[Heimdal-source-changes] [heimdal/heimdal] c1d786: krb5: implement draft-ietf-kitten-aes-cts-hmac-sha...

GitHub noreply at github.com
Fre Dec 11 02:53:39 CET 2015


  Branch: refs/heads/lukeh/aes-gcm
  Home:   https://github.com/heimdal/heimdal
  Commit: c1d78633e50dc79876805e0925a647986cb5f175
      https://github.com/heimdal/heimdal/commit/c1d78633e50dc79876805e0925a647986cb5f175
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-10 (Thu, 10 Dec 2015)

  Changed paths:
    M kdc/kerberos5.c
    M lib/asn1/krb5.asn1
    M lib/hcrypto/evp.h
    M lib/hcrypto/libhcrypto-exports.def
    M lib/hcrypto/pkcs5.c
    M lib/hcrypto/test_pkcs5.c
    M lib/hcrypto/version-script.map
    M lib/hdb/keys.c
    M lib/hdb/mkey.c
    M lib/krb5/Makefile.am
    M lib/krb5/NTMakefile
    M lib/krb5/aes-test.c
    A lib/krb5/crypto-aes-sha1.c
    A lib/krb5/crypto-aes-sha2.c
    R lib/krb5/crypto-aes.c
    M lib/krb5/crypto-algs.c
    M lib/krb5/crypto.c
    M lib/krb5/crypto.h
    M lib/krb5/derived-key-test.c
    M lib/krb5/krb5.h
    M lib/krb5/libkrb5-exports.def.in
    A lib/krb5/pseudo-random-test.c
    A lib/krb5/salt-aes-sha1.c
    A lib/krb5/salt-aes-sha2.c
    R lib/krb5/salt-aes.c
    A lib/krb5/sp800-108-kdf.c
    M lib/krb5/test_crypto.c
    M lib/krb5/test_crypto_wrapping.c
    M lib/krb5/test_rfc3961.c
    M lib/krb5/version-script.map

  Log Message:
  -----------
  krb5: implement draft-ietf-kitten-aes-cts-hmac-sha2-07


  Commit: 8aaa83f9f524039eaf359df9668bd4d31fa456cc
      https://github.com/heimdal/heimdal/commit/8aaa83f9f524039eaf359df9668bd4d31fa456cc
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-10 (Thu, 10 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-sha2.c
    M lib/krb5/crypto.c
    M lib/krb5/crypto.h
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  slight refactor


  Commit: 57b6bfe3ff7cbc45552c93e3296b38b77e8bc310
      https://github.com/heimdal/heimdal/commit/57b6bfe3ff7cbc45552c93e3296b38b77e8bc310
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-10 (Thu, 10 Dec 2015)

  Changed paths:
    M lib/asn1/krb5.asn1

  Log Message:
  -----------
  match temp enctypes with Greg Hudson's MIT branch


  Commit: 6b1c575da528a674e48b94e5c5b57a819846182a
      https://github.com/heimdal/heimdal/commit/6b1c575da528a674e48b94e5c5b57a819846182a
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-10 (Thu, 10 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-sha2.c

  Log Message:
  -----------
  match enctype alias names with Greg Hudson's MIT branch


  Commit: 0d01480604ac07530d5454f9f5adc3ca5d089ced
      https://github.com/heimdal/heimdal/commit/0d01480604ac07530d5454f9f5adc3ca5d089ced
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-10 (Thu, 10 Dec 2015)

  Changed paths:
    M lib/krb5/context.c

  Log Message:
  -----------
  add aes-sha2 enctypes to default enctype list


  Commit: 7fec1044c7a3779ba088e8aa170236d9e78bce8c
      https://github.com/heimdal/heimdal/commit/7fec1044c7a3779ba088e8aa170236d9e78bce8c
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-sha1.c
    M lib/krb5/crypto-des3.c
    M lib/krb5/crypto.c
    M lib/krb5/crypto.h

  Log Message:
  -----------
  factor out KDF selection into separate functions


  Commit: 5cea8bc6e16b3ef91b98d47132b30f2e55ddb671
      https://github.com/heimdal/heimdal/commit/5cea8bc6e16b3ef91b98d47132b30f2e55ddb671
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c

  Log Message:
  -----------
  reorder KDFs


  Commit: 00f1dc8ea1659f1efbd25dfda34d1f86b76a553c
      https://github.com/heimdal/heimdal/commit/00f1dc8ea1659f1efbd25dfda34d1f86b76a553c
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/asn1/krb5.asn1

  Log Message:
  -----------
  temporary enctypes


  Commit: f360a074770f7d30cc95192807e77af430a692ac
      https://github.com/heimdal/heimdal/commit/f360a074770f7d30cc95192807e77af430a692ac
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/krb5.h

  Log Message:
  -----------
  temporary enctypes


  Commit: 025208e3f9c9b9c14b5e66e1bd49b372e534078e
      https://github.com/heimdal/heimdal/commit/025208e3f9c9b9c14b5e66e1bd49b372e534078e
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/Makefile.am
    M lib/krb5/NTMakefile
    M lib/krb5/aes-test.c
    A lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto-aes-sha2.c
    M lib/krb5/crypto-algs.c
    M lib/krb5/crypto-evp.c
    M lib/krb5/crypto.c
    M lib/krb5/crypto.h
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  initial aes-gcm implementation


  Commit: 5580704e7adff25a825dcaacadb5daaa500a9af2
      https://github.com/heimdal/heimdal/commit/5580704e7adff25a825dcaacadb5daaa500a9af2
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto.c

  Log Message:
  -----------
  no string2key for gcm


  Commit: 32c28d885ca9881ceddeab6b889bcb7764b26120
      https://github.com/heimdal/heimdal/commit/32c28d885ca9881ceddeab6b889bcb7764b26120
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto-evp.c
    M lib/krb5/crypto.c
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  more GCM fixes


  Commit: dba94161609a07acb75ffa22aeaec7131093df1c
      https://github.com/heimdal/heimdal/commit/dba94161609a07acb75ffa22aeaec7131093df1c
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c

  Log Message:
  -----------
  add _krb5_enctype_is_aead private API


  Commit: a264aee11e0f0d64c1124399620f5836ba6c3815
      https://github.com/heimdal/heimdal/commit/a264aee11e0f0d64c1124399620f5836ba6c3815
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  zero nonce but feedback MAC into SP800 AEAD KDF


  Commit: 3e58985d71e19379e58fed30d6a3cbf1aece5cba
      https://github.com/heimdal/heimdal/commit/3e58985d71e19379e58fed30d6a3cbf1aece5cba
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c

  Log Message:
  -----------
  use 12 byte nonce for GCM


  Commit: 62eb12283f7a06ff8316ac8b7e9566d9355523c3
      https://github.com/heimdal/heimdal/commit/62eb12283f7a06ff8316ac8b7e9566d9355523c3
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c

  Log Message:
  -----------
  OpenSSL IV length includes ctr, so make it 16 bytes


  Commit: aaf0c80b062538eba0c0b09dff119cf82054ae3c
      https://github.com/heimdal/heimdal/commit/aaf0c80b062538eba0c0b09dff119cf82054ae3c
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/accept_sec_context.c
    M lib/gssapi/krb5/cfx.c
    M lib/gssapi/krb5/delete_sec_context.c
    M lib/gssapi/krb5/gsskrb5_locl.h
    M lib/gssapi/krb5/init_sec_context.c

  Log Message:
  -----------
  gss fluff


  Commit: 35ee1c8ec1b2e450a1d036ae71a52e4d7f892968
      https://github.com/heimdal/heimdal/commit/35ee1c8ec1b2e450a1d036ae71a52e4d7f892968
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-evp.c

  Log Message:
  -----------
  check iv


  Commit: a3db7c421baaa99e82b83952fea14f5616ce818b
      https://github.com/heimdal/heimdal/commit/a3db7c421baaa99e82b83952fea14f5616ce818b
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/accept_sec_context.c
    M lib/gssapi/krb5/cfx.c
    M lib/gssapi/krb5/delete_sec_context.c
    M lib/gssapi/krb5/gsskrb5_locl.h

  Log Message:
  -----------
  more cleanups on AEAD


  Commit: 93b196c405953202b747b3f0c6b30b67550cce23
      https://github.com/heimdal/heimdal/commit/93b196c405953202b747b3f0c6b30b67550cce23
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  protect 4121 header implicitly for AEAD


  Commit: 100ff4724c98ab87540d44d37ce2fffcc4c30eef
      https://github.com/heimdal/heimdal/commit/100ff4724c98ab87540d44d37ce2fffcc4c30eef
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto-evp.c
    M lib/krb5/crypto.c
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  CMAC for KDF


  Commit: 05d229e0509574696bb4f54766b62ba76d389567
      https://github.com/heimdal/heimdal/commit/05d229e0509574696bb4f54766b62ba76d389567
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  fix CMAC


  Commit: 812b93801267f277ae7555c2152f745ca35ef779
      https://github.com/heimdal/heimdal/commit/812b93801267f277ae7555c2152f745ca35ef779
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-sha2.c

  Log Message:
  -----------
  GCM has no string2key


  Commit: ac5bd70c82dc2bd2f4d855aba353ed4779a372c0
      https://github.com/heimdal/heimdal/commit/ac5bd70c82dc2bd2f4d855aba353ed4779a372c0
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  get_mic/verify_mic AEAD


  Commit: e198f2ef29b32208214705cb5a26a5dafd1843e6
      https://github.com/heimdal/heimdal/commit/e198f2ef29b32208214705cb5a26a5dafd1843e6
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  fix non-conf wrap for AEAD


  Commit: 25959dfa5af621005ad25ba08b4bc1c81e620f49
      https://github.com/heimdal/heimdal/commit/25959dfa5af621005ad25ba08b4bc1c81e620f49
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  don't get KRB5_CRYPTO_TYPE_CHECKSUM for AEAD


  Commit: 5893db0f6cb858b895aae0ce118301d2d1271e05
      https://github.com/heimdal/heimdal/commit/5893db0f6cb858b895aae0ce118301d2d1271e05
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c

  Log Message:
  -----------
  don't crash if no keyed checksum


  Commit: cf43d9977dadf5b98bf4a8d3d902143c0087d709
      https://github.com/heimdal/heimdal/commit/cf43d9977dadf5b98bf4a8d3d902143c0087d709
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto-algs.c
    M lib/krb5/crypto-evp.c
    M lib/krb5/crypto.h

  Log Message:
  -----------
  kill off GMAC checksums


  Commit: 1e2459bac3a6024978bc2ff4360d902027687d23
      https://github.com/heimdal/heimdal/commit/1e2459bac3a6024978bc2ff4360d902027687d23
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/test_cfx.c
    M lib/gssapi/libgssapi-exports.def
    M lib/gssapi/version-script.map

  Log Message:
  -----------
  remove _gsskrb5cfx_max_wrap_length_cfx


  Commit: 1e7222d0775a58bc1831d794ccc0e08939bb7769
      https://github.com/heimdal/heimdal/commit/1e7222d0775a58bc1831d794ccc0e08939bb7769
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/libkrb5-exports.def.in
    M lib/krb5/version-script.map

  Log Message:
  -----------
  export _krb5_enctype_is_aead


  Commit: eedbf6fae3080ee28a1cd5d31e3c841de76d7904
      https://github.com/heimdal/heimdal/commit/eedbf6fae3080ee28a1cd5d31e3c841de76d7904
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/aes-test.c

  Log Message:
  -----------
  remove GCM test for now


  Commit: b153424363c5a64950d3b51fc03c469631f131b4
      https://github.com/heimdal/heimdal/commit/b153424363c5a64950d3b51fc03c469631f131b4
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-evp.c

  Log Message:
  -----------
  require an IV for GCM


  Commit: f25a4a301eda442ca6645bfc9b0a738e3675e000
      https://github.com/heimdal/heimdal/commit/f25a4a301eda442ca6645bfc9b0a738e3675e000
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/Makefile.am
    M lib/krb5/NTMakefile
    A lib/krb5/crypto-aead.c
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto-evp.c

  Log Message:
  -----------
  reorganise


  Commit: a177f5bf8742fac9c8203f6fddfcf7cbae13f1cc
      https://github.com/heimdal/heimdal/commit/a177f5bf8742fac9c8203f6fddfcf7cbae13f1cc
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  actually remove _gsskrb5cfx_wrap_length_cfx


  Commit: f1a747091ed91774f604c23808af8be2452f43ee
      https://github.com/heimdal/heimdal/commit/f1a747091ed91774f604c23808af8be2452f43ee
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  remove trailing whitespace


  Commit: fbb98b79214be5a4cd4d54672d37743c7be11ff8
      https://github.com/heimdal/heimdal/commit/fbb98b79214be5a4cd4d54672d37743c7be11ff8
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  SIGN_DATA does not protect token header


  Commit: 04222fd3c2d146343c5d516487c7b4444a2c9c96
      https://github.com/heimdal/heimdal/commit/04222fd3c2d146343c5d516487c7b4444a2c9c96
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  remove whitespace


  Commit: 687e8a05d90ade130a5428e3fcc30f3a63d45e1d
      https://github.com/heimdal/heimdal/commit/687e8a05d90ade130a5428e3fcc30f3a63d45e1d
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/test_context.c

  Log Message:
  -----------
  log session enctype in verbose mode


  Commit: 6aadd32868e865bd35ba9f34748f12f52e1531d7
      https://github.com/heimdal/heimdal/commit/6aadd32868e865bd35ba9f34748f12f52e1531d7
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/test_cfx.c

  Log Message:
  -----------
  _gsskrb5cfx_wrap_length_cfx is really gone


  Commit: 96139cebef59b02de0d969aa0533aafb5da3e03c
      https://github.com/heimdal/heimdal/commit/96139cebef59b02de0d969aa0533aafb5da3e03c
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c

  Log Message:
  -----------
  use aead_crypto test


  Commit: 32f23c457eca774dd776b59122702b9d779c465e
      https://github.com/heimdal/heimdal/commit/32f23c457eca774dd776b59122702b9d779c465e
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c

  Log Message:
  -----------
  remove non-IOV compatibility cruft


  Commit: 7491261ca54175fab18b1a86d42f42d2762fb7c7
      https://github.com/heimdal/heimdal/commit/7491261ca54175fab18b1a86d42f42d2762fb7c7
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/aes-test.c

  Log Message:
  -----------
  add GCM tests back


  Commit: 968887ca1b563a9def8f58fba2d4846d94f0efba
      https://github.com/heimdal/heimdal/commit/968887ca1b563a9def8f58fba2d4846d94f0efba
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  unbreak DCE_STYLE


  Commit: 766560ee04dcab93dc62356fb58ba1f3fa495da7
      https://github.com/heimdal/heimdal/commit/766560ee04dcab93dc62356fb58ba1f3fa495da7
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  cleanup after KDF failure


  Commit: 40257b57548f1b1e2851f36cd840720e4aef289f
      https://github.com/heimdal/heimdal/commit/40257b57548f1b1e2851f36cd840720e4aef289f
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/aes-test.c

  Log Message:
  -----------
  use EVP_MAX_IV_LENGTH


  Commit: 9b6e9dcc1288277bae11d08614b15f3b2026bed6
      https://github.com/heimdal/heimdal/commit/9b6e9dcc1288277bae11d08614b15f3b2026bed6
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.h

  Log Message:
  -----------
  explain how encrypt has been overloaded


  Commit: adcfbc22deb3a910f7e40d45dc7209e3f1c86194
      https://github.com/heimdal/heimdal/commit/adcfbc22deb3a910f7e40d45dc7209e3f1c86194
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/init_sec_context.c

  Log Message:
  -----------
  unbreak RFC4537 by only setting enctypes if cred has them


  Commit: 728f9b0e6ab36e0f9860c6036e173857c28cf491
      https://github.com/heimdal/heimdal/commit/728f9b0e6ab36e0f9860c6036e173857c28cf491
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c

  Log Message:
  -----------
  ivec never NULL


  Commit: 20c7e937029b4afa5c5ea34414192cb77ab36ab1
      https://github.com/heimdal/heimdal/commit/20c7e937029b4afa5c5ea34414192cb77ab36ab1
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  make CMAC KDF actually work


  Commit: 7cc8fa8cd34e66270ae86285da4e9769f310e7ee
      https://github.com/heimdal/heimdal/commit/7cc8fa8cd34e66270ae86285da4e9769f310e7ee
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c

  Log Message:
  -----------
  set header to 0 if present


  Commit: eaf77d0cf6b3d3621da86d4bd36869c93f1b018c
      https://github.com/heimdal/heimdal/commit/eaf77d0cf6b3d3621da86d4bd36869c93f1b018c
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  salt IV with last 4 bytes of key, make key longer


  Commit: d439e7752f9c8b160b2cf001834044eeddef7da2
      https://github.com/heimdal/heimdal/commit/d439e7752f9c8b160b2cf001834044eeddef7da2
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  Revert "salt IV with last 4 bytes of key, make key longer"

This reverts commit 6f6c86952238a64bdf081b0aa7a3e0631677a1be.


  Commit: 7dc0c7858d0e649cbb3cb8672e310ebec2f3ac5a
      https://github.com/heimdal/heimdal/commit/7dc0c7858d0e649cbb3cb8672e310ebec2f3ac5a
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  readability fixes (in theory)


  Commit: 135d3e6cd5b78545738430d556186a80ea67fb0f
      https://github.com/heimdal/heimdal/commit/135d3e6cd5b78545738430d556186a80ea67fb0f
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  remove some error checking, less code (!)


  Commit: 3fdd8da49ee2babd1c97d0c42b315699ed3a8c1b
      https://github.com/heimdal/heimdal/commit/3fdd8da49ee2babd1c97d0c42b315699ed3a8c1b
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/gssapi/krb5/cfx.c

  Log Message:
  -----------
  propagate MS EC DCE_STYLE bug for AEAD, yay


  Commit: aa33a09342373fcab9a258373ed9c5d5e798b4b9
      https://github.com/heimdal/heimdal/commit/aa33a09342373fcab9a258373ed9c5d5e798b4b9
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c

  Log Message:
  -----------
  check for IV at AEAD API layer


  Commit: 80cd6acb0903f5f9c7fadf9362c50bf714e0d1f0
      https://github.com/heimdal/heimdal/commit/80cd6acb0903f5f9c7fadf9362c50bf714e0d1f0
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c

  Log Message:
  -----------
  code cleanup


  Commit: 17f7782db5814ead15b11c1c1b2b658945ef194a
      https://github.com/heimdal/heimdal/commit/17f7782db5814ead15b11c1c1b2b658945ef194a
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c

  Log Message:
  -----------
  allow AEAD ciphers without F_DERIVED


  Commit: 98fe6b75af53cb6c1ef3a46db4a3e0be17047371
      https://github.com/heimdal/heimdal/commit/98fe6b75af53cb6c1ef3a46db4a3e0be17047371
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c
    M lib/krb5/crypto.c
    M lib/krb5/crypto.h

  Log Message:
  -----------
  move iov_find to crypto.h


  Commit: 57f6e80303d4116394f97b792499b39ba970e2a7
      https://github.com/heimdal/heimdal/commit/57f6e80303d4116394f97b792499b39ba970e2a7
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c

  Log Message:
  -----------
  use CipherFinal_ex to generate tag


  Commit: 8077c9fc9c353e1ba65c3331cce2704863ddde5f
      https://github.com/heimdal/heimdal/commit/8077c9fc9c353e1ba65c3331cce2704863ddde5f
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c

  Log Message:
  -----------
  code cleanup


  Commit: 240d065a07a71e472ff2f3bd377419bf002b3cce
      https://github.com/heimdal/heimdal/commit/240d065a07a71e472ff2f3bd377419bf002b3cce
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c

  Log Message:
  -----------
  musings on horrible OpenSSL API


  Commit: a238a1bc6bb254d214e4820b3e8d00dc96c1eaa5
      https://github.com/heimdal/heimdal/commit/a238a1bc6bb254d214e4820b3e8d00dc96c1eaa5
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c

  Log Message:
  -----------
  simplify


  Commit: d840a991cdcf37e6662335aa63bd50e7a9cfb1cb
      https://github.com/heimdal/heimdal/commit/d840a991cdcf37e6662335aa63bd50e7a9cfb1cb
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c

  Log Message:
  -----------
  add some more comments


  Commit: cc2e01b36605a4b155d96e7bc2b3d384d70863fd
      https://github.com/heimdal/heimdal/commit/cc2e01b36605a4b155d96e7bc2b3d384d70863fd
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aead.c
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto.h

  Log Message:
  -----------
  slighty less bogus overloading of encrypt callback


  Commit: 33e53103868c0e2913dd173caaf649e996e26220
      https://github.com/heimdal/heimdal/commit/33e53103868c0e2913dd173caaf649e996e26220
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.h

  Log Message:
  -----------
  fix typo


  Commit: 18c1d0362e0e25261f3d8f2cf0515d7e9688d6a4
      https://github.com/heimdal/heimdal/commit/18c1d0362e0e25261f3d8f2cf0515d7e9688d6a4
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-evp.c

  Log Message:
  -----------
  remove extraneous PADL copyright


  Commit: 61ffa85142d7448ad06ab3ba50cac5b2f95297cc
      https://github.com/heimdal/heimdal/commit/61ffa85142d7448ad06ab3ba50cac5b2f95297cc
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto-aes-gcm.c
    M lib/krb5/crypto.h
    M lib/krb5/sp800-108-kdf.c

  Log Message:
  -----------
  cleanup after refactor


  Commit: de6dc25e07c80a348ddb7b2b10d8c98814b85332
      https://github.com/heimdal/heimdal/commit/de6dc25e07c80a348ddb7b2b10d8c98814b85332
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/build_auth.c
    M lib/krb5/context.c
    M lib/krb5/krb5.h

  Log Message:
  -----------
  hide AEAD enctypes unless doing RFC4537


  Commit: 925f36d45c23f015eef60964c825281adbe17190
      https://github.com/heimdal/heimdal/commit/925f36d45c23f015eef60964c825281adbe17190
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M tests/gss/check-context.in

  Log Message:
  -----------
  try to unbreak testsuite


  Commit: 555945c92bb00b28f8da84f1d6e493be133446ad
      https://github.com/heimdal/heimdal/commit/555945c92bb00b28f8da84f1d6e493be133446ad
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/context.c

  Log Message:
  -----------
  notes


  Commit: 23d73b94ea2b80f216294cadf7e69abf2849ce19
      https://github.com/heimdal/heimdal/commit/23d73b94ea2b80f216294cadf7e69abf2849ce19
  Author: Luke Howard <lukeh at padl.com>
  Date:   2015-12-11 (Fri, 11 Dec 2015)

  Changed paths:
    M lib/krb5/crypto.c
    M lib/krb5/crypto.h

  Log Message:
  -----------
  harmonise with new KDF constants


Compare: https://github.com/heimdal/heimdal/compare/742ed32f2161...23d73b94ea2b


More information about the Heimdal-source-changes mailing list