summaryrefslogtreecommitdiff
path: root/debian/patches/gssapi.patch
diff options
context:
space:
mode:
Diffstat (limited to 'debian/patches/gssapi.patch')
-rw-r--r--debian/patches/gssapi.patch3135
1 files changed, 3135 insertions, 0 deletions
diff --git a/debian/patches/gssapi.patch b/debian/patches/gssapi.patch
new file mode 100644
index 000000000..3f6fccfff
--- /dev/null
+++ b/debian/patches/gssapi.patch
@@ -0,0 +1,3135 @@
1From cd404114ded78fc51d5d9cbd458d55c9b2f67daa Mon Sep 17 00:00:00 2001
2From: Simon Wilkinson <simon@sxw.org.uk>
3Date: Sun, 9 Feb 2014 16:09:48 +0000
4Subject: GSSAPI key exchange support
5
6This patch has been rejected upstream: "None of the OpenSSH developers are
7in favour of adding this, and this situation has not changed for several
8years. This is not a slight on Simon's patch, which is of fine quality, but
9just that a) we don't trust GSSAPI implementations that much and b) we don't
10like adding new KEX since they are pre-auth attack surface. This one is
11particularly scary, since it requires hooks out to typically root-owned
12system resources."
13
14However, quite a lot of people rely on this in Debian, and it's better to
15have it merged into the main openssh package rather than having separate
16-krb5 packages (as we used to have). It seems to have a generally good
17security history.
18
19Bug: https://bugzilla.mindrot.org/show_bug.cgi?id=1242
20Last-Updated: 2014-02-10
21
22Patch-Name: gssapi.patch
23---
24 ChangeLog.gssapi | 113 +++++++++++++++++++
25 Makefile.in | 3 +-
26 auth-krb5.c | 17 ++-
27 auth2-gss.c | 48 +++++++-
28 auth2.c | 2 +
29 clientloop.c | 13 +++
30 config.h.in | 6 +
31 configure | 57 ++++++++++
32 configure.ac | 24 ++++
33 gss-genr.c | 276 ++++++++++++++++++++++++++++++++++++++++++++-
34 gss-serv-krb5.c | 84 +++++++++++++-
35 gss-serv.c | 221 +++++++++++++++++++++++++++++++-----
36 kex.c | 16 +++
37 kex.h | 14 +++
38 kexgssc.c | 333 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
39 kexgsss.c | 289 +++++++++++++++++++++++++++++++++++++++++++++++
40 key.c | 1 +
41 key.h | 1 +
42 monitor.c | 108 +++++++++++++++++-
43 monitor.h | 3 +
44 monitor_wrap.c | 47 +++++++-
45 monitor_wrap.h | 4 +-
46 readconf.c | 42 +++++++
47 readconf.h | 5 +
48 servconf.c | 38 ++++++-
49 servconf.h | 3 +
50 ssh-gss.h | 39 ++++++-
51 ssh_config | 2 +
52 ssh_config.5 | 34 +++++-
53 sshconnect2.c | 124 ++++++++++++++++++++-
54 sshd.c | 110 ++++++++++++++++++
55 sshd_config | 2 +
56 sshd_config.5 | 28 +++++
57 33 files changed, 2050 insertions(+), 57 deletions(-)
58 create mode 100644 ChangeLog.gssapi
59 create mode 100644 kexgssc.c
60 create mode 100644 kexgsss.c
61
62diff --git a/ChangeLog.gssapi b/ChangeLog.gssapi
63new file mode 100644
64index 0000000..f117a33
65--- /dev/null
66+++ b/ChangeLog.gssapi
67@@ -0,0 +1,113 @@
68+20110101
69+ - Finally update for OpenSSH 5.6p1
70+ - Add GSSAPIServerIdentity option from Jim Basney
71+
72+20100308
73+ - [ Makefile.in, key.c, key.h ]
74+ Updates for OpenSSH 5.4p1
75+ - [ servconf.c ]
76+ Include GSSAPI options in the sshd -T configuration dump, and flag
77+ some older configuration options as being unsupported. Thanks to Colin
78+ Watson.
79+ -
80+
81+20100124
82+ - [ sshconnect2.c ]
83+ Adapt to deal with additional element in Authmethod structure. Thanks to
84+ Colin Watson
85+
86+20090615
87+ - [ gss-genr.c gss-serv.c kexgssc.c kexgsss.c monitor.c sshconnect2.c
88+ sshd.c ]
89+ Fix issues identified by Greg Hudson following a code review
90+ Check return value of gss_indicate_mechs
91+ Protect GSSAPI calls in monitor, so they can only be used if enabled
92+ Check return values of bignum functions in key exchange
93+ Use BN_clear_free to clear other side's DH value
94+ Make ssh_gssapi_id_kex more robust
95+ Only configure kex table pointers if GSSAPI is enabled
96+ Don't leak mechanism list, or gss mechanism list
97+ Cast data.length before printing
98+ If serverkey isn't provided, use an empty string, rather than NULL
99+
100+20090201
101+ - [ gss-genr.c gss-serv.c kex.h kexgssc.c readconf.c readconf.h ssh-gss.h
102+ ssh_config.5 sshconnet2.c ]
103+ Add support for the GSSAPIClientIdentity option, which allows the user
104+ to specify which GSSAPI identity to use to contact a given server
105+
106+20080404
107+ - [ gss-serv.c ]
108+ Add code to actually implement GSSAPIStrictAcceptCheck, which had somehow
109+ been omitted from a previous version of this patch. Reported by Borislav
110+ Stoichkov
111+
112+20070317
113+ - [ gss-serv-krb5.c ]
114+ Remove C99ism, where new_ccname was being declared in the middle of a
115+ function
116+
117+20061220
118+ - [ servconf.c ]
119+ Make default for GSSAPIStrictAcceptorCheck be Yes, to match previous, and
120+ documented, behaviour. Reported by Dan Watson.
121+
122+20060910
123+ - [ gss-genr.c kexgssc.c kexgsss.c kex.h monitor.c sshconnect2.c sshd.c
124+ ssh-gss.h ]
125+ add support for gss-group14-sha1 key exchange mechanisms
126+ - [ gss-serv.c servconf.c servconf.h sshd_config sshd_config.5 ]
127+ Add GSSAPIStrictAcceptorCheck option to allow the disabling of
128+ acceptor principal checking on multi-homed machines.
129+ <Bugzilla #928>
130+ - [ sshd_config ssh_config ]
131+ Add settings for GSSAPIKeyExchange and GSSAPITrustDNS to the sample
132+ configuration files
133+ - [ kexgss.c kegsss.c sshconnect2.c sshd.c ]
134+ Code cleanup. Replace strlen/xmalloc/snprintf sequences with xasprintf()
135+ Limit length of error messages displayed by client
136+
137+20060909
138+ - [ gss-genr.c gss-serv.c ]
139+ move ssh_gssapi_acquire_cred() and ssh_gssapi_server_ctx to be server
140+ only, where they belong
141+ <Bugzilla #1225>
142+
143+20060829
144+ - [ gss-serv-krb5.c ]
145+ Fix CCAPI credentials cache name when creating KRB5CCNAME environment
146+ variable
147+
148+20060828
149+ - [ gss-genr.c ]
150+ Avoid Heimdal context freeing problem
151+ <Fixed upstream 20060829>
152+
153+20060818
154+ - [ gss-genr.c ssh-gss.h sshconnect2.c ]
155+ Make sure that SPENGO is disabled
156+ <Bugzilla #1218 - Fixed upstream 20060818>
157+
158+20060421
159+ - [ gssgenr.c, sshconnect2.c ]
160+ a few type changes (signed versus unsigned, int versus size_t) to
161+ fix compiler errors/warnings
162+ (from jbasney AT ncsa.uiuc.edu)
163+ - [ kexgssc.c, sshconnect2.c ]
164+ fix uninitialized variable warnings
165+ (from jbasney AT ncsa.uiuc.edu)
166+ - [ gssgenr.c ]
167+ pass oid to gss_display_status (helpful when using GSSAPI mechglue)
168+ (from jbasney AT ncsa.uiuc.edu)
169+ <Bugzilla #1220 >
170+ - [ gss-serv-krb5.c ]
171+ #ifdef HAVE_GSSAPI_KRB5 should be #ifdef HAVE_GSSAPI_KRB5_H
172+ (from jbasney AT ncsa.uiuc.edu)
173+ <Fixed upstream 20060304>
174+ - [ readconf.c, readconf.h, ssh_config.5, sshconnect2.c
175+ add client-side GssapiKeyExchange option
176+ (from jbasney AT ncsa.uiuc.edu)
177+ - [ sshconnect2.c ]
178+ add support for GssapiTrustDns option for gssapi-with-mic
179+ (from jbasney AT ncsa.uiuc.edu)
180+ <gssapi-with-mic support is Bugzilla #1008>
181diff --git a/Makefile.in b/Makefile.in
182index a8aa127..35c6fd6 100644
183--- a/Makefile.in
184+++ b/Makefile.in
185@@ -72,6 +72,7 @@ LIBSSH_OBJS=authfd.o authfile.o bufaux.o bufbn.o buffer.o \
186 atomicio.o key.o dispatch.o kex.o mac.o uidswap.o uuencode.o misc.o \
187 monitor_fdpass.o rijndael.o ssh-dss.o ssh-ecdsa.o ssh-rsa.o dh.o \
188 kexdh.o kexgex.o kexdhc.o kexgexc.o bufec.o kexecdh.o kexecdhc.o \
189+ kexgssc.o \
190 msg.o progressmeter.o dns.o entropy.o gss-genr.o umac.o umac128.o \
191 jpake.o schnorr.o ssh-pkcs11.o krl.o smult_curve25519_ref.o \
192 kexc25519.o kexc25519c.o poly1305.o chacha.o cipher-chachapoly.o \
193@@ -91,7 +92,7 @@ SSHDOBJS=sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o \
194 auth2-none.o auth2-passwd.o auth2-pubkey.o auth2-jpake.o \
195 monitor_mm.o monitor.o monitor_wrap.o kexdhs.o kexgexs.o kexecdhs.o \
196 kexc25519s.o auth-krb5.o \
197- auth2-gss.o gss-serv.o gss-serv-krb5.o \
198+ auth2-gss.o gss-serv.o gss-serv-krb5.o kexgsss.o \
199 loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o \
200 sftp-server.o sftp-common.o \
201 roaming_common.o roaming_serv.o \
202diff --git a/auth-krb5.c b/auth-krb5.c
203index 6c62bdf..69a1a53 100644
204--- a/auth-krb5.c
205+++ b/auth-krb5.c
206@@ -182,8 +182,13 @@ auth_krb5_password(Authctxt *authctxt, const char *password)
207
208 len = strlen(authctxt->krb5_ticket_file) + 6;
209 authctxt->krb5_ccname = xmalloc(len);
210+#ifdef USE_CCAPI
211+ snprintf(authctxt->krb5_ccname, len, "API:%s",
212+ authctxt->krb5_ticket_file);
213+#else
214 snprintf(authctxt->krb5_ccname, len, "FILE:%s",
215 authctxt->krb5_ticket_file);
216+#endif
217
218 #ifdef USE_PAM
219 if (options.use_pam)
220@@ -240,15 +245,22 @@ krb5_cleanup_proc(Authctxt *authctxt)
221 #ifndef HEIMDAL
222 krb5_error_code
223 ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) {
224- int tmpfd, ret, oerrno;
225+ int ret, oerrno;
226 char ccname[40];
227 mode_t old_umask;
228+#ifdef USE_CCAPI
229+ char cctemplate[] = "API:krb5cc_%d";
230+#else
231+ char cctemplate[] = "FILE:/tmp/krb5cc_%d_XXXXXXXXXX";
232+ int tmpfd;
233+#endif
234
235 ret = snprintf(ccname, sizeof(ccname),
236- "FILE:/tmp/krb5cc_%d_XXXXXXXXXX", geteuid());
237+ cctemplate, geteuid());
238 if (ret < 0 || (size_t)ret >= sizeof(ccname))
239 return ENOMEM;
240
241+#ifndef USE_CCAPI
242 old_umask = umask(0177);
243 tmpfd = mkstemp(ccname + strlen("FILE:"));
244 oerrno = errno;
245@@ -265,6 +277,7 @@ ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) {
246 return oerrno;
247 }
248 close(tmpfd);
249+#endif
250
251 return (krb5_cc_resolve(ctx, ccname, ccache));
252 }
253diff --git a/auth2-gss.c b/auth2-gss.c
254index 638d8f8..b8db820 100644
255--- a/auth2-gss.c
256+++ b/auth2-gss.c
257@@ -1,7 +1,7 @@
258 /* $OpenBSD: auth2-gss.c,v 1.20 2013/05/17 00:13:13 djm Exp $ */
259
260 /*
261- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
262+ * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
263 *
264 * Redistribution and use in source and binary forms, with or without
265 * modification, are permitted provided that the following conditions
266@@ -52,6 +52,40 @@ static void input_gssapi_mic(int type, u_int32_t plen, void *ctxt);
267 static void input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt);
268 static void input_gssapi_errtok(int, u_int32_t, void *);
269
270+/*
271+ * The 'gssapi_keyex' userauth mechanism.
272+ */
273+static int
274+userauth_gsskeyex(Authctxt *authctxt)
275+{
276+ int authenticated = 0;
277+ Buffer b;
278+ gss_buffer_desc mic, gssbuf;
279+ u_int len;
280+
281+ mic.value = packet_get_string(&len);
282+ mic.length = len;
283+
284+ packet_check_eom();
285+
286+ ssh_gssapi_buildmic(&b, authctxt->user, authctxt->service,
287+ "gssapi-keyex");
288+
289+ gssbuf.value = buffer_ptr(&b);
290+ gssbuf.length = buffer_len(&b);
291+
292+ /* gss_kex_context is NULL with privsep, so we can't check it here */
293+ if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gss_kex_context,
294+ &gssbuf, &mic))))
295+ authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user,
296+ authctxt->pw));
297+
298+ buffer_free(&b);
299+ free(mic.value);
300+
301+ return (authenticated);
302+}
303+
304 /*
305 * We only support those mechanisms that we know about (ie ones that we know
306 * how to check local user kuserok and the like)
307@@ -240,7 +274,8 @@ input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt)
308
309 packet_check_eom();
310
311- authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user));
312+ authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user,
313+ authctxt->pw));
314
315 authctxt->postponed = 0;
316 dispatch_set(SSH2_MSG_USERAUTH_GSSAPI_TOKEN, NULL);
317@@ -275,7 +310,8 @@ input_gssapi_mic(int type, u_int32_t plen, void *ctxt)
318 gssbuf.length = buffer_len(&b);
319
320 if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gssctxt, &gssbuf, &mic))))
321- authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user));
322+ authenticated =
323+ PRIVSEP(ssh_gssapi_userok(authctxt->user, authctxt->pw));
324 else
325 logit("GSSAPI MIC check failed");
326
327@@ -290,6 +326,12 @@ input_gssapi_mic(int type, u_int32_t plen, void *ctxt)
328 userauth_finish(authctxt, authenticated, "gssapi-with-mic", NULL);
329 }
330
331+Authmethod method_gsskeyex = {
332+ "gssapi-keyex",
333+ userauth_gsskeyex,
334+ &options.gss_authentication
335+};
336+
337 Authmethod method_gssapi = {
338 "gssapi-with-mic",
339 userauth_gssapi,
340diff --git a/auth2.c b/auth2.c
341index f0cab8c..6ed8f04 100644
342--- a/auth2.c
343+++ b/auth2.c
344@@ -69,6 +69,7 @@ extern Authmethod method_passwd;
345 extern Authmethod method_kbdint;
346 extern Authmethod method_hostbased;
347 #ifdef GSSAPI
348+extern Authmethod method_gsskeyex;
349 extern Authmethod method_gssapi;
350 #endif
351 #ifdef JPAKE
352@@ -79,6 +80,7 @@ Authmethod *authmethods[] = {
353 &method_none,
354 &method_pubkey,
355 #ifdef GSSAPI
356+ &method_gsskeyex,
357 &method_gssapi,
358 #endif
359 #ifdef JPAKE
360diff --git a/clientloop.c b/clientloop.c
361index f30c8b6..6d02b0b 100644
362--- a/clientloop.c
363+++ b/clientloop.c
364@@ -111,6 +111,10 @@
365 #include "msg.h"
366 #include "roaming.h"
367
368+#ifdef GSSAPI
369+#include "ssh-gss.h"
370+#endif
371+
372 /* import options */
373 extern Options options;
374
375@@ -1608,6 +1612,15 @@ client_loop(int have_pty, int escape_char_arg, int ssh2_chan_id)
376 /* Do channel operations unless rekeying in progress. */
377 if (!rekeying) {
378 channel_after_select(readset, writeset);
379+
380+#ifdef GSSAPI
381+ if (options.gss_renewal_rekey &&
382+ ssh_gssapi_credentials_updated(GSS_C_NO_CONTEXT)) {
383+ debug("credentials updated - forcing rekey");
384+ need_rekeying = 1;
385+ }
386+#endif
387+
388 if (need_rekeying || packet_need_rekeying()) {
389 debug("need rekeying");
390 xxx_kex->done = 0;
391diff --git a/config.h.in b/config.h.in
392index 075c619..906e549 100644
393--- a/config.h.in
394+++ b/config.h.in
395@@ -1616,6 +1616,9 @@
396 /* Use btmp to log bad logins */
397 #undef USE_BTMP
398
399+/* platform uses an in-memory credentials cache */
400+#undef USE_CCAPI
401+
402 /* Use libedit for sftp */
403 #undef USE_LIBEDIT
404
405@@ -1631,6 +1634,9 @@
406 /* Use PIPES instead of a socketpair() */
407 #undef USE_PIPES
408
409+/* platform has the Security Authorization Session API */
410+#undef USE_SECURITY_SESSION_API
411+
412 /* Define if you have Solaris process contracts */
413 #undef USE_SOLARIS_PROCESS_CONTRACTS
414
415diff --git a/configure b/configure
416index 2d714ac..5a9db2d 100755
417--- a/configure
418+++ b/configure
419@@ -7170,6 +7170,63 @@ $as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
420
421 $as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
422
423+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have the Security Authorization Session API" >&5
424+$as_echo_n "checking if we have the Security Authorization Session API... " >&6; }
425+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
426+/* end confdefs.h. */
427+#include <Security/AuthSession.h>
428+int
429+main ()
430+{
431+SessionCreate(0, 0);
432+ ;
433+ return 0;
434+}
435+_ACEOF
436+if ac_fn_c_try_compile "$LINENO"; then :
437+ ac_cv_use_security_session_api="yes"
438+
439+$as_echo "#define USE_SECURITY_SESSION_API 1" >>confdefs.h
440+
441+ LIBS="$LIBS -framework Security"
442+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
443+$as_echo "yes" >&6; }
444+else
445+ ac_cv_use_security_session_api="no"
446+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
447+$as_echo "no" >&6; }
448+fi
449+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
450+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have an in-memory credentials cache" >&5
451+$as_echo_n "checking if we have an in-memory credentials cache... " >&6; }
452+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
453+/* end confdefs.h. */
454+#include <Kerberos/Kerberos.h>
455+int
456+main ()
457+{
458+cc_context_t c;
459+ (void) cc_initialize (&c, 0, NULL, NULL);
460+ ;
461+ return 0;
462+}
463+_ACEOF
464+if ac_fn_c_try_compile "$LINENO"; then :
465+
466+$as_echo "#define USE_CCAPI 1" >>confdefs.h
467+
468+ LIBS="$LIBS -framework Security"
469+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
470+$as_echo "yes" >&6; }
471+ if test "x$ac_cv_use_security_session_api" = "xno"; then
472+ as_fn_error $? "*** Need a security framework to use the credentials cache API ***" "$LINENO" 5
473+ fi
474+else
475+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
476+$as_echo "no" >&6; }
477+
478+fi
479+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
480
481 ac_fn_c_check_decl "$LINENO" "AU_IPv4" "ac_cv_have_decl_AU_IPv4" "$ac_includes_default"
482 if test "x$ac_cv_have_decl_AU_IPv4" = xyes; then :
483diff --git a/configure.ac b/configure.ac
484index dfd32cd..90eebf5 100644
485--- a/configure.ac
486+++ b/configure.ac
487@@ -584,6 +584,30 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
488 [Use tunnel device compatibility to OpenBSD])
489 AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
490 [Prepend the address family to IP tunnel traffic])
491+ AC_MSG_CHECKING([if we have the Security Authorization Session API])
492+ AC_TRY_COMPILE([#include <Security/AuthSession.h>],
493+ [SessionCreate(0, 0);],
494+ [ac_cv_use_security_session_api="yes"
495+ AC_DEFINE([USE_SECURITY_SESSION_API], [1],
496+ [platform has the Security Authorization Session API])
497+ LIBS="$LIBS -framework Security"
498+ AC_MSG_RESULT([yes])],
499+ [ac_cv_use_security_session_api="no"
500+ AC_MSG_RESULT([no])])
501+ AC_MSG_CHECKING([if we have an in-memory credentials cache])
502+ AC_TRY_COMPILE(
503+ [#include <Kerberos/Kerberos.h>],
504+ [cc_context_t c;
505+ (void) cc_initialize (&c, 0, NULL, NULL);],
506+ [AC_DEFINE([USE_CCAPI], [1],
507+ [platform uses an in-memory credentials cache])
508+ LIBS="$LIBS -framework Security"
509+ AC_MSG_RESULT([yes])
510+ if test "x$ac_cv_use_security_session_api" = "xno"; then
511+ AC_MSG_ERROR([*** Need a security framework to use the credentials cache API ***])
512+ fi],
513+ [AC_MSG_RESULT([no])]
514+ )
515 m4_pattern_allow([AU_IPv])
516 AC_CHECK_DECL([AU_IPv4], [],
517 AC_DEFINE([AU_IPv4], [0], [System only supports IPv4 audit records])
518diff --git a/gss-genr.c b/gss-genr.c
519index b39281b..b7d1b7d 100644
520--- a/gss-genr.c
521+++ b/gss-genr.c
522@@ -1,7 +1,7 @@
523 /* $OpenBSD: gss-genr.c,v 1.22 2013/11/08 00:39:15 djm Exp $ */
524
525 /*
526- * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
527+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
528 *
529 * Redistribution and use in source and binary forms, with or without
530 * modification, are permitted provided that the following conditions
531@@ -39,12 +39,167 @@
532 #include "buffer.h"
533 #include "log.h"
534 #include "ssh2.h"
535+#include "cipher.h"
536+#include "key.h"
537+#include "kex.h"
538+#include <openssl/evp.h>
539
540 #include "ssh-gss.h"
541
542 extern u_char *session_id2;
543 extern u_int session_id2_len;
544
545+typedef struct {
546+ char *encoded;
547+ gss_OID oid;
548+} ssh_gss_kex_mapping;
549+
550+/*
551+ * XXX - It would be nice to find a more elegant way of handling the
552+ * XXX passing of the key exchange context to the userauth routines
553+ */
554+
555+Gssctxt *gss_kex_context = NULL;
556+
557+static ssh_gss_kex_mapping *gss_enc2oid = NULL;
558+
559+int
560+ssh_gssapi_oid_table_ok() {
561+ return (gss_enc2oid != NULL);
562+}
563+
564+/*
565+ * Return a list of the gss-group1-sha1 mechanisms supported by this program
566+ *
567+ * We test mechanisms to ensure that we can use them, to avoid starting
568+ * a key exchange with a bad mechanism
569+ */
570+
571+char *
572+ssh_gssapi_client_mechanisms(const char *host, const char *client) {
573+ gss_OID_set gss_supported;
574+ OM_uint32 min_status;
575+
576+ if (GSS_ERROR(gss_indicate_mechs(&min_status, &gss_supported)))
577+ return NULL;
578+
579+ return(ssh_gssapi_kex_mechs(gss_supported, ssh_gssapi_check_mechanism,
580+ host, client));
581+}
582+
583+char *
584+ssh_gssapi_kex_mechs(gss_OID_set gss_supported, ssh_gssapi_check_fn *check,
585+ const char *host, const char *client) {
586+ Buffer buf;
587+ size_t i;
588+ int oidpos, enclen;
589+ char *mechs, *encoded;
590+ u_char digest[EVP_MAX_MD_SIZE];
591+ char deroid[2];
592+ const EVP_MD *evp_md = EVP_md5();
593+ EVP_MD_CTX md;
594+
595+ if (gss_enc2oid != NULL) {
596+ for (i = 0; gss_enc2oid[i].encoded != NULL; i++)
597+ free(gss_enc2oid[i].encoded);
598+ free(gss_enc2oid);
599+ }
600+
601+ gss_enc2oid = xmalloc(sizeof(ssh_gss_kex_mapping) *
602+ (gss_supported->count + 1));
603+
604+ buffer_init(&buf);
605+
606+ oidpos = 0;
607+ for (i = 0; i < gss_supported->count; i++) {
608+ if (gss_supported->elements[i].length < 128 &&
609+ (*check)(NULL, &(gss_supported->elements[i]), host, client)) {
610+
611+ deroid[0] = SSH_GSS_OIDTYPE;
612+ deroid[1] = gss_supported->elements[i].length;
613+
614+ EVP_DigestInit(&md, evp_md);
615+ EVP_DigestUpdate(&md, deroid, 2);
616+ EVP_DigestUpdate(&md,
617+ gss_supported->elements[i].elements,
618+ gss_supported->elements[i].length);
619+ EVP_DigestFinal(&md, digest, NULL);
620+
621+ encoded = xmalloc(EVP_MD_size(evp_md) * 2);
622+ enclen = __b64_ntop(digest, EVP_MD_size(evp_md),
623+ encoded, EVP_MD_size(evp_md) * 2);
624+
625+ if (oidpos != 0)
626+ buffer_put_char(&buf, ',');
627+
628+ buffer_append(&buf, KEX_GSS_GEX_SHA1_ID,
629+ sizeof(KEX_GSS_GEX_SHA1_ID) - 1);
630+ buffer_append(&buf, encoded, enclen);
631+ buffer_put_char(&buf, ',');
632+ buffer_append(&buf, KEX_GSS_GRP1_SHA1_ID,
633+ sizeof(KEX_GSS_GRP1_SHA1_ID) - 1);
634+ buffer_append(&buf, encoded, enclen);
635+ buffer_put_char(&buf, ',');
636+ buffer_append(&buf, KEX_GSS_GRP14_SHA1_ID,
637+ sizeof(KEX_GSS_GRP14_SHA1_ID) - 1);
638+ buffer_append(&buf, encoded, enclen);
639+
640+ gss_enc2oid[oidpos].oid = &(gss_supported->elements[i]);
641+ gss_enc2oid[oidpos].encoded = encoded;
642+ oidpos++;
643+ }
644+ }
645+ gss_enc2oid[oidpos].oid = NULL;
646+ gss_enc2oid[oidpos].encoded = NULL;
647+
648+ buffer_put_char(&buf, '\0');
649+
650+ mechs = xmalloc(buffer_len(&buf));
651+ buffer_get(&buf, mechs, buffer_len(&buf));
652+ buffer_free(&buf);
653+
654+ if (strlen(mechs) == 0) {
655+ free(mechs);
656+ mechs = NULL;
657+ }
658+
659+ return (mechs);
660+}
661+
662+gss_OID
663+ssh_gssapi_id_kex(Gssctxt *ctx, char *name, int kex_type) {
664+ int i = 0;
665+
666+ switch (kex_type) {
667+ case KEX_GSS_GRP1_SHA1:
668+ if (strlen(name) < sizeof(KEX_GSS_GRP1_SHA1_ID))
669+ return GSS_C_NO_OID;
670+ name += sizeof(KEX_GSS_GRP1_SHA1_ID) - 1;
671+ break;
672+ case KEX_GSS_GRP14_SHA1:
673+ if (strlen(name) < sizeof(KEX_GSS_GRP14_SHA1_ID))
674+ return GSS_C_NO_OID;
675+ name += sizeof(KEX_GSS_GRP14_SHA1_ID) - 1;
676+ break;
677+ case KEX_GSS_GEX_SHA1:
678+ if (strlen(name) < sizeof(KEX_GSS_GEX_SHA1_ID))
679+ return GSS_C_NO_OID;
680+ name += sizeof(KEX_GSS_GEX_SHA1_ID) - 1;
681+ break;
682+ default:
683+ return GSS_C_NO_OID;
684+ }
685+
686+ while (gss_enc2oid[i].encoded != NULL &&
687+ strcmp(name, gss_enc2oid[i].encoded) != 0)
688+ i++;
689+
690+ if (gss_enc2oid[i].oid != NULL && ctx != NULL)
691+ ssh_gssapi_set_oid(ctx, gss_enc2oid[i].oid);
692+
693+ return gss_enc2oid[i].oid;
694+}
695+
696 /* Check that the OID in a data stream matches that in the context */
697 int
698 ssh_gssapi_check_oid(Gssctxt *ctx, void *data, size_t len)
699@@ -197,7 +352,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int deleg_creds, gss_buffer_desc *recv_tok,
700 }
701
702 ctx->major = gss_init_sec_context(&ctx->minor,
703- GSS_C_NO_CREDENTIAL, &ctx->context, ctx->name, ctx->oid,
704+ ctx->client_creds, &ctx->context, ctx->name, ctx->oid,
705 GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG | deleg_flag,
706 0, NULL, recv_tok, NULL, send_tok, flags, NULL);
707
708@@ -227,8 +382,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, const char *host)
709 }
710
711 OM_uint32
712+ssh_gssapi_client_identity(Gssctxt *ctx, const char *name)
713+{
714+ gss_buffer_desc gssbuf;
715+ gss_name_t gssname;
716+ OM_uint32 status;
717+ gss_OID_set oidset;
718+
719+ gssbuf.value = (void *) name;
720+ gssbuf.length = strlen(gssbuf.value);
721+
722+ gss_create_empty_oid_set(&status, &oidset);
723+ gss_add_oid_set_member(&status, ctx->oid, &oidset);
724+
725+ ctx->major = gss_import_name(&ctx->minor, &gssbuf,
726+ GSS_C_NT_USER_NAME, &gssname);
727+
728+ if (!ctx->major)
729+ ctx->major = gss_acquire_cred(&ctx->minor,
730+ gssname, 0, oidset, GSS_C_INITIATE,
731+ &ctx->client_creds, NULL, NULL);
732+
733+ gss_release_name(&status, &gssname);
734+ gss_release_oid_set(&status, &oidset);
735+
736+ if (ctx->major)
737+ ssh_gssapi_error(ctx);
738+
739+ return(ctx->major);
740+}
741+
742+OM_uint32
743 ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash)
744 {
745+ if (ctx == NULL)
746+ return -1;
747+
748 if ((ctx->major = gss_get_mic(&ctx->minor, ctx->context,
749 GSS_C_QOP_DEFAULT, buffer, hash)))
750 ssh_gssapi_error(ctx);
751@@ -236,6 +425,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash)
752 return (ctx->major);
753 }
754
755+/* Priviledged when used by server */
756+OM_uint32
757+ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
758+{
759+ if (ctx == NULL)
760+ return -1;
761+
762+ ctx->major = gss_verify_mic(&ctx->minor, ctx->context,
763+ gssbuf, gssmic, NULL);
764+
765+ return (ctx->major);
766+}
767+
768 void
769 ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
770 const char *context)
771@@ -249,11 +451,16 @@ ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
772 }
773
774 int
775-ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
776+ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host,
777+ const char *client)
778 {
779 gss_buffer_desc token = GSS_C_EMPTY_BUFFER;
780 OM_uint32 major, minor;
781 gss_OID_desc spnego_oid = {6, (void *)"\x2B\x06\x01\x05\x05\x02"};
782+ Gssctxt *intctx = NULL;
783+
784+ if (ctx == NULL)
785+ ctx = &intctx;
786
787 /* RFC 4462 says we MUST NOT do SPNEGO */
788 if (oid->length == spnego_oid.length &&
789@@ -263,6 +470,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
790 ssh_gssapi_build_ctx(ctx);
791 ssh_gssapi_set_oid(*ctx, oid);
792 major = ssh_gssapi_import_name(*ctx, host);
793+
794+ if (!GSS_ERROR(major) && client)
795+ major = ssh_gssapi_client_identity(*ctx, client);
796+
797 if (!GSS_ERROR(major)) {
798 major = ssh_gssapi_init_ctx(*ctx, 0, GSS_C_NO_BUFFER, &token,
799 NULL);
800@@ -272,10 +483,67 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
801 GSS_C_NO_BUFFER);
802 }
803
804- if (GSS_ERROR(major))
805+ if (GSS_ERROR(major) || intctx != NULL)
806 ssh_gssapi_delete_ctx(ctx);
807
808 return (!GSS_ERROR(major));
809 }
810
811+int
812+ssh_gssapi_credentials_updated(Gssctxt *ctxt) {
813+ static gss_name_t saved_name = GSS_C_NO_NAME;
814+ static OM_uint32 saved_lifetime = 0;
815+ static gss_OID saved_mech = GSS_C_NO_OID;
816+ static gss_name_t name;
817+ static OM_uint32 last_call = 0;
818+ OM_uint32 lifetime, now, major, minor;
819+ int equal;
820+ gss_cred_usage_t usage = GSS_C_INITIATE;
821+
822+ now = time(NULL);
823+
824+ if (ctxt) {
825+ debug("Rekey has happened - updating saved versions");
826+
827+ if (saved_name != GSS_C_NO_NAME)
828+ gss_release_name(&minor, &saved_name);
829+
830+ major = gss_inquire_cred(&minor, GSS_C_NO_CREDENTIAL,
831+ &saved_name, &saved_lifetime, NULL, NULL);
832+
833+ if (!GSS_ERROR(major)) {
834+ saved_mech = ctxt->oid;
835+ saved_lifetime+= now;
836+ } else {
837+ /* Handle the error */
838+ }
839+ return 0;
840+ }
841+
842+ if (now - last_call < 10)
843+ return 0;
844+
845+ last_call = now;
846+
847+ if (saved_mech == GSS_C_NO_OID)
848+ return 0;
849+
850+ major = gss_inquire_cred(&minor, GSS_C_NO_CREDENTIAL,
851+ &name, &lifetime, NULL, NULL);
852+ if (major == GSS_S_CREDENTIALS_EXPIRED)
853+ return 0;
854+ else if (GSS_ERROR(major))
855+ return 0;
856+
857+ major = gss_compare_name(&minor, saved_name, name, &equal);
858+ gss_release_name(&minor, &name);
859+ if (GSS_ERROR(major))
860+ return 0;
861+
862+ if (equal && (saved_lifetime < lifetime + now - 10))
863+ return 1;
864+
865+ return 0;
866+}
867+
868 #endif /* GSSAPI */
869diff --git a/gss-serv-krb5.c b/gss-serv-krb5.c
870index 759fa10..959a77e 100644
871--- a/gss-serv-krb5.c
872+++ b/gss-serv-krb5.c
873@@ -1,7 +1,7 @@
874 /* $OpenBSD: gss-serv-krb5.c,v 1.8 2013/07/20 01:55:13 djm Exp $ */
875
876 /*
877- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
878+ * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
879 *
880 * Redistribution and use in source and binary forms, with or without
881 * modification, are permitted provided that the following conditions
882@@ -122,6 +122,7 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
883 OM_uint32 maj_status, min_status;
884 int len;
885 const char *errmsg;
886+ const char *new_ccname;
887
888 if (client->creds == NULL) {
889 debug("No credentials stored");
890@@ -180,11 +181,16 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
891 return;
892 }
893
894- client->store.filename = xstrdup(krb5_cc_get_name(krb_context, ccache));
895+ new_ccname = krb5_cc_get_name(krb_context, ccache);
896+
897 client->store.envvar = "KRB5CCNAME";
898- len = strlen(client->store.filename) + 6;
899- client->store.envval = xmalloc(len);
900- snprintf(client->store.envval, len, "FILE:%s", client->store.filename);
901+#ifdef USE_CCAPI
902+ xasprintf(&client->store.envval, "API:%s", new_ccname);
903+ client->store.filename = NULL;
904+#else
905+ xasprintf(&client->store.envval, "FILE:%s", new_ccname);
906+ client->store.filename = xstrdup(new_ccname);
907+#endif
908
909 #ifdef USE_PAM
910 if (options.use_pam)
911@@ -196,6 +202,71 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
912 return;
913 }
914
915+int
916+ssh_gssapi_krb5_updatecreds(ssh_gssapi_ccache *store,
917+ ssh_gssapi_client *client)
918+{
919+ krb5_ccache ccache = NULL;
920+ krb5_principal principal = NULL;
921+ char *name = NULL;
922+ krb5_error_code problem;
923+ OM_uint32 maj_status, min_status;
924+
925+ if ((problem = krb5_cc_resolve(krb_context, store->envval, &ccache))) {
926+ logit("krb5_cc_resolve(): %.100s",
927+ krb5_get_err_text(krb_context, problem));
928+ return 0;
929+ }
930+
931+ /* Find out who the principal in this cache is */
932+ if ((problem = krb5_cc_get_principal(krb_context, ccache,
933+ &principal))) {
934+ logit("krb5_cc_get_principal(): %.100s",
935+ krb5_get_err_text(krb_context, problem));
936+ krb5_cc_close(krb_context, ccache);
937+ return 0;
938+ }
939+
940+ if ((problem = krb5_unparse_name(krb_context, principal, &name))) {
941+ logit("krb5_unparse_name(): %.100s",
942+ krb5_get_err_text(krb_context, problem));
943+ krb5_free_principal(krb_context, principal);
944+ krb5_cc_close(krb_context, ccache);
945+ return 0;
946+ }
947+
948+
949+ if (strcmp(name,client->exportedname.value)!=0) {
950+ debug("Name in local credentials cache differs. Not storing");
951+ krb5_free_principal(krb_context, principal);
952+ krb5_cc_close(krb_context, ccache);
953+ krb5_free_unparsed_name(krb_context, name);
954+ return 0;
955+ }
956+ krb5_free_unparsed_name(krb_context, name);
957+
958+ /* Name matches, so lets get on with it! */
959+
960+ if ((problem = krb5_cc_initialize(krb_context, ccache, principal))) {
961+ logit("krb5_cc_initialize(): %.100s",
962+ krb5_get_err_text(krb_context, problem));
963+ krb5_free_principal(krb_context, principal);
964+ krb5_cc_close(krb_context, ccache);
965+ return 0;
966+ }
967+
968+ krb5_free_principal(krb_context, principal);
969+
970+ if ((maj_status = gss_krb5_copy_ccache(&min_status, client->creds,
971+ ccache))) {
972+ logit("gss_krb5_copy_ccache() failed. Sorry!");
973+ krb5_cc_close(krb_context, ccache);
974+ return 0;
975+ }
976+
977+ return 1;
978+}
979+
980 ssh_gssapi_mech gssapi_kerberos_mech = {
981 "toWM5Slw5Ew8Mqkay+al2g==",
982 "Kerberos",
983@@ -203,7 +274,8 @@ ssh_gssapi_mech gssapi_kerberos_mech = {
984 NULL,
985 &ssh_gssapi_krb5_userok,
986 NULL,
987- &ssh_gssapi_krb5_storecreds
988+ &ssh_gssapi_krb5_storecreds,
989+ &ssh_gssapi_krb5_updatecreds
990 };
991
992 #endif /* KRB5 */
993diff --git a/gss-serv.c b/gss-serv.c
994index 95348e2..97f366f 100644
995--- a/gss-serv.c
996+++ b/gss-serv.c
997@@ -1,7 +1,7 @@
998 /* $OpenBSD: gss-serv.c,v 1.24 2013/07/20 01:55:13 djm Exp $ */
999
1000 /*
1001- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
1002+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
1003 *
1004 * Redistribution and use in source and binary forms, with or without
1005 * modification, are permitted provided that the following conditions
1006@@ -45,15 +45,21 @@
1007 #include "channels.h"
1008 #include "session.h"
1009 #include "misc.h"
1010+#include "servconf.h"
1011+#include "uidswap.h"
1012
1013 #include "ssh-gss.h"
1014+#include "monitor_wrap.h"
1015+
1016+extern ServerOptions options;
1017
1018 static ssh_gssapi_client gssapi_client =
1019 { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER,
1020- GSS_C_NO_CREDENTIAL, NULL, {NULL, NULL, NULL, NULL}};
1021+ GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME, NULL,
1022+ {NULL, NULL, NULL, NULL, NULL}, 0, 0};
1023
1024 ssh_gssapi_mech gssapi_null_mech =
1025- { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL};
1026+ { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL, NULL};
1027
1028 #ifdef KRB5
1029 extern ssh_gssapi_mech gssapi_kerberos_mech;
1030@@ -81,25 +87,32 @@ ssh_gssapi_acquire_cred(Gssctxt *ctx)
1031 char lname[MAXHOSTNAMELEN];
1032 gss_OID_set oidset;
1033
1034- gss_create_empty_oid_set(&status, &oidset);
1035- gss_add_oid_set_member(&status, ctx->oid, &oidset);
1036+ if (options.gss_strict_acceptor) {
1037+ gss_create_empty_oid_set(&status, &oidset);
1038+ gss_add_oid_set_member(&status, ctx->oid, &oidset);
1039
1040- if (gethostname(lname, MAXHOSTNAMELEN)) {
1041- gss_release_oid_set(&status, &oidset);
1042- return (-1);
1043- }
1044+ if (gethostname(lname, MAXHOSTNAMELEN)) {
1045+ gss_release_oid_set(&status, &oidset);
1046+ return (-1);
1047+ }
1048+
1049+ if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
1050+ gss_release_oid_set(&status, &oidset);
1051+ return (ctx->major);
1052+ }
1053+
1054+ if ((ctx->major = gss_acquire_cred(&ctx->minor,
1055+ ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds,
1056+ NULL, NULL)))
1057+ ssh_gssapi_error(ctx);
1058
1059- if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
1060 gss_release_oid_set(&status, &oidset);
1061 return (ctx->major);
1062+ } else {
1063+ ctx->name = GSS_C_NO_NAME;
1064+ ctx->creds = GSS_C_NO_CREDENTIAL;
1065 }
1066-
1067- if ((ctx->major = gss_acquire_cred(&ctx->minor,
1068- ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, NULL, NULL)))
1069- ssh_gssapi_error(ctx);
1070-
1071- gss_release_oid_set(&status, &oidset);
1072- return (ctx->major);
1073+ return GSS_S_COMPLETE;
1074 }
1075
1076 /* Privileged */
1077@@ -114,6 +127,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss_OID oid)
1078 }
1079
1080 /* Unprivileged */
1081+char *
1082+ssh_gssapi_server_mechanisms() {
1083+ gss_OID_set supported;
1084+
1085+ ssh_gssapi_supported_oids(&supported);
1086+ return (ssh_gssapi_kex_mechs(supported, &ssh_gssapi_server_check_mech,
1087+ NULL, NULL));
1088+}
1089+
1090+/* Unprivileged */
1091+int
1092+ssh_gssapi_server_check_mech(Gssctxt **dum, gss_OID oid, const char *data,
1093+ const char *dummy) {
1094+ Gssctxt *ctx = NULL;
1095+ int res;
1096+
1097+ res = !GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctx, oid)));
1098+ ssh_gssapi_delete_ctx(&ctx);
1099+
1100+ return (res);
1101+}
1102+
1103+/* Unprivileged */
1104 void
1105 ssh_gssapi_supported_oids(gss_OID_set *oidset)
1106 {
1107@@ -123,7 +159,9 @@ ssh_gssapi_supported_oids(gss_OID_set *oidset)
1108 gss_OID_set supported;
1109
1110 gss_create_empty_oid_set(&min_status, oidset);
1111- gss_indicate_mechs(&min_status, &supported);
1112+
1113+ if (GSS_ERROR(gss_indicate_mechs(&min_status, &supported)))
1114+ return;
1115
1116 while (supported_mechs[i]->name != NULL) {
1117 if (GSS_ERROR(gss_test_oid_set_member(&min_status,
1118@@ -249,8 +287,48 @@ OM_uint32
1119 ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
1120 {
1121 int i = 0;
1122+ int equal = 0;
1123+ gss_name_t new_name = GSS_C_NO_NAME;
1124+ gss_buffer_desc ename = GSS_C_EMPTY_BUFFER;
1125+
1126+ if (options.gss_store_rekey && client->used && ctx->client_creds) {
1127+ if (client->mech->oid.length != ctx->oid->length ||
1128+ (memcmp(client->mech->oid.elements,
1129+ ctx->oid->elements, ctx->oid->length) !=0)) {
1130+ debug("Rekeyed credentials have different mechanism");
1131+ return GSS_S_COMPLETE;
1132+ }
1133+
1134+ if ((ctx->major = gss_inquire_cred_by_mech(&ctx->minor,
1135+ ctx->client_creds, ctx->oid, &new_name,
1136+ NULL, NULL, NULL))) {
1137+ ssh_gssapi_error(ctx);
1138+ return (ctx->major);
1139+ }
1140+
1141+ ctx->major = gss_compare_name(&ctx->minor, client->name,
1142+ new_name, &equal);
1143
1144- gss_buffer_desc ename;
1145+ if (GSS_ERROR(ctx->major)) {
1146+ ssh_gssapi_error(ctx);
1147+ return (ctx->major);
1148+ }
1149+
1150+ if (!equal) {
1151+ debug("Rekeyed credentials have different name");
1152+ return GSS_S_COMPLETE;
1153+ }
1154+
1155+ debug("Marking rekeyed credentials for export");
1156+
1157+ gss_release_name(&ctx->minor, &client->name);
1158+ gss_release_cred(&ctx->minor, &client->creds);
1159+ client->name = new_name;
1160+ client->creds = ctx->client_creds;
1161+ ctx->client_creds = GSS_C_NO_CREDENTIAL;
1162+ client->updated = 1;
1163+ return GSS_S_COMPLETE;
1164+ }
1165
1166 client->mech = NULL;
1167
1168@@ -265,6 +343,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
1169 if (client->mech == NULL)
1170 return GSS_S_FAILURE;
1171
1172+ if (ctx->client_creds &&
1173+ (ctx->major = gss_inquire_cred_by_mech(&ctx->minor,
1174+ ctx->client_creds, ctx->oid, &client->name, NULL, NULL, NULL))) {
1175+ ssh_gssapi_error(ctx);
1176+ return (ctx->major);
1177+ }
1178+
1179 if ((ctx->major = gss_display_name(&ctx->minor, ctx->client,
1180 &client->displayname, NULL))) {
1181 ssh_gssapi_error(ctx);
1182@@ -282,6 +367,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
1183 return (ctx->major);
1184 }
1185
1186+ gss_release_buffer(&ctx->minor, &ename);
1187+
1188 /* We can't copy this structure, so we just move the pointer to it */
1189 client->creds = ctx->client_creds;
1190 ctx->client_creds = GSS_C_NO_CREDENTIAL;
1191@@ -329,7 +416,7 @@ ssh_gssapi_do_child(char ***envp, u_int *envsizep)
1192
1193 /* Privileged */
1194 int
1195-ssh_gssapi_userok(char *user)
1196+ssh_gssapi_userok(char *user, struct passwd *pw)
1197 {
1198 OM_uint32 lmin;
1199
1200@@ -339,9 +426,11 @@ ssh_gssapi_userok(char *user)
1201 return 0;
1202 }
1203 if (gssapi_client.mech && gssapi_client.mech->userok)
1204- if ((*gssapi_client.mech->userok)(&gssapi_client, user))
1205+ if ((*gssapi_client.mech->userok)(&gssapi_client, user)) {
1206+ gssapi_client.used = 1;
1207+ gssapi_client.store.owner = pw;
1208 return 1;
1209- else {
1210+ } else {
1211 /* Destroy delegated credentials if userok fails */
1212 gss_release_buffer(&lmin, &gssapi_client.displayname);
1213 gss_release_buffer(&lmin, &gssapi_client.exportedname);
1214@@ -354,14 +443,90 @@ ssh_gssapi_userok(char *user)
1215 return (0);
1216 }
1217
1218-/* Privileged */
1219-OM_uint32
1220-ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
1221+/* These bits are only used for rekeying. The unpriviledged child is running
1222+ * as the user, the monitor is root.
1223+ *
1224+ * In the child, we want to :
1225+ * *) Ask the monitor to store our credentials into the store we specify
1226+ * *) If it succeeds, maybe do a PAM update
1227+ */
1228+
1229+/* Stuff for PAM */
1230+
1231+#ifdef USE_PAM
1232+static int ssh_gssapi_simple_conv(int n, const struct pam_message **msg,
1233+ struct pam_response **resp, void *data)
1234 {
1235- ctx->major = gss_verify_mic(&ctx->minor, ctx->context,
1236- gssbuf, gssmic, NULL);
1237+ return (PAM_CONV_ERR);
1238+}
1239+#endif
1240
1241- return (ctx->major);
1242+void
1243+ssh_gssapi_rekey_creds() {
1244+ int ok;
1245+ int ret;
1246+#ifdef USE_PAM
1247+ pam_handle_t *pamh = NULL;
1248+ struct pam_conv pamconv = {ssh_gssapi_simple_conv, NULL};
1249+ char *envstr;
1250+#endif
1251+
1252+ if (gssapi_client.store.filename == NULL &&
1253+ gssapi_client.store.envval == NULL &&
1254+ gssapi_client.store.envvar == NULL)
1255+ return;
1256+
1257+ ok = PRIVSEP(ssh_gssapi_update_creds(&gssapi_client.store));
1258+
1259+ if (!ok)
1260+ return;
1261+
1262+ debug("Rekeyed credentials stored successfully");
1263+
1264+ /* Actually managing to play with the ssh pam stack from here will
1265+ * be next to impossible. In any case, we may want different options
1266+ * for rekeying. So, use our own :)
1267+ */
1268+#ifdef USE_PAM
1269+ if (!use_privsep) {
1270+ debug("Not even going to try and do PAM with privsep disabled");
1271+ return;
1272+ }
1273+
1274+ ret = pam_start("sshd-rekey", gssapi_client.store.owner->pw_name,
1275+ &pamconv, &pamh);
1276+ if (ret)
1277+ return;
1278+
1279+ xasprintf(&envstr, "%s=%s", gssapi_client.store.envvar,
1280+ gssapi_client.store.envval);
1281+
1282+ ret = pam_putenv(pamh, envstr);
1283+ if (!ret)
1284+ pam_setcred(pamh, PAM_REINITIALIZE_CRED);
1285+ pam_end(pamh, PAM_SUCCESS);
1286+#endif
1287+}
1288+
1289+int
1290+ssh_gssapi_update_creds(ssh_gssapi_ccache *store) {
1291+ int ok = 0;
1292+
1293+ /* Check we've got credentials to store */
1294+ if (!gssapi_client.updated)
1295+ return 0;
1296+
1297+ gssapi_client.updated = 0;
1298+
1299+ temporarily_use_uid(gssapi_client.store.owner);
1300+ if (gssapi_client.mech && gssapi_client.mech->updatecreds)
1301+ ok = (*gssapi_client.mech->updatecreds)(store, &gssapi_client);
1302+ else
1303+ debug("No update function for this mechanism");
1304+
1305+ restore_uid();
1306+
1307+ return ok;
1308 }
1309
1310 #endif
1311diff --git a/kex.c b/kex.c
1312index 616484b..49d0fc8 100644
1313--- a/kex.c
1314+++ b/kex.c
1315@@ -51,6 +51,10 @@
1316 #include "roaming.h"
1317 #include "digest.h"
1318
1319+#ifdef GSSAPI
1320+#include "ssh-gss.h"
1321+#endif
1322+
1323 #if OPENSSL_VERSION_NUMBER >= 0x00907000L
1324 # if defined(HAVE_EVP_SHA256)
1325 # define evp_ssh_sha256 EVP_sha256
1326@@ -92,6 +96,14 @@ static const struct kexalg kexalgs[] = {
1327 #endif
1328 { NULL, -1, -1, -1},
1329 };
1330+static const struct kexalg kexalg_prefixes[] = {
1331+#ifdef GSSAPI
1332+ { KEX_GSS_GEX_SHA1_ID, KEX_GSS_GEX_SHA1, 0, SSH_DIGEST_SHA1 },
1333+ { KEX_GSS_GRP1_SHA1_ID, KEX_GSS_GRP1_SHA1, 0, SSH_DIGEST_SHA1 },
1334+ { KEX_GSS_GRP14_SHA1_ID, KEX_GSS_GRP14_SHA1, 0, SSH_DIGEST_SHA1 },
1335+#endif
1336+ { NULL, -1, -1, -1 },
1337+};
1338
1339 char *
1340 kex_alg_list(char sep)
1341@@ -120,6 +132,10 @@ kex_alg_by_name(const char *name)
1342 if (strcmp(k->name, name) == 0)
1343 return k;
1344 }
1345+ for (k = kexalg_prefixes; k->name != NULL; k++) {
1346+ if (strncmp(k->name, name, strlen(k->name)) == 0)
1347+ return k;
1348+ }
1349 return NULL;
1350 }
1351
1352diff --git a/kex.h b/kex.h
1353index 1aa3ec2..8fbcb2b 100644
1354--- a/kex.h
1355+++ b/kex.h
1356@@ -76,6 +76,9 @@ enum kex_exchange {
1357 KEX_DH_GEX_SHA256,
1358 KEX_ECDH_SHA2,
1359 KEX_C25519_SHA256,
1360+ KEX_GSS_GRP1_SHA1,
1361+ KEX_GSS_GRP14_SHA1,
1362+ KEX_GSS_GEX_SHA1,
1363 KEX_MAX
1364 };
1365
1366@@ -136,6 +139,12 @@ struct Kex {
1367 int flags;
1368 int hash_alg;
1369 int ec_nid;
1370+#ifdef GSSAPI
1371+ int gss_deleg_creds;
1372+ int gss_trust_dns;
1373+ char *gss_host;
1374+ char *gss_client;
1375+#endif
1376 char *client_version_string;
1377 char *server_version_string;
1378 int (*verify_host_key)(Key *);
1379@@ -168,6 +177,11 @@ void kexecdh_server(Kex *);
1380 void kexc25519_client(Kex *);
1381 void kexc25519_server(Kex *);
1382
1383+#ifdef GSSAPI
1384+void kexgss_client(Kex *);
1385+void kexgss_server(Kex *);
1386+#endif
1387+
1388 void
1389 kex_dh_hash(char *, char *, char *, int, char *, int, u_char *, int,
1390 BIGNUM *, BIGNUM *, BIGNUM *, u_char **, u_int *);
1391diff --git a/kexgssc.c b/kexgssc.c
1392new file mode 100644
1393index 0000000..14f5598
1394--- /dev/null
1395+++ b/kexgssc.c
1396@@ -0,0 +1,333 @@
1397+/*
1398+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
1399+ *
1400+ * Redistribution and use in source and binary forms, with or without
1401+ * modification, are permitted provided that the following conditions
1402+ * are met:
1403+ * 1. Redistributions of source code must retain the above copyright
1404+ * notice, this list of conditions and the following disclaimer.
1405+ * 2. Redistributions in binary form must reproduce the above copyright
1406+ * notice, this list of conditions and the following disclaimer in the
1407+ * documentation and/or other materials provided with the distribution.
1408+ *
1409+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
1410+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
1411+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
1412+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
1413+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
1414+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
1415+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
1416+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
1417+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
1418+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1419+ */
1420+
1421+#include "includes.h"
1422+
1423+#ifdef GSSAPI
1424+
1425+#include "includes.h"
1426+
1427+#include <openssl/crypto.h>
1428+#include <openssl/bn.h>
1429+
1430+#include <string.h>
1431+
1432+#include "xmalloc.h"
1433+#include "buffer.h"
1434+#include "ssh2.h"
1435+#include "key.h"
1436+#include "cipher.h"
1437+#include "kex.h"
1438+#include "log.h"
1439+#include "packet.h"
1440+#include "dh.h"
1441+
1442+#include "ssh-gss.h"
1443+
1444+void
1445+kexgss_client(Kex *kex) {
1446+ gss_buffer_desc send_tok = GSS_C_EMPTY_BUFFER;
1447+ gss_buffer_desc recv_tok, gssbuf, msg_tok, *token_ptr;
1448+ Gssctxt *ctxt;
1449+ OM_uint32 maj_status, min_status, ret_flags;
1450+ u_int klen, kout, slen = 0, hashlen, strlen;
1451+ DH *dh;
1452+ BIGNUM *dh_server_pub = NULL;
1453+ BIGNUM *shared_secret = NULL;
1454+ BIGNUM *p = NULL;
1455+ BIGNUM *g = NULL;
1456+ u_char *kbuf, *hash;
1457+ u_char *serverhostkey = NULL;
1458+ u_char *empty = "";
1459+ char *msg;
1460+ char *lang;
1461+ int type = 0;
1462+ int first = 1;
1463+ int nbits = 0, min = DH_GRP_MIN, max = DH_GRP_MAX;
1464+
1465+ /* Initialise our GSSAPI world */
1466+ ssh_gssapi_build_ctx(&ctxt);
1467+ if (ssh_gssapi_id_kex(ctxt, kex->name, kex->kex_type)
1468+ == GSS_C_NO_OID)
1469+ fatal("Couldn't identify host exchange");
1470+
1471+ if (ssh_gssapi_import_name(ctxt, kex->gss_host))
1472+ fatal("Couldn't import hostname");
1473+
1474+ if (kex->gss_client &&
1475+ ssh_gssapi_client_identity(ctxt, kex->gss_client))
1476+ fatal("Couldn't acquire client credentials");
1477+
1478+ switch (kex->kex_type) {
1479+ case KEX_GSS_GRP1_SHA1:
1480+ dh = dh_new_group1();
1481+ break;
1482+ case KEX_GSS_GRP14_SHA1:
1483+ dh = dh_new_group14();
1484+ break;
1485+ case KEX_GSS_GEX_SHA1:
1486+ debug("Doing group exchange\n");
1487+ nbits = dh_estimate(kex->we_need * 8);
1488+ packet_start(SSH2_MSG_KEXGSS_GROUPREQ);
1489+ packet_put_int(min);
1490+ packet_put_int(nbits);
1491+ packet_put_int(max);
1492+
1493+ packet_send();
1494+
1495+ packet_read_expect(SSH2_MSG_KEXGSS_GROUP);
1496+
1497+ if ((p = BN_new()) == NULL)
1498+ fatal("BN_new() failed");
1499+ packet_get_bignum2(p);
1500+ if ((g = BN_new()) == NULL)
1501+ fatal("BN_new() failed");
1502+ packet_get_bignum2(g);
1503+ packet_check_eom();
1504+
1505+ if (BN_num_bits(p) < min || BN_num_bits(p) > max)
1506+ fatal("GSSGRP_GEX group out of range: %d !< %d !< %d",
1507+ min, BN_num_bits(p), max);
1508+
1509+ dh = dh_new_group(g, p);
1510+ break;
1511+ default:
1512+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1513+ }
1514+
1515+ /* Step 1 - e is dh->pub_key */
1516+ dh_gen_key(dh, kex->we_need * 8);
1517+
1518+ /* This is f, we initialise it now to make life easier */
1519+ dh_server_pub = BN_new();
1520+ if (dh_server_pub == NULL)
1521+ fatal("dh_server_pub == NULL");
1522+
1523+ token_ptr = GSS_C_NO_BUFFER;
1524+
1525+ do {
1526+ debug("Calling gss_init_sec_context");
1527+
1528+ maj_status = ssh_gssapi_init_ctx(ctxt,
1529+ kex->gss_deleg_creds, token_ptr, &send_tok,
1530+ &ret_flags);
1531+
1532+ if (GSS_ERROR(maj_status)) {
1533+ if (send_tok.length != 0) {
1534+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1535+ packet_put_string(send_tok.value,
1536+ send_tok.length);
1537+ }
1538+ fatal("gss_init_context failed");
1539+ }
1540+
1541+ /* If we've got an old receive buffer get rid of it */
1542+ if (token_ptr != GSS_C_NO_BUFFER)
1543+ free(recv_tok.value);
1544+
1545+ if (maj_status == GSS_S_COMPLETE) {
1546+ /* If mutual state flag is not true, kex fails */
1547+ if (!(ret_flags & GSS_C_MUTUAL_FLAG))
1548+ fatal("Mutual authentication failed");
1549+
1550+ /* If integ avail flag is not true kex fails */
1551+ if (!(ret_flags & GSS_C_INTEG_FLAG))
1552+ fatal("Integrity check failed");
1553+ }
1554+
1555+ /*
1556+ * If we have data to send, then the last message that we
1557+ * received cannot have been a 'complete'.
1558+ */
1559+ if (send_tok.length != 0) {
1560+ if (first) {
1561+ packet_start(SSH2_MSG_KEXGSS_INIT);
1562+ packet_put_string(send_tok.value,
1563+ send_tok.length);
1564+ packet_put_bignum2(dh->pub_key);
1565+ first = 0;
1566+ } else {
1567+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1568+ packet_put_string(send_tok.value,
1569+ send_tok.length);
1570+ }
1571+ packet_send();
1572+ gss_release_buffer(&min_status, &send_tok);
1573+
1574+ /* If we've sent them data, they should reply */
1575+ do {
1576+ type = packet_read();
1577+ if (type == SSH2_MSG_KEXGSS_HOSTKEY) {
1578+ debug("Received KEXGSS_HOSTKEY");
1579+ if (serverhostkey)
1580+ fatal("Server host key received more than once");
1581+ serverhostkey =
1582+ packet_get_string(&slen);
1583+ }
1584+ } while (type == SSH2_MSG_KEXGSS_HOSTKEY);
1585+
1586+ switch (type) {
1587+ case SSH2_MSG_KEXGSS_CONTINUE:
1588+ debug("Received GSSAPI_CONTINUE");
1589+ if (maj_status == GSS_S_COMPLETE)
1590+ fatal("GSSAPI Continue received from server when complete");
1591+ recv_tok.value = packet_get_string(&strlen);
1592+ recv_tok.length = strlen;
1593+ break;
1594+ case SSH2_MSG_KEXGSS_COMPLETE:
1595+ debug("Received GSSAPI_COMPLETE");
1596+ packet_get_bignum2(dh_server_pub);
1597+ msg_tok.value = packet_get_string(&strlen);
1598+ msg_tok.length = strlen;
1599+
1600+ /* Is there a token included? */
1601+ if (packet_get_char()) {
1602+ recv_tok.value=
1603+ packet_get_string(&strlen);
1604+ recv_tok.length = strlen;
1605+ /* If we're already complete - protocol error */
1606+ if (maj_status == GSS_S_COMPLETE)
1607+ packet_disconnect("Protocol error: received token when complete");
1608+ } else {
1609+ /* No token included */
1610+ if (maj_status != GSS_S_COMPLETE)
1611+ packet_disconnect("Protocol error: did not receive final token");
1612+ }
1613+ break;
1614+ case SSH2_MSG_KEXGSS_ERROR:
1615+ debug("Received Error");
1616+ maj_status = packet_get_int();
1617+ min_status = packet_get_int();
1618+ msg = packet_get_string(NULL);
1619+ lang = packet_get_string(NULL);
1620+ fatal("GSSAPI Error: \n%.400s",msg);
1621+ default:
1622+ packet_disconnect("Protocol error: didn't expect packet type %d",
1623+ type);
1624+ }
1625+ token_ptr = &recv_tok;
1626+ } else {
1627+ /* No data, and not complete */
1628+ if (maj_status != GSS_S_COMPLETE)
1629+ fatal("Not complete, and no token output");
1630+ }
1631+ } while (maj_status & GSS_S_CONTINUE_NEEDED);
1632+
1633+ /*
1634+ * We _must_ have received a COMPLETE message in reply from the
1635+ * server, which will have set dh_server_pub and msg_tok
1636+ */
1637+
1638+ if (type != SSH2_MSG_KEXGSS_COMPLETE)
1639+ fatal("Didn't receive a SSH2_MSG_KEXGSS_COMPLETE when I expected it");
1640+
1641+ /* Check f in range [1, p-1] */
1642+ if (!dh_pub_is_valid(dh, dh_server_pub))
1643+ packet_disconnect("bad server public DH value");
1644+
1645+ /* compute K=f^x mod p */
1646+ klen = DH_size(dh);
1647+ kbuf = xmalloc(klen);
1648+ kout = DH_compute_key(kbuf, dh_server_pub, dh);
1649+ if (kout < 0)
1650+ fatal("DH_compute_key: failed");
1651+
1652+ shared_secret = BN_new();
1653+ if (shared_secret == NULL)
1654+ fatal("kexgss_client: BN_new failed");
1655+
1656+ if (BN_bin2bn(kbuf, kout, shared_secret) == NULL)
1657+ fatal("kexdh_client: BN_bin2bn failed");
1658+
1659+ memset(kbuf, 0, klen);
1660+ free(kbuf);
1661+
1662+ switch (kex->kex_type) {
1663+ case KEX_GSS_GRP1_SHA1:
1664+ case KEX_GSS_GRP14_SHA1:
1665+ kex_dh_hash( kex->client_version_string,
1666+ kex->server_version_string,
1667+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1668+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1669+ (serverhostkey ? serverhostkey : empty), slen,
1670+ dh->pub_key, /* e */
1671+ dh_server_pub, /* f */
1672+ shared_secret, /* K */
1673+ &hash, &hashlen
1674+ );
1675+ break;
1676+ case KEX_GSS_GEX_SHA1:
1677+ kexgex_hash(
1678+ kex->hash_alg,
1679+ kex->client_version_string,
1680+ kex->server_version_string,
1681+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1682+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1683+ (serverhostkey ? serverhostkey : empty), slen,
1684+ min, nbits, max,
1685+ dh->p, dh->g,
1686+ dh->pub_key,
1687+ dh_server_pub,
1688+ shared_secret,
1689+ &hash, &hashlen
1690+ );
1691+ break;
1692+ default:
1693+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1694+ }
1695+
1696+ gssbuf.value = hash;
1697+ gssbuf.length = hashlen;
1698+
1699+ /* Verify that the hash matches the MIC we just got. */
1700+ if (GSS_ERROR(ssh_gssapi_checkmic(ctxt, &gssbuf, &msg_tok)))
1701+ packet_disconnect("Hash's MIC didn't verify");
1702+
1703+ free(msg_tok.value);
1704+
1705+ DH_free(dh);
1706+ free(serverhostkey);
1707+ BN_clear_free(dh_server_pub);
1708+
1709+ /* save session id */
1710+ if (kex->session_id == NULL) {
1711+ kex->session_id_len = hashlen;
1712+ kex->session_id = xmalloc(kex->session_id_len);
1713+ memcpy(kex->session_id, hash, kex->session_id_len);
1714+ }
1715+
1716+ if (kex->gss_deleg_creds)
1717+ ssh_gssapi_credentials_updated(ctxt);
1718+
1719+ if (gss_kex_context == NULL)
1720+ gss_kex_context = ctxt;
1721+ else
1722+ ssh_gssapi_delete_ctx(&ctxt);
1723+
1724+ kex_derive_keys_bn(kex, hash, hashlen, shared_secret);
1725+ BN_clear_free(shared_secret);
1726+ kex_finish(kex);
1727+}
1728+
1729+#endif /* GSSAPI */
1730diff --git a/kexgsss.c b/kexgsss.c
1731new file mode 100644
1732index 0000000..8095259
1733--- /dev/null
1734+++ b/kexgsss.c
1735@@ -0,0 +1,289 @@
1736+/*
1737+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
1738+ *
1739+ * Redistribution and use in source and binary forms, with or without
1740+ * modification, are permitted provided that the following conditions
1741+ * are met:
1742+ * 1. Redistributions of source code must retain the above copyright
1743+ * notice, this list of conditions and the following disclaimer.
1744+ * 2. Redistributions in binary form must reproduce the above copyright
1745+ * notice, this list of conditions and the following disclaimer in the
1746+ * documentation and/or other materials provided with the distribution.
1747+ *
1748+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
1749+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
1750+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
1751+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
1752+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
1753+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
1754+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
1755+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
1756+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
1757+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1758+ */
1759+
1760+#include "includes.h"
1761+
1762+#ifdef GSSAPI
1763+
1764+#include <string.h>
1765+
1766+#include <openssl/crypto.h>
1767+#include <openssl/bn.h>
1768+
1769+#include "xmalloc.h"
1770+#include "buffer.h"
1771+#include "ssh2.h"
1772+#include "key.h"
1773+#include "cipher.h"
1774+#include "kex.h"
1775+#include "log.h"
1776+#include "packet.h"
1777+#include "dh.h"
1778+#include "ssh-gss.h"
1779+#include "monitor_wrap.h"
1780+#include "servconf.h"
1781+
1782+extern ServerOptions options;
1783+
1784+void
1785+kexgss_server(Kex *kex)
1786+{
1787+ OM_uint32 maj_status, min_status;
1788+
1789+ /*
1790+ * Some GSSAPI implementations use the input value of ret_flags (an
1791+ * output variable) as a means of triggering mechanism specific
1792+ * features. Initializing it to zero avoids inadvertently
1793+ * activating this non-standard behaviour.
1794+ */
1795+
1796+ OM_uint32 ret_flags = 0;
1797+ gss_buffer_desc gssbuf, recv_tok, msg_tok;
1798+ gss_buffer_desc send_tok = GSS_C_EMPTY_BUFFER;
1799+ Gssctxt *ctxt = NULL;
1800+ u_int slen, klen, kout, hashlen;
1801+ u_char *kbuf, *hash;
1802+ DH *dh;
1803+ int min = -1, max = -1, nbits = -1;
1804+ BIGNUM *shared_secret = NULL;
1805+ BIGNUM *dh_client_pub = NULL;
1806+ int type = 0;
1807+ gss_OID oid;
1808+ char *mechs;
1809+
1810+ /* Initialise GSSAPI */
1811+
1812+ /* If we're rekeying, privsep means that some of the private structures
1813+ * in the GSSAPI code are no longer available. This kludges them back
1814+ * into life
1815+ */
1816+ if (!ssh_gssapi_oid_table_ok()) {
1817+ mechs = ssh_gssapi_server_mechanisms();
1818+ free(mechs);
1819+ }
1820+
1821+ debug2("%s: Identifying %s", __func__, kex->name);
1822+ oid = ssh_gssapi_id_kex(NULL, kex->name, kex->kex_type);
1823+ if (oid == GSS_C_NO_OID)
1824+ fatal("Unknown gssapi mechanism");
1825+
1826+ debug2("%s: Acquiring credentials", __func__);
1827+
1828+ if (GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctxt, oid))))
1829+ fatal("Unable to acquire credentials for the server");
1830+
1831+ switch (kex->kex_type) {
1832+ case KEX_GSS_GRP1_SHA1:
1833+ dh = dh_new_group1();
1834+ break;
1835+ case KEX_GSS_GRP14_SHA1:
1836+ dh = dh_new_group14();
1837+ break;
1838+ case KEX_GSS_GEX_SHA1:
1839+ debug("Doing group exchange");
1840+ packet_read_expect(SSH2_MSG_KEXGSS_GROUPREQ);
1841+ min = packet_get_int();
1842+ nbits = packet_get_int();
1843+ max = packet_get_int();
1844+ min = MAX(DH_GRP_MIN, min);
1845+ max = MIN(DH_GRP_MAX, max);
1846+ packet_check_eom();
1847+ if (max < min || nbits < min || max < nbits)
1848+ fatal("GSS_GEX, bad parameters: %d !< %d !< %d",
1849+ min, nbits, max);
1850+ dh = PRIVSEP(choose_dh(min, nbits, max));
1851+ if (dh == NULL)
1852+ packet_disconnect("Protocol error: no matching group found");
1853+
1854+ packet_start(SSH2_MSG_KEXGSS_GROUP);
1855+ packet_put_bignum2(dh->p);
1856+ packet_put_bignum2(dh->g);
1857+ packet_send();
1858+
1859+ packet_write_wait();
1860+ break;
1861+ default:
1862+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1863+ }
1864+
1865+ dh_gen_key(dh, kex->we_need * 8);
1866+
1867+ do {
1868+ debug("Wait SSH2_MSG_GSSAPI_INIT");
1869+ type = packet_read();
1870+ switch(type) {
1871+ case SSH2_MSG_KEXGSS_INIT:
1872+ if (dh_client_pub != NULL)
1873+ fatal("Received KEXGSS_INIT after initialising");
1874+ recv_tok.value = packet_get_string(&slen);
1875+ recv_tok.length = slen;
1876+
1877+ if ((dh_client_pub = BN_new()) == NULL)
1878+ fatal("dh_client_pub == NULL");
1879+
1880+ packet_get_bignum2(dh_client_pub);
1881+
1882+ /* Send SSH_MSG_KEXGSS_HOSTKEY here, if we want */
1883+ break;
1884+ case SSH2_MSG_KEXGSS_CONTINUE:
1885+ recv_tok.value = packet_get_string(&slen);
1886+ recv_tok.length = slen;
1887+ break;
1888+ default:
1889+ packet_disconnect(
1890+ "Protocol error: didn't expect packet type %d",
1891+ type);
1892+ }
1893+
1894+ maj_status = PRIVSEP(ssh_gssapi_accept_ctx(ctxt, &recv_tok,
1895+ &send_tok, &ret_flags));
1896+
1897+ free(recv_tok.value);
1898+
1899+ if (maj_status != GSS_S_COMPLETE && send_tok.length == 0)
1900+ fatal("Zero length token output when incomplete");
1901+
1902+ if (dh_client_pub == NULL)
1903+ fatal("No client public key");
1904+
1905+ if (maj_status & GSS_S_CONTINUE_NEEDED) {
1906+ debug("Sending GSSAPI_CONTINUE");
1907+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1908+ packet_put_string(send_tok.value, send_tok.length);
1909+ packet_send();
1910+ gss_release_buffer(&min_status, &send_tok);
1911+ }
1912+ } while (maj_status & GSS_S_CONTINUE_NEEDED);
1913+
1914+ if (GSS_ERROR(maj_status)) {
1915+ if (send_tok.length > 0) {
1916+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1917+ packet_put_string(send_tok.value, send_tok.length);
1918+ packet_send();
1919+ }
1920+ fatal("accept_ctx died");
1921+ }
1922+
1923+ if (!(ret_flags & GSS_C_MUTUAL_FLAG))
1924+ fatal("Mutual Authentication flag wasn't set");
1925+
1926+ if (!(ret_flags & GSS_C_INTEG_FLAG))
1927+ fatal("Integrity flag wasn't set");
1928+
1929+ if (!dh_pub_is_valid(dh, dh_client_pub))
1930+ packet_disconnect("bad client public DH value");
1931+
1932+ klen = DH_size(dh);
1933+ kbuf = xmalloc(klen);
1934+ kout = DH_compute_key(kbuf, dh_client_pub, dh);
1935+ if (kout < 0)
1936+ fatal("DH_compute_key: failed");
1937+
1938+ shared_secret = BN_new();
1939+ if (shared_secret == NULL)
1940+ fatal("kexgss_server: BN_new failed");
1941+
1942+ if (BN_bin2bn(kbuf, kout, shared_secret) == NULL)
1943+ fatal("kexgss_server: BN_bin2bn failed");
1944+
1945+ memset(kbuf, 0, klen);
1946+ free(kbuf);
1947+
1948+ switch (kex->kex_type) {
1949+ case KEX_GSS_GRP1_SHA1:
1950+ case KEX_GSS_GRP14_SHA1:
1951+ kex_dh_hash(
1952+ kex->client_version_string, kex->server_version_string,
1953+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1954+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1955+ NULL, 0, /* Change this if we start sending host keys */
1956+ dh_client_pub, dh->pub_key, shared_secret,
1957+ &hash, &hashlen
1958+ );
1959+ break;
1960+ case KEX_GSS_GEX_SHA1:
1961+ kexgex_hash(
1962+ kex->hash_alg,
1963+ kex->client_version_string, kex->server_version_string,
1964+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1965+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1966+ NULL, 0,
1967+ min, nbits, max,
1968+ dh->p, dh->g,
1969+ dh_client_pub,
1970+ dh->pub_key,
1971+ shared_secret,
1972+ &hash, &hashlen
1973+ );
1974+ break;
1975+ default:
1976+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1977+ }
1978+
1979+ BN_clear_free(dh_client_pub);
1980+
1981+ if (kex->session_id == NULL) {
1982+ kex->session_id_len = hashlen;
1983+ kex->session_id = xmalloc(kex->session_id_len);
1984+ memcpy(kex->session_id, hash, kex->session_id_len);
1985+ }
1986+
1987+ gssbuf.value = hash;
1988+ gssbuf.length = hashlen;
1989+
1990+ if (GSS_ERROR(PRIVSEP(ssh_gssapi_sign(ctxt,&gssbuf,&msg_tok))))
1991+ fatal("Couldn't get MIC");
1992+
1993+ packet_start(SSH2_MSG_KEXGSS_COMPLETE);
1994+ packet_put_bignum2(dh->pub_key);
1995+ packet_put_string(msg_tok.value,msg_tok.length);
1996+
1997+ if (send_tok.length != 0) {
1998+ packet_put_char(1); /* true */
1999+ packet_put_string(send_tok.value, send_tok.length);
2000+ } else {
2001+ packet_put_char(0); /* false */
2002+ }
2003+ packet_send();
2004+
2005+ gss_release_buffer(&min_status, &send_tok);
2006+ gss_release_buffer(&min_status, &msg_tok);
2007+
2008+ if (gss_kex_context == NULL)
2009+ gss_kex_context = ctxt;
2010+ else
2011+ ssh_gssapi_delete_ctx(&ctxt);
2012+
2013+ DH_free(dh);
2014+
2015+ kex_derive_keys_bn(kex, hash, hashlen, shared_secret);
2016+ BN_clear_free(shared_secret);
2017+ kex_finish(kex);
2018+
2019+ /* If this was a rekey, then save out any delegated credentials we
2020+ * just exchanged. */
2021+ if (options.gss_store_rekey)
2022+ ssh_gssapi_rekey_creds();
2023+}
2024+#endif /* GSSAPI */
2025diff --git a/key.c b/key.c
2026index 9142338..3867eb3 100644
2027--- a/key.c
2028+++ b/key.c
2029@@ -985,6 +985,7 @@ static const struct keytype keytypes[] = {
2030 KEY_DSA_CERT_V00, 0, 1 },
2031 { "ssh-ed25519-cert-v01@openssh.com", "ED25519-CERT",
2032 KEY_ED25519_CERT, 0, 1 },
2033+ { "null", "null", KEY_NULL, 0, 0 },
2034 { NULL, NULL, -1, -1, 0 }
2035 };
2036
2037diff --git a/key.h b/key.h
2038index d8ad13d..c8aeba2 100644
2039--- a/key.h
2040+++ b/key.h
2041@@ -46,6 +46,7 @@ enum types {
2042 KEY_ED25519_CERT,
2043 KEY_RSA_CERT_V00,
2044 KEY_DSA_CERT_V00,
2045+ KEY_NULL,
2046 KEY_UNSPEC
2047 };
2048 enum fp_type {
2049diff --git a/monitor.c b/monitor.c
2050index 03baf1e..a777c4c 100644
2051--- a/monitor.c
2052+++ b/monitor.c
2053@@ -181,6 +181,8 @@ int mm_answer_gss_setup_ctx(int, Buffer *);
2054 int mm_answer_gss_accept_ctx(int, Buffer *);
2055 int mm_answer_gss_userok(int, Buffer *);
2056 int mm_answer_gss_checkmic(int, Buffer *);
2057+int mm_answer_gss_sign(int, Buffer *);
2058+int mm_answer_gss_updatecreds(int, Buffer *);
2059 #endif
2060
2061 #ifdef SSH_AUDIT_EVENTS
2062@@ -253,6 +255,7 @@ struct mon_table mon_dispatch_proto20[] = {
2063 {MONITOR_REQ_GSSSTEP, MON_ISAUTH, mm_answer_gss_accept_ctx},
2064 {MONITOR_REQ_GSSUSEROK, MON_AUTH, mm_answer_gss_userok},
2065 {MONITOR_REQ_GSSCHECKMIC, MON_ISAUTH, mm_answer_gss_checkmic},
2066+ {MONITOR_REQ_GSSSIGN, MON_ONCE, mm_answer_gss_sign},
2067 #endif
2068 #ifdef JPAKE
2069 {MONITOR_REQ_JPAKE_GET_PWDATA, MON_ONCE, mm_answer_jpake_get_pwdata},
2070@@ -265,6 +268,12 @@ struct mon_table mon_dispatch_proto20[] = {
2071 };
2072
2073 struct mon_table mon_dispatch_postauth20[] = {
2074+#ifdef GSSAPI
2075+ {MONITOR_REQ_GSSSETUP, 0, mm_answer_gss_setup_ctx},
2076+ {MONITOR_REQ_GSSSTEP, 0, mm_answer_gss_accept_ctx},
2077+ {MONITOR_REQ_GSSSIGN, 0, mm_answer_gss_sign},
2078+ {MONITOR_REQ_GSSUPCREDS, 0, mm_answer_gss_updatecreds},
2079+#endif
2080 {MONITOR_REQ_MODULI, 0, mm_answer_moduli},
2081 {MONITOR_REQ_SIGN, 0, mm_answer_sign},
2082 {MONITOR_REQ_PTY, 0, mm_answer_pty},
2083@@ -373,6 +382,10 @@ monitor_child_preauth(Authctxt *_authctxt, struct monitor *pmonitor)
2084 /* Permit requests for moduli and signatures */
2085 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1);
2086 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1);
2087+#ifdef GSSAPI
2088+ /* and for the GSSAPI key exchange */
2089+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSSETUP, 1);
2090+#endif
2091 } else {
2092 mon_dispatch = mon_dispatch_proto15;
2093
2094@@ -487,6 +500,10 @@ monitor_child_postauth(struct monitor *pmonitor)
2095 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1);
2096 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1);
2097 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
2098+#ifdef GSSAPI
2099+ /* and for the GSSAPI key exchange */
2100+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSSETUP, 1);
2101+#endif
2102 } else {
2103 mon_dispatch = mon_dispatch_postauth15;
2104 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
2105@@ -1856,6 +1873,13 @@ mm_get_kex(Buffer *m)
2106 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
2107 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
2108 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
2109+#ifdef GSSAPI
2110+ if (options.gss_keyex) {
2111+ kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_server;
2112+ kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_server;
2113+ kex->kex[KEX_GSS_GEX_SHA1] = kexgss_server;
2114+ }
2115+#endif
2116 kex->server = 1;
2117 kex->hostkey_type = buffer_get_int(m);
2118 kex->kex_type = buffer_get_int(m);
2119@@ -2063,6 +2087,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer *m)
2120 OM_uint32 major;
2121 u_int len;
2122
2123+ if (!options.gss_authentication && !options.gss_keyex)
2124+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2125+
2126 goid.elements = buffer_get_string(m, &len);
2127 goid.length = len;
2128
2129@@ -2090,6 +2117,9 @@ mm_answer_gss_accept_ctx(int sock, Buffer *m)
2130 OM_uint32 flags = 0; /* GSI needs this */
2131 u_int len;
2132
2133+ if (!options.gss_authentication && !options.gss_keyex)
2134+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2135+
2136 in.value = buffer_get_string(m, &len);
2137 in.length = len;
2138 major = ssh_gssapi_accept_ctx(gsscontext, &in, &out, &flags);
2139@@ -2107,6 +2137,7 @@ mm_answer_gss_accept_ctx(int sock, Buffer *m)
2140 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSTEP, 0);
2141 monitor_permit(mon_dispatch, MONITOR_REQ_GSSUSEROK, 1);
2142 monitor_permit(mon_dispatch, MONITOR_REQ_GSSCHECKMIC, 1);
2143+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSSIGN, 1);
2144 }
2145 return (0);
2146 }
2147@@ -2118,6 +2149,9 @@ mm_answer_gss_checkmic(int sock, Buffer *m)
2148 OM_uint32 ret;
2149 u_int len;
2150
2151+ if (!options.gss_authentication && !options.gss_keyex)
2152+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2153+
2154 gssbuf.value = buffer_get_string(m, &len);
2155 gssbuf.length = len;
2156 mic.value = buffer_get_string(m, &len);
2157@@ -2144,7 +2178,11 @@ mm_answer_gss_userok(int sock, Buffer *m)
2158 {
2159 int authenticated;
2160
2161- authenticated = authctxt->valid && ssh_gssapi_userok(authctxt->user);
2162+ if (!options.gss_authentication && !options.gss_keyex)
2163+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2164+
2165+ authenticated = authctxt->valid &&
2166+ ssh_gssapi_userok(authctxt->user, authctxt->pw);
2167
2168 buffer_clear(m);
2169 buffer_put_int(m, authenticated);
2170@@ -2157,6 +2195,74 @@ mm_answer_gss_userok(int sock, Buffer *m)
2171 /* Monitor loop will terminate if authenticated */
2172 return (authenticated);
2173 }
2174+
2175+int
2176+mm_answer_gss_sign(int socket, Buffer *m)
2177+{
2178+ gss_buffer_desc data;
2179+ gss_buffer_desc hash = GSS_C_EMPTY_BUFFER;
2180+ OM_uint32 major, minor;
2181+ u_int len;
2182+
2183+ if (!options.gss_authentication && !options.gss_keyex)
2184+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2185+
2186+ data.value = buffer_get_string(m, &len);
2187+ data.length = len;
2188+ if (data.length != 20)
2189+ fatal("%s: data length incorrect: %d", __func__,
2190+ (int) data.length);
2191+
2192+ /* Save the session ID on the first time around */
2193+ if (session_id2_len == 0) {
2194+ session_id2_len = data.length;
2195+ session_id2 = xmalloc(session_id2_len);
2196+ memcpy(session_id2, data.value, session_id2_len);
2197+ }
2198+ major = ssh_gssapi_sign(gsscontext, &data, &hash);
2199+
2200+ free(data.value);
2201+
2202+ buffer_clear(m);
2203+ buffer_put_int(m, major);
2204+ buffer_put_string(m, hash.value, hash.length);
2205+
2206+ mm_request_send(socket, MONITOR_ANS_GSSSIGN, m);
2207+
2208+ gss_release_buffer(&minor, &hash);
2209+
2210+ /* Turn on getpwnam permissions */
2211+ monitor_permit(mon_dispatch, MONITOR_REQ_PWNAM, 1);
2212+
2213+ /* And credential updating, for when rekeying */
2214+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSUPCREDS, 1);
2215+
2216+ return (0);
2217+}
2218+
2219+int
2220+mm_answer_gss_updatecreds(int socket, Buffer *m) {
2221+ ssh_gssapi_ccache store;
2222+ int ok;
2223+
2224+ store.filename = buffer_get_string(m, NULL);
2225+ store.envvar = buffer_get_string(m, NULL);
2226+ store.envval = buffer_get_string(m, NULL);
2227+
2228+ ok = ssh_gssapi_update_creds(&store);
2229+
2230+ free(store.filename);
2231+ free(store.envvar);
2232+ free(store.envval);
2233+
2234+ buffer_clear(m);
2235+ buffer_put_int(m, ok);
2236+
2237+ mm_request_send(socket, MONITOR_ANS_GSSUPCREDS, m);
2238+
2239+ return(0);
2240+}
2241+
2242 #endif /* GSSAPI */
2243
2244 #ifdef JPAKE
2245diff --git a/monitor.h b/monitor.h
2246index 2caa469..315ef99 100644
2247--- a/monitor.h
2248+++ b/monitor.h
2249@@ -70,6 +70,9 @@ enum monitor_reqtype {
2250 MONITOR_REQ_PAM_FREE_CTX = 110, MONITOR_ANS_PAM_FREE_CTX = 111,
2251 MONITOR_REQ_AUDIT_EVENT = 112, MONITOR_REQ_AUDIT_COMMAND = 113,
2252
2253+ MONITOR_REQ_GSSSIGN = 150, MONITOR_ANS_GSSSIGN = 151,
2254+ MONITOR_REQ_GSSUPCREDS = 152, MONITOR_ANS_GSSUPCREDS = 153,
2255+
2256 };
2257
2258 struct mm_master;
2259diff --git a/monitor_wrap.c b/monitor_wrap.c
2260index 4ce4696..44019f3 100644
2261--- a/monitor_wrap.c
2262+++ b/monitor_wrap.c
2263@@ -1273,7 +1273,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
2264 }
2265
2266 int
2267-mm_ssh_gssapi_userok(char *user)
2268+mm_ssh_gssapi_userok(char *user, struct passwd *pw)
2269 {
2270 Buffer m;
2271 int authenticated = 0;
2272@@ -1290,6 +1290,51 @@ mm_ssh_gssapi_userok(char *user)
2273 debug3("%s: user %sauthenticated",__func__, authenticated ? "" : "not ");
2274 return (authenticated);
2275 }
2276+
2277+OM_uint32
2278+mm_ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_desc *data, gss_buffer_desc *hash)
2279+{
2280+ Buffer m;
2281+ OM_uint32 major;
2282+ u_int len;
2283+
2284+ buffer_init(&m);
2285+ buffer_put_string(&m, data->value, data->length);
2286+
2287+ mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_GSSSIGN, &m);
2288+ mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_GSSSIGN, &m);
2289+
2290+ major = buffer_get_int(&m);
2291+ hash->value = buffer_get_string(&m, &len);
2292+ hash->length = len;
2293+
2294+ buffer_free(&m);
2295+
2296+ return(major);
2297+}
2298+
2299+int
2300+mm_ssh_gssapi_update_creds(ssh_gssapi_ccache *store)
2301+{
2302+ Buffer m;
2303+ int ok;
2304+
2305+ buffer_init(&m);
2306+
2307+ buffer_put_cstring(&m, store->filename ? store->filename : "");
2308+ buffer_put_cstring(&m, store->envvar ? store->envvar : "");
2309+ buffer_put_cstring(&m, store->envval ? store->envval : "");
2310+
2311+ mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_GSSUPCREDS, &m);
2312+ mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_GSSUPCREDS, &m);
2313+
2314+ ok = buffer_get_int(&m);
2315+
2316+ buffer_free(&m);
2317+
2318+ return (ok);
2319+}
2320+
2321 #endif /* GSSAPI */
2322
2323 #ifdef JPAKE
2324diff --git a/monitor_wrap.h b/monitor_wrap.h
2325index 0c7f2e3..ec9b9b1 100644
2326--- a/monitor_wrap.h
2327+++ b/monitor_wrap.h
2328@@ -58,8 +58,10 @@ BIGNUM *mm_auth_rsa_generate_challenge(Key *);
2329 OM_uint32 mm_ssh_gssapi_server_ctx(Gssctxt **, gss_OID);
2330 OM_uint32 mm_ssh_gssapi_accept_ctx(Gssctxt *,
2331 gss_buffer_desc *, gss_buffer_desc *, OM_uint32 *);
2332-int mm_ssh_gssapi_userok(char *user);
2333+int mm_ssh_gssapi_userok(char *user, struct passwd *);
2334 OM_uint32 mm_ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t);
2335+OM_uint32 mm_ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t);
2336+int mm_ssh_gssapi_update_creds(ssh_gssapi_ccache *);
2337 #endif
2338
2339 #ifdef USE_PAM
2340diff --git a/readconf.c b/readconf.c
2341index 9c7e73d..cb8bcb2 100644
2342--- a/readconf.c
2343+++ b/readconf.c
2344@@ -140,6 +140,8 @@ typedef enum {
2345 oClearAllForwardings, oNoHostAuthenticationForLocalhost,
2346 oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout,
2347 oAddressFamily, oGssAuthentication, oGssDelegateCreds,
2348+ oGssTrustDns, oGssKeyEx, oGssClientIdentity, oGssRenewalRekey,
2349+ oGssServerIdentity,
2350 oServerAliveInterval, oServerAliveCountMax, oIdentitiesOnly,
2351 oSendEnv, oControlPath, oControlMaster, oControlPersist,
2352 oHashKnownHosts,
2353@@ -182,10 +184,19 @@ static struct {
2354 { "afstokenpassing", oUnsupported },
2355 #if defined(GSSAPI)
2356 { "gssapiauthentication", oGssAuthentication },
2357+ { "gssapikeyexchange", oGssKeyEx },
2358 { "gssapidelegatecredentials", oGssDelegateCreds },
2359+ { "gssapitrustdns", oGssTrustDns },
2360+ { "gssapiclientidentity", oGssClientIdentity },
2361+ { "gssapiserveridentity", oGssServerIdentity },
2362+ { "gssapirenewalforcesrekey", oGssRenewalRekey },
2363 #else
2364 { "gssapiauthentication", oUnsupported },
2365+ { "gssapikeyexchange", oUnsupported },
2366 { "gssapidelegatecredentials", oUnsupported },
2367+ { "gssapitrustdns", oUnsupported },
2368+ { "gssapiclientidentity", oUnsupported },
2369+ { "gssapirenewalforcesrekey", oUnsupported },
2370 #endif
2371 { "fallbacktorsh", oDeprecated },
2372 { "usersh", oDeprecated },
2373@@ -839,10 +850,30 @@ parse_time:
2374 intptr = &options->gss_authentication;
2375 goto parse_flag;
2376
2377+ case oGssKeyEx:
2378+ intptr = &options->gss_keyex;
2379+ goto parse_flag;
2380+
2381 case oGssDelegateCreds:
2382 intptr = &options->gss_deleg_creds;
2383 goto parse_flag;
2384
2385+ case oGssTrustDns:
2386+ intptr = &options->gss_trust_dns;
2387+ goto parse_flag;
2388+
2389+ case oGssClientIdentity:
2390+ charptr = &options->gss_client_identity;
2391+ goto parse_string;
2392+
2393+ case oGssServerIdentity:
2394+ charptr = &options->gss_server_identity;
2395+ goto parse_string;
2396+
2397+ case oGssRenewalRekey:
2398+ intptr = &options->gss_renewal_rekey;
2399+ goto parse_flag;
2400+
2401 case oBatchMode:
2402 intptr = &options->batch_mode;
2403 goto parse_flag;
2404@@ -1488,7 +1519,12 @@ initialize_options(Options * options)
2405 options->pubkey_authentication = -1;
2406 options->challenge_response_authentication = -1;
2407 options->gss_authentication = -1;
2408+ options->gss_keyex = -1;
2409 options->gss_deleg_creds = -1;
2410+ options->gss_trust_dns = -1;
2411+ options->gss_renewal_rekey = -1;
2412+ options->gss_client_identity = NULL;
2413+ options->gss_server_identity = NULL;
2414 options->password_authentication = -1;
2415 options->kbd_interactive_authentication = -1;
2416 options->kbd_interactive_devices = NULL;
2417@@ -1594,8 +1630,14 @@ fill_default_options(Options * options)
2418 options->challenge_response_authentication = 1;
2419 if (options->gss_authentication == -1)
2420 options->gss_authentication = 0;
2421+ if (options->gss_keyex == -1)
2422+ options->gss_keyex = 0;
2423 if (options->gss_deleg_creds == -1)
2424 options->gss_deleg_creds = 0;
2425+ if (options->gss_trust_dns == -1)
2426+ options->gss_trust_dns = 0;
2427+ if (options->gss_renewal_rekey == -1)
2428+ options->gss_renewal_rekey = 0;
2429 if (options->password_authentication == -1)
2430 options->password_authentication = 1;
2431 if (options->kbd_interactive_authentication == -1)
2432diff --git a/readconf.h b/readconf.h
2433index 2d7ea9f..826c676 100644
2434--- a/readconf.h
2435+++ b/readconf.h
2436@@ -54,7 +54,12 @@ typedef struct {
2437 int challenge_response_authentication;
2438 /* Try S/Key or TIS, authentication. */
2439 int gss_authentication; /* Try GSS authentication */
2440+ int gss_keyex; /* Try GSS key exchange */
2441 int gss_deleg_creds; /* Delegate GSS credentials */
2442+ int gss_trust_dns; /* Trust DNS for GSS canonicalization */
2443+ int gss_renewal_rekey; /* Credential renewal forces rekey */
2444+ char *gss_client_identity; /* Principal to initiate GSSAPI with */
2445+ char *gss_server_identity; /* GSSAPI target principal */
2446 int password_authentication; /* Try password
2447 * authentication. */
2448 int kbd_interactive_authentication; /* Try keyboard-interactive auth. */
2449diff --git a/servconf.c b/servconf.c
2450index 9bcd05b..29209e4 100644
2451--- a/servconf.c
2452+++ b/servconf.c
2453@@ -108,7 +108,10 @@ initialize_server_options(ServerOptions *options)
2454 options->kerberos_ticket_cleanup = -1;
2455 options->kerberos_get_afs_token = -1;
2456 options->gss_authentication=-1;
2457+ options->gss_keyex = -1;
2458 options->gss_cleanup_creds = -1;
2459+ options->gss_strict_acceptor = -1;
2460+ options->gss_store_rekey = -1;
2461 options->password_authentication = -1;
2462 options->kbd_interactive_authentication = -1;
2463 options->challenge_response_authentication = -1;
2464@@ -245,8 +248,14 @@ fill_default_server_options(ServerOptions *options)
2465 options->kerberos_get_afs_token = 0;
2466 if (options->gss_authentication == -1)
2467 options->gss_authentication = 0;
2468+ if (options->gss_keyex == -1)
2469+ options->gss_keyex = 0;
2470 if (options->gss_cleanup_creds == -1)
2471 options->gss_cleanup_creds = 1;
2472+ if (options->gss_strict_acceptor == -1)
2473+ options->gss_strict_acceptor = 1;
2474+ if (options->gss_store_rekey == -1)
2475+ options->gss_store_rekey = 0;
2476 if (options->password_authentication == -1)
2477 options->password_authentication = 1;
2478 if (options->kbd_interactive_authentication == -1)
2479@@ -343,7 +352,9 @@ typedef enum {
2480 sBanner, sUseDNS, sHostbasedAuthentication,
2481 sHostbasedUsesNameFromPacketOnly, sClientAliveInterval,
2482 sClientAliveCountMax, sAuthorizedKeysFile,
2483- sGssAuthentication, sGssCleanupCreds, sAcceptEnv, sPermitTunnel,
2484+ sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
2485+ sGssKeyEx, sGssStoreRekey,
2486+ sAcceptEnv, sPermitTunnel,
2487 sMatch, sPermitOpen, sForceCommand, sChrootDirectory,
2488 sUsePrivilegeSeparation, sAllowAgentForwarding,
2489 sZeroKnowledgePasswordAuthentication, sHostCertificate,
2490@@ -410,10 +421,20 @@ static struct {
2491 #ifdef GSSAPI
2492 { "gssapiauthentication", sGssAuthentication, SSHCFG_ALL },
2493 { "gssapicleanupcredentials", sGssCleanupCreds, SSHCFG_GLOBAL },
2494+ { "gssapicleanupcreds", sGssCleanupCreds, SSHCFG_GLOBAL },
2495+ { "gssapistrictacceptorcheck", sGssStrictAcceptor, SSHCFG_GLOBAL },
2496+ { "gssapikeyexchange", sGssKeyEx, SSHCFG_GLOBAL },
2497+ { "gssapistorecredentialsonrekey", sGssStoreRekey, SSHCFG_GLOBAL },
2498 #else
2499 { "gssapiauthentication", sUnsupported, SSHCFG_ALL },
2500 { "gssapicleanupcredentials", sUnsupported, SSHCFG_GLOBAL },
2501+ { "gssapicleanupcreds", sUnsupported, SSHCFG_GLOBAL },
2502+ { "gssapistrictacceptorcheck", sUnsupported, SSHCFG_GLOBAL },
2503+ { "gssapikeyexchange", sUnsupported, SSHCFG_GLOBAL },
2504+ { "gssapistorecredentialsonrekey", sUnsupported, SSHCFG_GLOBAL },
2505 #endif
2506+ { "gssusesessionccache", sUnsupported, SSHCFG_GLOBAL },
2507+ { "gssapiusesessioncredcache", sUnsupported, SSHCFG_GLOBAL },
2508 { "passwordauthentication", sPasswordAuthentication, SSHCFG_ALL },
2509 { "kbdinteractiveauthentication", sKbdInteractiveAuthentication, SSHCFG_ALL },
2510 { "challengeresponseauthentication", sChallengeResponseAuthentication, SSHCFG_GLOBAL },
2511@@ -1094,10 +1115,22 @@ process_server_config_line(ServerOptions *options, char *line,
2512 intptr = &options->gss_authentication;
2513 goto parse_flag;
2514
2515+ case sGssKeyEx:
2516+ intptr = &options->gss_keyex;
2517+ goto parse_flag;
2518+
2519 case sGssCleanupCreds:
2520 intptr = &options->gss_cleanup_creds;
2521 goto parse_flag;
2522
2523+ case sGssStrictAcceptor:
2524+ intptr = &options->gss_strict_acceptor;
2525+ goto parse_flag;
2526+
2527+ case sGssStoreRekey:
2528+ intptr = &options->gss_store_rekey;
2529+ goto parse_flag;
2530+
2531 case sPasswordAuthentication:
2532 intptr = &options->password_authentication;
2533 goto parse_flag;
2534@@ -2008,7 +2041,10 @@ dump_config(ServerOptions *o)
2535 #endif
2536 #ifdef GSSAPI
2537 dump_cfg_fmtint(sGssAuthentication, o->gss_authentication);
2538+ dump_cfg_fmtint(sGssKeyEx, o->gss_keyex);
2539 dump_cfg_fmtint(sGssCleanupCreds, o->gss_cleanup_creds);
2540+ dump_cfg_fmtint(sGssStrictAcceptor, o->gss_strict_acceptor);
2541+ dump_cfg_fmtint(sGssStoreRekey, o->gss_store_rekey);
2542 #endif
2543 #ifdef JPAKE
2544 dump_cfg_fmtint(sZeroKnowledgePasswordAuthentication,
2545diff --git a/servconf.h b/servconf.h
2546index 8812c5a..eba76ee 100644
2547--- a/servconf.h
2548+++ b/servconf.h
2549@@ -112,7 +112,10 @@ typedef struct {
2550 int kerberos_get_afs_token; /* If true, try to get AFS token if
2551 * authenticated with Kerberos. */
2552 int gss_authentication; /* If true, permit GSSAPI authentication */
2553+ int gss_keyex; /* If true, permit GSSAPI key exchange */
2554 int gss_cleanup_creds; /* If true, destroy cred cache on logout */
2555+ int gss_strict_acceptor; /* If true, restrict the GSSAPI acceptor name */
2556+ int gss_store_rekey;
2557 int password_authentication; /* If true, permit password
2558 * authentication. */
2559 int kbd_interactive_authentication; /* If true, permit */
2560diff --git a/ssh-gss.h b/ssh-gss.h
2561index 077e13c..bc6e8f9 100644
2562--- a/ssh-gss.h
2563+++ b/ssh-gss.h
2564@@ -1,6 +1,6 @@
2565 /* $OpenBSD: ssh-gss.h,v 1.10 2007/06/12 08:20:00 djm Exp $ */
2566 /*
2567- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
2568+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
2569 *
2570 * Redistribution and use in source and binary forms, with or without
2571 * modification, are permitted provided that the following conditions
2572@@ -61,10 +61,22 @@
2573
2574 #define SSH_GSS_OIDTYPE 0x06
2575
2576+#define SSH2_MSG_KEXGSS_INIT 30
2577+#define SSH2_MSG_KEXGSS_CONTINUE 31
2578+#define SSH2_MSG_KEXGSS_COMPLETE 32
2579+#define SSH2_MSG_KEXGSS_HOSTKEY 33
2580+#define SSH2_MSG_KEXGSS_ERROR 34
2581+#define SSH2_MSG_KEXGSS_GROUPREQ 40
2582+#define SSH2_MSG_KEXGSS_GROUP 41
2583+#define KEX_GSS_GRP1_SHA1_ID "gss-group1-sha1-"
2584+#define KEX_GSS_GRP14_SHA1_ID "gss-group14-sha1-"
2585+#define KEX_GSS_GEX_SHA1_ID "gss-gex-sha1-"
2586+
2587 typedef struct {
2588 char *filename;
2589 char *envvar;
2590 char *envval;
2591+ struct passwd *owner;
2592 void *data;
2593 } ssh_gssapi_ccache;
2594
2595@@ -72,8 +84,11 @@ typedef struct {
2596 gss_buffer_desc displayname;
2597 gss_buffer_desc exportedname;
2598 gss_cred_id_t creds;
2599+ gss_name_t name;
2600 struct ssh_gssapi_mech_struct *mech;
2601 ssh_gssapi_ccache store;
2602+ int used;
2603+ int updated;
2604 } ssh_gssapi_client;
2605
2606 typedef struct ssh_gssapi_mech_struct {
2607@@ -84,6 +99,7 @@ typedef struct ssh_gssapi_mech_struct {
2608 int (*userok) (ssh_gssapi_client *, char *);
2609 int (*localname) (ssh_gssapi_client *, char **);
2610 void (*storecreds) (ssh_gssapi_client *);
2611+ int (*updatecreds) (ssh_gssapi_ccache *, ssh_gssapi_client *);
2612 } ssh_gssapi_mech;
2613
2614 typedef struct {
2615@@ -94,10 +110,11 @@ typedef struct {
2616 gss_OID oid; /* client */
2617 gss_cred_id_t creds; /* server */
2618 gss_name_t client; /* server */
2619- gss_cred_id_t client_creds; /* server */
2620+ gss_cred_id_t client_creds; /* both */
2621 } Gssctxt;
2622
2623 extern ssh_gssapi_mech *supported_mechs[];
2624+extern Gssctxt *gss_kex_context;
2625
2626 int ssh_gssapi_check_oid(Gssctxt *, void *, size_t);
2627 void ssh_gssapi_set_oid_data(Gssctxt *, void *, size_t);
2628@@ -117,16 +134,30 @@ void ssh_gssapi_build_ctx(Gssctxt **);
2629 void ssh_gssapi_delete_ctx(Gssctxt **);
2630 OM_uint32 ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t);
2631 void ssh_gssapi_buildmic(Buffer *, const char *, const char *, const char *);
2632-int ssh_gssapi_check_mechanism(Gssctxt **, gss_OID, const char *);
2633+int ssh_gssapi_check_mechanism(Gssctxt **, gss_OID, const char *, const char *);
2634+OM_uint32 ssh_gssapi_client_identity(Gssctxt *, const char *);
2635+int ssh_gssapi_credentials_updated(Gssctxt *);
2636
2637 /* In the server */
2638+typedef int ssh_gssapi_check_fn(Gssctxt **, gss_OID, const char *,
2639+ const char *);
2640+char *ssh_gssapi_client_mechanisms(const char *, const char *);
2641+char *ssh_gssapi_kex_mechs(gss_OID_set, ssh_gssapi_check_fn *, const char *,
2642+ const char *);
2643+gss_OID ssh_gssapi_id_kex(Gssctxt *, char *, int);
2644+int ssh_gssapi_server_check_mech(Gssctxt **,gss_OID, const char *,
2645+ const char *);
2646 OM_uint32 ssh_gssapi_server_ctx(Gssctxt **, gss_OID);
2647-int ssh_gssapi_userok(char *name);
2648+int ssh_gssapi_userok(char *name, struct passwd *);
2649 OM_uint32 ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t);
2650 void ssh_gssapi_do_child(char ***, u_int *);
2651 void ssh_gssapi_cleanup_creds(void);
2652 void ssh_gssapi_storecreds(void);
2653
2654+char *ssh_gssapi_server_mechanisms(void);
2655+int ssh_gssapi_oid_table_ok();
2656+
2657+int ssh_gssapi_update_creds(ssh_gssapi_ccache *store);
2658 #endif /* GSSAPI */
2659
2660 #endif /* _SSH_GSS_H */
2661diff --git a/ssh_config b/ssh_config
2662index 03a228f..228e5ab 100644
2663--- a/ssh_config
2664+++ b/ssh_config
2665@@ -26,6 +26,8 @@
2666 # HostbasedAuthentication no
2667 # GSSAPIAuthentication no
2668 # GSSAPIDelegateCredentials no
2669+# GSSAPIKeyExchange no
2670+# GSSAPITrustDNS no
2671 # BatchMode no
2672 # CheckHostIP yes
2673 # AddressFamily any
2674diff --git a/ssh_config.5 b/ssh_config.5
2675index 3cadcd7..49505ae 100644
2676--- a/ssh_config.5
2677+++ b/ssh_config.5
2678@@ -676,11 +676,43 @@ Specifies whether user authentication based on GSSAPI is allowed.
2679 The default is
2680 .Dq no .
2681 Note that this option applies to protocol version 2 only.
2682+.It Cm GSSAPIKeyExchange
2683+Specifies whether key exchange based on GSSAPI may be used. When using
2684+GSSAPI key exchange the server need not have a host key.
2685+The default is
2686+.Dq no .
2687+Note that this option applies to protocol version 2 only.
2688+.It Cm GSSAPIClientIdentity
2689+If set, specifies the GSSAPI client identity that ssh should use when
2690+connecting to the server. The default is unset, which means that the default
2691+identity will be used.
2692+.It Cm GSSAPIServerIdentity
2693+If set, specifies the GSSAPI server identity that ssh should expect when
2694+connecting to the server. The default is unset, which means that the
2695+expected GSSAPI server identity will be determined from the target
2696+hostname.
2697 .It Cm GSSAPIDelegateCredentials
2698 Forward (delegate) credentials to the server.
2699 The default is
2700 .Dq no .
2701-Note that this option applies to protocol version 2 only.
2702+Note that this option applies to protocol version 2 connections using GSSAPI.
2703+.It Cm GSSAPIRenewalForcesRekey
2704+If set to
2705+.Dq yes
2706+then renewal of the client's GSSAPI credentials will force the rekeying of the
2707+ssh connection. With a compatible server, this can delegate the renewed
2708+credentials to a session on the server.
2709+The default is
2710+.Dq no .
2711+.It Cm GSSAPITrustDns
2712+Set to
2713+.Dq yes to indicate that the DNS is trusted to securely canonicalize
2714+the name of the host being connected to. If
2715+.Dq no, the hostname entered on the
2716+command line will be passed untouched to the GSSAPI library.
2717+The default is
2718+.Dq no .
2719+This option only applies to protocol version 2 connections using GSSAPI.
2720 .It Cm HashKnownHosts
2721 Indicates that
2722 .Xr ssh 1
2723diff --git a/sshconnect2.c b/sshconnect2.c
2724index 8acffc5..21a269d 100644
2725--- a/sshconnect2.c
2726+++ b/sshconnect2.c
2727@@ -160,9 +160,34 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2728 {
2729 Kex *kex;
2730
2731+#ifdef GSSAPI
2732+ char *orig = NULL, *gss = NULL;
2733+ char *gss_host = NULL;
2734+#endif
2735+
2736 xxx_host = host;
2737 xxx_hostaddr = hostaddr;
2738
2739+#ifdef GSSAPI
2740+ if (options.gss_keyex) {
2741+ /* Add the GSSAPI mechanisms currently supported on this
2742+ * client to the key exchange algorithm proposal */
2743+ orig = myproposal[PROPOSAL_KEX_ALGS];
2744+
2745+ if (options.gss_trust_dns)
2746+ gss_host = (char *)get_canonical_hostname(1);
2747+ else
2748+ gss_host = host;
2749+
2750+ gss = ssh_gssapi_client_mechanisms(gss_host, options.gss_client_identity);
2751+ if (gss) {
2752+ debug("Offering GSSAPI proposal: %s", gss);
2753+ xasprintf(&myproposal[PROPOSAL_KEX_ALGS],
2754+ "%s,%s", gss, orig);
2755+ }
2756+ }
2757+#endif
2758+
2759 if (options.ciphers == (char *)-1) {
2760 logit("No valid ciphers for protocol version 2 given, using defaults.");
2761 options.ciphers = NULL;
2762@@ -198,6 +223,17 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2763 if (options.kex_algorithms != NULL)
2764 myproposal[PROPOSAL_KEX_ALGS] = options.kex_algorithms;
2765
2766+#ifdef GSSAPI
2767+ /* If we've got GSSAPI algorithms, then we also support the
2768+ * 'null' hostkey, as a last resort */
2769+ if (options.gss_keyex && gss) {
2770+ orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS];
2771+ xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS],
2772+ "%s,null", orig);
2773+ free(gss);
2774+ }
2775+#endif
2776+
2777 if (options.rekey_limit || options.rekey_interval)
2778 packet_set_rekey_limits((u_int32_t)options.rekey_limit,
2779 (time_t)options.rekey_interval);
2780@@ -210,10 +246,30 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2781 kex->kex[KEX_DH_GEX_SHA256] = kexgex_client;
2782 kex->kex[KEX_ECDH_SHA2] = kexecdh_client;
2783 kex->kex[KEX_C25519_SHA256] = kexc25519_client;
2784+#ifdef GSSAPI
2785+ if (options.gss_keyex) {
2786+ kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_client;
2787+ kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_client;
2788+ kex->kex[KEX_GSS_GEX_SHA1] = kexgss_client;
2789+ }
2790+#endif
2791 kex->client_version_string=client_version_string;
2792 kex->server_version_string=server_version_string;
2793 kex->verify_host_key=&verify_host_key_callback;
2794
2795+#ifdef GSSAPI
2796+ if (options.gss_keyex) {
2797+ kex->gss_deleg_creds = options.gss_deleg_creds;
2798+ kex->gss_trust_dns = options.gss_trust_dns;
2799+ kex->gss_client = options.gss_client_identity;
2800+ if (options.gss_server_identity) {
2801+ kex->gss_host = options.gss_server_identity;
2802+ } else {
2803+ kex->gss_host = gss_host;
2804+ }
2805+ }
2806+#endif
2807+
2808 xxx_kex = kex;
2809
2810 dispatch_run(DISPATCH_BLOCK, &kex->done, kex);
2811@@ -309,6 +365,7 @@ void input_gssapi_token(int type, u_int32_t, void *);
2812 void input_gssapi_hash(int type, u_int32_t, void *);
2813 void input_gssapi_error(int, u_int32_t, void *);
2814 void input_gssapi_errtok(int, u_int32_t, void *);
2815+int userauth_gsskeyex(Authctxt *authctxt);
2816 #endif
2817
2818 void userauth(Authctxt *, char *);
2819@@ -324,6 +381,11 @@ static char *authmethods_get(void);
2820
2821 Authmethod authmethods[] = {
2822 #ifdef GSSAPI
2823+ {"gssapi-keyex",
2824+ userauth_gsskeyex,
2825+ NULL,
2826+ &options.gss_authentication,
2827+ NULL},
2828 {"gssapi-with-mic",
2829 userauth_gssapi,
2830 NULL,
2831@@ -627,19 +689,31 @@ userauth_gssapi(Authctxt *authctxt)
2832 static u_int mech = 0;
2833 OM_uint32 min;
2834 int ok = 0;
2835+ const char *gss_host;
2836+
2837+ if (options.gss_server_identity)
2838+ gss_host = options.gss_server_identity;
2839+ else if (options.gss_trust_dns)
2840+ gss_host = get_canonical_hostname(1);
2841+ else
2842+ gss_host = authctxt->host;
2843
2844 /* Try one GSSAPI method at a time, rather than sending them all at
2845 * once. */
2846
2847 if (gss_supported == NULL)
2848- gss_indicate_mechs(&min, &gss_supported);
2849+ if (GSS_ERROR(gss_indicate_mechs(&min, &gss_supported))) {
2850+ gss_supported = NULL;
2851+ return 0;
2852+ }
2853
2854 /* Check to see if the mechanism is usable before we offer it */
2855 while (mech < gss_supported->count && !ok) {
2856 /* My DER encoding requires length<128 */
2857 if (gss_supported->elements[mech].length < 128 &&
2858 ssh_gssapi_check_mechanism(&gssctxt,
2859- &gss_supported->elements[mech], authctxt->host)) {
2860+ &gss_supported->elements[mech], gss_host,
2861+ options.gss_client_identity)) {
2862 ok = 1; /* Mechanism works */
2863 } else {
2864 mech++;
2865@@ -736,8 +810,8 @@ input_gssapi_response(int type, u_int32_t plen, void *ctxt)
2866 {
2867 Authctxt *authctxt = ctxt;
2868 Gssctxt *gssctxt;
2869- int oidlen;
2870- char *oidv;
2871+ u_int oidlen;
2872+ u_char *oidv;
2873
2874 if (authctxt == NULL)
2875 fatal("input_gssapi_response: no authentication context");
2876@@ -846,6 +920,48 @@ input_gssapi_error(int type, u_int32_t plen, void *ctxt)
2877 free(msg);
2878 free(lang);
2879 }
2880+
2881+int
2882+userauth_gsskeyex(Authctxt *authctxt)
2883+{
2884+ Buffer b;
2885+ gss_buffer_desc gssbuf;
2886+ gss_buffer_desc mic = GSS_C_EMPTY_BUFFER;
2887+ OM_uint32 ms;
2888+
2889+ static int attempt = 0;
2890+ if (attempt++ >= 1)
2891+ return (0);
2892+
2893+ if (gss_kex_context == NULL) {
2894+ debug("No valid Key exchange context");
2895+ return (0);
2896+ }
2897+
2898+ ssh_gssapi_buildmic(&b, authctxt->server_user, authctxt->service,
2899+ "gssapi-keyex");
2900+
2901+ gssbuf.value = buffer_ptr(&b);
2902+ gssbuf.length = buffer_len(&b);
2903+
2904+ if (GSS_ERROR(ssh_gssapi_sign(gss_kex_context, &gssbuf, &mic))) {
2905+ buffer_free(&b);
2906+ return (0);
2907+ }
2908+
2909+ packet_start(SSH2_MSG_USERAUTH_REQUEST);
2910+ packet_put_cstring(authctxt->server_user);
2911+ packet_put_cstring(authctxt->service);
2912+ packet_put_cstring(authctxt->method->name);
2913+ packet_put_string(mic.value, mic.length);
2914+ packet_send();
2915+
2916+ buffer_free(&b);
2917+ gss_release_buffer(&ms, &mic);
2918+
2919+ return (1);
2920+}
2921+
2922 #endif /* GSSAPI */
2923
2924 int
2925diff --git a/sshd.c b/sshd.c
2926index 25380c9..fe65132 100644
2927--- a/sshd.c
2928+++ b/sshd.c
2929@@ -122,6 +122,10 @@
2930 #include "ssh-sandbox.h"
2931 #include "version.h"
2932
2933+#ifdef USE_SECURITY_SESSION_API
2934+#include <Security/AuthSession.h>
2935+#endif
2936+
2937 #ifdef LIBWRAP
2938 #include <tcpd.h>
2939 #include <syslog.h>
2940@@ -1721,10 +1725,13 @@ main(int ac, char **av)
2941 logit("Disabling protocol version 1. Could not load host key");
2942 options.protocol &= ~SSH_PROTO_1;
2943 }
2944+#ifndef GSSAPI
2945+ /* The GSSAPI key exchange can run without a host key */
2946 if ((options.protocol & SSH_PROTO_2) && !sensitive_data.have_ssh2_key) {
2947 logit("Disabling protocol version 2. Could not load host key");
2948 options.protocol &= ~SSH_PROTO_2;
2949 }
2950+#endif
2951 if (!(options.protocol & (SSH_PROTO_1|SSH_PROTO_2))) {
2952 logit("sshd: no hostkeys available -- exiting.");
2953 exit(1);
2954@@ -2051,6 +2058,60 @@ main(int ac, char **av)
2955 remote_ip, remote_port,
2956 get_local_ipaddr(sock_in), get_local_port());
2957
2958+#ifdef USE_SECURITY_SESSION_API
2959+ /*
2960+ * Create a new security session for use by the new user login if
2961+ * the current session is the root session or we are not launched
2962+ * by inetd (eg: debugging mode or server mode). We do not
2963+ * necessarily need to create a session if we are launched from
2964+ * inetd because Panther xinetd will create a session for us.
2965+ *
2966+ * The only case where this logic will fail is if there is an
2967+ * inetd running in a non-root session which is not creating
2968+ * new sessions for us. Then all the users will end up in the
2969+ * same session (bad).
2970+ *
2971+ * When the client exits, the session will be destroyed for us
2972+ * automatically.
2973+ *
2974+ * We must create the session before any credentials are stored
2975+ * (including AFS pags, which happens a few lines below).
2976+ */
2977+ {
2978+ OSStatus err = 0;
2979+ SecuritySessionId sid = 0;
2980+ SessionAttributeBits sattrs = 0;
2981+
2982+ err = SessionGetInfo(callerSecuritySession, &sid, &sattrs);
2983+ if (err)
2984+ error("SessionGetInfo() failed with error %.8X",
2985+ (unsigned) err);
2986+ else
2987+ debug("Current Session ID is %.8X / Session Attributes are %.8X",
2988+ (unsigned) sid, (unsigned) sattrs);
2989+
2990+ if (inetd_flag && !(sattrs & sessionIsRoot))
2991+ debug("Running in inetd mode in a non-root session... "
2992+ "assuming inetd created the session for us.");
2993+ else {
2994+ debug("Creating new security session...");
2995+ err = SessionCreate(0, sessionHasTTY | sessionIsRemote);
2996+ if (err)
2997+ error("SessionCreate() failed with error %.8X",
2998+ (unsigned) err);
2999+
3000+ err = SessionGetInfo(callerSecuritySession, &sid,
3001+ &sattrs);
3002+ if (err)
3003+ error("SessionGetInfo() failed with error %.8X",
3004+ (unsigned) err);
3005+ else
3006+ debug("New Session ID is %.8X / Session Attributes are %.8X",
3007+ (unsigned) sid, (unsigned) sattrs);
3008+ }
3009+ }
3010+#endif
3011+
3012 /*
3013 * We don't want to listen forever unless the other side
3014 * successfully authenticates itself. So we set up an alarm which is
3015@@ -2456,6 +2517,48 @@ do_ssh2_kex(void)
3016 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
3017 list_hostkey_types());
3018
3019+#ifdef GSSAPI
3020+ {
3021+ char *orig;
3022+ char *gss = NULL;
3023+ char *newstr = NULL;
3024+ orig = myproposal[PROPOSAL_KEX_ALGS];
3025+
3026+ /*
3027+ * If we don't have a host key, then there's no point advertising
3028+ * the other key exchange algorithms
3029+ */
3030+
3031+ if (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS]) == 0)
3032+ orig = NULL;
3033+
3034+ if (options.gss_keyex)
3035+ gss = ssh_gssapi_server_mechanisms();
3036+ else
3037+ gss = NULL;
3038+
3039+ if (gss && orig)
3040+ xasprintf(&newstr, "%s,%s", gss, orig);
3041+ else if (gss)
3042+ newstr = gss;
3043+ else if (orig)
3044+ newstr = orig;
3045+
3046+ /*
3047+ * If we've got GSSAPI mechanisms, then we've got the 'null' host
3048+ * key alg, but we can't tell people about it unless its the only
3049+ * host key algorithm we support
3050+ */
3051+ if (gss && (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS])) == 0)
3052+ myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = "null";
3053+
3054+ if (newstr)
3055+ myproposal[PROPOSAL_KEX_ALGS] = newstr;
3056+ else
3057+ fatal("No supported key exchange algorithms");
3058+ }
3059+#endif
3060+
3061 /* start key exchange */
3062 kex = kex_setup(myproposal);
3063 kex->kex[KEX_DH_GRP1_SHA1] = kexdh_server;
3064@@ -2464,6 +2567,13 @@ do_ssh2_kex(void)
3065 kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
3066 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
3067 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
3068+#ifdef GSSAPI
3069+ if (options.gss_keyex) {
3070+ kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_server;
3071+ kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_server;
3072+ kex->kex[KEX_GSS_GEX_SHA1] = kexgss_server;
3073+ }
3074+#endif
3075 kex->server = 1;
3076 kex->client_version_string=client_version_string;
3077 kex->server_version_string=server_version_string;
3078diff --git a/sshd_config b/sshd_config
3079index e9045bc..d9b8594 100644
3080--- a/sshd_config
3081+++ b/sshd_config
3082@@ -84,6 +84,8 @@ AuthorizedKeysFile .ssh/authorized_keys
3083 # GSSAPI options
3084 #GSSAPIAuthentication no
3085 #GSSAPICleanupCredentials yes
3086+#GSSAPIStrictAcceptorCheck yes
3087+#GSSAPIKeyExchange no
3088
3089 # Set this to 'yes' to enable PAM authentication, account processing,
3090 # and session processing. If this is enabled, PAM authentication will
3091diff --git a/sshd_config.5 b/sshd_config.5
3092index 3b21ea6..9aa9eba 100644
3093--- a/sshd_config.5
3094+++ b/sshd_config.5
3095@@ -493,12 +493,40 @@ Specifies whether user authentication based on GSSAPI is allowed.
3096 The default is
3097 .Dq no .
3098 Note that this option applies to protocol version 2 only.
3099+.It Cm GSSAPIKeyExchange
3100+Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
3101+doesn't rely on ssh keys to verify host identity.
3102+The default is
3103+.Dq no .
3104+Note that this option applies to protocol version 2 only.
3105 .It Cm GSSAPICleanupCredentials
3106 Specifies whether to automatically destroy the user's credentials cache
3107 on logout.
3108 The default is
3109 .Dq yes .
3110 Note that this option applies to protocol version 2 only.
3111+.It Cm GSSAPIStrictAcceptorCheck
3112+Determines whether to be strict about the identity of the GSSAPI acceptor
3113+a client authenticates against. If
3114+.Dq yes
3115+then the client must authenticate against the
3116+.Pa host
3117+service on the current hostname. If
3118+.Dq no
3119+then the client may authenticate against any service key stored in the
3120+machine's default store. This facility is provided to assist with operation
3121+on multi homed machines.
3122+The default is
3123+.Dq yes .
3124+Note that this option applies only to protocol version 2 GSSAPI connections,
3125+and setting it to
3126+.Dq no
3127+may only work with recent Kerberos GSSAPI libraries.
3128+.It Cm GSSAPIStoreCredentialsOnRekey
3129+Controls whether the user's GSSAPI credentials should be updated following a
3130+successful connection rekeying. This option can be used to accepted renewed
3131+or updated credentials from a compatible client. The default is
3132+.Dq no .
3133 .It Cm HostbasedAuthentication
3134 Specifies whether rhosts or /etc/hosts.equiv authentication together
3135 with successful public key client host authentication is allowed