]> git.ipfire.org Git - thirdparty/krb5.git/log
thirdparty/krb5.git
11 years agoSort file list for msgfmt krb5-1.10
Tom Yu [Wed, 15 Jan 2014 23:40:57 +0000 (18:40 -0500)] 
Sort file list for msgfmt

The list of input files for msgfmt was unsorted find output, resulting
in excessively large changes when running "make update-po".

(cherry picked from commit f131c5a4e266d07753a1f219d35c1bf82d98c0fb)

ticket: 7848 (new)
version_fixed: 1.10.8
status: resolved

11 years agoRemove mentions of krb5-send-pr
Tom Yu [Tue, 14 Jan 2014 20:43:35 +0000 (15:43 -0500)] 
Remove mentions of krb5-send-pr

Start the process of deprecating krb5-send-pr.  In practice, it causes
frustration for some users, and free-form email is good enough for
most bug reports.

Continue to install krb5-send-pr for now, but plan to remove it from
the tree in the future, probably replaced by a script that instructs
the user to send email manually.

(cherry picked from commit e972ce069dd45aad74e4f4853570ab27cfea05c2)

ticket: 7847 (new)
version_fixed: 1.10.8
status: resolved

11 years agoTest bogus KDC-REQs
Tom Yu [Fri, 17 Jan 2014 21:52:40 +0000 (16:52 -0500)] 
Test bogus KDC-REQs

Send encodings that are invalid KDC-REQs, but pass krb5_is_as_req()
and krb5_is_tgs_req(), to make sure that the KDC recovers correctly
from failures in decode_krb5_as_req() and decode_krb5_tgs_req().  Also
send an encoding that isn't a valid KDC-REQ.

(back ported from commit dae7693f8bf970d89d4c697f3d66a7d458281b93)

ticket: 7846 (new)
version_fixed: 1.10.8
status: resolved

11 years agoFix typo that broke 'make clean'
Tom Yu [Fri, 17 Jan 2014 21:46:17 +0000 (16:46 -0500)] 
Fix typo that broke 'make clean'

Missing $

(back ported from commit 28633f186a943721b6948875ca85a4a34bc87da4)

ticket: 7845
version_fixed: 1.10.8
status: resolved

11 years agoAdd a test program for krb5_copy_context
Tom Yu [Fri, 17 Jan 2014 21:43:45 +0000 (16:43 -0500)] 
Add a test program for krb5_copy_context

This test program isn't completely proof against the kind of mistakes
we've made with krb5_copy_context in the past, but it at least
exercises krb5_copy_context and can detect some kinds of bugs.

(back ported from commit b78c3c8c5025aec870d20472f80d4a652062f921)

ticket: 7845

11 years agoFix krb5_copy_context
Tom Yu [Fri, 17 Jan 2014 21:21:33 +0000 (16:21 -0500)] 
Fix krb5_copy_context

krb5_copy_context has been broken since 1.8 (it broke in r22456)
because k5_copy_etypes crashes on null enctype lists.  Subsequent
additions to the context structure were not reflected in
krb5_copy_context, creating double-free bugs.  Make k5_copy_etypes
handle null input and account for all new fields in krb5_copy_context.
Reported by Arran Cudbard-Bell.

(back ported from commit c452644d91d57d8b05ef396a029e34d0c7a48920)

ticket: 7845 (new)

11 years agoFix GSS krb5 acceptor acquire_cred error handling
Greg Hudson [Mon, 16 Dec 2013 20:37:56 +0000 (15:37 -0500)] 
Fix GSS krb5 acceptor acquire_cred error handling

When acquiring acceptor creds with a specified name, if we fail to
open a replay cache, we leak the keytab handle.  If there is no
specified name and we discover that there is no content in the keytab,
we leak the keytab handle and return the wrong major code.  Memory
leak reported by Andrea Campi.

(cherry picked from commit decccbcb5075f8fbc28a535a9b337afc84a15dee)

ticket: 7844 (new)
version_fixed: 1.10.8
status: resolved

11 years agoFix memory leak in SPNEGO initiator
Simo Sorce [Fri, 13 Dec 2013 17:00:41 +0000 (12:00 -0500)] 
Fix memory leak in SPNEGO initiator

If we eliminate a mechanism from the initiator list because
gss_init_sec_context fails, free the memory for that mech OID before
removing it from the list.

[ghudson@mit.edu: clarified commit message]

(cherry picked from commit 1cda48a7ed4069cfc052f974ec3d76a9137c8c5a)

ticket: 7843 (new)
version_fixed: 1.10.8
status: resolved

11 years agoFix SPNEGO one-hop interop against old IIS
Greg Hudson [Tue, 10 Dec 2013 17:04:18 +0000 (12:04 -0500)] 
Fix SPNEGO one-hop interop against old IIS

IIS 6.0 and similar return a zero length reponse buffer in the last
SPNEGO packet when context initiation is performed without mutual
authentication.  In this case the underlying Kerberos mechanism has
already completed successfully on the first invocation, and SPNEGO
does not expect a mech response token in the answer.  If we get an
empty mech response token when the mech is complete during
negotiation, ignore it.

[ghudson@mit.edu: small code style and commit message changes]

(cherry picked from commit 37af638b742dbd642eb70092e4f7781c3f69d86d)

ticket: 7842 (new)
version_fixed: 1.10.8
status: resolved

11 years agoAvoid malloc(0) in SPNEGO get_input_token
Greg Hudson [Fri, 6 Dec 2013 23:56:56 +0000 (18:56 -0500)] 
Avoid malloc(0) in SPNEGO get_input_token

If we read a zero-length token in spnego_mech.c's get_input_token(),
set the value pointer to NULL instead of calling malloc(0).

(cherry picked from commit 13fd26e1863c79f616653f6a10a58c01f65fceff)

ticket: 7841 (new)
version_fixed: 1.10.8
status: resolved

11 years agoRemove dangling --with-kdc-kdb-update references
Tom Yu [Fri, 17 Jan 2014 20:59:13 +0000 (15:59 -0500)] 
Remove dangling --with-kdc-kdb-update references

This configure option hasn't done anything since 1.8, so don't mention
it in configure --help or the documentation.  The disable_last_success
and disable_lockout DB options are now used to turn it off.

(back ported from commit 0b3225d63f50d4e6297be5d751cae1d3368fcdb1)

ticket: 7837 (new)
version_fixed: 1.10.8
status: resolved

11 years agoUpdate for krb5-1.10.7-postrelease
Tom Yu [Wed, 6 Nov 2013 20:56:29 +0000 (15:56 -0500)] 
Update for krb5-1.10.7-postrelease

11 years agoUpdates for krb5-1.10.7 krb5-1.10.7-final
Tom Yu [Wed, 6 Nov 2013 20:19:47 +0000 (15:19 -0500)] 
Updates for krb5-1.10.7

11 years agoUpdate acknowledgments
Tom Yu [Tue, 5 Nov 2013 03:37:33 +0000 (22:37 -0500)] 
Update acknowledgments

11 years agoMulti-realm KDC null deref [CVE-2013-1418]
Tom Yu [Mon, 4 Nov 2013 20:49:03 +0000 (15:49 -0500)] 
Multi-realm KDC null deref [CVE-2013-1418]

If a KDC serves multiple realms, certain requests can cause
setup_server_realm() to dereference a null pointer, crashing the KDC.

CVSSv2: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C

A related but more minor vulnerability requires authentication to
exploit, and is only present if a third-party KDC database module can
dereference a null pointer under certain conditions.

(back ported from commit 5d2d9a1abe46a2c1a8614d4672d08d9d30a5f8bf)

ticket: 7757 (new)
version_fixed: 1.10.7
status: resolved

11 years agoImprove LDAP KDB initialization error messages
Greg Hudson [Mon, 28 Oct 2013 15:23:11 +0000 (11:23 -0400)] 
Improve LDAP KDB initialization error messages

In krb5_ldap_initialize, don't just blat the LDAP error into the
extended message; give an indication of which LDAP operation we were
trying to do and show what parameters we gave to it.

(Also, krb5_set_error_message can handle a null context argument, so
don't bother to check before calling.)

(cherry picked from commit 5a77bb85294f37d1dfa4c7faedfdfb0d7faaf8dc)

ticket: 7750 (new)
version_fixed: 1.10.7
status: resolved

11 years agoFix decoding of mkey kvno in mkey_aux tl-data
Greg Hudson [Sun, 27 Oct 2013 00:17:10 +0000 (20:17 -0400)] 
Fix decoding of mkey kvno in mkey_aux tl-data

krb5_dbe_lookup_mkey_aux was decoding a 16-bit value directly into an
int, resulting in the wrong value on big-endian platforms.  The
consequences are mostly invisible because we ignore this field and try
all mkey_aux nodes in krb5_def_fetch_mkey_list.

(cherry picked from commit 64ec2941af1561ef06e7e885b2ffb65a675516ce)

ticket: 7749 (new)
version_fixed: 1.10.7
status: resolved

11 years agoCorrectly activate master keys in pre-1.7 KDBs
Greg Hudson [Thu, 24 Oct 2013 16:51:18 +0000 (12:51 -0400)] 
Correctly activate master keys in pre-1.7 KDBs

Starting with 1.7, databases are created with actkvno tl-data in the
K/M entry which gives the initial master key version an activation
time of 0.  A database created before 1.7 will not have this tl-data,
but we should behave in the same way as we do for a more recent
database.

Move the actkvno list synthesis code from krb5_dbe_fetch_act_key_list
to krb5_dbe_lookup_actkvno so it applies to kdb5_util commands as well
as libkadm5.  Synthesize the same list as we would have initialized
the KDB with, with an activation time of 0 for the earliest master
key.

(cherry picked from commit ec560fac83912abaa15fb158101c8174497081c5)

ticket: 7745 (new)
version_fixed: 1.10.7
status: resolved

11 years agoFix typos in kdb5_util master key command outputs
Greg Hudson [Mon, 21 Oct 2013 20:46:15 +0000 (16:46 -0400)] 
Fix typos in kdb5_util master key command outputs

kdb5_util list_mkeys was beginning lines with "KNVO" instead of
"KVNO".  kdb5_util purge_mkeys was displaying "follwing" instead of
"following" for both dry-run and normal cases.

(cherry picked from commit 7fee58ccadf1b61eec9a8c62f47dac43986e2ad1)

ticket: 7744 (new)
version_fixed: 1.10.7
status: resolved

11 years agoChange KRB5KDC_ERR_NO_ACCEPTABLE_KDF to 100
Greg Hudson [Wed, 9 Oct 2013 17:37:17 +0000 (13:37 -0400)] 
Change KRB5KDC_ERR_NO_ACCEPTABLE_KDF to 100

draft-ietf-krb-wg-pkinit-alg-agility-07 specifies
KDC_ERR_NO_ACCEPTABLE_KDF as 82, but this value conflicts with
KRB_AP_ERR_PRINCIPAL_UNKNOWN from RFC 6111.  The former value has been
reassigned to 100 to fix the conflict.  Use the correct value.

We believe that this error won't crop up in practice for a long time
(when SHA-2 has been superceded by other hash algorithms and people
are desupporting it), by which time implementations will mostly have
been upgraded to use the new value.

(cherry picked from commit 2938851a5ec77ab68bcd1f5cfd07991c7ccabea6)

ticket: 7725 (new)
version_fixed: 1.10.7
status: resolved

12 years agoFix lock inconsistency in ctx_unlock()
Nicolas Williams [Wed, 12 Sep 2012 16:36:54 +0000 (11:36 -0500)] 
Fix lock inconsistency in ctx_unlock()

The lock inconsistency fixed here is quite possibly the same as
described in https://bugzilla.redhat.com/show_bug.cgi?id=586032 .

The problem is that ctx_unlock() fails to unlock the principal DB if
it fails to unlock the policy DB, and this happens when ctx_lock()
fails to lock the policy DB (likely because the caller is racing
against a kdb5_util load, which will be using a "permanent" lock,
meaning that the lock file will be unlinked after acquiring the
lock).  The fix is to perform both unlock operations *then* handle
any errors that either or both might have returned.

(cherry picked from commit 29ee39baa919361ae08e26caab896890d5cb3eb4)

ticket: 7675 (new)
version_fixed: 1.10.7
status: resolved

12 years agoUpdate for krb5-1.10.6-postrelease
Tom Yu [Wed, 5 Jun 2013 22:59:09 +0000 (18:59 -0400)] 
Update for krb5-1.10.6-postrelease

12 years agoUpdates for krb5-1.10.6 krb5-1.10.6-final
Tom Yu [Wed, 5 Jun 2013 19:40:43 +0000 (15:40 -0400)] 
Updates for krb5-1.10.6

12 years agoSet msg_type when decoding FAST requests
Greg Hudson [Fri, 12 Apr 2013 20:28:14 +0000 (16:28 -0400)] 
Set msg_type when decoding FAST requests

An RFC 6113 KrbFastReq contains a padata sequence and a KDC-REQ-BODY,
neither of which contain the msg-type field found in a KDC-REQ.  So
when we decode the FAST request, the resulting krb5_kdc_req structure
has a msg_type of 0.  Copy msg_type from the outer body, since we make
use of it in further KDC processing.

(cherry picked from commit 3a447c5a8c95758501cf5a20c161a2d735a02f6d)

ticket: 7660 (new)
version_fixed: 1.10.6
status: resolved

12 years agoAllow config of dh_min_bits < 2048
Tom Yu [Wed, 10 Apr 2013 03:47:54 +0000 (23:47 -0400)] 
Allow config of dh_min_bits < 2048

Allow configuration to override the default dh_min_bits of 2048 to
1024.  Disallow configuration of dh_min_bits < 1024, but continue to
default to 2048.

(cherry picked from commit cae44d2d014985022a001924dce4a56d12c63818)

ticket: 7659 (new)
version_fixed: 1.10.6
status: resolved

12 years agoIgnore missing Q in dh_params
Tom Yu [Thu, 28 Mar 2013 23:09:04 +0000 (19:09 -0400)] 
Ignore missing Q in dh_params

Some implementations don't send the required Q value in dh_params, so
allow it to be absent.

(cherry picked from commit ed77a25c53ed6afd41372838f205a98a561a89fb)

ticket: 7658 (new)
version_fixed: 1.10.6
status: resolved

12 years agoFix transited handling for GSSAPI acceptors
Tom Yu [Wed, 29 May 2013 21:33:05 +0000 (17:33 -0400)] 
Fix transited handling for GSSAPI acceptors

The Acceptor Names project (#6855) extended krb5_rd_req so that it can
accept a "matching principal" in the server parameter.  If the
matching principal has an empty realm, rd_req_decoded_opt attempted to
do transited checking with an empty server realm.

To fix this, always reset server to req->ticket->server for future
processing steps if we decrypt the ticket using a keytab.
decrypt_ticket replaces req->ticket->server with the principal name
from the keytab entry, so we know this name is correct.

Based on a bug report and patch from nalin@redhat.com.

(cherry picked from commit 57acee11b5c6682a7f4f036e35d8b2fc9292875e)

[tlyu@mit.edu: removed test due to k5test.py incompatibility]

ticket: 7649 (new)
version_fixed: 1.10.6
status: resolved

12 years agoFix kpasswd UDP ping-pong [CVE-2002-2443]
Tom Yu [Fri, 3 May 2013 20:26:46 +0000 (16:26 -0400)] 
Fix kpasswd UDP ping-pong [CVE-2002-2443]

The kpasswd service provided by kadmind was vulnerable to a UDP
"ping-pong" attack [CVE-2002-2443].  Don't respond to packets unless
they pass some basic validation, and don't respond to our own error
packets.

Some authors use CVE-1999-0103 to refer to the kpasswd UDP ping-pong
attack or UDP ping-pong attacks in general, but there is discussion
leading toward narrowing the definition of CVE-1999-0103 to the echo,
chargen, or other similar built-in inetd services.

Thanks to Vincent Danen for alerting us to this issue.

CVSSv2: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:P/RL:O/RC:C

(cherry picked from commit cf1a0c411b2668c57c41e9c4efd15ba17b6b322c)

ticket: 7638 (new)
target_version: 1.10.6
status: resolved

12 years agoUpdate for krb5-1.10.5-postrelease
Tom Yu [Thu, 18 Apr 2013 00:45:29 +0000 (20:45 -0400)] 
Update for krb5-1.10.5-postrelease

12 years agoUpdates for krb5-1.10.5 release krb5-1.10.5-final
Tom Yu [Wed, 17 Apr 2013 19:43:42 +0000 (15:43 -0400)] 
Updates for krb5-1.10.5 release

12 years agoReset ulog if database load failed
rbasch [Mon, 4 Mar 2013 03:55:41 +0000 (22:55 -0500)] 
Reset ulog if database load failed

If an iprop slave tries to load a dump from the master and it fails,
reset the ulog header so we take another full dump, instead of
reporting that the slave is current when it isn't.

[ghudson@mit.edu: commit message]
[tlyu@mit.edu: remove ulog_sync_header call]

(cherry picked from commit 74b3f961e15d2eee5bad93d2a224c10834bbaab8)

ticket: 7607 (new)
version_fixed: 1.10.5
status: resolved

12 years agoFix condition with empty body
David Benjamin [Wed, 13 Mar 2013 05:08:01 +0000 (01:08 -0400)] 
Fix condition with empty body

Found by clang's warnings.

(cherry picked from commit 18796a2eb6c05706c6635453b3e425955aab93f4)

ticket: 7606 (new)
version_fixed: 1.10.5
status: resolved

12 years agoKDC TGS-REQ null deref [CVE-2013-1416]
Tom Yu [Fri, 29 Mar 2013 23:27:33 +0000 (19:27 -0400)] 
KDC TGS-REQ null deref [CVE-2013-1416]

By sending an unusual but valid TGS-REQ, an authenticated remote
attacker can cause the KDC process to crash by dereferencing a null
pointer.

prep_reprocess_req() can cause a null pointer dereference when
processing a service principal name.  Code in this function can
inappropriately pass a null pointer to strlcpy().  Unmodified client
software can trivially trigger this vulnerability, but the attacker
must have already authenticated and received a valid Kerberos ticket.

The vulnerable code was introduced by the implementation of new
service principal realm referral functionality in krb5-1.7, but was
corrected as a side effect of the KDC refactoring in krb5-1.11.

CVSSv2 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C/E:H/RL:O/RC:C

ticket: 7600 (new)
version_fixed: 1.10.5
status: resolved

12 years agoUpdate patchlevel.h for krb5-1.10.4-postrelease
Tom Yu [Sat, 2 Mar 2013 01:26:58 +0000 (20:26 -0500)] 
Update patchlevel.h for krb5-1.10.4-postrelease

12 years agoUpdate README and patchlevel.h for krb5-1.10.4 krb5-1.10.4-final
Tom Yu [Sat, 2 Mar 2013 00:34:29 +0000 (19:34 -0500)] 
Update README and patchlevel.h for krb5-1.10.4

12 years agoUpdate acknowledgments in README
Tom Yu [Fri, 1 Mar 2013 23:58:33 +0000 (18:58 -0500)] 
Update acknowledgments in README

Also update copyright years.

12 years agoFix various result checks
Nickolai Zeldovich [Fri, 22 Feb 2013 23:52:21 +0000 (18:52 -0500)] 
Fix various result checks

Correct three cases where the wrong expression was checked to see if
an allocation function returned null.

[ghudson@mit.edu: commit message, patch splitting]
[tlyu@mit.edu: omit inapplicable lib/kadm/srv/svr_principal.c change]

(back ported from commit a9ee4a040eeacab1d410ff9e4c862484b531c401)

ticket: 7582
version_fixed: 1.10.4
status: resolved

12 years agoFix initial call to svcraw_create
Nickolai Zeldovich [Mon, 7 Jan 2013 06:33:15 +0000 (01:33 -0500)] 
Fix initial call to svcraw_create

gssrpc raw services could not work because svcraw_create did not set
svcraw_private after allocating memory for it.

[ghudson@mit.edu: commit message, patch splitting]

(cherry picked from commit 5e3bf4ac6cb02601c5f10c5b2804fd5028c80119)

ticket: 7582 (new)
subject: Minor pointer management patches

12 years agoFix kdb5_util dump.c uninitialized warnings
Greg Hudson [Fri, 1 Feb 2013 16:52:48 +0000 (11:52 -0500)] 
Fix kdb5_util dump.c uninitialized warnings

Some versions of clang report an uninitialized variable warning (which
we treat as an error) in process_k5beta_record.  Due to the if-ladder
style of the function, uninitialized tmpint values can be copied
around in certain error cases, although the garbage values would be
ultimately ignored.  As a minimal fix, initialize the tmpint
variables.

(cherry picked from commit 1b7f7eef8a95bda0135159b2c06a168b56d9f42b)

ticket: 7581 (new)
version_fixed: 1.10.4
status: resolved

12 years agoFix no_host_referral concatention in KDC
Greg Hudson [Fri, 11 Jan 2013 15:13:25 +0000 (10:13 -0500)] 
Fix no_host_referral concatention in KDC

If no_host_referral is set in both [kdcdefaults] and the realm
subsection, we're supposed to concatenate their values.  But the logic
in handle_referral_params would overwrite the value with the
non-concatenated realm value.  Similar bugs of this nature were fixed
in 639c9d0f5a7c68dc98a2a452abc05ca32443cddf (r22037) but this one was
missed.

(cherry picked from commit 6338d039cbd0b138642e3b123ac58dc802d1d907)

ticket: 7580 (new)
version_fixed: 1.10.4
status: resolved

12 years agoFix gss_str_to_oid for OIDs with zero-valued arcs
Luke Howard [Sun, 30 Dec 2012 15:36:25 +0000 (10:36 -0500)] 
Fix gss_str_to_oid for OIDs with zero-valued arcs

gss_str_to_oid wasn't outputting any bytes for a zero-valued arc.  It
should output one byte with value 0.

[ghudson@mit.edu: commit message]

(cherry picked from commit 54fa4433df7412267375240aba40959e97ac4fe2)

ticket: 7579 (new)
version_fixed: 1.10.4
status: resolved

12 years agoCheck for negative poll timeout in k5_sendto_kdc
Greg Hudson [Fri, 25 Jan 2013 18:11:27 +0000 (13:11 -0500)] 
Check for negative poll timeout in k5_sendto_kdc

(cherry picked from commit 74bee54227deb64a41c2e79f57dd2a2c5ea010a3)

ticket: 7578 (new)
version_fixed: 1.10.4
status: resolved

12 years agoPKINIT null pointer deref [CVE-2013-1415]
Xi Wang [Thu, 14 Feb 2013 23:17:40 +0000 (18:17 -0500)] 
PKINIT null pointer deref [CVE-2013-1415]

Don't dereference a null pointer when cleaning up.

The KDC plugin for PKINIT can dereference a null pointer when a
malformed packet causes processing to terminate early, leading to
a crash of the KDC process.  An attacker would need to have a valid
PKINIT certificate or have observed a successful PKINIT authentication,
or an unauthenticated attacker could execute the attack if anonymous
PKINIT is enabled.

CVSSv2 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:P/RL:O/RC:C

This is a minimal commit for pullup; style fixes in a followup.
[kaduk@mit.edu: reformat and edit commit message]

(cherry picked from commit c773d3c775e9b2d88bcdff5f8a8ba88d7ec4e8ed)

ticket: 7577 (new)
version_fixed: 1.10.4
status: resolved

12 years agoConvert success in krb5_chpw_result_code_string
Jonathan Reams [Fri, 15 Feb 2013 07:11:57 +0000 (02:11 -0500)] 
Convert success in krb5_chpw_result_code_string

Result code 0 used to be converted properly by krb5_set_password,
though not krb5_change_password; this changed in 1.10 when
krb5int_setpw_result_code_string was folded into
krb5_chpw_result_code_string.  Restore the old behavior, and make it
apply to krb5_change_password as well, by making
krb5_chpw_result_code_string convert result code 0.

[ghudson@mit.edu: commit message]

(cherry picked from commit 316bf74b4696058e2b60c95c9d0fc90d6c2c2ffe)

ticket: 7576 (new)
version_fixed: 1.10.4
status: resolved

12 years agoMake kprop/kpropd work with RC4 session key
Greg Hudson [Sun, 3 Feb 2013 18:21:34 +0000 (13:21 -0500)] 
Make kprop/kpropd work with RC4 session key

In krb5_auth_con_initivector and mk_priv/rd_priv, stop assuming that
the enctype's block size is the size of the cipher state.  Instead,
make and discard a cipher state to get the size.

(cherry picked from commit 8d01455ec9ed88bd3ccae939961a6e123bb3d45f)

ticket: 7575 (new)
version_fixed: 1.10.4
status: resolved

12 years agoFix various integer issues
Tom Yu [Fri, 11 Jan 2013 20:53:23 +0000 (15:53 -0500)] 
Fix various integer issues

In kdc_util.c and spnego_mech.c, error returns from ASN.1 length
functions could be ignored because they were assigned to unsigned
values.  In spnego_mech.c, two buffer size checks could be rewritten
to reduce the likelihood of pointer overflow.  In dump.c and
kdc_preauth.c, calloc() could be used to simplify the code and avoid
multiplication overflow.  In pkinit_clnt.c, the wrong value was
checked for a null result from malloc(), and the code could be
simplified.

Reported by Nickolai Zeldovich <nickolai@csail.mit.edu>.

(cherry picked from commit d3c5450ddf0b20855e86dab41735d56c6860156b)

[tlyu@mit.edu: omitted pkinit and kdb5_util fixes because they're not
conservative]

ticket: 7545 (new)
version_fixed: 1.10.4
status: resolved

12 years agoHandle PKINIT DH replies with no certs
Greg Hudson [Thu, 21 Jun 2012 21:20:29 +0000 (17:20 -0400)] 
Handle PKINIT DH replies with no certs

If a PKINIT Diffie-Hellman reply contains no certificates in the
SignedData object, that may be because the signer certificate was a
trust anchor as transmitted to the KDC.  Heimdal's KDC, for instance,
filters client trust anchors out of the returned set of certificates.
Match against idctx->trustedCAs and idctx->intermediateCAs to handle
this case.  This fix only works with OpenSSL 1.0 or later; when built
against OpenSSL 0.9.x, the client will still require a cert in the
reply.

Code changes suggested by nalin@redhat.com.

(cherry picked from commit db83abc7dcfe369bd4467c78eebb7028ba0c0e0d)

ticket: 7544 (new)
version_fixed: 1.10.4
status: resolved

12 years agoSuppress some gcc uninitialized variable warnings
Greg Hudson [Thu, 22 Mar 2012 14:07:44 +0000 (14:07 +0000)] 
Suppress some gcc uninitialized variable warnings

gcc 4.6.2 reportedly finds some spurious maybe-uninitialized warnings.
Suppress them.  Patch from Eray Aslan with some adjustment.

(cherry picked from commit cc2f16af06800bf9882c1589d3d6e9b8f19b6d6f)

ticket: 7543 (new)
version_fixed: 1.10.4
status: resolved

12 years agoAvoid side effects in assert expressions
Greg Hudson [Fri, 9 Mar 2012 18:30:31 +0000 (18:30 +0000)] 
Avoid side effects in assert expressions

asserts may be compiled out with -DNDEBUG, so it's wrong to use an
assert expression with an important side effect.

(We also have scores of side-effecting asserts in test programs, but
those are less important and can be dealt with separately.)

(cherry picked from commit 221cd4a23691601a14500bc00146c265b50bdc94)

ticket: 7542 (new)
version_fixed: 1.10.4
status: resolved

12 years agoSuppress maybe-uninitialized warning in x-deltat.y
Greg Hudson [Fri, 27 Jan 2012 21:27:47 +0000 (21:27 +0000)] 
Suppress maybe-uninitialized warning in x-deltat.y

Recent versions of gcc can generate a maybe-uninitialized warning from
bison output instead of a regular uninitialized warning.  Suppress
both.  Fix from nalin@redhat.com.

(cherry picked from commit d4f98cdd40559620531622c9c6d988f6aa850bd0)

ticket: 7541 (new)
version_fixed: 1.10.4
status: resolved

12 years agoFail during configure if unable to find ar
Tom Yu [Wed, 22 Feb 2012 19:27:56 +0000 (19:27 +0000)] 
Fail during configure if unable to find ar

Fail during configure time if the configure script can't locate the
"ar" program, instead of producing a delayed failure during build time
by running the "false" command.  Some Solaris releases have ar in
/usr/ccs/bin, which is not in the default path for some users.

(cherry picked from commit 2c990e6418cd7cee7ca178a3175b07ed6a01ffae)

ticket: 7540 (new)
version_fixed: 1.10.4
status: resolved

12 years agoMake verify_init_creds work with existing ccache
Greg Hudson [Thu, 3 May 2012 21:43:42 +0000 (21:43 +0000)] 
Make verify_init_creds work with existing ccache

As the file ccache implementation currently stands, we don't want to
turn off TC_OPENCLOSE on a file cache we're writing to, or it will be
opened read-only and stores to it will fail.  Reported by Russ
Allbery.

(cherry picked from commit 0ae663d35b7dcbf2c469ad0688a67f4d1c0e425e)

ticket: 7538 (new)
version_fixed: 1.10.4
status: resolved

12 years agoEnsure null termination of AFS salts
Greg Hudson [Fri, 27 Apr 2012 17:04:24 +0000 (17:04 +0000)] 
Ensure null termination of AFS salts

Use krb5int_copy_data_contents_add0 when copying a pa-pw-salt or
pa-afs3-salt value in pa_salt().  If it's an afs3-salt, we're going to
throw away the length and use strcspn in krb5int_des_string_to_key,
which isn't safe if the value is unterminated.

(cherry picked from commit f566fee75f2455d6e5e7ee4fcdf5a0d327808639)

ticket: 7537 (new)
version_fixed: 1.10.4
status: resolved

12 years agoDon't return a host referral to the service realm
Greg Hudson [Fri, 7 Dec 2012 02:40:05 +0000 (21:40 -0500)] 
Don't return a host referral to the service realm

A host referral to the same realm we just looked up the principal in
is useless at best and confusing to the client at worst.  Don't
respond with one in the KDC.

(back ported from commit ee0d5eac353a13a194759b72cb44203fda1bf0fa)

ticket: 7536 (new)
version_fixed: 1.10.4
status: resolved

12 years agoPKINIT (draft9) null ptr deref [CVE-2012-1016]
Nalin Dahyabhai [Thu, 13 Dec 2012 19:26:07 +0000 (14:26 -0500)] 
PKINIT (draft9) null ptr deref [CVE-2012-1016]

Don't check for an agility KDF identifier in the non-draft9 reply
structure when we're building a draft9 reply, because it'll be NULL.

The KDC plugin for PKINIT can dereference a null pointer when handling
a draft9 request, leading to a crash of the KDC process.  An attacker
would need to have a valid PKINIT certificate, or an unauthenticated
attacker could execute the attack if anonymous PKINIT is enabled.

CVSSv2 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:P/RL:O/RC:C

[tlyu@mit.edu: reformat comment and edit log message]

(back ported from commit cd5ff932c9d1439c961b0cf9ccff979356686aff)

ticket: 7527 (new)
version_fixed: 1.10.4
status: resolved

12 years agoFix spurious clock skew caused by gak_fct delay
Greg Hudson [Wed, 11 Jan 2012 21:20:08 +0000 (21:20 +0000)] 
Fix spurious clock skew caused by gak_fct delay

In get_in_tkt.c, a time offset is computed between the KDC's auth_time
and the current system time after the reply is decrypted.  Time may
have elapsed between these events because of a gak_fct invocation
which blocks on user input.  The resulting spurious time offset can
cause subsequent TGS-REQs to fail and can also cause the end time of
the next AS request to be in the past (issue #889) in cases where the
old ccache is opened to find the default principal.

Use the system time, without offset, for the request time of an AS
request, for more predictable kinit behavior.  Use this request time,
rather than the current time, when computing the clock skew after the
reply is decrypted.

(cherry picked from commit 37b0e55e21926c7875b7176e24e13005920915a6)

ticket: 7528 (new)
version_fixed: 1.10.4
status: resolved

12 years agoBack to 1.10.3-postrelease
Ben Kaduk [Fri, 7 Dec 2012 16:08:42 +0000 (11:08 -0500)] 
Back to 1.10.3-postrelease

12 years agoBump buildlevel for non-MIT KfW 4.0.1
Ben Kaduk [Fri, 7 Dec 2012 16:05:36 +0000 (11:05 -0500)] 
Bump buildlevel for non-MIT KfW 4.0.1

12 years agoReady for KfW 4.0.1 kfw-4.0.1-final
Ben Kaduk [Fri, 7 Dec 2012 16:04:53 +0000 (11:04 -0500)] 
Ready for KfW 4.0.1

Release builds, not beta.  Update reltag/reltail where
appropriate, and bump the buildlevel.

12 years agoBack to krb5-1.10.3-postrelease
Tom Yu [Wed, 5 Dec 2012 23:43:47 +0000 (18:43 -0500)] 
Back to krb5-1.10.3-postrelease

12 years agoReady for KfW 4.0.1 beta 1 kfw-4.0.1-beta1
Ben Kaduk [Wed, 5 Dec 2012 21:53:26 +0000 (16:53 -0500)] 
Ready for KfW 4.0.1 beta 1

Bump versions where appropriate, and drop buildlevel back to zero
for the new version.

While here, remove KRB5_RELTAG and KRB5_RELDATE from
src/windows/kerberos.ver as they are unused and merely serve
to cause confusion with the values in src/patchlevel.h.

[tlyu@mit.edu: update patchlevel.h too]

12 years agoFix typo for windows versions
Ben Kaduk [Wed, 5 Dec 2012 23:21:53 +0000 (18:21 -0500)] 
Fix typo for windows versions

We omit the patchlevel if it is zero, but the check whether
the patchlevel was zero was checking the wrong variable, and thus
always succeeding.

(cherry picked from commit de80646215b623b1ce16fe8a2c2db85bba531532)

ticket: 7481
status: resolved

12 years agoAccess keys for the KfW ribbon interface
Ben Kaduk [Mon, 3 Dec 2012 19:21:55 +0000 (14:21 -0500)] 
Access keys for the KfW ribbon interface

Improve accessibility by actually enabling access keys for ribbon
elements (tap alt and follow the onscreen hints for keys to press),
instead of just underlining a letter in the name of each element.

Supply an underlined letter in the text of each element, corresponding
to this access key, even if there is not a shortcut key bound to that
element.  While here, fix conflicting assignment to 'R' on the 'options'
tab (between "Renewable Until" and "Automatic Ticket Renewal") by
making "Automatic Ticket Renewal" use 'T'.  Microsoft's UI recommendations
seem to say that access keys should be easy to locate when searching
through the menu, and thus using the first letter of the first or
second word is advisable.

The Ribbon XML Reference seems to indicate that these elements should
be "keytip" elements, but MSVS creates "keys" elements, which seem
to work, whereas "keytip" does not.  Apparently 'F' is standard for
the application button menu (which contains exit).  Access keys work
somewhat poorly for us in this menu, as they appear on top of the text
of the menu items, since we have no icons here.

(cherry picked from commit eacf40bdc52ae3c43dad58429086c39a8ce4d395)

ticket: 7441
status: resolved

12 years agoRewrap the Leash ribbon conf file
Ben Kaduk [Tue, 4 Dec 2012 16:19:39 +0000 (11:19 -0500)] 
Rewrap the Leash ribbon conf file

A big pile of XML on one line is not very readable.
Use 'xmllint --format' to make things more sane.

(cherry picked from commit 1e362883dddc36bfb63b253e66485bbd8a1a50f7)

ticket: 7478
status: resolved

12 years agoLeave 'OK' button visible in Leash AboutBox
Ben Kaduk [Mon, 3 Dec 2012 17:25:07 +0000 (12:25 -0500)] 
Leave 'OK' button visible in Leash AboutBox

The AboutBox dialog as specified in the resource file is larger than
the one we display; the dialog init routine marks several things as
non-visible, moves the 'OK' button up to where the now-invisible items
were, and shrinks the dialog's bounding rectangle.

However, the edit boxes containing copyright and version information
seem to always present as being on top of the 'OK' button, and their
background causes the button to appear almost invisible with the current
repositioning.

To keep the 'OK' button visible, reduce the amount that it is moved
(and the amount the dialog is shrunk) so that the button does not overlap
with the edit box.

(cherry picked from commit ceb486df4301608d5b2462011fed6534e60721bd)

ticket: 7443
status: resolved

12 years agoUpdate kerberos.ver for kfw-4.0-postrelease
Tom Yu [Wed, 5 Dec 2012 20:19:20 +0000 (15:19 -0500)] 
Update kerberos.ver for kfw-4.0-postrelease

12 years agoUpdate Camellia feature description
Tom Yu [Thu, 1 Nov 2012 22:25:56 +0000 (18:25 -0400)] 
Update Camellia feature description

Remove the potentially misleading "experimental" annotation on the
description of the Camellia encryption feature.

ticket: 7438 (new)
version_fixed: 1.10.4
status: resolved

12 years agoCache TGS-REPs too
Tom Yu [Thu, 27 Sep 2012 21:18:18 +0000 (17:18 -0400)] 
Cache TGS-REPs too

Changes in r25660 inadvertently failed to insert TGS-REPs into the
lookaside cache.  Call finish_dispatch_cache() at the end of
dispatch() to handle this case.

(cherry picked from commit 22206a061dfe55db5cbe2c70190b3bd923d9e615)

ticket: 7388
version_fixed: 1.10.4
status: resolved

12 years agoBack to krb5-1.10.3-postrelease
Tom Yu [Wed, 31 Oct 2012 15:47:13 +0000 (11:47 -0400)] 
Back to krb5-1.10.3-postrelease

12 years agoBump buildlevel for non-MIT KfW 4.0 release kfw-4.0-final
Ben Kaduk [Mon, 15 Oct 2012 15:16:34 +0000 (11:16 -0400)] 
Bump buildlevel for non-MIT KfW 4.0 release

12 years agoVersion info for KfW 4.0
Ben Kaduk [Wed, 26 Sep 2012 19:56:25 +0000 (15:56 -0400)] 
Version info for KfW 4.0

Switch away from beta to release versioning in site-local.wix,
and replace the beta tag with release.

Increment the buildlevel, as always.

Update patchlevel.h to indicate this is a KfW build.

12 years agoAdd version info for ccapiserver.exe
Ben Kaduk [Thu, 27 Sep 2012 19:16:28 +0000 (15:16 -0400)] 
Add version info for ccapiserver.exe

Executables and shared libraries should have a file version, so
that the upgrade process works as expected.

(cherry picked from commit cdaae4bd07e5b9d9ec0f7b14103f7e43b898d0aa)

ticket: 7386
version_fixed: 1.10.4
status: resolved

12 years agoFix typo
Ben Kaduk [Thu, 27 Sep 2012 17:11:41 +0000 (13:11 -0400)] 
Fix typo

Actually expand the OUTPRE variable instead of just using a literal
string.

(cherry picked from commit 6298655a778e58af6f0faaff554e126378ce7c4a)

ticket: 7387
version_fixed: 1.10.4
status: resolved

12 years agoRemoved unused leash help file
Greg Hudson [Sun, 9 Sep 2012 15:33:04 +0000 (11:33 -0400)] 
Removed unused leash help file

The file 'checkbox blank.png' is unneeded and contains a space in the
name, unnecessarily interfering with running find | xargs over the
source tree.  Remove it.

(cherry picked from commit 757860b48bcef42a9a5fddba984607edeb6e205c)

ticket: 7352
status: resolved

12 years agoUpdate windows/README
Ben Kaduk [Wed, 19 Sep 2012 16:13:30 +0000 (12:13 -0400)] 
Update windows/README

The build instructions have changed somewhat, as have the requirements
for a build environment.
The default behavior for KRB5_CONFIG and KRB5CCNAME has also changed.
Attempt to remove mention of overly specific Windows versions that
are now quite old when the behavior persists in newer versions of Windows.
Document the usage of DNS by default and the reduced need for a large
krb5.ini file.
Talk a little more about the LSA cache.

The kerbsrc.win target is no longer supported.

(cherry picked from commit d77308a1eaf9c996e10fbc2f82e79c4df3fc1078)

ticket: 7363
status: resolved

12 years agoRemove NSIS installs when upgrading to 64-bit
Ben Kaduk [Tue, 18 Sep 2012 21:53:18 +0000 (17:53 -0400)] 
Remove NSIS installs when upgrading to 64-bit

The NSIS installer appears to have only ever existed as a 32-bit
software.  As such, unconditionally check the 32-bit registry tree
for an uninstall string; the architecture of the current package
being installed is not relevant to what was previously installed.

(cherry picked from commit 4d3200ca369b47e8cf6966ae7670823d57ef2b3f)

ticket: 7362
status: resolved

12 years agoKfW version update for kfw-4.0-beta10
Ben Kaduk [Wed, 12 Sep 2012 22:32:02 +0000 (18:32 -0400)] 
KfW version update for kfw-4.0-beta10

Continue to increment the buildlevel as well.

12 years agoImprove LEASHAUTOINIT description
Ben Kaduk [Wed, 12 Sep 2012 18:17:59 +0000 (14:17 -0400)] 
Improve LEASHAUTOINIT description

This installer option determines whether the -autoinit argument
is passed to the MIT Kerberos executable.
On startup, if this argument is passed, and if there are no tickets
in the default cache, and if no useful tickets can be imported from
the LSA cache, MIT Kerberos will open the get ticket dialog and prompt
for a password; this option does not appear to have any other effect.

(cherry picked from commit d9af383d069b571457849dea77dbef01ccb55370)

ticket: 7357
status: resolved

12 years agoUnregister error message key on library unload
Ben Kaduk [Wed, 12 Sep 2012 15:35:04 +0000 (11:35 -0400)] 
Unregister error message key on library unload

Revision fcdd2de1 added the K5_KEY_GSS_KRB5_ERROR_MESSAGE key, and
registered it in the gssapi library initialization routine, but
did not unregister it in the libary finalization routine.
When the library is unloaded and reloaded in the same process,
this leads to an assertion failure, since we check that
destructors_set[keynum] is zero (no destructor set) when registering
a key in util/support/threads.c.
Unregister the key on library cleanup to resolve the error.

(cherry picked from commit 4ab584c830024757cc628b1783dde6220a9fec6d)

ticket: 7353
version_fixed: 1.10.4
status: resolved

12 years agoTry harder not to use clock_gettime in verto-k5ev
Greg Hudson [Mon, 3 Sep 2012 23:20:34 +0000 (19:20 -0400)] 
Try harder not to use clock_gettime in verto-k5ev

We already define EV_USE_REALTIME to 0 to avoid the use of
clock_gettime() (to avoid depending on librt).  But in some build
environments libev can detect support for a monotonic clock, which
also results in using clock_gettime().  Define EV_USE_MONOTONIC to 0
as well to prevent this.

(cherry picked from commit fe285ec16b65ac6177a404baa635c1d09054dc81)

ticket: 7350
version_fixed: 1.10.4
status: resolved

12 years agoDo not retrieve zero-length creds
Ben Kaduk [Fri, 31 Aug 2012 21:48:14 +0000 (17:48 -0400)] 
Do not retrieve zero-length creds

In the MSLSA cache, if we get back a zero-length ticket, don't
accept it as success; continue on to try and get an acceptable
ticket.

(cherry picked from commit cd58adf4b0f52d0293ec8bf9d7d3e87bd1e6ce3f)

ticket: 7349
version_fixed: 1.10.4
status: resolved

12 years agoKfW version update for kfw-4.0-beta9
Ben Kaduk [Fri, 31 Aug 2012 22:36:10 +0000 (18:36 -0400)] 
KfW version update for kfw-4.0-beta9

Continue to increment the buildlevel as well.

12 years agoUse separate components for shortcuts
Ben Kaduk [Fri, 31 Aug 2012 17:41:26 +0000 (13:41 -0400)] 
Use separate components for shortcuts

Since the Start Menu and Desktop are different folders, we should
use different components for the shortcuts in those folders, given
that components operate at directory granularity.

Take the opportunity to use the newer style for installing shortcuts
and registry keys, and make the names more descriptive.

Increment the buildlevel to ensure new files are installed.

(cherry picked from commit fe9a1d24c5ce9dd415658493c1811aa9e54aebce)

ticket: 7348
status: resolved

12 years agoDo not emit debug printfs under NODEBUG
Ben Kaduk [Thu, 23 Aug 2012 16:38:57 +0000 (12:38 -0400)] 
Do not emit debug printfs under NODEBUG

These printfs spew to the console when command-line utilities
such as 'klist' and 'aklog' are run, reducing usability.

These printfs can also cause application hangs.
On a multiprocessor machine, when PuTTY and the ccapiserver are
running on different CPUs, PuTTY appears to deadlock with three
concurrent threads inside cci_debug_printf().

(cherry picked from commit 932866ad41edf830123bdfef927f1314f3100be9)

ticket: 7342
version_fixed: 1.10.4
status: resolved

12 years agoKfW version update for kfw-4.0-beta8
Ben Kaduk [Wed, 22 Aug 2012 03:19:56 +0000 (23:19 -0400)] 
KfW version update for kfw-4.0-beta8

Also bump the build level, since beta 7 has started to escape into
the wild, and we want to ensure that the file version numbers
are strictly increasing.

12 years agoFix KfW startup shortcut installation
Kevin Wasserman [Tue, 21 Aug 2012 17:48:32 +0000 (13:48 -0400)] 
Fix KfW startup shortcut installation

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 626c4055d65e5f0089b634c9fe4a4f6cad21dece)

ticket: 7341
status: resolved

12 years agoClean out dead code from ccapi
Kevin Wasserman [Tue, 21 Aug 2012 15:45:49 +0000 (11:45 -0400)] 
Clean out dead code from ccapi

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 602a3572b5c79a9ecacc1145e0a611e4f5198ebe)

ticket: 7237
version_fixed: 1.10.4
status: resolved

12 years agoFix KfW thread-local storage allocation issues
Kevin Wasserman [Tue, 21 Aug 2012 15:44:46 +0000 (11:44 -0400)] 
Fix KfW thread-local storage allocation issues

Allocate thread-local storage on demand; don't rely on
the DLL_THREAD_ATTACH case in DllMain() since pre-existing
threads will never execute that code.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit a4418f619be053c7429e307f78d9694b2f798c65)

ticket: 7340
version_fixed: 1.10.4
status: resolved

12 years agoImprove error translation for CCAPIv3 routines
Ben Kaduk [Fri, 17 Aug 2012 23:13:14 +0000 (19:13 -0400)] 
Improve error translation for CCAPIv3 routines

We can't mix the KRB5 and CC error constants; standardize on the CC ones
and translate appropriately.

(cherry picked from commit c326061409d6e48e68808e6f37b243e4f7356935)

ticket: 7339
version_fixed: 1.10.4
status: resolved

12 years agoReplace NIM with "MIT Kerberos" in installer text
Kevin Wasserman [Fri, 17 Aug 2012 16:15:53 +0000 (12:15 -0400)] 
Replace NIM with "MIT Kerberos" in installer text

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 7b3773358f2876d0f36ef2659824d6accc93c82c)

ticket: 7338
status: resolved

12 years agoKill running processes on upgrades/uninstalls
Ben Kaduk [Thu, 16 Aug 2012 20:03:48 +0000 (16:03 -0400)] 
Kill running processes on upgrades/uninstalls

The InstallValidate action of the windows installer will bring up
a dialog informing us that some currently running processes must
be terminated before installation may proceed, and offers to do so,
but does not actually kill the processes.  We have our own code to
kill running processes which did not execute, for two reasons:
it was sequenced after InstallValidate, and we did not have a current
list of processes to look for.

Add the right processes to look for and kill, and use our own
process-killing code since it actually works.

(cherry picked from commit 79e5540860d077693e70b340db4d69d5e15107b7)

ticket: 7343
status: resolved

12 years agoMake finding 32-bit libs easier
Ben Kaduk [Wed, 15 Aug 2012 18:50:42 +0000 (14:50 -0400)] 
Make finding 32-bit libs easier

Our 64-bit installer provides 32-bit libraries as well as 64-bit
libraries, but not all 32-bit applications (e.g., PuTTY, Pidgin)
are able to locate them in C:\Program Files\MIT\Kerberos .
Including an InstallDir key under the Wow6432Node tree lets them
work out-of-the-box; while here set all the registry keys in this
component in the compatibility tree, for consistency.

(cherry picked from commit 356f0c238e02812d30d04b0cc6e22b0dab2b6c0a)

ticket: 7337
status: resolved

12 years agoAdd version info for ccapi dll
Kevin Wasserman [Thu, 16 Aug 2012 15:10:06 +0000 (11:10 -0400)] 
Add version info for ccapi dll

Without version info, this library would not get installed during
an upgrade scenario, causing the MIT Kerberos application to crash
on startup.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
[kaduk@mit.edu: add motivation to commit message]

(cherry picked from commit 69d4743dc83a2050e4e2c2fd60929abccfef498b)

ticket: 7336
status: resolved

12 years agoKfW version update for kfw-4.0-beta7
Ben Kaduk [Mon, 13 Aug 2012 22:37:45 +0000 (18:37 -0400)] 
KfW version update for kfw-4.0-beta7

12 years agoUpgrade 64-bit KfW installations
Ben Kaduk [Mon, 13 Aug 2012 22:01:47 +0000 (18:01 -0400)] 
Upgrade 64-bit KfW installations

We use separate UpgradeCodes for 32- and 64-bit installers, so
we must check for both of them when seeing if we are upgrading an
old/existing installation.

(cherry picked from commit 9470259dcd30c564af0eb30b9afbc9e0c492f79c)

ticket: 7335
status: resolved

12 years agoUpgrade from KfW betas, too
Ben Kaduk [Mon, 13 Aug 2012 19:03:45 +0000 (15:03 -0400)] 
Upgrade from KfW betas, too

Instead of using 3.9.9 as a conditional for the maximum version to
upgrade from, just use the current version.
This seems to pick up beta tags properly (so we can upgrade
from, e.g., beta 6 to beta 7 using the installer's upgrade tools),
and is future-proof.

Note that a 64-bit installer will not pick up an existing 32-bit
install (or vice versa), but there does not seem to be infrastructure
to deal with this situation easily.
Also, "downgrading" by running an older installer with a newer version
already installed will cause both versions to be simultaneously
installed; only do this if you know what you're doing.

(cherry picked from commit 343c3c44dd96e7f8f58208b05b6074c140e193ba)

ticket: 7334
status: resolved

12 years agoFix kfw message box titles
Kevin Wasserman [Sun, 12 Aug 2012 18:35:06 +0000 (14:35 -0400)] 
Fix kfw message box titles

"MIT Kerberos", not "Leash32"

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 12147e84b98422aec0f34abf6be254d11fe8729a)

ticket: 7333
status: resolved

12 years agoKfW version update for kfw-4.0-beta6
Kevin Wasserman [Sun, 12 Aug 2012 18:34:00 +0000 (14:34 -0400)] 
KfW version update for kfw-4.0-beta6

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
12 years agoFix window close issues
Kevin Wasserman [Tue, 7 Aug 2012 17:53:02 +0000 (13:53 -0400)] 
Fix window close issues

Stop filtering out SC_CLOSE. 'X' button works more reliably, also alt-F4.
Remove minimize box from style.

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
(cherry picked from commit 1b977a4e768b1a54ebffcecdf356e54e6fa86ce6)

ticket: 7332
status: resolved

12 years agoKfW version update for kfw-4.0-beta5
Kevin Wasserman [Sun, 5 Aug 2012 16:18:54 +0000 (12:18 -0400)] 
KfW version update for kfw-4.0-beta5

Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>