jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
author ohair
Wed, 06 Apr 2011 22:06:11 -0700
changeset 9035 1255eb81cc2f
parent 7977 f47f211cd627
child 9499 f3115698a012
permissions -rw-r--r--
7033660: Update copyright year to 2011 on any files changed in 2011 Reviewed-by: dholmes
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
9035
1255eb81cc2f 7033660: Update copyright year to 2011 on any files changed in 2011
ohair
parents: 7977
diff changeset
     2
 * Copyright (c) 2000, 2011, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
 *  (C) Copyright IBM Corp. 1999 All Rights Reserved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
 *  Copyright 1997 The Open Group Research Institute.  All rights reserved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
package sun.security.krb5.internal.ktab;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
import sun.security.krb5.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
import sun.security.krb5.internal.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
import sun.security.krb5.internal.crypto.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
import java.util.ArrayList;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
import java.util.Arrays;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
import java.io.IOException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
import java.io.FileInputStream;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
import java.io.FileOutputStream;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
import java.io.File;
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
    43
import java.util.Comparator;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    44
import java.util.HashMap;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    45
import java.util.Map;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    46
import java.util.StringTokenizer;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    47
import java.util.Vector;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
90ce3da70b43 Initial load
duke
parents:
diff changeset
    49
/**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
 * This class represents key table. The key table functions deal with storing
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
 * and retrieving service keys for use in authentication exchanges.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    52
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    53
 * @author Yanni Zhang
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
public class KeyTab implements KeyTabConstants {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    56
    int kt_vno;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    57
    private static KeyTab singleton = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    58
    private static final boolean DEBUG = Krb5.DEBUG;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    59
    private static String name;
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7037
diff changeset
    60
    private Vector<KeyTabEntry> entries = new Vector<>();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    61
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
    private KeyTab(String filename) throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
        init(filename);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    65
90ce3da70b43 Initial load
duke
parents:
diff changeset
    66
    public static KeyTab getInstance(String s) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    67
        name = parse(s);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    68
        if (name == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    69
            return getInstance();
90ce3da70b43 Initial load
duke
parents:
diff changeset
    70
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    71
        return getInstance(new File(name));
90ce3da70b43 Initial load
duke
parents:
diff changeset
    72
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    73
90ce3da70b43 Initial load
duke
parents:
diff changeset
    74
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    75
     * Gets the single instance of KeyTab class.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    76
     * @param file the key tab file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    77
     * @return single instance of KeyTab;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    78
     *  return null if error occurs while reading data out of the file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    79
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    80
    public static KeyTab getInstance(File file) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    81
        try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    82
            if (!(file.exists())) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    83
                singleton = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    84
            } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    85
                String fname = file.getAbsolutePath();
90ce3da70b43 Initial load
duke
parents:
diff changeset
    86
                // Since this class deals with file I/O operations,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    87
                // we want only one class instance existing.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    88
                if (singleton != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    89
                    File kfile = new File(singleton.name);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    90
                    String kname = kfile.getAbsolutePath();
90ce3da70b43 Initial load
duke
parents:
diff changeset
    91
                    if (kname.equalsIgnoreCase(fname)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    92
                       if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    93
                          System.out.println("KeyTab instance already exists");
90ce3da70b43 Initial load
duke
parents:
diff changeset
    94
                       }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    95
                    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    96
                } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    97
                    singleton = new KeyTab(fname);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    98
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    99
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   100
        } catch (Exception e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   101
            singleton = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   102
            if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   103
                System.out.println("Could not obtain an instance of KeyTab" +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   104
                                   e.getMessage());
90ce3da70b43 Initial load
duke
parents:
diff changeset
   105
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   106
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   107
        return singleton;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   108
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   109
90ce3da70b43 Initial load
duke
parents:
diff changeset
   110
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   111
     * Gets the single instance of KeyTab class.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   112
     * @return single instance of KeyTab; return null if default keytab file
90ce3da70b43 Initial load
duke
parents:
diff changeset
   113
     *  does not exist, or error occurs while reading data from the file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   114
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   115
    public static KeyTab getInstance() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   116
        try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   117
            name = getDefaultKeyTab();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   118
            if (name != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   119
                singleton = getInstance(new File(name));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   120
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   121
        } catch (Exception e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   122
            singleton = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   123
            if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   124
                System.out.println("Could not obtain an instance of KeyTab" +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   125
                                   e.getMessage());
90ce3da70b43 Initial load
duke
parents:
diff changeset
   126
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   127
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   128
        return singleton;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   129
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   130
90ce3da70b43 Initial load
duke
parents:
diff changeset
   131
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   132
     * The location of keytab file will be read from the configuration file
90ce3da70b43 Initial load
duke
parents:
diff changeset
   133
     * If it is not specified, consider user.home as the keytab file's
90ce3da70b43 Initial load
duke
parents:
diff changeset
   134
     * default location.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   135
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   136
    private static String getDefaultKeyTab() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   137
        if (name != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   138
            return name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   139
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   140
            String kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   141
            try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   142
                String keytab_names = Config.getInstance().getDefault
90ce3da70b43 Initial load
duke
parents:
diff changeset
   143
                    ("default_keytab_name", "libdefaults");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   144
                if (keytab_names != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   145
                    StringTokenizer st = new StringTokenizer(keytab_names, " ");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   146
                    while (st.hasMoreTokens()) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   147
                        kname = parse(st.nextToken());
90ce3da70b43 Initial load
duke
parents:
diff changeset
   148
                        if (kname != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   149
                            break;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   150
                        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   151
                    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   152
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   153
            } catch (KrbException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   154
                kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   155
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   156
90ce3da70b43 Initial load
duke
parents:
diff changeset
   157
            if (kname == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   158
                String user_home =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   159
                        java.security.AccessController.doPrivileged(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   160
                        new sun.security.action.GetPropertyAction("user.home"));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   161
90ce3da70b43 Initial load
duke
parents:
diff changeset
   162
                if (user_home == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   163
                    user_home =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   164
                        java.security.AccessController.doPrivileged(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   165
                        new sun.security.action.GetPropertyAction("user.dir"));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   167
90ce3da70b43 Initial load
duke
parents:
diff changeset
   168
                if (user_home != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   169
                    kname = user_home + File.separator  + "krb5.keytab";
90ce3da70b43 Initial load
duke
parents:
diff changeset
   170
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   171
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   172
            return kname;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   173
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   174
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   175
90ce3da70b43 Initial load
duke
parents:
diff changeset
   176
    private static String parse(String name) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   177
        String kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   178
        if (name == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   179
            return null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   180
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   181
        if ((name.length() >= 5) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   182
            (name.substring(0, 5).equalsIgnoreCase("FILE:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   183
            kname = name.substring(5);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   184
        } else if ((name.length() >= 9) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   185
                (name.substring(0, 9).equalsIgnoreCase("ANY:FILE:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   186
            // this format found in MIT's krb5.ini.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   187
            kname = name.substring(9);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   188
        } else if ((name.length() >= 7) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   189
                (name.substring(0, 7).equalsIgnoreCase("SRVTAB:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   190
            // this format found in MIT's krb5.ini.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   191
            kname = name.substring(7);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   192
        } else
90ce3da70b43 Initial load
duke
parents:
diff changeset
   193
            kname = name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   194
        return kname;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   195
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   196
90ce3da70b43 Initial load
duke
parents:
diff changeset
   197
    private synchronized void init(String filename)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   198
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   199
90ce3da70b43 Initial load
duke
parents:
diff changeset
   200
        if (filename != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   201
            KeyTabInputStream kis =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   202
                new KeyTabInputStream(new FileInputStream(filename));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   203
            load(kis);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   204
            kis.close();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   205
            name = filename;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   206
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   207
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   208
90ce3da70b43 Initial load
duke
parents:
diff changeset
   209
    private void load(KeyTabInputStream kis)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   210
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   211
90ce3da70b43 Initial load
duke
parents:
diff changeset
   212
        entries.clear();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   213
        kt_vno = kis.readVersion();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   214
        if (kt_vno == KRB5_KT_VNO_1) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   215
            kis.setNativeByteOrder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   216
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   217
        int entryLength = 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   218
        KeyTabEntry entry;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   219
        while (kis.available() > 0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   220
            entryLength = kis.readEntryLength();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
            entry = kis.readEntry(entryLength, kt_vno);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   222
            if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   223
                System.out.println(">>> KeyTab: load() entry length: " +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   224
                        entryLength + "; type: " +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   225
                        (entry != null? entry.keyType : 0));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   226
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   227
            if (entry != null)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   228
                entries.addElement(entry);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   229
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   230
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   231
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   233
     * Reads all keys for a service from the keytab file that have
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   234
     * etypes that have been configured for use. If there are multiple
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   235
     * keys with same etype, the one with the highest kvno is returned.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   236
     * @param service the PrincipalName of the requested service
90ce3da70b43 Initial load
duke
parents:
diff changeset
   237
     * @return an array containing all the service keys
90ce3da70b43 Initial load
duke
parents:
diff changeset
   238
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   239
    public EncryptionKey[] readServiceKeys(PrincipalName service) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   240
        KeyTabEntry entry;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   241
        EncryptionKey key;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   242
        int size = entries.size();
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7037
diff changeset
   243
        ArrayList<EncryptionKey> keys = new ArrayList<>(size);
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   244
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   245
        for (int i = size-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   246
            entry = entries.elementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   247
            if (entry.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   248
                if (EType.isSupported(entry.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   249
                    key = new EncryptionKey(entry.keyblock,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   250
                                        entry.keyType,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   251
                                        new Integer(entry.keyVersion));
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   252
                    keys.add(key);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   253
                    if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   254
                        System.out.println("Added key: " + entry.keyType +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   255
                            "version: " + entry.keyVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   256
                    }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   257
                } else if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   258
                    System.out.println("Found unsupported keytype (" +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   259
                        entry.keyType + ") for " + service);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   261
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   262
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   263
90ce3da70b43 Initial load
duke
parents:
diff changeset
   264
        size = keys.size();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   265
        if (size == 0)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   266
            return null;
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   267
        EncryptionKey[] retVal = keys.toArray(new EncryptionKey[size]);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   268
90ce3da70b43 Initial load
duke
parents:
diff changeset
   269
        // Sort keys according to default_tkt_enctypes
90ce3da70b43 Initial load
duke
parents:
diff changeset
   270
        if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   271
            System.out.println("Ordering keys wrt default_tkt_enctypes list");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   272
        }
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   273
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   274
        final int[] etypes = EType.getDefaults("default_tkt_enctypes");
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   275
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   276
        // Sort the keys, k1 is preferred than k2 if:
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   277
        // 1. k1's etype appears earlier in etypes than k2's
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   278
        // 2. If same, k1's KVNO is higher
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   279
        Arrays.sort(retVal, new Comparator<EncryptionKey>() {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   280
            @Override
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   281
            public int compare(EncryptionKey o1, EncryptionKey o2) {
5974
f0531b7dfebe 6844907: krb5 etype order should be from strong to weak
weijun
parents: 5506
diff changeset
   282
                if (etypes != null) {
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   283
                    int o1EType = o1.getEType();
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   284
                    int o2EType = o2.getEType();
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   285
                    if (o1EType != o2EType) {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   286
                        for (int i=0; i<etypes.length; i++) {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   287
                            if (etypes[i] == o1EType) {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   288
                                return -1;
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   289
                            } else if (etypes[i] == o2EType) {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   290
                                return 1;
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   291
                            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   292
                        }
5974
f0531b7dfebe 6844907: krb5 etype order should be from strong to weak
weijun
parents: 5506
diff changeset
   293
                        // Neither o1EType nor o2EType in default_tkt_enctypes,
f0531b7dfebe 6844907: krb5 etype order should be from strong to weak
weijun
parents: 5506
diff changeset
   294
                        // therefore won't be used in AS-REQ. We do not care
f0531b7dfebe 6844907: krb5 etype order should be from strong to weak
weijun
parents: 5506
diff changeset
   295
                        // about their order, use kvno is OK.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   296
                    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   297
                }
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   298
                return o2.getKeyVersionNumber().intValue()
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   299
                        - o1.getKeyVersionNumber().intValue();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   300
            }
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   301
        });
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   302
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   303
        return retVal;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   304
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   305
90ce3da70b43 Initial load
duke
parents:
diff changeset
   306
90ce3da70b43 Initial load
duke
parents:
diff changeset
   307
90ce3da70b43 Initial load
duke
parents:
diff changeset
   308
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   309
     * Searches for the service entry in the keytab file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   310
     * The etype of the key must be one that has been configured
90ce3da70b43 Initial load
duke
parents:
diff changeset
   311
     * to be used.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   312
     * @param service the PrincipalName of the requested service.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   313
     * @return true if the entry is found, otherwise, return false.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   314
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   315
    public boolean findServiceEntry(PrincipalName service) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   316
        KeyTabEntry entry;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   317
        for (int i = 0; i < entries.size(); i++) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   318
            entry = entries.elementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   319
            if (entry.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   320
                if (EType.isSupported(entry.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   321
                    return true;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   322
                } else if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   323
                    System.out.println("Found unsupported keytype (" +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   324
                        entry.keyType + ") for " + service);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   325
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   326
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   327
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   328
        return false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   329
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   330
90ce3da70b43 Initial load
duke
parents:
diff changeset
   331
    public static String tabName() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   332
        return name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   333
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   334
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
     * Adds a new entry in the key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   337
     * @param service the service which will have a new entry in the key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   338
     * @param psswd the password which generates the key.
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   339
     * @param kvno the kvno to use, -1 means automatic increasing
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   340
     * @param append false if entries with old kvno would be removed.
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   341
     * Note: if kvno is not -1, entries with the same kvno are always removed
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   342
     */
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   343
    public void addEntry(PrincipalName service, char[] psswd,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   344
            int kvno, boolean append) throws KrbException {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   345
90ce3da70b43 Initial load
duke
parents:
diff changeset
   346
        EncryptionKey[] encKeys = EncryptionKey.acquireSecretKeys(
90ce3da70b43 Initial load
duke
parents:
diff changeset
   347
            psswd, service.getSalt());
90ce3da70b43 Initial load
duke
parents:
diff changeset
   348
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   349
        // There should be only one maximum KVNO value for all etypes, so that
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   350
        // all added keys can have the same KVNO.
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   351
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   352
        int maxKvno = 0;    // only useful when kvno == -1
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   353
        for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   354
            KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   355
            if (e.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   356
                if (e.keyVersion > maxKvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   357
                    maxKvno = e.keyVersion;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   358
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   359
                if (!append || e.keyVersion == kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   360
                    entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   361
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   362
            }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   363
        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   364
        if (kvno == -1) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   365
            kvno = maxKvno + 1;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   366
        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   367
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   368
        for (int i = 0; encKeys != null && i < encKeys.length; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   369
            int keyType = encKeys[i].getEType();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   370
            byte[] keyValue = encKeys[i].getBytes();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   371
90ce3da70b43 Initial load
duke
parents:
diff changeset
   372
            KeyTabEntry newEntry = new KeyTabEntry(service,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   373
                            service.getRealm(),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   374
                            new KerberosTime(System.currentTimeMillis()),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   375
                                               kvno, keyType, keyValue);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   376
            entries.addElement(newEntry);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   377
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   378
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   379
4168
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3626
diff changeset
   380
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   381
     * Gets the list of service entries in key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   382
     * @return array of <code>KeyTabEntry</code>.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   383
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   384
    public KeyTabEntry[] getEntries() {
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   385
        KeyTabEntry[] kentries = new KeyTabEntry[entries.size()];
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   386
        for (int i = 0; i < kentries.length; i++) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   387
            kentries[i] = entries.elementAt(i);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   388
        }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   389
        return kentries;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   390
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   391
90ce3da70b43 Initial load
duke
parents:
diff changeset
   392
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   393
     * Creates a new default key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   394
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   395
    public synchronized static KeyTab create()
90ce3da70b43 Initial load
duke
parents:
diff changeset
   396
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   397
        String dname = getDefaultKeyTab();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   398
        return create(dname);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   399
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   400
90ce3da70b43 Initial load
duke
parents:
diff changeset
   401
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   402
     * Creates a new default key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   403
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   404
    public synchronized static KeyTab create(String name)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   405
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   406
90ce3da70b43 Initial load
duke
parents:
diff changeset
   407
        KeyTabOutputStream kos =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   408
                new KeyTabOutputStream(new FileOutputStream(name));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   409
        kos.writeVersion(KRB5_KT_VNO);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   410
        kos.close();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   411
        singleton = new KeyTab(name);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   412
        return singleton;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   413
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   414
90ce3da70b43 Initial load
duke
parents:
diff changeset
   415
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   416
     * Saves the file at the directory.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   417
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   418
    public synchronized void save() throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   419
        KeyTabOutputStream kos =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   420
                new KeyTabOutputStream(new FileOutputStream(name));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   421
        kos.writeVersion(kt_vno);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   422
        for (int i = 0; i < entries.size(); i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   423
            kos.writeEntry(entries.elementAt(i));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   424
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   425
        kos.close();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   426
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   427
90ce3da70b43 Initial load
duke
parents:
diff changeset
   428
    /**
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   429
     * Removes entries from the key table.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   430
     * @param service the service <code>PrincipalName</code>.
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   431
     * @param etype the etype to match, remove all if -1
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   432
     * @param kvno what kvno to remove, -1 for all, -2 for old
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   433
     * @return the number of entries deleted
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   434
     */
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   435
    public int deleteEntries(PrincipalName service, int etype, int kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   436
        int count = 0;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   437
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   438
        // Remember the highest KVNO for each etype. Used for kvno == -2
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   439
        Map<Integer,Integer> highest = new HashMap<>();
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   440
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   441
        for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   442
            KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   443
            if (service.match(e.getService())) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   444
                if (etype == -1 || e.keyType == etype) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   445
                    if (kvno == -2) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   446
                        // Two rounds for kvno == -2. In the first round (here),
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   447
                        // only find out highest KVNO for each etype
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   448
                        if (highest.containsKey(e.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   449
                            int n = highest.get(e.keyType);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   450
                            if (e.keyVersion > n) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   451
                                highest.put(e.keyType, e.keyVersion);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   452
                            }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   453
                        } else {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   454
                            highest.put(e.keyType, e.keyVersion);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   455
                        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   456
                    } else if (kvno == -1 || e.keyVersion == kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   457
                        entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   458
                        count++;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   459
                    }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   460
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   461
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   462
        }
3317
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   463
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   464
        // Second round for kvno == -2, remove old entries
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   465
        if (kvno == -2) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   466
            for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   467
                KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   468
                if (service.match(e.getService())) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   469
                    if (etype == -1 || e.keyType == etype) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   470
                        int n = highest.get(e.keyType);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   471
                        if (e.keyVersion != n) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   472
                            entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   473
                            count++;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   474
                        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   475
                    }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   476
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   477
            }
3317
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   478
        }
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   479
        return count;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   480
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   481
90ce3da70b43 Initial load
duke
parents:
diff changeset
   482
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   483
     * Creates key table file version.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   484
     * @param file the key table file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   485
     * @exception IOException.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   486
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   487
    public synchronized void createVersion(File file) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   488
        KeyTabOutputStream kos =
90ce3da70b43 Initial load
duke
parents:
diff changeset
   489
                new KeyTabOutputStream(new FileOutputStream(file));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   490
        kos.write16(KRB5_KT_VNO);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   491
        kos.close();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   492
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   493
90ce3da70b43 Initial load
duke
parents:
diff changeset
   494
    public static void refresh() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   495
        if (singleton != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   496
            if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   497
                System.out.println("Refreshing Keytab");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   498
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   499
            singleton = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   500
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   501
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   502
}