aboutsummaryrefslogtreecommitdiff
path: root/src/configure.in
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2015-09-25 17:47:35 -0400
committerGreg Hudson <ghudson@mit.edu>2018-03-26 20:59:30 -0400
commit7447259401569c92b1fb2e31cb02edbbffd67d35 (patch)
treed29e6008f3ec820f9c9047c715a0fbc5afdbcd27 /src/configure.in
parent9172599008f3a6790d4a9a67acff58049742dcb6 (diff)
downloadkrb5-7447259401569c92b1fb2e31cb02edbbffd67d35.zip
krb5-7447259401569c92b1fb2e31cb02edbbffd67d35.tar.gz
krb5-7447259401569c92b1fb2e31cb02edbbffd67d35.tar.bz2
Add SPAKE preauth support
This is an implementation of draft-ietf-kitten-krb-spake-preauth-05. SPAKE preauth authenticates using the client principal long-term key, but protects against offline dictionary attacks. SPAKE preauth negotiates a group for use by the SPAKE2 algorithm. The edwards25519 group is implemented using code adapted from BoringSSL. The P-256, P-384, and P-521 groups are implemented against OpenSSL. edwards25519 is enabled by default on the client; no groups are enabled by default on the KDC. SPAKE preauth can also include a second factor. Second factor support isn't included in this implementation; comments have been left to indicate what should change when it is added in. Integration tests (tests/t_spake.py) are included with good coverage of the negotiation scenarios. Test vectors from the draft are checked against the group's "result" operation. The "keygen" operation is inherently random and is therefore not tested against the vectors, but is effectively exercised by the integration tests. KDC optimistic challenge is implemented. In the future we should implement client optimistic SPAKE as well; this will require changes to the generic client preauth framework. In the future we should add per-realm configuration to deny encrypted timestamp and encrypted challenge on a per-realm basis. This configuration should stick across client realm referrals. In the future we should avoid attempting encrypting timestamp or encrypted challenge if the KDC replies to a single-factor SPAKEResponse message with PREAUTH_FAILED. This will require a change to the generic client preauth framework. In the future we should make SPAKE support apply to the Windows build, either by adding support for building plugin DLLs or by moving the edwards25519 and client code to libkrb5. [npmccallum@redhat.com: split up internal headers; split out group registry contents; implemented P-384 and P-521] ticket: 8647 (new)
Diffstat (limited to 'src/configure.in')
-rw-r--r--src/configure.in20
1 files changed, 20 insertions, 0 deletions
diff --git a/src/configure.in b/src/configure.in
index 10f45eb..c2ae7bd 100644
--- a/src/configure.in
+++ b/src/configure.in
@@ -321,6 +321,25 @@ AC_SUBST(TLS_IMPL)
AC_SUBST(TLS_IMPL_CFLAGS)
AC_SUBST(TLS_IMPL_LIBS)
+# The SPAKE preauth plugin currently supports edwards25519 natively,
+# and can support three NIST groups using OpenSSL.
+HAVE_SPAKE_OPENSSL=no
+AC_ARG_WITH([spake-openssl],
+AC_HELP_STRING([--with-spake-openssl],
+ [use OpenSSL for SPAKE preauth @<:@auto@:>@]),,[withval=auto])
+if test "$withval" = auto -o "$withval" = yes; then
+ AC_CHECK_LIB([crypto],[EC_POINT_new],[have_crypto=true],[have_crypto=false])
+ if test "$have_crypto" = true; then
+ AC_DEFINE(SPAKE_OPENSSL,1,[Define to use OpenSSL for SPAKE preauth])
+ SPAKE_OPENSSL_LIBS=-lcrypto
+ HAVE_SPAKE_OPENSSL=yes
+ elif test "$withval" = yes; then
+ AC_MSG_ERROR([OpenSSL libcrypto not found])
+ fi
+fi
+AC_SUBST(HAVE_SPAKE_OPENSSL)
+AC_SUBST(SPAKE_OPENSSL_LIBS)
+
AC_ARG_ENABLE([aesni],
AC_HELP_STRING([--disable-aesni],[Do not build with AES-NI support]), ,
enable_aesni=check)
@@ -1436,6 +1455,7 @@ dnl ccapi ccapi/lib ccapi/lib/unix ccapi/server ccapi/server/unix ccapi/test
plugins/kdb/test
plugins/kdcpolicy/test
plugins/preauth/otp
+ plugins/preauth/spake
plugins/preauth/test
plugins/authdata/greet_client
plugins/authdata/greet_server