summaryrefslogtreecommitdiff
path: root/source4/auth/kerberos
Commit message (Collapse)AuthorAgeFilesLines
* kerberos: Remove un-used event context argument from smb_krb5_init_context()Andrew Bartlett2014-07-152-13/+1
| | | | | | | | | | | | | | | | | | | The event context here was only specified in the server or admin-tool context, which does not do network communication, so this only caused a talloc_reference() and never any useful result. The actual network communication code sets an event context directly before making the network call. Andrew Bartlett Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org> Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Mon Apr 28 02:24:57 CEST 2014 on sn-devel-104 (cherry picked from commit 086c06e361962e1c118d8eed2316e9df7834ae8b)
* source4/auth/kerberos/kerberos-notes.txt: Fix typo.Karolin Seeger2013-05-151-1/+1
| | | | | Signed-off-by: Karolin Seeger <kseeger@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org>
* s4:auth/kerberos: make use of samba_tevent_context_init()Stefan Metzmacher2013-02-191-1/+1
| | | | | Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Michael Adam <obnox@samba.org>
* auth/credentials: Support match-by-key in cli_credentials_get_server_gss_creds()Andrew Bartlett2012-08-302-0/+2
| | | | | | | | | | | | | This allows a password alone to be used to accept kerberos tickets. Of course, we need to have got the salt right, but we do not need also the correct kvno. This allows gensec_gssapi to accept tickets based on a secrets.tdb entry. Andrew Bartlett Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Thu Aug 30 01:26:12 CEST 2012 on sn-devel-104
* lib/krb5_wrap: Move enctype conversion functions into a simple helper fileAndrew Bartlett2012-08-281-45/+0
|
* auth: Common function for retrieving PAC_LOGIN_INFO from PACChristof Schmitt2012-07-062-45/+0
| | | | | | | | Several functions use the same logic as kerberos_pac_logon_info. Move kerberos_pac_logon_info to common code and reuse it to remove the code duplication. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4:kerberos: fix typos in kerberos-notes.txtMichael Adam2012-06-121-2/+2
|
* lib/krb5_wrap: Move krb5_princ_size helper to source4 as it is only used thereAndrew Bartlett2012-05-301-0/+8
| | | | | | | | | | This is also where the related krb5_princ_component is declared. Also fix the configure check to use the correct name This helps the autoconf build on Heimdal. Andrew Bartlett
* gse: Use the smb_gss_oid_equal wrapper.Andreas Schneider2012-05-231-0/+1
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* Introduce system MIT krb5 build with --with-system-mitkrb5 option.Alexander Bokovoy2012-05-231-1/+1
| | | | | | | | | | | | | | | | | System MIT krb5 build also enabled by specifying --without-ad-dc When --with-system-mitkrb5 (or --withou-ad-dc) option is passed to top level configure in WAF build we are trying to detect and use system-wide MIT krb5 libraries. As result, Samba 4 DC functionality will be disabled due to the fact that it is currently impossible to implement embedded KDC server with MIT krb5. Thus, --with-system-mitkrb5/--without-ad-dc build will only produce * Samba 4 client libraries and their Python bindings * Samba 3 server (smbd, nmbd, winbindd from source3/) * Samba 3 client libraries In addition, Samba 4 DC server-specific tests will not be compiled into smbtorture. This in particular affects spoolss_win, spoolss_notify, and remote_pac rpc tests.
* s4-auth: Use smb_krb5_make_pac_checksum.Andreas Schneider2012-05-081-54/+24
| | | | Signed-off-by: Simo Sorce <idra@samba.org>
* s4:auth/kerberos: don't do tracing in MIT buildAlexander Bokovoy2012-05-041-17/+0
| | | | Signed-off-by: Simo Sorce <idra@samba.org>
* s4-auth-krb: Make srv_keytab.c build against MIT KerberosSimo Sorce2012-05-041-8/+11
|
* Fix incompatible assignment warningSimo Sorce2012-05-041-1/+1
|
* Fix compiler warningSimo Sorce2012-05-041-1/+1
|
* s4-auth-krb: Use compat code to initialize keyblock contentsSimo Sorce2012-05-041-1/+1
|
* s4-auth-krb: Disable code in MIT buildSimo Sorce2012-05-041-1/+4
| | | | | | Unfortunately these functions are not available in MIT and there is no easy workaround or compat funciton I can see at this stage. Will fix properly once MIT gets the necessary functions or if another workaround can be found.
* Move keytab_copy to krb5samba libSimo Sorce2012-05-042-231/+1
| | | | | This is a helper fucntion that uses purely krb5 code, so it belongs to krb5samba which is the krb5 wrapper for samba.
* Fix keytab_copy to compile with MIT librariues tooSimo Sorce2012-05-041-10/+12
|
* keytab_copy: Fix style, whitespacesSimo Sorce2012-05-041-8/+17
|
* kerberos_pac: Fix code to work with MIT tooSimo Sorce2012-05-041-3/+3
|
* s4-auth-krb: smb_rd_req_return_stuff is used only in gensec_krb5Simo Sorce2012-05-042-103/+1
| | | | | | | Make it clearly a gensec_krb5 accessory file. This function should never be used anywhere else. This function was copied out from the Heimdal tree and is kept in a separate file for clarity and to keep the original license boilerplate.
* Split normal kinit from s4u2 flavored kinitSimo Sorce2012-05-041-7/+21
| | | | | | | This makes it simpler to slowly integrate MIT support and also amkes it somewhat clearer what operation is really requested. The 24u2 part is really only used by the cifs proxy code so we can temporarily disable it in the MIT build w/o major consequences.
* Move kerberos_kinit_password_cc to krb5samba libSimo Sorce2012-05-043-427/+1
|
* Move kerberos_kinit_keyblock_cc to krb5samba libSimo Sorce2012-05-042-55/+0
| | | | | Make it also work with MIT where krb5_get_in_tkt_with_keyblock is not available.
* krb-init: define out heimdal specific stuff in mitkrb buildSimo Sorce2012-05-041-3/+12
|
* s4-auth-krb: avoid useless conditionSimo Sorce2012-05-041-1/+1
| | | | Code bails out with ENOMEM 2 lines a bove if config_file is NULL anyways
* lib/replace: split out GSSAPI from lib/replace/system/kerberos.h into ↵Alexander Bokovoy2012-04-252-1/+2
| | | | | | | | | | | | | | lib/replace/system/gssapi.h With waf build include directories are defined by dependencies specified to subsystems. Without proper dependency <gssapi/gssapi.h> cannot be found for embedded Heimdal builds when there are no system-wide gssapi/gssapi.h available. Split out GSSAPI header includes in a separate replacement header and use that explicitly where needed. Autobuild-User: Alexander Bokovoy <ab@samba.org> Autobuild-Date: Wed Apr 25 00:18:33 CEST 2012 on sn-devel-104
* Make krb5 wrapper library common so they can be used all overSimo Sorce2012-04-232-4/+5
|
* For now just disable this Heindal specific stuff in the MIT buildSimo Sorce2012-04-234-3/+25
|
* Make krb5 context initialization not heimdal specificSimo Sorce2012-04-232-22/+54
| | | | | Turn the logging data to an opaque pointer. Ifdef code and use MIT logging function when built against system MIT.
* Fix Error messagesSimo Sorce2012-04-191-4/+2
|
* srv_keytab: Pass krb5_context directly, it's all we use anyways.Simo Sorce2012-04-121-16/+11
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* auth-krb: Move pac related util functions in a single place.Simo Sorce2012-04-121-0/+1
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Remove dependency on credentials too.Simo Sorce2012-04-122-11/+5
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Remove unneded dependency on kerberos_util.Simo Sorce2012-04-123-40/+54
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Simplify salt_princ handling.Simo Sorce2012-04-124-287/+187
| | | | | | | | This allows us to make parse_principal static in kerbeors_util again and avoid a silly game where we alloc containers and set destrcutors only to release the whole thing at the end of the function. Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Move function to db-glue.c and make it static.Simo Sorce2012-04-122-20/+0
| | | | | | | kerberos_enctype_to_bitmap is not used anywhere else, so just move it there and make it static, one less dependency to worry about. Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Move keytab functions in a separate file.Simo Sorce2012-04-124-707/+749
| | | | | | Confine ldb dependency. Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Streamline and cleanup code to make it readable.Simo Sorce2012-04-121-190/+256
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: streamline and rename enctype functionsSimo Sorce2012-04-121-11/+12
| | | | better express what is being done in the function name.
* s4-auth-krb: Make kerberos_enctype_bitmap_to_enctype static.Simo Sorce2012-04-122-3/+1
| | | | | | It's a helper function not used anywhere else. Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Make kerberos_enctype_bitmap_to_enctypes static.Simo Sorce2012-04-121-1/+7
| | | | | | It is not used anywhere else. Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Move function into more appropriate header.Simo Sorce2012-04-121-0/+8
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* s4-auth-krb: Make impersonate_principal_from_credentials static.Simo Sorce2012-04-121-0/+1
| | | | | | It's not used anywhere else. Signed-off-by: Andreas Schneider <asn@samba.org>
* krb5_wrap: remove duplicate declaration and dead ifdefSimo Sorce2012-04-121-4/+0
| | | | Signed-off-by: Andreas Schneider <asn@samba.org>
* krb5: Require krb5_set_real_time is available to build with krb5Andrew Bartlett2012-01-101-4/+0
|
* s4-kerberos: remove some unused prototypes.Günther Deschner2012-01-091-22/+0
| | | | | | | | | These are defined in the krb5 abstraction headers elsewhere. Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Mon Jan 9 14:32:08 CET 2012 on sn-devel-104
* s4-gensec: Move parsing of the PAC blob and creating the session_info into authAndrew Bartlett2011-12-291-0/+1
| | | | | | | | | | | | | This uses a single callback to handle the PAC from the DATA_BLOB format until it becomes a struct auth_session_info. This allows a seperation between the GSS acceptor code and the PAC interpretation code based on the supplied auth context. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Thu Dec 29 01:10:59 CET 2011 on sn-devel-104
* auth/kerberos: Move gssapi_parse.c to the top levelAndrew Bartlett2011-12-282-123/+2
| | | | | | This will help with writing a gensec module for the s3 gse layer. Andrew Bartlett