summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog.gssapi103
-rw-r--r--Makefile.in4
-rw-r--r--auth-krb5.c17
-rw-r--r--auth.h1
-rw-r--r--auth2-gss.c50
-rw-r--r--auth2.c6
-rw-r--r--clientloop.c13
-rw-r--r--configure.ac24
-rw-r--r--gss-genr.c276
-rw-r--r--gss-serv-krb5.c84
-rw-r--r--gss-serv.c220
-rw-r--r--kex.c18
-rw-r--r--kex.h14
-rw-r--r--kexgssc.c334
-rw-r--r--kexgsss.c288
-rw-r--r--key.c2
-rw-r--r--key.h1
-rw-r--r--monitor.c108
-rw-r--r--monitor.h2
-rw-r--r--monitor_wrap.c47
-rw-r--r--monitor_wrap.h4
-rw-r--r--readconf.c35
-rw-r--r--readconf.h4
-rw-r--r--servconf.c31
-rw-r--r--servconf.h3
-rw-r--r--ssh-gss.h39
-rw-r--r--ssh_config2
-rw-r--r--ssh_config.529
-rw-r--r--sshconnect2.c118
-rw-r--r--sshd.c110
-rw-r--r--sshd_config2
-rw-r--r--sshd_config.528
32 files changed, 1958 insertions, 59 deletions
diff --git a/ChangeLog.gssapi b/ChangeLog.gssapi
new file mode 100644
index 000000000..0c3f5a44f
--- /dev/null
+++ b/ChangeLog.gssapi
@@ -0,0 +1,103 @@
120100124
2 - [ sshconnect2.c ]
3 Adapt to deal with additional element in Authmethod structure. Thanks to
4 Colin Wilson
5 - [ clientloop.c ]
6 Protect credentials updated code with suitable #ifdefs. Thanks to Colin
7 Wilson
8
920090615
10 - [ gss-genr.c gss-serv.c kexgssc.c kexgsss.c monitor.c sshconnect2.c
11 sshd.c ]
12 Fix issues identified by Greg Hudson following a code review
13 Check return value of gss_indicate_mechs
14 Protect GSSAPI calls in monitor, so they can only be used if enabled
15 Check return values of bignum functions in key exchange
16 Use BN_clear_free to clear other side's DH value
17 Make ssh_gssapi_id_kex more robust
18 Only configure kex table pointers if GSSAPI is enabled
19 Don't leak mechanism list, or gss mechanism list
20 Cast data.length before printing
21 If serverkey isn't provided, use an empty string, rather than NULL
22
2320090201
24 - [ gss-genr.c gss-serv.c kex.h kexgssc.c readconf.c readconf.h ssh-gss.h
25 ssh_config.5 sshconnet2.c ]
26 Add support for the GSSAPIClientIdentity option, which allows the user
27 to specify which GSSAPI identity to use to contact a given server
28
2920080404
30 - [ gss-serv.c ]
31 Add code to actually implement GSSAPIStrictAcceptCheck, which had somehow
32 been omitted from a previous version of this patch. Reported by Borislav
33 Stoichkov
34
3520070317
36 - [ gss-serv-krb5.c ]
37 Remove C99ism, where new_ccname was being declared in the middle of a
38 function
39
4020061220
41 - [ servconf.c ]
42 Make default for GSSAPIStrictAcceptorCheck be Yes, to match previous, and
43 documented, behaviour. Reported by Dan Watson.
44
4520060910
46 - [ gss-genr.c kexgssc.c kexgsss.c kex.h monitor.c sshconnect2.c sshd.c
47 ssh-gss.h ]
48 add support for gss-group14-sha1 key exchange mechanisms
49 - [ gss-serv.c servconf.c servconf.h sshd_config sshd_config.5 ]
50 Add GSSAPIStrictAcceptorCheck option to allow the disabling of
51 acceptor principal checking on multi-homed machines.
52 <Bugzilla #928>
53 - [ sshd_config ssh_config ]
54 Add settings for GSSAPIKeyExchange and GSSAPITrustDNS to the sample
55 configuration files
56 - [ kexgss.c kegsss.c sshconnect2.c sshd.c ]
57 Code cleanup. Replace strlen/xmalloc/snprintf sequences with xasprintf()
58 Limit length of error messages displayed by client
59
6020060909
61 - [ gss-genr.c gss-serv.c ]
62 move ssh_gssapi_acquire_cred() and ssh_gssapi_server_ctx to be server
63 only, where they belong
64 <Bugzilla #1225>
65
6620060829
67 - [ gss-serv-krb5.c ]
68 Fix CCAPI credentials cache name when creating KRB5CCNAME environment
69 variable
70
7120060828
72 - [ gss-genr.c ]
73 Avoid Heimdal context freeing problem
74 <Fixed upstream 20060829>
75
7620060818
77 - [ gss-genr.c ssh-gss.h sshconnect2.c ]
78 Make sure that SPENGO is disabled
79 <Bugzilla #1218 - Fixed upstream 20060818>
80
8120060421
82 - [ gssgenr.c, sshconnect2.c ]
83 a few type changes (signed versus unsigned, int versus size_t) to
84 fix compiler errors/warnings
85 (from jbasney AT ncsa.uiuc.edu)
86 - [ kexgssc.c, sshconnect2.c ]
87 fix uninitialized variable warnings
88 (from jbasney AT ncsa.uiuc.edu)
89 - [ gssgenr.c ]
90 pass oid to gss_display_status (helpful when using GSSAPI mechglue)
91 (from jbasney AT ncsa.uiuc.edu)
92 <Bugzilla #1220 >
93 - [ gss-serv-krb5.c ]
94 #ifdef HAVE_GSSAPI_KRB5 should be #ifdef HAVE_GSSAPI_KRB5_H
95 (from jbasney AT ncsa.uiuc.edu)
96 <Fixed upstream 20060304>
97 - [ readconf.c, readconf.h, ssh_config.5, sshconnect2.c
98 add client-side GssapiKeyExchange option
99 (from jbasney AT ncsa.uiuc.edu)
100 - [ sshconnect2.c ]
101 add support for GssapiTrustDns option for gssapi-with-mic
102 (from jbasney AT ncsa.uiuc.edu)
103 <gssapi-with-mic support is Bugzilla #1008>
diff --git a/Makefile.in b/Makefile.in
index 69e3567da..e840d958d 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -74,7 +74,7 @@ LIBSSH_OBJS=acss.o authfd.o authfile.o bufaux.o bufbn.o buffer.o \
74 monitor_fdpass.o rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o \ 74 monitor_fdpass.o rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o \
75 kexgex.o kexdhc.o kexgexc.o msg.o progressmeter.o dns.o \ 75 kexgex.o kexdhc.o kexgexc.o msg.o progressmeter.o dns.o \
76 entropy.o gss-genr.o umac.o jpake.o schnorr.o \ 76 entropy.o gss-genr.o umac.o jpake.o schnorr.o \
77 ssh-pkcs11.o 77 ssh-pkcs11.o kexgssc.o
78 78
79SSHOBJS= ssh.o readconf.o clientloop.o sshtty.o \ 79SSHOBJS= ssh.o readconf.o clientloop.o sshtty.o \
80 sshconnect.o sshconnect1.o sshconnect2.o mux.o \ 80 sshconnect.o sshconnect1.o sshconnect2.o mux.o \
@@ -88,7 +88,7 @@ SSHDOBJS=sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o \
88 auth2-none.o auth2-passwd.o auth2-pubkey.o auth2-jpake.o \ 88 auth2-none.o auth2-passwd.o auth2-pubkey.o auth2-jpake.o \
89 monitor_mm.o monitor.o monitor_wrap.o kexdhs.o kexgexs.o \ 89 monitor_mm.o monitor.o monitor_wrap.o kexdhs.o kexgexs.o \
90 auth-krb5.o \ 90 auth-krb5.o \
91 auth2-gss.o gss-serv.o gss-serv-krb5.o \ 91 auth2-gss.o gss-serv.o gss-serv-krb5.o kexgsss.o\
92 loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o \ 92 loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o \
93 audit.o audit-bsm.o platform.o sftp-server.o sftp-common.o \ 93 audit.o audit-bsm.o platform.o sftp-server.o sftp-common.o \
94 roaming_common.o roaming_serv.o 94 roaming_common.o roaming_serv.o
diff --git a/auth-krb5.c b/auth-krb5.c
index d019fe202..821913382 100644
--- a/auth-krb5.c
+++ b/auth-krb5.c
@@ -170,8 +170,13 @@ auth_krb5_password(Authctxt *authctxt, const char *password)
170 170
171 len = strlen(authctxt->krb5_ticket_file) + 6; 171 len = strlen(authctxt->krb5_ticket_file) + 6;
172 authctxt->krb5_ccname = xmalloc(len); 172 authctxt->krb5_ccname = xmalloc(len);
173#ifdef USE_CCAPI
174 snprintf(authctxt->krb5_ccname, len, "API:%s",
175 authctxt->krb5_ticket_file);
176#else
173 snprintf(authctxt->krb5_ccname, len, "FILE:%s", 177 snprintf(authctxt->krb5_ccname, len, "FILE:%s",
174 authctxt->krb5_ticket_file); 178 authctxt->krb5_ticket_file);
179#endif
175 180
176#ifdef USE_PAM 181#ifdef USE_PAM
177 if (options.use_pam) 182 if (options.use_pam)
@@ -226,15 +231,22 @@ krb5_cleanup_proc(Authctxt *authctxt)
226#ifndef HEIMDAL 231#ifndef HEIMDAL
227krb5_error_code 232krb5_error_code
228ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) { 233ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) {
229 int tmpfd, ret; 234 int ret;
230 char ccname[40]; 235 char ccname[40];
231 mode_t old_umask; 236 mode_t old_umask;
237#ifdef USE_CCAPI
238 char cctemplate[] = "API:krb5cc_%d";
239#else
240 char cctemplate[] = "FILE:/tmp/krb5cc_%d_XXXXXXXXXX";
241 int tmpfd;
242#endif
232 243
233 ret = snprintf(ccname, sizeof(ccname), 244 ret = snprintf(ccname, sizeof(ccname),
234 "FILE:/tmp/krb5cc_%d_XXXXXXXXXX", geteuid()); 245 cctemplate, geteuid());
235 if (ret < 0 || (size_t)ret >= sizeof(ccname)) 246 if (ret < 0 || (size_t)ret >= sizeof(ccname))
236 return ENOMEM; 247 return ENOMEM;
237 248
249#ifndef USE_CCAPI
238 old_umask = umask(0177); 250 old_umask = umask(0177);
239 tmpfd = mkstemp(ccname + strlen("FILE:")); 251 tmpfd = mkstemp(ccname + strlen("FILE:"));
240 umask(old_umask); 252 umask(old_umask);
@@ -249,6 +261,7 @@ ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) {
249 return errno; 261 return errno;
250 } 262 }
251 close(tmpfd); 263 close(tmpfd);
264#endif
252 265
253 return (krb5_cc_resolve(ctx, ccname, ccache)); 266 return (krb5_cc_resolve(ctx, ccname, ccache));
254} 267}
diff --git a/auth.h b/auth.h
index a65b87dd1..d4583f7ea 100644
--- a/auth.h
+++ b/auth.h
@@ -53,6 +53,7 @@ struct Authctxt {
53 int valid; /* user exists and is allowed to login */ 53 int valid; /* user exists and is allowed to login */
54 int attempt; 54 int attempt;
55 int failures; 55 int failures;
56 int server_caused_failure;
56 int force_pwchange; 57 int force_pwchange;
57 char *user; /* username sent by the client */ 58 char *user; /* username sent by the client */
58 char *service; 59 char *service;
diff --git a/auth2-gss.c b/auth2-gss.c
index 0e08d889c..a192d282f 100644
--- a/auth2-gss.c
+++ b/auth2-gss.c
@@ -1,7 +1,7 @@
1/* $OpenBSD: auth2-gss.c,v 1.16 2007/10/29 00:52:45 dtucker Exp $ */ 1/* $OpenBSD: auth2-gss.c,v 1.16 2007/10/29 00:52:45 dtucker Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved. 4 * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
5 * 5 *
6 * Redistribution and use in source and binary forms, with or without 6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions 7 * modification, are permitted provided that the following conditions
@@ -52,6 +52,40 @@ static void input_gssapi_mic(int type, u_int32_t plen, void *ctxt);
52static void input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt); 52static void input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt);
53static void input_gssapi_errtok(int, u_int32_t, void *); 53static void input_gssapi_errtok(int, u_int32_t, void *);
54 54
55/*
56 * The 'gssapi_keyex' userauth mechanism.
57 */
58static int
59userauth_gsskeyex(Authctxt *authctxt)
60{
61 int authenticated = 0;
62 Buffer b;
63 gss_buffer_desc mic, gssbuf;
64 u_int len;
65
66 mic.value = packet_get_string(&len);
67 mic.length = len;
68
69 packet_check_eom();
70
71 ssh_gssapi_buildmic(&b, authctxt->user, authctxt->service,
72 "gssapi-keyex");
73
74 gssbuf.value = buffer_ptr(&b);
75 gssbuf.length = buffer_len(&b);
76
77 /* gss_kex_context is NULL with privsep, so we can't check it here */
78 if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gss_kex_context,
79 &gssbuf, &mic))))
80 authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user,
81 authctxt->pw));
82
83 buffer_free(&b);
84 xfree(mic.value);
85
86 return (authenticated);
87}
88
55/* 89/*
56 * We only support those mechanisms that we know about (ie ones that we know 90 * We only support those mechanisms that we know about (ie ones that we know
57 * how to check local user kuserok and the like) 91 * how to check local user kuserok and the like)
@@ -102,6 +136,7 @@ userauth_gssapi(Authctxt *authctxt)
102 136
103 if (!present) { 137 if (!present) {
104 xfree(doid); 138 xfree(doid);
139 authctxt->server_caused_failure = 1;
105 return (0); 140 return (0);
106 } 141 }
107 142
@@ -109,6 +144,7 @@ userauth_gssapi(Authctxt *authctxt)
109 if (ctxt != NULL) 144 if (ctxt != NULL)
110 ssh_gssapi_delete_ctx(&ctxt); 145 ssh_gssapi_delete_ctx(&ctxt);
111 xfree(doid); 146 xfree(doid);
147 authctxt->server_caused_failure = 1;
112 return (0); 148 return (0);
113 } 149 }
114 150
@@ -242,7 +278,8 @@ input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt)
242 278
243 packet_check_eom(); 279 packet_check_eom();
244 280
245 authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user)); 281 authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user,
282 authctxt->pw));
246 283
247 authctxt->postponed = 0; 284 authctxt->postponed = 0;
248 dispatch_set(SSH2_MSG_USERAUTH_GSSAPI_TOKEN, NULL); 285 dispatch_set(SSH2_MSG_USERAUTH_GSSAPI_TOKEN, NULL);
@@ -277,7 +314,8 @@ input_gssapi_mic(int type, u_int32_t plen, void *ctxt)
277 gssbuf.length = buffer_len(&b); 314 gssbuf.length = buffer_len(&b);
278 315
279 if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gssctxt, &gssbuf, &mic)))) 316 if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gssctxt, &gssbuf, &mic))))
280 authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user)); 317 authenticated =
318 PRIVSEP(ssh_gssapi_userok(authctxt->user, authctxt->pw));
281 else 319 else
282 logit("GSSAPI MIC check failed"); 320 logit("GSSAPI MIC check failed");
283 321
@@ -292,6 +330,12 @@ input_gssapi_mic(int type, u_int32_t plen, void *ctxt)
292 userauth_finish(authctxt, authenticated, "gssapi-with-mic"); 330 userauth_finish(authctxt, authenticated, "gssapi-with-mic");
293} 331}
294 332
333Authmethod method_gsskeyex = {
334 "gssapi-keyex",
335 userauth_gsskeyex,
336 &options.gss_authentication
337};
338
295Authmethod method_gssapi = { 339Authmethod method_gssapi = {
296 "gssapi-with-mic", 340 "gssapi-with-mic",
297 userauth_gssapi, 341 userauth_gssapi,
diff --git a/auth2.c b/auth2.c
index 5d5468559..61b5c0148 100644
--- a/auth2.c
+++ b/auth2.c
@@ -69,6 +69,7 @@ extern Authmethod method_passwd;
69extern Authmethod method_kbdint; 69extern Authmethod method_kbdint;
70extern Authmethod method_hostbased; 70extern Authmethod method_hostbased;
71#ifdef GSSAPI 71#ifdef GSSAPI
72extern Authmethod method_gsskeyex;
72extern Authmethod method_gssapi; 73extern Authmethod method_gssapi;
73#endif 74#endif
74#ifdef JPAKE 75#ifdef JPAKE
@@ -79,6 +80,7 @@ Authmethod *authmethods[] = {
79 &method_none, 80 &method_none,
80 &method_pubkey, 81 &method_pubkey,
81#ifdef GSSAPI 82#ifdef GSSAPI
83 &method_gsskeyex,
82 &method_gssapi, 84 &method_gssapi,
83#endif 85#endif
84#ifdef JPAKE 86#ifdef JPAKE
@@ -274,6 +276,7 @@ input_userauth_request(int type, u_int32_t seq, void *ctxt)
274#endif 276#endif
275 277
276 authctxt->postponed = 0; 278 authctxt->postponed = 0;
279 authctxt->server_caused_failure = 0;
277 280
278 /* try to authenticate user */ 281 /* try to authenticate user */
279 m = authmethod_lookup(method); 282 m = authmethod_lookup(method);
@@ -346,7 +349,8 @@ userauth_finish(Authctxt *authctxt, int authenticated, char *method)
346 } else { 349 } else {
347 350
348 /* Allow initial try of "none" auth without failure penalty */ 351 /* Allow initial try of "none" auth without failure penalty */
349 if (authctxt->attempt > 1 || strcmp(method, "none") != 0) 352 if (!authctxt->server_caused_failure &&
353 (authctxt->attempt > 1 || strcmp(method, "none") != 0))
350 authctxt->failures++; 354 authctxt->failures++;
351 if (authctxt->failures >= options.max_authtries) { 355 if (authctxt->failures >= options.max_authtries) {
352#ifdef SSH_AUDIT_EVENTS 356#ifdef SSH_AUDIT_EVENTS
diff --git a/clientloop.c b/clientloop.c
index 6ffef95a2..e5ea74e26 100644
--- a/clientloop.c
+++ b/clientloop.c
@@ -111,6 +111,10 @@
111#include "msg.h" 111#include "msg.h"
112#include "roaming.h" 112#include "roaming.h"
113 113
114#ifdef GSSAPI
115#include "ssh-gss.h"
116#endif
117
114/* import options */ 118/* import options */
115extern Options options; 119extern Options options;
116 120
@@ -1431,6 +1435,15 @@ client_loop(int have_pty, int escape_char_arg, int ssh2_chan_id)
1431 /* Do channel operations unless rekeying in progress. */ 1435 /* Do channel operations unless rekeying in progress. */
1432 if (!rekeying) { 1436 if (!rekeying) {
1433 channel_after_select(readset, writeset); 1437 channel_after_select(readset, writeset);
1438
1439#ifdef GSSAPI
1440 if (options.gss_renewal_rekey &&
1441 ssh_gssapi_credentials_updated(GSS_C_NO_CONTEXT)) {
1442 debug("credentials updated - forcing rekey");
1443 need_rekeying = 1;
1444 }
1445#endif
1446
1434 if (need_rekeying || packet_need_rekeying()) { 1447 if (need_rekeying || packet_need_rekeying()) {
1435 debug("need rekeying"); 1448 debug("need rekeying");
1436 xxx_kex->done = 0; 1449 xxx_kex->done = 0;
diff --git a/configure.ac b/configure.ac
index a9960a7ba..dfd63765b 100644
--- a/configure.ac
+++ b/configure.ac
@@ -477,6 +477,30 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
477 [Use tunnel device compatibility to OpenBSD]) 477 [Use tunnel device compatibility to OpenBSD])
478 AC_DEFINE(SSH_TUN_PREPEND_AF, 1, 478 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
479 [Prepend the address family to IP tunnel traffic]) 479 [Prepend the address family to IP tunnel traffic])
480 AC_MSG_CHECKING(if we have the Security Authorization Session API)
481 AC_TRY_COMPILE([#include <Security/AuthSession.h>],
482 [SessionCreate(0, 0);],
483 [ac_cv_use_security_session_api="yes"
484 AC_DEFINE(USE_SECURITY_SESSION_API, 1,
485 [platform has the Security Authorization Session API])
486 LIBS="$LIBS -framework Security"
487 AC_MSG_RESULT(yes)],
488 [ac_cv_use_security_session_api="no"
489 AC_MSG_RESULT(no)])
490 AC_MSG_CHECKING(if we have an in-memory credentials cache)
491 AC_TRY_COMPILE(
492 [#include <Kerberos/Kerberos.h>],
493 [cc_context_t c;
494 (void) cc_initialize (&c, 0, NULL, NULL);],
495 [AC_DEFINE(USE_CCAPI, 1,
496 [platform uses an in-memory credentials cache])
497 LIBS="$LIBS -framework Security"
498 AC_MSG_RESULT(yes)
499 if test "x$ac_cv_use_security_session_api" = "xno"; then
500 AC_MSG_ERROR(*** Need a security framework to use the credentials cache API ***)
501 fi],
502 [AC_MSG_RESULT(no)]
503 )
480 m4_pattern_allow(AU_IPv) 504 m4_pattern_allow(AU_IPv)
481 AC_CHECK_DECL(AU_IPv4, [], 505 AC_CHECK_DECL(AU_IPv4, [],
482 AC_DEFINE(AU_IPv4, 0, [System only supports IPv4 audit records]) 506 AC_DEFINE(AU_IPv4, 0, [System only supports IPv4 audit records])
diff --git a/gss-genr.c b/gss-genr.c
index 842f38582..f9b39cfd5 100644
--- a/gss-genr.c
+++ b/gss-genr.c
@@ -1,7 +1,7 @@
1/* $OpenBSD: gss-genr.c,v 1.20 2009/06/22 05:39:28 dtucker Exp $ */ 1/* $OpenBSD: gss-genr.c,v 1.20 2009/06/22 05:39:28 dtucker Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved. 4 * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
5 * 5 *
6 * Redistribution and use in source and binary forms, with or without 6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions 7 * modification, are permitted provided that the following conditions
@@ -39,12 +39,167 @@
39#include "buffer.h" 39#include "buffer.h"
40#include "log.h" 40#include "log.h"
41#include "ssh2.h" 41#include "ssh2.h"
42#include "cipher.h"
43#include "key.h"
44#include "kex.h"
45#include <openssl/evp.h>
42 46
43#include "ssh-gss.h" 47#include "ssh-gss.h"
44 48
45extern u_char *session_id2; 49extern u_char *session_id2;
46extern u_int session_id2_len; 50extern u_int session_id2_len;
47 51
52typedef struct {
53 char *encoded;
54 gss_OID oid;
55} ssh_gss_kex_mapping;
56
57/*
58 * XXX - It would be nice to find a more elegant way of handling the
59 * XXX passing of the key exchange context to the userauth routines
60 */
61
62Gssctxt *gss_kex_context = NULL;
63
64static ssh_gss_kex_mapping *gss_enc2oid = NULL;
65
66int
67ssh_gssapi_oid_table_ok() {
68 return (gss_enc2oid != NULL);
69}
70
71/*
72 * Return a list of the gss-group1-sha1 mechanisms supported by this program
73 *
74 * We test mechanisms to ensure that we can use them, to avoid starting
75 * a key exchange with a bad mechanism
76 */
77
78char *
79ssh_gssapi_client_mechanisms(const char *host, const char *client) {
80 gss_OID_set gss_supported;
81 OM_uint32 min_status;
82
83 if (GSS_ERROR(gss_indicate_mechs(&min_status, &gss_supported)))
84 return NULL;
85
86 return(ssh_gssapi_kex_mechs(gss_supported, ssh_gssapi_check_mechanism,
87 host, client));
88}
89
90char *
91ssh_gssapi_kex_mechs(gss_OID_set gss_supported, ssh_gssapi_check_fn *check,
92 const char *host, const char *client) {
93 Buffer buf;
94 size_t i;
95 int oidpos, enclen;
96 char *mechs, *encoded;
97 u_char digest[EVP_MAX_MD_SIZE];
98 char deroid[2];
99 const EVP_MD *evp_md = EVP_md5();
100 EVP_MD_CTX md;
101
102 if (gss_enc2oid != NULL) {
103 for (i = 0; gss_enc2oid[i].encoded != NULL; i++)
104 xfree(gss_enc2oid[i].encoded);
105 xfree(gss_enc2oid);
106 }
107
108 gss_enc2oid = xmalloc(sizeof(ssh_gss_kex_mapping) *
109 (gss_supported->count + 1));
110
111 buffer_init(&buf);
112
113 oidpos = 0;
114 for (i = 0; i < gss_supported->count; i++) {
115 if (gss_supported->elements[i].length < 128 &&
116 (*check)(NULL, &(gss_supported->elements[i]), host, client)) {
117
118 deroid[0] = SSH_GSS_OIDTYPE;
119 deroid[1] = gss_supported->elements[i].length;
120
121 EVP_DigestInit(&md, evp_md);
122 EVP_DigestUpdate(&md, deroid, 2);
123 EVP_DigestUpdate(&md,
124 gss_supported->elements[i].elements,
125 gss_supported->elements[i].length);
126 EVP_DigestFinal(&md, digest, NULL);
127
128 encoded = xmalloc(EVP_MD_size(evp_md) * 2);
129 enclen = __b64_ntop(digest, EVP_MD_size(evp_md),
130 encoded, EVP_MD_size(evp_md) * 2);
131
132 if (oidpos != 0)
133 buffer_put_char(&buf, ',');
134
135 buffer_append(&buf, KEX_GSS_GEX_SHA1_ID,
136 sizeof(KEX_GSS_GEX_SHA1_ID) - 1);
137 buffer_append(&buf, encoded, enclen);
138 buffer_put_char(&buf, ',');
139 buffer_append(&buf, KEX_GSS_GRP1_SHA1_ID,
140 sizeof(KEX_GSS_GRP1_SHA1_ID) - 1);
141 buffer_append(&buf, encoded, enclen);
142 buffer_put_char(&buf, ',');
143 buffer_append(&buf, KEX_GSS_GRP14_SHA1_ID,
144 sizeof(KEX_GSS_GRP14_SHA1_ID) - 1);
145 buffer_append(&buf, encoded, enclen);
146
147 gss_enc2oid[oidpos].oid = &(gss_supported->elements[i]);
148 gss_enc2oid[oidpos].encoded = encoded;
149 oidpos++;
150 }
151 }
152 gss_enc2oid[oidpos].oid = NULL;
153 gss_enc2oid[oidpos].encoded = NULL;
154
155 buffer_put_char(&buf, '\0');
156
157 mechs = xmalloc(buffer_len(&buf));
158 buffer_get(&buf, mechs, buffer_len(&buf));
159 buffer_free(&buf);
160
161 if (strlen(mechs) == 0) {
162 xfree(mechs);
163 mechs = NULL;
164 }
165
166 return (mechs);
167}
168
169gss_OID
170ssh_gssapi_id_kex(Gssctxt *ctx, char *name, int kex_type) {
171 int i = 0;
172
173 switch (kex_type) {
174 case KEX_GSS_GRP1_SHA1:
175 if (strlen(name) < sizeof(KEX_GSS_GRP1_SHA1_ID))
176 return GSS_C_NO_OID;
177 name += sizeof(KEX_GSS_GRP1_SHA1_ID) - 1;
178 break;
179 case KEX_GSS_GRP14_SHA1:
180 if (strlen(name) < sizeof(KEX_GSS_GRP14_SHA1_ID))
181 return GSS_C_NO_OID;
182 name += sizeof(KEX_GSS_GRP14_SHA1_ID) - 1;
183 break;
184 case KEX_GSS_GEX_SHA1:
185 if (strlen(name) < sizeof(KEX_GSS_GEX_SHA1_ID))
186 return GSS_C_NO_OID;
187 name += sizeof(KEX_GSS_GEX_SHA1_ID) - 1;
188 break;
189 default:
190 return GSS_C_NO_OID;
191 }
192
193 while (gss_enc2oid[i].encoded != NULL &&
194 strcmp(name, gss_enc2oid[i].encoded) != 0)
195 i++;
196
197 if (gss_enc2oid[i].oid != NULL && ctx != NULL)
198 ssh_gssapi_set_oid(ctx, gss_enc2oid[i].oid);
199
200 return gss_enc2oid[i].oid;
201}
202
48/* Check that the OID in a data stream matches that in the context */ 203/* Check that the OID in a data stream matches that in the context */
49int 204int
50ssh_gssapi_check_oid(Gssctxt *ctx, void *data, size_t len) 205ssh_gssapi_check_oid(Gssctxt *ctx, void *data, size_t len)
@@ -197,7 +352,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int deleg_creds, gss_buffer_desc *recv_tok,
197 } 352 }
198 353
199 ctx->major = gss_init_sec_context(&ctx->minor, 354 ctx->major = gss_init_sec_context(&ctx->minor,
200 GSS_C_NO_CREDENTIAL, &ctx->context, ctx->name, ctx->oid, 355 ctx->client_creds, &ctx->context, ctx->name, ctx->oid,
201 GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG | deleg_flag, 356 GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG | deleg_flag,
202 0, NULL, recv_tok, NULL, send_tok, flags, NULL); 357 0, NULL, recv_tok, NULL, send_tok, flags, NULL);
203 358
@@ -227,8 +382,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, const char *host)
227} 382}
228 383
229OM_uint32 384OM_uint32
385ssh_gssapi_client_identity(Gssctxt *ctx, const char *name)
386{
387 gss_buffer_desc gssbuf;
388 gss_name_t gssname;
389 OM_uint32 status;
390 gss_OID_set oidset;
391
392 gssbuf.value = (void *) name;
393 gssbuf.length = strlen(gssbuf.value);
394
395 gss_create_empty_oid_set(&status, &oidset);
396 gss_add_oid_set_member(&status, ctx->oid, &oidset);
397
398 ctx->major = gss_import_name(&ctx->minor, &gssbuf,
399 GSS_C_NT_USER_NAME, &gssname);
400
401 if (!ctx->major)
402 ctx->major = gss_acquire_cred(&ctx->minor,
403 gssname, 0, oidset, GSS_C_INITIATE,
404 &ctx->client_creds, NULL, NULL);
405
406 gss_release_name(&status, &gssname);
407 gss_release_oid_set(&status, &oidset);
408
409 if (ctx->major)
410 ssh_gssapi_error(ctx);
411
412 return(ctx->major);
413}
414
415OM_uint32
230ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash) 416ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash)
231{ 417{
418 if (ctx == NULL)
419 return -1;
420
232 if ((ctx->major = gss_get_mic(&ctx->minor, ctx->context, 421 if ((ctx->major = gss_get_mic(&ctx->minor, ctx->context,
233 GSS_C_QOP_DEFAULT, buffer, hash))) 422 GSS_C_QOP_DEFAULT, buffer, hash)))
234 ssh_gssapi_error(ctx); 423 ssh_gssapi_error(ctx);
@@ -236,6 +425,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash)
236 return (ctx->major); 425 return (ctx->major);
237} 426}
238 427
428/* Priviledged when used by server */
429OM_uint32
430ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
431{
432 if (ctx == NULL)
433 return -1;
434
435 ctx->major = gss_verify_mic(&ctx->minor, ctx->context,
436 gssbuf, gssmic, NULL);
437
438 return (ctx->major);
439}
440
239void 441void
240ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service, 442ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
241 const char *context) 443 const char *context)
@@ -249,11 +451,16 @@ ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
249} 451}
250 452
251int 453int
252ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host) 454ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host,
455 const char *client)
253{ 456{
254 gss_buffer_desc token = GSS_C_EMPTY_BUFFER; 457 gss_buffer_desc token = GSS_C_EMPTY_BUFFER;
255 OM_uint32 major, minor; 458 OM_uint32 major, minor;
256 gss_OID_desc spnego_oid = {6, (void *)"\x2B\x06\x01\x05\x05\x02"}; 459 gss_OID_desc spnego_oid = {6, (void *)"\x2B\x06\x01\x05\x05\x02"};
460 Gssctxt *intctx = NULL;
461
462 if (ctx == NULL)
463 ctx = &intctx;
257 464
258 /* RFC 4462 says we MUST NOT do SPNEGO */ 465 /* RFC 4462 says we MUST NOT do SPNEGO */
259 if (oid->length == spnego_oid.length && 466 if (oid->length == spnego_oid.length &&
@@ -263,6 +470,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
263 ssh_gssapi_build_ctx(ctx); 470 ssh_gssapi_build_ctx(ctx);
264 ssh_gssapi_set_oid(*ctx, oid); 471 ssh_gssapi_set_oid(*ctx, oid);
265 major = ssh_gssapi_import_name(*ctx, host); 472 major = ssh_gssapi_import_name(*ctx, host);
473
474 if (!GSS_ERROR(major) && client)
475 major = ssh_gssapi_client_identity(*ctx, client);
476
266 if (!GSS_ERROR(major)) { 477 if (!GSS_ERROR(major)) {
267 major = ssh_gssapi_init_ctx(*ctx, 0, GSS_C_NO_BUFFER, &token, 478 major = ssh_gssapi_init_ctx(*ctx, 0, GSS_C_NO_BUFFER, &token,
268 NULL); 479 NULL);
@@ -272,10 +483,67 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
272 GSS_C_NO_BUFFER); 483 GSS_C_NO_BUFFER);
273 } 484 }
274 485
275 if (GSS_ERROR(major)) 486 if (GSS_ERROR(major) || intctx != NULL)
276 ssh_gssapi_delete_ctx(ctx); 487 ssh_gssapi_delete_ctx(ctx);
277 488
278 return (!GSS_ERROR(major)); 489 return (!GSS_ERROR(major));
279} 490}
280 491
492int
493ssh_gssapi_credentials_updated(Gssctxt *ctxt) {
494 static gss_name_t saved_name = GSS_C_NO_NAME;
495 static OM_uint32 saved_lifetime = 0;
496 static gss_OID saved_mech = GSS_C_NO_OID;
497 static gss_name_t name;
498 static OM_uint32 last_call = 0;
499 OM_uint32 lifetime, now, major, minor;
500 int equal;
501 gss_cred_usage_t usage = GSS_C_INITIATE;
502
503 now = time(NULL);
504
505 if (ctxt) {
506 debug("Rekey has happened - updating saved versions");
507
508 if (saved_name != GSS_C_NO_NAME)
509 gss_release_name(&minor, &saved_name);
510
511 major = gss_inquire_cred(&minor, GSS_C_NO_CREDENTIAL,
512 &saved_name, &saved_lifetime, NULL, NULL);
513
514 if (!GSS_ERROR(major)) {
515 saved_mech = ctxt->oid;
516 saved_lifetime+= now;
517 } else {
518 /* Handle the error */
519 }
520 return 0;
521 }
522
523 if (now - last_call < 10)
524 return 0;
525
526 last_call = now;
527
528 if (saved_mech == GSS_C_NO_OID)
529 return 0;
530
531 major = gss_inquire_cred(&minor, GSS_C_NO_CREDENTIAL,
532 &name, &lifetime, NULL, NULL);
533 if (major == GSS_S_CREDENTIALS_EXPIRED)
534 return 0;
535 else if (GSS_ERROR(major))
536 return 0;
537
538 major = gss_compare_name(&minor, saved_name, name, &equal);
539 gss_release_name(&minor, &name);
540 if (GSS_ERROR(major))
541 return 0;
542
543 if (equal && (saved_lifetime < lifetime + now - 10))
544 return 1;
545
546 return 0;
547}
548
281#endif /* GSSAPI */ 549#endif /* GSSAPI */
diff --git a/gss-serv-krb5.c b/gss-serv-krb5.c
index 5a625acb8..e7170ee41 100644
--- a/gss-serv-krb5.c
+++ b/gss-serv-krb5.c
@@ -1,7 +1,7 @@
1/* $OpenBSD: gss-serv-krb5.c,v 1.7 2006/08/03 03:34:42 deraadt Exp $ */ 1/* $OpenBSD: gss-serv-krb5.c,v 1.7 2006/08/03 03:34:42 deraadt Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved. 4 * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
5 * 5 *
6 * Redistribution and use in source and binary forms, with or without 6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions 7 * modification, are permitted provided that the following conditions
@@ -120,6 +120,7 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
120 krb5_principal princ; 120 krb5_principal princ;
121 OM_uint32 maj_status, min_status; 121 OM_uint32 maj_status, min_status;
122 int len; 122 int len;
123 const char *new_ccname;
123 124
124 if (client->creds == NULL) { 125 if (client->creds == NULL) {
125 debug("No credentials stored"); 126 debug("No credentials stored");
@@ -168,11 +169,16 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
168 return; 169 return;
169 } 170 }
170 171
171 client->store.filename = xstrdup(krb5_cc_get_name(krb_context, ccache)); 172 new_ccname = krb5_cc_get_name(krb_context, ccache);
173
172 client->store.envvar = "KRB5CCNAME"; 174 client->store.envvar = "KRB5CCNAME";
173 len = strlen(client->store.filename) + 6; 175#ifdef USE_CCAPI
174 client->store.envval = xmalloc(len); 176 xasprintf(&client->store.envval, "API:%s", new_ccname);
175 snprintf(client->store.envval, len, "FILE:%s", client->store.filename); 177 client->store.filename = NULL;
178#else
179 xasprintf(&client->store.envval, "FILE:%s", new_ccname);
180 client->store.filename = xstrdup(new_ccname);
181#endif
176 182
177#ifdef USE_PAM 183#ifdef USE_PAM
178 if (options.use_pam) 184 if (options.use_pam)
@@ -184,6 +190,71 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
184 return; 190 return;
185} 191}
186 192
193int
194ssh_gssapi_krb5_updatecreds(ssh_gssapi_ccache *store,
195 ssh_gssapi_client *client)
196{
197 krb5_ccache ccache = NULL;
198 krb5_principal principal = NULL;
199 char *name = NULL;
200 krb5_error_code problem;
201 OM_uint32 maj_status, min_status;
202
203 if ((problem = krb5_cc_resolve(krb_context, store->envval, &ccache))) {
204 logit("krb5_cc_resolve(): %.100s",
205 krb5_get_err_text(krb_context, problem));
206 return 0;
207 }
208
209 /* Find out who the principal in this cache is */
210 if ((problem = krb5_cc_get_principal(krb_context, ccache,
211 &principal))) {
212 logit("krb5_cc_get_principal(): %.100s",
213 krb5_get_err_text(krb_context, problem));
214 krb5_cc_close(krb_context, ccache);
215 return 0;
216 }
217
218 if ((problem = krb5_unparse_name(krb_context, principal, &name))) {
219 logit("krb5_unparse_name(): %.100s",
220 krb5_get_err_text(krb_context, problem));
221 krb5_free_principal(krb_context, principal);
222 krb5_cc_close(krb_context, ccache);
223 return 0;
224 }
225
226
227 if (strcmp(name,client->exportedname.value)!=0) {
228 debug("Name in local credentials cache differs. Not storing");
229 krb5_free_principal(krb_context, principal);
230 krb5_cc_close(krb_context, ccache);
231 krb5_free_unparsed_name(krb_context, name);
232 return 0;
233 }
234 krb5_free_unparsed_name(krb_context, name);
235
236 /* Name matches, so lets get on with it! */
237
238 if ((problem = krb5_cc_initialize(krb_context, ccache, principal))) {
239 logit("krb5_cc_initialize(): %.100s",
240 krb5_get_err_text(krb_context, problem));
241 krb5_free_principal(krb_context, principal);
242 krb5_cc_close(krb_context, ccache);
243 return 0;
244 }
245
246 krb5_free_principal(krb_context, principal);
247
248 if ((maj_status = gss_krb5_copy_ccache(&min_status, client->creds,
249 ccache))) {
250 logit("gss_krb5_copy_ccache() failed. Sorry!");
251 krb5_cc_close(krb_context, ccache);
252 return 0;
253 }
254
255 return 1;
256}
257
187ssh_gssapi_mech gssapi_kerberos_mech = { 258ssh_gssapi_mech gssapi_kerberos_mech = {
188 "toWM5Slw5Ew8Mqkay+al2g==", 259 "toWM5Slw5Ew8Mqkay+al2g==",
189 "Kerberos", 260 "Kerberos",
@@ -191,7 +262,8 @@ ssh_gssapi_mech gssapi_kerberos_mech = {
191 NULL, 262 NULL,
192 &ssh_gssapi_krb5_userok, 263 &ssh_gssapi_krb5_userok,
193 NULL, 264 NULL,
194 &ssh_gssapi_krb5_storecreds 265 &ssh_gssapi_krb5_storecreds,
266 &ssh_gssapi_krb5_updatecreds
195}; 267};
196 268
197#endif /* KRB5 */ 269#endif /* KRB5 */
diff --git a/gss-serv.c b/gss-serv.c
index 2ec7ea19c..365e48d88 100644
--- a/gss-serv.c
+++ b/gss-serv.c
@@ -1,7 +1,7 @@
1/* $OpenBSD: gss-serv.c,v 1.22 2008/05/08 12:02:23 djm Exp $ */ 1/* $OpenBSD: gss-serv.c,v 1.22 2008/05/08 12:02:23 djm Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved. 4 * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
5 * 5 *
6 * Redistribution and use in source and binary forms, with or without 6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions 7 * modification, are permitted provided that the following conditions
@@ -45,15 +45,20 @@
45#include "channels.h" 45#include "channels.h"
46#include "session.h" 46#include "session.h"
47#include "misc.h" 47#include "misc.h"
48#include "servconf.h"
49#include "uidswap.h"
48 50
49#include "ssh-gss.h" 51#include "ssh-gss.h"
52#include "monitor_wrap.h"
53
54extern ServerOptions options;
50 55
51static ssh_gssapi_client gssapi_client = 56static ssh_gssapi_client gssapi_client =
52 { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER, 57 { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER,
53 GSS_C_NO_CREDENTIAL, NULL, {NULL, NULL, NULL}}; 58 GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME, NULL, {NULL, NULL, NULL}, 0, 0};
54 59
55ssh_gssapi_mech gssapi_null_mech = 60ssh_gssapi_mech gssapi_null_mech =
56 { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL}; 61 { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL, NULL};
57 62
58#ifdef KRB5 63#ifdef KRB5
59extern ssh_gssapi_mech gssapi_kerberos_mech; 64extern ssh_gssapi_mech gssapi_kerberos_mech;
@@ -81,25 +86,32 @@ ssh_gssapi_acquire_cred(Gssctxt *ctx)
81 char lname[MAXHOSTNAMELEN]; 86 char lname[MAXHOSTNAMELEN];
82 gss_OID_set oidset; 87 gss_OID_set oidset;
83 88
84 gss_create_empty_oid_set(&status, &oidset); 89 if (options.gss_strict_acceptor) {
85 gss_add_oid_set_member(&status, ctx->oid, &oidset); 90 gss_create_empty_oid_set(&status, &oidset);
91 gss_add_oid_set_member(&status, ctx->oid, &oidset);
86 92
87 if (gethostname(lname, MAXHOSTNAMELEN)) { 93 if (gethostname(lname, MAXHOSTNAMELEN)) {
88 gss_release_oid_set(&status, &oidset); 94 gss_release_oid_set(&status, &oidset);
89 return (-1); 95 return (-1);
90 } 96 }
97
98 if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
99 gss_release_oid_set(&status, &oidset);
100 return (ctx->major);
101 }
102
103 if ((ctx->major = gss_acquire_cred(&ctx->minor,
104 ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds,
105 NULL, NULL)))
106 ssh_gssapi_error(ctx);
91 107
92 if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
93 gss_release_oid_set(&status, &oidset); 108 gss_release_oid_set(&status, &oidset);
94 return (ctx->major); 109 return (ctx->major);
110 } else {
111 ctx->name = GSS_C_NO_NAME;
112 ctx->creds = GSS_C_NO_CREDENTIAL;
95 } 113 }
96 114 return GSS_S_COMPLETE;
97 if ((ctx->major = gss_acquire_cred(&ctx->minor,
98 ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, NULL, NULL)))
99 ssh_gssapi_error(ctx);
100
101 gss_release_oid_set(&status, &oidset);
102 return (ctx->major);
103} 115}
104 116
105/* Privileged */ 117/* Privileged */
@@ -114,6 +126,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss_OID oid)
114} 126}
115 127
116/* Unprivileged */ 128/* Unprivileged */
129char *
130ssh_gssapi_server_mechanisms() {
131 gss_OID_set supported;
132
133 ssh_gssapi_supported_oids(&supported);
134 return (ssh_gssapi_kex_mechs(supported, &ssh_gssapi_server_check_mech,
135 NULL, NULL));
136}
137
138/* Unprivileged */
139int
140ssh_gssapi_server_check_mech(Gssctxt **dum, gss_OID oid, const char *data,
141 const char *dummy) {
142 Gssctxt *ctx = NULL;
143 int res;
144
145 res = !GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctx, oid)));
146 ssh_gssapi_delete_ctx(&ctx);
147
148 return (res);
149}
150
151/* Unprivileged */
117void 152void
118ssh_gssapi_supported_oids(gss_OID_set *oidset) 153ssh_gssapi_supported_oids(gss_OID_set *oidset)
119{ 154{
@@ -123,7 +158,9 @@ ssh_gssapi_supported_oids(gss_OID_set *oidset)
123 gss_OID_set supported; 158 gss_OID_set supported;
124 159
125 gss_create_empty_oid_set(&min_status, oidset); 160 gss_create_empty_oid_set(&min_status, oidset);
126 gss_indicate_mechs(&min_status, &supported); 161
162 if (GSS_ERROR(gss_indicate_mechs(&min_status, &supported)))
163 return;
127 164
128 while (supported_mechs[i]->name != NULL) { 165 while (supported_mechs[i]->name != NULL) {
129 if (GSS_ERROR(gss_test_oid_set_member(&min_status, 166 if (GSS_ERROR(gss_test_oid_set_member(&min_status,
@@ -247,8 +284,48 @@ OM_uint32
247ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client) 284ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
248{ 285{
249 int i = 0; 286 int i = 0;
287 int equal = 0;
288 gss_name_t new_name = GSS_C_NO_NAME;
289 gss_buffer_desc ename = GSS_C_EMPTY_BUFFER;
290
291 if (options.gss_store_rekey && client->used && ctx->client_creds) {
292 if (client->mech->oid.length != ctx->oid->length ||
293 (memcmp(client->mech->oid.elements,
294 ctx->oid->elements, ctx->oid->length) !=0)) {
295 debug("Rekeyed credentials have different mechanism");
296 return GSS_S_COMPLETE;
297 }
298
299 if ((ctx->major = gss_inquire_cred_by_mech(&ctx->minor,
300 ctx->client_creds, ctx->oid, &new_name,
301 NULL, NULL, NULL))) {
302 ssh_gssapi_error(ctx);
303 return (ctx->major);
304 }
305
306 ctx->major = gss_compare_name(&ctx->minor, client->name,
307 new_name, &equal);
250 308
251 gss_buffer_desc ename; 309 if (GSS_ERROR(ctx->major)) {
310 ssh_gssapi_error(ctx);
311 return (ctx->major);
312 }
313
314 if (!equal) {
315 debug("Rekeyed credentials have different name");
316 return GSS_S_COMPLETE;
317 }
318
319 debug("Marking rekeyed credentials for export");
320
321 gss_release_name(&ctx->minor, &client->name);
322 gss_release_cred(&ctx->minor, &client->creds);
323 client->name = new_name;
324 client->creds = ctx->client_creds;
325 ctx->client_creds = GSS_C_NO_CREDENTIAL;
326 client->updated = 1;
327 return GSS_S_COMPLETE;
328 }
252 329
253 client->mech = NULL; 330 client->mech = NULL;
254 331
@@ -263,6 +340,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
263 if (client->mech == NULL) 340 if (client->mech == NULL)
264 return GSS_S_FAILURE; 341 return GSS_S_FAILURE;
265 342
343 if (ctx->client_creds &&
344 (ctx->major = gss_inquire_cred_by_mech(&ctx->minor,
345 ctx->client_creds, ctx->oid, &client->name, NULL, NULL, NULL))) {
346 ssh_gssapi_error(ctx);
347 return (ctx->major);
348 }
349
266 if ((ctx->major = gss_display_name(&ctx->minor, ctx->client, 350 if ((ctx->major = gss_display_name(&ctx->minor, ctx->client,
267 &client->displayname, NULL))) { 351 &client->displayname, NULL))) {
268 ssh_gssapi_error(ctx); 352 ssh_gssapi_error(ctx);
@@ -280,6 +364,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
280 return (ctx->major); 364 return (ctx->major);
281 } 365 }
282 366
367 gss_release_buffer(&ctx->minor, &ename);
368
283 /* We can't copy this structure, so we just move the pointer to it */ 369 /* We can't copy this structure, so we just move the pointer to it */
284 client->creds = ctx->client_creds; 370 client->creds = ctx->client_creds;
285 ctx->client_creds = GSS_C_NO_CREDENTIAL; 371 ctx->client_creds = GSS_C_NO_CREDENTIAL;
@@ -327,7 +413,7 @@ ssh_gssapi_do_child(char ***envp, u_int *envsizep)
327 413
328/* Privileged */ 414/* Privileged */
329int 415int
330ssh_gssapi_userok(char *user) 416ssh_gssapi_userok(char *user, struct passwd *pw)
331{ 417{
332 OM_uint32 lmin; 418 OM_uint32 lmin;
333 419
@@ -337,9 +423,11 @@ ssh_gssapi_userok(char *user)
337 return 0; 423 return 0;
338 } 424 }
339 if (gssapi_client.mech && gssapi_client.mech->userok) 425 if (gssapi_client.mech && gssapi_client.mech->userok)
340 if ((*gssapi_client.mech->userok)(&gssapi_client, user)) 426 if ((*gssapi_client.mech->userok)(&gssapi_client, user)) {
427 gssapi_client.used = 1;
428 gssapi_client.store.owner = pw;
341 return 1; 429 return 1;
342 else { 430 } else {
343 /* Destroy delegated credentials if userok fails */ 431 /* Destroy delegated credentials if userok fails */
344 gss_release_buffer(&lmin, &gssapi_client.displayname); 432 gss_release_buffer(&lmin, &gssapi_client.displayname);
345 gss_release_buffer(&lmin, &gssapi_client.exportedname); 433 gss_release_buffer(&lmin, &gssapi_client.exportedname);
@@ -352,14 +440,90 @@ ssh_gssapi_userok(char *user)
352 return (0); 440 return (0);
353} 441}
354 442
355/* Privileged */ 443/* These bits are only used for rekeying. The unpriviledged child is running
356OM_uint32 444 * as the user, the monitor is root.
357ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic) 445 *
446 * In the child, we want to :
447 * *) Ask the monitor to store our credentials into the store we specify
448 * *) If it succeeds, maybe do a PAM update
449 */
450
451/* Stuff for PAM */
452
453#ifdef USE_PAM
454static int ssh_gssapi_simple_conv(int n, const struct pam_message **msg,
455 struct pam_response **resp, void *data)
358{ 456{
359 ctx->major = gss_verify_mic(&ctx->minor, ctx->context, 457 return (PAM_CONV_ERR);
360 gssbuf, gssmic, NULL); 458}
459#endif
361 460
362 return (ctx->major); 461void
462ssh_gssapi_rekey_creds() {
463 int ok;
464 int ret;
465#ifdef USE_PAM
466 pam_handle_t *pamh = NULL;
467 struct pam_conv pamconv = {ssh_gssapi_simple_conv, NULL};
468 char *envstr;
469#endif
470
471 if (gssapi_client.store.filename == NULL &&
472 gssapi_client.store.envval == NULL &&
473 gssapi_client.store.envvar == NULL)
474 return;
475
476 ok = PRIVSEP(ssh_gssapi_update_creds(&gssapi_client.store));
477
478 if (!ok)
479 return;
480
481 debug("Rekeyed credentials stored successfully");
482
483 /* Actually managing to play with the ssh pam stack from here will
484 * be next to impossible. In any case, we may want different options
485 * for rekeying. So, use our own :)
486 */
487#ifdef USE_PAM
488 if (!use_privsep) {
489 debug("Not even going to try and do PAM with privsep disabled");
490 return;
491 }
492
493 ret = pam_start("sshd-rekey", gssapi_client.store.owner->pw_name,
494 &pamconv, &pamh);
495 if (ret)
496 return;
497
498 xasprintf(&envstr, "%s=%s", gssapi_client.store.envvar,
499 gssapi_client.store.envval);
500
501 ret = pam_putenv(pamh, envstr);
502 if (!ret)
503 pam_setcred(pamh, PAM_REINITIALIZE_CRED);
504 pam_end(pamh, PAM_SUCCESS);
505#endif
506}
507
508int
509ssh_gssapi_update_creds(ssh_gssapi_ccache *store) {
510 int ok = 0;
511
512 /* Check we've got credentials to store */
513 if (!gssapi_client.updated)
514 return 0;
515
516 gssapi_client.updated = 0;
517
518 temporarily_use_uid(gssapi_client.store.owner);
519 if (gssapi_client.mech && gssapi_client.mech->updatecreds)
520 ok = (*gssapi_client.mech->updatecreds)(store, &gssapi_client);
521 else
522 debug("No update function for this mechanism");
523
524 restore_uid();
525
526 return ok;
363} 527}
364 528
365#endif 529#endif
diff --git a/kex.c b/kex.c
index 148cfee80..a09e25228 100644
--- a/kex.c
+++ b/kex.c
@@ -50,6 +50,10 @@
50#include "monitor.h" 50#include "monitor.h"
51#include "roaming.h" 51#include "roaming.h"
52 52
53#ifdef GSSAPI
54#include "ssh-gss.h"
55#endif
56
53#if OPENSSL_VERSION_NUMBER >= 0x00907000L 57#if OPENSSL_VERSION_NUMBER >= 0x00907000L
54# if defined(HAVE_EVP_SHA256) 58# if defined(HAVE_EVP_SHA256)
55# define evp_ssh_sha256 EVP_sha256 59# define evp_ssh_sha256 EVP_sha256
@@ -326,6 +330,20 @@ choose_kex(Kex *k, char *client, char *server)
326 k->kex_type = KEX_DH_GEX_SHA256; 330 k->kex_type = KEX_DH_GEX_SHA256;
327 k->evp_md = evp_ssh_sha256(); 331 k->evp_md = evp_ssh_sha256();
328#endif 332#endif
333#ifdef GSSAPI
334 } else if (strncmp(k->name, KEX_GSS_GEX_SHA1_ID,
335 sizeof(KEX_GSS_GEX_SHA1_ID) - 1) == 0) {
336 k->kex_type = KEX_GSS_GEX_SHA1;
337 k->evp_md = EVP_sha1();
338 } else if (strncmp(k->name, KEX_GSS_GRP1_SHA1_ID,
339 sizeof(KEX_GSS_GRP1_SHA1_ID) - 1) == 0) {
340 k->kex_type = KEX_GSS_GRP1_SHA1;
341 k->evp_md = EVP_sha1();
342 } else if (strncmp(k->name, KEX_GSS_GRP14_SHA1_ID,
343 sizeof(KEX_GSS_GRP14_SHA1_ID) - 1) == 0) {
344 k->kex_type = KEX_GSS_GRP14_SHA1;
345 k->evp_md = EVP_sha1();
346#endif
329 } else 347 } else
330 fatal("bad kex alg %s", k->name); 348 fatal("bad kex alg %s", k->name);
331} 349}
diff --git a/kex.h b/kex.h
index 62fa2ea50..d2668b149 100644
--- a/kex.h
+++ b/kex.h
@@ -67,6 +67,9 @@ enum kex_exchange {
67 KEX_DH_GRP14_SHA1, 67 KEX_DH_GRP14_SHA1,
68 KEX_DH_GEX_SHA1, 68 KEX_DH_GEX_SHA1,
69 KEX_DH_GEX_SHA256, 69 KEX_DH_GEX_SHA256,
70 KEX_GSS_GRP1_SHA1,
71 KEX_GSS_GRP14_SHA1,
72 KEX_GSS_GEX_SHA1,
70 KEX_MAX 73 KEX_MAX
71}; 74};
72 75
@@ -123,6 +126,12 @@ struct Kex {
123 sig_atomic_t done; 126 sig_atomic_t done;
124 int flags; 127 int flags;
125 const EVP_MD *evp_md; 128 const EVP_MD *evp_md;
129#ifdef GSSAPI
130 int gss_deleg_creds;
131 int gss_trust_dns;
132 char *gss_host;
133 char *gss_client;
134#endif
126 char *client_version_string; 135 char *client_version_string;
127 char *server_version_string; 136 char *server_version_string;
128 int (*verify_host_key)(Key *); 137 int (*verify_host_key)(Key *);
@@ -146,6 +155,11 @@ void kexdh_server(Kex *);
146void kexgex_client(Kex *); 155void kexgex_client(Kex *);
147void kexgex_server(Kex *); 156void kexgex_server(Kex *);
148 157
158#ifdef GSSAPI
159void kexgss_client(Kex *);
160void kexgss_server(Kex *);
161#endif
162
149void 163void
150kex_dh_hash(char *, char *, char *, int, char *, int, u_char *, int, 164kex_dh_hash(char *, char *, char *, int, char *, int, u_char *, int,
151 BIGNUM *, BIGNUM *, BIGNUM *, u_char **, u_int *); 165 BIGNUM *, BIGNUM *, BIGNUM *, u_char **, u_int *);
diff --git a/kexgssc.c b/kexgssc.c
new file mode 100644
index 000000000..39be40531
--- /dev/null
+++ b/kexgssc.c
@@ -0,0 +1,334 @@
1/*
2 * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23 */
24
25#include "includes.h"
26
27#ifdef GSSAPI
28
29#include "includes.h"
30
31#include <openssl/crypto.h>
32#include <openssl/bn.h>
33
34#include <string.h>
35
36#include "xmalloc.h"
37#include "buffer.h"
38#include "ssh2.h"
39#include "key.h"
40#include "cipher.h"
41#include "kex.h"
42#include "log.h"
43#include "packet.h"
44#include "dh.h"
45
46#include "ssh-gss.h"
47
48void
49kexgss_client(Kex *kex) {
50 gss_buffer_desc send_tok = GSS_C_EMPTY_BUFFER;
51 gss_buffer_desc recv_tok, gssbuf, msg_tok, *token_ptr;
52 Gssctxt *ctxt;
53 OM_uint32 maj_status, min_status, ret_flags;
54 u_int klen, kout, slen = 0, hashlen, strlen;
55 DH *dh;
56 BIGNUM *dh_server_pub = NULL;
57 BIGNUM *shared_secret = NULL;
58 BIGNUM *p = NULL;
59 BIGNUM *g = NULL;
60 u_char *kbuf, *hash;
61 u_char *serverhostkey = NULL;
62 u_char *empty = "";
63 char *msg;
64 char *lang;
65 int type = 0;
66 int first = 1;
67 int nbits = 0, min = DH_GRP_MIN, max = DH_GRP_MAX;
68
69 /* Initialise our GSSAPI world */
70 ssh_gssapi_build_ctx(&ctxt);
71 if (ssh_gssapi_id_kex(ctxt, kex->name, kex->kex_type)
72 == GSS_C_NO_OID)
73 fatal("Couldn't identify host exchange");
74
75 if (ssh_gssapi_import_name(ctxt, kex->gss_host))
76 fatal("Couldn't import hostname");
77
78 if (kex->gss_client &&
79 ssh_gssapi_client_identity(ctxt, kex->gss_client))
80 fatal("Couldn't acquire client credentials");
81
82 switch (kex->kex_type) {
83 case KEX_GSS_GRP1_SHA1:
84 dh = dh_new_group1();
85 break;
86 case KEX_GSS_GRP14_SHA1:
87 dh = dh_new_group14();
88 break;
89 case KEX_GSS_GEX_SHA1:
90 debug("Doing group exchange\n");
91 nbits = dh_estimate(kex->we_need * 8);
92 packet_start(SSH2_MSG_KEXGSS_GROUPREQ);
93 packet_put_int(min);
94 packet_put_int(nbits);
95 packet_put_int(max);
96
97 packet_send();
98
99 packet_read_expect(SSH2_MSG_KEXGSS_GROUP);
100
101 if ((p = BN_new()) == NULL)
102 fatal("BN_new() failed");
103 packet_get_bignum2(p);
104 if ((g = BN_new()) == NULL)
105 fatal("BN_new() failed");
106 packet_get_bignum2(g);
107 packet_check_eom();
108
109 if (BN_num_bits(p) < min || BN_num_bits(p) > max)
110 fatal("GSSGRP_GEX group out of range: %d !< %d !< %d",
111 min, BN_num_bits(p), max);
112
113 dh = dh_new_group(g, p);
114 break;
115 default:
116 fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
117 }
118
119 /* Step 1 - e is dh->pub_key */
120 dh_gen_key(dh, kex->we_need * 8);
121
122 /* This is f, we initialise it now to make life easier */
123 dh_server_pub = BN_new();
124 if (dh_server_pub == NULL)
125 fatal("dh_server_pub == NULL");
126
127 token_ptr = GSS_C_NO_BUFFER;
128
129 do {
130 debug("Calling gss_init_sec_context");
131
132 maj_status = ssh_gssapi_init_ctx(ctxt,
133 kex->gss_deleg_creds, token_ptr, &send_tok,
134 &ret_flags);
135
136 if (GSS_ERROR(maj_status)) {
137 if (send_tok.length != 0) {
138 packet_start(SSH2_MSG_KEXGSS_CONTINUE);
139 packet_put_string(send_tok.value,
140 send_tok.length);
141 }
142 fatal("gss_init_context failed");
143 }
144
145 /* If we've got an old receive buffer get rid of it */
146 if (token_ptr != GSS_C_NO_BUFFER)
147 xfree(recv_tok.value);
148
149 if (maj_status == GSS_S_COMPLETE) {
150 /* If mutual state flag is not true, kex fails */
151 if (!(ret_flags & GSS_C_MUTUAL_FLAG))
152 fatal("Mutual authentication failed");
153
154 /* If integ avail flag is not true kex fails */
155 if (!(ret_flags & GSS_C_INTEG_FLAG))
156 fatal("Integrity check failed");
157 }
158
159 /*
160 * If we have data to send, then the last message that we
161 * received cannot have been a 'complete'.
162 */
163 if (send_tok.length != 0) {
164 if (first) {
165 packet_start(SSH2_MSG_KEXGSS_INIT);
166 packet_put_string(send_tok.value,
167 send_tok.length);
168 packet_put_bignum2(dh->pub_key);
169 first = 0;
170 } else {
171 packet_start(SSH2_MSG_KEXGSS_CONTINUE);
172 packet_put_string(send_tok.value,
173 send_tok.length);
174 }
175 packet_send();
176 gss_release_buffer(&min_status, &send_tok);
177
178 /* If we've sent them data, they should reply */
179 do {
180 type = packet_read();
181 if (type == SSH2_MSG_KEXGSS_HOSTKEY) {
182 debug("Received KEXGSS_HOSTKEY");
183 if (serverhostkey)
184 fatal("Server host key received more than once");
185 serverhostkey =
186 packet_get_string(&slen);
187 }
188 } while (type == SSH2_MSG_KEXGSS_HOSTKEY);
189
190 switch (type) {
191 case SSH2_MSG_KEXGSS_CONTINUE:
192 debug("Received GSSAPI_CONTINUE");
193 if (maj_status == GSS_S_COMPLETE)
194 fatal("GSSAPI Continue received from server when complete");
195 recv_tok.value = packet_get_string(&strlen);
196 recv_tok.length = strlen;
197 break;
198 case SSH2_MSG_KEXGSS_COMPLETE:
199 debug("Received GSSAPI_COMPLETE");
200 packet_get_bignum2(dh_server_pub);
201 msg_tok.value = packet_get_string(&strlen);
202 msg_tok.length = strlen;
203
204 /* Is there a token included? */
205 if (packet_get_char()) {
206 recv_tok.value=
207 packet_get_string(&strlen);
208 recv_tok.length = strlen;
209 /* If we're already complete - protocol error */
210 if (maj_status == GSS_S_COMPLETE)
211 packet_disconnect("Protocol error: received token when complete");
212 } else {
213 /* No token included */
214 if (maj_status != GSS_S_COMPLETE)
215 packet_disconnect("Protocol error: did not receive final token");
216 }
217 break;
218 case SSH2_MSG_KEXGSS_ERROR:
219 debug("Received Error");
220 maj_status = packet_get_int();
221 min_status = packet_get_int();
222 msg = packet_get_string(NULL);
223 lang = packet_get_string(NULL);
224 fatal("GSSAPI Error: \n%.400s",msg);
225 default:
226 packet_disconnect("Protocol error: didn't expect packet type %d",
227 type);
228 }
229 token_ptr = &recv_tok;
230 } else {
231 /* No data, and not complete */
232 if (maj_status != GSS_S_COMPLETE)
233 fatal("Not complete, and no token output");
234 }
235 } while (maj_status & GSS_S_CONTINUE_NEEDED);
236
237 /*
238 * We _must_ have received a COMPLETE message in reply from the
239 * server, which will have set dh_server_pub and msg_tok
240 */
241
242 if (type != SSH2_MSG_KEXGSS_COMPLETE)
243 fatal("Didn't receive a SSH2_MSG_KEXGSS_COMPLETE when I expected it");
244
245 /* Check f in range [1, p-1] */
246 if (!dh_pub_is_valid(dh, dh_server_pub))
247 packet_disconnect("bad server public DH value");
248
249 /* compute K=f^x mod p */
250 klen = DH_size(dh);
251 kbuf = xmalloc(klen);
252 kout = DH_compute_key(kbuf, dh_server_pub, dh);
253 if (kout < 0)
254 fatal("DH_compute_key: failed");
255
256 shared_secret = BN_new();
257 if (shared_secret == NULL)
258 fatal("kexgss_client: BN_new failed");
259
260 if (BN_bin2bn(kbuf, kout, shared_secret) == NULL)
261 fatal("kexdh_client: BN_bin2bn failed");
262
263 memset(kbuf, 0, klen);
264 xfree(kbuf);
265
266 switch (kex->kex_type) {
267 case KEX_GSS_GRP1_SHA1:
268 case KEX_GSS_GRP14_SHA1:
269 kex_dh_hash( kex->client_version_string,
270 kex->server_version_string,
271 buffer_ptr(&kex->my), buffer_len(&kex->my),
272 buffer_ptr(&kex->peer), buffer_len(&kex->peer),
273 (serverhostkey ? serverhostkey : empty), slen,
274 dh->pub_key, /* e */
275 dh_server_pub, /* f */
276 shared_secret, /* K */
277 &hash, &hashlen
278 );
279 break;
280 case KEX_GSS_GEX_SHA1:
281 kexgex_hash(
282 kex->evp_md,
283 kex->client_version_string,
284 kex->server_version_string,
285 buffer_ptr(&kex->my), buffer_len(&kex->my),
286 buffer_ptr(&kex->peer), buffer_len(&kex->peer),
287 (serverhostkey ? serverhostkey : empty), slen,
288 min, nbits, max,
289 dh->p, dh->g,
290 dh->pub_key,
291 dh_server_pub,
292 shared_secret,
293 &hash, &hashlen
294 );
295 break;
296 default:
297 fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
298 }
299
300 gssbuf.value = hash;
301 gssbuf.length = hashlen;
302
303 /* Verify that the hash matches the MIC we just got. */
304 if (GSS_ERROR(ssh_gssapi_checkmic(ctxt, &gssbuf, &msg_tok)))
305 packet_disconnect("Hash's MIC didn't verify");
306
307 xfree(msg_tok.value);
308
309 DH_free(dh);
310 if (serverhostkey)
311 xfree(serverhostkey);
312 BN_clear_free(dh_server_pub);
313
314 /* save session id */
315 if (kex->session_id == NULL) {
316 kex->session_id_len = hashlen;
317 kex->session_id = xmalloc(kex->session_id_len);
318 memcpy(kex->session_id, hash, kex->session_id_len);
319 }
320
321 if (kex->gss_deleg_creds)
322 ssh_gssapi_credentials_updated(ctxt);
323
324 if (gss_kex_context == NULL)
325 gss_kex_context = ctxt;
326 else
327 ssh_gssapi_delete_ctx(&ctxt);
328
329 kex_derive_keys(kex, hash, hashlen, shared_secret);
330 BN_clear_free(shared_secret);
331 kex_finish(kex);
332}
333
334#endif /* GSSAPI */
diff --git a/kexgsss.c b/kexgsss.c
new file mode 100644
index 000000000..0c3eeaa63
--- /dev/null
+++ b/kexgsss.c
@@ -0,0 +1,288 @@
1/*
2 * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23 */
24
25#include "includes.h"
26
27#ifdef GSSAPI
28
29#include <string.h>
30
31#include <openssl/crypto.h>
32#include <openssl/bn.h>
33
34#include "xmalloc.h"
35#include "buffer.h"
36#include "ssh2.h"
37#include "key.h"
38#include "cipher.h"
39#include "kex.h"
40#include "log.h"
41#include "packet.h"
42#include "dh.h"
43#include "ssh-gss.h"
44#include "monitor_wrap.h"
45#include "servconf.h"
46
47extern ServerOptions options;
48
49void
50kexgss_server(Kex *kex)
51{
52 OM_uint32 maj_status, min_status;
53
54 /*
55 * Some GSSAPI implementations use the input value of ret_flags (an
56 * output variable) as a means of triggering mechanism specific
57 * features. Initializing it to zero avoids inadvertently
58 * activating this non-standard behaviour.
59 */
60
61 OM_uint32 ret_flags = 0;
62 gss_buffer_desc gssbuf, recv_tok, msg_tok;
63 gss_buffer_desc send_tok = GSS_C_EMPTY_BUFFER;
64 Gssctxt *ctxt = NULL;
65 u_int slen, klen, kout, hashlen;
66 u_char *kbuf, *hash;
67 DH *dh;
68 int min = -1, max = -1, nbits = -1;
69 BIGNUM *shared_secret = NULL;
70 BIGNUM *dh_client_pub = NULL;
71 int type = 0;
72 gss_OID oid;
73 char *mechs;
74
75 /* Initialise GSSAPI */
76
77 /* If we're rekeying, privsep means that some of the private structures
78 * in the GSSAPI code are no longer available. This kludges them back
79 * into life
80 */
81 if (!ssh_gssapi_oid_table_ok())
82 if ((mechs = ssh_gssapi_server_mechanisms()))
83 xfree(mechs);
84
85 debug2("%s: Identifying %s", __func__, kex->name);
86 oid = ssh_gssapi_id_kex(NULL, kex->name, kex->kex_type);
87 if (oid == GSS_C_NO_OID)
88 fatal("Unknown gssapi mechanism");
89
90 debug2("%s: Acquiring credentials", __func__);
91
92 if (GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctxt, oid))))
93 fatal("Unable to acquire credentials for the server");
94
95 switch (kex->kex_type) {
96 case KEX_GSS_GRP1_SHA1:
97 dh = dh_new_group1();
98 break;
99 case KEX_GSS_GRP14_SHA1:
100 dh = dh_new_group14();
101 break;
102 case KEX_GSS_GEX_SHA1:
103 debug("Doing group exchange");
104 packet_read_expect(SSH2_MSG_KEXGSS_GROUPREQ);
105 min = packet_get_int();
106 nbits = packet_get_int();
107 max = packet_get_int();
108 min = MAX(DH_GRP_MIN, min);
109 max = MIN(DH_GRP_MAX, max);
110 packet_check_eom();
111 if (max < min || nbits < min || max < nbits)
112 fatal("GSS_GEX, bad parameters: %d !< %d !< %d",
113 min, nbits, max);
114 dh = PRIVSEP(choose_dh(min, nbits, max));
115 if (dh == NULL)
116 packet_disconnect("Protocol error: no matching group found");
117
118 packet_start(SSH2_MSG_KEXGSS_GROUP);
119 packet_put_bignum2(dh->p);
120 packet_put_bignum2(dh->g);
121 packet_send();
122
123 packet_write_wait();
124 break;
125 default:
126 fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
127 }
128
129 dh_gen_key(dh, kex->we_need * 8);
130
131 do {
132 debug("Wait SSH2_MSG_GSSAPI_INIT");
133 type = packet_read();
134 switch(type) {
135 case SSH2_MSG_KEXGSS_INIT:
136 if (dh_client_pub != NULL)
137 fatal("Received KEXGSS_INIT after initialising");
138 recv_tok.value = packet_get_string(&slen);
139 recv_tok.length = slen;
140
141 if ((dh_client_pub = BN_new()) == NULL)
142 fatal("dh_client_pub == NULL");
143
144 packet_get_bignum2(dh_client_pub);
145
146 /* Send SSH_MSG_KEXGSS_HOSTKEY here, if we want */
147 break;
148 case SSH2_MSG_KEXGSS_CONTINUE:
149 recv_tok.value = packet_get_string(&slen);
150 recv_tok.length = slen;
151 break;
152 default:
153 packet_disconnect(
154 "Protocol error: didn't expect packet type %d",
155 type);
156 }
157
158 maj_status = PRIVSEP(ssh_gssapi_accept_ctx(ctxt, &recv_tok,
159 &send_tok, &ret_flags));
160
161 xfree(recv_tok.value);
162
163 if (maj_status != GSS_S_COMPLETE && send_tok.length == 0)
164 fatal("Zero length token output when incomplete");
165
166 if (dh_client_pub == NULL)
167 fatal("No client public key");
168
169 if (maj_status & GSS_S_CONTINUE_NEEDED) {
170 debug("Sending GSSAPI_CONTINUE");
171 packet_start(SSH2_MSG_KEXGSS_CONTINUE);
172 packet_put_string(send_tok.value, send_tok.length);
173 packet_send();
174 gss_release_buffer(&min_status, &send_tok);
175 }
176 } while (maj_status & GSS_S_CONTINUE_NEEDED);
177
178 if (GSS_ERROR(maj_status)) {
179 if (send_tok.length > 0) {
180 packet_start(SSH2_MSG_KEXGSS_CONTINUE);
181 packet_put_string(send_tok.value, send_tok.length);
182 packet_send();
183 }
184 fatal("accept_ctx died");
185 }
186
187 if (!(ret_flags & GSS_C_MUTUAL_FLAG))
188 fatal("Mutual Authentication flag wasn't set");
189
190 if (!(ret_flags & GSS_C_INTEG_FLAG))
191 fatal("Integrity flag wasn't set");
192
193 if (!dh_pub_is_valid(dh, dh_client_pub))
194 packet_disconnect("bad client public DH value");
195
196 klen = DH_size(dh);
197 kbuf = xmalloc(klen);
198 kout = DH_compute_key(kbuf, dh_client_pub, dh);
199 if (kout < 0)
200 fatal("DH_compute_key: failed");
201
202 shared_secret = BN_new();
203 if (shared_secret == NULL)
204 fatal("kexgss_server: BN_new failed");
205
206 if (BN_bin2bn(kbuf, kout, shared_secret) == NULL)
207 fatal("kexgss_server: BN_bin2bn failed");
208
209 memset(kbuf, 0, klen);
210 xfree(kbuf);
211
212 switch (kex->kex_type) {
213 case KEX_GSS_GRP1_SHA1:
214 case KEX_GSS_GRP14_SHA1:
215 kex_dh_hash(
216 kex->client_version_string, kex->server_version_string,
217 buffer_ptr(&kex->peer), buffer_len(&kex->peer),
218 buffer_ptr(&kex->my), buffer_len(&kex->my),
219 NULL, 0, /* Change this if we start sending host keys */
220 dh_client_pub, dh->pub_key, shared_secret,
221 &hash, &hashlen
222 );
223 break;
224 case KEX_GSS_GEX_SHA1:
225 kexgex_hash(
226 kex->evp_md,
227 kex->client_version_string, kex->server_version_string,
228 buffer_ptr(&kex->peer), buffer_len(&kex->peer),
229 buffer_ptr(&kex->my), buffer_len(&kex->my),
230 NULL, 0,
231 min, nbits, max,
232 dh->p, dh->g,
233 dh_client_pub,
234 dh->pub_key,
235 shared_secret,
236 &hash, &hashlen
237 );
238 break;
239 default:
240 fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
241 }
242
243 BN_clear_free(dh_client_pub);
244
245 if (kex->session_id == NULL) {
246 kex->session_id_len = hashlen;
247 kex->session_id = xmalloc(kex->session_id_len);
248 memcpy(kex->session_id, hash, kex->session_id_len);
249 }
250
251 gssbuf.value = hash;
252 gssbuf.length = hashlen;
253
254 if (GSS_ERROR(PRIVSEP(ssh_gssapi_sign(ctxt,&gssbuf,&msg_tok))))
255 fatal("Couldn't get MIC");
256
257 packet_start(SSH2_MSG_KEXGSS_COMPLETE);
258 packet_put_bignum2(dh->pub_key);
259 packet_put_string(msg_tok.value,msg_tok.length);
260
261 if (send_tok.length != 0) {
262 packet_put_char(1); /* true */
263 packet_put_string(send_tok.value, send_tok.length);
264 } else {
265 packet_put_char(0); /* false */
266 }
267 packet_send();
268
269 gss_release_buffer(&min_status, &send_tok);
270 gss_release_buffer(&min_status, &msg_tok);
271
272 if (gss_kex_context == NULL)
273 gss_kex_context = ctxt;
274 else
275 ssh_gssapi_delete_ctx(&ctxt);
276
277 DH_free(dh);
278
279 kex_derive_keys(kex, hash, hashlen, shared_secret);
280 BN_clear_free(shared_secret);
281 kex_finish(kex);
282
283 /* If this was a rekey, then save out any delegated credentials we
284 * just exchanged. */
285 if (options.gss_store_rekey)
286 ssh_gssapi_rekey_creds();
287}
288#endif /* GSSAPI */
diff --git a/key.c b/key.c
index 0d0c912e6..f67a799c1 100644
--- a/key.c
+++ b/key.c
@@ -969,6 +969,8 @@ key_type_from_name(char *name)
969 return KEY_RSA_CERT; 969 return KEY_RSA_CERT;
970 } else if (strcmp(name, "ssh-dss-cert-v00@openssh.com") == 0) { 970 } else if (strcmp(name, "ssh-dss-cert-v00@openssh.com") == 0) {
971 return KEY_DSA_CERT; 971 return KEY_DSA_CERT;
972 } else if (strcmp(name, "null") == 0) {
973 return KEY_NULL;
972 } 974 }
973 debug2("key_type_from_name: unknown key type '%s'", name); 975 debug2("key_type_from_name: unknown key type '%s'", name);
974 return KEY_UNSPEC; 976 return KEY_UNSPEC;
diff --git a/key.h b/key.h
index 6a2e049af..aaf4b56bd 100644
--- a/key.h
+++ b/key.h
@@ -37,6 +37,7 @@ enum types {
37 KEY_DSA, 37 KEY_DSA,
38 KEY_RSA_CERT, 38 KEY_RSA_CERT,
39 KEY_DSA_CERT, 39 KEY_DSA_CERT,
40 KEY_NULL,
40 KEY_UNSPEC 41 KEY_UNSPEC
41}; 42};
42enum fp_type { 43enum fp_type {
diff --git a/monitor.c b/monitor.c
index 334aedde5..454767587 100644
--- a/monitor.c
+++ b/monitor.c
@@ -172,6 +172,8 @@ int mm_answer_gss_setup_ctx(int, Buffer *);
172int mm_answer_gss_accept_ctx(int, Buffer *); 172int mm_answer_gss_accept_ctx(int, Buffer *);
173int mm_answer_gss_userok(int, Buffer *); 173int mm_answer_gss_userok(int, Buffer *);
174int mm_answer_gss_checkmic(int, Buffer *); 174int mm_answer_gss_checkmic(int, Buffer *);
175int mm_answer_gss_sign(int, Buffer *);
176int mm_answer_gss_updatecreds(int, Buffer *);
175#endif 177#endif
176 178
177#ifdef SSH_AUDIT_EVENTS 179#ifdef SSH_AUDIT_EVENTS
@@ -241,6 +243,7 @@ struct mon_table mon_dispatch_proto20[] = {
241 {MONITOR_REQ_GSSSTEP, MON_ISAUTH, mm_answer_gss_accept_ctx}, 243 {MONITOR_REQ_GSSSTEP, MON_ISAUTH, mm_answer_gss_accept_ctx},
242 {MONITOR_REQ_GSSUSEROK, MON_AUTH, mm_answer_gss_userok}, 244 {MONITOR_REQ_GSSUSEROK, MON_AUTH, mm_answer_gss_userok},
243 {MONITOR_REQ_GSSCHECKMIC, MON_ISAUTH, mm_answer_gss_checkmic}, 245 {MONITOR_REQ_GSSCHECKMIC, MON_ISAUTH, mm_answer_gss_checkmic},
246 {MONITOR_REQ_GSSSIGN, MON_ONCE, mm_answer_gss_sign},
244#endif 247#endif
245#ifdef JPAKE 248#ifdef JPAKE
246 {MONITOR_REQ_JPAKE_GET_PWDATA, MON_ONCE, mm_answer_jpake_get_pwdata}, 249 {MONITOR_REQ_JPAKE_GET_PWDATA, MON_ONCE, mm_answer_jpake_get_pwdata},
@@ -253,6 +256,12 @@ struct mon_table mon_dispatch_proto20[] = {
253}; 256};
254 257
255struct mon_table mon_dispatch_postauth20[] = { 258struct mon_table mon_dispatch_postauth20[] = {
259#ifdef GSSAPI
260 {MONITOR_REQ_GSSSETUP, 0, mm_answer_gss_setup_ctx},
261 {MONITOR_REQ_GSSSTEP, 0, mm_answer_gss_accept_ctx},
262 {MONITOR_REQ_GSSSIGN, 0, mm_answer_gss_sign},
263 {MONITOR_REQ_GSSUPCREDS, 0, mm_answer_gss_updatecreds},
264#endif
256 {MONITOR_REQ_MODULI, 0, mm_answer_moduli}, 265 {MONITOR_REQ_MODULI, 0, mm_answer_moduli},
257 {MONITOR_REQ_SIGN, 0, mm_answer_sign}, 266 {MONITOR_REQ_SIGN, 0, mm_answer_sign},
258 {MONITOR_REQ_PTY, 0, mm_answer_pty}, 267 {MONITOR_REQ_PTY, 0, mm_answer_pty},
@@ -357,6 +366,10 @@ monitor_child_preauth(Authctxt *_authctxt, struct monitor *pmonitor)
357 /* Permit requests for moduli and signatures */ 366 /* Permit requests for moduli and signatures */
358 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1); 367 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1);
359 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1); 368 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1);
369#ifdef GSSAPI
370 /* and for the GSSAPI key exchange */
371 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSETUP, 1);
372#endif
360 } else { 373 } else {
361 mon_dispatch = mon_dispatch_proto15; 374 mon_dispatch = mon_dispatch_proto15;
362 375
@@ -443,6 +456,10 @@ monitor_child_postauth(struct monitor *pmonitor)
443 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1); 456 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1);
444 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1); 457 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1);
445 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1); 458 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
459#ifdef GSSAPI
460 /* and for the GSSAPI key exchange */
461 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSETUP, 1);
462#endif
446 } else { 463 } else {
447 mon_dispatch = mon_dispatch_postauth15; 464 mon_dispatch = mon_dispatch_postauth15;
448 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1); 465 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
@@ -1691,6 +1708,13 @@ mm_get_kex(Buffer *m)
1691 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server; 1708 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
1692 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server; 1709 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
1693 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server; 1710 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
1711#ifdef GSSAPI
1712 if (options.gss_keyex) {
1713 kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_server;
1714 kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_server;
1715 kex->kex[KEX_GSS_GEX_SHA1] = kexgss_server;
1716 }
1717#endif
1694 kex->server = 1; 1718 kex->server = 1;
1695 kex->hostkey_type = buffer_get_int(m); 1719 kex->hostkey_type = buffer_get_int(m);
1696 kex->kex_type = buffer_get_int(m); 1720 kex->kex_type = buffer_get_int(m);
@@ -1897,6 +1921,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer *m)
1897 OM_uint32 major; 1921 OM_uint32 major;
1898 u_int len; 1922 u_int len;
1899 1923
1924 if (!options.gss_authentication && !options.gss_keyex)
1925 fatal("In GSSAPI monitor when GSSAPI is disabled");
1926
1900 goid.elements = buffer_get_string(m, &len); 1927 goid.elements = buffer_get_string(m, &len);
1901 goid.length = len; 1928 goid.length = len;
1902 1929
@@ -1924,6 +1951,9 @@ mm_answer_gss_accept_ctx(int sock, Buffer *m)
1924 OM_uint32 flags = 0; /* GSI needs this */ 1951 OM_uint32 flags = 0; /* GSI needs this */
1925 u_int len; 1952 u_int len;
1926 1953
1954 if (!options.gss_authentication && !options.gss_keyex)
1955 fatal("In GSSAPI monitor when GSSAPI is disabled");
1956
1927 in.value = buffer_get_string(m, &len); 1957 in.value = buffer_get_string(m, &len);
1928 in.length = len; 1958 in.length = len;
1929 major = ssh_gssapi_accept_ctx(gsscontext, &in, &out, &flags); 1959 major = ssh_gssapi_accept_ctx(gsscontext, &in, &out, &flags);
@@ -1941,6 +1971,7 @@ mm_answer_gss_accept_ctx(int sock, Buffer *m)
1941 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSTEP, 0); 1971 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSTEP, 0);
1942 monitor_permit(mon_dispatch, MONITOR_REQ_GSSUSEROK, 1); 1972 monitor_permit(mon_dispatch, MONITOR_REQ_GSSUSEROK, 1);
1943 monitor_permit(mon_dispatch, MONITOR_REQ_GSSCHECKMIC, 1); 1973 monitor_permit(mon_dispatch, MONITOR_REQ_GSSCHECKMIC, 1);
1974 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSIGN, 1);
1944 } 1975 }
1945 return (0); 1976 return (0);
1946} 1977}
@@ -1952,6 +1983,9 @@ mm_answer_gss_checkmic(int sock, Buffer *m)
1952 OM_uint32 ret; 1983 OM_uint32 ret;
1953 u_int len; 1984 u_int len;
1954 1985
1986 if (!options.gss_authentication && !options.gss_keyex)
1987 fatal("In GSSAPI monitor when GSSAPI is disabled");
1988
1955 gssbuf.value = buffer_get_string(m, &len); 1989 gssbuf.value = buffer_get_string(m, &len);
1956 gssbuf.length = len; 1990 gssbuf.length = len;
1957 mic.value = buffer_get_string(m, &len); 1991 mic.value = buffer_get_string(m, &len);
@@ -1978,7 +2012,11 @@ mm_answer_gss_userok(int sock, Buffer *m)
1978{ 2012{
1979 int authenticated; 2013 int authenticated;
1980 2014
1981 authenticated = authctxt->valid && ssh_gssapi_userok(authctxt->user); 2015 if (!options.gss_authentication && !options.gss_keyex)
2016 fatal("In GSSAPI monitor when GSSAPI is disabled");
2017
2018 authenticated = authctxt->valid &&
2019 ssh_gssapi_userok(authctxt->user, authctxt->pw);
1982 2020
1983 buffer_clear(m); 2021 buffer_clear(m);
1984 buffer_put_int(m, authenticated); 2022 buffer_put_int(m, authenticated);
@@ -1991,6 +2029,74 @@ mm_answer_gss_userok(int sock, Buffer *m)
1991 /* Monitor loop will terminate if authenticated */ 2029 /* Monitor loop will terminate if authenticated */
1992 return (authenticated); 2030 return (authenticated);
1993} 2031}
2032
2033int
2034mm_answer_gss_sign(int socket, Buffer *m)
2035{
2036 gss_buffer_desc data;
2037 gss_buffer_desc hash = GSS_C_EMPTY_BUFFER;
2038 OM_uint32 major, minor;
2039 u_int len;
2040
2041 if (!options.gss_authentication && !options.gss_keyex)
2042 fatal("In GSSAPI monitor when GSSAPI is disabled");
2043
2044 data.value = buffer_get_string(m, &len);
2045 data.length = len;
2046 if (data.length != 20)
2047 fatal("%s: data length incorrect: %d", __func__,
2048 (int) data.length);
2049
2050 /* Save the session ID on the first time around */
2051 if (session_id2_len == 0) {
2052 session_id2_len = data.length;
2053 session_id2 = xmalloc(session_id2_len);
2054 memcpy(session_id2, data.value, session_id2_len);
2055 }
2056 major = ssh_gssapi_sign(gsscontext, &data, &hash);
2057
2058 xfree(data.value);
2059
2060 buffer_clear(m);
2061 buffer_put_int(m, major);
2062 buffer_put_string(m, hash.value, hash.length);
2063
2064 mm_request_send(socket, MONITOR_ANS_GSSSIGN, m);
2065
2066 gss_release_buffer(&minor, &hash);
2067
2068 /* Turn on getpwnam permissions */
2069 monitor_permit(mon_dispatch, MONITOR_REQ_PWNAM, 1);
2070
2071 /* And credential updating, for when rekeying */
2072 monitor_permit(mon_dispatch, MONITOR_REQ_GSSUPCREDS, 1);
2073
2074 return (0);
2075}
2076
2077int
2078mm_answer_gss_updatecreds(int socket, Buffer *m) {
2079 ssh_gssapi_ccache store;
2080 int ok;
2081
2082 store.filename = buffer_get_string(m, NULL);
2083 store.envvar = buffer_get_string(m, NULL);
2084 store.envval = buffer_get_string(m, NULL);
2085
2086 ok = ssh_gssapi_update_creds(&store);
2087
2088 xfree(store.filename);
2089 xfree(store.envvar);
2090 xfree(store.envval);
2091
2092 buffer_clear(m);
2093 buffer_put_int(m, ok);
2094
2095 mm_request_send(socket, MONITOR_ANS_GSSUPCREDS, m);
2096
2097 return(0);
2098}
2099
1994#endif /* GSSAPI */ 2100#endif /* GSSAPI */
1995 2101
1996#ifdef JPAKE 2102#ifdef JPAKE
diff --git a/monitor.h b/monitor.h
index a8a2c0c19..aa38b163c 100644
--- a/monitor.h
+++ b/monitor.h
@@ -53,6 +53,8 @@ enum monitor_reqtype {
53 MONITOR_REQ_GSSSTEP, MONITOR_ANS_GSSSTEP, 53 MONITOR_REQ_GSSSTEP, MONITOR_ANS_GSSSTEP,
54 MONITOR_REQ_GSSUSEROK, MONITOR_ANS_GSSUSEROK, 54 MONITOR_REQ_GSSUSEROK, MONITOR_ANS_GSSUSEROK,
55 MONITOR_REQ_GSSCHECKMIC, MONITOR_ANS_GSSCHECKMIC, 55 MONITOR_REQ_GSSCHECKMIC, MONITOR_ANS_GSSCHECKMIC,
56 MONITOR_REQ_GSSSIGN, MONITOR_ANS_GSSSIGN,
57 MONITOR_REQ_GSSUPCREDS, MONITOR_ANS_GSSUPCREDS,
56 MONITOR_REQ_PAM_START, 58 MONITOR_REQ_PAM_START,
57 MONITOR_REQ_PAM_ACCOUNT, MONITOR_ANS_PAM_ACCOUNT, 59 MONITOR_REQ_PAM_ACCOUNT, MONITOR_ANS_PAM_ACCOUNT,
58 MONITOR_REQ_PAM_INIT_CTX, MONITOR_ANS_PAM_INIT_CTX, 60 MONITOR_REQ_PAM_INIT_CTX, MONITOR_ANS_PAM_INIT_CTX,
diff --git a/monitor_wrap.c b/monitor_wrap.c
index faeb02cfa..a01500c81 100644
--- a/monitor_wrap.c
+++ b/monitor_wrap.c
@@ -1231,7 +1231,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
1231} 1231}
1232 1232
1233int 1233int
1234mm_ssh_gssapi_userok(char *user) 1234mm_ssh_gssapi_userok(char *user, struct passwd *pw)
1235{ 1235{
1236 Buffer m; 1236 Buffer m;
1237 int authenticated = 0; 1237 int authenticated = 0;
@@ -1248,6 +1248,51 @@ mm_ssh_gssapi_userok(char *user)
1248 debug3("%s: user %sauthenticated",__func__, authenticated ? "" : "not "); 1248 debug3("%s: user %sauthenticated",__func__, authenticated ? "" : "not ");
1249 return (authenticated); 1249 return (authenticated);
1250} 1250}
1251
1252OM_uint32
1253mm_ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_desc *data, gss_buffer_desc *hash)
1254{
1255 Buffer m;
1256 OM_uint32 major;
1257 u_int len;
1258
1259 buffer_init(&m);
1260 buffer_put_string(&m, data->value, data->length);
1261
1262 mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_GSSSIGN, &m);
1263 mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_GSSSIGN, &m);
1264
1265 major = buffer_get_int(&m);
1266 hash->value = buffer_get_string(&m, &len);
1267 hash->length = len;
1268
1269 buffer_free(&m);
1270
1271 return(major);
1272}
1273
1274int
1275mm_ssh_gssapi_update_creds(ssh_gssapi_ccache *store)
1276{
1277 Buffer m;
1278 int ok;
1279
1280 buffer_init(&m);
1281
1282 buffer_put_cstring(&m, store->filename ? store->filename : "");
1283 buffer_put_cstring(&m, store->envvar ? store->envvar : "");
1284 buffer_put_cstring(&m, store->envval ? store->envval : "");
1285
1286 mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_GSSUPCREDS, &m);
1287 mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_GSSUPCREDS, &m);
1288
1289 ok = buffer_get_int(&m);
1290
1291 buffer_free(&m);
1292
1293 return (ok);
1294}
1295
1251#endif /* GSSAPI */ 1296#endif /* GSSAPI */
1252 1297
1253#ifdef JPAKE 1298#ifdef JPAKE
diff --git a/monitor_wrap.h b/monitor_wrap.h
index de2d16f66..432953fbf 100644
--- a/monitor_wrap.h
+++ b/monitor_wrap.h
@@ -57,8 +57,10 @@ BIGNUM *mm_auth_rsa_generate_challenge(Key *);
57OM_uint32 mm_ssh_gssapi_server_ctx(Gssctxt **, gss_OID); 57OM_uint32 mm_ssh_gssapi_server_ctx(Gssctxt **, gss_OID);
58OM_uint32 mm_ssh_gssapi_accept_ctx(Gssctxt *, 58OM_uint32 mm_ssh_gssapi_accept_ctx(Gssctxt *,
59 gss_buffer_desc *, gss_buffer_desc *, OM_uint32 *); 59 gss_buffer_desc *, gss_buffer_desc *, OM_uint32 *);
60int mm_ssh_gssapi_userok(char *user); 60int mm_ssh_gssapi_userok(char *user, struct passwd *);
61OM_uint32 mm_ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t); 61OM_uint32 mm_ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t);
62OM_uint32 mm_ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t);
63int mm_ssh_gssapi_update_creds(ssh_gssapi_ccache *);
62#endif 64#endif
63 65
64#ifdef USE_PAM 66#ifdef USE_PAM
diff --git a/readconf.c b/readconf.c
index 8bdc8caf1..9d1ee55fa 100644
--- a/readconf.c
+++ b/readconf.c
@@ -127,6 +127,7 @@ typedef enum {
127 oClearAllForwardings, oNoHostAuthenticationForLocalhost, 127 oClearAllForwardings, oNoHostAuthenticationForLocalhost,
128 oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout, 128 oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout,
129 oAddressFamily, oGssAuthentication, oGssDelegateCreds, 129 oAddressFamily, oGssAuthentication, oGssDelegateCreds,
130 oGssTrustDns, oGssKeyEx, oGssClientIdentity, oGssRenewalRekey,
130 oServerAliveInterval, oServerAliveCountMax, oIdentitiesOnly, 131 oServerAliveInterval, oServerAliveCountMax, oIdentitiesOnly,
131 oSendEnv, oControlPath, oControlMaster, oHashKnownHosts, 132 oSendEnv, oControlPath, oControlMaster, oHashKnownHosts,
132 oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand, 133 oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand,
@@ -164,10 +165,18 @@ static struct {
164 { "afstokenpassing", oUnsupported }, 165 { "afstokenpassing", oUnsupported },
165#if defined(GSSAPI) 166#if defined(GSSAPI)
166 { "gssapiauthentication", oGssAuthentication }, 167 { "gssapiauthentication", oGssAuthentication },
168 { "gssapikeyexchange", oGssKeyEx },
167 { "gssapidelegatecredentials", oGssDelegateCreds }, 169 { "gssapidelegatecredentials", oGssDelegateCreds },
170 { "gssapitrustdns", oGssTrustDns },
171 { "gssapiclientidentity", oGssClientIdentity },
172 { "gssapirenewalforcesrekey", oGssRenewalRekey },
168#else 173#else
169 { "gssapiauthentication", oUnsupported }, 174 { "gssapiauthentication", oUnsupported },
175 { "gssapikeyexchange", oUnsupported },
170 { "gssapidelegatecredentials", oUnsupported }, 176 { "gssapidelegatecredentials", oUnsupported },
177 { "gssapitrustdns", oUnsupported },
178 { "gssapiclientidentity", oUnsupported },
179 { "gssapirenewalforcesrekey", oUnsupported },
171#endif 180#endif
172 { "fallbacktorsh", oDeprecated }, 181 { "fallbacktorsh", oDeprecated },
173 { "usersh", oDeprecated }, 182 { "usersh", oDeprecated },
@@ -456,10 +465,26 @@ parse_flag:
456 intptr = &options->gss_authentication; 465 intptr = &options->gss_authentication;
457 goto parse_flag; 466 goto parse_flag;
458 467
468 case oGssKeyEx:
469 intptr = &options->gss_keyex;
470 goto parse_flag;
471
459 case oGssDelegateCreds: 472 case oGssDelegateCreds:
460 intptr = &options->gss_deleg_creds; 473 intptr = &options->gss_deleg_creds;
461 goto parse_flag; 474 goto parse_flag;
462 475
476 case oGssTrustDns:
477 intptr = &options->gss_trust_dns;
478 goto parse_flag;
479
480 case oGssClientIdentity:
481 charptr = &options->gss_client_identity;
482 goto parse_string;
483
484 case oGssRenewalRekey:
485 intptr = &options->gss_renewal_rekey;
486 goto parse_flag;
487
463 case oBatchMode: 488 case oBatchMode:
464 intptr = &options->batch_mode; 489 intptr = &options->batch_mode;
465 goto parse_flag; 490 goto parse_flag;
@@ -1015,7 +1040,11 @@ initialize_options(Options * options)
1015 options->pubkey_authentication = -1; 1040 options->pubkey_authentication = -1;
1016 options->challenge_response_authentication = -1; 1041 options->challenge_response_authentication = -1;
1017 options->gss_authentication = -1; 1042 options->gss_authentication = -1;
1043 options->gss_keyex = -1;
1018 options->gss_deleg_creds = -1; 1044 options->gss_deleg_creds = -1;
1045 options->gss_trust_dns = -1;
1046 options->gss_renewal_rekey = -1;
1047 options->gss_client_identity = NULL;
1019 options->password_authentication = -1; 1048 options->password_authentication = -1;
1020 options->kbd_interactive_authentication = -1; 1049 options->kbd_interactive_authentication = -1;
1021 options->kbd_interactive_devices = NULL; 1050 options->kbd_interactive_devices = NULL;
@@ -1107,8 +1136,14 @@ fill_default_options(Options * options)
1107 options->challenge_response_authentication = 1; 1136 options->challenge_response_authentication = 1;
1108 if (options->gss_authentication == -1) 1137 if (options->gss_authentication == -1)
1109 options->gss_authentication = 0; 1138 options->gss_authentication = 0;
1139 if (options->gss_keyex == -1)
1140 options->gss_keyex = 0;
1110 if (options->gss_deleg_creds == -1) 1141 if (options->gss_deleg_creds == -1)
1111 options->gss_deleg_creds = 0; 1142 options->gss_deleg_creds = 0;
1143 if (options->gss_trust_dns == -1)
1144 options->gss_trust_dns = 0;
1145 if (options->gss_renewal_rekey == -1)
1146 options->gss_renewal_rekey = 0;
1112 if (options->password_authentication == -1) 1147 if (options->password_authentication == -1)
1113 options->password_authentication = 1; 1148 options->password_authentication = 1;
1114 if (options->kbd_interactive_authentication == -1) 1149 if (options->kbd_interactive_authentication == -1)
diff --git a/readconf.h b/readconf.h
index 4264751c5..fd31bd40f 100644
--- a/readconf.h
+++ b/readconf.h
@@ -44,7 +44,11 @@ typedef struct {
44 int challenge_response_authentication; 44 int challenge_response_authentication;
45 /* Try S/Key or TIS, authentication. */ 45 /* Try S/Key or TIS, authentication. */
46 int gss_authentication; /* Try GSS authentication */ 46 int gss_authentication; /* Try GSS authentication */
47 int gss_keyex; /* Try GSS key exchange */
47 int gss_deleg_creds; /* Delegate GSS credentials */ 48 int gss_deleg_creds; /* Delegate GSS credentials */
49 int gss_trust_dns; /* Trust DNS for GSS canonicalization */
50 int gss_renewal_rekey; /* Credential renewal forces rekey */
51 char *gss_client_identity; /* Principal to initiate GSSAPI with */
48 int password_authentication; /* Try password 52 int password_authentication; /* Try password
49 * authentication. */ 53 * authentication. */
50 int kbd_interactive_authentication; /* Try keyboard-interactive auth. */ 54 int kbd_interactive_authentication; /* Try keyboard-interactive auth. */
diff --git a/servconf.c b/servconf.c
index f9e2f2dfd..cbbb20052 100644
--- a/servconf.c
+++ b/servconf.c
@@ -93,7 +93,10 @@ initialize_server_options(ServerOptions *options)
93 options->kerberos_ticket_cleanup = -1; 93 options->kerberos_ticket_cleanup = -1;
94 options->kerberos_get_afs_token = -1; 94 options->kerberos_get_afs_token = -1;
95 options->gss_authentication=-1; 95 options->gss_authentication=-1;
96 options->gss_keyex = -1;
96 options->gss_cleanup_creds = -1; 97 options->gss_cleanup_creds = -1;
98 options->gss_strict_acceptor = -1;
99 options->gss_store_rekey = -1;
97 options->password_authentication = -1; 100 options->password_authentication = -1;
98 options->kbd_interactive_authentication = -1; 101 options->kbd_interactive_authentication = -1;
99 options->challenge_response_authentication = -1; 102 options->challenge_response_authentication = -1;
@@ -214,8 +217,14 @@ fill_default_server_options(ServerOptions *options)
214 options->kerberos_get_afs_token = 0; 217 options->kerberos_get_afs_token = 0;
215 if (options->gss_authentication == -1) 218 if (options->gss_authentication == -1)
216 options->gss_authentication = 0; 219 options->gss_authentication = 0;
220 if (options->gss_keyex == -1)
221 options->gss_keyex = 0;
217 if (options->gss_cleanup_creds == -1) 222 if (options->gss_cleanup_creds == -1)
218 options->gss_cleanup_creds = 1; 223 options->gss_cleanup_creds = 1;
224 if (options->gss_strict_acceptor == -1)
225 options->gss_strict_acceptor = 1;
226 if (options->gss_store_rekey == -1)
227 options->gss_store_rekey = 0;
219 if (options->password_authentication == -1) 228 if (options->password_authentication == -1)
220 options->password_authentication = 1; 229 options->password_authentication = 1;
221 if (options->kbd_interactive_authentication == -1) 230 if (options->kbd_interactive_authentication == -1)
@@ -306,7 +315,9 @@ typedef enum {
306 sBanner, sUseDNS, sHostbasedAuthentication, 315 sBanner, sUseDNS, sHostbasedAuthentication,
307 sHostbasedUsesNameFromPacketOnly, sClientAliveInterval, 316 sHostbasedUsesNameFromPacketOnly, sClientAliveInterval,
308 sClientAliveCountMax, sAuthorizedKeysFile, sAuthorizedKeysFile2, 317 sClientAliveCountMax, sAuthorizedKeysFile, sAuthorizedKeysFile2,
309 sGssAuthentication, sGssCleanupCreds, sAcceptEnv, sPermitTunnel, 318 sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
319 sGssKeyEx, sGssStoreRekey,
320 sAcceptEnv, sPermitTunnel,
310 sMatch, sPermitOpen, sForceCommand, sChrootDirectory, 321 sMatch, sPermitOpen, sForceCommand, sChrootDirectory,
311 sUsePrivilegeSeparation, sAllowAgentForwarding, 322 sUsePrivilegeSeparation, sAllowAgentForwarding,
312 sZeroKnowledgePasswordAuthentication, sHostCertificate, 323 sZeroKnowledgePasswordAuthentication, sHostCertificate,
@@ -369,9 +380,15 @@ static struct {
369#ifdef GSSAPI 380#ifdef GSSAPI
370 { "gssapiauthentication", sGssAuthentication, SSHCFG_ALL }, 381 { "gssapiauthentication", sGssAuthentication, SSHCFG_ALL },
371 { "gssapicleanupcredentials", sGssCleanupCreds, SSHCFG_GLOBAL }, 382 { "gssapicleanupcredentials", sGssCleanupCreds, SSHCFG_GLOBAL },
383 { "gssapistrictacceptorcheck", sGssStrictAcceptor, SSHCFG_GLOBAL },
384 { "gssapikeyexchange", sGssKeyEx, SSHCFG_GLOBAL },
385 { "gssapistorecredentialsonrekey", sGssStoreRekey, SSHCFG_GLOBAL },
372#else 386#else
373 { "gssapiauthentication", sUnsupported, SSHCFG_ALL }, 387 { "gssapiauthentication", sUnsupported, SSHCFG_ALL },
374 { "gssapicleanupcredentials", sUnsupported, SSHCFG_GLOBAL }, 388 { "gssapicleanupcredentials", sUnsupported, SSHCFG_GLOBAL },
389 { "gssapistrictacceptorcheck", sUnsupported, SSHCFG_GLOBAL },
390 { "gssapikeyexchange", sUnsupported, SSHCFG_GLOBAL },
391 { "gssapistorecredentialsonrekey", sUnsupported, SSHCFG_GLOBAL },
375#endif 392#endif
376 { "passwordauthentication", sPasswordAuthentication, SSHCFG_ALL }, 393 { "passwordauthentication", sPasswordAuthentication, SSHCFG_ALL },
377 { "kbdinteractiveauthentication", sKbdInteractiveAuthentication, SSHCFG_ALL }, 394 { "kbdinteractiveauthentication", sKbdInteractiveAuthentication, SSHCFG_ALL },
@@ -925,10 +942,22 @@ process_server_config_line(ServerOptions *options, char *line,
925 intptr = &options->gss_authentication; 942 intptr = &options->gss_authentication;
926 goto parse_flag; 943 goto parse_flag;
927 944
945 case sGssKeyEx:
946 intptr = &options->gss_keyex;
947 goto parse_flag;
948
928 case sGssCleanupCreds: 949 case sGssCleanupCreds:
929 intptr = &options->gss_cleanup_creds; 950 intptr = &options->gss_cleanup_creds;
930 goto parse_flag; 951 goto parse_flag;
931 952
953 case sGssStrictAcceptor:
954 intptr = &options->gss_strict_acceptor;
955 goto parse_flag;
956
957 case sGssStoreRekey:
958 intptr = &options->gss_store_rekey;
959 goto parse_flag;
960
932 case sPasswordAuthentication: 961 case sPasswordAuthentication:
933 intptr = &options->password_authentication; 962 intptr = &options->password_authentication;
934 goto parse_flag; 963 goto parse_flag;
diff --git a/servconf.h b/servconf.h
index 860009f9c..083789334 100644
--- a/servconf.h
+++ b/servconf.h
@@ -94,7 +94,10 @@ typedef struct {
94 int kerberos_get_afs_token; /* If true, try to get AFS token if 94 int kerberos_get_afs_token; /* If true, try to get AFS token if
95 * authenticated with Kerberos. */ 95 * authenticated with Kerberos. */
96 int gss_authentication; /* If true, permit GSSAPI authentication */ 96 int gss_authentication; /* If true, permit GSSAPI authentication */
97 int gss_keyex; /* If true, permit GSSAPI key exchange */
97 int gss_cleanup_creds; /* If true, destroy cred cache on logout */ 98 int gss_cleanup_creds; /* If true, destroy cred cache on logout */
99 int gss_strict_acceptor; /* If true, restrict the GSSAPI acceptor name */
100 int gss_store_rekey;
98 int password_authentication; /* If true, permit password 101 int password_authentication; /* If true, permit password
99 * authentication. */ 102 * authentication. */
100 int kbd_interactive_authentication; /* If true, permit */ 103 int kbd_interactive_authentication; /* If true, permit */
diff --git a/ssh-gss.h b/ssh-gss.h
index c29a1b7e7..31d5a0835 100644
--- a/ssh-gss.h
+++ b/ssh-gss.h
@@ -1,6 +1,6 @@
1/* $OpenBSD: ssh-gss.h,v 1.10 2007/06/12 08:20:00 djm Exp $ */ 1/* $OpenBSD: ssh-gss.h,v 1.10 2007/06/12 08:20:00 djm Exp $ */
2/* 2/*
3 * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved. 3 * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
4 * 4 *
5 * Redistribution and use in source and binary forms, with or without 5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions 6 * modification, are permitted provided that the following conditions
@@ -60,10 +60,22 @@
60 60
61#define SSH_GSS_OIDTYPE 0x06 61#define SSH_GSS_OIDTYPE 0x06
62 62
63#define SSH2_MSG_KEXGSS_INIT 30
64#define SSH2_MSG_KEXGSS_CONTINUE 31
65#define SSH2_MSG_KEXGSS_COMPLETE 32
66#define SSH2_MSG_KEXGSS_HOSTKEY 33
67#define SSH2_MSG_KEXGSS_ERROR 34
68#define SSH2_MSG_KEXGSS_GROUPREQ 40
69#define SSH2_MSG_KEXGSS_GROUP 41
70#define KEX_GSS_GRP1_SHA1_ID "gss-group1-sha1-"
71#define KEX_GSS_GRP14_SHA1_ID "gss-group14-sha1-"
72#define KEX_GSS_GEX_SHA1_ID "gss-gex-sha1-"
73
63typedef struct { 74typedef struct {
64 char *filename; 75 char *filename;
65 char *envvar; 76 char *envvar;
66 char *envval; 77 char *envval;
78 struct passwd *owner;
67 void *data; 79 void *data;
68} ssh_gssapi_ccache; 80} ssh_gssapi_ccache;
69 81
@@ -71,8 +83,11 @@ typedef struct {
71 gss_buffer_desc displayname; 83 gss_buffer_desc displayname;
72 gss_buffer_desc exportedname; 84 gss_buffer_desc exportedname;
73 gss_cred_id_t creds; 85 gss_cred_id_t creds;
86 gss_name_t name;
74 struct ssh_gssapi_mech_struct *mech; 87 struct ssh_gssapi_mech_struct *mech;
75 ssh_gssapi_ccache store; 88 ssh_gssapi_ccache store;
89 int used;
90 int updated;
76} ssh_gssapi_client; 91} ssh_gssapi_client;
77 92
78typedef struct ssh_gssapi_mech_struct { 93typedef struct ssh_gssapi_mech_struct {
@@ -83,6 +98,7 @@ typedef struct ssh_gssapi_mech_struct {
83 int (*userok) (ssh_gssapi_client *, char *); 98 int (*userok) (ssh_gssapi_client *, char *);
84 int (*localname) (ssh_gssapi_client *, char **); 99 int (*localname) (ssh_gssapi_client *, char **);
85 void (*storecreds) (ssh_gssapi_client *); 100 void (*storecreds) (ssh_gssapi_client *);
101 int (*updatecreds) (ssh_gssapi_ccache *, ssh_gssapi_client *);
86} ssh_gssapi_mech; 102} ssh_gssapi_mech;
87 103
88typedef struct { 104typedef struct {
@@ -93,10 +109,11 @@ typedef struct {
93 gss_OID oid; /* client */ 109 gss_OID oid; /* client */
94 gss_cred_id_t creds; /* server */ 110 gss_cred_id_t creds; /* server */
95 gss_name_t client; /* server */ 111 gss_name_t client; /* server */
96 gss_cred_id_t client_creds; /* server */ 112 gss_cred_id_t client_creds; /* both */
97} Gssctxt; 113} Gssctxt;
98 114
99extern ssh_gssapi_mech *supported_mechs[]; 115extern ssh_gssapi_mech *supported_mechs[];
116extern Gssctxt *gss_kex_context;
100 117
101int ssh_gssapi_check_oid(Gssctxt *, void *, size_t); 118int ssh_gssapi_check_oid(Gssctxt *, void *, size_t);
102void ssh_gssapi_set_oid_data(Gssctxt *, void *, size_t); 119void ssh_gssapi_set_oid_data(Gssctxt *, void *, size_t);
@@ -116,16 +133,30 @@ void ssh_gssapi_build_ctx(Gssctxt **);
116void ssh_gssapi_delete_ctx(Gssctxt **); 133void ssh_gssapi_delete_ctx(Gssctxt **);
117OM_uint32 ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t); 134OM_uint32 ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t);
118void ssh_gssapi_buildmic(Buffer *, const char *, const char *, const char *); 135void ssh_gssapi_buildmic(Buffer *, const char *, const char *, const char *);
119int ssh_gssapi_check_mechanism(Gssctxt **, gss_OID, const char *); 136int ssh_gssapi_check_mechanism(Gssctxt **, gss_OID, const char *, const char *);
137OM_uint32 ssh_gssapi_client_identity(Gssctxt *, const char *);
138int ssh_gssapi_credentials_updated(Gssctxt *);
120 139
121/* In the server */ 140/* In the server */
141typedef int ssh_gssapi_check_fn(Gssctxt **, gss_OID, const char *,
142 const char *);
143char *ssh_gssapi_client_mechanisms(const char *, const char *);
144char *ssh_gssapi_kex_mechs(gss_OID_set, ssh_gssapi_check_fn *, const char *,
145 const char *);
146gss_OID ssh_gssapi_id_kex(Gssctxt *, char *, int);
147int ssh_gssapi_server_check_mech(Gssctxt **,gss_OID, const char *,
148 const char *);
122OM_uint32 ssh_gssapi_server_ctx(Gssctxt **, gss_OID); 149OM_uint32 ssh_gssapi_server_ctx(Gssctxt **, gss_OID);
123int ssh_gssapi_userok(char *name); 150int ssh_gssapi_userok(char *name, struct passwd *);
124OM_uint32 ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t); 151OM_uint32 ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t);
125void ssh_gssapi_do_child(char ***, u_int *); 152void ssh_gssapi_do_child(char ***, u_int *);
126void ssh_gssapi_cleanup_creds(void); 153void ssh_gssapi_cleanup_creds(void);
127void ssh_gssapi_storecreds(void); 154void ssh_gssapi_storecreds(void);
128 155
156char *ssh_gssapi_server_mechanisms(void);
157int ssh_gssapi_oid_table_ok();
158
159int ssh_gssapi_update_creds(ssh_gssapi_ccache *store);
129#endif /* GSSAPI */ 160#endif /* GSSAPI */
130 161
131#endif /* _SSH_GSS_H */ 162#endif /* _SSH_GSS_H */
diff --git a/ssh_config b/ssh_config
index 18936740f..2c06ba707 100644
--- a/ssh_config
+++ b/ssh_config
@@ -26,6 +26,8 @@
26# HostbasedAuthentication no 26# HostbasedAuthentication no
27# GSSAPIAuthentication no 27# GSSAPIAuthentication no
28# GSSAPIDelegateCredentials no 28# GSSAPIDelegateCredentials no
29# GSSAPIKeyExchange no
30# GSSAPITrustDNS no
29# BatchMode no 31# BatchMode no
30# CheckHostIP yes 32# CheckHostIP yes
31# AddressFamily any 33# AddressFamily any
diff --git a/ssh_config.5 b/ssh_config.5
index 8cf02597d..de1c71765 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -478,11 +478,38 @@ Specifies whether user authentication based on GSSAPI is allowed.
478The default is 478The default is
479.Dq no . 479.Dq no .
480Note that this option applies to protocol version 2 only. 480Note that this option applies to protocol version 2 only.
481.It Cm GSSAPIKeyExchange
482Specifies whether key exchange based on GSSAPI may be used. When using
483GSSAPI key exchange the server need not have a host key.
484The default is
485.Dq no .
486Note that this option applies to protocol version 2 only.
487.It Cm GSSAPIClientIdentity
488If set, specifies the GSSAPI client identity that ssh should use when
489connecting to the server. The default is unset, which means that the default
490identity will be used.
481.It Cm GSSAPIDelegateCredentials 491.It Cm GSSAPIDelegateCredentials
482Forward (delegate) credentials to the server. 492Forward (delegate) credentials to the server.
483The default is 493The default is
484.Dq no . 494.Dq no .
485Note that this option applies to protocol version 2 only. 495Note that this option applies to protocol version 2 connections using GSSAPI.
496.It Cm GSSAPIRenewalForcesRekey
497If set to
498.Dq yes
499then renewal of the client's GSSAPI credentials will force the rekeying of the
500ssh connection. With a compatible server, this can delegate the renewed
501credentials to a session on the server.
502The default is
503.Dq no .
504.It Cm GSSAPITrustDns
505Set to
506.Dq yes to indicate that the DNS is trusted to securely canonicalize
507the name of the host being connected to. If
508.Dq no, the hostname entered on the
509command line will be passed untouched to the GSSAPI library.
510The default is
511.Dq no .
512This option only applies to protocol version 2 connections using GSSAPI.
486.It Cm HashKnownHosts 513.It Cm HashKnownHosts
487Indicates that 514Indicates that
488.Xr ssh 1 515.Xr ssh 1
diff --git a/sshconnect2.c b/sshconnect2.c
index 2a5943e7e..5bf11c085 100644
--- a/sshconnect2.c
+++ b/sshconnect2.c
@@ -106,9 +106,34 @@ ssh_kex2(char *host, struct sockaddr *hostaddr)
106{ 106{
107 Kex *kex; 107 Kex *kex;
108 108
109#ifdef GSSAPI
110 char *orig = NULL, *gss = NULL;
111 char *gss_host = NULL;
112#endif
113
109 xxx_host = host; 114 xxx_host = host;
110 xxx_hostaddr = hostaddr; 115 xxx_hostaddr = hostaddr;
111 116
117#ifdef GSSAPI
118 if (options.gss_keyex) {
119 /* Add the GSSAPI mechanisms currently supported on this
120 * client to the key exchange algorithm proposal */
121 orig = myproposal[PROPOSAL_KEX_ALGS];
122
123 if (options.gss_trust_dns)
124 gss_host = (char *)get_canonical_hostname(1);
125 else
126 gss_host = host;
127
128 gss = ssh_gssapi_client_mechanisms(gss_host, options.gss_client_identity);
129 if (gss) {
130 debug("Offering GSSAPI proposal: %s", gss);
131 xasprintf(&myproposal[PROPOSAL_KEX_ALGS],
132 "%s,%s", gss, orig);
133 }
134 }
135#endif
136
112 if (options.ciphers == (char *)-1) { 137 if (options.ciphers == (char *)-1) {
113 logit("No valid ciphers for protocol version 2 given, using defaults."); 138 logit("No valid ciphers for protocol version 2 given, using defaults.");
114 options.ciphers = NULL; 139 options.ciphers = NULL;
@@ -136,6 +161,17 @@ ssh_kex2(char *host, struct sockaddr *hostaddr)
136 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = 161 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] =
137 options.hostkeyalgorithms; 162 options.hostkeyalgorithms;
138 163
164#ifdef GSSAPI
165 /* If we've got GSSAPI algorithms, then we also support the
166 * 'null' hostkey, as a last resort */
167 if (options.gss_keyex && gss) {
168 orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS];
169 xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS],
170 "%s,null", orig);
171 xfree(gss);
172 }
173#endif
174
139 if (options.rekey_limit) 175 if (options.rekey_limit)
140 packet_set_rekey_limit((u_int32_t)options.rekey_limit); 176 packet_set_rekey_limit((u_int32_t)options.rekey_limit);
141 177
@@ -145,10 +181,26 @@ ssh_kex2(char *host, struct sockaddr *hostaddr)
145 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_client; 181 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_client;
146 kex->kex[KEX_DH_GEX_SHA1] = kexgex_client; 182 kex->kex[KEX_DH_GEX_SHA1] = kexgex_client;
147 kex->kex[KEX_DH_GEX_SHA256] = kexgex_client; 183 kex->kex[KEX_DH_GEX_SHA256] = kexgex_client;
184#ifdef GSSAPI
185 if (options.gss_keyex) {
186 kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_client;
187 kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_client;
188 kex->kex[KEX_GSS_GEX_SHA1] = kexgss_client;
189 }
190#endif
148 kex->client_version_string=client_version_string; 191 kex->client_version_string=client_version_string;
149 kex->server_version_string=server_version_string; 192 kex->server_version_string=server_version_string;
150 kex->verify_host_key=&verify_host_key_callback; 193 kex->verify_host_key=&verify_host_key_callback;
151 194
195#ifdef GSSAPI
196 if (options.gss_keyex) {
197 kex->gss_deleg_creds = options.gss_deleg_creds;
198 kex->gss_trust_dns = options.gss_trust_dns;
199 kex->gss_client = options.gss_client_identity;
200 kex->gss_host = gss_host;
201 }
202#endif
203
152 xxx_kex = kex; 204 xxx_kex = kex;
153 205
154 dispatch_run(DISPATCH_BLOCK, &kex->done, kex); 206 dispatch_run(DISPATCH_BLOCK, &kex->done, kex);
@@ -243,6 +295,7 @@ void input_gssapi_token(int type, u_int32_t, void *);
243void input_gssapi_hash(int type, u_int32_t, void *); 295void input_gssapi_hash(int type, u_int32_t, void *);
244void input_gssapi_error(int, u_int32_t, void *); 296void input_gssapi_error(int, u_int32_t, void *);
245void input_gssapi_errtok(int, u_int32_t, void *); 297void input_gssapi_errtok(int, u_int32_t, void *);
298int userauth_gsskeyex(Authctxt *authctxt);
246#endif 299#endif
247 300
248void userauth(Authctxt *, char *); 301void userauth(Authctxt *, char *);
@@ -258,6 +311,11 @@ static char *authmethods_get(void);
258 311
259Authmethod authmethods[] = { 312Authmethod authmethods[] = {
260#ifdef GSSAPI 313#ifdef GSSAPI
314 {"gssapi-keyex",
315 userauth_gsskeyex,
316 NULL,
317 &options.gss_authentication,
318 NULL},
261 {"gssapi-with-mic", 319 {"gssapi-with-mic",
262 userauth_gssapi, 320 userauth_gssapi,
263 NULL, 321 NULL,
@@ -564,19 +622,29 @@ userauth_gssapi(Authctxt *authctxt)
564 static u_int mech = 0; 622 static u_int mech = 0;
565 OM_uint32 min; 623 OM_uint32 min;
566 int ok = 0; 624 int ok = 0;
625 const char *gss_host;
626
627 if (options.gss_trust_dns)
628 gss_host = get_canonical_hostname(1);
629 else
630 gss_host = authctxt->host;
567 631
568 /* Try one GSSAPI method at a time, rather than sending them all at 632 /* Try one GSSAPI method at a time, rather than sending them all at
569 * once. */ 633 * once. */
570 634
571 if (gss_supported == NULL) 635 if (gss_supported == NULL)
572 gss_indicate_mechs(&min, &gss_supported); 636 if (GSS_ERROR(gss_indicate_mechs(&min, &gss_supported))) {
637 gss_supported = NULL;
638 return 0;
639 }
573 640
574 /* Check to see if the mechanism is usable before we offer it */ 641 /* Check to see if the mechanism is usable before we offer it */
575 while (mech < gss_supported->count && !ok) { 642 while (mech < gss_supported->count && !ok) {
576 /* My DER encoding requires length<128 */ 643 /* My DER encoding requires length<128 */
577 if (gss_supported->elements[mech].length < 128 && 644 if (gss_supported->elements[mech].length < 128 &&
578 ssh_gssapi_check_mechanism(&gssctxt, 645 ssh_gssapi_check_mechanism(&gssctxt,
579 &gss_supported->elements[mech], authctxt->host)) { 646 &gss_supported->elements[mech], gss_host,
647 options.gss_client_identity)) {
580 ok = 1; /* Mechanism works */ 648 ok = 1; /* Mechanism works */
581 } else { 649 } else {
582 mech++; 650 mech++;
@@ -673,8 +741,8 @@ input_gssapi_response(int type, u_int32_t plen, void *ctxt)
673{ 741{
674 Authctxt *authctxt = ctxt; 742 Authctxt *authctxt = ctxt;
675 Gssctxt *gssctxt; 743 Gssctxt *gssctxt;
676 int oidlen; 744 u_int oidlen;
677 char *oidv; 745 u_char *oidv;
678 746
679 if (authctxt == NULL) 747 if (authctxt == NULL)
680 fatal("input_gssapi_response: no authentication context"); 748 fatal("input_gssapi_response: no authentication context");
@@ -784,6 +852,48 @@ input_gssapi_error(int type, u_int32_t plen, void *ctxt)
784 xfree(msg); 852 xfree(msg);
785 xfree(lang); 853 xfree(lang);
786} 854}
855
856int
857userauth_gsskeyex(Authctxt *authctxt)
858{
859 Buffer b;
860 gss_buffer_desc gssbuf;
861 gss_buffer_desc mic = GSS_C_EMPTY_BUFFER;
862 OM_uint32 ms;
863
864 static int attempt = 0;
865 if (attempt++ >= 1)
866 return (0);
867
868 if (gss_kex_context == NULL) {
869 debug("No valid Key exchange context");
870 return (0);
871 }
872
873 ssh_gssapi_buildmic(&b, authctxt->server_user, authctxt->service,
874 "gssapi-keyex");
875
876 gssbuf.value = buffer_ptr(&b);
877 gssbuf.length = buffer_len(&b);
878
879 if (GSS_ERROR(ssh_gssapi_sign(gss_kex_context, &gssbuf, &mic))) {
880 buffer_free(&b);
881 return (0);
882 }
883
884 packet_start(SSH2_MSG_USERAUTH_REQUEST);
885 packet_put_cstring(authctxt->server_user);
886 packet_put_cstring(authctxt->service);
887 packet_put_cstring(authctxt->method->name);
888 packet_put_string(mic.value, mic.length);
889 packet_send();
890
891 buffer_free(&b);
892 gss_release_buffer(&ms, &mic);
893
894 return (1);
895}
896
787#endif /* GSSAPI */ 897#endif /* GSSAPI */
788 898
789int 899int
diff --git a/sshd.c b/sshd.c
index bc0d2753f..eb48e791d 100644
--- a/sshd.c
+++ b/sshd.c
@@ -120,6 +120,10 @@
120#include "roaming.h" 120#include "roaming.h"
121#include "version.h" 121#include "version.h"
122 122
123#ifdef USE_SECURITY_SESSION_API
124#include <Security/AuthSession.h>
125#endif
126
123#ifdef LIBWRAP 127#ifdef LIBWRAP
124#include <tcpd.h> 128#include <tcpd.h>
125#include <syslog.h> 129#include <syslog.h>
@@ -1577,10 +1581,13 @@ main(int ac, char **av)
1577 logit("Disabling protocol version 1. Could not load host key"); 1581 logit("Disabling protocol version 1. Could not load host key");
1578 options.protocol &= ~SSH_PROTO_1; 1582 options.protocol &= ~SSH_PROTO_1;
1579 } 1583 }
1584#ifndef GSSAPI
1585 /* The GSSAPI key exchange can run without a host key */
1580 if ((options.protocol & SSH_PROTO_2) && !sensitive_data.have_ssh2_key) { 1586 if ((options.protocol & SSH_PROTO_2) && !sensitive_data.have_ssh2_key) {
1581 logit("Disabling protocol version 2. Could not load host key"); 1587 logit("Disabling protocol version 2. Could not load host key");
1582 options.protocol &= ~SSH_PROTO_2; 1588 options.protocol &= ~SSH_PROTO_2;
1583 } 1589 }
1590#endif
1584 if (!(options.protocol & (SSH_PROTO_1|SSH_PROTO_2))) { 1591 if (!(options.protocol & (SSH_PROTO_1|SSH_PROTO_2))) {
1585 logit("sshd: no hostkeys available -- exiting."); 1592 logit("sshd: no hostkeys available -- exiting.");
1586 exit(1); 1593 exit(1);
@@ -1909,6 +1916,60 @@ main(int ac, char **av)
1909 /* Log the connection. */ 1916 /* Log the connection. */
1910 verbose("Connection from %.500s port %d", remote_ip, remote_port); 1917 verbose("Connection from %.500s port %d", remote_ip, remote_port);
1911 1918
1919#ifdef USE_SECURITY_SESSION_API
1920 /*
1921 * Create a new security session for use by the new user login if
1922 * the current session is the root session or we are not launched
1923 * by inetd (eg: debugging mode or server mode). We do not
1924 * necessarily need to create a session if we are launched from
1925 * inetd because Panther xinetd will create a session for us.
1926 *
1927 * The only case where this logic will fail is if there is an
1928 * inetd running in a non-root session which is not creating
1929 * new sessions for us. Then all the users will end up in the
1930 * same session (bad).
1931 *
1932 * When the client exits, the session will be destroyed for us
1933 * automatically.
1934 *
1935 * We must create the session before any credentials are stored
1936 * (including AFS pags, which happens a few lines below).
1937 */
1938 {
1939 OSStatus err = 0;
1940 SecuritySessionId sid = 0;
1941 SessionAttributeBits sattrs = 0;
1942
1943 err = SessionGetInfo(callerSecuritySession, &sid, &sattrs);
1944 if (err)
1945 error("SessionGetInfo() failed with error %.8X",
1946 (unsigned) err);
1947 else
1948 debug("Current Session ID is %.8X / Session Attributes are %.8X",
1949 (unsigned) sid, (unsigned) sattrs);
1950
1951 if (inetd_flag && !(sattrs & sessionIsRoot))
1952 debug("Running in inetd mode in a non-root session... "
1953 "assuming inetd created the session for us.");
1954 else {
1955 debug("Creating new security session...");
1956 err = SessionCreate(0, sessionHasTTY | sessionIsRemote);
1957 if (err)
1958 error("SessionCreate() failed with error %.8X",
1959 (unsigned) err);
1960
1961 err = SessionGetInfo(callerSecuritySession, &sid,
1962 &sattrs);
1963 if (err)
1964 error("SessionGetInfo() failed with error %.8X",
1965 (unsigned) err);
1966 else
1967 debug("New Session ID is %.8X / Session Attributes are %.8X",
1968 (unsigned) sid, (unsigned) sattrs);
1969 }
1970 }
1971#endif
1972
1912 /* 1973 /*
1913 * We don't want to listen forever unless the other side 1974 * We don't want to listen forever unless the other side
1914 * successfully authenticates itself. So we set up an alarm which is 1975 * successfully authenticates itself. So we set up an alarm which is
@@ -2287,12 +2348,61 @@ do_ssh2_kex(void)
2287 2348
2288 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = list_hostkey_types(); 2349 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = list_hostkey_types();
2289 2350
2351#ifdef GSSAPI
2352 {
2353 char *orig;
2354 char *gss = NULL;
2355 char *newstr = NULL;
2356 orig = myproposal[PROPOSAL_KEX_ALGS];
2357
2358 /*
2359 * If we don't have a host key, then there's no point advertising
2360 * the other key exchange algorithms
2361 */
2362
2363 if (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS]) == 0)
2364 orig = NULL;
2365
2366 if (options.gss_keyex)
2367 gss = ssh_gssapi_server_mechanisms();
2368 else
2369 gss = NULL;
2370
2371 if (gss && orig)
2372 xasprintf(&newstr, "%s,%s", gss, orig);
2373 else if (gss)
2374 newstr = gss;
2375 else if (orig)
2376 newstr = orig;
2377
2378 /*
2379 * If we've got GSSAPI mechanisms, then we've got the 'null' host
2380 * key alg, but we can't tell people about it unless its the only
2381 * host key algorithm we support
2382 */
2383 if (gss && (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS])) == 0)
2384 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = "null";
2385
2386 if (newstr)
2387 myproposal[PROPOSAL_KEX_ALGS] = newstr;
2388 else
2389 fatal("No supported key exchange algorithms");
2390 }
2391#endif
2392
2290 /* start key exchange */ 2393 /* start key exchange */
2291 kex = kex_setup(myproposal); 2394 kex = kex_setup(myproposal);
2292 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server; 2395 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
2293 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server; 2396 kex->kex[KEX_DH_GRP14_SHA1] = kexdh_server;
2294 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server; 2397 kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
2295 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server; 2398 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
2399#ifdef GSSAPI
2400 if (options.gss_keyex) {
2401 kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_server;
2402 kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_server;
2403 kex->kex[KEX_GSS_GEX_SHA1] = kexgss_server;
2404 }
2405#endif
2296 kex->server = 1; 2406 kex->server = 1;
2297 kex->client_version_string=client_version_string; 2407 kex->client_version_string=client_version_string;
2298 kex->server_version_string=server_version_string; 2408 kex->server_version_string=server_version_string;
diff --git a/sshd_config b/sshd_config
index 72fbae37b..69ff6b600 100644
--- a/sshd_config
+++ b/sshd_config
@@ -71,6 +71,8 @@
71# GSSAPI options 71# GSSAPI options
72#GSSAPIAuthentication no 72#GSSAPIAuthentication no
73#GSSAPICleanupCredentials yes 73#GSSAPICleanupCredentials yes
74#GSSAPIStrictAcceptorCheck yes
75#GSSAPIKeyExchange no
74 76
75# Set this to 'yes' to enable PAM authentication, account processing, 77# Set this to 'yes' to enable PAM authentication, account processing,
76# and session processing. If this is enabled, PAM authentication will 78# and session processing. If this is enabled, PAM authentication will
diff --git a/sshd_config.5 b/sshd_config.5
index 2f5410281..6e3c69d05 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -379,12 +379,40 @@ Specifies whether user authentication based on GSSAPI is allowed.
379The default is 379The default is
380.Dq no . 380.Dq no .
381Note that this option applies to protocol version 2 only. 381Note that this option applies to protocol version 2 only.
382.It Cm GSSAPIKeyExchange
383Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
384doesn't rely on ssh keys to verify host identity.
385The default is
386.Dq no .
387Note that this option applies to protocol version 2 only.
382.It Cm GSSAPICleanupCredentials 388.It Cm GSSAPICleanupCredentials
383Specifies whether to automatically destroy the user's credentials cache 389Specifies whether to automatically destroy the user's credentials cache
384on logout. 390on logout.
385The default is 391The default is
386.Dq yes . 392.Dq yes .
387Note that this option applies to protocol version 2 only. 393Note that this option applies to protocol version 2 only.
394.It Cm GSSAPIStrictAcceptorCheck
395Determines whether to be strict about the identity of the GSSAPI acceptor
396a client authenticates against. If
397.Dq yes
398then the client must authenticate against the
399.Pa host
400service on the current hostname. If
401.Dq no
402then the client may authenticate against any service key stored in the
403machine's default store. This facility is provided to assist with operation
404on multi homed machines.
405The default is
406.Dq yes .
407Note that this option applies only to protocol version 2 GSSAPI connections,
408and setting it to
409.Dq no
410may only work with recent Kerberos GSSAPI libraries.
411.It Cm GSSAPIStoreCredentialsOnRekey
412Controls whether the user's GSSAPI credentials should be updated following a
413successful connection rekeying. This option can be used to accepted renewed
414or updated credentials from a compatible client. The default is
415.Dq no .
388.It Cm HostbasedAuthentication 416.It Cm HostbasedAuthentication
389Specifies whether rhosts or /etc/hosts.equiv authentication together 417Specifies whether rhosts or /etc/hosts.equiv authentication together
390with successful public key client host authentication is allowed 418with successful public key client host authentication is allowed