quality, but just that a) we don't trust GSSAPI implementations that much and b) we don't like adding new KEX since they are pre-auth attack surface. This one is particularly scary, since it requires hooks out to typically root-owned system resources." However, quite a lot of people rely on this in Debian, and it's better to have it merged into the main openssh package rather than having separate -krb5 packages (as we used to have). It seems to have a generally good security history. Bug: https://bugzilla.mindrot.org/show_bug.cgi?id=1242 Last-Updated: 2016-01-04 Patch-Name: gssapi.patch
Diffstat (limited to 'kex.h')
-rw-r--r--kex.h14
1 files changed, 14 insertions, 0 deletions
diff --git a/kex.h b/kex.h
index 1c5896605..123ef83c1 100644
--- a/kex.h
+++ b/kex.h
@@ -92,6 +92,9 @@ enum kex_exchange {
92 KEX_DH_GEX_SHA256, 92 KEX_DH_GEX_SHA256,
93 KEX_ECDH_SHA2, 93 KEX_ECDH_SHA2,
94 KEX_C25519_SHA256, 94 KEX_C25519_SHA256,
95 KEX_GSS_GRP1_SHA1,
96 KEX_GSS_GRP14_SHA1,
97 KEX_GSS_GEX_SHA1,
95 KEX_MAX 98 KEX_MAX
96}; 99};
97 100
@@ -140,6 +143,12 @@ struct kex {
140 u_int flags; 143 u_int flags;
141 int hash_alg; 144 int hash_alg;
142 int ec_nid; 145 int ec_nid;
146#ifdef GSSAPI
147 int gss_deleg_creds;
148 int gss_trust_dns;
149 char *gss_host;
150 char *gss_client;
151#endif
143 char *client_version_string; 152 char *client_version_string;
144 char *server_version_string; 153 char *server_version_string;
145 char *failed_choice; 154 char *failed_choice;
@@ -190,6 +199,11 @@ int kexecdh_server(struct ssh *);
190int kexc25519_client(struct ssh *); 199int kexc25519_client(struct ssh *);
191int kexc25519_server(struct ssh *); 200int kexc25519_server(struct ssh *);
192 201
202#ifdef GSSAPI
203int kexgss_client(struct ssh *);
204int kexgss_server(struct ssh *);
205#endif
206
193int kex_dh_hash(const char *, const char *, 207int kex_dh_hash(const char *, const char *,
194 const u_char *, size_t, const u_char *, size_t, const u_char *, size_t, 208 const u_char *, size_t, const u_char *, size_t, const u_char *, size_t,
195 const BIGNUM *, const BIGNUM *, const BIGNUM *, u_char *, size_t *); 209 const BIGNUM *, const BIGNUM *, const BIGNUM *, u_char *, size_t *);