src/java.security.jgss/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
author weijun
Tue, 14 Aug 2018 22:39:34 +0800
changeset 51398 3c389a284345
parent 47216 71c04702a3d5
permissions -rw-r--r--
8209416: Refactoring GetPropertyAction calls in security libs Reviewed-by: xuelei, rriggs
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
51398
3c389a284345 8209416: Refactoring GetPropertyAction calls in security libs
weijun
parents: 47216
diff changeset
     2
 * Copyright (c) 2000, 2018, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 4168
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
 *  (C) Copyright IBM Corp. 1999 All Rights Reserved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
 *  Copyright 1997 The Open Group Research Institute.  All rights reserved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
package sun.security.krb5.internal.ktab;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
51398
3c389a284345 8209416: Refactoring GetPropertyAction calls in security libs
weijun
parents: 47216
diff changeset
    34
import sun.security.action.GetPropertyAction;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
import sun.security.krb5.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
import sun.security.krb5.internal.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
import sun.security.krb5.internal.crypto.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
import java.util.ArrayList;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
import java.util.Arrays;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
import java.io.IOException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
import java.io.FileInputStream;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
import java.io.FileOutputStream;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
import java.io.File;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    44
import java.io.FileNotFoundException;
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
    45
import java.util.Comparator;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    46
import java.util.HashMap;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    47
import java.util.Map;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
import java.util.StringTokenizer;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
    49
import java.util.Vector;
15649
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
    50
import sun.security.jgss.krb5.ServiceCreds;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
90ce3da70b43 Initial load
duke
parents:
diff changeset
    52
/**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    53
 * This class represents key table. The key table functions deal with storing
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
 * and retrieving service keys for use in authentication exchanges.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
 *
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    56
 * A KeyTab object is always constructed, if the file specified does not
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    57
 * exist, it's still valid but empty. If there is an I/O error or file format
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    58
 * error, it's invalid.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    59
 *
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    60
 * The class is immutable on the read side (the write side is only used by
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    61
 * the ktab tool).
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    62
 *
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
 * @author Yanni Zhang
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    65
public class KeyTab implements KeyTabConstants {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    66
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    67
    private static final boolean DEBUG = Krb5.DEBUG;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    68
    private static String defaultTabName = null;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    69
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    70
    // Attention: Currently there is no way to remove a keytab from this map,
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    71
    // this might lead to a memory leak.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    72
    private static Map<String,KeyTab> map = new HashMap<>();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    73
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    74
    // KeyTab file does not exist. Note: a missing keytab is still valid
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    75
    private boolean isMissing = false;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    76
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    77
    // KeyTab file is invalid, possibly an I/O error or a file format error.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    78
    private boolean isValid = true;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    79
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    80
    private final String tabName;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    81
    private long lastModified;
17713
c80e2ac3b938 8014196: ktab creates a file with zero kt_vno
weijun
parents: 15649
diff changeset
    82
    private int kt_vno = KRB5_KT_VNO;
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    83
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7037
diff changeset
    84
    private Vector<KeyTabEntry> entries = new Vector<>();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    85
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    86
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    87
     * Constructs a KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    88
     *
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    89
     * If there is any I/O error or format errot during the loading, the
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    90
     * isValid flag is set to false, and all half-read entries are dismissed.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    91
     * @param filename path name for the keytab file, must not be null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    92
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    93
    private KeyTab(String filename) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    94
        tabName = filename;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    95
        try {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
    96
            lastModified = new File(tabName).lastModified();
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    97
            try (KeyTabInputStream kis =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    98
                    new KeyTabInputStream(new FileInputStream(filename))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
    99
                load(kis);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   100
            }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   101
        } catch (FileNotFoundException e) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   102
            entries.clear();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   103
            isMissing = true;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   104
        } catch (Exception ioe) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   105
            entries.clear();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   106
            isValid = false;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   107
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   108
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   109
90ce3da70b43 Initial load
duke
parents:
diff changeset
   110
    /**
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   111
     * Read a keytab file. Returns a new object and save it into cache when
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   112
     * new content (modified since last read) is available. If keytab file is
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   113
     * invalid, the old object will be returned. This is a safeguard for
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   114
     * partial-written keytab files or non-stable network. Please note that
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   115
     * a missing keytab is valid, which is equivalent to an empty keytab.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   116
     *
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   117
     * @param s file name of keytab, must not be null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   118
     * @return the keytab object, can be invalid, but never null.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   119
     */
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   120
    private synchronized static KeyTab getInstance0(String s) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   121
        long lm = new File(s).lastModified();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   122
        KeyTab old = map.get(s);
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   123
        if (old != null && old.isValid() && old.lastModified == lm) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   124
            return old;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   125
        }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   126
        KeyTab ktab = new KeyTab(s);
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   127
        if (ktab.isValid()) {               // A valid new keytab
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   128
            map.put(s, ktab);
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   129
            return ktab;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   130
        } else if (old != null) {           // An existing old one
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   131
            return old;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   132
        } else {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   133
            return ktab;                    // first read is invalid
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   134
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   135
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   136
90ce3da70b43 Initial load
duke
parents:
diff changeset
   137
    /**
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   138
     * Gets a KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   139
     * @param s the key tab file name.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   140
     * @return the KeyTab object, never null.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   141
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   142
    public static KeyTab getInstance(String s) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   143
        if (s == null) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   144
            return getInstance();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   145
        } else {
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   146
            return getInstance0(normalize(s));
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   147
        }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   148
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   149
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   150
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   151
     * Gets a KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   152
     * @param file the key tab file.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   153
     * @return the KeyTab object, never null.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   154
     */
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   155
    public static KeyTab getInstance(File file) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   156
        if (file == null) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   157
            return getInstance();
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   158
        } else {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   159
            return getInstance0(file.getPath());
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   160
        }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   161
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   162
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   163
    /**
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   164
     * Gets the default KeyTab object.
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   165
     * @return the KeyTab object, never null.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   167
    public static KeyTab getInstance() {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   168
        return getInstance(getDefaultTabName());
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   169
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   170
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   171
    public boolean isMissing() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   172
        return isMissing;
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   173
    }
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   174
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   175
    public boolean isValid() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   176
        return isValid;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   177
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   178
90ce3da70b43 Initial load
duke
parents:
diff changeset
   179
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   180
     * The location of keytab file will be read from the configuration file
90ce3da70b43 Initial load
duke
parents:
diff changeset
   181
     * If it is not specified, consider user.home as the keytab file's
90ce3da70b43 Initial load
duke
parents:
diff changeset
   182
     * default location.
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   183
     * @return never null
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   184
     */
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   185
    private static String getDefaultTabName() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   186
        if (defaultTabName != null) {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   187
            return defaultTabName;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   188
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   189
            String kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   190
            try {
14327
c0d86f6f8be8 7184246: Simplify Config.get() of krb5
weijun
parents: 13590
diff changeset
   191
                String keytab_names = Config.getInstance().get
c0d86f6f8be8 7184246: Simplify Config.get() of krb5
weijun
parents: 13590
diff changeset
   192
                        ("libdefaults", "default_keytab_name");
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   193
                if (keytab_names != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   194
                    StringTokenizer st = new StringTokenizer(keytab_names, " ");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   195
                    while (st.hasMoreTokens()) {
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   196
                        kname = normalize(st.nextToken());
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   197
                        if (new File(kname).exists()) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   198
                            break;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   199
                        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   200
                    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   201
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   202
            } catch (KrbException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   203
                kname = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   204
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   205
90ce3da70b43 Initial load
duke
parents:
diff changeset
   206
            if (kname == null) {
51398
3c389a284345 8209416: Refactoring GetPropertyAction calls in security libs
weijun
parents: 47216
diff changeset
   207
                String user_home = GetPropertyAction
3c389a284345 8209416: Refactoring GetPropertyAction calls in security libs
weijun
parents: 47216
diff changeset
   208
                        .privilegedGetProperty("user.home");
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   209
90ce3da70b43 Initial load
duke
parents:
diff changeset
   210
                if (user_home == null) {
51398
3c389a284345 8209416: Refactoring GetPropertyAction calls in security libs
weijun
parents: 47216
diff changeset
   211
                    user_home = GetPropertyAction
3c389a284345 8209416: Refactoring GetPropertyAction calls in security libs
weijun
parents: 47216
diff changeset
   212
                            .privilegedGetProperty("user.dir");
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   213
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   214
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   215
                kname = user_home + File.separator  + "krb5.keytab";
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   216
            }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   217
            defaultTabName = kname;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   218
            return kname;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   219
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   220
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   222
    /**
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   223
     * Normalizes some common keytab name formats into the bare file name.
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   224
     * For example, FILE:/etc/krb5.keytab to /etc/krb5.keytab
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   225
     * @param name never null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   226
     * @return never null
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   227
     */
13590
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   228
    // This method is used in this class and Krb5LoginModule
f7f85d7f7a82 7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
weijun
parents: 11911
diff changeset
   229
    public static String normalize(String name) {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   230
        String kname;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   231
        if ((name.length() >= 5) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
            (name.substring(0, 5).equalsIgnoreCase("FILE:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   233
            kname = name.substring(5);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   234
        } else if ((name.length() >= 9) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   235
                (name.substring(0, 9).equalsIgnoreCase("ANY:FILE:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   236
            // this format found in MIT's krb5.ini.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   237
            kname = name.substring(9);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   238
        } else if ((name.length() >= 7) &&
90ce3da70b43 Initial load
duke
parents:
diff changeset
   239
                (name.substring(0, 7).equalsIgnoreCase("SRVTAB:"))) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   240
            // this format found in MIT's krb5.ini.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   241
            kname = name.substring(7);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   242
        } else
90ce3da70b43 Initial load
duke
parents:
diff changeset
   243
            kname = name;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   244
        return kname;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   245
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   246
90ce3da70b43 Initial load
duke
parents:
diff changeset
   247
    private void load(KeyTabInputStream kis)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   248
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   249
90ce3da70b43 Initial load
duke
parents:
diff changeset
   250
        entries.clear();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   251
        kt_vno = kis.readVersion();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   252
        if (kt_vno == KRB5_KT_VNO_1) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   253
            kis.setNativeByteOrder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   254
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   255
        int entryLength = 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   256
        KeyTabEntry entry;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   257
        while (kis.available() > 0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   258
            entryLength = kis.readEntryLength();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   259
            entry = kis.readEntry(entryLength, kt_vno);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
            if (DEBUG) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   261
                System.out.println(">>> KeyTab: load() entry length: " +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   262
                        entryLength + "; type: " +
90ce3da70b43 Initial load
duke
parents:
diff changeset
   263
                        (entry != null? entry.keyType : 0));
90ce3da70b43 Initial load
duke
parents:
diff changeset
   264
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   265
            if (entry != null)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   266
                entries.addElement(entry);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   267
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   268
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   269
90ce3da70b43 Initial load
duke
parents:
diff changeset
   270
    /**
15649
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   271
     * Returns a principal name in this keytab. Used by
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   272
     * {@link ServiceCreds#getKKeys()}.
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   273
     */
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   274
    public PrincipalName getOneName() {
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   275
        int size = entries.size();
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   276
        return size > 0 ? entries.elementAt(size-1).service : null;
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   277
    }
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   278
f6bd3d34f844 8001104: Unbound SASL service: the GSSAPI/krb5 mech
weijun
parents: 15006
diff changeset
   279
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   280
     * Reads all keys for a service from the keytab file that have
18168
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   281
     * etypes that have been configured for use.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   282
     * @param service the PrincipalName of the requested service
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   283
     * @return an array containing all the service keys, never null
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   284
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   285
    public EncryptionKey[] readServiceKeys(PrincipalName service) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   286
        KeyTabEntry entry;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   287
        EncryptionKey key;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   288
        int size = entries.size();
7977
f47f211cd627 7008713: diamond conversion of kerberos5 and security tools
smarks
parents: 7037
diff changeset
   289
        ArrayList<EncryptionKey> keys = new ArrayList<>(size);
14413
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 14342
diff changeset
   290
        if (DEBUG) {
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 14342
diff changeset
   291
            System.out.println("Looking for keys for: " + service);
e954df027393 6355584: Introduce constrained Kerberos delegation
weijun
parents: 14342
diff changeset
   292
        }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   293
        for (int i = size-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   294
            entry = entries.elementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   295
            if (entry.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   296
                if (EType.isSupported(entry.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   297
                    key = new EncryptionKey(entry.keyblock,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   298
                                        entry.keyType,
25522
10d789df41bb 8049892: Replace uses of 'new Integer()' with appropriate alternative across core classes
prr
parents: 23010
diff changeset
   299
                                        entry.keyVersion);
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   300
                    keys.add(key);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   301
                    if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   302
                        System.out.println("Added key: " + entry.keyType +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   303
                            "version: " + entry.keyVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   304
                    }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   305
                } else if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   306
                    System.out.println("Found unsupported keytype (" +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   307
                        entry.keyType + ") for " + service);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   308
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   309
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   310
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   311
        size = keys.size();
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   312
        EncryptionKey[] retVal = keys.toArray(new EncryptionKey[size]);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   313
18168
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   314
        // Sort the keys by kvno. Sometimes we must choose a single key (say,
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   315
        // generate encrypted timestamp in AS-REQ). A key with a higher KVNO
f47169155ea0 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679
weijun
parents: 17713
diff changeset
   316
        // sounds like a newer one.
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   317
        Arrays.sort(retVal, new Comparator<EncryptionKey>() {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   318
            @Override
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   319
            public int compare(EncryptionKey o1, EncryptionKey o2) {
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   320
                return o2.getKeyVersionNumber().intValue()
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   321
                        - o1.getKeyVersionNumber().intValue();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   322
            }
3626
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   323
        });
78722c321f85 6867665: Problem with keytabs with multiple kvno's (key versions)
weijun
parents: 3317
diff changeset
   324
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   325
        return retVal;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   326
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   327
90ce3da70b43 Initial load
duke
parents:
diff changeset
   328
90ce3da70b43 Initial load
duke
parents:
diff changeset
   329
90ce3da70b43 Initial load
duke
parents:
diff changeset
   330
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   331
     * Searches for the service entry in the keytab file.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   332
     * The etype of the key must be one that has been configured
90ce3da70b43 Initial load
duke
parents:
diff changeset
   333
     * to be used.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   334
     * @param service the PrincipalName of the requested service.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
     * @return true if the entry is found, otherwise, return false.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   337
    public boolean findServiceEntry(PrincipalName service) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   338
        KeyTabEntry entry;
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   339
        for (int i = 0; i < entries.size(); i++) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   340
            entry = entries.elementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   341
            if (entry.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   342
                if (EType.isSupported(entry.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   343
                    return true;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   344
                } else if (DEBUG) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   345
                    System.out.println("Found unsupported keytype (" +
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   346
                        entry.keyType + ") for " + service);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   347
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   348
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   349
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   350
        return false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   351
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   352
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   353
    public String tabName() {
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   354
        return tabName;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   355
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   356
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   357
    /////////////////// THE WRITE SIDE ///////////////////////
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   358
    /////////////// only used by ktab tool //////////////////
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   359
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   360
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   361
     * Adds a new entry in the key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   362
     * @param service the service which will have a new entry in the key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   363
     * @param psswd the password which generates the key.
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   364
     * @param kvno the kvno to use, -1 means automatic increasing
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   365
     * @param append false if entries with old kvno would be removed.
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   366
     * Note: if kvno is not -1, entries with the same kvno are always removed
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   367
     */
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   368
    public void addEntry(PrincipalName service, char[] psswd,
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   369
            int kvno, boolean append) throws KrbException {
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   370
        addEntry(service, service.getSalt(), psswd, kvno, append);
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   371
    }
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   372
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   373
    // Called by KDC test
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   374
    public void addEntry(PrincipalName service, String salt, char[] psswd,
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   375
            int kvno, boolean append) throws KrbException {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   376
90ce3da70b43 Initial load
duke
parents:
diff changeset
   377
        EncryptionKey[] encKeys = EncryptionKey.acquireSecretKeys(
15006
10d6aacdd67f 8005447: default principal should act as anyone
weijun
parents: 14413
diff changeset
   378
            psswd, salt);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   379
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   380
        // There should be only one maximum KVNO value for all etypes, so that
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   381
        // all added keys can have the same KVNO.
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   382
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   383
        int maxKvno = 0;    // only useful when kvno == -1
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   384
        for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   385
            KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   386
            if (e.service.match(service)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   387
                if (e.keyVersion > maxKvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   388
                    maxKvno = e.keyVersion;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   389
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   390
                if (!append || e.keyVersion == kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   391
                    entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   392
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   393
            }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   394
        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   395
        if (kvno == -1) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   396
            kvno = maxKvno + 1;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   397
        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   398
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   399
        for (int i = 0; encKeys != null && i < encKeys.length; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   400
            int keyType = encKeys[i].getEType();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   401
            byte[] keyValue = encKeys[i].getBytes();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   402
90ce3da70b43 Initial load
duke
parents:
diff changeset
   403
            KeyTabEntry newEntry = new KeyTabEntry(service,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   404
                            service.getRealm(),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   405
                            new KerberosTime(System.currentTimeMillis()),
90ce3da70b43 Initial load
duke
parents:
diff changeset
   406
                                               kvno, keyType, keyValue);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   407
            entries.addElement(newEntry);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   408
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   409
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   410
4168
1a8d21bb898c 6893158: AP_REQ check should use key version number
weijun
parents: 3626
diff changeset
   411
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   412
     * Gets the list of service entries in key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   413
     * @return array of <code>KeyTabEntry</code>.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   414
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   415
    public KeyTabEntry[] getEntries() {
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   416
        KeyTabEntry[] kentries = new KeyTabEntry[entries.size()];
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   417
        for (int i = 0; i < kentries.length; i++) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   418
            kentries[i] = entries.elementAt(i);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   419
        }
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   420
        return kentries;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   421
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   422
90ce3da70b43 Initial load
duke
parents:
diff changeset
   423
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   424
     * Creates a new default key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   425
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   426
    public synchronized static KeyTab create()
90ce3da70b43 Initial load
duke
parents:
diff changeset
   427
        throws IOException, RealmException {
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   428
        String dname = getDefaultTabName();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   429
        return create(dname);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   430
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   431
90ce3da70b43 Initial load
duke
parents:
diff changeset
   432
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   433
     * Creates a new default key table.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   434
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   435
    public synchronized static KeyTab create(String name)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   436
        throws IOException, RealmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   437
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   438
        try (KeyTabOutputStream kos =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   439
                new KeyTabOutputStream(new FileOutputStream(name))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   440
            kos.writeVersion(KRB5_KT_VNO);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   441
        }
9499
f3115698a012 6894072: always refresh keytab
weijun
parents: 9035
diff changeset
   442
        return new KeyTab(name);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   443
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   444
90ce3da70b43 Initial load
duke
parents:
diff changeset
   445
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   446
     * Saves the file at the directory.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   447
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   448
    public synchronized void save() throws IOException {
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   449
        try (KeyTabOutputStream kos =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   450
                new KeyTabOutputStream(new FileOutputStream(tabName))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   451
            kos.writeVersion(kt_vno);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   452
            for (int i = 0; i < entries.size(); i++) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   453
                kos.writeEntry(entries.elementAt(i));
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   454
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   455
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   456
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   457
90ce3da70b43 Initial load
duke
parents:
diff changeset
   458
    /**
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   459
     * Removes entries from the key table.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   460
     * @param service the service <code>PrincipalName</code>.
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   461
     * @param etype the etype to match, remove all if -1
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   462
     * @param kvno what kvno to remove, -1 for all, -2 for old
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   463
     * @return the number of entries deleted
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   464
     */
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   465
    public int deleteEntries(PrincipalName service, int etype, int kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   466
        int count = 0;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   467
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   468
        // Remember the highest KVNO for each etype. Used for kvno == -2
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   469
        Map<Integer,Integer> highest = new HashMap<>();
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   470
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   471
        for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   472
            KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   473
            if (service.match(e.getService())) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   474
                if (etype == -1 || e.keyType == etype) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   475
                    if (kvno == -2) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   476
                        // Two rounds for kvno == -2. In the first round (here),
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   477
                        // only find out highest KVNO for each etype
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   478
                        if (highest.containsKey(e.keyType)) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   479
                            int n = highest.get(e.keyType);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   480
                            if (e.keyVersion > n) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   481
                                highest.put(e.keyType, e.keyVersion);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   482
                            }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   483
                        } else {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   484
                            highest.put(e.keyType, e.keyVersion);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   485
                        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   486
                    } else if (kvno == -1 || e.keyVersion == kvno) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   487
                        entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   488
                        count++;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   489
                    }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   490
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   491
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   492
        }
3317
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   493
7037
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   494
        // Second round for kvno == -2, remove old entries
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   495
        if (kvno == -2) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   496
            for (int i = entries.size()-1; i >= 0; i--) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   497
                KeyTabEntry e = entries.get(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   498
                if (service.match(e.getService())) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   499
                    if (etype == -1 || e.keyType == etype) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   500
                        int n = highest.get(e.keyType);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   501
                        if (e.keyVersion != n) {
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   502
                            entries.removeElementAt(i);
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   503
                            count++;
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   504
                        }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   505
                    }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   506
                }
9fd3887c8010 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
weijun
parents: 5974
diff changeset
   507
            }
3317
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   508
        }
a1ea2f1893f9 6854308: more ktab options
weijun
parents: 2
diff changeset
   509
        return count;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   510
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   511
90ce3da70b43 Initial load
duke
parents:
diff changeset
   512
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   513
     * Creates key table file version.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   514
     * @param file the key table file.
32003
acb12269398a 8132130: some docs cleanup
avstepan
parents: 25859
diff changeset
   515
     * @exception IOException
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   516
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   517
    public synchronized void createVersion(File file) throws IOException {
9542
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   518
        try (KeyTabOutputStream kos =
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   519
                new KeyTabOutputStream(new FileOutputStream(file))) {
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   520
            kos.write16(KRB5_KT_VNO);
6f715a596a2e 7040916: DynamicKeyTab test fails on Windows
weijun
parents: 9499
diff changeset
   521
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   522
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   523
}