summaryrefslogtreecommitdiffstats
path: root/source4/heimdal
Commit message (Collapse)AuthorAgeFilesLines
* s4-heimdal: Fix typo in comment.Karolin Seeger2010-06-011-1/+1
| | | | Karolin
* s4:heimdal: remove unused heimdal/lib/hcrypto/evp-cc.cStefan Metzmacher2010-05-111-659/+0
| | | | metze
* s4-heimdal: Fix typo in comment.Karolin Seeger2010-04-131-1/+1
| | | | Karolin
* s4:heimdal Create a new PAC when impersonating a user with S4U2SelfAndrew Bartlett2010-04-101-4/+46
| | | | | | | If we don't do this, the PAC is given for the machine accout, not the account being impersonated. Andrew Bartlett
* s4:heimdal Add hooks to check with the DB before we allow s4u2selfAndrew Bartlett2010-04-102-5/+42
| | | | | | | | This allows us to resolve multiple forms of a name, allowing for example machine$@REALM to get an S4U2Self ticket for host/machine@REALM. Andrew Bartlett
* s4-krb5: Fix typos in comment.Karolin Seeger2010-04-091-1/+1
| | | | Karolin
* s4:heimdal Use correct variable to advance past -- options in kpasswdAndrew Bartlett2010-03-271-2/+2
| | | | | | | This bug was introduced when kpasswd was migrated to a local getarg() call, in Heimdal commit 7dd146072cd9b56d660a01f4aa20f8d81be356e8 Andrew Bartlett
* s4:heimal Update generated files (cp from Heimdal)Andrew Bartlett2010-03-275-477/+459
|
* s4:heimdal: import lorikeet-heimdal-201003262338 (commit ↵Andrew Bartlett2010-03-2739-257/+381
| | | | f4e0dc17709829235f057e0e100d34802d3929ff)
* s4:heimdal New files and supporting logic for heimdal updateAndrew Bartlett2010-03-274-0/+1353
|
* s4:heimdal: import lorikeet-heimdal-201001120029 (commit ↵Andrew Bartlett2010-03-27222-1939/+4091
| | | | a5e675fed7c5db8a7370b77ed0bfa724196aa84d)
* kerberos - set the memory to "0"s before freeing the password to prevent ↵Matthias Dieter Wallnöfer2010-03-161-2/+6
| | | | security issues
* heimdal - remove unused variableMatthias Dieter Wallnöfer2010-03-161-1/+0
|
* heimdal - fix overlapped identifiers in the "krb5" libraryMatthias Dieter Wallnöfer2010-03-163-11/+11
|
* heimdal - free always "ctx->password" when it isn't needed anymoreMatthias Dieter Wallnöfer2010-03-161-1/+3
| | | | | "strdup" does always create a new object in the memory (through "malloc") which needs to be freed if it isn't used anymore.
* s4-heimdal: Fix typos in comment.Karolin Seeger2010-02-151-1/+1
| | | | Karolin
* s4:heimdal: regerenate filesStefan Metzmacher2010-02-089-173/+218
| | | | | | | Andrew using cp like in commit ca12e7bc8ff4a91f2044c0a60550fec902e97a78 is wrong as that removes #include "config.h" and breaks the build on AIX. metze
* heimdal: work around differences between GNU and XSI strerror_r()Andrew Tridgell2009-12-141-2/+10
| | | | | This is a fairly ugly workaround, but then again, strerror_r() is a very ugly mess.
* s4-heimdal: fixed a use-after-free heimdal bugAndrew Tridgell2009-12-081-0/+1
| | | | This caused samba4kinit to segfault on some systems
* krb5: Fix leaked hx509_context pointerKamen Mazdrashki2009-12-081-0/+4
| | | | Signed-off-by: Andrew Tridgell <tridge@samba.org>
* heimdal Fix invalid format stringAndrew Bartlett2009-11-241-1/+1
|
* s4:heimdal: import lorikeet-heimdal-200911170333 (commit ↵Andrew Bartlett2009-11-179-25/+8
| | | | | | | | | | b532c294d974cead40a1183c71be644c6ccc2832) This fixes up connections to Windows 2003, because the previous import had a broken arcfour-hmac-md5 implementation (fixed in Heimdal 316fc6ff8ffb0cbb1ef3689685e9977c37405bc4) Andrew Bartlett
* s4:heimdal Import generated files from heimdal treeAndrew Bartlett2009-11-139-827/+1185
| | | | We should be able to rebuild these, but a cp is easier :-)
* s4:heimdal: import lorikeet-heimdal-200911122202 (commit ↵Andrew Bartlett2009-11-1359-646/+1168
| | | | 9291fd2d101f3eecec550178634faa94ead3e9a1)
* s4:heimdal: import lorikeet-heimdal-200909210500 (commit ↵Andrew Bartlett2009-11-13137-2178/+4114
| | | | 290db8d23647a27c39b97c189a0b2ef6ec21ca69)
* heimdal - hdb/ext.c - fix a "shadows variable" warningMatthias Dieter Wallnöfer2009-10-211-4/+4
| | | | | Renamed the variable "str" in the nested block to "str2" to prevent the collision with "str" in the main function block.
* s4:heimdal A real fix for bug 6801Andrew Bartlett2009-10-141-3/+3
| | | | | | | The issue was that we would free the entry after the database, not knowing that the entry was a talloc child of the database. Andrew Bartlett
* heimdal kerberos - fix memory leak (free the plugin list always - not only ↵Matthias Dieter Wallnöfer2009-10-031-1/+1
| | | | in error cases)
* heimdal - fix various warningsMatthias Dieter Wallnöfer2009-10-037-24/+24
| | | | | | | | | - Shadowed variables - "const" related warnings - Parameter names which shadow function declarations - Non-void functions which have no return value (patch also ported upstream)
* s4:heimdal/gssapi/krb5: set cred_handle in _gsskrb5_import_credStefan Metzmacher2009-09-181-0/+1
| | | | metze
* s4:heimdal: import lorikeet-heimdal-200908052208 (commit ↵Andrew Bartlett2009-08-0633-117/+31
| | | | | | | | | | | | | 370a73a74199a5a55188340906e15fd795f67a74) This removes some of the portability changes made to code under heimdal/ If these are still required, then we will re-add them with code under heimdal_build/ (so that we can simply 'drop in' future heimdal releases). Andrew Bartlett
* s4:heimdal: import lorikeet-heimdal-200908050050 (commit ↵Andrew Bartlett2009-08-0548-366/+1115
| | | | | | | | | | | 8714779fa7376fd9f7761587639e68b48afc8c9c) This also adds a new hdb-glue.c file, to cope with Heimdal's uncondtional enabling of SQLITE. (Very reasonable, but not required for Samba4's use). Andrew Bartlett
* s4:kerberos Add support for user principal names in certificatesAndrew Bartlett2009-07-283-19/+27
| | | | | | | | | | | | | | This extends the PKINIT code in Heimdal to ask the HDB layer if the User Principal Name name in the certificate is an alias (perhaps just by case change) of the name given in the AS-REQ. (This was a TODO in the Heimdal KDC) The testsuite is extended to test this behaviour, and the other PKINIT certficate (using the standard method to specify a principal name in a certificate) is updated to use a Administrator (not administrator). (This fixes the kinit test). Andrew Bartlett
* s4:heimdal Extend the 'hdb as a keytab' codeAndrew Bartlett2009-07-271-4/+145
| | | | | | | | | | | | This extends the hdb_keytab code to allow enumeration of all the keys. The plan is to allow ktutil's copy command to copy from Samba4's hdb_samba4 into a file-based keytab used in wireshark. One day, with a few more hacks, we might even make this a loadable module that can be used directly... Andrew Bartlett
* s4:heimdal: import lorikeet-heimdal-200907162216 (commit ↵Andrew Bartlett2009-07-176-23/+60
| | | | | | | | | | | d09910d6803aad96b52ee626327ee55b14ea0de8) This includes in particular changes to the KDC to resolve bug 6272, originally by Matthieu Patou <mat+Informatique.Samba@matws.net>. We need to sort the AuthorizationData elements to put the PAC first, or else WinXP breaks when browsed from Win2k8. Andrew Bartlett
* s4:heimdal: import lorikeet-heimdal-200907152325 (commit ↵Andrew Bartlett2009-07-1667-590/+1210
| | | | 2bef9cd5378c01e9c2a74d6221761883bd11a5c5)
* s4:heimdal The implied GSS_C_MUTUAL_FLAG depends on AP_OPTS_MUTUAL_REQUIREDAndrew Bartlett2009-07-161-1/+4
| | | | | | | | We had previously assumed it was unconditional. Samba3 didn't mind very much, but Samba4's samba3-like client did, and the behaviour differed to Win2008 behaviour. Andrew Bartlett
* s4:heimdal: readd heimdal/lib/asn1/asn1parse.y which was parse.y before the ↵Stefan Metzmacher2009-07-069-175/+1185
| | | | | | | | | | last import Also commit the regenerated files for systems without yacc and lex. This fixes the build with automatic dependecies for me. metze
* heimdal: don't include <ifaddrs.h> without knowing it's thereBjörn Jacke2009-07-031-0/+2
| | | | this is 73dbbe0d54 re-added. abartlet, please pick this to lorikeet.
* s4:heimdal Allow KRB5_NT_ENTERPRISE names in all DB lookupsAndrew Bartlett2009-06-303-24/+32
| | | | | | | | | | | | | | The previous code only allowed an KRB5_NT_ENTERPRISE name (an e-mail list user principal name) in an AS-REQ. Evidence from the wild (Win2k8 reportadely) indicates that this is instead valid for all types of requests. While this is now handled in heimdal/kdc/misc.c, a flag is now defined in Heimdal's hdb so that we can take over this handling in future (once we start using a system Heimdal, and if we find out there is more to be done here). Andrew Bartlett
* s4:kdc Allow a password change when the password is expiredAndrew Bartlett2009-06-186-27/+35
| | | | | | | | | | | | | | This requires a rework on Heimdal's windc plugin layer, as we want full control over what tickets Heimdal will issue. (In particular, in case our requirements become more complex in future). The original problem was that Heimdal's check would permit the ticket, but Samba would then deny it, not knowing it was for kadmin/changepw Also (in hdb-samba4) be a bit more careful on what entries we will make the 'change_pw' service mark that this depends on. Andrew Bartlett
* s4:heimdal: import lorikeet-heimdal-200906080040 (commit ↵Andrew Bartlett2009-06-12315-7002/+9362
| | | | | | | | | | | 904d0124b46eed7a8ad6e5b73e892ff34b6865ba) Also including the supporting changes required to pass make test A number of heimdal functions and constants have changed since we last imported a tree (for the better, but inconvenient for us). Andrew Bartlett
* s4:heimdal: fix build on FreeBSDBjörn Jacke2009-06-081-0/+3
| | | | | | | | | | Patch from Timur I. Bakeyev sent to samba-technical: Heimdal requires openpty() presence. FreeBSD has in in standard libc, so autodetection works, but compilation fails, as declaration of this function is missing. This patch adds proper header detection and inclusion for openpty().
* Fix the build. Looks like no one ever compiled this on a systemJeremy Allison2009-02-242-0/+14
| | | | | with a libintl.h before. Jeremy.
* Start fixing Solaris build failures.Jeremy Allison2009-02-242-2/+2
| | | | Jeremy.
* heimdal: void functions should not return a valueStefan Metzmacher2009-01-311-1/+1
| | | | metze
* heimdal:hdb: always include "config.h" firstStefan Metzmacher2009-01-301-0/+4
| | | | metze
* heimdal:camellia: include roken.hStefan Metzmacher2009-01-302-0/+4
| | | | metze
* heimdal:roken: arg_match_long() should return a valueStefan Metzmacher2009-01-301-0/+3
| | | | | | This should fix a build problem on IRIX. metze
* heimdal:roken: arg_printusage() should not try to return a value.Stefan Metzmacher2009-01-301-2/+2
| | | | | | This should fix problems with the IRIX build. metze