X-Git-Url: http://andersk.mit.edu/gitweb/gssapi-openssh.git/blobdiff_plain/32edfd8cd9f3cff23e888ad88ef03a66b558dfac..9f2c8cb950fea61c599edeb9721aca66f4bd61f6:/openssh/gss-serv.c diff --git a/openssh/gss-serv.c b/openssh/gss-serv.c index 622b44d..6fbc09d 100644 --- a/openssh/gss-serv.c +++ b/openssh/gss-serv.c @@ -1,5 +1,7 @@ +/* $OpenBSD: gss-serv.c,v 1.22 2008/05/08 12:02:23 djm Exp $ */ + /* - * Copyright (c) 2001,2002 Simon Wilkinson. All rights reserved. + * Copyright (c) 2001-2009 Simon Wilkinson. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -26,537 +28,590 @@ #ifdef GSSAPI -#include "ssh.h" -#include "ssh1.h" -#include "ssh2.h" +#include +#include + +#include +#include +#include + +#include "openbsd-compat/sys-queue.h" #include "xmalloc.h" #include "buffer.h" -#include "bufaux.h" -#include "packet.h" -#include "compat.h" -#include -#include "cipher.h" -#include "kex.h" +#include "key.h" +#include "hostfile.h" #include "auth.h" #include "log.h" #include "channels.h" #include "session.h" -#include "dispatch.h" -#include "servconf.h" -#include "compat.h" #include "misc.h" -#include "monitor_wrap.h" +#include "servconf.h" +#include "uidswap.h" +#include "xmalloc.h" #include "ssh-gss.h" +#include "monitor_wrap.h" extern ServerOptions options; -extern u_char *session_id2; -extern int session_id2_len; - -typedef struct ssh_gssapi_cred_cache { - char *filename; - char *envvar; - char *envval; - void *data; -} ssh_gssapi_cred_cache; +extern Authctxt *the_authctxt; -static struct ssh_gssapi_cred_cache gssapi_cred_store = {NULL,NULL,NULL}; +static ssh_gssapi_client gssapi_client = + { GSS_C_EMPTY_BUFFER, GSS_C_EMPTY_BUFFER, + GSS_C_NO_CREDENTIAL, GSS_C_NO_NAME, NULL, {NULL, NULL, NULL}, 0, 0}; -/* - * Environment variables pointing to delegated credentials - */ -static char *delegation_env[] = { - "X509_USER_PROXY", /* GSSAPI/SSLeay */ - "KRB5CCNAME", /* Krb5 and possibly SSLeay */ - NULL -}; +ssh_gssapi_mech gssapi_null_mech = + { NULL, NULL, {0, NULL}, NULL, NULL, NULL, NULL, NULL}; -static void gssapi_unsetenv(const char *var); +#ifdef KRB5 +extern ssh_gssapi_mech gssapi_kerberos_mech; +#endif +#ifdef GSI +extern ssh_gssapi_mech gssapi_gsi_mech; +#endif +ssh_gssapi_mech* supported_mechs[]= { #ifdef KRB5 + &gssapi_kerberos_mech, +#endif +#ifdef GSI + &gssapi_gsi_mech, +#endif + &gssapi_null_mech, +}; -#ifdef HEIMDAL -#include -#else -#include -#define krb5_get_err_text(context,code) error_message(code) +#ifdef GSS_C_GLOBUS_LIMITED_PROXY_FLAG +static int limited = 0; #endif -static krb5_context krb_context = NULL; +/* + * Acquire credentials for a server running on the current host. + * Requires that the context structure contains a valid OID + */ -/* Initialise the krb5 library, so we can use it for those bits that - * GSSAPI won't do */ +/* Returns a GSSAPI error code */ +/* Privileged (called from ssh_gssapi_server_ctx) */ +static OM_uint32 +ssh_gssapi_acquire_cred(Gssctxt *ctx) +{ + OM_uint32 status; + char lname[MAXHOSTNAMELEN]; + gss_OID_set oidset; -int ssh_gssapi_krb5_init() { - krb5_error_code problem; - - if (krb_context !=NULL) - return 1; - - problem = krb5_init_context(&krb_context); - if (problem) { - log("Cannot initialize krb5 context"); - return 0; - } - krb5_init_ets(krb_context); + if (options.gss_strict_acceptor) { + gss_create_empty_oid_set(&status, &oidset); + gss_add_oid_set_member(&status, ctx->oid, &oidset); - return 1; -} + if (gethostname(lname, MAXHOSTNAMELEN)) { + gss_release_oid_set(&status, &oidset); + return (-1); + } -/* Check if this user is OK to login. This only works with krb5 - other - * GSSAPI mechanisms will need their own. - * Returns true if the user is OK to log in, otherwise returns 0 - */ + if (GSS_ERROR(ssh_gssapi_import_name(ctx, lname))) { + gss_release_oid_set(&status, &oidset); + return (ctx->major); + } -int -ssh_gssapi_krb5_userok(char *name) { - krb5_principal princ; - int retval; + if ((ctx->major = gss_acquire_cred(&ctx->minor, + ctx->name, 0, oidset, GSS_C_ACCEPT, &ctx->creds, + NULL, NULL))) + ssh_gssapi_error(ctx); - if (ssh_gssapi_krb5_init() == 0) - return 0; - - if ((retval=krb5_parse_name(krb_context, gssapi_client_name.value, - &princ))) { - log("krb5_parse_name(): %.100s", - krb5_get_err_text(krb_context,retval)); - return 0; - } - if (krb5_kuserok(krb_context, princ, name)) { - retval = 1; - log("Authorized to %s, krb5 principal %s (krb5_kuserok)",name, - (char *)gssapi_client_name.value); + gss_release_oid_set(&status, &oidset); + return (ctx->major); + } else { + ctx->name = GSS_C_NO_NAME; + ctx->creds = GSS_C_NO_CREDENTIAL; } - else - retval = 0; - - krb5_free_principal(krb_context, princ); - return retval; + return GSS_S_COMPLETE; } -int -ssh_gssapi_krb5_localname(char **user) +/* Privileged */ +OM_uint32 +ssh_gssapi_server_ctx(Gssctxt **ctx, gss_OID oid) { - krb5_principal princ; + if (*ctx) + ssh_gssapi_delete_ctx(ctx); + ssh_gssapi_build_ctx(ctx); + ssh_gssapi_set_oid(*ctx, oid); + return (ssh_gssapi_acquire_cred(*ctx)); +} - if (krb5_parse_name(krb_context, gssapi_client_name.value, &princ)) { - return(0); - } - *user = (char *)xmalloc(256); - if (krb5_aname_to_localname(krb_context, princ, 256, *user)) { - xfree(*user); - *user = NULL; - return(0); - } - return(1); +/* Unprivileged */ +char * +ssh_gssapi_server_mechanisms() { + gss_OID_set supported; + + ssh_gssapi_supported_oids(&supported); + return (ssh_gssapi_kex_mechs(supported, &ssh_gssapi_server_check_mech, + NULL, NULL)); } - -/* Make sure that this is called _after_ we've setuid to the user */ -/* This writes out any forwarded credentials. Its specific to the Kerberos - * GSSAPI mechanism - * - * We assume that our caller has made sure that the user has selected - * delegated credentials, and that the client_creds structure is correctly - * populated. - */ +/* Unprivileged */ +int +ssh_gssapi_server_check_mech(Gssctxt **dum, gss_OID oid, const char *data, + const char *dummy) { + Gssctxt *ctx = NULL; + int res; + + res = !GSS_ERROR(PRIVSEP(ssh_gssapi_server_ctx(&ctx, oid))); + ssh_gssapi_delete_ctx(&ctx); + return (res); +} + +/* Unprivileged */ void -ssh_gssapi_krb5_storecreds() { - krb5_ccache ccache; - krb5_error_code problem; - krb5_principal princ; - char ccname[35]; - static char name[40]; - int tmpfd; - OM_uint32 maj_status,min_status; - - - if (gssapi_client_creds==NULL) { - debug("No credentials stored"); +ssh_gssapi_supported_oids(gss_OID_set *oidset) +{ + int i = 0; + OM_uint32 min_status; + int present; + gss_OID_set supported; + + gss_create_empty_oid_set(&min_status, oidset); + + /* Ask privileged process what mechanisms it supports. */ + if (GSS_ERROR(PRIVSEP(gss_indicate_mechs(&min_status, &supported)))) return; + + while (supported_mechs[i]->name != NULL) { + if (GSS_ERROR(gss_test_oid_set_member(&min_status, + &supported_mechs[i]->oid, supported, &present))) + present = 0; + if (present) + gss_add_oid_set_member(&min_status, + &supported_mechs[i]->oid, oidset); + i++; } - - if (ssh_gssapi_krb5_init() == 0) - return; - if (options.gss_use_session_ccache) { - snprintf(ccname,sizeof(ccname),"/tmp/krb5cc_%d_XXXXXX",geteuid()); - - if ((tmpfd = mkstemp(ccname))==-1) { - log("mkstemp(): %.100s", strerror(errno)); - return; - } - if (fchmod(tmpfd, S_IRUSR | S_IWUSR) == -1) { - log("fchmod(): %.100s", strerror(errno)); - close(tmpfd); - return; - } - } else { - snprintf(ccname,sizeof(ccname),"/tmp/krb5cc_%d",geteuid()); - tmpfd = open(ccname, O_TRUNC | O_CREAT, S_IRUSR | S_IWUSR); - if (tmpfd == -1) { - log("open(): %.100s", strerror(errno)); - return; - } - } + gss_release_oid_set(&min_status, &supported); +} - close(tmpfd); - snprintf(name, sizeof(name), "FILE:%s",ccname); - - if ((problem = krb5_cc_resolve(krb_context, name, &ccache))) { - log("krb5_cc_default(): %.100s", - krb5_get_err_text(krb_context,problem)); - return; - } - if ((problem = krb5_parse_name(krb_context, gssapi_client_name.value, - &princ))) { - log("krb5_parse_name(): %.100s", - krb5_get_err_text(krb_context,problem)); - krb5_cc_destroy(krb_context,ccache); - return; - } - - if ((problem = krb5_cc_initialize(krb_context, ccache, princ))) { - log("krb5_cc_initialize(): %.100s", - krb5_get_err_text(krb_context,problem)); - krb5_free_principal(krb_context,princ); - krb5_cc_destroy(krb_context,ccache); - return; - } - - krb5_free_principal(krb_context,princ); - - if ((maj_status = gss_krb5_copy_ccache(&min_status, - gssapi_client_creds, - ccache))) { - log("gss_krb5_copy_ccache() failed"); - ssh_gssapi_error(maj_status,min_status); - krb5_cc_destroy(krb_context,ccache); - return; - } - - krb5_cc_close(krb_context,ccache); +/* Wrapper around accept_sec_context + * Requires that the context contains: + * oid + * credentials (from ssh_gssapi_acquire_cred) + */ +/* Privileged */ +OM_uint32 +ssh_gssapi_accept_ctx(Gssctxt *ctx, gss_buffer_desc *recv_tok, + gss_buffer_desc *send_tok, OM_uint32 *flags) +{ + OM_uint32 status; + gss_OID mech; + ctx->major = gss_accept_sec_context(&ctx->minor, + &ctx->context, ctx->creds, recv_tok, + GSS_C_NO_CHANNEL_BINDINGS, &ctx->client, &mech, + send_tok, flags, NULL, &ctx->client_creds); -#ifdef USE_PAM - do_pam_putenv("KRB5CCNAME",name); -#endif + if (GSS_ERROR(ctx->major)) + ssh_gssapi_error(ctx); - gssapi_cred_store.filename=strdup(ccname); - gssapi_cred_store.envvar="KRB5CCNAME"; - gssapi_cred_store.envval=strdup(name); + if (ctx->client_creds) + debug("Received some client credentials"); + else + debug("Got no client credentials"); - return; -} + status = ctx->major; -#endif /* KRB5 */ + /* Now, if we're complete and we have the right flags, then + * we flag the user as also having been authenticated + */ -#ifdef GSI -#include + if (((flags == NULL) || ((*flags & GSS_C_MUTUAL_FLAG) && + (*flags & GSS_C_INTEG_FLAG))) && (ctx->major == GSS_S_COMPLETE)) { + if (ssh_gssapi_getclient(ctx, &gssapi_client)) + fatal("Couldn't convert client name"); +#ifdef GSS_C_GLOBUS_LIMITED_PROXY_FLAG + if (flags && (*flags & GSS_C_GLOBUS_LIMITED_PROXY_FLAG)) + limited=1; +#endif + } -/* - * Check if this user is OK to login under GSI. User has been authenticated - * as identity in global 'client_name.value' and is trying to log in as passed - * username in 'name'. - * - * Returns non-zero if user is authorized, 0 otherwise. - */ -int -ssh_gssapi_gsi_userok(char *name) -{ - int authorized = 0; - - /* This returns 0 on success */ - authorized = (globus_gss_assist_userok(gssapi_client_name.value, - name) == 0); - - log("GSI user %s is%s authorized as target user %s", - (char *) gssapi_client_name.value, (authorized ? "" : " not"), name); - - return authorized; + return (status); } /* - * Return the local username associated with the GSI credentials. + * This parses an exported name, extracting the mechanism specific portion + * to use for ACL checking. It verifies that the name belongs the mechanism + * originally selected. */ -int -ssh_gssapi_gsi_localname(char **user) +static OM_uint32 +ssh_gssapi_parse_ename(Gssctxt *ctx, gss_buffer_t ename, gss_buffer_t name) { - return(globus_gss_assist_gridmap(gssapi_client_name.value, user) == 0); + u_char *tok; + OM_uint32 offset; + OM_uint32 oidl; + + tok = ename->value; + +#ifdef GSI /* GSI gss_export_name() is broken. */ + if ((ctx->oid->length == gssapi_gsi_mech.oid.length) && + (memcmp(ctx->oid->elements, gssapi_gsi_mech.oid.elements, + gssapi_gsi_mech.oid.length) == 0)) { + name->length = ename->length; + name->value = xmalloc(ename->length+1); + memcpy(name->value, ename->value, ename->length); + return GSS_S_COMPLETE; + } +#endif + + /* + * Check that ename is long enough for all of the fixed length + * header, and that the initial ID bytes are correct + */ + + if (ename->length < 6 || memcmp(tok, "\x04\x01", 2) != 0) + return GSS_S_FAILURE; + + /* + * Extract the OID, and check it. Here GSSAPI breaks with tradition + * and does use the OID type and length bytes. To confuse things + * there are two lengths - the first including these, and the + * second without. + */ + + oidl = get_u16(tok+2); /* length including next two bytes */ + oidl = oidl-2; /* turn it into the _real_ length of the variable OID */ + + /* + * Check the BER encoding for correct type and length, that the + * string is long enough and that the OID matches that in our context + */ + if (tok[4] != 0x06 || tok[5] != oidl || + ename->length < oidl+6 || + !ssh_gssapi_check_oid(ctx, tok+6, oidl)) + return GSS_S_FAILURE; + + offset = oidl+6; + + if (ename->length < offset+4) + return GSS_S_FAILURE; + + name->length = get_u32(tok+offset); + offset += 4; + + if (ename->length < offset+name->length) + return GSS_S_FAILURE; + + name->value = xmalloc(name->length+1); + memcpy(name->value, tok+offset, name->length); + ((char *)name->value)[name->length] = 0; + + return GSS_S_COMPLETE; } -/* - * Handle setting up child environment for GSI. - * - * Make sure that this is called _after_ we've setuid to the user. - */ -void -ssh_gssapi_gsi_storecreds() +/* Extract the client details from a given context. This can only reliably + * be called once for a context */ + +/* Privileged (called from accept_secure_ctx) */ +OM_uint32 +ssh_gssapi_getclient(Gssctxt *ctx, ssh_gssapi_client *client) { - OM_uint32 major_status; - OM_uint32 minor_status; - - /* should use gss_export_cred() instead */ - - if (gssapi_client_creds != NULL) - { - char *creds_env = NULL; - - /* - * This is the current hack with the GSI gssapi library to - * export credentials to disk. - */ - - debug("Exporting delegated credentials"); - - minor_status = 0xdee0; /* Magic value */ - major_status = - gss_inquire_cred(&minor_status, - gssapi_client_creds, - (gss_name_t *) &creds_env, - NULL, - NULL, - NULL); - - if ((major_status == GSS_S_COMPLETE) && - (minor_status == 0xdee1) && - (creds_env != NULL)) - { - char *value; - - /* - * String is of the form: - * X509_USER_DELEG_PROXY=filename - * so we parse out the filename - * and then set X509_USER_PROXY - * to point at it. - */ - value = strchr(creds_env, '='); - - if (value != NULL) - { - *value = '\0'; - value++; -#ifdef USE_PAM - do_pam_putenv("X509_USER_PROXY",value); -#endif - gssapi_cred_store.filename=strdup(value); - gssapi_cred_store.envvar="X509_USER_PROXY"; - gssapi_cred_store.envval=strdup(value); - - return; - } - else - { - log("Failed to parse delegated credentials string '%s'", - creds_env); - } + int i = 0; + int equal = 0; + gss_name_t new_name = GSS_C_NO_NAME; + gss_buffer_desc ename = GSS_C_EMPTY_BUFFER; + + if (options.gss_store_rekey && client->used && ctx->client_creds) { + if (client->mech->oid.length != ctx->oid->length || + (memcmp(client->mech->oid.elements, + ctx->oid->elements, ctx->oid->length) !=0)) { + debug("Rekeyed credentials have different mechanism"); + return GSS_S_COMPLETE; } - else - { - log("Failed to export delegated credentials (error %ld)", - major_status); + + /* Call gss_inquire_cred rather than gss_inquire_cred_by_mech + because GSI doesn't support the latter. -jbasney */ + + if ((ctx->major = gss_inquire_cred(&ctx->minor, + ctx->client_creds, &new_name, + NULL, NULL, NULL))) { + ssh_gssapi_error(ctx); + return (ctx->major); } - } -} -#endif /* GSI */ + ctx->major = gss_compare_name(&ctx->minor, client->name, + new_name, &equal); + if (GSS_ERROR(ctx->major)) { + ssh_gssapi_error(ctx); + return (ctx->major); + } + + if (!equal) { + debug("Rekeyed credentials have different name"); + return GSS_S_COMPLETE; + } + + debug("Marking rekeyed credentials for export"); + + gss_release_name(&ctx->minor, &client->name); + gss_release_cred(&ctx->minor, &client->creds); + client->name = new_name; + client->creds = ctx->client_creds; + ctx->client_creds = GSS_C_NO_CREDENTIAL; + client->updated = 1; + return GSS_S_COMPLETE; + } + + client->mech = NULL; + + while (supported_mechs[i]->name != NULL) { + if (supported_mechs[i]->oid.length == ctx->oid->length && + (memcmp(supported_mechs[i]->oid.elements, + ctx->oid->elements, ctx->oid->length) == 0)) + client->mech = supported_mechs[i]; + i++; + } + + if (client->mech == NULL) + return GSS_S_FAILURE; + + /* Call gss_inquire_cred rather than gss_inquire_cred_by_mech + because GSI doesn't support the latter. -jbasney */ + + if (ctx->client_creds && + (ctx->major = gss_inquire_cred(&ctx->minor, + ctx->client_creds, &client->name, NULL, NULL, NULL))) { + ssh_gssapi_error(ctx); + return (ctx->major); + } + + if ((ctx->major = gss_display_name(&ctx->minor, ctx->client, + &client->displayname, NULL))) { + ssh_gssapi_error(ctx); + return (ctx->major); + } + + if ((ctx->major = gss_export_name(&ctx->minor, ctx->client, + &ename))) { + ssh_gssapi_error(ctx); + return (ctx->major); + } + + if ((ctx->major = ssh_gssapi_parse_ename(ctx,&ename, + &client->exportedname))) { + return (ctx->major); + } + + gss_release_buffer(&ctx->minor, &ename); + + /* We can't copy this structure, so we just move the pointer to it */ + client->creds = ctx->client_creds; + ctx->client_creds = GSS_C_NO_CREDENTIAL; + + /* needed for globus_gss_assist_map_and_authorize() */ + client->context = ctx->context; + + return (ctx->major); +} + +/* As user - called on fatal/exit */ void -ssh_gssapi_cleanup_creds(void *ignored) +ssh_gssapi_cleanup_creds(void) { - if (gssapi_cred_store.filename!=NULL) { + if (gssapi_client.store.filename != NULL) { /* Unlink probably isn't sufficient */ - debug("removing gssapi cred file\"%s\"",gssapi_cred_store.filename); - unlink(gssapi_cred_store.filename); + debug("removing gssapi cred file\"%s\"", + gssapi_client.store.filename); + unlink(gssapi_client.store.filename); } } -void -ssh_gssapi_storecreds() +/* As user */ +void +ssh_gssapi_storecreds(void) { - switch (gssapi_client_type) { -#ifdef KRB5 - case GSS_KERBEROS: - ssh_gssapi_krb5_storecreds(); - break; -#endif -#ifdef GSI - case GSS_GSI: - ssh_gssapi_gsi_storecreds(); - break; -#endif /* GSI */ - case GSS_LAST_ENTRY: - /* GSSAPI not used in this authentication */ - debug("No GSSAPI credentials stored"); - break; - default: - log("ssh_gssapi_do_child: Unknown mechanism"); - - } - - if (options.gss_cleanup_creds) { - fatal_add_cleanup(ssh_gssapi_cleanup_creds, NULL); - } - + if (gssapi_client.mech && gssapi_client.mech->storecreds) { + if (options.gss_creds_path) { + gssapi_client.store.filename = + expand_authorized_keys(options.gss_creds_path, + the_authctxt->pw); + } + (*gssapi_client.mech->storecreds)(&gssapi_client); + } else + debug("ssh_gssapi_storecreds: Not a GSSAPI mechanism"); } /* This allows GSSAPI methods to do things to the childs environment based * on the passed authentication process and credentials. - * - * Question: If we didn't use userauth_external for some reason, should we - * still delegate credentials? */ -void -ssh_gssapi_do_child(char ***envp, u_int *envsizep) +/* As user */ +void +ssh_gssapi_do_child(char ***envp, u_int *envsizep) { - if (gssapi_cred_store.envvar!=NULL && - gssapi_cred_store.envval!=NULL) { - - debug("Setting %s to %s", gssapi_cred_store.envvar, - gssapi_cred_store.envval); - child_set_env(envp, envsizep, gssapi_cred_store.envvar, - gssapi_cred_store.envval); - } - - switch(gssapi_client_type) { -#ifdef KRB5 - case GSS_KERBEROS: break; -#endif -#ifdef GSI - case GSS_GSI: break; -#endif - case GSS_LAST_ENTRY: - debug("No GSSAPI credentials stored"); - break; - default: - log("ssh_gssapi_do_child: Unknown mechanism"); + if (gssapi_client.store.envvar != NULL && + gssapi_client.store.envval != NULL) { + debug("Setting %s to %s", gssapi_client.store.envvar, + gssapi_client.store.envval); + child_set_env(envp, envsizep, gssapi_client.store.envvar, + gssapi_client.store.envval); } } +/* Privileged */ int -ssh_gssapi_userok(char *user) +ssh_gssapi_userok(char *user, struct passwd *pw) { - if (gssapi_client_name.length==0 || - gssapi_client_name.value==NULL) { + OM_uint32 lmin; + + if (gssapi_client.exportedname.length == 0 || + gssapi_client.exportedname.value == NULL) { debug("No suitable client data"); return 0; } - switch (gssapi_client_type) { -#ifdef KRB5 - case GSS_KERBEROS: - return(ssh_gssapi_krb5_userok(user)); - break; /* Not reached */ -#endif -#ifdef GSI - case GSS_GSI: - return(ssh_gssapi_gsi_userok(user)); - break; /* Not reached */ -#endif /* GSI */ - case GSS_LAST_ENTRY: - debug("Client not GSSAPI"); - break; - default: - debug("Unknown client authentication type"); +#ifdef GSS_C_GLOBUS_LIMITED_PROXY_FLAG + if (limited && options.gsi_allow_limited_proxy != 1) { + debug("limited proxy not acceptable for remote login"); + return 0; } - return(0); +#endif + if (gssapi_client.mech && gssapi_client.mech->userok) + if ((*gssapi_client.mech->userok)(&gssapi_client, user)) { + gssapi_client.used = 1; + gssapi_client.store.owner = pw; + return 1; + } else { + /* Destroy delegated credentials if userok fails */ + gss_release_buffer(&lmin, &gssapi_client.displayname); + gss_release_buffer(&lmin, &gssapi_client.exportedname); + gss_release_cred(&lmin, &gssapi_client.creds); + memset(&gssapi_client, 0, sizeof(ssh_gssapi_client)); + return 0; + } + else + debug("ssh_gssapi_userok: Unknown GSSAPI mechanism"); + return (0); } +/* ssh_gssapi_checkmic() moved to gss-genr.c so it can be called by + kexgss_client(). */ + +/* Priviledged */ int ssh_gssapi_localname(char **user) { *user = NULL; - if (gssapi_client_name.length==0 || - gssapi_client_name.value==NULL) { + if (gssapi_client.displayname.length==0 || + gssapi_client.displayname.value==NULL) { debug("No suitable client data"); return(0);; } - switch (gssapi_client_type) { -#ifdef KRB5 - case GSS_KERBEROS: - return(ssh_gssapi_krb5_localname(user)); - break; /* Not reached */ -#endif -#ifdef GSI - case GSS_GSI: - return(ssh_gssapi_gsi_localname(user)); - break; /* Not reached */ -#endif /* GSI */ - case GSS_LAST_ENTRY: - debug("Client not GSSAPI"); - break; - default: + if (gssapi_client.mech && gssapi_client.mech->localname) { + return((*gssapi_client.mech->localname)(&gssapi_client,user)); + } else { debug("Unknown client authentication type"); } return(0); } -/* - * Clean our environment on startup. This means removing any environment - * strings that might inadvertantly been in root's environment and - * could cause serious security problems if we think we set them. +/* These bits are only used for rekeying. The unpriviledged child is running + * as the user, the monitor is root. + * + * In the child, we want to : + * *) Ask the monitor to store our credentials into the store we specify + * *) If it succeeds, maybe do a PAM update */ -void -ssh_gssapi_clean_env(void) + +/* Stuff for PAM */ + +#ifdef USE_PAM +static int ssh_gssapi_simple_conv(int n, const struct pam_message **msg, + struct pam_response **resp, void *data) { - char *envstr; - int envstr_index; - - - for (envstr_index = 0; - (envstr = delegation_env[envstr_index]) != NULL; - envstr_index++) { - - if (getenv(envstr)) { - debug("Clearing environment variable %s", envstr); - gssapi_unsetenv(envstr); - } - } + return (PAM_CONV_ERR); } +#endif -/* - * Wrapper around unsetenv. - */ -static void -gssapi_unsetenv(const char *var) -{ -#ifdef HAVE_UNSETENV - unsetenv(var); - -#else /* !HAVE_UNSETENV */ - extern char **environ; - char **p1 = environ; /* New array list */ - char **p2 = environ; /* Current array list */ - int len = strlen(var); - - /* - * Walk through current environ array (p2) copying each pointer - * to new environ array (p1) unless the pointer is to the item - * we want to delete. Copy happens in place. - */ - while (*p2) { - if ((strncmp(*p2, var, len) == 0) && - ((*p2)[len] == '=')) { - /* - * *p2 points at item to be deleted, just skip over it - */ - p2++; - } else { - /* - * *p2 points at item we want to save, so copy it - */ - *p1 = *p2; - p1++; - p2++; +void +ssh_gssapi_rekey_creds() { + int ok; +#ifdef USE_PAM + int ret; + pam_handle_t *pamh = NULL; + struct pam_conv pamconv = {ssh_gssapi_simple_conv, NULL}; + char *envstr; + char **p;char **pw; +#endif + + if (gssapi_client.store.filename == NULL && + gssapi_client.store.envval == NULL && + gssapi_client.store.envvar == NULL) + return; + + ok = PRIVSEP(ssh_gssapi_update_creds(&gssapi_client.store)); + + if (!ok) + return; + + debug("Rekeyed credentials stored successfully"); + + /* Actually managing to play with the ssh pam stack from here will + * be next to impossible. In any case, we may want different options + * for rekeying. So, use our own :) + */ +#ifdef USE_PAM + if (!use_privsep) { + debug("Not even going to try and do PAM with privsep disabled"); + return; + } + + ret = pam_start("sshd-rekey", gssapi_client.store.owner->pw_name, + &pamconv, &pamh); + if (ret) + return; + + /* Put ssh pam stack env variables in this new pam stack env + * Using pam-pkinit, KRB5CCNAME is set during do_pam_session + * this addition enables pam-pkinit to access KRB5CCNAME if used + * in sshd-rekey stack too + */ + pw = p = fetch_pam_environment(); + while ( *pw != NULL ) { + pam_putenv(pamh,*pw); + pw++; } - } + free_pam_environment(p); + + xasprintf(&envstr, "%s=%s", gssapi_client.store.envvar, + gssapi_client.store.envval); + + ret = pam_putenv(pamh, envstr); + if (!ret) + pam_setcred(pamh, PAM_REINITIALIZE_CRED); + pam_end(pamh, PAM_SUCCESS); +#endif +} + +int +ssh_gssapi_update_creds(ssh_gssapi_ccache *store) { + int ok = 0; + + /* Check we've got credentials to store */ + if (!gssapi_client.updated) + return 0; + + gssapi_client.updated = 0; + + temporarily_use_uid(gssapi_client.store.owner); + if (gssapi_client.mech && gssapi_client.mech->updatecreds) + ok = (*gssapi_client.mech->updatecreds)(store, &gssapi_client); + else + debug("No update function for this mechanism"); + + restore_uid(); + + return ok; +} - /* And make sure new array is NULL terminated */ - *p1 = NULL; -#endif /* HAVE_UNSETENV */ +void +ssh_gssapi_get_client_info(char **userdn, char **mech) { + *userdn = gssapi_client.displayname.value; + *mech = gssapi_client.mech->name; } -#endif /* GSSAPI */ +#endif