]> git.ipfire.org Git - thirdparty/krb5.git/log
thirdparty/krb5.git
12 years agoRemove copyright/version from Get Tickets dialog
Kevin Wasserman [Thu, 28 Jun 2012 16:30:40 +0000 (12:30 -0400)] 
Remove copyright/version from Get Tickets dialog

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 5a00a830a01f1d0699bd316122a1475a4f92e9fb)

ticket: 7288
status: resolved

12 years agoKfW GUI -- add 'Options' category
Kevin Wasserman [Thu, 28 Jun 2012 12:28:09 +0000 (08:28 -0400)] 
KfW GUI -- add 'Options' category

Move 'View' and 'Options' panels from Home to Options category.
Rename to 'View Options' and 'Ticket Options' respectively.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit b657cf2a8b0f37d5a9908ba4c078794e54ea9ad7)

ticket: 7287
status: resolved

12 years agoUse bold for entire row for default principal
Kevin Wasserman [Thu, 28 Jun 2012 11:43:06 +0000 (07:43 -0400)] 
Use bold for entire row for default principal

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 5d6ed004b535a9d8bd7beb3f543fcf470d9d31fa)

ticket: 7286
status: resolved

12 years agoRename 'Get Ticket' to 'MIT Kerberos: Get Ticket'
Kevin Wasserman [Thu, 28 Jun 2012 01:54:31 +0000 (21:54 -0400)] 
Rename 'Get Ticket' to 'MIT Kerberos: Get Ticket'

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 3321554947a7930b0fe9bb6fdd89ccbbc5b4fd1c)

ticket: 7284
status: resolved

12 years agoKfW GUI -- abbreviate durations
Kevin Wasserman [Thu, 28 Jun 2012 01:46:04 +0000 (21:46 -0400)] 
KfW GUI -- abbreviate durations

Map days -> d; hours -> h; minutes -> m

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d3bad500077b597b28864abdbe003dbb99ffcc90)

ticket: 7285
status: resolved

12 years agoChange 'Get Ticket' to 'MIT Kerberos: Get Ticket'
Kevin Wasserman [Thu, 28 Jun 2012 01:31:33 +0000 (21:31 -0400)] 
Change 'Get Ticket' to 'MIT Kerberos: Get Ticket'

Also improve string copy safety.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 4ae7790a9be2b7c5534362381f9cf932ae96ff29)

ticket: 7284
status: resolved

12 years agoRename and move 'Clear Principal History'
Kevin Wasserman [Thu, 28 Jun 2012 01:04:27 +0000 (21:04 -0400)] 
Rename and move 'Clear Principal History'

Move it closer to the Principal edit box and rename to 'Clear History'

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit baa28cb97e5129bfa4d8fed37f34d7a688c03f42)

ticket: 7283
status: resolved

12 years agoMerge forwardable/proxiable in Get Tickets dialog
Kevin Wasserman [Thu, 28 Jun 2012 00:14:39 +0000 (20:14 -0400)] 
Merge forwardable/proxiable in Get Tickets dialog

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit a61dd883285b409ead60e1657b7ff15eb6eb63bb)

ticket: 7282
status: resolved

12 years agoUpdate kfw ribbon button graphics
Kevin Wasserman [Wed, 27 Jun 2012 23:48:29 +0000 (19:48 -0400)] 
Update kfw ribbon button graphics

Integrate bmp's from ui team.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit b6c944374e010e6a92c530beac2003c700c5855c)

ticket: 7281
status: resolved

12 years agoKfW GUI -- show ticket flags
Kevin Wasserman [Wed, 27 Jun 2012 23:05:22 +0000 (19:05 -0400)] 
KfW GUI -- show ticket flags

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit ae2b7f989b34e14d03005fb5f45f3314ddab84b9)

ticket: 7280
status: resolved

12 years agoKfW GUI -- update expand/collapse icon rendering
Kevin Wasserman [Mon, 25 Jun 2012 10:03:32 +0000 (06:03 -0400)] 
KfW GUI -- update expand/collapse icon rendering

Use DrawThemeBackground() to draw the icons from the explorer treeview.

(cherry picked from commit 28d8e44e3474afcc1ea3b472c3336bd1017b55a6)

ticket: 7279
status: resolved

12 years agoFix leashdll code to search for existing tickets
Kevin Wasserman [Tue, 17 Jul 2012 17:17:46 +0000 (13:17 -0400)] 
Fix leashdll code to search for existing tickets

When we have a desired principal, search the entire credential cache
collection for existing tickets for that principal before using a prompter.
If no principal is specified, check only the default cache.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 0fa2c69633bfcb6c10e50c25c8e7802e7b060d8c)

ticket: 7278
status: resolved

12 years agoUse file mapping to marshall message data
Kevin Wasserman [Thu, 21 Jun 2012 19:30:24 +0000 (15:30 -0400)] 
Use file mapping to marshall message data

GlobalAlloc() is no longer supported for this purpose.
Also split out leash message marshalling code into a separate function
acquire_tkt_send_message_leash and improve string copy safety.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit e2ad5d74adbf3edc8a7026cad8283c0077377e81)

ticket: 7276
status: resolved

12 years agoSet kfw GUI read-only princ flag when appropriate
Kevin Wasserman [Thu, 21 Jun 2012 17:27:27 +0000 (13:27 -0400)] 
Set kfw GUI read-only princ flag when appropriate

When receiving a request to obtain tickets (from another process), if a
particular principal is requested, set the read-only flag to prevent
the user from changing the principal.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit b89802f0a491c6e8c6a320bc1af2b2bbbdb92669)

ticket: 7275
status: resolved

12 years agoAdd 'read-only principal' flag
Kevin Wasserman [Thu, 21 Jun 2012 17:22:39 +0000 (13:22 -0400)] 
Add 'read-only principal' flag

Reserve the high-order 16 bits of dlgtype for flags.
Add DLGFLAG_READONLY_PRINC.  When specified, the get tickets dialog
does not allow the user to change the principal.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 88f425a7169a1f1d38b89d80a167f58e8ce475e8)

ticket: 7274
status: resolved

12 years agoSend kfw 'obtain ticket' messages to main frame
Kevin Wasserman [Fri, 15 Jun 2012 02:57:59 +0000 (22:57 -0400)] 
Send kfw 'obtain ticket' messages to main frame

Previous versions of kfw would attempt to send 'obtain tickets' messages
directly to the 'view' window by sending to the first child of the main
frame.  But with the ribbon UI, the ribbon toolbar is now the first child,
so that method no longer works.  Instead we now send the message to the
main frame and the main frame forwards to the active view.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 648f70f51ce7d130a2ba921c33f6cc152f097440)

ticket: 7273
status: resolved

12 years agoFix 'renewable' checkbox text
Kevin Wasserman [Fri, 15 Jun 2012 02:46:40 +0000 (22:46 -0400)] 
Fix 'renewable' checkbox text

fix 'renwable' typo and pad size.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit e0026eb4a5c7958d047440e12cc234b7c9a09865)

ticket: 7272
status: resolved

12 years agoFix ribbon breakage
Kevin Wasserman [Fri, 15 Jun 2012 02:44:49 +0000 (22:44 -0400)] 
Fix ribbon breakage

Controls were accidentally broken when moved

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit ade099f5ee2febb23e4ece85a20377f2af0b94c2)

ticket: 7271
status: resolved

12 years agoAdd Forget Principals to Get Tickets dialog
Kevin Wasserman [Fri, 8 Jun 2012 12:06:01 +0000 (08:06 -0400)] 
Add Forget Principals to Get Tickets dialog

And remove remnants of it from the "more" panel.

Clear the registry key that stores the principal list.
Also clear the autocomplete strings on the active control.

[kaduk@mit.edu: squashed commits and rewrote commit message.]

(cherry picked from commit 1b80ae9b2c18a25447372871c48aecd17809e022)

ticket: 7269
status: resolved

12 years agoKfW GUI -- add 'More' Panel
Kevin Wasserman [Thu, 7 Jun 2012 01:17:21 +0000 (21:17 -0400)] 
KfW GUI -- add 'More' Panel

'Import Tickets', 'Export Tickets', and 'Forget Principals' buttons.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 58441c9c61f332315c8b68dc63e352426a6d7707)

ticket: 7268
status: resolved

12 years agoCombine username and realm in get tickets dialog
Kevin Wasserman [Wed, 6 Jun 2012 18:30:58 +0000 (14:30 -0400)] 
Combine username and realm in get tickets dialog

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 1f311623467f479e6d8671c9802fe46e93aeb434)

ticket: 7266
status: resolved

12 years agoFix NSIS uninstall to work with UAC
Kevin Wasserman [Tue, 5 Jun 2012 17:03:21 +0000 (13:03 -0400)] 
Fix NSIS uninstall to work with UAC

Use ShellExecuteEx() to elevate privilege if CreateProcess() fails.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d66fcb1784fc6b5a6b01748dda7f99e0afa3fc69)

ticket: 7265
status: resolved

12 years agoKfW auto-complete support
Kevin Wasserman [Sat, 2 Jun 2012 14:34:09 +0000 (10:34 -0400)] 
KfW auto-complete support

Use the registry to store and retrieve principals for auto-complete.
Remember principals from successful autentications.
TODO: combine realm/username in principal; 'remember principal' checkbox;
reset button; add to support 'change password' dialog as well.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: style cleanup, copyright/license on new file.]

(cherry picked from commit 6201bbc23f1c307e6278af72eaa8e93dc898fedf)

ticket: 7264
status: resolved

12 years agoC++ safety for leashdll.h
Kevin Wasserman [Wed, 13 Jun 2012 15:23:31 +0000 (11:23 -0400)] 
C++ safety for leashdll.h

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 0101affa062aa34398bd571740d8d84f6bf45d4d)

ticket: 7270
status: resolved

12 years agoMinor fixes for leashwin.h
Kevin Wasserman [Sat, 9 Jun 2012 18:21:13 +0000 (14:21 -0400)] 
Minor fixes for leashwin.h

-explicitly include krb5.h (for krb5_timestamp)
-add extern "C" scope for c++ compatibility

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 68c9b0afef303114c7a43cb90d2516e5d7e2d817)

ticket: 7267
status: resolved

12 years agoRemove psapi.dll from installer
Kevin Wasserman [Fri, 1 Jun 2012 23:29:34 +0000 (19:29 -0400)] 
Remove psapi.dll from installer

psapi.dll is a standard windows component; no need for kfw to redistribute.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 2de056b925cc80982d9a1d1c6e9f7c81ad413d68)

ticket: 7263
status: resolved

12 years agoKfW GUI -- renew selected principals
Kevin Wasserman [Thu, 19 Jul 2012 15:18:13 +0000 (11:18 -0400)] 
KfW GUI -- renew selected principals

The renew button should act on the current selection.
-auto-renew still only renews default ccache
-renew doesn't work for UAC-limited MSLSA

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit ba46ce0c0024b58b3d1b2e79384ec6e422ef40dd)

ticket: 7262
status: resolved

12 years agoUpdate ribbon tooltip text
Ben Kaduk [Fri, 24 Aug 2012 19:54:30 +0000 (15:54 -0400)] 
Update ribbon tooltip text

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 2db8f553df76e8086c0584e135701e584e83df87)

ticket: 7261

12 years agoAdd leak tracking support to Leash
Kevin Wasserman [Mon, 21 May 2012 12:12:43 +0000 (08:12 -0400)] 
Add leak tracking support to Leash

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 9d7ce5070d6d5f8390b941cdb617c670f1bf0989)

ticket: 7260
status: resolved

12 years agoAdd defines for debug builds in win-pre.in
Kevin Wasserman [Mon, 21 May 2012 12:09:05 +0000 (08:09 -0400)] 
Add defines for debug builds in win-pre.in

define DEBUG and _CRTDBG_MAP_ALLOC except for NODEBUG builds

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 768628d32f42027de9e591b2ef21d18bcb82f061)

ticket: 7259
status: resolved

12 years agoRemove ID_ABOUT, add ID_IMPORT_TICKETS
Kevin Wasserman [Sat, 21 Jul 2012 20:26:16 +0000 (16:26 -0400)] 
Remove ID_ABOUT, add ID_IMPORT_TICKETS

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 6a4d85a234d08492ce832b90c7a9687f6f120760)

ticket: 7258
status: resolved

12 years agoFix tooltips for ribbon
Kevin Wasserman [Sat, 21 Jul 2012 20:24:14 +0000 (16:24 -0400)] 
Fix tooltips for ribbon

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 4325ac72975587bb04b6cd85d45b4c0d7743b2e3)

ticket: 7257
status: resolved

12 years agoTooltip text fixes
Kevin Wasserman [Sat, 21 Jul 2012 20:22:58 +0000 (16:22 -0400)] 
Tooltip text fixes

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 1fa7efce6f65550dde470700ac8abbc96d532c57)

ticket: 7256
status: resolved

12 years agoSet fCachesTicket=TRUE when no credentials
Kevin Wasserman [Mon, 16 Jul 2012 15:48:55 +0000 (11:48 -0400)] 
Set fCachesTicket=TRUE when no credentials

It is not really clear this is correct, but neither was the
previous behavior.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit c654e9c7436cdd57cb61c0bd29b26c79e3675a01)

ticket: 7255
status: resolved

12 years agoDo not be over-restrictive in the presence of UAC
Kevin Wasserman [Mon, 14 May 2012 16:14:20 +0000 (12:14 -0400)] 
Do not be over-restrictive in the presence of UAC

We used to explicitly check if a process was UAC-limited and deny all
access to the TGT in that case; however, this makes the MSLSA cache
effectively useless.
Do not try to outsmart UAC, and let it do its own checking -- this allows
UAC-limited access to the MSLSA ccache, which should mean read-write
access to service tickets, and write-only access to the TGT.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: delete instead of comment out, move comment.]

(cherry picked from commit 8020c64554dd25a4f09df8a28dca924c6ecb5608)

ticket: 7254
status: resolved

12 years agokfw support for multiple identities
Kevin Wasserman [Mon, 23 Jul 2012 08:30:27 +0000 (04:30 -0400)] 
kfw support for multiple identities

We need a sense of what the default identity is, then, with a way
to set it and list it.
The memory management model changes some, as well.
Use a bold font to indicate the current default identity in the
GUI; while here use an italic font for expired credentials.

In the process, rip out some krb4 remenants, and remove ancient
code conditional on the lack of KRB5_TC_NOTICKET.

Define USE_MESSAGE_BOX when building leash and use MessageBox().

[kaduk@mit.edu: adjust for style, flesh out commit message.]

(cherry picked from commit 9bc411e72fce5bed3ed00ae5b09f8c239309bae0)

ticket: 7253
status: resolved

12 years agokfw get tickets dialog tweaks
Kevin Wasserman [Wed, 18 Apr 2012 12:12:58 +0000 (08:12 -0400)] 
kfw get tickets dialog tweaks

"Options" button -> "Advanced Settings"
"Renew Till" -> "Renew Until"
"Kerberos 5 Options" -> "Flag this ticket as"

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit dbfd93ea15b12472e4612af928f8baabb2cda611)

ticket: 7252
status: resolved

12 years agokfw remove status bar
Kevin Wasserman [Sat, 21 Jul 2012 23:52:20 +0000 (19:52 -0400)] 
kfw remove status bar

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 813ae03da33fc77e1fe0706a5fbbfd4070b79b7a)

ticket: 7251
status: resolved

12 years agoOnly create toolbar when not using ribbon UI
Kevin Wasserman [Mon, 16 Apr 2012 18:48:43 +0000 (14:48 -0400)] 
Only create toolbar when not using ribbon UI

When we do create the toolbar, dock it.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 7fc182b343517278ba7c8dd5b338068c74d032c6)

ticket: 7250
status: resolved

12 years agoUse ListView; add ViewColumn abstraction
Kevin Wasserman [Sat, 21 Jul 2012 12:52:50 +0000 (08:52 -0400)] 
Use ListView; add ViewColumn abstraction

Punting FormView since we really only need ListCtrl and using
ListView makes the header column and window resizing work.
The ViewColumn abstraction eliminates some copy/paste code blocks.
HDN_ITEMCHANGED tracks user changes to column widths.
Remove CTreeCtrl-related code.
Also remove some unused code that was generating warnings.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 9bb69f8f328c763fb5f91e7a0198232eea0c2beb)

ticket: 7249
status: resolved

12 years agokfw implement ribbon UI
Kevin Wasserman [Wed, 1 Aug 2012 16:19:12 +0000 (12:19 -0400)] 
kfw implement ribbon UI

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit b32bad9b36671702d439ee1089ce0060280f213b)

ticket: 7248
status: resolved

12 years agokfw "Initialize Ticket" -> "Get Ticket"
Kevin Wasserman [Wed, 18 Apr 2012 10:49:21 +0000 (06:49 -0400)] 
kfw "Initialize Ticket" -> "Get Ticket"

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d0b0d8e231b27ff9e27b4615fceee094b06cf60c)

ticket: 7247
status: resolved

12 years agoMSVC-generated updates to support ribbon UI
Kevin Wasserman [Wed, 15 Aug 2012 16:17:54 +0000 (12:17 -0400)] 
MSVC-generated updates to support ribbon UI

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: manually tweak to remove gratuitious churn]

(cherry picked from commit bf4cd552cbd64b7ec07dd999602ace7196c9a5f6)

ticket: 7246
status: resolved

12 years agoUpdate leash icon and button graphics
Kevin Wasserman [Mon, 25 Jun 2012 09:43:40 +0000 (05:43 -0400)] 
Update leash icon and button graphics

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: While here, remove now-unused doghead icons.]

(cherry picked from commit 1f3db78954f891037120d45f9985470d6113421f)

ticket: 7245
status: resolved

12 years agoPrep for KfW conversion to ribbon toolbar
Kevin Wasserman [Tue, 3 Apr 2012 11:02:43 +0000 (07:02 -0400)] 
Prep for KfW conversion to ribbon toolbar

Upgrade classes: CWinApp->CWinAppEx, CFrameWnd->CFrameWndEx,
CStatusBar->CMFCStatusBar, CToolBar->CMFCToolBar.
Call AfxOleInit() from CLeashApp::InitInstance()
Do not call LoadBarState() (crashes)
or GetToolBarCtrl() (no longer exists)

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 7a53399722e129ed9c00f0c37d0c20c0387c829d)

ticket: 7244
status: resolved

12 years agoLeash UI menu updates
Kevin Wasserman [Tue, 3 Apr 2012 16:36:44 +0000 (12:36 -0400)] 
Leash UI menu updates

Eliminate Action menu:
 -move Ticket manipulation to File menu
 -eliminate "Reset Window Size/Pos", "Synchronize Time", and "Update Display"

Update Options menu:
 -eliminate all the "Properties" items:
"Leash ", "Kerberos ", "Kerberos v4 ", "Kerberos v5 ", and "AFS"
TODO: move functionality to advanced install/registry keys.

Update View menu:
 -add "Time Issued", "Renewable Until", "Flags", "Encryption Type",
   and "Valid Until"
 -remove "Large Icons", "Toolbar", "Status Bar", and "Debug Window"

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 3152a4c79e34b1954616a39e24c7d179cd08e0bb)

ticket: 7243
status: resolved

12 years agoallow multiple Leash options; add -noribbon
Kevin Wasserman [Fri, 20 Jul 2012 15:33:51 +0000 (11:33 -0400)] 
allow multiple Leash options; add -noribbon

Change option parsing to allow more than one option to be given.
Use the ribbon UI by default; -noribbon reverts to the old UI.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d5cafe2f1016e18ac191528a0c24f8dc6fbeb1f2)

ticket: 7241
status: resolved

12 years agoTarget Windows Vista in leash/stdafx.h
Kevin Wasserman [Tue, 3 Apr 2012 16:33:34 +0000 (12:33 -0400)] 
Target Windows Vista in leash/stdafx.h

Define WINVER and _WIN32_WINNT, to target Vista+ -- required for
ribbon ui.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fed20805254a9b49c7e75ba83de2a95348b21c3b)

ticket: 7240
status: resolved

12 years agoChange kfw destroy ticket confirmation message
Kevin Wasserman [Fri, 20 Jul 2012 15:07:48 +0000 (11:07 -0400)] 
Change kfw destroy ticket confirmation message

OKCANCEL -> YESNO
Add MB_ICONEXCLAMATION
Change text

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 253b9a7f317d03c3392add07d3da2c4c4ecfc08f)

ticket: 7239
status: resolved

12 years agoLoad additional krb5 and come_err funcs
Kevin Wasserman [Tue, 17 Jul 2012 18:25:39 +0000 (14:25 -0400)] 
Load additional krb5 and come_err funcs

Required for multiple identity management and for migration of code from
leashdll to leash proper.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fd2d1932d262e6e342f795f9aaab2da62585fae2)

ticket: 7238
status: resolved

12 years agoFix leak in cci_os_ipc_thread_init()
Kevin Wasserman [Tue, 15 May 2012 18:09:57 +0000 (14:09 -0400)] 
Fix leak in cci_os_ipc_thread_init()

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 1aac6932b77e7dd13a43f1d098b39313dc6474ae)

ticket: 7237
version_fixed: 1.10.4
status: resolved

12 years agoRemove unused struct and switch_to stubs
Kevin Wasserman [Mon, 16 Jul 2012 15:43:00 +0000 (11:43 -0400)] 
Remove unused struct and switch_to stubs

Only one mslsa ccache is supported, so switch_to is not needed.
Likewise, struct krb5int_lcc_iterator is unneccesary.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit c19826ccddd0d712ca581d67cdcf317c36dfaa85)

ticket: 7236
version_fixed: 1.10.4
status: resolved

12 years agoFix version info for Leash.exe
Kevin Wasserman [Thu, 28 Jun 2012 18:50:13 +0000 (14:50 -0400)] 
Fix version info for Leash.exe

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 25494149ab80332392db396fecaf3e1cea9c1cba)

ticket: 7235
status: resolved

12 years agoRemove preauth_sam2 from windows build
Kevin Wasserman [Mon, 23 Jul 2012 21:24:08 +0000 (17:24 -0400)] 
Remove preauth_sam2 from windows build

The source file preauth_sam2.c is not present on the krb5-1.10 branch,
so don't try building it.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[tlyu@mit.edu: clarify commit message]

ticket: 7277 (new)
version_fixed: 1.10.4
status: resolved

12 years agoUse gssalloc in krb5_gss_export_name
Greg Hudson [Sat, 11 Aug 2012 22:17:42 +0000 (18:17 -0400)] 
Use gssalloc in krb5_gss_export_name

krb5_gss_export_name uses malloc to construct a gss_buffer_desc value,
and should use gssalloc_malloc instead.

(cherry picked from commit e54c8d7e6c6185ff4d0e1b472f98897c2e3fc5b3)

ticket: 7233
version_fixed: 1.10.4
status: resolved

12 years agoUse gssalloc in more parts of GSSAPI
Greg Hudson [Sat, 11 Aug 2012 04:13:05 +0000 (00:13 -0400)] 
Use gssalloc in more parts of GSSAPI

Fix some GSSAPI buffer allocations which were missed in
800358b1790ef82710af0b6021c6ff2dca2b0de7: gss_export_sec_context,
gss_display_name, and IAKERB and SPNEGO token construction.

(cherry picked from commit 45e4eaa298e0dcebef46d07a6acb54cd9affb2ca)

ticket: 7233

12 years agoAvoid mapping GSSAPI minor code on success
Greg Hudson [Sun, 8 Jul 2012 04:31:59 +0000 (00:31 -0400)] 
Avoid mapping GSSAPI minor code on success

In gssint_import_internal_name, don't map the minor code from
mech->gss_duplicate_name if it returned successfully.  Fixes an
"unexpected non-zero minor status" error reported by SAP's gsstest
when it invokes gss_canonicalize_name().

(cherry picked from commit a02fcceeaeab1441d815255d569aaa6c193c2725)

ticket: 7194
version_fixed: 1.10.4
status: resolved

13 years agoUpdate patchlevel.h for krb5-1.10.3-postrelease
Tom Yu [Thu, 9 Aug 2012 00:03:43 +0000 (20:03 -0400)] 
Update patchlevel.h for krb5-1.10.3-postrelease

13 years agoUpdate README and patchlevel.h for krb5-1.10.3 krb5-1.10.3-final
Tom Yu [Wed, 8 Aug 2012 20:50:50 +0000 (16:50 -0400)] 
Update README and patchlevel.h for krb5-1.10.3

13 years agoAnnounce myself as a member of the Kerberos Team
Benjamin Kaduk [Fri, 20 Jul 2012 15:18:30 +0000 (11:18 -0400)] 
Announce myself as a member of the Kerberos Team

(cherry picked from commit 1ee791dd47c94fc20a8f89008dfce9d4151f9878)

13 years agoRegression tests for CVE-2012-1014, CVE-2012-1015
Tom Yu [Wed, 8 Aug 2012 03:14:03 +0000 (23:14 -0400)] 
Regression tests for CVE-2012-1014, CVE-2012-1015

(cherry picked from commit 98d2c88615ebbaf2012d54a2e17aa3863ba4b7f6)

ticket: 7231
version_fixed: 1.10.3
status: resolved

13 years agoAdd missing quote to install-windows
Tom Yu [Tue, 7 Aug 2012 22:04:29 +0000 (18:04 -0400)] 
Add missing quote to install-windows

(cherry picked from commit 0474c489f8298b82e33ae96f542484ec2ae6bd27)

ticket: 7230
version_fixed: 1.10.3
status: resolved

13 years agoFurther fixes for WSA/Posix error translation
Kevin Wasserman [Sun, 29 Jul 2012 13:27:02 +0000 (09:27 -0400)] 
Further fixes for WSA/Posix error translation

Don't translate '0' (no error).
Handle WSAEAFNOSUPPORT and WSAEINVAL.
Add Posix->WSA translation.
Add default translation for unrecognized errors.

[ghudson@mit.edu: Merged with master and adjusted comments.]

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 66d8bb6d684f203d008409752c90355964443e3e)

Correct comments in port-sockets.h

(cherry picked from commit 666be8d6bd1063774c4260e2119ba4aed8fbfa9f)

ticket: 7228
version_fixed: 1.10.3

13 years agoFix oid set construction in gss_inquire_cred()
Kevin Wasserman [Wed, 1 Aug 2012 22:30:02 +0000 (18:30 -0400)] 
Fix oid set construction in gss_inquire_cred()

Use gssapi calls to construct the oid sets.  It is not safe on windows
to use malloc to hand-construct the set and then call gss_release_oid_set()
to clean it up.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 4cfdf8da69f52c778af4faaea663981a67634bb6)

ticket: 7227
version_fixed: 1.10.3
status: resolved

13 years agoFix KDC uninit ptrs [CVE-2012-1014 CVE-2012-1015]
Tom Yu [Wed, 1 Aug 2012 03:20:30 +0000 (23:20 -0400)] 
Fix KDC uninit ptrs [CVE-2012-1014 CVE-2012-1015]

Fix KDC heap corruption and crash vulnerabilities [MITKRB5-SA-2012-001
CVE-2012-1014 CVE-2012-1015].

CVE-2012-1015: The cleanup code in kdc_handle_protected_negotiation()
in kdc_util.c could free an uninitialized pointer in some error
conditions involving "similar" enctypes and a failure in
krb5_c_make_checksum().  Initialize the pointer correctly.

Additionally, adjust the handling of "similar" enctypes to avoid
advertising enctypes that could lead to inadvertent triggering of
CVE-2012-1015 (possibly in unpatched KDCs).

CVE-2012-1014: process_as_req() could encounter an error condition
(typically a malformed AS-REQ message) that could cause its cleanup
code to dereference an uninitialized pointer, causing a crash.
Initialize the pointer correctly.

ticket: 7226 (new)
version_fixed: 1.10.3
status: resolved

13 years ago__func__ -> __FUNCTION__ in disp_status.c
Kevin Wasserman [Tue, 15 May 2012 18:23:59 +0000 (14:23 -0400)] 
__func__ -> __FUNCTION__ in disp_status.c

For MSVC compatibility

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 0552f29887201227788d1ca3df9d2b2c4f2447d2)

ticket: 7208
version_fixed: 1.10.3
status: resolved

13 years agoDon't use syslog / LOG_DEBUG when they don't exist
Kevin Wasserman [Tue, 15 May 2012 18:38:05 +0000 (14:38 -0400)] 
Don't use syslog / LOG_DEBUG when they don't exist

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 5ae666d1591f5ab8bc1182d053cdda7ce9a855d2)

ticket: 7207
version_fixed: 1.10.3
status: resolved

13 years agoFix -DDEBUG compilation errors
Henry B. Hotz [Mon, 4 Jun 2012 14:56:38 +0000 (10:56 -0400)] 
Fix -DDEBUG compilation errors

(cherry picked from commit 7c3ecf5c77e33f6d04d6226b041071c6ce23b062)

ticket: 7150
version_fixed: 1.10.3
status: resolved

13 years agoRemove DISABLE_TRACING from windows build
Kevin Wasserman [Fri, 13 Jul 2012 02:13:53 +0000 (22:13 -0400)] 
Remove DISABLE_TRACING from windows build

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 6931507c87d6139b1dcea2ea97a6e3b145287438)

ticket: 7215
version_fixed: 1.10.3
status: resolved

13 years agokrb5_stdccv3_get_principal error handling fixup
Kevin Wasserman [Sun, 6 May 2012 21:50:20 +0000 (17:50 -0400)] 
krb5_stdccv3_get_principal error handling fixup

Don't treat an error returned by krb5_parse_name as a cc-internal error.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fbe77b2c7d4340097690cbed7b48fd9888feacd4)

ticket: 7214
version_fixed: 1.10.3
status: resolved

13 years agoImplement cccol iterators for mslsa
Kevin Wasserman [Mon, 21 May 2012 11:39:33 +0000 (07:39 -0400)] 
Implement cccol iterators for mslsa

Also implement  switch_to stub

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 218193bb93d8cf9fd82087533c45602b6a8c5151)

Fix macro redefinition warnings in cc_mslsa.c

Include ntstatus.h and define WIN32_NO_STATUS before including winnt.h

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit ee6fbe222b34b28c617d4e6df994700af471b1b6)

fix leak in cc_mslsa.c

cc_name needs to be freed in krb5_lcc_close().

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit dcd9202f058830eacbbdfd0dd26bd82d8101e8fd)

ticket: 7213
version_fixed: 1.10.3
status: resolved

13 years agoMSLSA Don't use lstrcpy on ANSI strings
Kevin Wasserman [Fri, 11 May 2012 15:36:19 +0000 (11:36 -0400)] 
MSLSA Don't use lstrcpy on ANSI strings

Also change parameter types to eliminate casts.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 7acb524f5aa00274771dbbfac19d2dd779aad409)

ticket: 7212
version_fixed: 1.10.3
status: resolved

13 years agoRemove the UNICODE defines from wshelper
Alexey Melnikov [Thu, 22 Sep 2011 17:12:47 +0000 (18:12 +0100)] 
Remove the UNICODE defines from wshelper

wshelper is clearly not intended to use unicode:
wprintf is used extensively and exclusively to write to char[] buffers and
fields in dns structs are used as explicitly ASCII text.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
(cherry picked from commit 7d156d88ce5cdc40b1df02f051d65b3ad93c60e1)

ticket: 7210
version_fixed: 1.10.3
status: resolved

13 years agoDefine USE_CCAPI_V3 in krb5/ccache on windows
Kevin Wasserman [Thu, 12 Jul 2012 20:23:21 +0000 (16:23 -0400)] 
Define USE_CCAPI_V3 in krb5/ccache on windows

USE_CCAPI_V3 provides cccol iteration support for ccapi.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 227a1b093cb22eb7c6d7fee0759f28816572db70)

Build lib/krb5/ccache/ccapi on Windows only

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 8c3d2bfab7017a587d0c9a7de262cdcf18ce21c8)

ticket: 7209
version_fixed: 1.10.3
status: resolved

13 years agoUse %i, not %s to Tprintf GetLastError()
Kevin Wasserman [Mon, 21 May 2012 11:40:43 +0000 (07:40 -0400)] 
Use %i, not %s to Tprintf GetLastError()

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 692c1ccea5af4549437937a424b64ab40178fcc2)

ticket: 7206
version_fixed: 1.10.3
status: resolved

13 years agoKFW win-mac.h fixes
Kevin Wasserman [Wed, 6 Jun 2012 22:22:22 +0000 (18:22 -0400)] 
KFW win-mac.h fixes

kfw: add int16_t, uint16_t typedefs to win-mac.h
uint16_t is used in chpw.c

include stdlib.h, crtdbg.h in win-mac.h

Allows leak-tracking using built-in msvc tools on windows.
crtdbg.h needs to come _after_ stdlib.h, but _before_ checking for
strdup.  Define DEBUG and CRTDBG_MAP_ALLOC for full tracking.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 0a27c56e300990909317630e626ccdd8ae8e7f41)

ticket: 7204
version_fixed: 1.10.3
status: resolved

13 years agokfw add preauth_sam2 to OBJS for windows build
Kevin Wasserman [Wed, 6 Jun 2012 22:17:35 +0000 (18:17 -0400)] 
kfw add preauth_sam2 to OBJS for windows build

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d319617ba9dd1256784fe325ae5a3858cf4603e7)

ticket: 7203
version_fixed: 1.10.3
status: resolved

13 years agoHandle huge /bin directories in libdb2 test
Tom Yu [Thu, 12 Jul 2012 18:26:15 +0000 (14:26 -0400)] 
Handle huge /bin directories in libdb2 test

The test suite for libdb2 uses /bin as a source of filenames and
contents for insertion into databases.  Fedora 17 (and possibly other
OSes) have /bin symlinked to /usr/bin, which can vastly increase the
number of files found, exceeding some limits of the test databases.
Truncate this list of files at 100 to prevent this problem.

(cherry picked from commit 18a378eb43a7a5a5e14a7e6c3b6504fe32804781)

ticket: 7201
version_fixed: 1.10.3
status: resolved

13 years agoAlways recreate acl files during dejagnu tests
Tom Yu [Thu, 12 Jul 2012 03:35:44 +0000 (23:35 -0400)] 
Always recreate acl files during dejagnu tests

The dejagnu tests create some persistent acl files containing
hostname-derived principal names.  These can get out of date if the
host has changed names since the last time the dejagnu tests were run,
causing failures (notably in iprop.exp).  To avoid this problem,
change the dejagnu tests to always create new acl files for each test
run.

(cherry picked from commit 244bb3fde58dd6bab0969e0501b537c5871088f0)

ticket: 7200
version_fixed: 1.10.3
status: resolved

13 years agoAdd krb5int_cc_user_set_default_name
Tom Yu [Mon, 23 Jul 2012 18:56:10 +0000 (14:56 -0400)] 
Add krb5int_cc_user_set_default_name

Set the default credential cache name for all processes for the current
user.  Currently implemented, for windows only, by setting
HKEY_CURRENT_USER\Software\MIT\Kerberos5:ccname to the specified
ccache name.  This will not override the environment variable 'KRB5CCNAME'.
It will override HKEY_LOCAL_MACHINE and 'indirect' registry values.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 80097093062822dde3f1140d250023576e52f59c)

ticket: 7199
version_fixed: 1.10.3
status: resolved

13 years agoImplement switch_to for ccapiv3
Kevin Wasserman [Sun, 6 May 2012 19:23:10 +0000 (15:23 -0400)] 
Implement switch_to for ccapiv3

krb5_stdccv3_switch_to() calls cc_ccache_set_default().
krb5_stdccv3_resolve() checks for NULL or empty residual and calls
cc_context_get_default_ccache_name() in those cases.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 2648a94ea1cf3dec91186dfec59b75de9dac793d)

ticket: 7198
version_fixed: 1.10.3
status: resolved

13 years agoTranslate WinSock errors to Posix counterparts
Kevin Wasserman [Fri, 20 Apr 2012 15:36:13 +0000 (11:36 -0400)] 
Translate WinSock errors to Posix counterparts

MSVC 2010 defines both Posix and WinSock error values so we can no longer
simply #define the Posix error values to be their WinSock counterpart.
This patch explicitly #includes <errno.h> in port-sockets.h and still
conditionally defines the Posix error values for compatibility with older
MSVC but also translates WinSock errors to Posix for MSVC 2010
compatibility.

The downside to this approach is that there are some Posix errors we
do not currently detect (e.g. EADDRINUSE) that are neither #defined nor
translated.  If we use one of those in the future but fail to update
TranslateWSAGetLastError() we'll once again be in the situation that the
windows build will compile but fail to work, possibly only when some rare
error condition occurs.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fc08c21ab33fcc0c8851a2a0fb0e55721ff975ea)

ticket: 7197
version_fixed: 1.10.3
status: resolved

13 years agoFix crash on invalid DIR ccache primary file
Greg Hudson [Mon, 25 Jun 2012 15:19:56 +0000 (11:19 -0400)] 
Fix crash on invalid DIR ccache primary file

If read_primary_file() fails with an error other than ENOENT, abort
cache resolution rather than dereferencing a null pointer.  Reported
by Oliver Loch.

(cherry picked from commit 036ca94bdc00cc8eb248dc5c0da85ab556d3373e)

ticket: 7185
version_fixed: 1.10.3
status: resolved

13 years agoUse correct profile var in krb5_get_tgs_ktypes
Tom Yu [Fri, 15 Jun 2012 19:12:16 +0000 (15:12 -0400)] 
Use correct profile var in krb5_get_tgs_ktypes

In r21879, when we converted to using KRB5_CONF macros for profile
variable names, we made a typo in krb5_get_tgs_ktypes and erroneously
started using default_tkt_enctypes instead of default_tgs_enctypes for
TGS requests.  Fix the typo and return to the documented behavior.

(cherry picked from commit 627ed34ba368fe989b7498bddf9d9dae40d76135)

ticket: 7155
version_fixed: 1.10.3
status: resolved

13 years agoUpdate patchlevel.h to krb5-1.10.2-postrelease
Tom Yu [Fri, 1 Jun 2012 00:04:01 +0000 (20:04 -0400)] 
Update patchlevel.h to krb5-1.10.2-postrelease

13 years agoREADME and patchlevel.h for krb5-1.10.2 krb5-1.10.2-final
Tom Yu [Thu, 31 May 2012 23:47:15 +0000 (19:47 -0400)] 
README and patchlevel.h for krb5-1.10.2

13 years agoUpdate acknowledgments
Tom Yu [Wed, 30 May 2012 22:22:59 +0000 (18:22 -0400)] 
Update acknowledgments

13 years agoMake depend
Tom Yu [Wed, 30 May 2012 19:09:30 +0000 (15:09 -0400)] 
Make depend

13 years agoNull pointer deref in kadmind [CVE-2012-1013]
Richard Basch [Tue, 29 May 2012 18:07:03 +0000 (14:07 -0400)] 
Null pointer deref in kadmind [CVE-2012-1013]

The fix for #6626 could cause kadmind to dereference a null pointer if
a create-principal request contains no password but does contain the
KRB5_KDB_DISALLOW_ALL_TIX flag (e.g. "addprinc -randkey -allow_tix
name").  Only clients authorized to create principals can trigger the
bug.  Fix the bug by testing for a null password in check_1_6_dummy.

CVSSv2 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P/E:H/RL:O/RC:C

[ghudson@mit.edu: Minor style change and commit message]

(cherry picked from commit c5be6209311d4a8f10fda37d0d3f876c1b33b77b)

ticket: 7152
version_fixed: 1.10.2
status: resolved

13 years agoExport gss_mech_krb5_wrong from libgssapi_krb5
Greg Hudson [Tue, 22 May 2012 17:45:18 +0000 (13:45 -0400)] 
Export gss_mech_krb5_wrong from libgssapi_krb5

Although there are few legitimate reasons to use gss_mech_krb5_wrong,
it's declared in the public header and exported in the Windows DLL.
So export it from the Unix library as well.

(cherry picked from commit 9b693c2c5370a3a792f594ccb08475465438cd19)

ticket: 7148
version_fixed: 1.10.2
status: resolved

13 years agoFix S4U user identification in preauth case
Greg Hudson [Thu, 24 May 2012 17:03:26 +0000 (13:03 -0400)] 
Fix S4U user identification in preauth case

In 1.10, encrypted timestamp became a built-in module instead of a
hardcoded padata handler.  This changed the behavior of
krb5_get_init_creds as invoked by s4u_identify_user such that
KRB5_PREAUTH_FAILED is returned instead of the gak function's error.
(Module failures are not treated as hard errors, while hardcoded
padata handler errors are.)  Accordingly, we should look for
KRB5_PREAUTH_FAILED in s4u_identify_user.

On a less harmful note, the gak function was returning a protocol
error code instead of a com_err code, and the caller was testing for a
different protocol error code (KDC_ERR_PREAUTH_REQUIRED) which could
never be returned by krb5_get_init_creds.  Clean up both of those by
returning KRB5_PREAUTH_FAILED from the gak function and testing for
that alone.

Reported by Michael Morony.

(cherry picked from commit 33a64a7f9dc7342880f7a477a8b3447891d20af5)

ticket: 7136
version_fixed: 1.10.2
status: resolved

13 years agoExport krb5_set_trace_callback/filename
Greg Hudson [Mon, 21 May 2012 05:39:14 +0000 (01:39 -0400)] 
Export krb5_set_trace_callback/filename

krb5_set_trace_callback and krb5_set_trace_filename were added to
krb5.h in krb5 1.9, but were mistakenly left out of the library export
lists.  Add them now.  Reported by Russ Allbery.

(backported from commit 61e6ab231b75f7ac3ff8967f002436e48ce05620)

ticket: 7143
version_fixed: 1.10.2
status: resolved

13 years agoIn sn2princ, getaddrinfo without AI_ADDRCONFIG
Greg Hudson [Thu, 3 May 2012 15:15:51 +0000 (15:15 +0000)] 
In sn2princ, getaddrinfo without AI_ADDRCONFIG

When canonicalizing a principal, use AI_CANONNAME alone in the hint
flags for getaddrinfo, for two reasons.  First, it works around a gnu
libc bug where getaddrinfo does a PTR lookup for the canonical name
(we tried to work around this in r24977 bug the addition of
AI_ADDRCONFIG caused the same problem as the use of AF_INET).  Second,
an IPv4-only host should be able create a principal for an IPv6-only
host even if it can't contact the host.

This does result in extra AAAA queries in the common case (IPv4-only
host contacting IPv4-only service), which is unfortunate.  But we need
to leave that optimization up to the platform at this point.

(cherry picked from commit c3ab5fe0b01a68b14d5657740006488721b48b7b)

ticket: 7124
version_fixed: 1.10.2
status: resolved

13 years agoConvert util/mkrel to use git instead of svn
Greg Hudson [Mon, 14 May 2012 19:06:51 +0000 (15:06 -0400)] 
Convert util/mkrel to use git instead of svn

(cherry picked from commit 933798d193ac406b43724f02837e401db09827e3)

Update CHANGES file generation for Git

Use the correct git log invocation for generating the CHANGES file.
(cherry picked from commit 6d204bc466e2038bacf3e2e3a4b4f5bdc56e6b5e)

Make mkrel work on non-master branches

Appending "--" to the git checkout arguments appears to prevent it
from automatically creating a local branch from the remote.  Also
correct the default git URL and clean up a spurious find warning.
(cherry picked from commit 4fc9c72e5d30c94399baf7069a0d0db25e940a68)

13 years agoUpdate patchlevel.h for Git repository
Tom Yu [Tue, 15 May 2012 22:58:42 +0000 (18:58 -0400)] 
Update patchlevel.h for Git repository

13 years agoMake password change work without default realm
Greg Hudson [Thu, 10 May 2012 17:34:01 +0000 (17:34 +0000)] 
Make password change work without default realm

This fix is not very general or clean, but is suitable for backporting
because it is minimally invasive.  A more comprehensive fix will
follow.

(cherry picked from commit b9ff95a51ef11742abc9687a70b6d8324eda6803)

ticket: 7127
version_fixed: 1.10.2
status: resolved

13 years agoUse correct name-type in TGS-REQs for 2008R2 RODCs
Tom Yu [Fri, 27 Apr 2012 22:40:21 +0000 (22:40 +0000)] 
Use correct name-type in TGS-REQs for 2008R2 RODCs

Correctly set the name-type for the TGS principals to KRB5_NT_SRV_INST
in TGS-REQs.  (Previously, only AS-REQs had the name-type set in this
way.)  Windows Server 2008 R2 read-only domain controllers (RODCs)
insist on having the correct name-type for the TGS principal in
TGS-REQs as well as AS-REQs, at least for the TGT-forwarding case.

Thanks to Sebastian Galiano for reporting this bug and helping with
testing.

(cherry picked from commit 5994d8928b8ff88751b14bc60c7d7bfce8b30e57)

ticket: 7120
version_fixed: 1.10.2
status: resolved

13 years agoClear preauth use counts for each AS request
Greg Hudson [Wed, 25 Apr 2012 17:20:20 +0000 (17:20 +0000)] 
Clear preauth use counts for each AS request

Initialize use_count fields in krb5_preauth_request_context_init,
which is invoked before each AS request.  Previously they were
initialized only in krb5_init_preauth_context, which is only invoked
once per krb5 library context.

(cherry picked from commit f469d77cc53c43a2e85f80ab3cf68caa82c4d24b)

ticket: 7119
version_fixed: 1.10.2
status: resolved

13 years agoTry all history keys to decrypt password history
Greg Hudson [Tue, 24 Apr 2012 01:05:41 +0000 (01:05 +0000)] 
Try all history keys to decrypt password history

A database created prior to 1.3 will have multiple password history
keys, and kadmin prior to 1.8 won't necessarily choose the first one.
So if there are multiple keys, we have to try them all.  If none of
the keys can decrypt a password history entry, don't fail the password
change operation; it's not worth it without positive evidence of
password reuse.

(backported from commit 2782e80a12bccd920fa71e23166ac97c4470a637)

ticket: 7099
version_fixed: 1.10.2
status: resolved

13 years agoMake localedir work in build with autoconf 2.5x
Greg Hudson [Mon, 19 Mar 2012 04:40:52 +0000 (04:40 +0000)] 
Make localedir work in build with autoconf 2.5x

autoconf 2.5x does not define localedir, so we have to detect that and
do it ourselves.

(backported from commit 6abd6ef1d125af12dcf061d677e4315195be4e27)

ticket: 7095
version_fixed: 1.10.2