krb5.git
12 years agoDrop retransmits while processing requests
Greg Hudson [Sat, 15 Oct 2011 15:35:46 +0000 (15:35 +0000)]
Drop retransmits while processing requests

Supporting asynchronous preauth modules means that the KDC can receive
a retransmitted request before it finishes processing the initial
request.  Ignore those retransmits instead of processing them.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25350 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUntabify kdc_preauth_encts.c
Greg Hudson [Sat, 15 Oct 2011 15:08:02 +0000 (15:08 +0000)]
Untabify kdc_preauth_encts.c

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25349 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake kdcpreauth edata method respond via callback
Greg Hudson [Sat, 15 Oct 2011 15:06:37 +0000 (15:06 +0000)]
Make kdcpreauth edata method respond via callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25348 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake get_preauth_hint_list respond via callback
Greg Hudson [Sat, 15 Oct 2011 15:03:17 +0000 (15:03 +0000)]
Make get_preauth_hint_list respond via callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25347 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove enc-timestamp code from kdc_preauth.c
Greg Hudson [Sat, 15 Oct 2011 15:03:10 +0000 (15:03 +0000)]
Remove enc-timestamp code from kdc_preauth.c

This code should have been removed in r25319 but was not.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25346 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoExclude more stuff from make reindent
Tom Yu [Fri, 14 Oct 2011 23:14:53 +0000 (23:14 +0000)]
Exclude more stuff from make reindent

Apply exclusions to "make reindent" as well, to fully exclude some
files from whitespace cleanups.  Add fnmatch.c to exclusions.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25345 dc483132-0cff-0310-8789-dd5450dbe970

12 years agomake depend
Tom Yu [Fri, 14 Oct 2011 18:19:36 +0000 (18:19 +0000)]
make depend

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25344 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUntabify a recent gssapi_alloc.h change
Greg Hudson [Fri, 14 Oct 2011 15:14:57 +0000 (15:14 +0000)]
Untabify a recent gssapi_alloc.h change

Also mark the file as using the krb5 C style.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25343 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix gssapi_strdup
Sam Hartman [Fri, 14 Oct 2011 15:07:01 +0000 (15:07 +0000)]
Fix gssapi_strdup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25342 dc483132-0cff-0310-8789-dd5450dbe970

12 years agogssalloc memory management for gss_buffer_set
Sam Hartman [Fri, 14 Oct 2011 14:46:57 +0000 (14:46 +0000)]
gssalloc memory management for gss_buffer_set

compiles, but untested

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25341 dc483132-0cff-0310-8789-dd5450dbe970

12 years agobuild profile dll (xpprof32/64.dll) on windows
Sam Hartman [Fri, 14 Oct 2011 14:44:35 +0000 (14:44 +0000)]
build profile dll (xpprof32/64.dll) on windows

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25340 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFurther attempt at removing K4 specific code from the leash executable
Sam Hartman [Fri, 14 Oct 2011 14:42:37 +0000 (14:42 +0000)]
Further attempt at removing K4 specific code from the leash executable
Updates to leash Makefile.in to make it link on Windows 64

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
leash link fixes: fix mfc library and fix path to wshelper

MFC100D.lib for mscv2010; util\wshelper instead of windows\wshelper

Add ver.rc for leash

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25339 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFixed some warnings and Windows 64 portability issues in the leash executable
Sam Hartman [Fri, 14 Oct 2011 14:40:36 +0000 (14:40 +0000)]
Fixed some warnings and Windows 64 portability issues in the leash executable

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25338 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFixed some warnings in libwin
Sam Hartman [Fri, 14 Oct 2011 14:40:32 +0000 (14:40 +0000)]
Fixed some warnings in libwin

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25337 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated resource file dependencies for leashdll
Sam Hartman [Fri, 14 Oct 2011 14:40:28 +0000 (14:40 +0000)]
Updated resource file dependencies for leashdll

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25336 dc483132-0cff-0310-8789-dd5450dbe970

12 years agore-remove windows/gss from windows build
Sam Hartman [Fri, 14 Oct 2011 14:40:24 +0000 (14:40 +0000)]
re-remove windows/gss from windows build

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25335 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix windows fork detection
Sam Hartman [Fri, 14 Oct 2011 14:40:20 +0000 (14:40 +0000)]
Fix windows fork detection

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25334 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd "-dce" commandline option to gss-client.c to set GSS_C_DCE_STYLE flag
Sam Hartman [Fri, 14 Oct 2011 14:40:17 +0000 (14:40 +0000)]
Add "-dce" commandline option to gss-client.c to set GSS_C_DCE_STYLE flag

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25333 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUse gssalloc memory management where appropriate
Sam Hartman [Fri, 14 Oct 2011 14:40:10 +0000 (14:40 +0000)]
Use gssalloc memory management where appropriate

gss_buffer_t may be freed in a different module from where they
are allocated so it is not safe to use strdup/malloc/calloc/free.
similarly, gss_OID_set need to use gssalloc functions.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25332 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUtility functions to move allocations from k5buf/krb5_data to gss_buffer_t
Sam Hartman [Fri, 14 Oct 2011 14:40:05 +0000 (14:40 +0000)]
Utility functions to move allocations from k5buf/krb5_data to gss_buffer_t

On Unix, these simply move the buffer pointer, but on windows they need to
reallocated with gssalloc_malloc and coied since the gss_buffer_t may need
to be freed in a separate module with potentially mismatched c runtime.

Also fix a mismatched parameter warning in generic_gss_copy_oid_set().

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25331 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd new header gssapi_alloc.h
Sam Hartman [Fri, 14 Oct 2011 14:39:01 +0000 (14:39 +0000)]
Add new header gssapi_alloc.h

Contains allocator methods for use with mechanisms and mechglues for
allocations that must be made in one module but freed in another.  On
windows, an allocation made in one module cannot safely be freed in
another using the usual c runtime malloc/free; runtime dll mismatch
will cause heap corruption in that case.  But it is safe to instead
directly use HeapAlloc()/HeapFree() specifying the default process
heap.  For now, this header is not public. If it becomes public
strncpy will need to be used instead of strlcpy.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25330 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoSimplify gss_indicate_mechs() by using generic_gss_copy_oid_set
Sam Hartman [Fri, 14 Oct 2011 14:37:14 +0000 (14:37 +0000)]
Simplify gss_indicate_mechs() by using generic_gss_copy_oid_set

...instead of hand-duplicating all the logic therein.  Also makes
the switch to using gssalloc functions with oid_sets easier.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25329 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved unused macros
Zhanna Tsitkov [Fri, 14 Oct 2011 14:25:23 +0000 (14:25 +0000)]
Removed unused macros

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25328 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd PKINIT NSS support
Greg Hudson [Thu, 13 Oct 2011 16:07:23 +0000 (16:07 +0000)]
Add PKINIT NSS support

Add an implementation of PKINIT using NSS instead of OpenSSL, from
nalin@redhat.com.

ticket: 6975

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25327 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix the doxygen comments for krb5_pac_sign
Zhanna Tsitkov [Wed, 12 Oct 2011 17:57:33 +0000 (17:57 +0000)]
Fix the doxygen comments for krb5_pac_sign

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25326 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake krb5_pac_sign public
Greg Hudson [Wed, 12 Oct 2011 16:34:07 +0000 (16:34 +0000)]
Make krb5_pac_sign public

krb5int_pac_sign was created as a private API because it is only
needed by the KDC.  But it is actually used by DAL or authdata plugin
modules, not the core KDC code.  Since plugin modules should not need
to consume internal libkrb5 functions, rename krb5int_pac_sign to
krb5_pac_sign and make it public.

ticket: 6974

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25325 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDocumentation pass over preauth_plugin.h
Greg Hudson [Wed, 12 Oct 2011 15:05:39 +0000 (15:05 +0000)]
Documentation pass over preauth_plugin.h

No functional changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25324 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix a memory leak in make_gss_checksum
Greg Hudson [Fri, 7 Oct 2011 22:17:06 +0000 (22:17 +0000)]
Fix a memory leak in make_gss_checksum

From greg.mcclement@sap.com.

ticket: 6972
target_version: 1.9.2
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25323 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved references to non-existing krb5_default_local_realm(3) and some source-code...
Zhanna Tsitkov [Fri, 7 Oct 2011 21:19:41 +0000 (21:19 +0000)]
Removed references to non-existing krb5_default_local_realm(3) and some source-code-defined macros from the administration programs documentation.
Also, minor cleanup & corrections.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25322 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMinor updates and correction of the RST documents
Zhanna Tsitkov [Fri, 7 Oct 2011 16:33:25 +0000 (16:33 +0000)]
Minor updates and correction of the RST documents

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25321 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMinor cleanups to encrypted challenge
Greg Hudson [Fri, 7 Oct 2011 14:44:15 +0000 (14:44 +0000)]
Minor cleanups to encrypted challenge

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25320 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUse built-in modules for encrypted timestamp
Greg Hudson [Fri, 7 Oct 2011 14:26:25 +0000 (14:26 +0000)]
Use built-in modules for encrypted timestamp

Break out the encrypted timestamp code from kdc_preauth.c and
preauth2.c into built-in modules, allowing admins to disable it and
reducing the size of the framework code.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25319 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd get_string, free_string kdcpreauth callbacks
Greg Hudson [Thu, 6 Oct 2011 20:08:29 +0000 (20:08 +0000)]
Add get_string, free_string kdcpreauth callbacks

String attributes should be useful to preauth modules without having
to link against libkdb5.  Add a callback to make client string
attributes accessible to modules.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25318 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDitch fast_factor.h since it contains only stubs
Greg Hudson [Thu, 6 Oct 2011 19:24:56 +0000 (19:24 +0000)]
Ditch fast_factor.h since it contains only stubs

Leave a comment behind where we called fast_set_kdc_verified().
Remove the call to fast_kdc_replace_reply_key() since it's wrong
(encrypted challenge doesn't replace the reply key in that sense).

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25317 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInitialize localname on error in gss_localname
Greg Hudson [Thu, 6 Oct 2011 16:38:35 +0000 (16:38 +0000)]
Initialize localname on error in gss_localname

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25316 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUse type-safe callbacks in preauth interface
Greg Hudson [Thu, 6 Oct 2011 16:18:56 +0000 (16:18 +0000)]
Use type-safe callbacks in preauth interface

Replace the generic get_data functions in clpreauth and kdcpreauth
with structures containing callback functions.  Each structure has a
minor version number to allow adding new callbacks.

For simplicity, the new fast armor key callbacks return aliases, which
is how we would supply the armor key as a function parameter.  The new
client keys callback is paired with a free_keys callback to reduce the
amount of cleanup code needed in modules.

ticket: 6971

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25315 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove edata code in sample preauth plugins
Greg Hudson [Wed, 5 Oct 2011 22:11:19 +0000 (22:11 +0000)]
Remove edata code in sample preauth plugins

The code assumes unstructured edata and would be somewhat annoying to
reframe in terms of pa-data.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25314 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoReplace gss_pname_to_uid with gss_localname in gss-server.c
Sam Hartman [Wed, 5 Oct 2011 21:31:08 +0000 (21:31 +0000)]
Replace gss_pname_to_uid with gss_localname in gss-server.c

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25313 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoReplace gss_pname_to_uid with gss_localname in gssapi32.def
Sam Hartman [Wed, 5 Oct 2011 21:30:59 +0000 (21:30 +0000)]
Replace gss_pname_to_uid with gss_localname in gssapi32.def

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25312 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDon't need to check for fork on windows
Sam Hartman [Wed, 5 Oct 2011 21:30:55 +0000 (21:30 +0000)]
Don't need to check for fork on windows

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25311 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd krb5int_gettimeofday to k5sprt for platforms w/o native gettimeofday
Sam Hartman [Wed, 5 Oct 2011 21:30:50 +0000 (21:30 +0000)]
Add krb5int_gettimeofday to k5sprt for platforms w/o native gettimeofday

Microsecond accuracy on _WIN32, but only one second accuracy on other,
AFAIK purely hypothetical, platforms that lack native gettimeofday.
Shamelessly cribbed from Heimdal.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25310 dc483132-0cff-0310-8789-dd5450dbe970

12 years agogss_unwrap_iov crashes with stream buffers for 3des, des, rc4
Sam Hartman [Wed, 5 Oct 2011 21:30:42 +0000 (21:30 +0000)]
gss_unwrap_iov crashes with stream buffers for 3des, des, rc4

Use correct key to determine enctype for KG2 tokens in
kg_unseal_stream_iov

Tested with AES for a new enctype and 3DES for an old enctype.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
ticket: 6970
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25309 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFrom: Sam Hartman <hartmans@debian.org>
Sam Hartman [Wed, 5 Oct 2011 21:30:31 +0000 (21:30 +0000)]
From: Sam Hartman <hartmans@debian.org>

Pkinit: offer supported KDFs in client

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25308 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd tests to pkinit_kdf_test to test SHA-256/AES and SHA-512/DES3
Sam Hartman [Wed, 5 Oct 2011 21:30:28 +0000 (21:30 +0000)]
Add tests to pkinit_kdf_test to test SHA-256/AES and SHA-512/DES3

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25307 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake alg agility KDF work properly when the hash length differs from the key length
Sam Hartman [Wed, 5 Oct 2011 21:30:24 +0000 (21:30 +0000)]
Make alg agility KDF work properly when the hash length differs from the key length

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25306 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoClean up unused constants
Sam Hartman [Wed, 5 Oct 2011 21:30:20 +0000 (21:30 +0000)]
Clean up unused constants

From: Margaret Wasserman <mrw@painless-security.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25305 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake pkinit fall back to octetstring2key() if there are not matching KDFs
Sam Hartman [Wed, 5 Oct 2011 21:30:16 +0000 (21:30 +0000)]
Make pkinit fall back to octetstring2key() if there are not matching KDFs

From: Margaret Wasserman <mrw@painless-security.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25304 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoTreat the client's list of supported KDFs as an unordered list
Sam Hartman [Wed, 5 Oct 2011 21:30:12 +0000 (21:30 +0000)]
Treat the client's list of supported KDFs as an unordered list

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25303 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake KDF work when length of random data differs from length of hash
Sam Hartman [Wed, 5 Oct 2011 21:30:08 +0000 (21:30 +0000)]
Make KDF work when length of random data differs from length of hash

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25302 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix incorrect formatting of KDF fields, no substantive change
Sam Hartman [Wed, 5 Oct 2011 21:30:02 +0000 (21:30 +0000)]
Fix incorrect formatting of KDF fields, no substantive change

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25301 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUse an opaque handle in the kdcpreauth callback
Greg Hudson [Wed, 5 Oct 2011 17:27:15 +0000 (17:27 +0000)]
Use an opaque handle in the kdcpreauth callback

Instead of passing a request and entry to the kdcpreauth get_data
callback, pass an opaque handle.  Remove DB entry and key data
parameters from kdcpreauth methods (but keep the request, since that's
transparent).

The SecurID plugin links against libkdb5 and needs access to the client
DB entry.  Rather than continue to pass a DB entry to kdcpreauth
methods, add a get_data callback to get the client DB entry for the few
plugins which might need it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25300 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix initialization and pointer bugs in new code
Greg Hudson [Tue, 4 Oct 2011 22:40:10 +0000 (22:40 +0000)]
Fix initialization and pointer bugs in new code

Coverity found some minor-to-medium bugs in some recent changes; fix
them.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25299 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoCreate e_data as pa_data in KDC interfaces
Greg Hudson [Tue, 4 Oct 2011 20:16:07 +0000 (20:16 +0000)]
Create e_data as pa_data in KDC interfaces

All current known uses of e_data are encoded as pa-data or typed-data.
FAST requires that e_data be expressed as pa-data.  Change the DAL and
kdcpreauth interfaces so that e_data is returned as a sequence of
pa-data elements.  Add a preauth module flag to indicate that the
sequence should be encoded as typed-data in non-FAST errors.

ticket: 6969

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25298 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoImprove k5_get_os_entropy for Windows
Greg Hudson [Tue, 4 Oct 2011 15:11:45 +0000 (15:11 +0000)]
Improve k5_get_os_entropy for Windows

When acquiring a crypto context for CryptGenRandom, pass
CRYPT_VERIFYCONTEXT to indicate that we don't need access to private
keys.  Appears to make OS entropy work on Windows XP.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25297 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMinor RST adjustment
Zhanna Tsitkov [Mon, 3 Oct 2011 20:15:27 +0000 (20:15 +0000)]
Minor RST adjustment

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25296 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix a Fortuna PRNG failure case
Greg Hudson [Mon, 3 Oct 2011 19:32:28 +0000 (19:32 +0000)]
Fix a Fortuna PRNG failure case

If we don't have entropy when krb5_c_random_make_octets is called,
unlock the mutex before returning an error.  From
kevin.wasserman@painless-security.com.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25295 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake kdcpreauth verify respond via callback
Greg Hudson [Mon, 3 Oct 2011 19:14:05 +0000 (19:14 +0000)]
Make kdcpreauth verify respond via callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25294 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake check_padata() respond via a callback
Greg Hudson [Mon, 3 Oct 2011 19:14:01 +0000 (19:14 +0000)]
Make check_padata() respond via a callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25293 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake do_as_req() respond via a callback
Greg Hudson [Mon, 3 Oct 2011 19:13:57 +0000 (19:13 +0000)]
Make do_as_req() respond via a callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25292 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake dispatch() respond via a callback
Greg Hudson [Mon, 3 Oct 2011 19:13:39 +0000 (19:13 +0000)]
Make dispatch() respond via a callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25291 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMan page spelling corrections from ville.skytta@iki.fi
Greg Hudson [Sun, 2 Oct 2011 14:05:44 +0000 (14:05 +0000)]
Man page spelling corrections from ville.skytta@iki.fi

ticket: 6968

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25290 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRevert r25288 because it can remove parts of the source tree
Tom Yu [Thu, 29 Sep 2011 22:05:42 +0000 (22:05 +0000)]
Revert r25288 because it can remove parts of the source tree

Also, disable kdc_realm test until it works correctly on an
uninstalled build and when built outside of the source tree.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25289 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAllow kdc_realm test run in case when the build and source directories are different
Zhanna Tsitkov [Thu, 29 Sep 2011 21:35:18 +0000 (21:35 +0000)]
Allow kdc_realm test run in case when the build and source directories are different

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25288 dc483132-0cff-0310-8789-dd5450dbe970

12 years agogit-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25287 dc483132-0cff-0310-8789-dd5450dbe970
Zhanna Tsitkov [Thu, 29 Sep 2011 20:16:46 +0000 (20:16 +0000)]
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25287 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated MIT Kerberos "quick facts" with license information
Zhanna Tsitkov [Thu, 29 Sep 2011 16:53:31 +0000 (16:53 +0000)]
Updated MIT Kerberos "quick facts" with license information

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25286 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated Copyrights dates
Zhanna Tsitkov [Thu, 29 Sep 2011 16:05:56 +0000 (16:05 +0000)]
Updated Copyrights dates

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25285 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInclude Domain Realm Referrals (per http://k5wiki.kerberos.org/wiki/Projects/domain_r...
Zhanna Tsitkov [Thu, 29 Sep 2011 14:13:57 +0000 (14:13 +0000)]
Include Domain Realm Referrals (per k5wiki.kerberos.org/wiki/Projects/domain_realm_referrals project) test suite into "make check"

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25284 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRevert r25274 and just don't include sys/cdefs.h
Greg Hudson [Wed, 28 Sep 2011 22:26:27 +0000 (22:26 +0000)]
Revert r25274 and just don't include sys/cdefs.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25283 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix line endings
Sam Hartman [Wed, 28 Sep 2011 21:04:06 +0000 (21:04 +0000)]
Fix line endings

From: Sam Hartman <hartmans@painless-security.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25282 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInstaller wip. Actually builds semi-functional kfw.msi
Sam Hartman [Wed, 28 Sep 2011 21:03:52 +0000 (21:03 +0000)]
Installer wip.  Actually builds semi-functional kfw.msi

Still many things missing and/or misplaced

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25281 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows "make install" fixes
Sam Hartman [Wed, 28 Sep 2011 21:03:10 +0000 (21:03 +0000)]
Windows "make install" fixes

Install mit2ms.exe, leashdll, kfwlogon, kswithc, export .libs.
Also some tabs/spaces fixup.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25280 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMoved Windows specific include files to src/windows/include
Sam Hartman [Wed, 28 Sep 2011 21:02:41 +0000 (21:02 +0000)]
Moved Windows specific include files to src/windows/include

Updated Windows specific Makefiles to search for header files in src/windows/include

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25279 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInitial import of KFW 3.2.2 Leash32 code
Sam Hartman [Wed, 28 Sep 2011 21:02:14 +0000 (21:02 +0000)]
Initial import of KFW 3.2.2 Leash32 code

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25278 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: no longer building gss.exe, so don't try to install it
Sam Hartman [Wed, 28 Sep 2011 21:01:35 +0000 (21:01 +0000)]
Windows fix: no longer building gss.exe, so don't try to install it

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25277 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove windows/gss from build
Sam Hartman [Wed, 28 Sep 2011 21:01:17 +0000 (21:01 +0000)]
Remove windows/gss from build

It is both broken and redundant with appl/gss-sample

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25276 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: Add resource macros for kswitch app
Sam Hartman [Wed, 28 Sep 2011 21:00:24 +0000 (21:00 +0000)]
Windows fix: Add resource macros for kswitch app

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25275 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: add sys/cdefs.h to AC_CHECK_HEADERS and use guard macro
Sam Hartman [Wed, 28 Sep 2011 20:59:42 +0000 (20:59 +0000)]
Windows fix: add sys/cdefs.h to AC_CHECK_HEADERS and use guard macro

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25274 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fixes: enable DNS lookups; turn on KDC lookup by default
Sam Hartman [Wed, 28 Sep 2011 20:57:53 +0000 (20:57 +0000)]
Windows fixes: enable DNS lookups; turn on KDC lookup by default

Moved wshelper from windows to util to fix build order dependencies.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25273 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fixes: remove unreferenced; use sizeof to compute array size
Sam Hartman [Wed, 28 Sep 2011 20:57:15 +0000 (20:57 +0000)]
Windows fixes: remove unreferenced; use sizeof to compute array size

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25272 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix ccapi/test "make clean" to clean copied source intermediates
Sam Hartman [Wed, 28 Sep 2011 20:56:42 +0000 (20:56 +0000)]
Windows fix ccapi/test "make clean" to clean copied source intermediates

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25271 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: correct ENTRYPOINT for 32 bit build
Sam Hartman [Wed, 28 Sep 2011 20:56:36 +0000 (20:56 +0000)]
Windows fix: correct ENTRYPOINT for 32 bit build

Also remove already-commented-out obsolete bufferoverflowu.lib

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25270 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fixes: add KRB5_CALLCONV where needed
Sam Hartman [Wed, 28 Sep 2011 20:56:30 +0000 (20:56 +0000)]
Windows fixes: add KRB5_CALLCONV where needed

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25269 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: add kswitch Makefile to WINMAKEFILES and rule to build it
Sam Hartman [Wed, 28 Sep 2011 20:56:22 +0000 (20:56 +0000)]
Windows fix: add kswitch Makefile to WINMAKEFILES and rule to build it

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25268 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRename ccapi.dll to krbcc{32|64}.dll as appropriate for windows builds
Sam Hartman [Wed, 28 Sep 2011 20:56:09 +0000 (20:56 +0000)]
Rename ccapi.dll to krbcc{32|64}.dll as appropriate for windows builds

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25267 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded Windows 64 DLL CCAPI DLL name
Sam Hartman [Wed, 28 Sep 2011 20:56:02 +0000 (20:56 +0000)]
Added Windows 64 DLL CCAPI DLL name

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25266 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix ccapi rpc methods to always pass 8 byte handles instead of sizeof(void*).
Sam Hartman [Wed, 28 Sep 2011 20:55:53 +0000 (20:55 +0000)]
Fix ccapi rpc methods to always pass 8 byte handles instead of sizeof(void*).
ccapi server always stores all 8 bytes, whether compiled as 32 bit or 64 bit.
If 32 bit, client zero-pads handle when sending and truncates when receiving.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25265 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoBuild with USE_LEASH=1 unconditionally
Sam Hartman [Wed, 28 Sep 2011 20:55:49 +0000 (20:55 +0000)]
Build with USE_LEASH=1 unconditionally

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25264 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded /EHsc compiler flag for C++ exception handling on Windows
Sam Hartman [Wed, 28 Sep 2011 20:55:45 +0000 (20:55 +0000)]
Added /EHsc compiler flag for C++ exception handling on Windows

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25263 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded CCLIB Makefile definition on Windows to hold import library for CCAPI
Sam Hartman [Wed, 28 Sep 2011 20:55:40 +0000 (20:55 +0000)]
Added CCLIB Makefile definition on Windows to hold import library for CCAPI

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25262 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated dependencies for the resource file
Sam Hartman [Wed, 28 Sep 2011 20:55:36 +0000 (20:55 +0000)]
Updated dependencies for the resource file

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25261 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRationalized versioning resources and made KFW versions independent from non Windows...
Sam Hartman [Wed, 28 Sep 2011 20:55:32 +0000 (20:55 +0000)]
Rationalized versioning resources and made KFW versions independent from non Windows releases

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25260 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved unused version.rc
Sam Hartman [Wed, 28 Sep 2011 20:55:28 +0000 (20:55 +0000)]
Removed unused version.rc

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25259 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoEnabled unconditional build of kfwlogon on Windows
Sam Hartman [Wed, 28 Sep 2011 20:55:23 +0000 (20:55 +0000)]
Enabled unconditional build of kfwlogon on Windows

Removed dependency on KFW, as it is now a part of the same build.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25258 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMoved LoadFuncs/UnloadFuncs() to windows/lib
Sam Hartman [Wed, 28 Sep 2011 20:55:18 +0000 (20:55 +0000)]
Moved LoadFuncs/UnloadFuncs() to windows/lib

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25257 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved code protected by NO_KRB4, eliminated warnings about unused variables
Sam Hartman [Wed, 28 Sep 2011 20:55:14 +0000 (20:55 +0000)]
Removed code protected by NO_KRB4, eliminated warnings about unused variables

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25256 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoEliminated lots of warnings about not typecasting char * to wchar_t *
Sam Hartman [Wed, 28 Sep 2011 20:55:10 +0000 (20:55 +0000)]
Eliminated lots of warnings about not typecasting char * to wchar_t *

Fixed various warnings in leashdll

Unused variables, dropping of const from "const char *", etc.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25255 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDisable AFS related code for now
Sam Hartman [Wed, 28 Sep 2011 20:55:06 +0000 (20:55 +0000)]
Disable AFS related code for now

Building with AFS is to be fixed later.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25254 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated a textual resource to match the .rc file include
Sam Hartman [Wed, 28 Sep 2011 20:55:02 +0000 (20:55 +0000)]
Updated a textual resource to match the .rc file include

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25253 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFixed resource file compilation in leashdll
Sam Hartman [Wed, 28 Sep 2011 20:54:58 +0000 (20:54 +0000)]
Fixed resource file compilation in leashdll

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25252 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved code protected by NO_KRB4
Sam Hartman [Wed, 28 Sep 2011 20:54:53 +0000 (20:54 +0000)]
Removed code protected by NO_KRB4

Also, Remove more Kerberos v4 related code which wasn't protected by NO_KRB4

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25251 dc483132-0cff-0310-8789-dd5450dbe970