summaryrefslogtreecommitdiff
path: root/debian/patches/gssapi.patch
diff options
context:
space:
mode:
Diffstat (limited to 'debian/patches/gssapi.patch')
-rw-r--r--debian/patches/gssapi.patch3143
1 files changed, 3143 insertions, 0 deletions
diff --git a/debian/patches/gssapi.patch b/debian/patches/gssapi.patch
new file mode 100644
index 000000000..e8cbc1083
--- /dev/null
+++ b/debian/patches/gssapi.patch
@@ -0,0 +1,3143 @@
1From 1c1b6fa17982eb622e2c4e8f4a279f2113f57413 Mon Sep 17 00:00:00 2001
2From: Simon Wilkinson <simon@sxw.org.uk>
3Date: Sun, 9 Feb 2014 16:09:48 +0000
4Subject: GSSAPI key exchange support
5
6This patch has been rejected upstream: "None of the OpenSSH developers are
7in favour of adding this, and this situation has not changed for several
8years. This is not a slight on Simon's patch, which is of fine quality, but
9just that a) we don't trust GSSAPI implementations that much and b) we don't
10like adding new KEX since they are pre-auth attack surface. This one is
11particularly scary, since it requires hooks out to typically root-owned
12system resources."
13
14However, quite a lot of people rely on this in Debian, and it's better to
15have it merged into the main openssh package rather than having separate
16-krb5 packages (as we used to have). It seems to have a generally good
17security history.
18
19Bug: https://bugzilla.mindrot.org/show_bug.cgi?id=1242
20Last-Updated: 2014-10-07
21
22Patch-Name: gssapi.patch
23---
24 ChangeLog.gssapi | 113 +++++++++++++++++++
25 Makefile.in | 3 +-
26 auth-krb5.c | 17 ++-
27 auth2-gss.c | 48 +++++++-
28 auth2.c | 2 +
29 clientloop.c | 13 +++
30 config.h.in | 6 +
31 configure | 57 ++++++++++
32 configure.ac | 24 ++++
33 gss-genr.c | 275 ++++++++++++++++++++++++++++++++++++++++++++-
34 gss-serv-krb5.c | 85 ++++++++++++--
35 gss-serv.c | 221 +++++++++++++++++++++++++++++++-----
36 kex.c | 16 +++
37 kex.h | 14 +++
38 kexgssc.c | 332 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
39 kexgsss.c | 290 ++++++++++++++++++++++++++++++++++++++++++++++++
40 monitor.c | 108 +++++++++++++++++-
41 monitor.h | 3 +
42 monitor_wrap.c | 47 +++++++-
43 monitor_wrap.h | 4 +-
44 readconf.c | 42 +++++++
45 readconf.h | 5 +
46 servconf.c | 38 ++++++-
47 servconf.h | 3 +
48 ssh-gss.h | 41 ++++++-
49 ssh_config | 2 +
50 ssh_config.5 | 34 +++++-
51 sshconnect2.c | 124 ++++++++++++++++++++-
52 sshd.c | 110 ++++++++++++++++++
53 sshd_config | 2 +
54 sshd_config.5 | 28 +++++
55 sshkey.c | 3 +-
56 sshkey.h | 1 +
57 33 files changed, 2052 insertions(+), 59 deletions(-)
58 create mode 100644 ChangeLog.gssapi
59 create mode 100644 kexgssc.c
60 create mode 100644 kexgsss.c
61
62diff --git a/ChangeLog.gssapi b/ChangeLog.gssapi
63new file mode 100644
64index 0000000..f117a33
65--- /dev/null
66+++ b/ChangeLog.gssapi
67@@ -0,0 +1,113 @@
68+20110101
69+ - Finally update for OpenSSH 5.6p1
70+ - Add GSSAPIServerIdentity option from Jim Basney
71+
72+20100308
73+ - [ Makefile.in, key.c, key.h ]
74+ Updates for OpenSSH 5.4p1
75+ - [ servconf.c ]
76+ Include GSSAPI options in the sshd -T configuration dump, and flag
77+ some older configuration options as being unsupported. Thanks to Colin
78+ Watson.
79+ -
80+
81+20100124
82+ - [ sshconnect2.c ]
83+ Adapt to deal with additional element in Authmethod structure. Thanks to
84+ Colin Watson
85+
86+20090615
87+ - [ gss-genr.c gss-serv.c kexgssc.c kexgsss.c monitor.c sshconnect2.c
88+ sshd.c ]
89+ Fix issues identified by Greg Hudson following a code review
90+ Check return value of gss_indicate_mechs
91+ Protect GSSAPI calls in monitor, so they can only be used if enabled
92+ Check return values of bignum functions in key exchange
93+ Use BN_clear_free to clear other side's DH value
94+ Make ssh_gssapi_id_kex more robust
95+ Only configure kex table pointers if GSSAPI is enabled
96+ Don't leak mechanism list, or gss mechanism list
97+ Cast data.length before printing
98+ If serverkey isn't provided, use an empty string, rather than NULL
99+
100+20090201
101+ - [ gss-genr.c gss-serv.c kex.h kexgssc.c readconf.c readconf.h ssh-gss.h
102+ ssh_config.5 sshconnet2.c ]
103+ Add support for the GSSAPIClientIdentity option, which allows the user
104+ to specify which GSSAPI identity to use to contact a given server
105+
106+20080404
107+ - [ gss-serv.c ]
108+ Add code to actually implement GSSAPIStrictAcceptCheck, which had somehow
109+ been omitted from a previous version of this patch. Reported by Borislav
110+ Stoichkov
111+
112+20070317
113+ - [ gss-serv-krb5.c ]
114+ Remove C99ism, where new_ccname was being declared in the middle of a
115+ function
116+
117+20061220
118+ - [ servconf.c ]
119+ Make default for GSSAPIStrictAcceptorCheck be Yes, to match previous, and
120+ documented, behaviour. Reported by Dan Watson.
121+
122+20060910
123+ - [ gss-genr.c kexgssc.c kexgsss.c kex.h monitor.c sshconnect2.c sshd.c
124+ ssh-gss.h ]
125+ add support for gss-group14-sha1 key exchange mechanisms
126+ - [ gss-serv.c servconf.c servconf.h sshd_config sshd_config.5 ]
127+ Add GSSAPIStrictAcceptorCheck option to allow the disabling of
128+ acceptor principal checking on multi-homed machines.
129+ <Bugzilla #928>
130+ - [ sshd_config ssh_config ]
131+ Add settings for GSSAPIKeyExchange and GSSAPITrustDNS to the sample
132+ configuration files
133+ - [ kexgss.c kegsss.c sshconnect2.c sshd.c ]
134+ Code cleanup. Replace strlen/xmalloc/snprintf sequences with xasprintf()
135+ Limit length of error messages displayed by client
136+
137+20060909
138+ - [ gss-genr.c gss-serv.c ]
139+ move ssh_gssapi_acquire_cred() and ssh_gssapi_server_ctx to be server
140+ only, where they belong
141+ <Bugzilla #1225>
142+
143+20060829
144+ - [ gss-serv-krb5.c ]
145+ Fix CCAPI credentials cache name when creating KRB5CCNAME environment
146+ variable
147+
148+20060828
149+ - [ gss-genr.c ]
150+ Avoid Heimdal context freeing problem
151+ <Fixed upstream 20060829>
152+
153+20060818
154+ - [ gss-genr.c ssh-gss.h sshconnect2.c ]
155+ Make sure that SPENGO is disabled
156+ <Bugzilla #1218 - Fixed upstream 20060818>
157+
158+20060421
159+ - [ gssgenr.c, sshconnect2.c ]
160+ a few type changes (signed versus unsigned, int versus size_t) to
161+ fix compiler errors/warnings
162+ (from jbasney AT ncsa.uiuc.edu)
163+ - [ kexgssc.c, sshconnect2.c ]
164+ fix uninitialized variable warnings
165+ (from jbasney AT ncsa.uiuc.edu)
166+ - [ gssgenr.c ]
167+ pass oid to gss_display_status (helpful when using GSSAPI mechglue)
168+ (from jbasney AT ncsa.uiuc.edu)
169+ <Bugzilla #1220 >
170+ - [ gss-serv-krb5.c ]
171+ #ifdef HAVE_GSSAPI_KRB5 should be #ifdef HAVE_GSSAPI_KRB5_H
172+ (from jbasney AT ncsa.uiuc.edu)
173+ <Fixed upstream 20060304>
174+ - [ readconf.c, readconf.h, ssh_config.5, sshconnect2.c
175+ add client-side GssapiKeyExchange option
176+ (from jbasney AT ncsa.uiuc.edu)
177+ - [ sshconnect2.c ]
178+ add support for GssapiTrustDns option for gssapi-with-mic
179+ (from jbasney AT ncsa.uiuc.edu)
180+ <gssapi-with-mic support is Bugzilla #1008>
181diff --git a/Makefile.in b/Makefile.in
182index 06be3d5..086d8dd 100644
183--- a/Makefile.in
184+++ b/Makefile.in
185@@ -82,6 +82,7 @@ LIBSSH_OBJS=${LIBOPENSSH_OBJS} \
186 atomicio.o key.o dispatch.o kex.o mac.o uidswap.o uuencode.o misc.o \
187 monitor_fdpass.o rijndael.o ssh-dss.o ssh-ecdsa.o ssh-rsa.o dh.o \
188 kexdh.o kexgex.o kexdhc.o kexgexc.o bufec.o kexecdh.o kexecdhc.o \
189+ kexgssc.o \
190 msg.o progressmeter.o dns.o entropy.o gss-genr.o umac.o umac128.o \
191 ssh-pkcs11.o krl.o smult_curve25519_ref.o \
192 kexc25519.o kexc25519c.o poly1305.o chacha.o cipher-chachapoly.o \
193@@ -101,7 +102,7 @@ SSHDOBJS=sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o \
194 auth2-none.o auth2-passwd.o auth2-pubkey.o \
195 monitor_mm.o monitor.o monitor_wrap.o kexdhs.o kexgexs.o kexecdhs.o \
196 kexc25519s.o auth-krb5.o \
197- auth2-gss.o gss-serv.o gss-serv-krb5.o \
198+ auth2-gss.o gss-serv.o gss-serv-krb5.o kexgsss.o \
199 loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o \
200 sftp-server.o sftp-common.o \
201 roaming_common.o roaming_serv.o \
202diff --git a/auth-krb5.c b/auth-krb5.c
203index 0089b18..ec47869 100644
204--- a/auth-krb5.c
205+++ b/auth-krb5.c
206@@ -183,8 +183,13 @@ auth_krb5_password(Authctxt *authctxt, const char *password)
207
208 len = strlen(authctxt->krb5_ticket_file) + 6;
209 authctxt->krb5_ccname = xmalloc(len);
210+#ifdef USE_CCAPI
211+ snprintf(authctxt->krb5_ccname, len, "API:%s",
212+ authctxt->krb5_ticket_file);
213+#else
214 snprintf(authctxt->krb5_ccname, len, "FILE:%s",
215 authctxt->krb5_ticket_file);
216+#endif
217
218 #ifdef USE_PAM
219 if (options.use_pam)
220@@ -241,15 +246,22 @@ krb5_cleanup_proc(Authctxt *authctxt)
221 #ifndef HEIMDAL
222 krb5_error_code
223 ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) {
224- int tmpfd, ret, oerrno;
225+ int ret, oerrno;
226 char ccname[40];
227 mode_t old_umask;
228+#ifdef USE_CCAPI
229+ char cctemplate[] = "API:krb5cc_%d";
230+#else
231+ char cctemplate[] = "FILE:/tmp/krb5cc_%d_XXXXXXXXXX";
232+ int tmpfd;
233+#endif
234
235 ret = snprintf(ccname, sizeof(ccname),
236- "FILE:/tmp/krb5cc_%d_XXXXXXXXXX", geteuid());
237+ cctemplate, geteuid());
238 if (ret < 0 || (size_t)ret >= sizeof(ccname))
239 return ENOMEM;
240
241+#ifndef USE_CCAPI
242 old_umask = umask(0177);
243 tmpfd = mkstemp(ccname + strlen("FILE:"));
244 oerrno = errno;
245@@ -266,6 +278,7 @@ ssh_krb5_cc_gen(krb5_context ctx, krb5_ccache *ccache) {
246 return oerrno;
247 }
248 close(tmpfd);
249+#endif
250
251 return (krb5_cc_resolve(ctx, ccname, ccache));
252 }
253diff --git a/auth2-gss.c b/auth2-gss.c
254index 447f896..284f364 100644
255--- a/auth2-gss.c
256+++ b/auth2-gss.c
257@@ -1,7 +1,7 @@
258 /* $OpenBSD: auth2-gss.c,v 1.21 2014/02/26 20:28:44 djm Exp $ */
259
260 /*
261- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
262+ * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
263 *
264 * Redistribution and use in source and binary forms, with or without
265 * modification, are permitted provided that the following conditions
266@@ -53,6 +53,40 @@ static void input_gssapi_mic(int type, u_int32_t plen, void *ctxt);
267 static void input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt);
268 static void input_gssapi_errtok(int, u_int32_t, void *);
269
270+/*
271+ * The 'gssapi_keyex' userauth mechanism.
272+ */
273+static int
274+userauth_gsskeyex(Authctxt *authctxt)
275+{
276+ int authenticated = 0;
277+ Buffer b;
278+ gss_buffer_desc mic, gssbuf;
279+ u_int len;
280+
281+ mic.value = packet_get_string(&len);
282+ mic.length = len;
283+
284+ packet_check_eom();
285+
286+ ssh_gssapi_buildmic(&b, authctxt->user, authctxt->service,
287+ "gssapi-keyex");
288+
289+ gssbuf.value = buffer_ptr(&b);
290+ gssbuf.length = buffer_len(&b);
291+
292+ /* gss_kex_context is NULL with privsep, so we can't check it here */
293+ if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gss_kex_context,
294+ &gssbuf, &mic))))
295+ authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user,
296+ authctxt->pw));
297+
298+ buffer_free(&b);
299+ free(mic.value);
300+
301+ return (authenticated);
302+}
303+
304 /*
305 * We only support those mechanisms that we know about (ie ones that we know
306 * how to check local user kuserok and the like)
307@@ -236,7 +270,8 @@ input_gssapi_exchange_complete(int type, u_int32_t plen, void *ctxt)
308
309 packet_check_eom();
310
311- authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user));
312+ authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user,
313+ authctxt->pw));
314
315 authctxt->postponed = 0;
316 dispatch_set(SSH2_MSG_USERAUTH_GSSAPI_TOKEN, NULL);
317@@ -271,7 +306,8 @@ input_gssapi_mic(int type, u_int32_t plen, void *ctxt)
318 gssbuf.length = buffer_len(&b);
319
320 if (!GSS_ERROR(PRIVSEP(ssh_gssapi_checkmic(gssctxt, &gssbuf, &mic))))
321- authenticated = PRIVSEP(ssh_gssapi_userok(authctxt->user));
322+ authenticated =
323+ PRIVSEP(ssh_gssapi_userok(authctxt->user, authctxt->pw));
324 else
325 logit("GSSAPI MIC check failed");
326
327@@ -286,6 +322,12 @@ input_gssapi_mic(int type, u_int32_t plen, void *ctxt)
328 userauth_finish(authctxt, authenticated, "gssapi-with-mic", NULL);
329 }
330
331+Authmethod method_gsskeyex = {
332+ "gssapi-keyex",
333+ userauth_gsskeyex,
334+ &options.gss_authentication
335+};
336+
337 Authmethod method_gssapi = {
338 "gssapi-with-mic",
339 userauth_gssapi,
340diff --git a/auth2.c b/auth2.c
341index d9b440a..2f0d565 100644
342--- a/auth2.c
343+++ b/auth2.c
344@@ -70,6 +70,7 @@ extern Authmethod method_passwd;
345 extern Authmethod method_kbdint;
346 extern Authmethod method_hostbased;
347 #ifdef GSSAPI
348+extern Authmethod method_gsskeyex;
349 extern Authmethod method_gssapi;
350 #endif
351
352@@ -77,6 +78,7 @@ Authmethod *authmethods[] = {
353 &method_none,
354 &method_pubkey,
355 #ifdef GSSAPI
356+ &method_gsskeyex,
357 &method_gssapi,
358 #endif
359 &method_passwd,
360diff --git a/clientloop.c b/clientloop.c
361index 397c965..f9175e3 100644
362--- a/clientloop.c
363+++ b/clientloop.c
364@@ -111,6 +111,10 @@
365 #include "msg.h"
366 #include "roaming.h"
367
368+#ifdef GSSAPI
369+#include "ssh-gss.h"
370+#endif
371+
372 /* import options */
373 extern Options options;
374
375@@ -1596,6 +1600,15 @@ client_loop(int have_pty, int escape_char_arg, int ssh2_chan_id)
376 /* Do channel operations unless rekeying in progress. */
377 if (!rekeying) {
378 channel_after_select(readset, writeset);
379+
380+#ifdef GSSAPI
381+ if (options.gss_renewal_rekey &&
382+ ssh_gssapi_credentials_updated(NULL)) {
383+ debug("credentials updated - forcing rekey");
384+ need_rekeying = 1;
385+ }
386+#endif
387+
388 if (need_rekeying || packet_need_rekeying()) {
389 debug("need rekeying");
390 xxx_kex->done = 0;
391diff --git a/config.h.in b/config.h.in
392index 16d6206..a9a8b7a 100644
393--- a/config.h.in
394+++ b/config.h.in
395@@ -1622,6 +1622,9 @@
396 /* Use btmp to log bad logins */
397 #undef USE_BTMP
398
399+/* platform uses an in-memory credentials cache */
400+#undef USE_CCAPI
401+
402 /* Use libedit for sftp */
403 #undef USE_LIBEDIT
404
405@@ -1637,6 +1640,9 @@
406 /* Use PIPES instead of a socketpair() */
407 #undef USE_PIPES
408
409+/* platform has the Security Authorization Session API */
410+#undef USE_SECURITY_SESSION_API
411+
412 /* Define if you have Solaris process contracts */
413 #undef USE_SOLARIS_PROCESS_CONTRACTS
414
415diff --git a/configure b/configure
416index 6815388..ea5f200 100755
417--- a/configure
418+++ b/configure
419@@ -7168,6 +7168,63 @@ $as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
420
421 $as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
422
423+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have the Security Authorization Session API" >&5
424+$as_echo_n "checking if we have the Security Authorization Session API... " >&6; }
425+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
426+/* end confdefs.h. */
427+#include <Security/AuthSession.h>
428+int
429+main ()
430+{
431+SessionCreate(0, 0);
432+ ;
433+ return 0;
434+}
435+_ACEOF
436+if ac_fn_c_try_compile "$LINENO"; then :
437+ ac_cv_use_security_session_api="yes"
438+
439+$as_echo "#define USE_SECURITY_SESSION_API 1" >>confdefs.h
440+
441+ LIBS="$LIBS -framework Security"
442+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
443+$as_echo "yes" >&6; }
444+else
445+ ac_cv_use_security_session_api="no"
446+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
447+$as_echo "no" >&6; }
448+fi
449+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
450+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have an in-memory credentials cache" >&5
451+$as_echo_n "checking if we have an in-memory credentials cache... " >&6; }
452+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
453+/* end confdefs.h. */
454+#include <Kerberos/Kerberos.h>
455+int
456+main ()
457+{
458+cc_context_t c;
459+ (void) cc_initialize (&c, 0, NULL, NULL);
460+ ;
461+ return 0;
462+}
463+_ACEOF
464+if ac_fn_c_try_compile "$LINENO"; then :
465+
466+$as_echo "#define USE_CCAPI 1" >>confdefs.h
467+
468+ LIBS="$LIBS -framework Security"
469+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
470+$as_echo "yes" >&6; }
471+ if test "x$ac_cv_use_security_session_api" = "xno"; then
472+ as_fn_error $? "*** Need a security framework to use the credentials cache API ***" "$LINENO" 5
473+ fi
474+else
475+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
476+$as_echo "no" >&6; }
477+
478+fi
479+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
480
481 ac_fn_c_check_decl "$LINENO" "AU_IPv4" "ac_cv_have_decl_AU_IPv4" "$ac_includes_default"
482 if test "x$ac_cv_have_decl_AU_IPv4" = xyes; then :
483diff --git a/configure.ac b/configure.ac
484index 67c4486..90e81e1 100644
485--- a/configure.ac
486+++ b/configure.ac
487@@ -584,6 +584,30 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
488 [Use tunnel device compatibility to OpenBSD])
489 AC_DEFINE([SSH_TUN_PREPEND_AF], [1],
490 [Prepend the address family to IP tunnel traffic])
491+ AC_MSG_CHECKING([if we have the Security Authorization Session API])
492+ AC_TRY_COMPILE([#include <Security/AuthSession.h>],
493+ [SessionCreate(0, 0);],
494+ [ac_cv_use_security_session_api="yes"
495+ AC_DEFINE([USE_SECURITY_SESSION_API], [1],
496+ [platform has the Security Authorization Session API])
497+ LIBS="$LIBS -framework Security"
498+ AC_MSG_RESULT([yes])],
499+ [ac_cv_use_security_session_api="no"
500+ AC_MSG_RESULT([no])])
501+ AC_MSG_CHECKING([if we have an in-memory credentials cache])
502+ AC_TRY_COMPILE(
503+ [#include <Kerberos/Kerberos.h>],
504+ [cc_context_t c;
505+ (void) cc_initialize (&c, 0, NULL, NULL);],
506+ [AC_DEFINE([USE_CCAPI], [1],
507+ [platform uses an in-memory credentials cache])
508+ LIBS="$LIBS -framework Security"
509+ AC_MSG_RESULT([yes])
510+ if test "x$ac_cv_use_security_session_api" = "xno"; then
511+ AC_MSG_ERROR([*** Need a security framework to use the credentials cache API ***])
512+ fi],
513+ [AC_MSG_RESULT([no])]
514+ )
515 m4_pattern_allow([AU_IPv])
516 AC_CHECK_DECL([AU_IPv4], [],
517 AC_DEFINE([AU_IPv4], [0], [System only supports IPv4 audit records])
518diff --git a/gss-genr.c b/gss-genr.c
519index b39281b..1e569ad 100644
520--- a/gss-genr.c
521+++ b/gss-genr.c
522@@ -1,7 +1,7 @@
523 /* $OpenBSD: gss-genr.c,v 1.22 2013/11/08 00:39:15 djm Exp $ */
524
525 /*
526- * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
527+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
528 *
529 * Redistribution and use in source and binary forms, with or without
530 * modification, are permitted provided that the following conditions
531@@ -39,12 +39,167 @@
532 #include "buffer.h"
533 #include "log.h"
534 #include "ssh2.h"
535+#include "cipher.h"
536+#include "key.h"
537+#include "kex.h"
538+#include <openssl/evp.h>
539
540 #include "ssh-gss.h"
541
542 extern u_char *session_id2;
543 extern u_int session_id2_len;
544
545+typedef struct {
546+ char *encoded;
547+ gss_OID oid;
548+} ssh_gss_kex_mapping;
549+
550+/*
551+ * XXX - It would be nice to find a more elegant way of handling the
552+ * XXX passing of the key exchange context to the userauth routines
553+ */
554+
555+Gssctxt *gss_kex_context = NULL;
556+
557+static ssh_gss_kex_mapping *gss_enc2oid = NULL;
558+
559+int
560+ssh_gssapi_oid_table_ok(void) {
561+ return (gss_enc2oid != NULL);
562+}
563+
564+/*
565+ * Return a list of the gss-group1-sha1 mechanisms supported by this program
566+ *
567+ * We test mechanisms to ensure that we can use them, to avoid starting
568+ * a key exchange with a bad mechanism
569+ */
570+
571+char *
572+ssh_gssapi_client_mechanisms(const char *host, const char *client) {
573+ gss_OID_set gss_supported;
574+ OM_uint32 min_status;
575+
576+ if (GSS_ERROR(gss_indicate_mechs(&min_status, &gss_supported)))
577+ return NULL;
578+
579+ return(ssh_gssapi_kex_mechs(gss_supported, ssh_gssapi_check_mechanism,
580+ host, client));
581+}
582+
583+char *
584+ssh_gssapi_kex_mechs(gss_OID_set gss_supported, ssh_gssapi_check_fn *check,
585+ const char *host, const char *client) {
586+ Buffer buf;
587+ size_t i;
588+ int oidpos, enclen;
589+ char *mechs, *encoded;
590+ u_char digest[EVP_MAX_MD_SIZE];
591+ char deroid[2];
592+ const EVP_MD *evp_md = EVP_md5();
593+ EVP_MD_CTX md;
594+
595+ if (gss_enc2oid != NULL) {
596+ for (i = 0; gss_enc2oid[i].encoded != NULL; i++)
597+ free(gss_enc2oid[i].encoded);
598+ free(gss_enc2oid);
599+ }
600+
601+ gss_enc2oid = xmalloc(sizeof(ssh_gss_kex_mapping) *
602+ (gss_supported->count + 1));
603+
604+ buffer_init(&buf);
605+
606+ oidpos = 0;
607+ for (i = 0; i < gss_supported->count; i++) {
608+ if (gss_supported->elements[i].length < 128 &&
609+ (*check)(NULL, &(gss_supported->elements[i]), host, client)) {
610+
611+ deroid[0] = SSH_GSS_OIDTYPE;
612+ deroid[1] = gss_supported->elements[i].length;
613+
614+ EVP_DigestInit(&md, evp_md);
615+ EVP_DigestUpdate(&md, deroid, 2);
616+ EVP_DigestUpdate(&md,
617+ gss_supported->elements[i].elements,
618+ gss_supported->elements[i].length);
619+ EVP_DigestFinal(&md, digest, NULL);
620+
621+ encoded = xmalloc(EVP_MD_size(evp_md) * 2);
622+ enclen = __b64_ntop(digest, EVP_MD_size(evp_md),
623+ encoded, EVP_MD_size(evp_md) * 2);
624+
625+ if (oidpos != 0)
626+ buffer_put_char(&buf, ',');
627+
628+ buffer_append(&buf, KEX_GSS_GEX_SHA1_ID,
629+ sizeof(KEX_GSS_GEX_SHA1_ID) - 1);
630+ buffer_append(&buf, encoded, enclen);
631+ buffer_put_char(&buf, ',');
632+ buffer_append(&buf, KEX_GSS_GRP1_SHA1_ID,
633+ sizeof(KEX_GSS_GRP1_SHA1_ID) - 1);
634+ buffer_append(&buf, encoded, enclen);
635+ buffer_put_char(&buf, ',');
636+ buffer_append(&buf, KEX_GSS_GRP14_SHA1_ID,
637+ sizeof(KEX_GSS_GRP14_SHA1_ID) - 1);
638+ buffer_append(&buf, encoded, enclen);
639+
640+ gss_enc2oid[oidpos].oid = &(gss_supported->elements[i]);
641+ gss_enc2oid[oidpos].encoded = encoded;
642+ oidpos++;
643+ }
644+ }
645+ gss_enc2oid[oidpos].oid = NULL;
646+ gss_enc2oid[oidpos].encoded = NULL;
647+
648+ buffer_put_char(&buf, '\0');
649+
650+ mechs = xmalloc(buffer_len(&buf));
651+ buffer_get(&buf, mechs, buffer_len(&buf));
652+ buffer_free(&buf);
653+
654+ if (strlen(mechs) == 0) {
655+ free(mechs);
656+ mechs = NULL;
657+ }
658+
659+ return (mechs);
660+}
661+
662+gss_OID
663+ssh_gssapi_id_kex(Gssctxt *ctx, char *name, int kex_type) {
664+ int i = 0;
665+
666+ switch (kex_type) {
667+ case KEX_GSS_GRP1_SHA1:
668+ if (strlen(name) < sizeof(KEX_GSS_GRP1_SHA1_ID))
669+ return GSS_C_NO_OID;
670+ name += sizeof(KEX_GSS_GRP1_SHA1_ID) - 1;
671+ break;
672+ case KEX_GSS_GRP14_SHA1:
673+ if (strlen(name) < sizeof(KEX_GSS_GRP14_SHA1_ID))
674+ return GSS_C_NO_OID;
675+ name += sizeof(KEX_GSS_GRP14_SHA1_ID) - 1;
676+ break;
677+ case KEX_GSS_GEX_SHA1:
678+ if (strlen(name) < sizeof(KEX_GSS_GEX_SHA1_ID))
679+ return GSS_C_NO_OID;
680+ name += sizeof(KEX_GSS_GEX_SHA1_ID) - 1;
681+ break;
682+ default:
683+ return GSS_C_NO_OID;
684+ }
685+
686+ while (gss_enc2oid[i].encoded != NULL &&
687+ strcmp(name, gss_enc2oid[i].encoded) != 0)
688+ i++;
689+
690+ if (gss_enc2oid[i].oid != NULL && ctx != NULL)
691+ ssh_gssapi_set_oid(ctx, gss_enc2oid[i].oid);
692+
693+ return gss_enc2oid[i].oid;
694+}
695+
696 /* Check that the OID in a data stream matches that in the context */
697 int
698 ssh_gssapi_check_oid(Gssctxt *ctx, void *data, size_t len)
699@@ -197,7 +352,7 @@ ssh_gssapi_init_ctx(Gssctxt *ctx, int deleg_creds, gss_buffer_desc *recv_tok,
700 }
701
702 ctx->major = gss_init_sec_context(&ctx->minor,
703- GSS_C_NO_CREDENTIAL, &ctx->context, ctx->name, ctx->oid,
704+ ctx->client_creds, &ctx->context, ctx->name, ctx->oid,
705 GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG | deleg_flag,
706 0, NULL, recv_tok, NULL, send_tok, flags, NULL);
707
708@@ -227,8 +382,42 @@ ssh_gssapi_import_name(Gssctxt *ctx, const char *host)
709 }
710
711 OM_uint32
712+ssh_gssapi_client_identity(Gssctxt *ctx, const char *name)
713+{
714+ gss_buffer_desc gssbuf;
715+ gss_name_t gssname;
716+ OM_uint32 status;
717+ gss_OID_set oidset;
718+
719+ gssbuf.value = (void *) name;
720+ gssbuf.length = strlen(gssbuf.value);
721+
722+ gss_create_empty_oid_set(&status, &oidset);
723+ gss_add_oid_set_member(&status, ctx->oid, &oidset);
724+
725+ ctx->major = gss_import_name(&ctx->minor, &gssbuf,
726+ GSS_C_NT_USER_NAME, &gssname);
727+
728+ if (!ctx->major)
729+ ctx->major = gss_acquire_cred(&ctx->minor,
730+ gssname, 0, oidset, GSS_C_INITIATE,
731+ &ctx->client_creds, NULL, NULL);
732+
733+ gss_release_name(&status, &gssname);
734+ gss_release_oid_set(&status, &oidset);
735+
736+ if (ctx->major)
737+ ssh_gssapi_error(ctx);
738+
739+ return(ctx->major);
740+}
741+
742+OM_uint32
743 ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash)
744 {
745+ if (ctx == NULL)
746+ return -1;
747+
748 if ((ctx->major = gss_get_mic(&ctx->minor, ctx->context,
749 GSS_C_QOP_DEFAULT, buffer, hash)))
750 ssh_gssapi_error(ctx);
751@@ -236,6 +425,19 @@ ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_t buffer, gss_buffer_t hash)
752 return (ctx->major);
753 }
754
755+/* Priviledged when used by server */
756+OM_uint32
757+ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
758+{
759+ if (ctx == NULL)
760+ return -1;
761+
762+ ctx->major = gss_verify_mic(&ctx->minor, ctx->context,
763+ gssbuf, gssmic, NULL);
764+
765+ return (ctx->major);
766+}
767+
768 void
769 ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
770 const char *context)
771@@ -249,11 +451,16 @@ ssh_gssapi_buildmic(Buffer *b, const char *user, const char *service,
772 }
773
774 int
775-ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
776+ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host,
777+ const char *client)
778 {
779 gss_buffer_desc token = GSS_C_EMPTY_BUFFER;
780 OM_uint32 major, minor;
781 gss_OID_desc spnego_oid = {6, (void *)"\x2B\x06\x01\x05\x05\x02"};
782+ Gssctxt *intctx = NULL;
783+
784+ if (ctx == NULL)
785+ ctx = &intctx;
786
787 /* RFC 4462 says we MUST NOT do SPNEGO */
788 if (oid->length == spnego_oid.length &&
789@@ -263,6 +470,10 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
790 ssh_gssapi_build_ctx(ctx);
791 ssh_gssapi_set_oid(*ctx, oid);
792 major = ssh_gssapi_import_name(*ctx, host);
793+
794+ if (!GSS_ERROR(major) && client)
795+ major = ssh_gssapi_client_identity(*ctx, client);
796+
797 if (!GSS_ERROR(major)) {
798 major = ssh_gssapi_init_ctx(*ctx, 0, GSS_C_NO_BUFFER, &token,
799 NULL);
800@@ -272,10 +483,66 @@ ssh_gssapi_check_mechanism(Gssctxt **ctx, gss_OID oid, const char *host)
801 GSS_C_NO_BUFFER);
802 }
803
804- if (GSS_ERROR(major))
805+ if (GSS_ERROR(major) || intctx != NULL)
806 ssh_gssapi_delete_ctx(ctx);
807
808 return (!GSS_ERROR(major));
809 }
810
811+int
812+ssh_gssapi_credentials_updated(Gssctxt *ctxt) {
813+ static gss_name_t saved_name = GSS_C_NO_NAME;
814+ static OM_uint32 saved_lifetime = 0;
815+ static gss_OID saved_mech = GSS_C_NO_OID;
816+ static gss_name_t name;
817+ static OM_uint32 last_call = 0;
818+ OM_uint32 lifetime, now, major, minor;
819+ int equal;
820+
821+ now = time(NULL);
822+
823+ if (ctxt) {
824+ debug("Rekey has happened - updating saved versions");
825+
826+ if (saved_name != GSS_C_NO_NAME)
827+ gss_release_name(&minor, &saved_name);
828+
829+ major = gss_inquire_cred(&minor, GSS_C_NO_CREDENTIAL,
830+ &saved_name, &saved_lifetime, NULL, NULL);
831+
832+ if (!GSS_ERROR(major)) {
833+ saved_mech = ctxt->oid;
834+ saved_lifetime+= now;
835+ } else {
836+ /* Handle the error */
837+ }
838+ return 0;
839+ }
840+
841+ if (now - last_call < 10)
842+ return 0;
843+
844+ last_call = now;
845+
846+ if (saved_mech == GSS_C_NO_OID)
847+ return 0;
848+
849+ major = gss_inquire_cred(&minor, GSS_C_NO_CREDENTIAL,
850+ &name, &lifetime, NULL, NULL);
851+ if (major == GSS_S_CREDENTIALS_EXPIRED)
852+ return 0;
853+ else if (GSS_ERROR(major))
854+ return 0;
855+
856+ major = gss_compare_name(&minor, saved_name, name, &equal);
857+ gss_release_name(&minor, &name);
858+ if (GSS_ERROR(major))
859+ return 0;
860+
861+ if (equal && (saved_lifetime < lifetime + now - 10))
862+ return 1;
863+
864+ return 0;
865+}
866+
867 #endif /* GSSAPI */
868diff --git a/gss-serv-krb5.c b/gss-serv-krb5.c
869index 795992d..fd8b371 100644
870--- a/gss-serv-krb5.c
871+++ b/gss-serv-krb5.c
872@@ -1,7 +1,7 @@
873 /* $OpenBSD: gss-serv-krb5.c,v 1.8 2013/07/20 01:55:13 djm Exp $ */
874
875 /*
876- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
877+ * Copyright (c) 2001-2007 Simon Wilkinson. All rights reserved.
878 *
879 * Redistribution and use in source and binary forms, with or without
880 * modification, are permitted provided that the following conditions
881@@ -121,8 +121,8 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
882 krb5_error_code problem;
883 krb5_principal princ;
884 OM_uint32 maj_status, min_status;
885- int len;
886 const char *errmsg;
887+ const char *new_ccname;
888
889 if (client->creds == NULL) {
890 debug("No credentials stored");
891@@ -181,11 +181,16 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
892 return;
893 }
894
895- client->store.filename = xstrdup(krb5_cc_get_name(krb_context, ccache));
896+ new_ccname = krb5_cc_get_name(krb_context, ccache);
897+
898 client->store.envvar = "KRB5CCNAME";
899- len = strlen(client->store.filename) + 6;
900- client->store.envval = xmalloc(len);
901- snprintf(client->store.envval, len, "FILE:%s", client->store.filename);
902+#ifdef USE_CCAPI
903+ xasprintf(&client->store.envval, "API:%s", new_ccname);
904+ client->store.filename = NULL;
905+#else
906+ xasprintf(&client->store.envval, "FILE:%s", new_ccname);
907+ client->store.filename = xstrdup(new_ccname);
908+#endif
909
910 #ifdef USE_PAM
911 if (options.use_pam)
912@@ -197,6 +202,71 @@ ssh_gssapi_krb5_storecreds(ssh_gssapi_client *client)
913 return;
914 }
915
916+int
917+ssh_gssapi_krb5_updatecreds(ssh_gssapi_ccache *store,
918+ ssh_gssapi_client *client)
919+{
920+ krb5_ccache ccache = NULL;
921+ krb5_principal principal = NULL;
922+ char *name = NULL;
923+ krb5_error_code problem;
924+ OM_uint32 maj_status, min_status;
925+
926+ if ((problem = krb5_cc_resolve(krb_context, store->envval, &ccache))) {
927+ logit("krb5_cc_resolve(): %.100s",
928+ krb5_get_err_text(krb_context, problem));
929+ return 0;
930+ }
931+
932+ /* Find out who the principal in this cache is */
933+ if ((problem = krb5_cc_get_principal(krb_context, ccache,
934+ &principal))) {
935+ logit("krb5_cc_get_principal(): %.100s",
936+ krb5_get_err_text(krb_context, problem));
937+ krb5_cc_close(krb_context, ccache);
938+ return 0;
939+ }
940+
941+ if ((problem = krb5_unparse_name(krb_context, principal, &name))) {
942+ logit("krb5_unparse_name(): %.100s",
943+ krb5_get_err_text(krb_context, problem));
944+ krb5_free_principal(krb_context, principal);
945+ krb5_cc_close(krb_context, ccache);
946+ return 0;
947+ }
948+
949+
950+ if (strcmp(name,client->exportedname.value)!=0) {
951+ debug("Name in local credentials cache differs. Not storing");
952+ krb5_free_principal(krb_context, principal);
953+ krb5_cc_close(krb_context, ccache);
954+ krb5_free_unparsed_name(krb_context, name);
955+ return 0;
956+ }
957+ krb5_free_unparsed_name(krb_context, name);
958+
959+ /* Name matches, so lets get on with it! */
960+
961+ if ((problem = krb5_cc_initialize(krb_context, ccache, principal))) {
962+ logit("krb5_cc_initialize(): %.100s",
963+ krb5_get_err_text(krb_context, problem));
964+ krb5_free_principal(krb_context, principal);
965+ krb5_cc_close(krb_context, ccache);
966+ return 0;
967+ }
968+
969+ krb5_free_principal(krb_context, principal);
970+
971+ if ((maj_status = gss_krb5_copy_ccache(&min_status, client->creds,
972+ ccache))) {
973+ logit("gss_krb5_copy_ccache() failed. Sorry!");
974+ krb5_cc_close(krb_context, ccache);
975+ return 0;
976+ }
977+
978+ return 1;
979+}
980+
981 ssh_gssapi_mech gssapi_kerberos_mech = {
982 "toWM5Slw5Ew8Mqkay+al2g==",
983 "Kerberos",
984@@ -204,7 +274,8 @@ ssh_gssapi_mech gssapi_kerberos_mech = {
985 NULL,
986 &ssh_gssapi_krb5_userok,
987 NULL,
988- &ssh_gssapi_krb5_storecreds
989+ &ssh_gssapi_krb5_storecreds,
990+ &ssh_gssapi_krb5_updatecreds
991 };
992
993 #endif /* KRB5 */
994diff --git a/gss-serv.c b/gss-serv.c
995index 5c59924..50fa438 100644
996--- a/gss-serv.c
997+++ b/gss-serv.c
998@@ -1,7 +1,7 @@
999 /* $OpenBSD: gss-serv.c,v 1.27 2014/07/03 03:34:09 djm Exp $ */
1000
1001 /*
1002- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
1003+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
1004 *
1005 * Redistribution and use in source and binary forms, with or without
1006 * modification, are permitted provided that the following conditions
1007@@ -45,15 +45,21 @@
1008 #include "channels.h"
1009 #include "session.h"
1010 #include "misc.h"
1011+#include "servconf.h"
1012+#include "uidswap.h"
1013
1014 #include "ssh-gss.h"
1015+#include "monitor_wrap.h"
1016+
1017+extern ServerOptions options;
1018
1019 static ssh_gssapi_client gssapi_client =
1020 { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER,
1021- GSS_C_NO_CREDENTIAL, NULL, {NULL, NULL, NULL, NULL}};
1022+ GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME, NULL,
1023+ {NULL, NULL, NULL, NULL, NULL}, 0, 0};
1024
1025 ssh_gssapi_mech gssapi_null_mech =
1026- { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL};
1027+ { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL, NULL};
1028
1029 #ifdef KRB5
1030 extern ssh_gssapi_mech gssapi_kerberos_mech;
1031@@ -100,25 +106,32 @@ ssh_gssapi_acquire_cred(Gssctxt *ctx)
1032 char lname[NI_MAXHOST];
1033 gss_OID_set oidset;
1034
1035- gss_create_empty_oid_set(&status, &oidset);
1036- gss_add_oid_set_member(&status, ctx->oid, &oidset);
1037+ if (options.gss_strict_acceptor) {
1038+ gss_create_empty_oid_set(&status, &oidset);
1039+ gss_add_oid_set_member(&status, ctx->oid, &oidset);
1040
1041- if (gethostname(lname, sizeof(lname))) {
1042- gss_release_oid_set(&status, &oidset);
1043- return (-1);
1044- }
1045+ if (gethostname(lname, sizeof(lname))) {
1046+ gss_release_oid_set(&status, &oidset);
1047+ return (-1);
1048+ }
1049+
1050+ if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
1051+ gss_release_oid_set(&status, &oidset);
1052+ return (ctx->major);
1053+ }
1054+
1055+ if ((ctx->major = gss_acquire_cred(&ctx->minor,
1056+ ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds,
1057+ NULL, NULL)))
1058+ ssh_gssapi_error(ctx);
1059
1060- if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) {
1061 gss_release_oid_set(&status, &oidset);
1062 return (ctx->major);
1063+ } else {
1064+ ctx->name = GSS_C_NO_NAME;
1065+ ctx->creds = GSS_C_NO_CREDENTIAL;
1066 }
1067-
1068- if ((ctx->major = gss_acquire_cred(&ctx->minor,
1069- ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, NULL, NULL)))
1070- ssh_gssapi_error(ctx);
1071-
1072- gss_release_oid_set(&status, &oidset);
1073- return (ctx->major);
1074+ return GSS_S_COMPLETE;
1075 }
1076
1077 /* Privileged */
1078@@ -133,6 +146,29 @@ ssh_gssapi_server_ctx(Gssctxt **ctx, gss_OID oid)
1079 }
1080
1081 /* Unprivileged */
1082+char *
1083+ssh_gssapi_server_mechanisms(void) {
1084+ gss_OID_set supported;
1085+
1086+ ssh_gssapi_supported_oids(&supported);
1087+ return (ssh_gssapi_kex_mechs(supported, &ssh_gssapi_server_check_mech,
1088+ NULL, NULL));
1089+}
1090+
1091+/* Unprivileged */
1092+int
1093+ssh_gssapi_server_check_mech(Gssctxt **dum, gss_OID oid, const char *data,
1094+ const char *dummy) {
1095+ Gssctxt *ctx = NULL;
1096+ int res;
1097+
1098+ res = !GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctx, oid)));
1099+ ssh_gssapi_delete_ctx(&ctx);
1100+
1101+ return (res);
1102+}
1103+
1104+/* Unprivileged */
1105 void
1106 ssh_gssapi_supported_oids(gss_OID_set *oidset)
1107 {
1108@@ -142,7 +178,9 @@ ssh_gssapi_supported_oids(gss_OID_set *oidset)
1109 gss_OID_set supported;
1110
1111 gss_create_empty_oid_set(&min_status, oidset);
1112- gss_indicate_mechs(&min_status, &supported);
1113+
1114+ if (GSS_ERROR(gss_indicate_mechs(&min_status, &supported)))
1115+ return;
1116
1117 while (supported_mechs[i]->name != NULL) {
1118 if (GSS_ERROR(gss_test_oid_set_member(&min_status,
1119@@ -268,8 +306,48 @@ OM_uint32
1120 ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
1121 {
1122 int i = 0;
1123+ int equal = 0;
1124+ gss_name_t new_name = GSS_C_NO_NAME;
1125+ gss_buffer_desc ename = GSS_C_EMPTY_BUFFER;
1126+
1127+ if (options.gss_store_rekey && client->used && ctx->client_creds) {
1128+ if (client->mech->oid.length != ctx->oid->length ||
1129+ (memcmp(client->mech->oid.elements,
1130+ ctx->oid->elements, ctx->oid->length) !=0)) {
1131+ debug("Rekeyed credentials have different mechanism");
1132+ return GSS_S_COMPLETE;
1133+ }
1134+
1135+ if ((ctx->major = gss_inquire_cred_by_mech(&ctx->minor,
1136+ ctx->client_creds, ctx->oid, &new_name,
1137+ NULL, NULL, NULL))) {
1138+ ssh_gssapi_error(ctx);
1139+ return (ctx->major);
1140+ }
1141+
1142+ ctx->major = gss_compare_name(&ctx->minor, client->name,
1143+ new_name, &equal);
1144
1145- gss_buffer_desc ename;
1146+ if (GSS_ERROR(ctx->major)) {
1147+ ssh_gssapi_error(ctx);
1148+ return (ctx->major);
1149+ }
1150+
1151+ if (!equal) {
1152+ debug("Rekeyed credentials have different name");
1153+ return GSS_S_COMPLETE;
1154+ }
1155+
1156+ debug("Marking rekeyed credentials for export");
1157+
1158+ gss_release_name(&ctx->minor, &client->name);
1159+ gss_release_cred(&ctx->minor, &client->creds);
1160+ client->name = new_name;
1161+ client->creds = ctx->client_creds;
1162+ ctx->client_creds = GSS_C_NO_CREDENTIAL;
1163+ client->updated = 1;
1164+ return GSS_S_COMPLETE;
1165+ }
1166
1167 client->mech = NULL;
1168
1169@@ -284,6 +362,13 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
1170 if (client->mech == NULL)
1171 return GSS_S_FAILURE;
1172
1173+ if (ctx->client_creds &&
1174+ (ctx->major = gss_inquire_cred_by_mech(&ctx->minor,
1175+ ctx->client_creds, ctx->oid, &client->name, NULL, NULL, NULL))) {
1176+ ssh_gssapi_error(ctx);
1177+ return (ctx->major);
1178+ }
1179+
1180 if ((ctx->major = gss_display_name(&ctx->minor, ctx->client,
1181 &client->displayname, NULL))) {
1182 ssh_gssapi_error(ctx);
1183@@ -301,6 +386,8 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client)
1184 return (ctx->major);
1185 }
1186
1187+ gss_release_buffer(&ctx->minor, &ename);
1188+
1189 /* We can't copy this structure, so we just move the pointer to it */
1190 client->creds = ctx->client_creds;
1191 ctx->client_creds = GSS_C_NO_CREDENTIAL;
1192@@ -348,7 +435,7 @@ ssh_gssapi_do_child(char ***envp, u_int *envsizep)
1193
1194 /* Privileged */
1195 int
1196-ssh_gssapi_userok(char *user)
1197+ssh_gssapi_userok(char *user, struct passwd *pw)
1198 {
1199 OM_uint32 lmin;
1200
1201@@ -358,9 +445,11 @@ ssh_gssapi_userok(char *user)
1202 return 0;
1203 }
1204 if (gssapi_client.mech && gssapi_client.mech->userok)
1205- if ((*gssapi_client.mech->userok)(&gssapi_client, user))
1206+ if ((*gssapi_client.mech->userok)(&gssapi_client, user)) {
1207+ gssapi_client.used = 1;
1208+ gssapi_client.store.owner = pw;
1209 return 1;
1210- else {
1211+ } else {
1212 /* Destroy delegated credentials if userok fails */
1213 gss_release_buffer(&lmin, &gssapi_client.displayname);
1214 gss_release_buffer(&lmin, &gssapi_client.exportedname);
1215@@ -374,14 +463,90 @@ ssh_gssapi_userok(char *user)
1216 return (0);
1217 }
1218
1219-/* Privileged */
1220-OM_uint32
1221-ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
1222+/* These bits are only used for rekeying. The unpriviledged child is running
1223+ * as the user, the monitor is root.
1224+ *
1225+ * In the child, we want to :
1226+ * *) Ask the monitor to store our credentials into the store we specify
1227+ * *) If it succeeds, maybe do a PAM update
1228+ */
1229+
1230+/* Stuff for PAM */
1231+
1232+#ifdef USE_PAM
1233+static int ssh_gssapi_simple_conv(int n, const struct pam_message **msg,
1234+ struct pam_response **resp, void *data)
1235 {
1236- ctx->major = gss_verify_mic(&ctx->minor, ctx->context,
1237- gssbuf, gssmic, NULL);
1238+ return (PAM_CONV_ERR);
1239+}
1240+#endif
1241
1242- return (ctx->major);
1243+void
1244+ssh_gssapi_rekey_creds(void) {
1245+ int ok;
1246+ int ret;
1247+#ifdef USE_PAM
1248+ pam_handle_t *pamh = NULL;
1249+ struct pam_conv pamconv = {ssh_gssapi_simple_conv, NULL};
1250+ char *envstr;
1251+#endif
1252+
1253+ if (gssapi_client.store.filename == NULL &&
1254+ gssapi_client.store.envval == NULL &&
1255+ gssapi_client.store.envvar == NULL)
1256+ return;
1257+
1258+ ok = PRIVSEP(ssh_gssapi_update_creds(&gssapi_client.store));
1259+
1260+ if (!ok)
1261+ return;
1262+
1263+ debug("Rekeyed credentials stored successfully");
1264+
1265+ /* Actually managing to play with the ssh pam stack from here will
1266+ * be next to impossible. In any case, we may want different options
1267+ * for rekeying. So, use our own :)
1268+ */
1269+#ifdef USE_PAM
1270+ if (!use_privsep) {
1271+ debug("Not even going to try and do PAM with privsep disabled");
1272+ return;
1273+ }
1274+
1275+ ret = pam_start("sshd-rekey", gssapi_client.store.owner->pw_name,
1276+ &pamconv, &pamh);
1277+ if (ret)
1278+ return;
1279+
1280+ xasprintf(&envstr, "%s=%s", gssapi_client.store.envvar,
1281+ gssapi_client.store.envval);
1282+
1283+ ret = pam_putenv(pamh, envstr);
1284+ if (!ret)
1285+ pam_setcred(pamh, PAM_REINITIALIZE_CRED);
1286+ pam_end(pamh, PAM_SUCCESS);
1287+#endif
1288+}
1289+
1290+int
1291+ssh_gssapi_update_creds(ssh_gssapi_ccache *store) {
1292+ int ok = 0;
1293+
1294+ /* Check we've got credentials to store */
1295+ if (!gssapi_client.updated)
1296+ return 0;
1297+
1298+ gssapi_client.updated = 0;
1299+
1300+ temporarily_use_uid(gssapi_client.store.owner);
1301+ if (gssapi_client.mech && gssapi_client.mech->updatecreds)
1302+ ok = (*gssapi_client.mech->updatecreds)(store, &gssapi_client);
1303+ else
1304+ debug("No update function for this mechanism");
1305+
1306+ restore_uid();
1307+
1308+ return ok;
1309 }
1310
1311 #endif
1312diff --git a/kex.c b/kex.c
1313index a173e70..891852b 100644
1314--- a/kex.c
1315+++ b/kex.c
1316@@ -53,6 +53,10 @@
1317 #include "roaming.h"
1318 #include "digest.h"
1319
1320+#ifdef GSSAPI
1321+#include "ssh-gss.h"
1322+#endif
1323+
1324 #if OPENSSL_VERSION_NUMBER >= 0x00907000L
1325 # if defined(HAVE_EVP_SHA256)
1326 # define evp_ssh_sha256 EVP_sha256
1327@@ -96,6 +100,14 @@ static const struct kexalg kexalgs[] = {
1328 #endif /* HAVE_EVP_SHA256 */
1329 { NULL, -1, -1, -1},
1330 };
1331+static const struct kexalg kexalg_prefixes[] = {
1332+#ifdef GSSAPI
1333+ { KEX_GSS_GEX_SHA1_ID, KEX_GSS_GEX_SHA1, 0, SSH_DIGEST_SHA1 },
1334+ { KEX_GSS_GRP1_SHA1_ID, KEX_GSS_GRP1_SHA1, 0, SSH_DIGEST_SHA1 },
1335+ { KEX_GSS_GRP14_SHA1_ID, KEX_GSS_GRP14_SHA1, 0, SSH_DIGEST_SHA1 },
1336+#endif
1337+ { NULL, -1, -1, -1 },
1338+};
1339
1340 char *
1341 kex_alg_list(char sep)
1342@@ -124,6 +136,10 @@ kex_alg_by_name(const char *name)
1343 if (strcmp(k->name, name) == 0)
1344 return k;
1345 }
1346+ for (k = kexalg_prefixes; k->name != NULL; k++) {
1347+ if (strncmp(k->name, name, strlen(k->name)) == 0)
1348+ return k;
1349+ }
1350 return NULL;
1351 }
1352
1353diff --git a/kex.h b/kex.h
1354index 4c40ec8..c179a4d 100644
1355--- a/kex.h
1356+++ b/kex.h
1357@@ -76,6 +76,9 @@ enum kex_exchange {
1358 KEX_DH_GEX_SHA256,
1359 KEX_ECDH_SHA2,
1360 KEX_C25519_SHA256,
1361+ KEX_GSS_GRP1_SHA1,
1362+ KEX_GSS_GRP14_SHA1,
1363+ KEX_GSS_GEX_SHA1,
1364 KEX_MAX
1365 };
1366
1367@@ -135,6 +138,12 @@ struct Kex {
1368 int flags;
1369 int hash_alg;
1370 int ec_nid;
1371+#ifdef GSSAPI
1372+ int gss_deleg_creds;
1373+ int gss_trust_dns;
1374+ char *gss_host;
1375+ char *gss_client;
1376+#endif
1377 char *client_version_string;
1378 char *server_version_string;
1379 int (*verify_host_key)(Key *);
1380@@ -167,6 +176,11 @@ void kexecdh_server(Kex *);
1381 void kexc25519_client(Kex *);
1382 void kexc25519_server(Kex *);
1383
1384+#ifdef GSSAPI
1385+void kexgss_client(Kex *);
1386+void kexgss_server(Kex *);
1387+#endif
1388+
1389 void
1390 kex_dh_hash(char *, char *, char *, int, char *, int, u_char *, int,
1391 BIGNUM *, BIGNUM *, BIGNUM *, u_char **, u_int *);
1392diff --git a/kexgssc.c b/kexgssc.c
1393new file mode 100644
1394index 0000000..92a31c5
1395--- /dev/null
1396+++ b/kexgssc.c
1397@@ -0,0 +1,332 @@
1398+/*
1399+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
1400+ *
1401+ * Redistribution and use in source and binary forms, with or without
1402+ * modification, are permitted provided that the following conditions
1403+ * are met:
1404+ * 1. Redistributions of source code must retain the above copyright
1405+ * notice, this list of conditions and the following disclaimer.
1406+ * 2. Redistributions in binary form must reproduce the above copyright
1407+ * notice, this list of conditions and the following disclaimer in the
1408+ * documentation and/or other materials provided with the distribution.
1409+ *
1410+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
1411+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
1412+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
1413+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
1414+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
1415+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
1416+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
1417+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
1418+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
1419+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1420+ */
1421+
1422+#include "includes.h"
1423+
1424+#ifdef GSSAPI
1425+
1426+#include "includes.h"
1427+
1428+#include <openssl/crypto.h>
1429+#include <openssl/bn.h>
1430+
1431+#include <string.h>
1432+
1433+#include "xmalloc.h"
1434+#include "buffer.h"
1435+#include "ssh2.h"
1436+#include "key.h"
1437+#include "cipher.h"
1438+#include "kex.h"
1439+#include "log.h"
1440+#include "packet.h"
1441+#include "dh.h"
1442+
1443+#include "ssh-gss.h"
1444+
1445+void
1446+kexgss_client(Kex *kex) {
1447+ gss_buffer_desc send_tok = GSS_C_EMPTY_BUFFER;
1448+ gss_buffer_desc recv_tok, gssbuf, msg_tok, *token_ptr;
1449+ Gssctxt *ctxt;
1450+ OM_uint32 maj_status, min_status, ret_flags;
1451+ u_int klen, kout, slen = 0, hashlen, strlen;
1452+ DH *dh;
1453+ BIGNUM *dh_server_pub = NULL;
1454+ BIGNUM *shared_secret = NULL;
1455+ BIGNUM *p = NULL;
1456+ BIGNUM *g = NULL;
1457+ u_char *kbuf, *hash;
1458+ u_char *serverhostkey = NULL;
1459+ u_char *empty = "";
1460+ char *msg;
1461+ int type = 0;
1462+ int first = 1;
1463+ int nbits = 0, min = DH_GRP_MIN, max = DH_GRP_MAX;
1464+
1465+ /* Initialise our GSSAPI world */
1466+ ssh_gssapi_build_ctx(&ctxt);
1467+ if (ssh_gssapi_id_kex(ctxt, kex->name, kex->kex_type)
1468+ == GSS_C_NO_OID)
1469+ fatal("Couldn't identify host exchange");
1470+
1471+ if (ssh_gssapi_import_name(ctxt, kex->gss_host))
1472+ fatal("Couldn't import hostname");
1473+
1474+ if (kex->gss_client &&
1475+ ssh_gssapi_client_identity(ctxt, kex->gss_client))
1476+ fatal("Couldn't acquire client credentials");
1477+
1478+ switch (kex->kex_type) {
1479+ case KEX_GSS_GRP1_SHA1:
1480+ dh = dh_new_group1();
1481+ break;
1482+ case KEX_GSS_GRP14_SHA1:
1483+ dh = dh_new_group14();
1484+ break;
1485+ case KEX_GSS_GEX_SHA1:
1486+ debug("Doing group exchange\n");
1487+ nbits = dh_estimate(kex->we_need * 8);
1488+ packet_start(SSH2_MSG_KEXGSS_GROUPREQ);
1489+ packet_put_int(min);
1490+ packet_put_int(nbits);
1491+ packet_put_int(max);
1492+
1493+ packet_send();
1494+
1495+ packet_read_expect(SSH2_MSG_KEXGSS_GROUP);
1496+
1497+ if ((p = BN_new()) == NULL)
1498+ fatal("BN_new() failed");
1499+ packet_get_bignum2(p);
1500+ if ((g = BN_new()) == NULL)
1501+ fatal("BN_new() failed");
1502+ packet_get_bignum2(g);
1503+ packet_check_eom();
1504+
1505+ if (BN_num_bits(p) < min || BN_num_bits(p) > max)
1506+ fatal("GSSGRP_GEX group out of range: %d !< %d !< %d",
1507+ min, BN_num_bits(p), max);
1508+
1509+ dh = dh_new_group(g, p);
1510+ break;
1511+ default:
1512+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1513+ }
1514+
1515+ /* Step 1 - e is dh->pub_key */
1516+ dh_gen_key(dh, kex->we_need * 8);
1517+
1518+ /* This is f, we initialise it now to make life easier */
1519+ dh_server_pub = BN_new();
1520+ if (dh_server_pub == NULL)
1521+ fatal("dh_server_pub == NULL");
1522+
1523+ token_ptr = GSS_C_NO_BUFFER;
1524+
1525+ do {
1526+ debug("Calling gss_init_sec_context");
1527+
1528+ maj_status = ssh_gssapi_init_ctx(ctxt,
1529+ kex->gss_deleg_creds, token_ptr, &send_tok,
1530+ &ret_flags);
1531+
1532+ if (GSS_ERROR(maj_status)) {
1533+ if (send_tok.length != 0) {
1534+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1535+ packet_put_string(send_tok.value,
1536+ send_tok.length);
1537+ }
1538+ fatal("gss_init_context failed");
1539+ }
1540+
1541+ /* If we've got an old receive buffer get rid of it */
1542+ if (token_ptr != GSS_C_NO_BUFFER)
1543+ free(recv_tok.value);
1544+
1545+ if (maj_status == GSS_S_COMPLETE) {
1546+ /* If mutual state flag is not true, kex fails */
1547+ if (!(ret_flags & GSS_C_MUTUAL_FLAG))
1548+ fatal("Mutual authentication failed");
1549+
1550+ /* If integ avail flag is not true kex fails */
1551+ if (!(ret_flags & GSS_C_INTEG_FLAG))
1552+ fatal("Integrity check failed");
1553+ }
1554+
1555+ /*
1556+ * If we have data to send, then the last message that we
1557+ * received cannot have been a 'complete'.
1558+ */
1559+ if (send_tok.length != 0) {
1560+ if (first) {
1561+ packet_start(SSH2_MSG_KEXGSS_INIT);
1562+ packet_put_string(send_tok.value,
1563+ send_tok.length);
1564+ packet_put_bignum2(dh->pub_key);
1565+ first = 0;
1566+ } else {
1567+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1568+ packet_put_string(send_tok.value,
1569+ send_tok.length);
1570+ }
1571+ packet_send();
1572+ gss_release_buffer(&min_status, &send_tok);
1573+
1574+ /* If we've sent them data, they should reply */
1575+ do {
1576+ type = packet_read();
1577+ if (type == SSH2_MSG_KEXGSS_HOSTKEY) {
1578+ debug("Received KEXGSS_HOSTKEY");
1579+ if (serverhostkey)
1580+ fatal("Server host key received more than once");
1581+ serverhostkey =
1582+ packet_get_string(&slen);
1583+ }
1584+ } while (type == SSH2_MSG_KEXGSS_HOSTKEY);
1585+
1586+ switch (type) {
1587+ case SSH2_MSG_KEXGSS_CONTINUE:
1588+ debug("Received GSSAPI_CONTINUE");
1589+ if (maj_status == GSS_S_COMPLETE)
1590+ fatal("GSSAPI Continue received from server when complete");
1591+ recv_tok.value = packet_get_string(&strlen);
1592+ recv_tok.length = strlen;
1593+ break;
1594+ case SSH2_MSG_KEXGSS_COMPLETE:
1595+ debug("Received GSSAPI_COMPLETE");
1596+ packet_get_bignum2(dh_server_pub);
1597+ msg_tok.value = packet_get_string(&strlen);
1598+ msg_tok.length = strlen;
1599+
1600+ /* Is there a token included? */
1601+ if (packet_get_char()) {
1602+ recv_tok.value=
1603+ packet_get_string(&strlen);
1604+ recv_tok.length = strlen;
1605+ /* If we're already complete - protocol error */
1606+ if (maj_status == GSS_S_COMPLETE)
1607+ packet_disconnect("Protocol error: received token when complete");
1608+ } else {
1609+ /* No token included */
1610+ if (maj_status != GSS_S_COMPLETE)
1611+ packet_disconnect("Protocol error: did not receive final token");
1612+ }
1613+ break;
1614+ case SSH2_MSG_KEXGSS_ERROR:
1615+ debug("Received Error");
1616+ maj_status = packet_get_int();
1617+ min_status = packet_get_int();
1618+ msg = packet_get_string(NULL);
1619+ (void) packet_get_string_ptr(NULL);
1620+ fatal("GSSAPI Error: \n%.400s",msg);
1621+ default:
1622+ packet_disconnect("Protocol error: didn't expect packet type %d",
1623+ type);
1624+ }
1625+ token_ptr = &recv_tok;
1626+ } else {
1627+ /* No data, and not complete */
1628+ if (maj_status != GSS_S_COMPLETE)
1629+ fatal("Not complete, and no token output");
1630+ }
1631+ } while (maj_status & GSS_S_CONTINUE_NEEDED);
1632+
1633+ /*
1634+ * We _must_ have received a COMPLETE message in reply from the
1635+ * server, which will have set dh_server_pub and msg_tok
1636+ */
1637+
1638+ if (type != SSH2_MSG_KEXGSS_COMPLETE)
1639+ fatal("Didn't receive a SSH2_MSG_KEXGSS_COMPLETE when I expected it");
1640+
1641+ /* Check f in range [1, p-1] */
1642+ if (!dh_pub_is_valid(dh, dh_server_pub))
1643+ packet_disconnect("bad server public DH value");
1644+
1645+ /* compute K=f^x mod p */
1646+ klen = DH_size(dh);
1647+ kbuf = xmalloc(klen);
1648+ kout = DH_compute_key(kbuf, dh_server_pub, dh);
1649+ if (kout < 0)
1650+ fatal("DH_compute_key: failed");
1651+
1652+ shared_secret = BN_new();
1653+ if (shared_secret == NULL)
1654+ fatal("kexgss_client: BN_new failed");
1655+
1656+ if (BN_bin2bn(kbuf, kout, shared_secret) == NULL)
1657+ fatal("kexdh_client: BN_bin2bn failed");
1658+
1659+ memset(kbuf, 0, klen);
1660+ free(kbuf);
1661+
1662+ switch (kex->kex_type) {
1663+ case KEX_GSS_GRP1_SHA1:
1664+ case KEX_GSS_GRP14_SHA1:
1665+ kex_dh_hash( kex->client_version_string,
1666+ kex->server_version_string,
1667+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1668+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1669+ (serverhostkey ? serverhostkey : empty), slen,
1670+ dh->pub_key, /* e */
1671+ dh_server_pub, /* f */
1672+ shared_secret, /* K */
1673+ &hash, &hashlen
1674+ );
1675+ break;
1676+ case KEX_GSS_GEX_SHA1:
1677+ kexgex_hash(
1678+ kex->hash_alg,
1679+ kex->client_version_string,
1680+ kex->server_version_string,
1681+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1682+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1683+ (serverhostkey ? serverhostkey : empty), slen,
1684+ min, nbits, max,
1685+ dh->p, dh->g,
1686+ dh->pub_key,
1687+ dh_server_pub,
1688+ shared_secret,
1689+ &hash, &hashlen
1690+ );
1691+ break;
1692+ default:
1693+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1694+ }
1695+
1696+ gssbuf.value = hash;
1697+ gssbuf.length = hashlen;
1698+
1699+ /* Verify that the hash matches the MIC we just got. */
1700+ if (GSS_ERROR(ssh_gssapi_checkmic(ctxt, &gssbuf, &msg_tok)))
1701+ packet_disconnect("Hash's MIC didn't verify");
1702+
1703+ free(msg_tok.value);
1704+
1705+ DH_free(dh);
1706+ free(serverhostkey);
1707+ BN_clear_free(dh_server_pub);
1708+
1709+ /* save session id */
1710+ if (kex->session_id == NULL) {
1711+ kex->session_id_len = hashlen;
1712+ kex->session_id = xmalloc(kex->session_id_len);
1713+ memcpy(kex->session_id, hash, kex->session_id_len);
1714+ }
1715+
1716+ if (kex->gss_deleg_creds)
1717+ ssh_gssapi_credentials_updated(ctxt);
1718+
1719+ if (gss_kex_context == NULL)
1720+ gss_kex_context = ctxt;
1721+ else
1722+ ssh_gssapi_delete_ctx(&ctxt);
1723+
1724+ kex_derive_keys_bn(kex, hash, hashlen, shared_secret);
1725+ BN_clear_free(shared_secret);
1726+ kex_finish(kex);
1727+}
1728+
1729+#endif /* GSSAPI */
1730diff --git a/kexgsss.c b/kexgsss.c
1731new file mode 100644
1732index 0000000..6a0ece8
1733--- /dev/null
1734+++ b/kexgsss.c
1735@@ -0,0 +1,290 @@
1736+/*
1737+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
1738+ *
1739+ * Redistribution and use in source and binary forms, with or without
1740+ * modification, are permitted provided that the following conditions
1741+ * are met:
1742+ * 1. Redistributions of source code must retain the above copyright
1743+ * notice, this list of conditions and the following disclaimer.
1744+ * 2. Redistributions in binary form must reproduce the above copyright
1745+ * notice, this list of conditions and the following disclaimer in the
1746+ * documentation and/or other materials provided with the distribution.
1747+ *
1748+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR `AS IS'' AND ANY EXPRESS OR
1749+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
1750+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
1751+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
1752+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
1753+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
1754+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
1755+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
1756+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
1757+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1758+ */
1759+
1760+#include "includes.h"
1761+
1762+#ifdef GSSAPI
1763+
1764+#include <string.h>
1765+
1766+#include <openssl/crypto.h>
1767+#include <openssl/bn.h>
1768+
1769+#include "xmalloc.h"
1770+#include "buffer.h"
1771+#include "ssh2.h"
1772+#include "key.h"
1773+#include "cipher.h"
1774+#include "kex.h"
1775+#include "log.h"
1776+#include "packet.h"
1777+#include "dh.h"
1778+#include "ssh-gss.h"
1779+#include "monitor_wrap.h"
1780+#include "misc.h"
1781+#include "servconf.h"
1782+
1783+extern ServerOptions options;
1784+
1785+void
1786+kexgss_server(Kex *kex)
1787+{
1788+ OM_uint32 maj_status, min_status;
1789+
1790+ /*
1791+ * Some GSSAPI implementations use the input value of ret_flags (an
1792+ * output variable) as a means of triggering mechanism specific
1793+ * features. Initializing it to zero avoids inadvertently
1794+ * activating this non-standard behaviour.
1795+ */
1796+
1797+ OM_uint32 ret_flags = 0;
1798+ gss_buffer_desc gssbuf, recv_tok, msg_tok;
1799+ gss_buffer_desc send_tok = GSS_C_EMPTY_BUFFER;
1800+ Gssctxt *ctxt = NULL;
1801+ u_int slen, klen, kout, hashlen;
1802+ u_char *kbuf, *hash;
1803+ DH *dh;
1804+ int min = -1, max = -1, nbits = -1;
1805+ BIGNUM *shared_secret = NULL;
1806+ BIGNUM *dh_client_pub = NULL;
1807+ int type = 0;
1808+ gss_OID oid;
1809+ char *mechs;
1810+
1811+ /* Initialise GSSAPI */
1812+
1813+ /* If we're rekeying, privsep means that some of the private structures
1814+ * in the GSSAPI code are no longer available. This kludges them back
1815+ * into life
1816+ */
1817+ if (!ssh_gssapi_oid_table_ok()) {
1818+ mechs = ssh_gssapi_server_mechanisms();
1819+ free(mechs);
1820+ }
1821+
1822+ debug2("%s: Identifying %s", __func__, kex->name);
1823+ oid = ssh_gssapi_id_kex(NULL, kex->name, kex->kex_type);
1824+ if (oid == GSS_C_NO_OID)
1825+ fatal("Unknown gssapi mechanism");
1826+
1827+ debug2("%s: Acquiring credentials", __func__);
1828+
1829+ if (GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctxt, oid))))
1830+ fatal("Unable to acquire credentials for the server");
1831+
1832+ switch (kex->kex_type) {
1833+ case KEX_GSS_GRP1_SHA1:
1834+ dh = dh_new_group1();
1835+ break;
1836+ case KEX_GSS_GRP14_SHA1:
1837+ dh = dh_new_group14();
1838+ break;
1839+ case KEX_GSS_GEX_SHA1:
1840+ debug("Doing group exchange");
1841+ packet_read_expect(SSH2_MSG_KEXGSS_GROUPREQ);
1842+ min = packet_get_int();
1843+ nbits = packet_get_int();
1844+ max = packet_get_int();
1845+ min = MAX(DH_GRP_MIN, min);
1846+ max = MIN(DH_GRP_MAX, max);
1847+ packet_check_eom();
1848+ if (max < min || nbits < min || max < nbits)
1849+ fatal("GSS_GEX, bad parameters: %d !< %d !< %d",
1850+ min, nbits, max);
1851+ dh = PRIVSEP(choose_dh(min, nbits, max));
1852+ if (dh == NULL)
1853+ packet_disconnect("Protocol error: no matching group found");
1854+
1855+ packet_start(SSH2_MSG_KEXGSS_GROUP);
1856+ packet_put_bignum2(dh->p);
1857+ packet_put_bignum2(dh->g);
1858+ packet_send();
1859+
1860+ packet_write_wait();
1861+ break;
1862+ default:
1863+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1864+ }
1865+
1866+ dh_gen_key(dh, kex->we_need * 8);
1867+
1868+ do {
1869+ debug("Wait SSH2_MSG_GSSAPI_INIT");
1870+ type = packet_read();
1871+ switch(type) {
1872+ case SSH2_MSG_KEXGSS_INIT:
1873+ if (dh_client_pub != NULL)
1874+ fatal("Received KEXGSS_INIT after initialising");
1875+ recv_tok.value = packet_get_string(&slen);
1876+ recv_tok.length = slen;
1877+
1878+ if ((dh_client_pub = BN_new()) == NULL)
1879+ fatal("dh_client_pub == NULL");
1880+
1881+ packet_get_bignum2(dh_client_pub);
1882+
1883+ /* Send SSH_MSG_KEXGSS_HOSTKEY here, if we want */
1884+ break;
1885+ case SSH2_MSG_KEXGSS_CONTINUE:
1886+ recv_tok.value = packet_get_string(&slen);
1887+ recv_tok.length = slen;
1888+ break;
1889+ default:
1890+ packet_disconnect(
1891+ "Protocol error: didn't expect packet type %d",
1892+ type);
1893+ }
1894+
1895+ maj_status = PRIVSEP(ssh_gssapi_accept_ctx(ctxt, &recv_tok,
1896+ &send_tok, &ret_flags));
1897+
1898+ free(recv_tok.value);
1899+
1900+ if (maj_status != GSS_S_COMPLETE && send_tok.length == 0)
1901+ fatal("Zero length token output when incomplete");
1902+
1903+ if (dh_client_pub == NULL)
1904+ fatal("No client public key");
1905+
1906+ if (maj_status & GSS_S_CONTINUE_NEEDED) {
1907+ debug("Sending GSSAPI_CONTINUE");
1908+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1909+ packet_put_string(send_tok.value, send_tok.length);
1910+ packet_send();
1911+ gss_release_buffer(&min_status, &send_tok);
1912+ }
1913+ } while (maj_status & GSS_S_CONTINUE_NEEDED);
1914+
1915+ if (GSS_ERROR(maj_status)) {
1916+ if (send_tok.length > 0) {
1917+ packet_start(SSH2_MSG_KEXGSS_CONTINUE);
1918+ packet_put_string(send_tok.value, send_tok.length);
1919+ packet_send();
1920+ }
1921+ fatal("accept_ctx died");
1922+ }
1923+
1924+ if (!(ret_flags & GSS_C_MUTUAL_FLAG))
1925+ fatal("Mutual Authentication flag wasn't set");
1926+
1927+ if (!(ret_flags & GSS_C_INTEG_FLAG))
1928+ fatal("Integrity flag wasn't set");
1929+
1930+ if (!dh_pub_is_valid(dh, dh_client_pub))
1931+ packet_disconnect("bad client public DH value");
1932+
1933+ klen = DH_size(dh);
1934+ kbuf = xmalloc(klen);
1935+ kout = DH_compute_key(kbuf, dh_client_pub, dh);
1936+ if (kout < 0)
1937+ fatal("DH_compute_key: failed");
1938+
1939+ shared_secret = BN_new();
1940+ if (shared_secret == NULL)
1941+ fatal("kexgss_server: BN_new failed");
1942+
1943+ if (BN_bin2bn(kbuf, kout, shared_secret) == NULL)
1944+ fatal("kexgss_server: BN_bin2bn failed");
1945+
1946+ memset(kbuf, 0, klen);
1947+ free(kbuf);
1948+
1949+ switch (kex->kex_type) {
1950+ case KEX_GSS_GRP1_SHA1:
1951+ case KEX_GSS_GRP14_SHA1:
1952+ kex_dh_hash(
1953+ kex->client_version_string, kex->server_version_string,
1954+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1955+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1956+ NULL, 0, /* Change this if we start sending host keys */
1957+ dh_client_pub, dh->pub_key, shared_secret,
1958+ &hash, &hashlen
1959+ );
1960+ break;
1961+ case KEX_GSS_GEX_SHA1:
1962+ kexgex_hash(
1963+ kex->hash_alg,
1964+ kex->client_version_string, kex->server_version_string,
1965+ buffer_ptr(&kex->peer), buffer_len(&kex->peer),
1966+ buffer_ptr(&kex->my), buffer_len(&kex->my),
1967+ NULL, 0,
1968+ min, nbits, max,
1969+ dh->p, dh->g,
1970+ dh_client_pub,
1971+ dh->pub_key,
1972+ shared_secret,
1973+ &hash, &hashlen
1974+ );
1975+ break;
1976+ default:
1977+ fatal("%s: Unexpected KEX type %d", __func__, kex->kex_type);
1978+ }
1979+
1980+ BN_clear_free(dh_client_pub);
1981+
1982+ if (kex->session_id == NULL) {
1983+ kex->session_id_len = hashlen;
1984+ kex->session_id = xmalloc(kex->session_id_len);
1985+ memcpy(kex->session_id, hash, kex->session_id_len);
1986+ }
1987+
1988+ gssbuf.value = hash;
1989+ gssbuf.length = hashlen;
1990+
1991+ if (GSS_ERROR(PRIVSEP(ssh_gssapi_sign(ctxt,&gssbuf,&msg_tok))))
1992+ fatal("Couldn't get MIC");
1993+
1994+ packet_start(SSH2_MSG_KEXGSS_COMPLETE);
1995+ packet_put_bignum2(dh->pub_key);
1996+ packet_put_string(msg_tok.value,msg_tok.length);
1997+
1998+ if (send_tok.length != 0) {
1999+ packet_put_char(1); /* true */
2000+ packet_put_string(send_tok.value, send_tok.length);
2001+ } else {
2002+ packet_put_char(0); /* false */
2003+ }
2004+ packet_send();
2005+
2006+ gss_release_buffer(&min_status, &send_tok);
2007+ gss_release_buffer(&min_status, &msg_tok);
2008+
2009+ if (gss_kex_context == NULL)
2010+ gss_kex_context = ctxt;
2011+ else
2012+ ssh_gssapi_delete_ctx(&ctxt);
2013+
2014+ DH_free(dh);
2015+
2016+ kex_derive_keys_bn(kex, hash, hashlen, shared_secret);
2017+ BN_clear_free(shared_secret);
2018+ kex_finish(kex);
2019+
2020+ /* If this was a rekey, then save out any delegated credentials we
2021+ * just exchanged. */
2022+ if (options.gss_store_rekey)
2023+ ssh_gssapi_rekey_creds();
2024+}
2025+#endif /* GSSAPI */
2026diff --git a/monitor.c b/monitor.c
2027index dbe29f1..b0896ef 100644
2028--- a/monitor.c
2029+++ b/monitor.c
2030@@ -178,6 +178,8 @@ int mm_answer_gss_setup_ctx(int, Buffer *);
2031 int mm_answer_gss_accept_ctx(int, Buffer *);
2032 int mm_answer_gss_userok(int, Buffer *);
2033 int mm_answer_gss_checkmic(int, Buffer *);
2034+int mm_answer_gss_sign(int, Buffer *);
2035+int mm_answer_gss_updatecreds(int, Buffer *);
2036 #endif
2037
2038 #ifdef SSH_AUDIT_EVENTS
2039@@ -255,11 +257,18 @@ struct mon_table mon_dispatch_proto20[] = {
2040 {MONITOR_REQ_GSSSTEP, MON_ISAUTH, mm_answer_gss_accept_ctx},
2041 {MONITOR_REQ_GSSUSEROK, MON_AUTH, mm_answer_gss_userok},
2042 {MONITOR_REQ_GSSCHECKMIC, MON_ISAUTH, mm_answer_gss_checkmic},
2043+ {MONITOR_REQ_GSSSIGN, MON_ONCE, mm_answer_gss_sign},
2044 #endif
2045 {0, 0, NULL}
2046 };
2047
2048 struct mon_table mon_dispatch_postauth20[] = {
2049+#ifdef GSSAPI
2050+ {MONITOR_REQ_GSSSETUP, 0, mm_answer_gss_setup_ctx},
2051+ {MONITOR_REQ_GSSSTEP, 0, mm_answer_gss_accept_ctx},
2052+ {MONITOR_REQ_GSSSIGN, 0, mm_answer_gss_sign},
2053+ {MONITOR_REQ_GSSUPCREDS, 0, mm_answer_gss_updatecreds},
2054+#endif
2055 #ifdef WITH_OPENSSL
2056 {MONITOR_REQ_MODULI, 0, mm_answer_moduli},
2057 #endif
2058@@ -374,6 +383,10 @@ monitor_child_preauth(Authctxt *_authctxt, struct monitor *pmonitor)
2059 /* Permit requests for moduli and signatures */
2060 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1);
2061 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1);
2062+#ifdef GSSAPI
2063+ /* and for the GSSAPI key exchange */
2064+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSSETUP, 1);
2065+#endif
2066 } else {
2067 mon_dispatch = mon_dispatch_proto15;
2068
2069@@ -482,6 +495,10 @@ monitor_child_postauth(struct monitor *pmonitor)
2070 monitor_permit(mon_dispatch, MONITOR_REQ_MODULI, 1);
2071 monitor_permit(mon_dispatch, MONITOR_REQ_SIGN, 1);
2072 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
2073+#ifdef GSSAPI
2074+ /* and for the GSSAPI key exchange */
2075+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSSETUP, 1);
2076+#endif
2077 } else {
2078 mon_dispatch = mon_dispatch_postauth15;
2079 monitor_permit(mon_dispatch, MONITOR_REQ_TERM, 1);
2080@@ -1861,6 +1878,13 @@ mm_get_kex(Buffer *m)
2081 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
2082 #endif
2083 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
2084+#ifdef GSSAPI
2085+ if (options.gss_keyex) {
2086+ kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_server;
2087+ kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_server;
2088+ kex->kex[KEX_GSS_GEX_SHA1] = kexgss_server;
2089+ }
2090+#endif
2091 kex->server = 1;
2092 kex->hostkey_type = buffer_get_int(m);
2093 kex->kex_type = buffer_get_int(m);
2094@@ -2068,6 +2092,9 @@ mm_answer_gss_setup_ctx(int sock, Buffer *m)
2095 OM_uint32 major;
2096 u_int len;
2097
2098+ if (!options.gss_authentication && !options.gss_keyex)
2099+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2100+
2101 goid.elements = buffer_get_string(m, &len);
2102 goid.length = len;
2103
2104@@ -2095,6 +2122,9 @@ mm_answer_gss_accept_ctx(int sock, Buffer *m)
2105 OM_uint32 flags = 0; /* GSI needs this */
2106 u_int len;
2107
2108+ if (!options.gss_authentication && !options.gss_keyex)
2109+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2110+
2111 in.value = buffer_get_string(m, &len);
2112 in.length = len;
2113 major = ssh_gssapi_accept_ctx(gsscontext, &in, &out, &flags);
2114@@ -2112,6 +2142,7 @@ mm_answer_gss_accept_ctx(int sock, Buffer *m)
2115 monitor_permit(mon_dispatch, MONITOR_REQ_GSSSTEP, 0);
2116 monitor_permit(mon_dispatch, MONITOR_REQ_GSSUSEROK, 1);
2117 monitor_permit(mon_dispatch, MONITOR_REQ_GSSCHECKMIC, 1);
2118+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSSIGN, 1);
2119 }
2120 return (0);
2121 }
2122@@ -2123,6 +2154,9 @@ mm_answer_gss_checkmic(int sock, Buffer *m)
2123 OM_uint32 ret;
2124 u_int len;
2125
2126+ if (!options.gss_authentication && !options.gss_keyex)
2127+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2128+
2129 gssbuf.value = buffer_get_string(m, &len);
2130 gssbuf.length = len;
2131 mic.value = buffer_get_string(m, &len);
2132@@ -2149,7 +2183,11 @@ mm_answer_gss_userok(int sock, Buffer *m)
2133 {
2134 int authenticated;
2135
2136- authenticated = authctxt->valid && ssh_gssapi_userok(authctxt->user);
2137+ if (!options.gss_authentication && !options.gss_keyex)
2138+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2139+
2140+ authenticated = authctxt->valid &&
2141+ ssh_gssapi_userok(authctxt->user, authctxt->pw);
2142
2143 buffer_clear(m);
2144 buffer_put_int(m, authenticated);
2145@@ -2162,5 +2200,73 @@ mm_answer_gss_userok(int sock, Buffer *m)
2146 /* Monitor loop will terminate if authenticated */
2147 return (authenticated);
2148 }
2149+
2150+int
2151+mm_answer_gss_sign(int socket, Buffer *m)
2152+{
2153+ gss_buffer_desc data;
2154+ gss_buffer_desc hash = GSS_C_EMPTY_BUFFER;
2155+ OM_uint32 major, minor;
2156+ u_int len;
2157+
2158+ if (!options.gss_authentication && !options.gss_keyex)
2159+ fatal("In GSSAPI monitor when GSSAPI is disabled");
2160+
2161+ data.value = buffer_get_string(m, &len);
2162+ data.length = len;
2163+ if (data.length != 20)
2164+ fatal("%s: data length incorrect: %d", __func__,
2165+ (int) data.length);
2166+
2167+ /* Save the session ID on the first time around */
2168+ if (session_id2_len == 0) {
2169+ session_id2_len = data.length;
2170+ session_id2 = xmalloc(session_id2_len);
2171+ memcpy(session_id2, data.value, session_id2_len);
2172+ }
2173+ major = ssh_gssapi_sign(gsscontext, &data, &hash);
2174+
2175+ free(data.value);
2176+
2177+ buffer_clear(m);
2178+ buffer_put_int(m, major);
2179+ buffer_put_string(m, hash.value, hash.length);
2180+
2181+ mm_request_send(socket, MONITOR_ANS_GSSSIGN, m);
2182+
2183+ gss_release_buffer(&minor, &hash);
2184+
2185+ /* Turn on getpwnam permissions */
2186+ monitor_permit(mon_dispatch, MONITOR_REQ_PWNAM, 1);
2187+
2188+ /* And credential updating, for when rekeying */
2189+ monitor_permit(mon_dispatch, MONITOR_REQ_GSSUPCREDS, 1);
2190+
2191+ return (0);
2192+}
2193+
2194+int
2195+mm_answer_gss_updatecreds(int socket, Buffer *m) {
2196+ ssh_gssapi_ccache store;
2197+ int ok;
2198+
2199+ store.filename = buffer_get_string(m, NULL);
2200+ store.envvar = buffer_get_string(m, NULL);
2201+ store.envval = buffer_get_string(m, NULL);
2202+
2203+ ok = ssh_gssapi_update_creds(&store);
2204+
2205+ free(store.filename);
2206+ free(store.envvar);
2207+ free(store.envval);
2208+
2209+ buffer_clear(m);
2210+ buffer_put_int(m, ok);
2211+
2212+ mm_request_send(socket, MONITOR_ANS_GSSUPCREDS, m);
2213+
2214+ return(0);
2215+}
2216+
2217 #endif /* GSSAPI */
2218
2219diff --git a/monitor.h b/monitor.h
2220index 5bc41b5..7f32b0c 100644
2221--- a/monitor.h
2222+++ b/monitor.h
2223@@ -65,6 +65,9 @@ enum monitor_reqtype {
2224 MONITOR_REQ_PAM_FREE_CTX = 110, MONITOR_ANS_PAM_FREE_CTX = 111,
2225 MONITOR_REQ_AUDIT_EVENT = 112, MONITOR_REQ_AUDIT_COMMAND = 113,
2226
2227+ MONITOR_REQ_GSSSIGN = 150, MONITOR_ANS_GSSSIGN = 151,
2228+ MONITOR_REQ_GSSUPCREDS = 152, MONITOR_ANS_GSSUPCREDS = 153,
2229+
2230 };
2231
2232 struct mm_master;
2233diff --git a/monitor_wrap.c b/monitor_wrap.c
2234index 45dc169..e476f0d 100644
2235--- a/monitor_wrap.c
2236+++ b/monitor_wrap.c
2237@@ -1281,7 +1281,7 @@ mm_ssh_gssapi_checkmic(Gssctxt *ctx, gss_buffer_t gssbuf, gss_buffer_t gssmic)
2238 }
2239
2240 int
2241-mm_ssh_gssapi_userok(char *user)
2242+mm_ssh_gssapi_userok(char *user, struct passwd *pw)
2243 {
2244 Buffer m;
2245 int authenticated = 0;
2246@@ -1298,5 +1298,50 @@ mm_ssh_gssapi_userok(char *user)
2247 debug3("%s: user %sauthenticated",__func__, authenticated ? "" : "not ");
2248 return (authenticated);
2249 }
2250+
2251+OM_uint32
2252+mm_ssh_gssapi_sign(Gssctxt *ctx, gss_buffer_desc *data, gss_buffer_desc *hash)
2253+{
2254+ Buffer m;
2255+ OM_uint32 major;
2256+ u_int len;
2257+
2258+ buffer_init(&m);
2259+ buffer_put_string(&m, data->value, data->length);
2260+
2261+ mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_GSSSIGN, &m);
2262+ mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_GSSSIGN, &m);
2263+
2264+ major = buffer_get_int(&m);
2265+ hash->value = buffer_get_string(&m, &len);
2266+ hash->length = len;
2267+
2268+ buffer_free(&m);
2269+
2270+ return(major);
2271+}
2272+
2273+int
2274+mm_ssh_gssapi_update_creds(ssh_gssapi_ccache *store)
2275+{
2276+ Buffer m;
2277+ int ok;
2278+
2279+ buffer_init(&m);
2280+
2281+ buffer_put_cstring(&m, store->filename ? store->filename : "");
2282+ buffer_put_cstring(&m, store->envvar ? store->envvar : "");
2283+ buffer_put_cstring(&m, store->envval ? store->envval : "");
2284+
2285+ mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_GSSUPCREDS, &m);
2286+ mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_GSSUPCREDS, &m);
2287+
2288+ ok = buffer_get_int(&m);
2289+
2290+ buffer_free(&m);
2291+
2292+ return (ok);
2293+}
2294+
2295 #endif /* GSSAPI */
2296
2297diff --git a/monitor_wrap.h b/monitor_wrap.h
2298index 18c2501..a4e9d24 100644
2299--- a/monitor_wrap.h
2300+++ b/monitor_wrap.h
2301@@ -58,8 +58,10 @@ BIGNUM *mm_auth_rsa_generate_challenge(Key *);
2302 OM_uint32 mm_ssh_gssapi_server_ctx(Gssctxt **, gss_OID);
2303 OM_uint32 mm_ssh_gssapi_accept_ctx(Gssctxt *,
2304 gss_buffer_desc *, gss_buffer_desc *, OM_uint32 *);
2305-int mm_ssh_gssapi_userok(char *user);
2306+int mm_ssh_gssapi_userok(char *user, struct passwd *);
2307 OM_uint32 mm_ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t);
2308+OM_uint32 mm_ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t);
2309+int mm_ssh_gssapi_update_creds(ssh_gssapi_ccache *);
2310 #endif
2311
2312 #ifdef USE_PAM
2313diff --git a/readconf.c b/readconf.c
2314index 7948ce1..9127e93 100644
2315--- a/readconf.c
2316+++ b/readconf.c
2317@@ -142,6 +142,8 @@ typedef enum {
2318 oClearAllForwardings, oNoHostAuthenticationForLocalhost,
2319 oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout,
2320 oAddressFamily, oGssAuthentication, oGssDelegateCreds,
2321+ oGssTrustDns, oGssKeyEx, oGssClientIdentity, oGssRenewalRekey,
2322+ oGssServerIdentity,
2323 oServerAliveInterval, oServerAliveCountMax, oIdentitiesOnly,
2324 oSendEnv, oControlPath, oControlMaster, oControlPersist,
2325 oHashKnownHosts,
2326@@ -185,10 +187,19 @@ static struct {
2327 { "afstokenpassing", oUnsupported },
2328 #if defined(GSSAPI)
2329 { "gssapiauthentication", oGssAuthentication },
2330+ { "gssapikeyexchange", oGssKeyEx },
2331 { "gssapidelegatecredentials", oGssDelegateCreds },
2332+ { "gssapitrustdns", oGssTrustDns },
2333+ { "gssapiclientidentity", oGssClientIdentity },
2334+ { "gssapiserveridentity", oGssServerIdentity },
2335+ { "gssapirenewalforcesrekey", oGssRenewalRekey },
2336 #else
2337 { "gssapiauthentication", oUnsupported },
2338+ { "gssapikeyexchange", oUnsupported },
2339 { "gssapidelegatecredentials", oUnsupported },
2340+ { "gssapitrustdns", oUnsupported },
2341+ { "gssapiclientidentity", oUnsupported },
2342+ { "gssapirenewalforcesrekey", oUnsupported },
2343 #endif
2344 { "fallbacktorsh", oDeprecated },
2345 { "usersh", oDeprecated },
2346@@ -865,10 +876,30 @@ parse_time:
2347 intptr = &options->gss_authentication;
2348 goto parse_flag;
2349
2350+ case oGssKeyEx:
2351+ intptr = &options->gss_keyex;
2352+ goto parse_flag;
2353+
2354 case oGssDelegateCreds:
2355 intptr = &options->gss_deleg_creds;
2356 goto parse_flag;
2357
2358+ case oGssTrustDns:
2359+ intptr = &options->gss_trust_dns;
2360+ goto parse_flag;
2361+
2362+ case oGssClientIdentity:
2363+ charptr = &options->gss_client_identity;
2364+ goto parse_string;
2365+
2366+ case oGssServerIdentity:
2367+ charptr = &options->gss_server_identity;
2368+ goto parse_string;
2369+
2370+ case oGssRenewalRekey:
2371+ intptr = &options->gss_renewal_rekey;
2372+ goto parse_flag;
2373+
2374 case oBatchMode:
2375 intptr = &options->batch_mode;
2376 goto parse_flag;
2377@@ -1538,7 +1569,12 @@ initialize_options(Options * options)
2378 options->pubkey_authentication = -1;
2379 options->challenge_response_authentication = -1;
2380 options->gss_authentication = -1;
2381+ options->gss_keyex = -1;
2382 options->gss_deleg_creds = -1;
2383+ options->gss_trust_dns = -1;
2384+ options->gss_renewal_rekey = -1;
2385+ options->gss_client_identity = NULL;
2386+ options->gss_server_identity = NULL;
2387 options->password_authentication = -1;
2388 options->kbd_interactive_authentication = -1;
2389 options->kbd_interactive_devices = NULL;
2390@@ -1661,8 +1697,14 @@ fill_default_options(Options * options)
2391 options->challenge_response_authentication = 1;
2392 if (options->gss_authentication == -1)
2393 options->gss_authentication = 0;
2394+ if (options->gss_keyex == -1)
2395+ options->gss_keyex = 0;
2396 if (options->gss_deleg_creds == -1)
2397 options->gss_deleg_creds = 0;
2398+ if (options->gss_trust_dns == -1)
2399+ options->gss_trust_dns = 0;
2400+ if (options->gss_renewal_rekey == -1)
2401+ options->gss_renewal_rekey = 0;
2402 if (options->password_authentication == -1)
2403 options->password_authentication = 1;
2404 if (options->kbd_interactive_authentication == -1)
2405diff --git a/readconf.h b/readconf.h
2406index 0b9cb77..0e29889 100644
2407--- a/readconf.h
2408+++ b/readconf.h
2409@@ -45,7 +45,12 @@ typedef struct {
2410 int challenge_response_authentication;
2411 /* Try S/Key or TIS, authentication. */
2412 int gss_authentication; /* Try GSS authentication */
2413+ int gss_keyex; /* Try GSS key exchange */
2414 int gss_deleg_creds; /* Delegate GSS credentials */
2415+ int gss_trust_dns; /* Trust DNS for GSS canonicalization */
2416+ int gss_renewal_rekey; /* Credential renewal forces rekey */
2417+ char *gss_client_identity; /* Principal to initiate GSSAPI with */
2418+ char *gss_server_identity; /* GSSAPI target principal */
2419 int password_authentication; /* Try password
2420 * authentication. */
2421 int kbd_interactive_authentication; /* Try keyboard-interactive auth. */
2422diff --git a/servconf.c b/servconf.c
2423index b7f3294..cb3c831 100644
2424--- a/servconf.c
2425+++ b/servconf.c
2426@@ -109,7 +109,10 @@ initialize_server_options(ServerOptions *options)
2427 options->kerberos_ticket_cleanup = -1;
2428 options->kerberos_get_afs_token = -1;
2429 options->gss_authentication=-1;
2430+ options->gss_keyex = -1;
2431 options->gss_cleanup_creds = -1;
2432+ options->gss_strict_acceptor = -1;
2433+ options->gss_store_rekey = -1;
2434 options->password_authentication = -1;
2435 options->kbd_interactive_authentication = -1;
2436 options->challenge_response_authentication = -1;
2437@@ -250,8 +253,14 @@ fill_default_server_options(ServerOptions *options)
2438 options->kerberos_get_afs_token = 0;
2439 if (options->gss_authentication == -1)
2440 options->gss_authentication = 0;
2441+ if (options->gss_keyex == -1)
2442+ options->gss_keyex = 0;
2443 if (options->gss_cleanup_creds == -1)
2444 options->gss_cleanup_creds = 1;
2445+ if (options->gss_strict_acceptor == -1)
2446+ options->gss_strict_acceptor = 1;
2447+ if (options->gss_store_rekey == -1)
2448+ options->gss_store_rekey = 0;
2449 if (options->password_authentication == -1)
2450 options->password_authentication = 1;
2451 if (options->kbd_interactive_authentication == -1)
2452@@ -352,7 +361,9 @@ typedef enum {
2453 sBanner, sUseDNS, sHostbasedAuthentication,
2454 sHostbasedUsesNameFromPacketOnly, sClientAliveInterval,
2455 sClientAliveCountMax, sAuthorizedKeysFile,
2456- sGssAuthentication, sGssCleanupCreds, sAcceptEnv, sPermitTunnel,
2457+ sGssAuthentication, sGssCleanupCreds, sGssStrictAcceptor,
2458+ sGssKeyEx, sGssStoreRekey,
2459+ sAcceptEnv, sPermitTunnel,
2460 sMatch, sPermitOpen, sForceCommand, sChrootDirectory,
2461 sUsePrivilegeSeparation, sAllowAgentForwarding,
2462 sHostCertificate,
2463@@ -421,10 +432,20 @@ static struct {
2464 #ifdef GSSAPI
2465 { "gssapiauthentication", sGssAuthentication, SSHCFG_ALL },
2466 { "gssapicleanupcredentials", sGssCleanupCreds, SSHCFG_GLOBAL },
2467+ { "gssapicleanupcreds", sGssCleanupCreds, SSHCFG_GLOBAL },
2468+ { "gssapistrictacceptorcheck", sGssStrictAcceptor, SSHCFG_GLOBAL },
2469+ { "gssapikeyexchange", sGssKeyEx, SSHCFG_GLOBAL },
2470+ { "gssapistorecredentialsonrekey", sGssStoreRekey, SSHCFG_GLOBAL },
2471 #else
2472 { "gssapiauthentication", sUnsupported, SSHCFG_ALL },
2473 { "gssapicleanupcredentials", sUnsupported, SSHCFG_GLOBAL },
2474+ { "gssapicleanupcreds", sUnsupported, SSHCFG_GLOBAL },
2475+ { "gssapistrictacceptorcheck", sUnsupported, SSHCFG_GLOBAL },
2476+ { "gssapikeyexchange", sUnsupported, SSHCFG_GLOBAL },
2477+ { "gssapistorecredentialsonrekey", sUnsupported, SSHCFG_GLOBAL },
2478 #endif
2479+ { "gssusesessionccache", sUnsupported, SSHCFG_GLOBAL },
2480+ { "gssapiusesessioncredcache", sUnsupported, SSHCFG_GLOBAL },
2481 { "passwordauthentication", sPasswordAuthentication, SSHCFG_ALL },
2482 { "kbdinteractiveauthentication", sKbdInteractiveAuthentication, SSHCFG_ALL },
2483 { "challengeresponseauthentication", sChallengeResponseAuthentication, SSHCFG_GLOBAL },
2484@@ -1104,10 +1125,22 @@ process_server_config_line(ServerOptions *options, char *line,
2485 intptr = &options->gss_authentication;
2486 goto parse_flag;
2487
2488+ case sGssKeyEx:
2489+ intptr = &options->gss_keyex;
2490+ goto parse_flag;
2491+
2492 case sGssCleanupCreds:
2493 intptr = &options->gss_cleanup_creds;
2494 goto parse_flag;
2495
2496+ case sGssStrictAcceptor:
2497+ intptr = &options->gss_strict_acceptor;
2498+ goto parse_flag;
2499+
2500+ case sGssStoreRekey:
2501+ intptr = &options->gss_store_rekey;
2502+ goto parse_flag;
2503+
2504 case sPasswordAuthentication:
2505 intptr = &options->password_authentication;
2506 goto parse_flag;
2507@@ -2042,7 +2075,10 @@ dump_config(ServerOptions *o)
2508 #endif
2509 #ifdef GSSAPI
2510 dump_cfg_fmtint(sGssAuthentication, o->gss_authentication);
2511+ dump_cfg_fmtint(sGssKeyEx, o->gss_keyex);
2512 dump_cfg_fmtint(sGssCleanupCreds, o->gss_cleanup_creds);
2513+ dump_cfg_fmtint(sGssStrictAcceptor, o->gss_strict_acceptor);
2514+ dump_cfg_fmtint(sGssStoreRekey, o->gss_store_rekey);
2515 #endif
2516 dump_cfg_fmtint(sPasswordAuthentication, o->password_authentication);
2517 dump_cfg_fmtint(sKbdInteractiveAuthentication,
2518diff --git a/servconf.h b/servconf.h
2519index 766db3a..f8265a8 100644
2520--- a/servconf.h
2521+++ b/servconf.h
2522@@ -113,7 +113,10 @@ typedef struct {
2523 int kerberos_get_afs_token; /* If true, try to get AFS token if
2524 * authenticated with Kerberos. */
2525 int gss_authentication; /* If true, permit GSSAPI authentication */
2526+ int gss_keyex; /* If true, permit GSSAPI key exchange */
2527 int gss_cleanup_creds; /* If true, destroy cred cache on logout */
2528+ int gss_strict_acceptor; /* If true, restrict the GSSAPI acceptor name */
2529+ int gss_store_rekey;
2530 int password_authentication; /* If true, permit password
2531 * authentication. */
2532 int kbd_interactive_authentication; /* If true, permit */
2533diff --git a/ssh-gss.h b/ssh-gss.h
2534index a99d7f0..914701b 100644
2535--- a/ssh-gss.h
2536+++ b/ssh-gss.h
2537@@ -1,6 +1,6 @@
2538 /* $OpenBSD: ssh-gss.h,v 1.11 2014/02/26 20:28:44 djm Exp $ */
2539 /*
2540- * Copyright (c) 2001-2003 Simon Wilkinson. All rights reserved.
2541+ * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved.
2542 *
2543 * Redistribution and use in source and binary forms, with or without
2544 * modification, are permitted provided that the following conditions
2545@@ -61,10 +61,22 @@
2546
2547 #define SSH_GSS_OIDTYPE 0x06
2548
2549+#define SSH2_MSG_KEXGSS_INIT 30
2550+#define SSH2_MSG_KEXGSS_CONTINUE 31
2551+#define SSH2_MSG_KEXGSS_COMPLETE 32
2552+#define SSH2_MSG_KEXGSS_HOSTKEY 33
2553+#define SSH2_MSG_KEXGSS_ERROR 34
2554+#define SSH2_MSG_KEXGSS_GROUPREQ 40
2555+#define SSH2_MSG_KEXGSS_GROUP 41
2556+#define KEX_GSS_GRP1_SHA1_ID "gss-group1-sha1-"
2557+#define KEX_GSS_GRP14_SHA1_ID "gss-group14-sha1-"
2558+#define KEX_GSS_GEX_SHA1_ID "gss-gex-sha1-"
2559+
2560 typedef struct {
2561 char *filename;
2562 char *envvar;
2563 char *envval;
2564+ struct passwd *owner;
2565 void *data;
2566 } ssh_gssapi_ccache;
2567
2568@@ -72,8 +84,11 @@ typedef struct {
2569 gss_buffer_desc displayname;
2570 gss_buffer_desc exportedname;
2571 gss_cred_id_t creds;
2572+ gss_name_t name;
2573 struct ssh_gssapi_mech_struct *mech;
2574 ssh_gssapi_ccache store;
2575+ int used;
2576+ int updated;
2577 } ssh_gssapi_client;
2578
2579 typedef struct ssh_gssapi_mech_struct {
2580@@ -84,6 +99,7 @@ typedef struct ssh_gssapi_mech_struct {
2581 int (*userok) (ssh_gssapi_client *, char *);
2582 int (*localname) (ssh_gssapi_client *, char **);
2583 void (*storecreds) (ssh_gssapi_client *);
2584+ int (*updatecreds) (ssh_gssapi_ccache *, ssh_gssapi_client *);
2585 } ssh_gssapi_mech;
2586
2587 typedef struct {
2588@@ -94,10 +110,11 @@ typedef struct {
2589 gss_OID oid; /* client */
2590 gss_cred_id_t creds; /* server */
2591 gss_name_t client; /* server */
2592- gss_cred_id_t client_creds; /* server */
2593+ gss_cred_id_t client_creds; /* both */
2594 } Gssctxt;
2595
2596 extern ssh_gssapi_mech *supported_mechs[];
2597+extern Gssctxt *gss_kex_context;
2598
2599 int ssh_gssapi_check_oid(Gssctxt *, void *, size_t);
2600 void ssh_gssapi_set_oid_data(Gssctxt *, void *, size_t);
2601@@ -119,16 +136,32 @@ void ssh_gssapi_build_ctx(Gssctxt **);
2602 void ssh_gssapi_delete_ctx(Gssctxt **);
2603 OM_uint32 ssh_gssapi_sign(Gssctxt *, gss_buffer_t, gss_buffer_t);
2604 void ssh_gssapi_buildmic(Buffer *, const char *, const char *, const char *);
2605-int ssh_gssapi_check_mechanism(Gssctxt **, gss_OID, const char *);
2606+int ssh_gssapi_check_mechanism(Gssctxt **, gss_OID, const char *, const char *);
2607+OM_uint32 ssh_gssapi_client_identity(Gssctxt *, const char *);
2608+int ssh_gssapi_credentials_updated(Gssctxt *);
2609
2610 /* In the server */
2611+typedef int ssh_gssapi_check_fn(Gssctxt **, gss_OID, const char *,
2612+ const char *);
2613+char *ssh_gssapi_client_mechanisms(const char *, const char *);
2614+char *ssh_gssapi_kex_mechs(gss_OID_set, ssh_gssapi_check_fn *, const char *,
2615+ const char *);
2616+gss_OID ssh_gssapi_id_kex(Gssctxt *, char *, int);
2617+int ssh_gssapi_server_check_mech(Gssctxt **,gss_OID, const char *,
2618+ const char *);
2619 OM_uint32 ssh_gssapi_server_ctx(Gssctxt **, gss_OID);
2620-int ssh_gssapi_userok(char *name);
2621+int ssh_gssapi_userok(char *name, struct passwd *);
2622 OM_uint32 ssh_gssapi_checkmic(Gssctxt *, gss_buffer_t, gss_buffer_t);
2623 void ssh_gssapi_do_child(char ***, u_int *);
2624 void ssh_gssapi_cleanup_creds(void);
2625 void ssh_gssapi_storecreds(void);
2626
2627+char *ssh_gssapi_server_mechanisms(void);
2628+int ssh_gssapi_oid_table_ok(void);
2629+
2630+int ssh_gssapi_update_creds(ssh_gssapi_ccache *store);
2631+void ssh_gssapi_rekey_creds(void);
2632+
2633 #endif /* GSSAPI */
2634
2635 #endif /* _SSH_GSS_H */
2636diff --git a/ssh_config b/ssh_config
2637index 03a228f..228e5ab 100644
2638--- a/ssh_config
2639+++ b/ssh_config
2640@@ -26,6 +26,8 @@
2641 # HostbasedAuthentication no
2642 # GSSAPIAuthentication no
2643 # GSSAPIDelegateCredentials no
2644+# GSSAPIKeyExchange no
2645+# GSSAPITrustDNS no
2646 # BatchMode no
2647 # CheckHostIP yes
2648 # AddressFamily any
2649diff --git a/ssh_config.5 b/ssh_config.5
2650index f9ede7a..e6649ac 100644
2651--- a/ssh_config.5
2652+++ b/ssh_config.5
2653@@ -701,11 +701,43 @@ Specifies whether user authentication based on GSSAPI is allowed.
2654 The default is
2655 .Dq no .
2656 Note that this option applies to protocol version 2 only.
2657+.It Cm GSSAPIKeyExchange
2658+Specifies whether key exchange based on GSSAPI may be used. When using
2659+GSSAPI key exchange the server need not have a host key.
2660+The default is
2661+.Dq no .
2662+Note that this option applies to protocol version 2 only.
2663+.It Cm GSSAPIClientIdentity
2664+If set, specifies the GSSAPI client identity that ssh should use when
2665+connecting to the server. The default is unset, which means that the default
2666+identity will be used.
2667+.It Cm GSSAPIServerIdentity
2668+If set, specifies the GSSAPI server identity that ssh should expect when
2669+connecting to the server. The default is unset, which means that the
2670+expected GSSAPI server identity will be determined from the target
2671+hostname.
2672 .It Cm GSSAPIDelegateCredentials
2673 Forward (delegate) credentials to the server.
2674 The default is
2675 .Dq no .
2676-Note that this option applies to protocol version 2 only.
2677+Note that this option applies to protocol version 2 connections using GSSAPI.
2678+.It Cm GSSAPIRenewalForcesRekey
2679+If set to
2680+.Dq yes
2681+then renewal of the client's GSSAPI credentials will force the rekeying of the
2682+ssh connection. With a compatible server, this can delegate the renewed
2683+credentials to a session on the server.
2684+The default is
2685+.Dq no .
2686+.It Cm GSSAPITrustDns
2687+Set to
2688+.Dq yes to indicate that the DNS is trusted to securely canonicalize
2689+the name of the host being connected to. If
2690+.Dq no, the hostname entered on the
2691+command line will be passed untouched to the GSSAPI library.
2692+The default is
2693+.Dq no .
2694+This option only applies to protocol version 2 connections using GSSAPI.
2695 .It Cm HashKnownHosts
2696 Indicates that
2697 .Xr ssh 1
2698diff --git a/sshconnect2.c b/sshconnect2.c
2699index 68f7f4f..7b478f1 100644
2700--- a/sshconnect2.c
2701+++ b/sshconnect2.c
2702@@ -159,9 +159,34 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2703 char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
2704 Kex *kex;
2705
2706+#ifdef GSSAPI
2707+ char *orig = NULL, *gss = NULL;
2708+ char *gss_host = NULL;
2709+#endif
2710+
2711 xxx_host = host;
2712 xxx_hostaddr = hostaddr;
2713
2714+#ifdef GSSAPI
2715+ if (options.gss_keyex) {
2716+ /* Add the GSSAPI mechanisms currently supported on this
2717+ * client to the key exchange algorithm proposal */
2718+ orig = myproposal[PROPOSAL_KEX_ALGS];
2719+
2720+ if (options.gss_trust_dns)
2721+ gss_host = (char *)get_canonical_hostname(1);
2722+ else
2723+ gss_host = host;
2724+
2725+ gss = ssh_gssapi_client_mechanisms(gss_host, options.gss_client_identity);
2726+ if (gss) {
2727+ debug("Offering GSSAPI proposal: %s", gss);
2728+ xasprintf(&myproposal[PROPOSAL_KEX_ALGS],
2729+ "%s,%s", gss, orig);
2730+ }
2731+ }
2732+#endif
2733+
2734 if (options.ciphers == (char *)-1) {
2735 logit("No valid ciphers for protocol version 2 given, using defaults.");
2736 options.ciphers = NULL;
2737@@ -199,6 +224,17 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2738 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
2739 myproposal[PROPOSAL_KEX_ALGS]);
2740
2741+#ifdef GSSAPI
2742+ /* If we've got GSSAPI algorithms, then we also support the
2743+ * 'null' hostkey, as a last resort */
2744+ if (options.gss_keyex && gss) {
2745+ orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS];
2746+ xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS],
2747+ "%s,null", orig);
2748+ free(gss);
2749+ }
2750+#endif
2751+
2752 if (options.rekey_limit || options.rekey_interval)
2753 packet_set_rekey_limits((u_int32_t)options.rekey_limit,
2754 (time_t)options.rekey_interval);
2755@@ -213,10 +249,30 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2756 kex->kex[KEX_ECDH_SHA2] = kexecdh_client;
2757 #endif
2758 kex->kex[KEX_C25519_SHA256] = kexc25519_client;
2759+#ifdef GSSAPI
2760+ if (options.gss_keyex) {
2761+ kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_client;
2762+ kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_client;
2763+ kex->kex[KEX_GSS_GEX_SHA1] = kexgss_client;
2764+ }
2765+#endif
2766 kex->client_version_string=client_version_string;
2767 kex->server_version_string=server_version_string;
2768 kex->verify_host_key=&verify_host_key_callback;
2769
2770+#ifdef GSSAPI
2771+ if (options.gss_keyex) {
2772+ kex->gss_deleg_creds = options.gss_deleg_creds;
2773+ kex->gss_trust_dns = options.gss_trust_dns;
2774+ kex->gss_client = options.gss_client_identity;
2775+ if (options.gss_server_identity) {
2776+ kex->gss_host = options.gss_server_identity;
2777+ } else {
2778+ kex->gss_host = gss_host;
2779+ }
2780+ }
2781+#endif
2782+
2783 xxx_kex = kex;
2784
2785 dispatch_run(DISPATCH_BLOCK, &kex->done, kex);
2786@@ -306,6 +362,7 @@ void input_gssapi_token(int type, u_int32_t, void *);
2787 void input_gssapi_hash(int type, u_int32_t, void *);
2788 void input_gssapi_error(int, u_int32_t, void *);
2789 void input_gssapi_errtok(int, u_int32_t, void *);
2790+int userauth_gsskeyex(Authctxt *authctxt);
2791 #endif
2792
2793 void userauth(Authctxt *, char *);
2794@@ -321,6 +378,11 @@ static char *authmethods_get(void);
2795
2796 Authmethod authmethods[] = {
2797 #ifdef GSSAPI
2798+ {"gssapi-keyex",
2799+ userauth_gsskeyex,
2800+ NULL,
2801+ &options.gss_authentication,
2802+ NULL},
2803 {"gssapi-with-mic",
2804 userauth_gssapi,
2805 NULL,
2806@@ -617,19 +679,31 @@ userauth_gssapi(Authctxt *authctxt)
2807 static u_int mech = 0;
2808 OM_uint32 min;
2809 int ok = 0;
2810+ const char *gss_host;
2811+
2812+ if (options.gss_server_identity)
2813+ gss_host = options.gss_server_identity;
2814+ else if (options.gss_trust_dns)
2815+ gss_host = get_canonical_hostname(1);
2816+ else
2817+ gss_host = authctxt->host;
2818
2819 /* Try one GSSAPI method at a time, rather than sending them all at
2820 * once. */
2821
2822 if (gss_supported == NULL)
2823- gss_indicate_mechs(&min, &gss_supported);
2824+ if (GSS_ERROR(gss_indicate_mechs(&min, &gss_supported))) {
2825+ gss_supported = NULL;
2826+ return 0;
2827+ }
2828
2829 /* Check to see if the mechanism is usable before we offer it */
2830 while (mech < gss_supported->count && !ok) {
2831 /* My DER encoding requires length<128 */
2832 if (gss_supported->elements[mech].length < 128 &&
2833 ssh_gssapi_check_mechanism(&gssctxt,
2834- &gss_supported->elements[mech], authctxt->host)) {
2835+ &gss_supported->elements[mech], gss_host,
2836+ options.gss_client_identity)) {
2837 ok = 1; /* Mechanism works */
2838 } else {
2839 mech++;
2840@@ -726,8 +800,8 @@ input_gssapi_response(int type, u_int32_t plen, void *ctxt)
2841 {
2842 Authctxt *authctxt = ctxt;
2843 Gssctxt *gssctxt;
2844- int oidlen;
2845- char *oidv;
2846+ u_int oidlen;
2847+ u_char *oidv;
2848
2849 if (authctxt == NULL)
2850 fatal("input_gssapi_response: no authentication context");
2851@@ -836,6 +910,48 @@ input_gssapi_error(int type, u_int32_t plen, void *ctxt)
2852 free(msg);
2853 free(lang);
2854 }
2855+
2856+int
2857+userauth_gsskeyex(Authctxt *authctxt)
2858+{
2859+ Buffer b;
2860+ gss_buffer_desc gssbuf;
2861+ gss_buffer_desc mic = GSS_C_EMPTY_BUFFER;
2862+ OM_uint32 ms;
2863+
2864+ static int attempt = 0;
2865+ if (attempt++ >= 1)
2866+ return (0);
2867+
2868+ if (gss_kex_context == NULL) {
2869+ debug("No valid Key exchange context");
2870+ return (0);
2871+ }
2872+
2873+ ssh_gssapi_buildmic(&b, authctxt->server_user, authctxt->service,
2874+ "gssapi-keyex");
2875+
2876+ gssbuf.value = buffer_ptr(&b);
2877+ gssbuf.length = buffer_len(&b);
2878+
2879+ if (GSS_ERROR(ssh_gssapi_sign(gss_kex_context, &gssbuf, &mic))) {
2880+ buffer_free(&b);
2881+ return (0);
2882+ }
2883+
2884+ packet_start(SSH2_MSG_USERAUTH_REQUEST);
2885+ packet_put_cstring(authctxt->server_user);
2886+ packet_put_cstring(authctxt->service);
2887+ packet_put_cstring(authctxt->method->name);
2888+ packet_put_string(mic.value, mic.length);
2889+ packet_send();
2890+
2891+ buffer_free(&b);
2892+ gss_release_buffer(&ms, &mic);
2893+
2894+ return (1);
2895+}
2896+
2897 #endif /* GSSAPI */
2898
2899 int
2900diff --git a/sshd.c b/sshd.c
2901index 481d001..e6706a8 100644
2902--- a/sshd.c
2903+++ b/sshd.c
2904@@ -123,6 +123,10 @@
2905 #include "ssh-sandbox.h"
2906 #include "version.h"
2907
2908+#ifdef USE_SECURITY_SESSION_API
2909+#include <Security/AuthSession.h>
2910+#endif
2911+
2912 #ifndef O_NOCTTY
2913 #define O_NOCTTY 0
2914 #endif
2915@@ -1745,10 +1749,13 @@ main(int ac, char **av)
2916 logit("Disabling protocol version 1. Could not load host key");
2917 options.protocol &= ~SSH_PROTO_1;
2918 }
2919+#ifndef GSSAPI
2920+ /* The GSSAPI key exchange can run without a host key */
2921 if ((options.protocol & SSH_PROTO_2) && !sensitive_data.have_ssh2_key) {
2922 logit("Disabling protocol version 2. Could not load host key");
2923 options.protocol &= ~SSH_PROTO_2;
2924 }
2925+#endif
2926 if (!(options.protocol & (SSH_PROTO_1|SSH_PROTO_2))) {
2927 logit("sshd: no hostkeys available -- exiting.");
2928 exit(1);
2929@@ -2060,6 +2067,60 @@ main(int ac, char **av)
2930 remote_ip, remote_port,
2931 get_local_ipaddr(sock_in), get_local_port());
2932
2933+#ifdef USE_SECURITY_SESSION_API
2934+ /*
2935+ * Create a new security session for use by the new user login if
2936+ * the current session is the root session or we are not launched
2937+ * by inetd (eg: debugging mode or server mode). We do not
2938+ * necessarily need to create a session if we are launched from
2939+ * inetd because Panther xinetd will create a session for us.
2940+ *
2941+ * The only case where this logic will fail is if there is an
2942+ * inetd running in a non-root session which is not creating
2943+ * new sessions for us. Then all the users will end up in the
2944+ * same session (bad).
2945+ *
2946+ * When the client exits, the session will be destroyed for us
2947+ * automatically.
2948+ *
2949+ * We must create the session before any credentials are stored
2950+ * (including AFS pags, which happens a few lines below).
2951+ */
2952+ {
2953+ OSStatus err = 0;
2954+ SecuritySessionId sid = 0;
2955+ SessionAttributeBits sattrs = 0;
2956+
2957+ err = SessionGetInfo(callerSecuritySession, &sid, &sattrs);
2958+ if (err)
2959+ error("SessionGetInfo() failed with error %.8X",
2960+ (unsigned) err);
2961+ else
2962+ debug("Current Session ID is %.8X / Session Attributes are %.8X",
2963+ (unsigned) sid, (unsigned) sattrs);
2964+
2965+ if (inetd_flag && !(sattrs & sessionIsRoot))
2966+ debug("Running in inetd mode in a non-root session... "
2967+ "assuming inetd created the session for us.");
2968+ else {
2969+ debug("Creating new security session...");
2970+ err = SessionCreate(0, sessionHasTTY | sessionIsRemote);
2971+ if (err)
2972+ error("SessionCreate() failed with error %.8X",
2973+ (unsigned) err);
2974+
2975+ err = SessionGetInfo(callerSecuritySession, &sid,
2976+ &sattrs);
2977+ if (err)
2978+ error("SessionGetInfo() failed with error %.8X",
2979+ (unsigned) err);
2980+ else
2981+ debug("New Session ID is %.8X / Session Attributes are %.8X",
2982+ (unsigned) sid, (unsigned) sattrs);
2983+ }
2984+ }
2985+#endif
2986+
2987 /*
2988 * We don't want to listen forever unless the other side
2989 * successfully authenticates itself. So we set up an alarm which is
2990@@ -2482,6 +2543,48 @@ do_ssh2_kex(void)
2991 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = compat_pkalg_proposal(
2992 list_hostkey_types());
2993
2994+#ifdef GSSAPI
2995+ {
2996+ char *orig;
2997+ char *gss = NULL;
2998+ char *newstr = NULL;
2999+ orig = myproposal[PROPOSAL_KEX_ALGS];
3000+
3001+ /*
3002+ * If we don't have a host key, then there's no point advertising
3003+ * the other key exchange algorithms
3004+ */
3005+
3006+ if (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS]) == 0)
3007+ orig = NULL;
3008+
3009+ if (options.gss_keyex)
3010+ gss = ssh_gssapi_server_mechanisms();
3011+ else
3012+ gss = NULL;
3013+
3014+ if (gss && orig)
3015+ xasprintf(&newstr, "%s,%s", gss, orig);
3016+ else if (gss)
3017+ newstr = gss;
3018+ else if (orig)
3019+ newstr = orig;
3020+
3021+ /*
3022+ * If we've got GSSAPI mechanisms, then we've got the 'null' host
3023+ * key alg, but we can't tell people about it unless its the only
3024+ * host key algorithm we support
3025+ */
3026+ if (gss && (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS])) == 0)
3027+ myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = "null";
3028+
3029+ if (newstr)
3030+ myproposal[PROPOSAL_KEX_ALGS] = newstr;
3031+ else
3032+ fatal("No supported key exchange algorithms");
3033+ }
3034+#endif
3035+
3036 /* start key exchange */
3037 kex = kex_setup(myproposal);
3038 #ifdef WITH_OPENSSL
3039@@ -2492,6 +2595,13 @@ do_ssh2_kex(void)
3040 kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
3041 #endif
3042 kex->kex[KEX_C25519_SHA256] = kexc25519_server;
3043+#ifdef GSSAPI
3044+ if (options.gss_keyex) {
3045+ kex->kex[KEX_GSS_GRP1_SHA1] = kexgss_server;
3046+ kex->kex[KEX_GSS_GRP14_SHA1] = kexgss_server;
3047+ kex->kex[KEX_GSS_GEX_SHA1] = kexgss_server;
3048+ }
3049+#endif
3050 kex->server = 1;
3051 kex->client_version_string=client_version_string;
3052 kex->server_version_string=server_version_string;
3053diff --git a/sshd_config b/sshd_config
3054index e9045bc..d9b8594 100644
3055--- a/sshd_config
3056+++ b/sshd_config
3057@@ -84,6 +84,8 @@ AuthorizedKeysFile .ssh/authorized_keys
3058 # GSSAPI options
3059 #GSSAPIAuthentication no
3060 #GSSAPICleanupCredentials yes
3061+#GSSAPIStrictAcceptorCheck yes
3062+#GSSAPIKeyExchange no
3063
3064 # Set this to 'yes' to enable PAM authentication, account processing,
3065 # and session processing. If this is enabled, PAM authentication will
3066diff --git a/sshd_config.5 b/sshd_config.5
3067index fd44abe..c8b43da 100644
3068--- a/sshd_config.5
3069+++ b/sshd_config.5
3070@@ -527,12 +527,40 @@ Specifies whether user authentication based on GSSAPI is allowed.
3071 The default is
3072 .Dq no .
3073 Note that this option applies to protocol version 2 only.
3074+.It Cm GSSAPIKeyExchange
3075+Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
3076+doesn't rely on ssh keys to verify host identity.
3077+The default is
3078+.Dq no .
3079+Note that this option applies to protocol version 2 only.
3080 .It Cm GSSAPICleanupCredentials
3081 Specifies whether to automatically destroy the user's credentials cache
3082 on logout.
3083 The default is
3084 .Dq yes .
3085 Note that this option applies to protocol version 2 only.
3086+.It Cm GSSAPIStrictAcceptorCheck
3087+Determines whether to be strict about the identity of the GSSAPI acceptor
3088+a client authenticates against. If
3089+.Dq yes
3090+then the client must authenticate against the
3091+.Pa host
3092+service on the current hostname. If
3093+.Dq no
3094+then the client may authenticate against any service key stored in the
3095+machine's default store. This facility is provided to assist with operation
3096+on multi homed machines.
3097+The default is
3098+.Dq yes .
3099+Note that this option applies only to protocol version 2 GSSAPI connections,
3100+and setting it to
3101+.Dq no
3102+may only work with recent Kerberos GSSAPI libraries.
3103+.It Cm GSSAPIStoreCredentialsOnRekey
3104+Controls whether the user's GSSAPI credentials should be updated following a
3105+successful connection rekeying. This option can be used to accepted renewed
3106+or updated credentials from a compatible client. The default is
3107+.Dq no .
3108 .It Cm HostbasedAuthentication
3109 Specifies whether rhosts or /etc/hosts.equiv authentication together
3110 with successful public key client host authentication is allowed
3111diff --git a/sshkey.c b/sshkey.c
3112index fdd0c8a..1a96eae 100644
3113--- a/sshkey.c
3114+++ b/sshkey.c
3115@@ -110,6 +110,7 @@ static const struct keytype keytypes[] = {
3116 { "ssh-dss-cert-v00@openssh.com", "DSA-CERT-V00",
3117 KEY_DSA_CERT_V00, 0, 1 },
3118 #endif /* WITH_OPENSSL */
3119+ { "null", "null", KEY_NULL, 0, 0 },
3120 { NULL, NULL, -1, -1, 0 }
3121 };
3122
3123@@ -198,7 +199,7 @@ key_alg_list(int certs_only, int plain_only)
3124 const struct keytype *kt;
3125
3126 for (kt = keytypes; kt->type != -1; kt++) {
3127- if (kt->name == NULL)
3128+ if (kt->name == NULL || kt->type == KEY_NULL)
3129 continue;
3130 if ((certs_only && !kt->cert) || (plain_only && kt->cert))
3131 continue;
3132diff --git a/sshkey.h b/sshkey.h
3133index 450b30c..b573e7f 100644
3134--- a/sshkey.h
3135+++ b/sshkey.h
3136@@ -64,6 +64,7 @@ enum sshkey_types {
3137 KEY_ED25519_CERT,
3138 KEY_RSA_CERT_V00,
3139 KEY_DSA_CERT_V00,
3140+ KEY_NULL,
3141 KEY_UNSPEC
3142 };
3143