summaryrefslogtreecommitdiff
path: root/lib/krb5_wrap/krb5_samba.c
AgeCommit message (Collapse)AuthorFilesLines
2013-06-12krb5wrap: Move mask to the right position.Andreas Schneider1-1/+1
Signed-off-by: Andreas Schneider <asn@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2013-03-06Make sure to set umask() before calling mkstemp().Andreas Schneider1-0/+4
Reviewed-by: David Disseldorp <ddiss@samba.org> Autobuild-User(master): David Disseldorp <ddiss@samba.org> Autobuild-Date(master): Wed Mar 6 01:16:34 CET 2013 on sn-devel-104
2013-03-05krb5_wrap: Make sure we don't dereference a NULL pointer.Andreas Schneider1-1/+3
Reviewed-by: David Disseldorp <ddiss@samba.org>
2012-12-21krb5_wrap: Remove dead code in smb_krb5_renew_ticket().Andreas Schneider1-7/+2
Found by Coverity. Signed-off-by: Andreas Schneider <asn@samba.org> Reviewed-by: Günther Deschner <gd@samba.org>
2012-11-01lib/krb5_wrap: request enc_types in the correct order (bug #9272)Stefan Metzmacher1-6/+6
aes256-cts-hmac-sha1-96 and aes128-cts-hmac-sha1-96 should have a higher priority than arcfour-hmac-md5, otherwise the KDC still gives us arcfour-hmac-md5 session keys. Signed-off-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Michael Adam <obnox@samba.org>
2012-10-02s3-krb5: use and request AES keys in kerberos operations.Günther Deschner1-0/+6
Guenther
2012-09-12lib/krb5_wrap: when deleting default realm, pass char*, not char**Alexander Bokovoy1-1/+1
Autobuild-User(master): Alexander Bokovoy <ab@samba.org> Autobuild-Date(master): Wed Sep 12 10:33:37 CEST 2012 on sn-devel-104
2012-08-28lib/krb5_wrap: Move enctype conversion functions into a simple helper fileAndrew Bartlett1-35/+0
2012-08-28lib/krb5_wrap: Move kerberos_enctype_to_bitmap() into krb5_wrapAndrew Bartlett1-0/+21
2012-08-28lib/krb5_wrap: Bring list of all enc types into krb5_wrapAndrew Bartlett1-0/+14
2012-06-03lib/krb5_wrap: Remove unused smb_krb5_get_credsAndrew Bartlett1-120/+0
Found by callcatcher This has been unsused since commit 61f0b247633501d6bf4103ca8345048e537c043d Author: Günther Deschner <gd@samba.org> Date: Thu Nov 12 15:42:03 2009 +0100 s3-kerberos: remove smb_krb5_get_tkt_from_creds(). Now that cli_krb5_get_ticket() already handles S4U2SELF impersonation, remove smb_krb5_get_tkt_from_creds() which is not required anymore. Guenther Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Sun Jun 3 13:04:06 CEST 2012 on sn-devel-104
2012-06-01waf: check for krb5_create_checksum and krb5_creds.flags for some Heimdal ↵Alexander Bokovoy1-0/+4
versions Signed-off-by: Andreas Schneider <asn@samba.org> Autobuild-User: Andreas Schneider <asn@cryptomilk.org> Autobuild-Date: Fri Jun 1 11:23:21 CEST 2012 on sn-devel-104
2012-05-23lib/krb5_wrap: implement krb5_cc_get_lifetime for MIT KerberosAlexander Bokovoy1-19/+22
In case krb5_cc_get_lifetime is not available, iterate over existing tickets in the keytab, find the one marked as TKT_FLAG_INITIAL, and use its lifetime. This is how it is implemented in Heimdal and how it was suggested to be done by MIT Kerberos developers.
2012-05-08krb5samba: Add smb_krb5_make_pac_checksum.Andreas Schneider1-0/+76
Signed-off-by: Simo Sorce <idra@samba.org> Autobuild-User: Simo Sorce <idra@samba.org> Autobuild-Date: Tue May 8 08:30:52 CEST 2012 on sn-devel-104
2012-05-08krb5samba: Add krb5_free_checksum_contents wrapperSimo Sorce1-0/+7
2012-05-04krb5samba: Add a smb_krb5_cc_get_lifetime() function.Andreas Schneider1-0/+47
Signed-off-by: Simo Sorce <idra@samba.org>
2012-05-04krb5samba: Add compat krb5_make_principal for MIT buildSimo Sorce1-0/+35
2012-05-04krb5samba: Add compat code to initialize keyblock contentsSimo Sorce1-0/+22
2012-05-04Split normal kinit from s4u2 flavored kinitSimo Sorce1-26/+56
This makes it simpler to slowly integrate MIT support and also amkes it somewhat clearer what operation is really requested. The 24u2 part is really only used by the cifs proxy code so we can temporarily disable it in the MIT build w/o major consequences.
2012-05-04Move kerberos_kinit_password_cc to krb5samba libSimo Sorce1-0/+395
2012-05-04Move kerberos_kinit_keyblock_cc to krb5samba libSimo Sorce1-0/+91
Make it also work with MIT where krb5_get_in_tkt_with_keyblock is not available.
2012-05-04krb5samba: Remove unnecessary include fileSimo Sorce1-1/+0
2012-05-04Fix krb5_samba.c buildSimo Sorce1-0/+4
2012-04-25lib/replace: split out GSSAPI from lib/replace/system/kerberos.h into ↵Alexander Bokovoy1-0/+1
lib/replace/system/gssapi.h With waf build include directories are defined by dependencies specified to subsystems. Without proper dependency <gssapi/gssapi.h> cannot be found for embedded Heimdal builds when there are no system-wide gssapi/gssapi.h available. Split out GSSAPI header includes in a separate replacement header and use that explicitly where needed. Autobuild-User: Alexander Bokovoy <ab@samba.org> Autobuild-Date: Wed Apr 25 00:18:33 CEST 2012 on sn-devel-104
2012-04-23Make krb5 wrapper library common so they can be used all overSimo Sorce1-0/+1754