]> git.ipfire.org Git - thirdparty/krb5.git/log
thirdparty/krb5.git
12 years agoUse ListView; add ViewColumn abstraction
Kevin Wasserman [Sat, 21 Jul 2012 12:52:50 +0000 (08:52 -0400)] 
Use ListView; add ViewColumn abstraction

Punting FormView since we really only need ListCtrl and using
ListView makes the header column and window resizing work.
The ViewColumn abstraction eliminates some copy/paste code blocks.
HDN_ITEMCHANGED tracks user changes to column widths.
Remove CTreeCtrl-related code.
Also remove some unused code that was generating warnings.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 9bb69f8f328c763fb5f91e7a0198232eea0c2beb)

ticket: 7249
status: resolved

12 years agokfw implement ribbon UI
Kevin Wasserman [Wed, 1 Aug 2012 16:19:12 +0000 (12:19 -0400)] 
kfw implement ribbon UI

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit b32bad9b36671702d439ee1089ce0060280f213b)

ticket: 7248
status: resolved

12 years agokfw "Initialize Ticket" -> "Get Ticket"
Kevin Wasserman [Wed, 18 Apr 2012 10:49:21 +0000 (06:49 -0400)] 
kfw "Initialize Ticket" -> "Get Ticket"

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d0b0d8e231b27ff9e27b4615fceee094b06cf60c)

ticket: 7247
status: resolved

12 years agoMSVC-generated updates to support ribbon UI
Kevin Wasserman [Wed, 15 Aug 2012 16:17:54 +0000 (12:17 -0400)] 
MSVC-generated updates to support ribbon UI

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: manually tweak to remove gratuitious churn]

(cherry picked from commit bf4cd552cbd64b7ec07dd999602ace7196c9a5f6)

ticket: 7246
status: resolved

12 years agoUpdate leash icon and button graphics
Kevin Wasserman [Mon, 25 Jun 2012 09:43:40 +0000 (05:43 -0400)] 
Update leash icon and button graphics

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: While here, remove now-unused doghead icons.]

(cherry picked from commit 1f3db78954f891037120d45f9985470d6113421f)

ticket: 7245
status: resolved

12 years agoPrep for KfW conversion to ribbon toolbar
Kevin Wasserman [Tue, 3 Apr 2012 11:02:43 +0000 (07:02 -0400)] 
Prep for KfW conversion to ribbon toolbar

Upgrade classes: CWinApp->CWinAppEx, CFrameWnd->CFrameWndEx,
CStatusBar->CMFCStatusBar, CToolBar->CMFCToolBar.
Call AfxOleInit() from CLeashApp::InitInstance()
Do not call LoadBarState() (crashes)
or GetToolBarCtrl() (no longer exists)

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 7a53399722e129ed9c00f0c37d0c20c0387c829d)

ticket: 7244
status: resolved

12 years agoLeash UI menu updates
Kevin Wasserman [Tue, 3 Apr 2012 16:36:44 +0000 (12:36 -0400)] 
Leash UI menu updates

Eliminate Action menu:
 -move Ticket manipulation to File menu
 -eliminate "Reset Window Size/Pos", "Synchronize Time", and "Update Display"

Update Options menu:
 -eliminate all the "Properties" items:
"Leash ", "Kerberos ", "Kerberos v4 ", "Kerberos v5 ", and "AFS"
TODO: move functionality to advanced install/registry keys.

Update View menu:
 -add "Time Issued", "Renewable Until", "Flags", "Encryption Type",
   and "Valid Until"
 -remove "Large Icons", "Toolbar", "Status Bar", and "Debug Window"

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 3152a4c79e34b1954616a39e24c7d179cd08e0bb)

ticket: 7243
status: resolved

12 years agoallow multiple Leash options; add -noribbon
Kevin Wasserman [Fri, 20 Jul 2012 15:33:51 +0000 (11:33 -0400)] 
allow multiple Leash options; add -noribbon

Change option parsing to allow more than one option to be given.
Use the ribbon UI by default; -noribbon reverts to the old UI.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d5cafe2f1016e18ac191528a0c24f8dc6fbeb1f2)

ticket: 7241
status: resolved

12 years agoTarget Windows Vista in leash/stdafx.h
Kevin Wasserman [Tue, 3 Apr 2012 16:33:34 +0000 (12:33 -0400)] 
Target Windows Vista in leash/stdafx.h

Define WINVER and _WIN32_WINNT, to target Vista+ -- required for
ribbon ui.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fed20805254a9b49c7e75ba83de2a95348b21c3b)

ticket: 7240
status: resolved

12 years agoChange kfw destroy ticket confirmation message
Kevin Wasserman [Fri, 20 Jul 2012 15:07:48 +0000 (11:07 -0400)] 
Change kfw destroy ticket confirmation message

OKCANCEL -> YESNO
Add MB_ICONEXCLAMATION
Change text

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 253b9a7f317d03c3392add07d3da2c4c4ecfc08f)

ticket: 7239
status: resolved

12 years agoLoad additional krb5 and come_err funcs
Kevin Wasserman [Tue, 17 Jul 2012 18:25:39 +0000 (14:25 -0400)] 
Load additional krb5 and come_err funcs

Required for multiple identity management and for migration of code from
leashdll to leash proper.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fd2d1932d262e6e342f795f9aaab2da62585fae2)

ticket: 7238
status: resolved

12 years agoFix leak in cci_os_ipc_thread_init()
Kevin Wasserman [Tue, 15 May 2012 18:09:57 +0000 (14:09 -0400)] 
Fix leak in cci_os_ipc_thread_init()

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 1aac6932b77e7dd13a43f1d098b39313dc6474ae)

ticket: 7237
version_fixed: 1.10.4
status: resolved

12 years agoRemove unused struct and switch_to stubs
Kevin Wasserman [Mon, 16 Jul 2012 15:43:00 +0000 (11:43 -0400)] 
Remove unused struct and switch_to stubs

Only one mslsa ccache is supported, so switch_to is not needed.
Likewise, struct krb5int_lcc_iterator is unneccesary.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit c19826ccddd0d712ca581d67cdcf317c36dfaa85)

ticket: 7236
version_fixed: 1.10.4
status: resolved

12 years agoFix version info for Leash.exe
Kevin Wasserman [Thu, 28 Jun 2012 18:50:13 +0000 (14:50 -0400)] 
Fix version info for Leash.exe

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 25494149ab80332392db396fecaf3e1cea9c1cba)

ticket: 7235
status: resolved

12 years agoRemove preauth_sam2 from windows build
Kevin Wasserman [Mon, 23 Jul 2012 21:24:08 +0000 (17:24 -0400)] 
Remove preauth_sam2 from windows build

The source file preauth_sam2.c is not present on the krb5-1.10 branch,
so don't try building it.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[tlyu@mit.edu: clarify commit message]

ticket: 7277 (new)
version_fixed: 1.10.4
status: resolved

12 years agoUse gssalloc in krb5_gss_export_name
Greg Hudson [Sat, 11 Aug 2012 22:17:42 +0000 (18:17 -0400)] 
Use gssalloc in krb5_gss_export_name

krb5_gss_export_name uses malloc to construct a gss_buffer_desc value,
and should use gssalloc_malloc instead.

(cherry picked from commit e54c8d7e6c6185ff4d0e1b472f98897c2e3fc5b3)

ticket: 7233
version_fixed: 1.10.4
status: resolved

12 years agoUse gssalloc in more parts of GSSAPI
Greg Hudson [Sat, 11 Aug 2012 04:13:05 +0000 (00:13 -0400)] 
Use gssalloc in more parts of GSSAPI

Fix some GSSAPI buffer allocations which were missed in
800358b1790ef82710af0b6021c6ff2dca2b0de7: gss_export_sec_context,
gss_display_name, and IAKERB and SPNEGO token construction.

(cherry picked from commit 45e4eaa298e0dcebef46d07a6acb54cd9affb2ca)

ticket: 7233

12 years agoAvoid mapping GSSAPI minor code on success
Greg Hudson [Sun, 8 Jul 2012 04:31:59 +0000 (00:31 -0400)] 
Avoid mapping GSSAPI minor code on success

In gssint_import_internal_name, don't map the minor code from
mech->gss_duplicate_name if it returned successfully.  Fixes an
"unexpected non-zero minor status" error reported by SAP's gsstest
when it invokes gss_canonicalize_name().

(cherry picked from commit a02fcceeaeab1441d815255d569aaa6c193c2725)

ticket: 7194
version_fixed: 1.10.4
status: resolved

13 years agoUpdate patchlevel.h for krb5-1.10.3-postrelease
Tom Yu [Thu, 9 Aug 2012 00:03:43 +0000 (20:03 -0400)] 
Update patchlevel.h for krb5-1.10.3-postrelease

13 years agoUpdate README and patchlevel.h for krb5-1.10.3 krb5-1.10.3-final
Tom Yu [Wed, 8 Aug 2012 20:50:50 +0000 (16:50 -0400)] 
Update README and patchlevel.h for krb5-1.10.3

13 years agoAnnounce myself as a member of the Kerberos Team
Benjamin Kaduk [Fri, 20 Jul 2012 15:18:30 +0000 (11:18 -0400)] 
Announce myself as a member of the Kerberos Team

(cherry picked from commit 1ee791dd47c94fc20a8f89008dfce9d4151f9878)

13 years agoRegression tests for CVE-2012-1014, CVE-2012-1015
Tom Yu [Wed, 8 Aug 2012 03:14:03 +0000 (23:14 -0400)] 
Regression tests for CVE-2012-1014, CVE-2012-1015

(cherry picked from commit 98d2c88615ebbaf2012d54a2e17aa3863ba4b7f6)

ticket: 7231
version_fixed: 1.10.3
status: resolved

13 years agoAdd missing quote to install-windows
Tom Yu [Tue, 7 Aug 2012 22:04:29 +0000 (18:04 -0400)] 
Add missing quote to install-windows

(cherry picked from commit 0474c489f8298b82e33ae96f542484ec2ae6bd27)

ticket: 7230
version_fixed: 1.10.3
status: resolved

13 years agoFurther fixes for WSA/Posix error translation
Kevin Wasserman [Sun, 29 Jul 2012 13:27:02 +0000 (09:27 -0400)] 
Further fixes for WSA/Posix error translation

Don't translate '0' (no error).
Handle WSAEAFNOSUPPORT and WSAEINVAL.
Add Posix->WSA translation.
Add default translation for unrecognized errors.

[ghudson@mit.edu: Merged with master and adjusted comments.]

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 66d8bb6d684f203d008409752c90355964443e3e)

Correct comments in port-sockets.h

(cherry picked from commit 666be8d6bd1063774c4260e2119ba4aed8fbfa9f)

ticket: 7228
version_fixed: 1.10.3

13 years agoFix oid set construction in gss_inquire_cred()
Kevin Wasserman [Wed, 1 Aug 2012 22:30:02 +0000 (18:30 -0400)] 
Fix oid set construction in gss_inquire_cred()

Use gssapi calls to construct the oid sets.  It is not safe on windows
to use malloc to hand-construct the set and then call gss_release_oid_set()
to clean it up.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 4cfdf8da69f52c778af4faaea663981a67634bb6)

ticket: 7227
version_fixed: 1.10.3
status: resolved

13 years agoFix KDC uninit ptrs [CVE-2012-1014 CVE-2012-1015]
Tom Yu [Wed, 1 Aug 2012 03:20:30 +0000 (23:20 -0400)] 
Fix KDC uninit ptrs [CVE-2012-1014 CVE-2012-1015]

Fix KDC heap corruption and crash vulnerabilities [MITKRB5-SA-2012-001
CVE-2012-1014 CVE-2012-1015].

CVE-2012-1015: The cleanup code in kdc_handle_protected_negotiation()
in kdc_util.c could free an uninitialized pointer in some error
conditions involving "similar" enctypes and a failure in
krb5_c_make_checksum().  Initialize the pointer correctly.

Additionally, adjust the handling of "similar" enctypes to avoid
advertising enctypes that could lead to inadvertent triggering of
CVE-2012-1015 (possibly in unpatched KDCs).

CVE-2012-1014: process_as_req() could encounter an error condition
(typically a malformed AS-REQ message) that could cause its cleanup
code to dereference an uninitialized pointer, causing a crash.
Initialize the pointer correctly.

ticket: 7226 (new)
version_fixed: 1.10.3
status: resolved

13 years ago__func__ -> __FUNCTION__ in disp_status.c
Kevin Wasserman [Tue, 15 May 2012 18:23:59 +0000 (14:23 -0400)] 
__func__ -> __FUNCTION__ in disp_status.c

For MSVC compatibility

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 0552f29887201227788d1ca3df9d2b2c4f2447d2)

ticket: 7208
version_fixed: 1.10.3
status: resolved

13 years agoDon't use syslog / LOG_DEBUG when they don't exist
Kevin Wasserman [Tue, 15 May 2012 18:38:05 +0000 (14:38 -0400)] 
Don't use syslog / LOG_DEBUG when they don't exist

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 5ae666d1591f5ab8bc1182d053cdda7ce9a855d2)

ticket: 7207
version_fixed: 1.10.3
status: resolved

13 years agoFix -DDEBUG compilation errors
Henry B. Hotz [Mon, 4 Jun 2012 14:56:38 +0000 (10:56 -0400)] 
Fix -DDEBUG compilation errors

(cherry picked from commit 7c3ecf5c77e33f6d04d6226b041071c6ce23b062)

ticket: 7150
version_fixed: 1.10.3
status: resolved

13 years agoRemove DISABLE_TRACING from windows build
Kevin Wasserman [Fri, 13 Jul 2012 02:13:53 +0000 (22:13 -0400)] 
Remove DISABLE_TRACING from windows build

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 6931507c87d6139b1dcea2ea97a6e3b145287438)

ticket: 7215
version_fixed: 1.10.3
status: resolved

13 years agokrb5_stdccv3_get_principal error handling fixup
Kevin Wasserman [Sun, 6 May 2012 21:50:20 +0000 (17:50 -0400)] 
krb5_stdccv3_get_principal error handling fixup

Don't treat an error returned by krb5_parse_name as a cc-internal error.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fbe77b2c7d4340097690cbed7b48fd9888feacd4)

ticket: 7214
version_fixed: 1.10.3
status: resolved

13 years agoImplement cccol iterators for mslsa
Kevin Wasserman [Mon, 21 May 2012 11:39:33 +0000 (07:39 -0400)] 
Implement cccol iterators for mslsa

Also implement  switch_to stub

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 218193bb93d8cf9fd82087533c45602b6a8c5151)

Fix macro redefinition warnings in cc_mslsa.c

Include ntstatus.h and define WIN32_NO_STATUS before including winnt.h

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit ee6fbe222b34b28c617d4e6df994700af471b1b6)

fix leak in cc_mslsa.c

cc_name needs to be freed in krb5_lcc_close().

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit dcd9202f058830eacbbdfd0dd26bd82d8101e8fd)

ticket: 7213
version_fixed: 1.10.3
status: resolved

13 years agoMSLSA Don't use lstrcpy on ANSI strings
Kevin Wasserman [Fri, 11 May 2012 15:36:19 +0000 (11:36 -0400)] 
MSLSA Don't use lstrcpy on ANSI strings

Also change parameter types to eliminate casts.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 7acb524f5aa00274771dbbfac19d2dd779aad409)

ticket: 7212
version_fixed: 1.10.3
status: resolved

13 years agoRemove the UNICODE defines from wshelper
Alexey Melnikov [Thu, 22 Sep 2011 17:12:47 +0000 (18:12 +0100)] 
Remove the UNICODE defines from wshelper

wshelper is clearly not intended to use unicode:
wprintf is used extensively and exclusively to write to char[] buffers and
fields in dns structs are used as explicitly ASCII text.

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
(cherry picked from commit 7d156d88ce5cdc40b1df02f051d65b3ad93c60e1)

ticket: 7210
version_fixed: 1.10.3
status: resolved

13 years agoDefine USE_CCAPI_V3 in krb5/ccache on windows
Kevin Wasserman [Thu, 12 Jul 2012 20:23:21 +0000 (16:23 -0400)] 
Define USE_CCAPI_V3 in krb5/ccache on windows

USE_CCAPI_V3 provides cccol iteration support for ccapi.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 227a1b093cb22eb7c6d7fee0759f28816572db70)

Build lib/krb5/ccache/ccapi on Windows only

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 8c3d2bfab7017a587d0c9a7de262cdcf18ce21c8)

ticket: 7209
version_fixed: 1.10.3
status: resolved

13 years agoUse %i, not %s to Tprintf GetLastError()
Kevin Wasserman [Mon, 21 May 2012 11:40:43 +0000 (07:40 -0400)] 
Use %i, not %s to Tprintf GetLastError()

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 692c1ccea5af4549437937a424b64ab40178fcc2)

ticket: 7206
version_fixed: 1.10.3
status: resolved

13 years agoKFW win-mac.h fixes
Kevin Wasserman [Wed, 6 Jun 2012 22:22:22 +0000 (18:22 -0400)] 
KFW win-mac.h fixes

kfw: add int16_t, uint16_t typedefs to win-mac.h
uint16_t is used in chpw.c

include stdlib.h, crtdbg.h in win-mac.h

Allows leak-tracking using built-in msvc tools on windows.
crtdbg.h needs to come _after_ stdlib.h, but _before_ checking for
strdup.  Define DEBUG and CRTDBG_MAP_ALLOC for full tracking.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 0a27c56e300990909317630e626ccdd8ae8e7f41)

ticket: 7204
version_fixed: 1.10.3
status: resolved

13 years agokfw add preauth_sam2 to OBJS for windows build
Kevin Wasserman [Wed, 6 Jun 2012 22:17:35 +0000 (18:17 -0400)] 
kfw add preauth_sam2 to OBJS for windows build

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit d319617ba9dd1256784fe325ae5a3858cf4603e7)

ticket: 7203
version_fixed: 1.10.3
status: resolved

13 years agoHandle huge /bin directories in libdb2 test
Tom Yu [Thu, 12 Jul 2012 18:26:15 +0000 (14:26 -0400)] 
Handle huge /bin directories in libdb2 test

The test suite for libdb2 uses /bin as a source of filenames and
contents for insertion into databases.  Fedora 17 (and possibly other
OSes) have /bin symlinked to /usr/bin, which can vastly increase the
number of files found, exceeding some limits of the test databases.
Truncate this list of files at 100 to prevent this problem.

(cherry picked from commit 18a378eb43a7a5a5e14a7e6c3b6504fe32804781)

ticket: 7201
version_fixed: 1.10.3
status: resolved

13 years agoAlways recreate acl files during dejagnu tests
Tom Yu [Thu, 12 Jul 2012 03:35:44 +0000 (23:35 -0400)] 
Always recreate acl files during dejagnu tests

The dejagnu tests create some persistent acl files containing
hostname-derived principal names.  These can get out of date if the
host has changed names since the last time the dejagnu tests were run,
causing failures (notably in iprop.exp).  To avoid this problem,
change the dejagnu tests to always create new acl files for each test
run.

(cherry picked from commit 244bb3fde58dd6bab0969e0501b537c5871088f0)

ticket: 7200
version_fixed: 1.10.3
status: resolved

13 years agoAdd krb5int_cc_user_set_default_name
Tom Yu [Mon, 23 Jul 2012 18:56:10 +0000 (14:56 -0400)] 
Add krb5int_cc_user_set_default_name

Set the default credential cache name for all processes for the current
user.  Currently implemented, for windows only, by setting
HKEY_CURRENT_USER\Software\MIT\Kerberos5:ccname to the specified
ccache name.  This will not override the environment variable 'KRB5CCNAME'.
It will override HKEY_LOCAL_MACHINE and 'indirect' registry values.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 80097093062822dde3f1140d250023576e52f59c)

ticket: 7199
version_fixed: 1.10.3
status: resolved

13 years agoImplement switch_to for ccapiv3
Kevin Wasserman [Sun, 6 May 2012 19:23:10 +0000 (15:23 -0400)] 
Implement switch_to for ccapiv3

krb5_stdccv3_switch_to() calls cc_ccache_set_default().
krb5_stdccv3_resolve() checks for NULL or empty residual and calls
cc_context_get_default_ccache_name() in those cases.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 2648a94ea1cf3dec91186dfec59b75de9dac793d)

ticket: 7198
version_fixed: 1.10.3
status: resolved

13 years agoTranslate WinSock errors to Posix counterparts
Kevin Wasserman [Fri, 20 Apr 2012 15:36:13 +0000 (11:36 -0400)] 
Translate WinSock errors to Posix counterparts

MSVC 2010 defines both Posix and WinSock error values so we can no longer
simply #define the Posix error values to be their WinSock counterpart.
This patch explicitly #includes <errno.h> in port-sockets.h and still
conditionally defines the Posix error values for compatibility with older
MSVC but also translates WinSock errors to Posix for MSVC 2010
compatibility.

The downside to this approach is that there are some Posix errors we
do not currently detect (e.g. EADDRINUSE) that are neither #defined nor
translated.  If we use one of those in the future but fail to update
TranslateWSAGetLastError() we'll once again be in the situation that the
windows build will compile but fail to work, possibly only when some rare
error condition occurs.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit fc08c21ab33fcc0c8851a2a0fb0e55721ff975ea)

ticket: 7197
version_fixed: 1.10.3
status: resolved

13 years agoFix crash on invalid DIR ccache primary file
Greg Hudson [Mon, 25 Jun 2012 15:19:56 +0000 (11:19 -0400)] 
Fix crash on invalid DIR ccache primary file

If read_primary_file() fails with an error other than ENOENT, abort
cache resolution rather than dereferencing a null pointer.  Reported
by Oliver Loch.

(cherry picked from commit 036ca94bdc00cc8eb248dc5c0da85ab556d3373e)

ticket: 7185
version_fixed: 1.10.3
status: resolved

13 years agoUse correct profile var in krb5_get_tgs_ktypes
Tom Yu [Fri, 15 Jun 2012 19:12:16 +0000 (15:12 -0400)] 
Use correct profile var in krb5_get_tgs_ktypes

In r21879, when we converted to using KRB5_CONF macros for profile
variable names, we made a typo in krb5_get_tgs_ktypes and erroneously
started using default_tkt_enctypes instead of default_tgs_enctypes for
TGS requests.  Fix the typo and return to the documented behavior.

(cherry picked from commit 627ed34ba368fe989b7498bddf9d9dae40d76135)

ticket: 7155
version_fixed: 1.10.3
status: resolved

13 years agoUpdate patchlevel.h to krb5-1.10.2-postrelease
Tom Yu [Fri, 1 Jun 2012 00:04:01 +0000 (20:04 -0400)] 
Update patchlevel.h to krb5-1.10.2-postrelease

13 years agoREADME and patchlevel.h for krb5-1.10.2 krb5-1.10.2-final
Tom Yu [Thu, 31 May 2012 23:47:15 +0000 (19:47 -0400)] 
README and patchlevel.h for krb5-1.10.2

13 years agoUpdate acknowledgments
Tom Yu [Wed, 30 May 2012 22:22:59 +0000 (18:22 -0400)] 
Update acknowledgments

13 years agoMake depend
Tom Yu [Wed, 30 May 2012 19:09:30 +0000 (15:09 -0400)] 
Make depend

13 years agoNull pointer deref in kadmind [CVE-2012-1013]
Richard Basch [Tue, 29 May 2012 18:07:03 +0000 (14:07 -0400)] 
Null pointer deref in kadmind [CVE-2012-1013]

The fix for #6626 could cause kadmind to dereference a null pointer if
a create-principal request contains no password but does contain the
KRB5_KDB_DISALLOW_ALL_TIX flag (e.g. "addprinc -randkey -allow_tix
name").  Only clients authorized to create principals can trigger the
bug.  Fix the bug by testing for a null password in check_1_6_dummy.

CVSSv2 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P/E:H/RL:O/RC:C

[ghudson@mit.edu: Minor style change and commit message]

(cherry picked from commit c5be6209311d4a8f10fda37d0d3f876c1b33b77b)

ticket: 7152
version_fixed: 1.10.2
status: resolved

13 years agoExport gss_mech_krb5_wrong from libgssapi_krb5
Greg Hudson [Tue, 22 May 2012 17:45:18 +0000 (13:45 -0400)] 
Export gss_mech_krb5_wrong from libgssapi_krb5

Although there are few legitimate reasons to use gss_mech_krb5_wrong,
it's declared in the public header and exported in the Windows DLL.
So export it from the Unix library as well.

(cherry picked from commit 9b693c2c5370a3a792f594ccb08475465438cd19)

ticket: 7148
version_fixed: 1.10.2
status: resolved

13 years agoFix S4U user identification in preauth case
Greg Hudson [Thu, 24 May 2012 17:03:26 +0000 (13:03 -0400)] 
Fix S4U user identification in preauth case

In 1.10, encrypted timestamp became a built-in module instead of a
hardcoded padata handler.  This changed the behavior of
krb5_get_init_creds as invoked by s4u_identify_user such that
KRB5_PREAUTH_FAILED is returned instead of the gak function's error.
(Module failures are not treated as hard errors, while hardcoded
padata handler errors are.)  Accordingly, we should look for
KRB5_PREAUTH_FAILED in s4u_identify_user.

On a less harmful note, the gak function was returning a protocol
error code instead of a com_err code, and the caller was testing for a
different protocol error code (KDC_ERR_PREAUTH_REQUIRED) which could
never be returned by krb5_get_init_creds.  Clean up both of those by
returning KRB5_PREAUTH_FAILED from the gak function and testing for
that alone.

Reported by Michael Morony.

(cherry picked from commit 33a64a7f9dc7342880f7a477a8b3447891d20af5)

ticket: 7136
version_fixed: 1.10.2
status: resolved

13 years agoExport krb5_set_trace_callback/filename
Greg Hudson [Mon, 21 May 2012 05:39:14 +0000 (01:39 -0400)] 
Export krb5_set_trace_callback/filename

krb5_set_trace_callback and krb5_set_trace_filename were added to
krb5.h in krb5 1.9, but were mistakenly left out of the library export
lists.  Add them now.  Reported by Russ Allbery.

(backported from commit 61e6ab231b75f7ac3ff8967f002436e48ce05620)

ticket: 7143
version_fixed: 1.10.2
status: resolved

13 years agoIn sn2princ, getaddrinfo without AI_ADDRCONFIG
Greg Hudson [Thu, 3 May 2012 15:15:51 +0000 (15:15 +0000)] 
In sn2princ, getaddrinfo without AI_ADDRCONFIG

When canonicalizing a principal, use AI_CANONNAME alone in the hint
flags for getaddrinfo, for two reasons.  First, it works around a gnu
libc bug where getaddrinfo does a PTR lookup for the canonical name
(we tried to work around this in r24977 bug the addition of
AI_ADDRCONFIG caused the same problem as the use of AF_INET).  Second,
an IPv4-only host should be able create a principal for an IPv6-only
host even if it can't contact the host.

This does result in extra AAAA queries in the common case (IPv4-only
host contacting IPv4-only service), which is unfortunate.  But we need
to leave that optimization up to the platform at this point.

(cherry picked from commit c3ab5fe0b01a68b14d5657740006488721b48b7b)

ticket: 7124
version_fixed: 1.10.2
status: resolved

13 years agoConvert util/mkrel to use git instead of svn
Greg Hudson [Mon, 14 May 2012 19:06:51 +0000 (15:06 -0400)] 
Convert util/mkrel to use git instead of svn

(cherry picked from commit 933798d193ac406b43724f02837e401db09827e3)

Update CHANGES file generation for Git

Use the correct git log invocation for generating the CHANGES file.
(cherry picked from commit 6d204bc466e2038bacf3e2e3a4b4f5bdc56e6b5e)

Make mkrel work on non-master branches

Appending "--" to the git checkout arguments appears to prevent it
from automatically creating a local branch from the remote.  Also
correct the default git URL and clean up a spurious find warning.
(cherry picked from commit 4fc9c72e5d30c94399baf7069a0d0db25e940a68)

13 years agoUpdate patchlevel.h for Git repository
Tom Yu [Tue, 15 May 2012 22:58:42 +0000 (18:58 -0400)] 
Update patchlevel.h for Git repository

13 years agoMake password change work without default realm
Greg Hudson [Thu, 10 May 2012 17:34:01 +0000 (17:34 +0000)] 
Make password change work without default realm

This fix is not very general or clean, but is suitable for backporting
because it is minimally invasive.  A more comprehensive fix will
follow.

(cherry picked from commit b9ff95a51ef11742abc9687a70b6d8324eda6803)

ticket: 7127
version_fixed: 1.10.2
status: resolved

13 years agoUse correct name-type in TGS-REQs for 2008R2 RODCs
Tom Yu [Fri, 27 Apr 2012 22:40:21 +0000 (22:40 +0000)] 
Use correct name-type in TGS-REQs for 2008R2 RODCs

Correctly set the name-type for the TGS principals to KRB5_NT_SRV_INST
in TGS-REQs.  (Previously, only AS-REQs had the name-type set in this
way.)  Windows Server 2008 R2 read-only domain controllers (RODCs)
insist on having the correct name-type for the TGS principal in
TGS-REQs as well as AS-REQs, at least for the TGT-forwarding case.

Thanks to Sebastian Galiano for reporting this bug and helping with
testing.

(cherry picked from commit 5994d8928b8ff88751b14bc60c7d7bfce8b30e57)

ticket: 7120
version_fixed: 1.10.2
status: resolved

13 years agoClear preauth use counts for each AS request
Greg Hudson [Wed, 25 Apr 2012 17:20:20 +0000 (17:20 +0000)] 
Clear preauth use counts for each AS request

Initialize use_count fields in krb5_preauth_request_context_init,
which is invoked before each AS request.  Previously they were
initialized only in krb5_init_preauth_context, which is only invoked
once per krb5 library context.

(cherry picked from commit f469d77cc53c43a2e85f80ab3cf68caa82c4d24b)

ticket: 7119
version_fixed: 1.10.2
status: resolved

13 years agoTry all history keys to decrypt password history
Greg Hudson [Tue, 24 Apr 2012 01:05:41 +0000 (01:05 +0000)] 
Try all history keys to decrypt password history

A database created prior to 1.3 will have multiple password history
keys, and kadmin prior to 1.8 won't necessarily choose the first one.
So if there are multiple keys, we have to try them all.  If none of
the keys can decrypt a password history entry, don't fail the password
change operation; it's not worth it without positive evidence of
password reuse.

(backported from commit 2782e80a12bccd920fa71e23166ac97c4470a637)

ticket: 7099
version_fixed: 1.10.2
status: resolved

13 years agoMake localedir work in build with autoconf 2.5x
Greg Hudson [Mon, 19 Mar 2012 04:40:52 +0000 (04:40 +0000)] 
Make localedir work in build with autoconf 2.5x

autoconf 2.5x does not define localedir, so we have to detect that and
do it ourselves.

(backported from commit 6abd6ef1d125af12dcf061d677e4315195be4e27)

ticket: 7095
version_fixed: 1.10.2

13 years agokrb5-1.10.1-postrelease
Tom Yu [Thu, 8 Mar 2012 21:50:06 +0000 (21:50 +0000)] 
krb5-1.10.1-postrelease

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25757 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoREADME and patchlevel.h for krb5-1.10.1
Tom Yu [Thu, 8 Mar 2012 19:58:44 +0000 (19:58 +0000)] 
README and patchlevel.h for krb5-1.10.1

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25755 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoIan Abbott reported the bug where krb5_gss_get_name_attribute fails to
Tom Yu [Thu, 8 Mar 2012 17:34:15 +0000 (17:34 +0000)] 
Ian Abbott reported the bug where krb5_gss_get_name_attribute fails to
set display_value.

ticket: 7087
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25754 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoMark Davies reported the password expiry message bug
Tom Yu [Thu, 8 Mar 2012 17:34:12 +0000 (17:34 +0000)] 
Mark Davies reported the password expiry message bug

ticket: 7098
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25753 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoAdam Bernstein reported this bug and helped with analysis
Tom Yu [Thu, 8 Mar 2012 17:34:08 +0000 (17:34 +0000)] 
Adam Bernstein reported this bug and helped with analysis

ticket: 7092
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25752 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25730 from trunk
Tom Yu [Wed, 7 Mar 2012 23:44:36 +0000 (23:44 +0000)] 
Pull up r25730 from trunk

 ------------------------------------------------------------------------
 r25730 | ghudson | 2012-03-05 12:35:14 -0500 (Mon, 05 Mar 2012) | 15 lines

 ticket: 7098
 subject: Fix spurious password expiry warning
 target_version: 1.9.4
 tags: pullup

 r24241 (#6755) introduced a bug where if the KDC sends a LastReq entry
 containing an account expiry time, we send a prompter warning for
 password expiry even if there was no entry containing a password
 expiry time.  Typically, this results in the message "Warning: Your
 password will expire in less than one hour on Thu Jan  1 12:00:00
 1970".

 Fix this by explicitly checking for pw_exp == 0 in warn_pw_expiry()
 after we've gotten past the conditional for invoking the callback.

ticket: 7098
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25741 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25723 from trunk
Tom Yu [Wed, 7 Mar 2012 23:44:32 +0000 (23:44 +0000)] 
Pull up r25723 from trunk

 ------------------------------------------------------------------------
 r25723 | ghudson | 2012-03-01 15:49:17 -0500 (Thu, 01 Mar 2012) | 16 lines

 ticket: 7096
 subject: Fix KDB iteration when callback does write calls
 target_version: 1.10.1
 tags: pullup

 kdb_db2's ctx_iterate makes an convenience alias to dbc->db in order
 to call more invoke call the DB's seq method.  This alias may become
 invalidated if the callback writes to the DB, since ctx_lock() may
 re-open the DB in order to acquire a write lock.  Fix the bug by
 getting rid of the convenience alias.

 Most KDB iteration operations in the code base do not write to the DB,
 but kdb5_util update_princ_encryption does.

 Bug discovered and diagnosed by will.fiveash@oracle.com.

ticket: 7096
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25740 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25725 from trunk, along with backport of r25703
Tom Yu [Wed, 7 Mar 2012 23:44:28 +0000 (23:44 +0000)] 
Pull up r25725 from trunk, along with backport of r25703

 ------------------------------------------------------------------------
 r25725 | tlyu | 2012-03-02 17:24:38 -0500 (Fri, 02 Mar 2012) | 4 lines

 ticket: 7092

 Add test cases for Windows RODC kvno compatibility

 ------------------------------------------------------------------------
 r25703 | ghudson | 2012-02-21 13:57:44 -0500 (Tue, 21 Feb 2012) | 15 lines

 ticket: 7092
 subject: kvno ASN.1 encoding interop with Windows RODCs

 RFC 4120 defines the EncryptedData kvno field as an integer in the
 range of unsigned 32-bit numbers.  Windows encodes and decodes the
 field as a signed 32-bit integer.  Historically we do the same in our
 encoder in 1.6 and prior, and in our decoder through 1.10.  (Actually,
 our decoder through 1.10 decoded the value as a long and then cast the
 result to unsigned int, so it would accept positive values >= 2^31 on
 64-bit platforms but not on 32-bit platforms.)

 kvno values that large (or negative) are only likely to appear in the
 context of Windows read-only domain controllers.  So do what Windows
 does instead of what RFC 4120 says.

ticket: 7092
status: resolved
version_fixed: 1.10.1

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25739 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25716 from trunk
Tom Yu [Wed, 7 Mar 2012 23:44:20 +0000 (23:44 +0000)] 
Pull up r25716 from trunk

 ------------------------------------------------------------------------
 r25716 | tlyu | 2012-02-27 13:31:50 -0500 (Mon, 27 Feb 2012) | 6 lines

 ticket: 7074
 target_version: 1.10.1
 tags: pullup

 Patch from Richard Basch to work around Solaris 8 lacking isblank().

ticket: 7074
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25738 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25704 from trunk
Tom Yu [Wed, 22 Feb 2012 04:11:56 +0000 (04:11 +0000)] 
Pull up r25704 from trunk

 ------------------------------------------------------------------------
 r25704 | ghudson | 2012-02-21 14:14:47 -0500 (Tue, 21 Feb 2012) | 15 lines

 ticket: 7093
 subject: Access controls for string RPCs [CVE-2012-1012]
 target_version: 1.10.1
 tags: pullup

 In the kadmin protocol, make the access controls for
 get_strings/set_string mirror those of get_principal/modify_principal.
 Previously, anyone with global list privileges could get or modify
 string attributes on any principal.  The impact of this depends on how
 generous the kadmind acl is with list permission and whether string
 attributes are used in a deployment (nothing in the core code uses
 them yet).

 CVSSv2 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N/E:H/RL:O/RC:C

ticket: 7093
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25709 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25700 from trunk
Tom Yu [Wed, 22 Feb 2012 04:11:51 +0000 (04:11 +0000)] 
Pull up r25700 from trunk

 ------------------------------------------------------------------------
 r25700 | ghudson | 2012-02-14 13:26:50 -0500 (Tue, 14 Feb 2012) | 9 lines

 ticket: 7089
 subject: Initialize gss_get_name_attribute output buffers
 target_version: 1.10.1
 tags: pullup

 GSS functions which accept gss_buffer_t output arguments should
 initialize those buffers to empty on startup (see gss_wrap, for
 instance).  Do so for gss_get_name_attribute in the mechglue.

ticket: 7089
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25708 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25674 from trunk
Tom Yu [Wed, 22 Feb 2012 04:11:45 +0000 (04:11 +0000)] 
Pull up r25674 from trunk

 ------------------------------------------------------------------------
 r25674 | ghudson | 2012-02-06 18:19:08 -0500 (Mon, 06 Feb 2012) | 18 lines

 ticket: 7087
 status: open
 target_version: 1.10.1
 tags: pullup

 Set display_value in krb5_gss_get_name_attribute

 A backwards conditional in r25358 caused krb5_gss_get_name_attribute
 not to set display_value on success.  Fix the sense of the
 conditional.

 We still don't quite correctly handle the cases where data_to_gss()
 fails, but those should be rare and the problem in those cases isn't
 severe, so it can be fixed separately.

 Also, value and display_value should probably be initialized to null
 buffers on failure, as is common with GSS interfaces.

ticket: 7087
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25707 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25679 from trunk
Tom Yu [Fri, 10 Feb 2012 21:19:13 +0000 (21:19 +0000)] 
Pull up r25679 from trunk

 ------------------------------------------------------------------------
 r25679 | ghudson | 2012-02-07 10:45:59 -0500 (Tue, 07 Feb 2012) | 9 lines

 ticket: 7088
 subject: Fix uninitialized variable warning in trval.c
 target_version: 1.10.1
 tags: pullup

 gcc -O3 is agressive enough to detect that do_cons() doesn't always
 set the value of rlen2, so trval2() gets a maybe-uninitialized
 warning.  Squash it by initializing rlen2.

ticket: 7088
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25683 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25666 from trunk
Tom Yu [Fri, 10 Feb 2012 21:19:10 +0000 (21:19 +0000)] 
Pull up r25666 from trunk

 ------------------------------------------------------------------------
 r25666 | ghudson | 2012-01-31 16:35:34 -0500 (Tue, 31 Jan 2012) | 12 lines

 ticket: 7084
 subject: Don't check mech in krb5_gss_inquire_cred_by_mech
 target_version: 1.10.1
 tags: pullup

 krb5_gss_inquire_cred_by_mech checks its mech argument against two of
 the four mechs a krb5 cred might have (the krb5 mech and the old krb5
 mech, but not the wrong Microsoft mech or the IAKERB mech), so would
 spuriously fail for the other two mechs.  There is no reason to check
 the mechanism if we assume a reasonable mechglue is interpreting
 application gss_inquire_cred_by_mech calls, so just remove the check.

ticket: 7084
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25682 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25660 from trunk
Tom Yu [Fri, 10 Feb 2012 21:19:07 +0000 (21:19 +0000)] 
Pull up r25660 from trunk

 ------------------------------------------------------------------------
 r25660 | ghudson | 2012-01-26 16:56:16 -0500 (Thu, 26 Jan 2012) | 22 lines

 ticket: 7082
 subject: Various lookaside cache fixes
 target_version: 1.10
 tags: pullup

 Don't touch the lookaside cache if we're responding with a lookaside
 cache entry.  Also, leave the null entry behind if we're deliberately
 dropping a request (a rare case) so that we don't have to process it
 again.  Fixes several lookaside problems in 1.10:

 * When dropping a request because it was already being processed, we
   were erroneously removing the null entry, causing us to process the
   request again upon a second retransmit.

 * When responding to a finished request with a lookaside entry, we
   were removing and re-adding the entry to the cache, resetting its
   time and performing unnecessary work.

 * We were not caching responses we couldn't deliver because they were
   too big for UDP, causing us to re-process the request when it came
   in again via TCP instead of simply delivering the cached response.

ticket: 7082
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25681 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25659 from trunk
Tom Yu [Fri, 10 Feb 2012 21:19:01 +0000 (21:19 +0000)] 
Pull up r25659 from trunk

 ------------------------------------------------------------------------
 r25659 | ghudson | 2012-01-26 12:01:05 -0500 (Thu, 26 Jan 2012) | 10 lines

 ticket: 7081
 subject: Don't use stack variable address in as_req state
 target_version: 1.10
 tags: pullup

 The KDC's process_as_req was storing the address of a stack variable
 (client_princ), which fails if the request is not immediately
 serviced.  Move that variable to the state structure so its address
 remains valid for the lifetime of the request.

ticket: 7081
version_fixed: 1.10.1
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25680 dc483132-0cff-0310-8789-dd5450dbe970

13 years agokrb5-1.10-postrelease
Tom Yu [Fri, 27 Jan 2012 20:16:21 +0000 (20:16 +0000)] 
krb5-1.10-postrelease

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25664 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoREADME and patchlevel.h for krb5-1.10
Tom Yu [Fri, 27 Jan 2012 19:42:58 +0000 (19:42 +0000)] 
README and patchlevel.h for krb5-1.10

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25662 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoUse INSTALL_DATA to install message catalogues
Tom Yu [Wed, 18 Jan 2012 16:37:02 +0000 (16:37 +0000)] 
Use INSTALL_DATA to install message catalogues

Pull up r25492 from trunk

 ------------------------------------------------------------------------
 r25492 | hartmans | 2011-11-29 16:22:26 -0500 (Tue, 29 Nov 2011) | 4 lines

 ticket: new target_version: 1.10 tags: pullup subject: Use INSTALL_DATA to install message catalogues

 Use INSTALL_DATA to avoid marking .mo files executable

ticket: 7078
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25656 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoLIBS should not include PKINIT_CRYPTO_IMPL_LIBS
Tom Yu [Wed, 18 Jan 2012 16:36:57 +0000 (16:36 +0000)] 
LIBS should not include PKINIT_CRYPTO_IMPL_LIBS

Pull up r25491 from trunk

 ------------------------------------------------------------------------
 r25491 | hartmans | 2011-11-29 16:22:21 -0500 (Tue, 29 Nov 2011) | 6 lines

 ticket: new Subject: LIBS should not include PKINIT_CRYPTO_IMPL_LIBS tags: pullup target_version: 1.10

 AC_CHECK_LIB should put -lcrypto in PKINIT_CRYPTO_IMPL_LIBS not LIBS
 for pkinit.  A similar problem exists for crypto_impl and is not
 addressed by this patch.

ticket: 7077
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25655 dc483132-0cff-0310-8789-dd5450dbe970

13 years agokrb5-1.10-beta1-postrelease
Tom Yu [Wed, 11 Jan 2012 23:46:42 +0000 (23:46 +0000)] 
krb5-1.10-beta1-postrelease

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25647 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoREADME and patchlevel.h for krb5-1.10-beta1
Tom Yu [Wed, 11 Jan 2012 23:32:56 +0000 (23:32 +0000)] 
README and patchlevel.h for krb5-1.10-beta1

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25645 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25584 from trunk
Tom Yu [Wed, 11 Jan 2012 03:59:22 +0000 (03:59 +0000)] 
Pull up r25584 from trunk

 ------------------------------------------------------------------------
 r25584 | ghudson | 2011-12-12 19:53:56 -0500 (Mon, 12 Dec 2011) | 9 lines

 ticket: 7051
 subject: krb5_server_decrypt_ticket_keytab wrongly succeeds

 If krb5_server_decrypt_ticket_keytab doesn't find a key of the
 appropriate enctype in an iterable keytab, it returns 0 (without
 decrypting the ticket) due to a misplaced initialization of retval.
 This bug causes kinit -k to claim "keytab entry valid" when it
 shouldn't.  Reported by mark@mproehl.net.

ticket: 7051
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25641 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25605 from trunk
Tom Yu [Tue, 10 Jan 2012 21:36:47 +0000 (21:36 +0000)] 
Pull up r25605 from trunk

 ------------------------------------------------------------------------
 r25605 | ghudson | 2011-12-27 20:31:59 -0500 (Tue, 27 Dec 2011) | 7 lines

 ticket: 7057

 Fix implicit declaration in ksu for some builds

 ksu's setenv implementation needs to include <string.h> for memcpy.
 Patch from basch@alum.mit.edu.

ticket: 7057
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25639 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25633 from trunk
Tom Yu [Tue, 10 Jan 2012 17:52:37 +0000 (17:52 +0000)] 
Pull up r25633 from trunk

 ------------------------------------------------------------------------
 r25633 | tlyu | 2012-01-09 23:23:56 -0500 (Mon, 09 Jan 2012) | 8 lines

 ticket: 7067
 subject: documentation license to CC-BY-SA 3.0 Unported
 target_version: 1.10
 tags: pullup

 Update documentation license to Creative Commons
 Attribution-ShareAlike 3.0 Unported.

ticket: 7067
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25637 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25631 from trunk
Tom Yu [Tue, 10 Jan 2012 17:43:23 +0000 (17:43 +0000)] 
Pull up r25631 from trunk

 ------------------------------------------------------------------------
 r25631 | tlyu | 2012-01-09 16:35:30 -0500 (Mon, 09 Jan 2012) | 7 lines

 ticket: 7065
 subject: delete duplicate NOTICE file
 status: open

 Delete the duplicate NOTICE file, as it is checked into the tree and
 relative include paths work for sphinx.

ticket: 7065
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25636 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25621 from trunk
Tom Yu [Mon, 9 Jan 2012 21:23:48 +0000 (21:23 +0000)] 
Pull up r25621 from trunk

 ------------------------------------------------------------------------
 r25621 | ghudson | 2012-01-07 15:57:36 -0500 (Sat, 07 Jan 2012) | 9 lines

 ticket: 7060
 subject: Convert securid module edata method
 target_version: 1.10
 tags: pullup

 r25348 made modified the edata method of the kdcpreauth interface to
 be async-capable, but neglected to convert the securid_sam2 module's
 edata function.  Do that now.

ticket: 7060
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25630 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25598 from trunk
Tom Yu [Mon, 9 Jan 2012 21:23:46 +0000 (21:23 +0000)] 
Pull up r25598 from trunk

 ------------------------------------------------------------------------
 r25598 | ghudson | 2011-12-20 13:08:07 -0500 (Tue, 20 Dec 2011) | 7 lines

 Table of Contents.hhc -> Table_of_Contents.hhc

 Avoid using spaces in filenames as it makes searching the source
 tree less convenient on Unix.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
ticket: 7055
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25629 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25591, r25604 from trunk
Tom Yu [Mon, 9 Jan 2012 21:23:43 +0000 (21:23 +0000)] 
Pull up r25591, r25604 from trunk

 ------------------------------------------------------------------------
 r25604 | ghudson | 2011-12-27 01:39:07 -0500 (Tue, 27 Dec 2011) | 4 lines

 ticket: 6936

 Fix an unlikely memory leak in r25591
 ------------------------------------------------------------------------
 r25591 | ghudson | 2011-12-16 18:19:01 -0500 (Fri, 16 Dec 2011) | 14 lines

 ticket: 6936
 target_version: 1.10
 tags: pullup

 Do mech fallback for first SPNEGO context token

 When producing the first SPNEGO security context token, if the first
 mechanism's init_sec_context fails, fall back to a later mechanism.

 This fixes a regression in 1.10 for SPNEGO initiators using non-krb5
 credentials.  The identity selection work causes errors to be deferred
 from krb5's acquire_cred in some cases, which means SPNEGO doesn't see
 an error until it tries the krb5 init_sec_context.

ticket: 6936
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25628 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoPull up r25590 from trunk
Tom Yu [Mon, 9 Jan 2012 21:23:40 +0000 (21:23 +0000)] 
Pull up r25590 from trunk

 ------------------------------------------------------------------------
 r25590 | ghudson | 2011-12-16 18:18:54 -0500 (Fri, 16 Dec 2011) | 11 lines

 ticket: 7053
 subject: Verify acceptor's mech in SPNEGO initiator
 target_version: 1.10
 tags: pullup

 In spnego_gss_ctx_id_rec, store the set of negotiable mechanisms as
 well as the currently selected internal_mech, which becomes an alias
 into mech_set.  In init_ctx_reselect, locate the acceptor's counter-
 proposal in sc->mech_set and consider the token defective if it is not
 found.

ticket: 7053
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25627 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoUpdate acknowledgments and some summary info
Tom Yu [Thu, 22 Dec 2011 21:27:16 +0000 (21:27 +0000)] 
Update acknowledgments and some summary info

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25603 dc483132-0cff-0310-8789-dd5450dbe970

13 years agokrb5-1.10-alpha2-postrelease
Tom Yu [Tue, 20 Dec 2011 04:01:28 +0000 (04:01 +0000)] 
krb5-1.10-alpha2-postrelease

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25597 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoREADME and patchlevel.h for krb5-1.10-alpha2
Tom Yu [Mon, 19 Dec 2011 21:21:58 +0000 (21:21 +0000)] 
README and patchlevel.h for krb5-1.10-alpha2

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25595 dc483132-0cff-0310-8789-dd5450dbe970

13 years agopull up r25536 from trunk
Tom Yu [Wed, 14 Dec 2011 23:32:41 +0000 (23:32 +0000)] 
pull up r25536 from trunk

 ------------------------------------------------------------------------
 r25536 | ghudson | 2011-12-09 12:57:52 -0500 (Fri, 09 Dec 2011) | 8 lines

 ticket: 7049
 subject: Fix subkey memory leak in krb5_get_credentials
 target_version: 1.10
 tags: pullup

 If a get_credentials operation requires multiple TGS requests, we need
 to free the subkey from previous requests before saving a new one.

ticket: 7049
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25586 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoSquash commits for KfW updates
Tom Yu [Wed, 14 Dec 2011 00:07:54 +0000 (00:07 +0000)] 
Squash commits for KfW updates

windows ccapiserver: replace Sleep with event wait

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
fix warning in test_cc_credentials_iterator_next.c

include test_ccapi_iterators.h for check_cc_credentials_iterator_next

Make ccapiserver exit if its receiveloop thread terminates for any reason.

This happens, for example, when the rpc endpoint is already registered
by another ccapiserver process.  There's no reason to leave a zombie
process running that can't receive messages.

windows ccapi: launch server without console by default.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
windows ccapi: use a random challenge to authenticate ccapiserver.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
LeashView.cpp: only specify TVIF_TEXT if there is actually text.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: add runtime.wxi WIXINCLUDES in Makefile to fix dependencies.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
Windows leash64 fixes: use proper names for leash and krb5 dlls

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
Windows leash fixes: 'make install' installs leash exes.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: use MSVC 2010 merge modules

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: install leash32.exe

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: clean out unused #defines from Lglobals.h

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: use correct message id to obtain tgt from leash

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: update copyright notice in license.rtf

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fixes: install xpprof32

TODO: xpprof64!

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: purge support for old compilers

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: don't build installer into installer

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fixes: make leash ignore credentials that store config principals.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fix: make Leash_kdestroy() actually destroy k5 tickets

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fix: Add custom "Password incorrect" message to Leash_int_kinit_ex()

Overrides obscure KRB5KRB_AP_ERR_BAD_INTEGRITY message.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fixes: define USE_MESSAGE_BOX in leashdll code for user feedback.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fixes: krb5_get_init_creds_opt_init->krb5_get_init_creds_opt_alloc

Should enable leash to generate config credentials (needs verification!)

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fix: int -> size_t to fix warning in krb5routines.c

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fix: restructure low ticket warning popup code to workaround mfc bug

mfc bug causes assertions when dialog is generated from
within PreTranslateMessages() (MSG input param points to a global
variable which is corrupted in the dialog message loop).  So we need
to instead PostMessage() to cause the popup later.
Also fixed logic to cause warning dialog to actually be modal as intended
when the leash window is not minimized.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fixes: fix _snprintf usage; use full error code in leash_error_message

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw fixes: ccapiserver only quits after all clients detach.

Not sure if this is really a good idea or not...

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: generate manifests

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: generate leash shortcuts (desktop and start menu)

...also install xpprof64

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: fix 'K5_ORIGINAL_NAME' for 64 bit dlls.

...still need to actually to define _WIN64 for rc.exe though

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: purge bufferoverflowu from custom.dll

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: rename leash32/64.exe to simply leash.exe

Also install leash.exe in 64 bit installer.

Split cci_thread_init into per-process and per-thread portions

Call the per-thread code on thread attach and per-process once per
process.  Previously, while the function was named 'thread', it was
only actually called once per process.  Currently, the per-thread
code does nothing on non-windows platforms and is not even actually
invoked.

Fixes a windows bug when multiple non-main threads try to use ccapi
at the same time.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw leash: add -console option to create console for debug output

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: use _WIN64 names where appropriate

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw leash: bracket krb.con code with #ifndef NO_KRB4

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: install krb5.ini to CommonAppDataFolder, not WindowsFolder

...but only if there isn't already a krb5.ini in the WindowsFolder.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: "make install" also installs pdbs

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: leash32.pdb->leash.pdb

kfw installer: add site-local.wxi

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: leash htmlhelp file source

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: use html help in leash

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: "make install" installs htmlhelp (leash.chm)

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw installer: install leash help file (leash.chm)

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw: remove line breaks from html to fix table of contents generation

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw leash help: fix/add aliases for command help

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
kfw leash: fix bad data in get tickets dialog when -autoinit specified

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
ticket: 7050
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25585 dc483132-0cff-0310-8789-dd5450dbe970

13 years agoMake depend
Tom Yu [Wed, 7 Dec 2011 05:26:47 +0000 (05:26 +0000)] 
Make depend

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25528 dc483132-0cff-0310-8789-dd5450dbe970

13 years agopull up r25525 from trunk
Tom Yu [Tue, 6 Dec 2011 20:52:18 +0000 (20:52 +0000)] 
pull up r25525 from trunk

 ------------------------------------------------------------------------
 r25525 | tlyu | 2011-12-06 15:42:46 -0500 (Tue, 06 Dec 2011) | 8 lines

 ticket: 7042
 subject: SA-2011-007 KDC null pointer deref in TGS handling [CVE-2011-1530]
 target_version: 1.10
 tags: pullup

 Fix a null pointer dereference condition that could cause a denial of
 service.

ticket: 7042
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25526 dc483132-0cff-0310-8789-dd5450dbe970

13 years agopull up r25504 from trunk
Tom Yu [Tue, 6 Dec 2011 00:07:11 +0000 (00:07 +0000)] 
pull up r25504 from trunk

 ------------------------------------------------------------------------
 r25504 | ghudson | 2011-12-04 17:38:36 -0500 (Sun, 04 Dec 2011) | 20 lines

 ticket: 7033
 target_version: 1.10
 tags: pullup

 Set a default enctype for optimistic preauth

 When the client application requests optimistic preauth for a preauth
 type which uses the password, we don't have an etype-info2 to
 interpret since we haven't talked to the KDC.  So we need to guess an
 enctype, salt, and s2k parameters.  In 1.9 and prior, encrypted
 timestamp contained code to use the first requested enctype in this
 case, but encrypted challenge did not.  In 1.10 prior to this change,
 neither mechanism uses a reasonable default.

 Set a default enctype in krb5_init_creds_init so that all
 password-based preauth mechanisms will use a reasonable default in the
 optimistic preauth case.  The default salt and s2k parameters for this
 case will be the principal-based default salt and the enctype-based
 default parameters.

ticket: 7033
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25524 dc483132-0cff-0310-8789-dd5450dbe970

13 years agopull up r25500 from trunk
Tom Yu [Mon, 5 Dec 2011 23:43:31 +0000 (23:43 +0000)] 
pull up r25500 from trunk

 ------------------------------------------------------------------------
 r25500 | hartmans | 2011-12-02 14:42:12 -0500 (Fri, 02 Dec 2011) | 7 lines

 ticket: 7038
 subject: Added support for loading of Krb5.ini from Windows APPDATA
 target_version: 1.10
 tags: pullup

Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com>
ticket: 7038
version_fixed: 1.10
status: resolved

git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-10@25523 dc483132-0cff-0310-8789-dd5450dbe970