krb5.git
12 years agoInitialize localname on error in gss_localname
Greg Hudson [Thu, 6 Oct 2011 16:38:35 +0000 (16:38 +0000)]
Initialize localname on error in gss_localname

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25316 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUse type-safe callbacks in preauth interface
Greg Hudson [Thu, 6 Oct 2011 16:18:56 +0000 (16:18 +0000)]
Use type-safe callbacks in preauth interface

Replace the generic get_data functions in clpreauth and kdcpreauth
with structures containing callback functions.  Each structure has a
minor version number to allow adding new callbacks.

For simplicity, the new fast armor key callbacks return aliases, which
is how we would supply the armor key as a function parameter.  The new
client keys callback is paired with a free_keys callback to reduce the
amount of cleanup code needed in modules.

ticket: 6971

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25315 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove edata code in sample preauth plugins
Greg Hudson [Wed, 5 Oct 2011 22:11:19 +0000 (22:11 +0000)]
Remove edata code in sample preauth plugins

The code assumes unstructured edata and would be somewhat annoying to
reframe in terms of pa-data.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25314 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoReplace gss_pname_to_uid with gss_localname in gss-server.c
Sam Hartman [Wed, 5 Oct 2011 21:31:08 +0000 (21:31 +0000)]
Replace gss_pname_to_uid with gss_localname in gss-server.c

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25313 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoReplace gss_pname_to_uid with gss_localname in gssapi32.def
Sam Hartman [Wed, 5 Oct 2011 21:30:59 +0000 (21:30 +0000)]
Replace gss_pname_to_uid with gss_localname in gssapi32.def

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25312 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDon't need to check for fork on windows
Sam Hartman [Wed, 5 Oct 2011 21:30:55 +0000 (21:30 +0000)]
Don't need to check for fork on windows

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25311 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd krb5int_gettimeofday to k5sprt for platforms w/o native gettimeofday
Sam Hartman [Wed, 5 Oct 2011 21:30:50 +0000 (21:30 +0000)]
Add krb5int_gettimeofday to k5sprt for platforms w/o native gettimeofday

Microsecond accuracy on _WIN32, but only one second accuracy on other,
AFAIK purely hypothetical, platforms that lack native gettimeofday.
Shamelessly cribbed from Heimdal.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25310 dc483132-0cff-0310-8789-dd5450dbe970

12 years agogss_unwrap_iov crashes with stream buffers for 3des, des, rc4
Sam Hartman [Wed, 5 Oct 2011 21:30:42 +0000 (21:30 +0000)]
gss_unwrap_iov crashes with stream buffers for 3des, des, rc4

Use correct key to determine enctype for KG2 tokens in
kg_unseal_stream_iov

Tested with AES for a new enctype and 3DES for an old enctype.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
ticket: 6970
tags: pullup

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25309 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFrom: Sam Hartman <hartmans@debian.org>
Sam Hartman [Wed, 5 Oct 2011 21:30:31 +0000 (21:30 +0000)]
From: Sam Hartman <hartmans@debian.org>

Pkinit: offer supported KDFs in client

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25308 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd tests to pkinit_kdf_test to test SHA-256/AES and SHA-512/DES3
Sam Hartman [Wed, 5 Oct 2011 21:30:28 +0000 (21:30 +0000)]
Add tests to pkinit_kdf_test to test SHA-256/AES and SHA-512/DES3

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25307 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake alg agility KDF work properly when the hash length differs from the key length
Sam Hartman [Wed, 5 Oct 2011 21:30:24 +0000 (21:30 +0000)]
Make alg agility KDF work properly when the hash length differs from the key length

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25306 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoClean up unused constants
Sam Hartman [Wed, 5 Oct 2011 21:30:20 +0000 (21:30 +0000)]
Clean up unused constants

From: Margaret Wasserman <mrw@painless-security.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25305 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake pkinit fall back to octetstring2key() if there are not matching KDFs
Sam Hartman [Wed, 5 Oct 2011 21:30:16 +0000 (21:30 +0000)]
Make pkinit fall back to octetstring2key() if there are not matching KDFs

From: Margaret Wasserman <mrw@painless-security.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25304 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoTreat the client's list of supported KDFs as an unordered list
Sam Hartman [Wed, 5 Oct 2011 21:30:12 +0000 (21:30 +0000)]
Treat the client's list of supported KDFs as an unordered list

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25303 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake KDF work when length of random data differs from length of hash
Sam Hartman [Wed, 5 Oct 2011 21:30:08 +0000 (21:30 +0000)]
Make KDF work when length of random data differs from length of hash

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25302 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix incorrect formatting of KDF fields, no substantive change
Sam Hartman [Wed, 5 Oct 2011 21:30:02 +0000 (21:30 +0000)]
Fix incorrect formatting of KDF fields, no substantive change

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25301 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUse an opaque handle in the kdcpreauth callback
Greg Hudson [Wed, 5 Oct 2011 17:27:15 +0000 (17:27 +0000)]
Use an opaque handle in the kdcpreauth callback

Instead of passing a request and entry to the kdcpreauth get_data
callback, pass an opaque handle.  Remove DB entry and key data
parameters from kdcpreauth methods (but keep the request, since that's
transparent).

The SecurID plugin links against libkdb5 and needs access to the client
DB entry.  Rather than continue to pass a DB entry to kdcpreauth
methods, add a get_data callback to get the client DB entry for the few
plugins which might need it.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25300 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix initialization and pointer bugs in new code
Greg Hudson [Tue, 4 Oct 2011 22:40:10 +0000 (22:40 +0000)]
Fix initialization and pointer bugs in new code

Coverity found some minor-to-medium bugs in some recent changes; fix
them.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25299 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoCreate e_data as pa_data in KDC interfaces
Greg Hudson [Tue, 4 Oct 2011 20:16:07 +0000 (20:16 +0000)]
Create e_data as pa_data in KDC interfaces

All current known uses of e_data are encoded as pa-data or typed-data.
FAST requires that e_data be expressed as pa-data.  Change the DAL and
kdcpreauth interfaces so that e_data is returned as a sequence of
pa-data elements.  Add a preauth module flag to indicate that the
sequence should be encoded as typed-data in non-FAST errors.

ticket: 6969

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25298 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoImprove k5_get_os_entropy for Windows
Greg Hudson [Tue, 4 Oct 2011 15:11:45 +0000 (15:11 +0000)]
Improve k5_get_os_entropy for Windows

When acquiring a crypto context for CryptGenRandom, pass
CRYPT_VERIFYCONTEXT to indicate that we don't need access to private
keys.  Appears to make OS entropy work on Windows XP.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25297 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMinor RST adjustment
Zhanna Tsitkov [Mon, 3 Oct 2011 20:15:27 +0000 (20:15 +0000)]
Minor RST adjustment

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25296 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix a Fortuna PRNG failure case
Greg Hudson [Mon, 3 Oct 2011 19:32:28 +0000 (19:32 +0000)]
Fix a Fortuna PRNG failure case

If we don't have entropy when krb5_c_random_make_octets is called,
unlock the mutex before returning an error.  From
kevin.wasserman@painless-security.com.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25295 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake kdcpreauth verify respond via callback
Greg Hudson [Mon, 3 Oct 2011 19:14:05 +0000 (19:14 +0000)]
Make kdcpreauth verify respond via callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25294 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake check_padata() respond via a callback
Greg Hudson [Mon, 3 Oct 2011 19:14:01 +0000 (19:14 +0000)]
Make check_padata() respond via a callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25293 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake do_as_req() respond via a callback
Greg Hudson [Mon, 3 Oct 2011 19:13:57 +0000 (19:13 +0000)]
Make do_as_req() respond via a callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25292 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake dispatch() respond via a callback
Greg Hudson [Mon, 3 Oct 2011 19:13:39 +0000 (19:13 +0000)]
Make dispatch() respond via a callback

From npmccallum@redhat.com with changes.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25291 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMan page spelling corrections from ville.skytta@iki.fi
Greg Hudson [Sun, 2 Oct 2011 14:05:44 +0000 (14:05 +0000)]
Man page spelling corrections from ville.skytta@iki.fi

ticket: 6968

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25290 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRevert r25288 because it can remove parts of the source tree
Tom Yu [Thu, 29 Sep 2011 22:05:42 +0000 (22:05 +0000)]
Revert r25288 because it can remove parts of the source tree

Also, disable kdc_realm test until it works correctly on an
uninstalled build and when built outside of the source tree.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25289 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAllow kdc_realm test run in case when the build and source directories are different
Zhanna Tsitkov [Thu, 29 Sep 2011 21:35:18 +0000 (21:35 +0000)]
Allow kdc_realm test run in case when the build and source directories are different

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25288 dc483132-0cff-0310-8789-dd5450dbe970

12 years agogit-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25287 dc483132-0cff-0310-8789-dd5450dbe970
Zhanna Tsitkov [Thu, 29 Sep 2011 20:16:46 +0000 (20:16 +0000)]
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25287 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated MIT Kerberos "quick facts" with license information
Zhanna Tsitkov [Thu, 29 Sep 2011 16:53:31 +0000 (16:53 +0000)]
Updated MIT Kerberos "quick facts" with license information

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25286 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated Copyrights dates
Zhanna Tsitkov [Thu, 29 Sep 2011 16:05:56 +0000 (16:05 +0000)]
Updated Copyrights dates

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25285 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInclude Domain Realm Referrals (per http://k5wiki.kerberos.org/wiki/Projects/domain_r...
Zhanna Tsitkov [Thu, 29 Sep 2011 14:13:57 +0000 (14:13 +0000)]
Include Domain Realm Referrals (per k5wiki.kerberos.org/wiki/Projects/domain_realm_referrals project) test suite into "make check"

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25284 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRevert r25274 and just don't include sys/cdefs.h
Greg Hudson [Wed, 28 Sep 2011 22:26:27 +0000 (22:26 +0000)]
Revert r25274 and just don't include sys/cdefs.h

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25283 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix line endings
Sam Hartman [Wed, 28 Sep 2011 21:04:06 +0000 (21:04 +0000)]
Fix line endings

From: Sam Hartman <hartmans@painless-security.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25282 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInstaller wip. Actually builds semi-functional kfw.msi
Sam Hartman [Wed, 28 Sep 2011 21:03:52 +0000 (21:03 +0000)]
Installer wip.  Actually builds semi-functional kfw.msi

Still many things missing and/or misplaced

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25281 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows "make install" fixes
Sam Hartman [Wed, 28 Sep 2011 21:03:10 +0000 (21:03 +0000)]
Windows "make install" fixes

Install mit2ms.exe, leashdll, kfwlogon, kswithc, export .libs.
Also some tabs/spaces fixup.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25280 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMoved Windows specific include files to src/windows/include
Sam Hartman [Wed, 28 Sep 2011 21:02:41 +0000 (21:02 +0000)]
Moved Windows specific include files to src/windows/include

Updated Windows specific Makefiles to search for header files in src/windows/include

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25279 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInitial import of KFW 3.2.2 Leash32 code
Sam Hartman [Wed, 28 Sep 2011 21:02:14 +0000 (21:02 +0000)]
Initial import of KFW 3.2.2 Leash32 code

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25278 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: no longer building gss.exe, so don't try to install it
Sam Hartman [Wed, 28 Sep 2011 21:01:35 +0000 (21:01 +0000)]
Windows fix: no longer building gss.exe, so don't try to install it

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25277 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove windows/gss from build
Sam Hartman [Wed, 28 Sep 2011 21:01:17 +0000 (21:01 +0000)]
Remove windows/gss from build

It is both broken and redundant with appl/gss-sample

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25276 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: Add resource macros for kswitch app
Sam Hartman [Wed, 28 Sep 2011 21:00:24 +0000 (21:00 +0000)]
Windows fix: Add resource macros for kswitch app

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25275 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: add sys/cdefs.h to AC_CHECK_HEADERS and use guard macro
Sam Hartman [Wed, 28 Sep 2011 20:59:42 +0000 (20:59 +0000)]
Windows fix: add sys/cdefs.h to AC_CHECK_HEADERS and use guard macro

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25274 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fixes: enable DNS lookups; turn on KDC lookup by default
Sam Hartman [Wed, 28 Sep 2011 20:57:53 +0000 (20:57 +0000)]
Windows fixes: enable DNS lookups; turn on KDC lookup by default

Moved wshelper from windows to util to fix build order dependencies.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25273 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fixes: remove unreferenced; use sizeof to compute array size
Sam Hartman [Wed, 28 Sep 2011 20:57:15 +0000 (20:57 +0000)]
Windows fixes: remove unreferenced; use sizeof to compute array size

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25272 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix ccapi/test "make clean" to clean copied source intermediates
Sam Hartman [Wed, 28 Sep 2011 20:56:42 +0000 (20:56 +0000)]
Windows fix ccapi/test "make clean" to clean copied source intermediates

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25271 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: correct ENTRYPOINT for 32 bit build
Sam Hartman [Wed, 28 Sep 2011 20:56:36 +0000 (20:56 +0000)]
Windows fix: correct ENTRYPOINT for 32 bit build

Also remove already-commented-out obsolete bufferoverflowu.lib

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25270 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fixes: add KRB5_CALLCONV where needed
Sam Hartman [Wed, 28 Sep 2011 20:56:30 +0000 (20:56 +0000)]
Windows fixes: add KRB5_CALLCONV where needed

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25269 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWindows fix: add kswitch Makefile to WINMAKEFILES and rule to build it
Sam Hartman [Wed, 28 Sep 2011 20:56:22 +0000 (20:56 +0000)]
Windows fix: add kswitch Makefile to WINMAKEFILES and rule to build it

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25268 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRename ccapi.dll to krbcc{32|64}.dll as appropriate for windows builds
Sam Hartman [Wed, 28 Sep 2011 20:56:09 +0000 (20:56 +0000)]
Rename ccapi.dll to krbcc{32|64}.dll as appropriate for windows builds

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25267 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded Windows 64 DLL CCAPI DLL name
Sam Hartman [Wed, 28 Sep 2011 20:56:02 +0000 (20:56 +0000)]
Added Windows 64 DLL CCAPI DLL name

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25266 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix ccapi rpc methods to always pass 8 byte handles instead of sizeof(void*).
Sam Hartman [Wed, 28 Sep 2011 20:55:53 +0000 (20:55 +0000)]
Fix ccapi rpc methods to always pass 8 byte handles instead of sizeof(void*).
ccapi server always stores all 8 bytes, whether compiled as 32 bit or 64 bit.
If 32 bit, client zero-pads handle when sending and truncates when receiving.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25265 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoBuild with USE_LEASH=1 unconditionally
Sam Hartman [Wed, 28 Sep 2011 20:55:49 +0000 (20:55 +0000)]
Build with USE_LEASH=1 unconditionally

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25264 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded /EHsc compiler flag for C++ exception handling on Windows
Sam Hartman [Wed, 28 Sep 2011 20:55:45 +0000 (20:55 +0000)]
Added /EHsc compiler flag for C++ exception handling on Windows

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25263 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded CCLIB Makefile definition on Windows to hold import library for CCAPI
Sam Hartman [Wed, 28 Sep 2011 20:55:40 +0000 (20:55 +0000)]
Added CCLIB Makefile definition on Windows to hold import library for CCAPI

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25262 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated dependencies for the resource file
Sam Hartman [Wed, 28 Sep 2011 20:55:36 +0000 (20:55 +0000)]
Updated dependencies for the resource file

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25261 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRationalized versioning resources and made KFW versions independent from non Windows...
Sam Hartman [Wed, 28 Sep 2011 20:55:32 +0000 (20:55 +0000)]
Rationalized versioning resources and made KFW versions independent from non Windows releases

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25260 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved unused version.rc
Sam Hartman [Wed, 28 Sep 2011 20:55:28 +0000 (20:55 +0000)]
Removed unused version.rc

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25259 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoEnabled unconditional build of kfwlogon on Windows
Sam Hartman [Wed, 28 Sep 2011 20:55:23 +0000 (20:55 +0000)]
Enabled unconditional build of kfwlogon on Windows

Removed dependency on KFW, as it is now a part of the same build.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25258 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMoved LoadFuncs/UnloadFuncs() to windows/lib
Sam Hartman [Wed, 28 Sep 2011 20:55:18 +0000 (20:55 +0000)]
Moved LoadFuncs/UnloadFuncs() to windows/lib

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25257 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved code protected by NO_KRB4, eliminated warnings about unused variables
Sam Hartman [Wed, 28 Sep 2011 20:55:14 +0000 (20:55 +0000)]
Removed code protected by NO_KRB4, eliminated warnings about unused variables

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25256 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoEliminated lots of warnings about not typecasting char * to wchar_t *
Sam Hartman [Wed, 28 Sep 2011 20:55:10 +0000 (20:55 +0000)]
Eliminated lots of warnings about not typecasting char * to wchar_t *

Fixed various warnings in leashdll

Unused variables, dropping of const from "const char *", etc.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25255 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDisable AFS related code for now
Sam Hartman [Wed, 28 Sep 2011 20:55:06 +0000 (20:55 +0000)]
Disable AFS related code for now

Building with AFS is to be fixed later.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25254 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdated a textual resource to match the .rc file include
Sam Hartman [Wed, 28 Sep 2011 20:55:02 +0000 (20:55 +0000)]
Updated a textual resource to match the .rc file include

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25253 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFixed resource file compilation in leashdll
Sam Hartman [Wed, 28 Sep 2011 20:54:58 +0000 (20:54 +0000)]
Fixed resource file compilation in leashdll

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25252 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemoved code protected by NO_KRB4
Sam Hartman [Wed, 28 Sep 2011 20:54:53 +0000 (20:54 +0000)]
Removed code protected by NO_KRB4

Also, Remove more Kerberos v4 related code which wasn't protected by NO_KRB4

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25251 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoif krb5_get_default_config_files() returns success and
Sam Hartman [Wed, 28 Sep 2011 20:54:49 +0000 (20:54 +0000)]
if krb5_get_default_config_files() returns success and
an empty list, then get_profile_file() will attempt
to dereference a null pointer.  check for the empty
list and treat it as failure.

Patch by Jeffrey Altman.

From: Alexey Melnikov <alexey.melnikov@isode.com>

leashw32: get_profile_file

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25250 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoIf the KRB5CCNAME variable gets set to the empty string
Sam Hartman [Wed, 28 Sep 2011 20:54:45 +0000 (20:54 +0000)]
If the KRB5CCNAME variable gets set to the empty string
there will be no credential cache and the automatic credential
cache detection will be skipped.  Ensure that the KRB5CCNAME
variable is not set to an empty string by us.  If it was set
to the empty string by someone else, unset it.

Patch by Jeffrey Altman.

From: Alexey Melnikov <alexey.melnikov@isode.com>

leashw32: do not set KRB5CCNAME to empty string

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25249 dc483132-0cff-0310-8789-dd5450dbe970

12 years agomiscellaneous leash32.dll corrections
Sam Hartman [Wed, 28 Sep 2011 20:54:41 +0000 (20:54 +0000)]
miscellaneous leash32.dll corrections

do not build leash32.dll with MessageBox() calls.  Doing
so produces a library that on error must display a dialog
box to the end user.  If this library is called from a
service (via gssapi32.dll) the service will block forever
while awaiting the dialog box to clear.

LeashKRB5GetTickets() treats krbv5Context as an in/out variable.
If the caller does not provide a krb5_context, one will be allocated.
It is up to the caller to ensure that the context is eventually freed.
A context can be returned even if the function returns an error.
Make sure that 'ctx' and 'cache' are properly initialized so that
it is possible to tell the difference.  Do not free the context if
it was locally allocated.

In acquire_tkt_no_princ() do not set the KRB5CCNAME environment
variable if 'ccname' is an empty string.

Combination of 2 patches by Jeffrey Altman

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25248 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoincrease stack buffer size for res_query result
Sam Hartman [Wed, 28 Sep 2011 20:54:37 +0000 (20:54 +0000)]
increase stack buffer size for res_query result

from 0x2003 to 0x8000

Patch by Jeffrey Altman

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25247 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd missing prototypes; always use ANSI prototypes
Sam Hartman [Wed, 28 Sep 2011 20:54:33 +0000 (20:54 +0000)]
Add missing prototypes; always use ANSI prototypes

Patch by Jeffrey Altman

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25246 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoInitial update to KFW related source to build with K5 1.9 on Windows
Sam Hartman [Wed, 28 Sep 2011 20:54:28 +0000 (20:54 +0000)]
Initial update to KFW related source to build with K5 1.9 on Windows

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25245 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd new krb5 exported functions to loadfuncs
Sam Hartman [Wed, 28 Sep 2011 20:54:23 +0000 (20:54 +0000)]
Add new krb5 exported functions to loadfuncs

Patch by Jeffrey Altman:

   krb5_get_error_message
   krb5_free_error_message
   krb5_clear_error_message

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25244 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdded leashdll/wshelper related files from KFW
Sam Hartman [Wed, 28 Sep 2011 20:54:16 +0000 (20:54 +0000)]
Added leashdll/wshelper related files from KFW

From: Alexey Melnikov <alexey.melnikov@isode.com>

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25243 dc483132-0cff-0310-8789-dd5450dbe970

12 years agowin-mac.h additions for windows build
Sam Hartman [Wed, 28 Sep 2011 20:54:11 +0000 (20:54 +0000)]
win-mac.h additions for windows build

windows implementation of k5_get_os_entropy()

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
Signed-off-by: Sam Hartman <hartmans@debian.org>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25242 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoEliminate domain-based client realm walk
Greg Hudson [Wed, 28 Sep 2011 17:03:15 +0000 (17:03 +0000)]
Eliminate domain-based client realm walk

For a very long time, KDCs have known how to perform a domain-based
realm walk when serving requests for TGTs.  (So if a KDC for A.B.C
receives a request for krbtgt/X.B.C and doesn't have that principal,
it can return one for krbtgt/B.C instead.)  Performing the same
heuristic on the client is unnecessary and inefficient in common
cases.

Add a new function k5_client_realm_path to walk_rtree.c which uses
capaths values only, and returns a list of realms (as desired by
get_creds.c) instead of TGT names.

ticket: 6966

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25241 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdate verto.c to 2011-09-28 version
Greg Hudson [Wed, 28 Sep 2011 16:05:04 +0000 (16:05 +0000)]
Update verto.c to 2011-09-28 version

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25240 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix an error case in encrypted timestamp preauth
Greg Hudson [Tue, 27 Sep 2011 15:05:44 +0000 (15:05 +0000)]
Fix an error case in encrypted timestamp preauth

If krb5_encrypt_helper returns an error, it's not the caller's
responsibility to free enc_data.ciphertext, and in one case (if
krb5_c_encrypt_length returns an error) it won't have been
initialized.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25239 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDocumentation - Updated the API list with the new interfaces.
Zhanna Tsitkov [Mon, 26 Sep 2011 20:23:15 +0000 (20:23 +0000)]
Documentation - Updated the API list with the new interfaces.
Added reference to the examples subdirectory in Doxygen configuration file.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25238 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMake the comments usable by Doxygen
Zhanna Tsitkov [Mon, 26 Sep 2011 20:06:44 +0000 (20:06 +0000)]
Make the comments usable by Doxygen

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25237 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove CFLAGS and external deps from krb5-config --libs
Greg Hudson [Mon, 26 Sep 2011 15:32:41 +0000 (15:32 +0000)]
Remove CFLAGS and external deps from krb5-config --libs

r15217 apparently intended to prune $(CFLAGS) from the --libs output,
but actually substituted in the value from the invoker's environment.
Actually prune it.

Don't output external dependencies like -lresolv or -ldl in
krb5-config --libs.  We already don't generate output suitable for
static linking because we omit -lkrb5support, and there is no
expectation that bringing in the krb5 API also brings in the resolv or
dl APIs for the application.

We still output internal dependencies and a com_err dependency; for
instance, e.g. krb5-config --libs gssapi outputs a dependency on -lkrb5
and -lk5crypto, which is inappropriate for a program using only GSSAPI
interfaces.  Removing internal dependencies would likely break callers
who have come to depend on them, especially as we've never correctly
supported things like "krb5-config --libs gssapi krb5" for a program
using multiple APIs.

From stephane@archlinux.org with changes.

ticket: 6965

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25236 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoUpdate dependencies
Ezra Peisach [Mon, 26 Sep 2011 15:04:39 +0000 (15:04 +0000)]
Update dependencies

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25235 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoMove static function prototypes from header to individual file so header
Ezra Peisach [Mon, 26 Sep 2011 01:33:07 +0000 (01:33 +0000)]
Move static function prototypes from header to individual file so header
can be used in other files without warning of function defined but never
declared.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25234 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove variables set but not used
Ezra Peisach [Mon, 26 Sep 2011 00:37:20 +0000 (00:37 +0000)]
Remove variables set but not used

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25233 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove the correct execuatble and object file on make clean
Ezra Peisach [Mon, 26 Sep 2011 00:36:11 +0000 (00:36 +0000)]
Remove the correct execuatble and object file on make clean

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25232 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoEliminate union in net-server.c struct connection
Greg Hudson [Sat, 24 Sep 2011 15:01:02 +0000 (15:01 +0000)]
Eliminate union in net-server.c struct connection

Several of the u.tcp fields were also used for RPC connections.  The
overlap between u.tcp.addr_s and u.rpc.closed could confuse
free_socket() into causing a null pointer dereference inside
svc_getreqset().

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25231 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix krb5_dbe_get_strings error handling
Greg Hudson [Sat, 24 Sep 2011 12:19:21 +0000 (12:19 +0000)]
Fix krb5_dbe_get_strings error handling

The old error handling was incorrect in the case where a strdup() call
returns NULL but realloc() returns non-NULL.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25230 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoDon't use accessor in encrypted challenge
Greg Hudson [Sat, 24 Sep 2011 12:19:14 +0000 (12:19 +0000)]
Don't use accessor in encrypted challenge

Now that the encrypted challenge code is linked into libkrb5 and the
KDC, it's unnecessary to use the accessor there.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25229 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRemove empty src/preauth/encrypted_challenge dir
Greg Hudson [Fri, 23 Sep 2011 14:49:13 +0000 (14:49 +0000)]
Remove empty src/preauth/encrypted_challenge dir

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25228 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoRecast encrypted challenge as linked built-ins
Greg Hudson [Fri, 23 Sep 2011 14:35:34 +0000 (14:35 +0000)]
Recast encrypted challenge as linked built-ins

Since it has no external dependencies, split up encrypted preauth into
clpreauth and kdcpreauth chunks and link them directly into the
consumers.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25227 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoSupport special salt type in default krb5_dbe_cpw
Greg Hudson [Thu, 22 Sep 2011 18:09:45 +0000 (18:09 +0000)]
Support special salt type in default krb5_dbe_cpw

This change allows the "special" salt type to be used in
supported_enctypes or in the argument to kadmin's cpw -e.  If used,
kadmind will pick a salt consisting of 64 random bits represented as
16 printable ASCII characters.  The use of random explicit salts
creates some interoperability issues and is not generally recommended,
but can be useful for interop testing, as a workaround for obscure
bugs, or to increase the difficulty of brute-force password searches
in situations where none of the interoperability issues apply.

ticket: 6964

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25226 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoImprove mk_safe/mk_priv cleanup slightly
Greg Hudson [Thu, 22 Sep 2011 16:20:13 +0000 (16:20 +0000)]
Improve mk_safe/mk_priv cleanup slightly

In both functions, initialize outbuf on error, and avoid putting
pointers into it before we reach the successful return stage.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25225 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoWhitespace
Greg Hudson [Wed, 21 Sep 2011 22:29:25 +0000 (22:29 +0000)]
Whitespace

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25224 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix string attribute unit tests
Greg Hudson [Wed, 21 Sep 2011 21:18:35 +0000 (21:18 +0000)]
Fix string attribute unit tests

Wrap t_stringattr in a very minimal Python test script so that libkdb5
can find the DB2 module to allocate memory.

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25223 dc483132-0cff-0310-8789-dd5450dbe970

12 years ago* New implementation to map a gss name to localname
Sam Hartman [Wed, 21 Sep 2011 18:40:43 +0000 (18:40 +0000)]
* New implementation to map a gss name to localname

* Write gss_pname_to_uid in terms of gss_localname; suppress on win32

* Add test for gss_pname_to_uid indirectly testing gss_localname

* gss_localname is the SPI, not gss_pname_to_uid

* fix some const gss_OID->gss_const_oid

Signed-off-by: Sam Hartman <hartmans@painless-security.com>
gss_localname: map gss name to localname

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25222 dc483132-0cff-0310-8789-dd5450dbe970

12 years agofix pkinit warnings
Sam Hartman [Wed, 21 Sep 2011 18:40:38 +0000 (18:40 +0000)]
fix pkinit warnings

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25221 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoFix typo in pkinit_kdf_test error message
Sam Hartman [Wed, 21 Sep 2011 18:40:33 +0000 (18:40 +0000)]
Fix typo in pkinit_kdf_test error message

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25220 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoAdd newlines to end of status messages
Sam Hartman [Wed, 21 Sep 2011 18:40:23 +0000 (18:40 +0000)]
Add newlines to end of status messages

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25219 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoIf the client offers the alg agility KDF, use it
Sam Hartman [Wed, 21 Sep 2011 18:40:16 +0000 (18:40 +0000)]
If the client offers the alg agility KDF, use it

Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
pkinit:  changes to call alg-agility KDF

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25218 dc483132-0cff-0310-8789-dd5450dbe970

12 years agoReordered pkinit_server_return_padata(), so that the alg-agility
Sam Hartman [Wed, 21 Sep 2011 18:40:09 +0000 (18:40 +0000)]
Reordered pkinit_server_return_padata(), so that the alg-agility
KDF can be called after the reply is encoded, as it needs the
encoded reply as one of its arguments.
Signed-off-by: Margaret Wasserman <mrw@painless-security.com>
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25217 dc483132-0cff-0310-8789-dd5450dbe970