summaryrefslogtreecommitdiff
path: root/source4/heimdal
Commit message (Collapse)AuthorAgeFilesLines
...
* heimdal:lib/gssapi/krb5: add const to arcfour_mic_key()Stefan Metzmacher2015-06-241-1/+1
| | | | | Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal:lib/gssapi/krb5: clear temporary buffer with cleartext data.Stefan Metzmacher2015-06-241-0/+1
| | | | | Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal:lib/gssapi/krb5: fix indentation in _gk_wrap_iov()Stefan Metzmacher2015-06-241-7/+7
| | | | | | | Now it matches _gk_unwrap_iov() and _gk_wrap_iov_length(). Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal:lib/gssapi/krb5: make _gssapi_verify_pad() more robustStefan Metzmacher2015-06-241-0/+3
| | | | | Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal: fix endless loop for specific KDC error codeUri Simchoni2015-06-172-1/+18
| | | | | | | | | | | | | | | | | | When sending a Kerberos request, if at least one of the available KDCs repeatedly replies with an error response of KRB5KDC_ERR_SVC_UNAVAILABLE, and all other KDCs, if there are any, do not reply at all or cannot be contacted, then the code repeatedly retries to send the request in an endless loop. This is fixed in upstream (post 1.5 branch) heimdal but the code there is vastly refactored, so this is an independent fix to the issue. Signed-off-by: Uri Simchoni <urisimchoni@gmail.com> Reviewed-by: Alexander Bokovoy <ab@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org> Autobuild-User(master): Jeremy Allison <jra@samba.org> Autobuild-Date(master): Wed Jun 17 02:34:31 CEST 2015 on sn-devel-104
* heimdal:lib/krb5: verify_logonname() to handle multi component principalStefan Metzmacher2015-05-201-14/+20
| | | | | | | | | | | | | | | | | | | FreeIPA can generate tickets with a client principal of 'host/hostname.example.com'. verify_logonname() should just verify the principal name in the PAC_LOGON_NAME is the same as the principal of the client principal (without realm) of the ticket. Samba commit b7cc8c1187ff967e44587cd0d09185330378f366 break this. We try to compare ['host']['hostname.example.com'] with ['host/hostname.example.com]' (as we interpret it as enterprise principal) this fail if we don't compare them as strings. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11142 Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal: Fix the O3 developer buildVolker Lendecke2015-05-071-1/+1
| | | | | Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org>
* heimdal: Fix CID 240793 Uninitialized scalar variableVolker Lendecke2015-05-071-2/+1
| | | | | | | | | | | | | | | | | | | | | | | tmp.data is uninitialized in the fwrite call Hopefully I don't create a problem here: If tmp.data is supposed to be randomly set, I think the right fix would have been to explicitly call a random function initializing it. <jra@samba.org> ------------------------------------------------------------ I have looked through the code carefully. Your fix is safe. The first entry in the replay file created in krb5_rc_initialize() is only used to store the 'krb5_deltat auth_lifespan' value, the associated data[16] value is never looked at. (Look at the code in krb5_rc_store() and krb5_rc_get_lifespan() to confirm). Only subsequent data[16] values are checked with memcmp. ------------------------------------------------------------ Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org>
* heimdal: Fix a warningVolker Lendecke2015-03-301-1/+1
| | | | | | | 99% this is what was meant.... Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: David Disseldorp <ddiss@samba.org>
* heimdal: Fix a warningVolker Lendecke2015-03-301-1/+1
| | | | | | | 99% this is what was meant.... Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: David Disseldorp <ddiss@samba.org>
* heimdal:lib/krb5: let build_logon_name() use KRB5_PRINCIPAL_UNPARSE_DISPLAYStefan Metzmacher2015-03-121-1/+3
| | | | | | | | | | An ENTERPRISE principal should result in 'administrator@S4XDOM.BASE' instead of 'administrator\@S4XDOM.BASE'. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11142 Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Guenther Deschner <gd@samba.org>
* heimdal:lib/krb5: allow enterprise principals in verify_logonname()Stefan Metzmacher2015-03-121-1/+3
| | | | | | | BUG: https://bugzilla.samba.org/show_bug.cgi?id=11142 Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Guenther Deschner <gd@samba.org>
* heimdal:krb5.asn1: remove KRB5_PADATA_CLIENT_CANONICALIZED handlingStefan Metzmacher2015-03-121-11/+0
| | | | | | | | | | | This got removed between draft-ietf-krb-wg-kerberos-referrals-11.txt and the final rfc6806.txt. The number 133 was reassigned to PA-FX-COOKIE in rfc6113.txt. Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Guenther Deschner <gd@samba.org>
* heimdal:kdc: remove KRB5_PADATA_CLIENT_CANONICALIZED handlingStefan Metzmacher2015-03-121-52/+0
| | | | | | | | | | | This got removed between draft-ietf-krb-wg-kerberos-referrals-11.txt and the final rfc6806.txt. The number 133 was reassigned to PA-FX-COOKIE in rfc6113.txt. Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Guenther Deschner <gd@samba.org>
* heimdal:lib/krb5: remove KRB5_PADATA_CLIENT_CANONICALIZED handlingStefan Metzmacher2015-03-121-81/+0
| | | | | | | | | | | This got removed between draft-ietf-krb-wg-kerberos-referrals-11.txt and the final rfc6806.txt. The number 133 was reassigned to PA-FX-COOKIE in rfc6113.txt. Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Guenther Deschner <gd@samba.org>
* heimdal: Fix CID 1273430 Double freeVolker Lendecke2015-03-061-1/+0
| | | | | | | | | | | | | I think Coverity is right here: Before the preceding call to krb5_make_principal we already krb5_free_principal(ctx, tmp_creds.server) without wiping out tmp_creds.server. The call to krb5_make_principal only stores something fresh when it also returns 0 a.k.a. success. Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: David Disseldorp <ddiss@samba.org> Autobuild-User(master): David Disseldorp <ddiss@samba.org> Autobuild-Date(master): Fri Mar 6 17:38:09 CET 2015 on sn-devel-104
* Fix the O3 developer buildVolker Lendecke2015-03-031-5/+6
| | | | | | | | | | Different gcc versions complain at different places Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Alexander Bokovoy <ab@samba.org> Autobuild-User(master): Volker Lendecke <vl@samba.org> Autobuild-Date(master): Tue Mar 3 13:14:53 CET 2015 on sn-devel-104
* heimdal: Fix the developer O3 buildVolker Lendecke2015-02-251-1/+1
| | | | | Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Alexander Bokovoy <ab@samba.org>
* heimdal: Ensure that HDB_ERR_NOT_FOUND_HERE, critical for the RODC, is not ↵Andrew Bartlett2015-01-231-4/+19
| | | | | | | | | | | overwritten This change ensures that our RODC will correctly proxy when asked to provide a ticket for a service or user where the keys are not on this RODC. Signed-off-by: Garming Sam <garming@catalyst.net.nz> Pair-programmed-with: Garming Sam <garming@catalyst.net.nz> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* heimdal: Really bug in KDC handling of enterprise princsNicolas Williams2015-01-231-3/+2
| | | | | | | | | | | | | | | The value of this commit to Samba is to continue to match Heimdal's upstream code in this area. Because we set HDB_CAP_F_HANDLE_ENTERPRISE_PRINCIPAL there is no runtime difference. (commit message by Andrew Bartlett) Cherry-pick of Heimdal commit 9aa7883ff2efb3e0a60016c9090c577acfd0779f Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Garming Sam <garming@catalyst.net.nz> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal: Fix bug in KDC handling of enterprise principalsNicolas Williams2015-01-231-35/+38
| | | | | | | | | | | | | | The useful change in Samba from this commit is that we gain validation of the enterprise principal name. (commit message by Andrew Bartlett) Cherry-pick of Heimdal commit c76ec8ec6a507a6f34ca80c11e5297146acff83f Reviewed-by: Garming Sam <garming@catalyst.net.nz> Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* s4-heimdal: fix krb5_get_init_creds_opt_set_process_last_req().Günther Deschner2014-08-081-1/+1
| | | | | | | | | Most probably just a copy/paste error. Guenther Signed-off-by: Günther Deschner <gd@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* heimdal: Only indicate successful authentication after successful authzAndrew Bartlett2014-04-021-4/+4
| | | | | | | | | | This is needed to match Windows behaviour for NTLM logins. Andrew Bartlett Change-Id: I142de19b480cd6499d6f7f025f655e220558d54c Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
* heimdal: Match windows and return KRB5KDC_ERR_CLIENT_REVOKED when the ↵Andrew Bartlett2014-04-021-1/+1
| | | | | | | | account is locked out Change-Id: I3c306d1516aa569549f5f024fe1fff2d4f2abefc Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
* heimdal: Do not attempt password authentication for locked out accountsAndrew Bartlett2014-04-021-0/+8
| | | | | | Change-Id: I49695cc4ae0dd0b02034e5411b277882ec5f5f44 Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
* heimdal: Use krb5_free_default_realm() for free()Santosh Kumar Pradhan2014-02-211-3/+3
| | | | | | | | | | The resource allocated by krb5_default_default_realm() should be free()'d by krb5_free_default_realm() instead of plain free() for better readability. Signed-off-by: Santosh Kumar Pradhan <spradhan@redhat.com> Reviewed-by: Volker Lendecke <vl@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org>
* heimdal: Fix a format error on FreeBSD10Volker Lendecke2014-01-241-1/+1
| | | | | Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Jeremy Allison <jra@samba.org>
* heimdal: Fix CID 745516 Use after freeVolker Lendecke2013-11-141-1/+3
| | | | | | | | | | | If the loop is exited normally, i.e. we did not find anything proper within DH_NUM_TRIES, we try to BN_free a second time. Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: David Disseldorp <ddiss@samba.org> Autobuild-User(master): David Disseldorp <ddiss@samba.org> Autobuild-Date(master): Thu Nov 14 19:17:06 CET 2013 on sn-devel-104
* heimdal: Fix CID 240779 Allocation size mismatchVolker Lendecke2013-11-131-2/+2
| | | | | | | | | | | | | The error Coverity complains about is in the malloc. krb5_enctypes is an enum, so it is usually smaller than the size of a pointer. So we overallocate, but in the memcpy further down we copy from potentially invalid memory. Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org> Autobuild-User(master): Andreas Schneider <asn@cryptomilk.org> Autobuild-Date(master): Wed Nov 13 11:05:44 CET 2013 on sn-devel-104
* heimdal: Fix CID 241943 Uninitialized pointer readVolker Lendecke2013-11-131-1/+2
| | | | | | | | In the error case without EXTRA_ADDRESSES we access ignore_addresses without initialization Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org>
* heimdal: Fix 241482 Resource leakVolker Lendecke2013-11-111-2/+4
| | | | | Signed-off-by: Volker Lendecke <vl@samba.org> Reviewed-by: Ira Cooper <ira@samba.org>
* heimdal: fixed -Werror=format error in com_errAndrew Tridgell2012-08-021-1/+1
| | | | | | | This needs to be merged upstream Autobuild-User(master): Andrew Tridgell <tridge@samba.org> Autobuild-Date(master): Thu Aug 2 08:59:24 CEST 2012 on sn-devel-104
* s4/heimdal: fix make-proto.pl with perl 5.16Björn Jacke2012-07-041-3/+2
| | | | | | | Thanks to Torsten Kurbad. This fixes #9025. Autobuild-User(master): Björn Jacke <bj@sernet.de> Autobuild-Date(master): Wed Jul 4 13:51:07 CEST 2012 on sn-devel-104
* heimdal:lib/wind: include <stdlib.h> at the endStefan Metzmacher2012-06-173-3/+3
| | | | | | | | | | | This makes sure config.h gets includes first. This should fix the build on AIX. metze Autobuild-User(master): Stefan Metzmacher <metze@samba.org> Autobuild-Date(master): Sun Jun 17 16:16:24 CEST 2012 on sn-devel-104
* heimdal:lib/wind: make sure errorlist_table.c includes config.h as first headerStefan Metzmacher2012-06-161-1/+1
| | | | | | | | | This should fix the build on AIX. metze Autobuild-User(master): Stefan Metzmacher <metze@samba.org> Autobuild-Date(master): Sat Jun 16 23:59:07 CEST 2012 on sn-devel-104
* heimdal:lib/krb5: don't name a struct 'token'Stefan Metzmacher2012-06-161-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | This is a static const struct and the name is never used, so just make it an anonymous struct. This hopefully fixes the build on AIX: "../source4/heimdal/lib/roken/roken-common.h", line 276.9: 1506-236 (W) Macro name __attribute__ has been redefined. "../source4/heimdal/lib/roken/roken-common.h", line 276.9: 1506-358 (I) "__attribute__" is defined on line 45 of ../source4/heimdal/lib/com_err/com_err.h. "../source4/heimdal/lib/krb5/expand_path.c", line 331.21: 1506-334 (S) Identifier token has already been defined on line 98 of "/usr/include/net/if_arp.h". "../source4/heimdal/lib/krb5/expand_path.c", line 390.43: 1506-019 (S) Expecting an array or a pointer to object type. "../source4/heimdal/lib/krb5/expand_path.c", line 391.31: 1506-019 (S) Expecting an array or a pointer to object type. "../source4/heimdal/lib/krb5/expand_path.c", line 392.20: 1506-019 (S) Expecting an array or a pointer to object type. "../source4/heimdal/lib/krb5/expand_path.c", line 392.48: 1506-019 (S) Expecting an array or a pointer to object type. "../source4/heimdal/lib/krb5/expand_path.c", line 393.39: 1506-019 (S) Expecting an array or a pointer to object type. Waf: Leaving directory `/opt/home/build/build_farm/samba_4_0_test/bin' Build failed: -> task failed (err #1): {task: cc expand_path.c -> expand_path_52.o} gmake: *** [all] Error 1 metze Autobuild-User(master): Stefan Metzmacher <metze@samba.org> Autobuild-Date(master): Sat Jun 16 15:20:59 CEST 2012 on sn-devel-104
* heimdal:lib/hdb: <config.h> needs to be the first headerStefan Metzmacher2012-06-151-2/+2
| | | | | | This should fix build problems on AIX. metze
* s4:heimdal: fix use of a non-existent word (existant)Michael Adam2012-06-121-1/+1
|
* heimdal:lib/asn1: try to fix the build on IRIXStefan Metzmacher2012-06-101-2/+6
| | | | | | | | | | | cc-1028 cc: ERROR File = ../source4/heimdal/lib/asn1/gen_template.c, Line = 548 The expression used must have a constant value. struct templatehead template = { 0L, &(template). tqh_first }; ^ If this really fixes the IRIX build, we'll propose this for heimdal upstream. metze
* heimdal: Fix the build on FreeBSDVolker Lendecke2012-03-011-1/+1
| | | | We don't have BACKTRACE_SYMBOLS by default
* s4-heimdal: Remove the execute flag of cfx.c.Andreas Schneider2012-02-231-0/+0
| | | | | The scripts which are extracting debuginfo are looking for files with the executable bit and find cfx.c which isn't a executable.
* heimdal: Re-run lexyacc.sh to remove #line statementsAndrew Bartlett2012-02-107-327/+0
|
* heimdal: Re-run lexyacc.shAndrew Bartlett2012-02-1010-6378/+2423
|
* Revert "make paranoia check less paranoid" - check that key types strictly matchAndrew Bartlett2012-01-121-1/+1
| | | | | | | | | | | This reverts commit c25af51232616061bb08eea86aae595b4f029490 because otherwise we could attempt to check a CKSUMTYPE_HMAC_SHA1_96_AES_256 key with a KRB5_ENCTYPE_ARCFOUR_HMAC_MD5 key. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Thu Jan 12 09:43:07 CET 2012 on sn-devel-104
* make hmac-md5 the keyed checksum type for arcfour-hmac-md5Andrew Bartlett2012-01-121-1/+1
|
* use ETYPE_DES3_CBC_SHA1 for the verify step in verify_mic_des3Andrew Bartlett2012-01-121-0/+8
| | | | | | | This allows a strict link between checksum types and key types to be enforced. Andrew Bartlett
* heimdal: remove checking of KDC PAC signature, delegate to wdc pluginAndrew Bartlett2012-01-121-12/+2
| | | | | | | | | | | | The checking of the KDC signature is more complex than it looks, it may be of a different enc type to that which the ticket is encrypted with, and may even be prefixed with the RODC number. This is better handled in the plugin which can easily look up the DB for the correct key to verify this with, and can also quickly determine if this is an interdomain trust, which we cannot verify the PAC for. Andrew Bartlett
* HEIMDAL: Supply krb5_context to _krb5_internal_hmac to allow loggingAndrew Bartlett2011-12-121-6/+6
| | | | | | | | | | Without this, log messages from any abort are not printed to the samba logs. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Mon Dec 12 14:34:16 CET 2011 on sn-devel-104
* HEIMDAL:lib/krb5: add utf8 support to build_logon_name() for the PACStefan Metzmacher2011-11-161-18/+49
| | | | | | | | | Pair-Programmed-With: Arvid Requate <requate@univention.de> metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Wed Nov 16 02:00:12 CET 2011 on sn-devel-104
* HEIMDAL:lib/wind: export wind_ucs2write()Stefan Metzmacher2011-11-161-0/+1
| | | | | | Pair-Programmed-With: Arvid Requate <requate@univention.de> metze