[Heimdal-source-changes] [heimdal/heimdal] b2475e: Minor typo/grammar fixes

Jeffrey Altman noreply at github.com
Ons May 15 23:46:51 CEST 2019


  Branch: refs/heads/7.6.0-fixes
  Home:   https://github.com/heimdal/heimdal
  Commit: b2475e191666a115a852983a35a6675967d2c543
      https://github.com/heimdal/heimdal/commit/b2475e191666a115a852983a35a6675967d2c543
  Author: Quanah Gibson-Mount <quanah at symas.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M appl/dceutils/k5dcecon.c
    M kuser/klist.c
    M lib/gssapi/krb5/test_sequence.c
    M lib/hx509/cms.c
    M lib/hx509/print.c
    M lib/kdfs/k5dfspag.c
    M tests/can/check-can.in
    M tests/db/add-modify-delete.in
    M tests/db/check-aliases.in
    M tests/db/loaddump-db.in
    M tests/gss/check-basic.in
    M tests/gss/check-context.in
    M tests/gss/check-gssmask.in
    M tests/gss/check-ntlm.in
    M tests/gss/check-spnego.in
    M tests/kdc/check-canon.in
    M tests/kdc/check-cc.in
    M tests/kdc/check-delegation.in
    M tests/kdc/check-des.in
    M tests/kdc/check-digest.in
    M tests/kdc/check-fast.in
    M tests/kdc/check-hdb-mitdb.in
    M tests/kdc/check-iprop.in
    M tests/kdc/check-kadmin.in
    M tests/kdc/check-kdc.in
    M tests/kdc/check-keys.in
    M tests/kdc/check-kinit.in
    M tests/kdc/check-kpasswdd.in
    M tests/kdc/check-pkinit.in
    M tests/kdc/check-referral.in
    M tests/kdc/check-tester.in
    M tests/kdc/check-uu.in
    M tests/ldap/check-ldap.in
    M tests/plugin/check-pac.in

  Log Message:
  -----------
  Minor typo/grammar fixes

(cherry picked from commit 7c16ce34570ef8b255f2ad1bc3f8fb3b019df84f)


  Commit: 17a5124f8f0fc4a0001ef5afbebb90de02453f35
      https://github.com/heimdal/heimdal/commit/17a5124f8f0fc4a0001ef5afbebb90de02453f35
  Author: David Mulder <David.Mulder at software.dell.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-pkcs11.c

  Log Message:
  -----------
  solaris 8 sparc defines _LP64 to empty, causing build failure

(cherry picked from commit f132d2040dbc326b8f3c8b3970001a966e58ade1)


  Commit: 5da575d87c15caaa9eba38f332848b6930fb2afb
      https://github.com/heimdal/heimdal/commit/5da575d87c15caaa9eba38f332848b6930fb2afb
  Author: Quanah Gibson-Mount <quanah at symas.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M kdc/connect.c

  Log Message:
  -----------
  Fixes https://github.com/heimdal/heimdal/issues/310, use PF_UNIX instead
of PF_LOCAL

(cherry picked from commit e7879208e47f60bf88f6a2dad00fb77075843f2c)


  Commit: b645b6526afac4121d86579e9fd97fd50dd70909
      https://github.com/heimdal/heimdal/commit/b645b6526afac4121d86579e9fd97fd50dd70909
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-pkcs11.c
    M lib/hcrypto/evp.h

  Log Message:
  -----------
  Fix PKCS#11 hcrypto backend regression (#314, #315, #316, #317)

81c778e broke the PKCS#11 hcrypto backend broke for many cases as it did
not support cipherstate resetting. (Prior to 81c778e, which was to fix #194,
the PKCS#11 backend did not support cipherstate chaining across invocations.)

hcrypto backends that maintain cipherstate independently of the hcrypto
context IV field need to set EVP_CIPH_ALWAYS_CALL_INIT to avoid the two
diverging. Their init function should support resetting the cipherstate
independently of key scheduling.

(cherry picked from commit a88d00660efc0de15514f0957a51954478e31f45)


  Commit: c37a0352191b42eb5c463f121e0bd41fd6938bee
      https://github.com/heimdal/heimdal/commit/c37a0352191b42eb5c463f121e0bd41fd6938bee
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-pkcs11.c

  Log Message:
  -----------
  hcrypto PKCS#11 backend: allow digest update with NULL (#378)

Some callers of EVP_DigestUpdate (such as libntlm) pass NULL as the
data argument. PKCS#11 returns CKR_ARGUMENTS_BAD which may poison
the context. Pass an empty string to C_DigestUpdate work around this.

(cherry picked from commit 590be3d7dadb8e17a15261bce9275f37f6dfc917)


  Commit: b981424cb59e371179053c51aadf010a4b643970
      https://github.com/heimdal/heimdal/commit/b981424cb59e371179053c51aadf010a4b643970
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-pkcs11.c

  Log Message:
  -----------
  hcrypto PKCS#11 backend: allow digest update with NULL (#378)

In the PKCS#11 backend, add an assertion check to p11_md_update()
to validate that the data length is zero if the data is NULL.

(cherry picked from commit 6a1bb953230a2095a9ef7b9f1e979cf519ac616b)


  Commit: c20a8fd3b6950b844c9f5dedc4cd85edf0c77100
      https://github.com/heimdal/heimdal/commit/c20a8fd3b6950b844c9f5dedc4cd85edf0c77100
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-pkcs11.c

  Log Message:
  -----------
  hcrypto PKCS#11 backend: don't leak sessions on digest reinit

Clients of the EVP API can reinitialize message digest contexts
without destroying them. The PKCS#11 backend assumed they were
only used once, and was leaking session handles upon reinitialization.
This fix disposes of any existing PKCS#11 message digest context
in the initialization method.

(cherry picked from commit 9518f2965b4d0daef0eda733c31c6c26ccae20a4)


  Commit: 8c0f6b771619668eca82bd6b758826b39c2f3abe
      https://github.com/heimdal/heimdal/commit/8c0f6b771619668eca82bd6b758826b39c2f3abe
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-wincng.c

  Log Message:
  -----------
  hcrypto WinCNG backend: don't leak handles on digest reinit

Similar fix to 9518f296, but for the WinCNG EVP backend.

(cherry picked from commit bd0b6f8c2b8663e372b713769b554984b2d929ae)


  Commit: 17b62207108b7f14e0e495fb85129bdf9fc24cc4
      https://github.com/heimdal/heimdal/commit/17b62207108b7f14e0e495fb85129bdf9fc24cc4
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-wincng.c

  Log Message:
  -----------
  hcrypto WinCNG backend: don't leak handles on crypto reinit

Similar fix to a88d0066, but for the WinCNG EVP backend. However this
is just a fix for leaking handles if the same EVP context is used with
a new key; there is no functionality issue as cipherstate is maintained
directly in the EVP context, not internally by WinCNG.

(cherry picked from commit 3224a282a65bfcabfb730112b53a89f95341f8b3)


  Commit: ab5d4c82fd03c36d384ec830e934579fb19f0537
      https://github.com/heimdal/heimdal/commit/ab5d4c82fd03c36d384ec830e934579fb19f0537
  Author: Luke Howard <lukeh at padl.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M lib/hcrypto/evp-pkcs11.c

  Log Message:
  -----------
  hcrypto PKCS#11 backend: Call C_Initialize() on every hcrypto call

This is required as the PKCS#11 library needs to be reinitialized after
forking. This was causing a problem with ipropd.

This fix appears to incur a repeatable 10ms performance penalty on aes-test.

Caching the initialization status using a once control and invalidating it
on fork provided no measurable performance benefit on Solaris 11. Other
approaches would not be thread-safe or would involve more intrusive code
changes, such as exposing heimbase's atomics.

(cherry picked from commit 934d5e09bf3ba0774d303da53446e5ff94daae01)

Change-Id: I47566373f43eab3cb30a24ffbe37bbcd309a5f3e


  Commit: 05ed440d20fdd629dbb744c3038af4bbd5b12d97
      https://github.com/heimdal/heimdal/commit/05ed440d20fdd629dbb744c3038af4bbd5b12d97
  Author: Jeffrey Altman <jaltman at secure-endpoints.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:

  Log Message:
  -----------
  Merge branch 'heimdal-7-1-branch' of github.com:heimdal/heimdal into heimdal-7-1-branch

Change-Id: Iba9c4654df433cec6fe6d09f3c856f48754d3704


  Commit: 70edd4ea7c0b957676fe4d5d8ed8f67f549d5c09
      https://github.com/heimdal/heimdal/commit/70edd4ea7c0b957676fe4d5d8ed8f67f549d5c09
  Author: Jeffrey Altman <jaltman at secure-endpoints.com>
  Date:   2019-05-15 (Wed, 15 May 2019)

  Changed paths:
    M NEWS

  Log Message:
  -----------
  NEWS: further updates to 7.6.0

Change-Id: I57dd3c4d403a62dc1dd6252afee474f700ebc09b


Compare: https://github.com/heimdal/heimdal/compare/b2475e191666%5E...70edd4ea7c0b


More information about the Heimdal-source-changes mailing list