[37999] in Kerberos

home help back first fref pref prev next nref lref last post

Re: wrong key is generated by krb5_c_string_to_key

daemon@ATHENA.MIT.EDU (Benjamin Kaduk)
Tue Jun 6 19:39:42 2017

Date: Tue, 6 Jun 2017 18:39:18 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Ashi1986 <vermaashish_mca@hotmail.com>
Message-ID: <20170606233918.GY39245@kduck.kaduk.org>
MIME-Version: 1.0
Content-Disposition: inline
In-Reply-To: <1496738938954-47089.post@n3.nabble.com>
Cc: kerberos@mit.edu
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: kerberos-bounces@mit.edu

On Tue, Jun 06, 2017 at 01:48:58AM -0700, Ashi1986 wrote:
> Thank you very much for the response.
> 
> >manually since its just an md4 hash with no salt, something like:
> ># echo -n password | iconv -t UTF-16LE | openssl dgst -md4
> >And compare with the key in the keytab:
> ># klist -Kekt krb5.keytab 
> 
> I have derived the key manually by using the below command:
> # echo -n password | iconv -t UTF-16LE | openssl dgst -md4
> and the generated key regarding RC4 is same as key generated by KTPASS
> command.
> 
> but the key generated by MIT function krb5_c_string_to_key is different from
> the key generated by KTPASS command.

To confirm, this is the MIT 1.13.2 code that is producing the
inconsistent result?

If so, you might try to apply manually the diff from the commit that
Robbie mentioned already.

-Ben
________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

home help back first fref pref prev next nref lref last post