jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
author prr
Tue, 15 Jul 2014 11:22:14 -0700
changeset 25522 10d789df41bb
parent 23010 6dadb192ad81
permissions -rw-r--r--
8049892: Replace uses of 'new Integer()' with appropriate alternative across core classes Reviewed-by: psandoz, prr Contributed-by: otaviopolianasantana@gmail.com
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
23010
6dadb192ad81 8029235: Update copyright year to match last edit in jdk8 jdk repository for 2013
lana
parents: 18168
diff changeset
     2
 * Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
 *  (C) Copyright IBM Corp. 1999 All Rights Reserved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
 *  Copyright 1997 The Open Group Research Institute.  All rights reserved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
package sun.security.krb5.internal.ktab;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
import sun.security.krb5.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
import sun.security.krb5.internal.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
import sun.security.krb5.internal.crypto.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
import java.util.ArrayList;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
import java.util.Arrays;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
import java.io.IOException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
import java.io.FileInputStream;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
import java.io.FileOutputStream;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
import java.io.File;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    43
import java.io.FileNotFoundException;
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
    44
import java.util.Comparator;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    45
import java.util.HashMap;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    46
import java.util.Map;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
import java.util.StringTokenizer;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    48
import java.util.Vector;
15649
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
    49
import sun.security.jgss.krb5.ServiceCreds;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
/**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    52
 * This class represents key table. The key table functions deal with storing
90ce3da70b43 Initial load
duke
parents:
diff changeset
    53
 * and retrieving service keys for use in authentication exchanges.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
 *
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    55
 * A KeyTab object is always constructed, if the file specified does not
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    56
 * exist, it's still valid but empty. If there is an I/O error or file format
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    57
 * error, it's invalid.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    58
 *
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    59
 * The class is immutable on the read side (the write side is only used by
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    60
 * the ktab tool).
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    61
 *
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
 * @author Yanni Zhang
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
public class KeyTab implements KeyTabConstants {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    65
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    66
    private static final boolean DEBUG = Krb5.DEBUG;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    67
    private static String defaultTabName = null;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    68
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    69
    // Attention: Currently there is no way to remove a keytab from this map,
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    70
    // this might lead to a memory leak.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    71
    private static Map<String,KeyTab> map = new HashMap<>();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    72
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    73
    // KeyTab file does not exist. Note: a missing keytab is still valid
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    74
    private boolean isMissing = false;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    75
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    76
    // KeyTab file is invalid, possibly an I/O error or a file format error.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    77
    private boolean isValid = true;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    78
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    79
    private final String tabName;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    80
    private long lastModified;
17713
c80e2ac3b938 8014196: ktab creates a file with zero kt_vno
weijun
parents: 15649
diff changeset
    81
    private int kt_vno = KRB5_KT_VNO;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    82
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7037
diff changeset
    83
    private Vector<KeyTabEntry> entries = new Vector<>();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    84
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    85
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    86
     * Constructs a KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    87
     *
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    88
     * If there is any I/O error or format errot during the loading, the
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    89
     * isValid flag is set to false, and all half-read entries are dismissed.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    90
     * @param filename path name for the keytab file, must not be null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    91
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    92
    private KeyTab(String filename) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    93
        tabName = filename;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    94
        try {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    95
            lastModified = new File(tabName).lastModified();
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    96
            try (KeyTabInputStream kis =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    97
                    new KeyTabInputStream(new FileInputStream(filename))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    98
                load(kis);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    99
            }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   100
        } catch (FileNotFoundException e) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   101
            entries.clear();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   102
            isMissing = true;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   103
        } catch (Exception ioe) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   104
            entries.clear();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   105
            isValid = false;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   106
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   107
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   108
90ce3da70b43 Initial load
duke
parents:
diff changeset
   109
    /**
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   110
     * Read a keytab file. Returns a new object and save it into cache when
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   111
     * new content (modified since last read) is available. If keytab file is
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   112
     * invalid, the old object will be returned. This is a safeguard for
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   113
     * partial-written keytab files or non-stable network. Please note that
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   114
     * a missing keytab is valid, which is equivalent to an empty keytab.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   115
     *
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   116
     * @param s file name of keytab, must not be null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   117
     * @return the keytab object, can be invalid, but never null.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   118
     */
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   119
    private synchronized static KeyTab getInstance0(String s) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   120
        long lm = new File(s).lastModified();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   121
        KeyTab old = map.get(s);
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   122
        if (old != null && old.isValid() && old.lastModified == lm) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   123
            return old;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   124
        }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   125
        KeyTab ktab = new KeyTab(s);
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   126
        if (ktab.isValid()) {               // A valid new keytab
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   127
            map.put(s, ktab);
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   128
            return ktab;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   129
        } else if (old != null) {           // An existing old one
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   130
            return old;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   131
        } else {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   132
            return ktab;                    // first read is invalid
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   133
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   134
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   135
90ce3da70b43 Initial load
duke
parents:
diff changeset
   136
    /**
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   137
     * Gets a KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   138
     * @param s the key tab file name.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   139
     * @return the KeyTab object, never null.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   140
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   141
    public static KeyTab getInstance(String s) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   142
        if (s == null) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   143
            return getInstance();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   144
        } else {
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   145
            return getInstance0(normalize(s));
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   146
        }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   147
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   148
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   149
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   150
     * Gets a KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   151
     * @param file the key tab file.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   152
     * @return the KeyTab object, never null.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   153
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   154
    public static KeyTab getInstance(File file) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   155
        if (file == null) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   156
            return getInstance();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   157
        } else {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   158
            return getInstance0(file.getPath());
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   159
        }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   160
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   161
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   162
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   163
     * Gets the default KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   164
     * @return the KeyTab object, never null.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   165
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
    public static KeyTab getInstance() {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   167
        return getInstance(getDefaultTabName());
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   168
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   169
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   170
    public boolean isMissing() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   171
        return isMissing;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   172
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   173
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   174
    public boolean isValid() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   175
        return isValid;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   176
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   177
90ce3da70b43 Initial load
duke
parents:
diff changeset
   178
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   179
     * The location of keytab file will be read from the configuration file
90ce3da70b43 Initial load
duke
parents:
diff changeset
   180
     * If it is not specified, consider user.home as the keytab file's
90ce3da70b43 Initial load
duke
parents:
diff changeset
   181
     * default location.
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   182
     * @return never null
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   183
     */
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   184
    private static String getDefaultTabName() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   185
        if (defaultTabName != null) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   186
            return defaultTabName;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   187
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   188
            String kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   189
            try {
14327
c0d86f6f8be8 7184246: Simplify Config.get() of krb5
weijun
parents: 13590
diff changeset
   190
                String keytab_names = Config.getInstance().get
c0d86f6f8be8 7184246: Simplify Config.get() of krb5
weijun
parents: 13590
diff changeset
   191
                        ("libdefaults", "default_keytab_name");
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   192
                if (keytab_names != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   193
                    StringTokenizer st = new StringTokenizer(keytab_names, " ");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   194
                    while (st.hasMoreTokens()) {
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   195
                        kname = normalize(st.nextToken());
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   196
                        if (new File(kname).exists()) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   197
                            break;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   198
                        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   199
                    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   200
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   201
            } catch (KrbException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   202
                kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   203
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   204
90ce3da70b43 Initial load
duke
parents:
diff changeset
   205
            if (kname == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   206
                String user_home =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   207
                        java.security.AccessController.doPrivileged(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   208
                        new sun.security.action.GetPropertyAction("user.home"));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   209
90ce3da70b43 Initial load
duke
parents:
diff changeset
   210
                if (user_home == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   211
                    user_home =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   212
                        java.security.AccessController.doPrivileged(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   213
                        new sun.security.action.GetPropertyAction("user.dir"));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   214
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   215
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   216
                kname = user_home + File.separator  + "krb5.keytab";
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   217
            }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   218
            defaultTabName = kname;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   219
            return kname;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   220
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   222
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   223
    /**
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   224
     * Normalizes some common keytab name formats into the bare file name.
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   225
     * For example, FILE:/etc/krb5.keytab to /etc/krb5.keytab
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   226
     * @param name never null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   227
     * @return never null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   228
     */
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   229
    // This method is used in this class and Krb5LoginModule
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   230
    public static String normalize(String name) {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   231
        String kname;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
        if ((name.length() >= 5) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   233
            (name.substring(0, 5).equalsIgnoreCase("FILE:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   234
            kname = name.substring(5);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   235
        } else if ((name.length() >= 9) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   236
                (name.substring(0, 9).equalsIgnoreCase("ANY:FILE:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   237
            // this format found in MIT's krb5.ini.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   238
            kname = name.substring(9);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   239
        } else if ((name.length() >= 7) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   240
                (name.substring(0, 7).equalsIgnoreCase("SRVTAB:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   241
            // this format found in MIT's krb5.ini.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   242
            kname = name.substring(7);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   243
        } else
90ce3da70b43 Initial load
duke
parents:
diff changeset
   244
            kname = name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   245
        return kname;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   246
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   247
90ce3da70b43 Initial load
duke
parents:
diff changeset
   248
    private void load(KeyTabInputStream kis)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   249
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   250
90ce3da70b43 Initial load
duke
parents:
diff changeset
   251
        entries.clear();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   252
        kt_vno = kis.readVersion();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   253
        if (kt_vno == KRB5_KT_VNO_1) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   254
            kis.setNativeByteOrder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   255
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   256
        int entryLength = 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   257
        KeyTabEntry entry;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   258
        while (kis.available() > 0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   259
            entryLength = kis.readEntryLength();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
            entry = kis.readEntry(entryLength, kt_vno);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   261
            if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   262
                System.out.println(">>> KeyTab: load() entry length: " +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   263
                        entryLength + "; type: " +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   264
                        (entry != null? entry.keyType : 0));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   265
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   266
            if (entry != null)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   267
                entries.addElement(entry);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   268
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   269
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   270
90ce3da70b43 Initial load
duke
parents:
diff changeset
   271
    /**
15649
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   272
     * Returns a principal name in this keytab. Used by
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   273
     * {@link ServiceCreds#getKKeys()}.
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   274
     */
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   275
    public PrincipalName getOneName() {
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   276
        int size = entries.size();
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   277
        return size > 0 ? entries.elementAt(size-1).service : null;
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   278
    }
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   279
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   280
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   281
     * Reads all keys for a service from the keytab file that have
18168
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   282
     * etypes that have been configured for use.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   283
     * @param service the PrincipalName of the requested service
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   284
     * @return an array containing all the service keys, never null
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   285
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   286
    public EncryptionKey[] readServiceKeys(PrincipalName service) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   287
        KeyTabEntry entry;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   288
        EncryptionKey key;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   289
        int size = entries.size();
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7037
diff changeset
   290
        ArrayList<EncryptionKey> keys = new ArrayList<>(size);
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 14342
diff changeset
   291
        if (DEBUG) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 14342
diff changeset
   292
            System.out.println("Looking for keys for: " + service);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 14342
diff changeset
   293
        }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   294
        for (int i = size-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   295
            entry = entries.elementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   296
            if (entry.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   297
                if (EType.isSupported(entry.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   298
                    key = new EncryptionKey(entry.keyblock,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   299
                                        entry.keyType,
25522
10d789df41bb 8049892: Replace uses of 'new Integer()' with appropriate alternative across core classes
prr
parents: 23010
diff changeset
   300
                                        entry.keyVersion);
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   301
                    keys.add(key);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   302
                    if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   303
                        System.out.println("Added key: " + entry.keyType +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   304
                            "version: " + entry.keyVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   305
                    }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   306
                } else if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   307
                    System.out.println("Found unsupported keytype (" +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   308
                        entry.keyType + ") for " + service);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   309
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   310
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   311
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   312
        size = keys.size();
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   313
        EncryptionKey[] retVal = keys.toArray(new EncryptionKey[size]);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   314
18168
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   315
        // Sort the keys by kvno. Sometimes we must choose a single key (say,
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   316
        // generate encrypted timestamp in AS-REQ). A key with a higher KVNO
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   317
        // sounds like a newer one.
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   318
        Arrays.sort(retVal, new Comparator<EncryptionKey>() {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   319
            @Override
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   320
            public int compare(EncryptionKey o1, EncryptionKey o2) {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   321
                return o2.getKeyVersionNumber().intValue()
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   322
                        - o1.getKeyVersionNumber().intValue();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   323
            }
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   324
        });
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   325
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   326
        return retVal;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   327
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   328
90ce3da70b43 Initial load
duke
parents:
diff changeset
   329
90ce3da70b43 Initial load
duke
parents:
diff changeset
   330
90ce3da70b43 Initial load
duke
parents:
diff changeset
   331
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   332
     * Searches for the service entry in the keytab file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   333
     * The etype of the key must be one that has been configured
90ce3da70b43 Initial load
duke
parents:
diff changeset
   334
     * to be used.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
     * @param service the PrincipalName of the requested service.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
     * @return true if the entry is found, otherwise, return false.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   337
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   338
    public boolean findServiceEntry(PrincipalName service) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   339
        KeyTabEntry entry;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   340
        for (int i = 0; i < entries.size(); i++) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   341
            entry = entries.elementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   342
            if (entry.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   343
                if (EType.isSupported(entry.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   344
                    return true;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   345
                } else if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   346
                    System.out.println("Found unsupported keytype (" +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   347
                        entry.keyType + ") for " + service);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   348
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   349
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   350
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   351
        return false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   352
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   353
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   354
    public String tabName() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   355
        return tabName;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   356
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   357
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   358
    /////////////////// THE WRITE SIDE ///////////////////////
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   359
    /////////////// only used by ktab tool //////////////////
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   360
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   361
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   362
     * Adds a new entry in the key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   363
     * @param service the service which will have a new entry in the key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   364
     * @param psswd the password which generates the key.
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   365
     * @param kvno the kvno to use, -1 means automatic increasing
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   366
     * @param append false if entries with old kvno would be removed.
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   367
     * Note: if kvno is not -1, entries with the same kvno are always removed
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   368
     */
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   369
    public void addEntry(PrincipalName service, char[] psswd,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   370
            int kvno, boolean append) throws KrbException {
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   371
        addEntry(service, service.getSalt(), psswd, kvno, append);
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   372
    }
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   373
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   374
    // Called by KDC test
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   375
    public void addEntry(PrincipalName service, String salt, char[] psswd,
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   376
            int kvno, boolean append) throws KrbException {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   377
90ce3da70b43 Initial load
duke
parents:
diff changeset
   378
        EncryptionKey[] encKeys = EncryptionKey.acquireSecretKeys(
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   379
            psswd, salt);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   380
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   381
        // There should be only one maximum KVNO value for all etypes, so that
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   382
        // all added keys can have the same KVNO.
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   383
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   384
        int maxKvno = 0;    // only useful when kvno == -1
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   385
        for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   386
            KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   387
            if (e.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   388
                if (e.keyVersion > maxKvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   389
                    maxKvno = e.keyVersion;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   390
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   391
                if (!append || e.keyVersion == kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   392
                    entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   393
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   394
            }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   395
        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   396
        if (kvno == -1) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   397
            kvno = maxKvno + 1;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   398
        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   399
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   400
        for (int i = 0; encKeys != null && i < encKeys.length; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   401
            int keyType = encKeys[i].getEType();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   402
            byte[] keyValue = encKeys[i].getBytes();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   403
90ce3da70b43 Initial load
duke
parents:
diff changeset
   404
            KeyTabEntry newEntry = new KeyTabEntry(service,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   405
                            service.getRealm(),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   406
                            new KerberosTime(System.currentTimeMillis()),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   407
                                               kvno, keyType, keyValue);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   408
            entries.addElement(newEntry);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   409
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   410
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   411
4168
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3626
diff changeset
   412
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   413
     * Gets the list of service entries in key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   414
     * @return array of <code>KeyTabEntry</code>.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   415
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   416
    public KeyTabEntry[] getEntries() {
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   417
        KeyTabEntry[] kentries = new KeyTabEntry[entries.size()];
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   418
        for (int i = 0; i < kentries.length; i++) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   419
            kentries[i] = entries.elementAt(i);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   420
        }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   421
        return kentries;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   422
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   423
90ce3da70b43 Initial load
duke
parents:
diff changeset
   424
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   425
     * Creates a new default key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   426
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   427
    public synchronized static KeyTab create()
90ce3da70b43 Initial load
duke
parents:
diff changeset
   428
        throws IOException, RealmException {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   429
        String dname = getDefaultTabName();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   430
        return create(dname);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   431
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   432
90ce3da70b43 Initial load
duke
parents:
diff changeset
   433
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   434
     * Creates a new default key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   435
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   436
    public synchronized static KeyTab create(String name)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   437
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   438
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   439
        try (KeyTabOutputStream kos =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   440
                new KeyTabOutputStream(new FileOutputStream(name))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   441
            kos.writeVersion(KRB5_KT_VNO);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   442
        }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   443
        return new KeyTab(name);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   444
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   445
90ce3da70b43 Initial load
duke
parents:
diff changeset
   446
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   447
     * Saves the file at the directory.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   448
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   449
    public synchronized void save() throws IOException {
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   450
        try (KeyTabOutputStream kos =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   451
                new KeyTabOutputStream(new FileOutputStream(tabName))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   452
            kos.writeVersion(kt_vno);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   453
            for (int i = 0; i < entries.size(); i++) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   454
                kos.writeEntry(entries.elementAt(i));
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   455
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   456
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   457
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   458
90ce3da70b43 Initial load
duke
parents:
diff changeset
   459
    /**
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   460
     * Removes entries from the key table.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   461
     * @param service the service <code>PrincipalName</code>.
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   462
     * @param etype the etype to match, remove all if -1
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   463
     * @param kvno what kvno to remove, -1 for all, -2 for old
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   464
     * @return the number of entries deleted
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   465
     */
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   466
    public int deleteEntries(PrincipalName service, int etype, int kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   467
        int count = 0;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   468
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   469
        // Remember the highest KVNO for each etype. Used for kvno == -2
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   470
        Map<Integer,Integer> highest = new HashMap<>();
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   471
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   472
        for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   473
            KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   474
            if (service.match(e.getService())) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   475
                if (etype == -1 || e.keyType == etype) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   476
                    if (kvno == -2) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   477
                        // Two rounds for kvno == -2. In the first round (here),
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   478
                        // only find out highest KVNO for each etype
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   479
                        if (highest.containsKey(e.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   480
                            int n = highest.get(e.keyType);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   481
                            if (e.keyVersion > n) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   482
                                highest.put(e.keyType, e.keyVersion);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   483
                            }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   484
                        } else {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   485
                            highest.put(e.keyType, e.keyVersion);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   486
                        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   487
                    } else if (kvno == -1 || e.keyVersion == kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   488
                        entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   489
                        count++;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   490
                    }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   491
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   492
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   493
        }
3317
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   494
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   495
        // Second round for kvno == -2, remove old entries
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   496
        if (kvno == -2) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   497
            for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   498
                KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   499
                if (service.match(e.getService())) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   500
                    if (etype == -1 || e.keyType == etype) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   501
                        int n = highest.get(e.keyType);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   502
                        if (e.keyVersion != n) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   503
                            entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   504
                            count++;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   505
                        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   506
                    }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   507
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   508
            }
3317
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   509
        }
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   510
        return count;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   511
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   512
90ce3da70b43 Initial load
duke
parents:
diff changeset
   513
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   514
     * Creates key table file version.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   515
     * @param file the key table file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   516
     * @exception IOException.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   517
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   518
    public synchronized void createVersion(File file) throws IOException {
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   519
        try (KeyTabOutputStream kos =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   520
                new KeyTabOutputStream(new FileOutputStream(file))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   521
            kos.write16(KRB5_KT_VNO);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   522
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   523
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   524
}