From 579e6ce0ac267fbede254e625701c39812dc978b Mon Sep 17 00:00:00 2001 From: Matcha Date: Thu, 24 Oct 2024 11:20:39 +0200 Subject: [PATCH] chore: change namespace to matchaxnb as part of fork --- .github/workflows/testing.yml | 24 +++---- .github/workflows/testingv8.yml | 14 ++-- CONTRIBUTING.md | 2 +- README.md | 10 +-- USAGE.md | 8 +-- client/ASExchange.go | 16 ++--- client/TGSExchange.go | 10 +-- client/cache.go | 4 +- client/client.go | 20 +++--- client/client_ad_integration_test.go | 14 ++-- client/client_dns_test.go | 8 +-- client/client_integration_test.go | 16 ++--- client/client_test.go | 4 +- client/network.go | 4 +- client/passwd.go | 4 +- client/session.go | 8 +-- client/session_test.go | 10 +-- config/hosts_test.go | 6 +- config/krb5conf.go | 2 +- credentials/ccache.go | 2 +- credentials/ccache_integration_test.go | 8 +-- credentials/ccache_test.go | 6 +- credentials/credentials.go | 6 +- crypto/aes128-cts-hmac-sha1-96.go | 10 +-- crypto/aes128-cts-hmac-sha1-96_test.go | 4 +- crypto/aes128-cts-hmac-sha256-128.go | 8 +-- crypto/aes128-cts-hmac-sha256-128_test.go | 4 +- crypto/aes256-cts-hmac-sha1-96.go | 10 +-- crypto/aes256-cts-hmac-sha1-96_test.go | 4 +- crypto/aes256-cts-hmac-sha384-192.go | 8 +-- crypto/aes256-cts-hmac-sha384-192_test.go | 4 +- crypto/common/common.go | 2 +- crypto/crypto.go | 10 +-- crypto/des3-cbc-sha1-kd.go | 8 +-- crypto/rc4-hmac.go | 8 +-- crypto/rfc3961/encryption.go | 4 +- crypto/rfc3961/keyDerivation.go | 2 +- crypto/rfc3962/encryption.go | 4 +- crypto/rfc3962/keyDerivation.go | 2 +- crypto/rfc4757/encryption.go | 2 +- crypto/rfc8009/encryption.go | 6 +- crypto/rfc8009/keyDerivation.go | 4 +- examples/example-AD.go | 14 ++-- examples/example.go | 12 ++-- examples/httpClient.go | 10 +-- examples/httpServer.go | 8 +-- examples/longRunningClient.go | 8 +-- gssapi/MICToken.go | 6 +- gssapi/MICToken_test.go | 4 +- gssapi/wrapToken.go | 6 +- gssapi/wrapToken_test.go | 4 +- kadmin/changepasswddata.go | 2 +- kadmin/changepasswddata_test.go | 6 +- kadmin/message.go | 4 +- kadmin/message_test.go | 6 +- kadmin/passwd.go | 8 +-- keytab/keytab.go | 2 +- keytab/keytab_test.go | 2 +- messages/APRep.go | 8 +-- messages/APRep_test.go | 6 +- messages/APReq.go | 20 +++--- messages/APReq_test.go | 8 +-- messages/KDCRep.go | 20 +++--- messages/KDCRep_test.go | 16 ++--- messages/KDCReq.go | 24 +++---- messages/KDCReq_test.go | 12 ++-- messages/KRBCred.go | 12 ++-- messages/KRBCred_test.go | 10 +-- messages/KRBError.go | 12 ++-- messages/KRBError_test.go | 10 +-- messages/KRBPriv.go | 16 ++--- messages/KRBPriv_test.go | 10 +-- messages/KRBSafe.go | 8 +-- messages/KRBSafe_test.go | 8 +-- messages/Ticket.go | 24 +++---- messages/Ticket_test.go | 16 ++--- pac/client_claims_test.go | 2 +- pac/client_info_test.go | 2 +- pac/credentials_info.go | 6 +- pac/kerb_validation_info_test.go | 2 +- pac/pac_type.go | 6 +- pac/pac_type_test.go | 6 +- pac/signature_data.go | 2 +- pac/signature_data_test.go | 4 +- pac/upn_dns_info_test.go | 2 +- service/APExchange.go | 6 +- service/APExchange_test.go | 20 +++--- service/authenticator.go | 6 +- service/cache.go | 2 +- service/settings.go | 4 +- spnego/http.go | 16 ++--- spnego/http_test.go | 12 ++-- spnego/krb5Token.go | 20 +++--- spnego/krb5Token_test.go | 16 ++--- spnego/negotiationToken.go | 10 +-- spnego/spnego.go | 10 +-- test/README.md | 2 +- types/Authenticator.go | 6 +- types/Authenticator_test.go | 8 +-- types/AuthorizationData_test.go | 6 +- types/Cryptosystem_test.go | 4 +- types/HostAddress.go | 2 +- types/HostAddress_test.go | 2 +- types/KerberosFlags_test.go | 2 +- types/PAData.go | 2 +- types/PAData_test.go | 4 +- types/PrincipalName.go | 2 +- types/PrincipalName_test.go | 2 +- types/TypedData_test.go | 4 +- v8/README.md | 10 +-- v8/USAGE.md | 8 +-- v8/client/ASExchange.go | 16 ++--- v8/client/TGSExchange.go | 10 +-- v8/client/cache.go | 4 +- v8/client/cache_test.go | 4 +- v8/client/client.go | 20 +++--- v8/client/client_ad_integration_test.go | 14 ++-- v8/client/client_dns_test.go | 8 +-- v8/client/client_integration_test.go | 16 ++--- v8/client/client_test.go | 4 +- v8/client/network.go | 4 +- v8/client/passwd.go | 4 +- v8/client/session.go | 8 +-- v8/client/session_test.go | 10 +-- v8/config/hosts_test.go | 6 +- v8/config/krb5conf.go | 2 +- v8/credentials/ccache.go | 2 +- v8/credentials/ccache_integration_test.go | 8 +-- v8/credentials/ccache_test.go | 6 +- v8/credentials/credentials.go | 6 +- v8/crypto/aes128-cts-hmac-sha1-96.go | 10 +-- v8/crypto/aes128-cts-hmac-sha1-96_test.go | 4 +- v8/crypto/aes128-cts-hmac-sha256-128.go | 8 +-- v8/crypto/aes128-cts-hmac-sha256-128_test.go | 4 +- v8/crypto/aes256-cts-hmac-sha1-96.go | 10 +-- v8/crypto/aes256-cts-hmac-sha1-96_test.go | 4 +- v8/crypto/aes256-cts-hmac-sha384-192.go | 8 +-- v8/crypto/aes256-cts-hmac-sha384-192_test.go | 4 +- v8/crypto/common/common.go | 2 +- v8/crypto/crypto.go | 10 +-- v8/crypto/des3-cbc-sha1-kd.go | 8 +-- v8/crypto/rc4-hmac.go | 8 +-- v8/crypto/rfc3961/encryption.go | 4 +- v8/crypto/rfc3961/keyDerivation.go | 2 +- v8/crypto/rfc3962/encryption.go | 4 +- v8/crypto/rfc3962/keyDerivation.go | 2 +- v8/crypto/rfc4757/encryption.go | 2 +- v8/crypto/rfc8009/encryption.go | 6 +- v8/crypto/rfc8009/keyDerivation.go | 4 +- v8/examples/example-AD.go | 14 ++-- v8/examples/example.go | 12 ++-- v8/examples/httpClient.go | 10 +-- v8/examples/httpServer.go | 8 +-- v8/examples/longRunningClient.go | 8 +-- v8/go.mod | 2 +- v8/go.sum | 68 -------------------- v8/gssapi/MICToken.go | 6 +- v8/gssapi/MICToken_test.go | 4 +- v8/gssapi/wrapToken.go | 6 +- v8/gssapi/wrapToken_test.go | 4 +- v8/kadmin/changepasswddata.go | 2 +- v8/kadmin/changepasswddata_test.go | 6 +- v8/kadmin/message.go | 4 +- v8/kadmin/message_test.go | 6 +- v8/kadmin/passwd.go | 8 +-- v8/keytab/keytab.go | 4 +- v8/keytab/keytab_test.go | 8 +-- v8/messages/APRep.go | 8 +-- v8/messages/APRep_test.go | 6 +- v8/messages/APReq.go | 20 +++--- v8/messages/APReq_test.go | 8 +-- v8/messages/KDCRep.go | 22 +++---- v8/messages/KDCRep_test.go | 16 ++--- v8/messages/KDCReq.go | 24 +++---- v8/messages/KDCReq_test.go | 12 ++-- v8/messages/KRBCred.go | 12 ++-- v8/messages/KRBCred_test.go | 10 +-- v8/messages/KRBError.go | 14 ++-- v8/messages/KRBError_test.go | 10 +-- v8/messages/KRBPriv.go | 16 ++--- v8/messages/KRBPriv_test.go | 10 +-- v8/messages/KRBSafe.go | 8 +-- v8/messages/KRBSafe_test.go | 8 +-- v8/messages/Ticket.go | 24 +++---- v8/messages/Ticket_test.go | 16 ++--- v8/pac/client_claims_test.go | 2 +- v8/pac/client_info_test.go | 2 +- v8/pac/credentials_info.go | 6 +- v8/pac/kerb_validation_info_test.go | 2 +- v8/pac/pac_type.go | 6 +- v8/pac/pac_type_test.go | 6 +- v8/pac/signature_data.go | 2 +- v8/pac/signature_data_test.go | 4 +- v8/pac/upn_dns_info_test.go | 2 +- v8/service/APExchange.go | 6 +- v8/service/APExchange_test.go | 20 +++--- v8/service/authenticator.go | 6 +- v8/service/cache.go | 2 +- v8/service/settings.go | 4 +- v8/spnego/http.go | 20 +++--- v8/spnego/http_test.go | 12 ++-- v8/spnego/krb5Token.go | 20 +++--- v8/spnego/krb5Token_test.go | 16 ++--- v8/spnego/negotiationToken.go | 10 +-- v8/spnego/spnego.go | 10 +-- v8/test/README.md | 2 +- v8/types/Authenticator.go | 6 +- v8/types/Authenticator_test.go | 8 +-- v8/types/AuthorizationData_test.go | 6 +- v8/types/Cryptosystem.go | 2 +- v8/types/Cryptosystem_test.go | 4 +- v8/types/HostAddress.go | 2 +- v8/types/HostAddress_test.go | 2 +- v8/types/KerberosFlags_test.go | 2 +- v8/types/PAData.go | 2 +- v8/types/PAData_test.go | 4 +- v8/types/PrincipalName.go | 2 +- v8/types/PrincipalName_test.go | 2 +- v8/types/TypedData_test.go | 4 +- 219 files changed, 844 insertions(+), 912 deletions(-) delete mode 100644 v8/go.sum diff --git a/.github/workflows/testing.yml b/.github/workflows/testing.yml index 2b3fc12a..28cdc208 100644 --- a/.github/workflows/testing.yml +++ b/.github/workflows/testing.yml @@ -42,8 +42,8 @@ jobs: - name: Copy to gopkg.in in GOPATH run: | - mkdir -p /home/runner/go/src/gopkg.in/jcmturner/gokrb5.v7 - cp -r $GITHUB_WORKSPACE/* /home/runner/go/src/gopkg.in/jcmturner/gokrb5.v7 + mkdir -p /home/runner/go/src/gopkg.in/matchaxnb/gokrb5.v7 + cp -r $GITHUB_WORKSPACE/* /home/runner/go/src/gopkg.in/matchaxnb/gokrb5.v7 id: gopkg - name: Get dependencies @@ -53,7 +53,7 @@ jobs: - name: Unit tests run: | - cd /home/runner/go/src/gopkg.in/jcmturner/gokrb5.v7 + cd /home/runner/go/src/gopkg.in/matchaxnb/gokrb5.v7 go test -race $(go list ./... | grep -E -v '/v[0-9]+' | grep -v /vendor/) id: unitTests @@ -61,13 +61,13 @@ jobs: run: | sudo DEBIAN_FRONTEND=noninteractive apt-get install -yq krb5-user sudo chmod 666 /etc/krb5.conf - sudo docker run -d -h ns.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -e "TEST_KDC_ADDR=${TEST_KDC_ADDR}" -e "TEST_HTTP_ADDR=${TEST_HTTP_ADDR}" -p ${DNSUTILS_OVERRIDE_NS}:53 -p ${DNSUTILS_OVERRIDE_NS}:53/udp --name dns jcmturner/gokrb5:dns - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 88:88 -p 88:88/udp -p 464:464 -p 464:464/udp --name krb5kdc jcmturner/gokrb5:kdc-centos-default - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 78:88 -p 78:88/udp --name krb5kdc-old jcmturner/gokrb5:kdc-older - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 98:88 -p 98:88/udp --name krb5kdc-latest jcmturner/gokrb5:kdc-latest - sudo docker run -d -h kdc.resdom.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 188:88 -p 188:88/udp --name krb5kdc-resdom jcmturner/gokrb5:kdc-resdom - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 58:88 -p 58:88/udp --name krb5kdc-shorttickets jcmturner/gokrb5:kdc-shorttickets - sudo docker run -d --add-host host.test.gokrb5:127.0.0.88 -v /etc/localtime:/etc/localtime:ro -p 80:80 -p 443:443 --name gokrb5-http jcmturner/gokrb5:http + sudo docker run -d -h ns.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -e "TEST_KDC_ADDR=${TEST_KDC_ADDR}" -e "TEST_HTTP_ADDR=${TEST_HTTP_ADDR}" -p ${DNSUTILS_OVERRIDE_NS}:53 -p ${DNSUTILS_OVERRIDE_NS}:53/udp --name dns matchaxnb/gokrb5:dns + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 88:88 -p 88:88/udp -p 464:464 -p 464:464/udp --name krb5kdc matchaxnb/gokrb5:kdc-centos-default + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 78:88 -p 78:88/udp --name krb5kdc-old matchaxnb/gokrb5:kdc-older + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 98:88 -p 98:88/udp --name krb5kdc-latest matchaxnb/gokrb5:kdc-latest + sudo docker run -d -h kdc.resdom.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 188:88 -p 188:88/udp --name krb5kdc-resdom matchaxnb/gokrb5:kdc-resdom + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 58:88 -p 58:88/udp --name krb5kdc-shorttickets matchaxnb/gokrb5:kdc-shorttickets + sudo docker run -d --add-host host.test.gokrb5:127.0.0.88 -v /etc/localtime:/etc/localtime:ro -p 80:80 -p 443:443 --name gokrb5-http matchaxnb/gokrb5:http sudo sed -i 's/nameserver .*/nameserver '${DNS_IP}'/g' /etc/resolv.conf dig _kerberos._udp.TEST.GOKRB5 id: intgTestDeps @@ -78,7 +78,7 @@ jobs: - name: Tests including integration tests run: | - cd /home/runner/go/src/gopkg.in/jcmturner/gokrb5.v7 + cd /home/runner/go/src/gopkg.in/matchaxnb/gokrb5.v7 go test -race $(go list ./... | grep -E -v '/v[0-9]+' | grep -v /vendor/) env: INTEGRATION: 1 @@ -87,7 +87,7 @@ jobs: - name: Tests (32bit) run: | - cd /home/runner/go/src/gopkg.in/jcmturner/gokrb5.v7 + cd /home/runner/go/src/gopkg.in/matchaxnb/gokrb5.v7 go test $(go list ./... | grep -E -v '/v[0-9]+' | grep -v /vendor/) env: GOARCH: 386 diff --git a/.github/workflows/testingv8.yml b/.github/workflows/testingv8.yml index 7f3b4b2d..37a2b0b6 100644 --- a/.github/workflows/testingv8.yml +++ b/.github/workflows/testingv8.yml @@ -48,13 +48,13 @@ jobs: run: | sudo DEBIAN_FRONTEND=noninteractive apt-get install -yq krb5-user sudo chmod 666 /etc/krb5.conf - sudo docker run -d -h ns.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -e "TEST_KDC_ADDR=${TEST_KDC_ADDR}" -e "TEST_HTTP_ADDR=${TEST_HTTP_ADDR}" -p ${DNSUTILS_OVERRIDE_NS}:53 -p ${DNSUTILS_OVERRIDE_NS}:53/udp --name dns jcmturner/gokrb5:dns - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 88:88 -p 88:88/udp -p 464:464 -p 464:464/udp --name krb5kdc jcmturner/gokrb5:kdc-centos-default - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 78:88 -p 78:88/udp --name krb5kdc-old jcmturner/gokrb5:kdc-older - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 98:88 -p 98:88/udp --name krb5kdc-latest jcmturner/gokrb5:kdc-latest - sudo docker run -d -h kdc.resdom.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 188:88 -p 188:88/udp --name krb5kdc-resdom jcmturner/gokrb5:kdc-resdom - sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 58:88 -p 58:88/udp --name krb5kdc-shorttickets jcmturner/gokrb5:kdc-shorttickets - sudo docker run -d --add-host host.test.gokrb5:127.0.0.88 -v /etc/localtime:/etc/localtime:ro -p 80:80 -p 443:443 --name gokrb5-http jcmturner/gokrb5:http + sudo docker run -d -h ns.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -e "TEST_KDC_ADDR=${TEST_KDC_ADDR}" -e "TEST_HTTP_ADDR=${TEST_HTTP_ADDR}" -p ${DNSUTILS_OVERRIDE_NS}:53 -p ${DNSUTILS_OVERRIDE_NS}:53/udp --name dns matchaxnb/gokrb5:dns + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 88:88 -p 88:88/udp -p 464:464 -p 464:464/udp --name krb5kdc matchaxnb/gokrb5:kdc-centos-default + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 78:88 -p 78:88/udp --name krb5kdc-old matchaxnb/gokrb5:kdc-older + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 98:88 -p 98:88/udp --name krb5kdc-latest matchaxnb/gokrb5:kdc-latest + sudo docker run -d -h kdc.resdom.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 188:88 -p 188:88/udp --name krb5kdc-resdom matchaxnb/gokrb5:kdc-resdom + sudo docker run -d -h kdc.test.gokrb5 -v /etc/localtime:/etc/localtime:ro -p 58:88 -p 58:88/udp --name krb5kdc-shorttickets matchaxnb/gokrb5:kdc-shorttickets + sudo docker run -d --add-host host.test.gokrb5:127.0.0.88 -v /etc/localtime:/etc/localtime:ro -p 80:80 -p 443:443 --name gokrb5-http matchaxnb/gokrb5:http sudo sed -i 's/nameserver .*/nameserver '${DNS_IP}'/g' /etc/resolv.conf dig _kerberos._udp.TEST.GOKRB5 id: intgTestDeps diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index dec2d63a..451aee6b 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -98,4 +98,4 @@ It is recommended to run tests with the ```-race``` argument. There are integration tests that run against various other network services such as KDCs, HTTP web servers, DNS servers, etc. To run these pass ```-tags=integration``` as an argument to the go test command. There are vagrant and docker resources available to spin up these network services. See the -[readme](https://github.com/jcmturner/gokrb5/blob/master/testenv/README.md) in the testenv directory for instructions. +[readme](https://github.com/matchaxnb/gokrb5/blob/master/testenv/README.md) in the testenv directory for instructions. diff --git a/README.md b/README.md index 5c568db7..47469789 100644 --- a/README.md +++ b/README.md @@ -1,13 +1,13 @@ # gokrb5 -It is recommended to use the latest version: [![Version](https://img.shields.io/github/release/jcmturner/gokrb5.svg)](https://github.com/jcmturner/gokrb5/releases) +It is recommended to use the latest version: [![Version](https://img.shields.io/github/release/matchaxnb/gokrb5.svg)](https://github.com/matchaxnb/gokrb5/releases) Development will be focused on the latest major version. New features will only be targeted at this version. | Versions | Dependency Management | Import Path | Usage | Godoc | Go Report Card | |----------|-----------------------|-------------|-------|-------|----------------| -| [![v8](https://github.com/jcmturner/gokrb5/workflows/v8/badge.svg)](https://github.com/jcmturner/gokrb5/actions?query=workflow%3Av8) | Go modules | import "github.com/jcmturner/gokrb5/v8/{sub-package}" | [![Usage](https://img.shields.io/badge/v8-usage-blue)](https://github.com/jcmturner/gokrb5/blob/master/v8/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/jcmturner/gokrb5/v8) | [![Go Report Card](https://goreportcard.com/badge/github.com/jcmturner/gokrb5/v8)](https://goreportcard.com/report/github.com/jcmturner/gokrb5/v8) | -| [![v7](https://github.com/jcmturner/gokrb5/workflows/v7/badge.svg)](https://github.com/jcmturner/gokrb5/actions?query=workflow%3Av7) | gopkg.in | import "gopkg.in/jcmturner/gokrb5.v7/{sub-package}" | [![Usage](https://img.shields.io/badge/v7-usage-blue)](https://github.com/jcmturner/gokrb5/blob/master/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/jcmturner/gokrb5@v7.5.0+incompatible) | [![Go Report Card](https://goreportcard.com/badge/gopkg.in/jcmturner/gokrb5.v7)](https://goreportcard.com/report/gopkg.in/jcmturner/gokrb5.v7) | +| [![v8](https://github.com/matchaxnb/gokrb5/workflows/v8/badge.svg)](https://github.com/matchaxnb/gokrb5/actions?query=workflow%3Av8) | Go modules | import "github.com/matchaxnb/gokrb5/v8/{sub-package}" | [![Usage](https://img.shields.io/badge/v8-usage-blue)](https://github.com/matchaxnb/gokrb5/blob/master/v8/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/matchaxnb/gokrb5/v8) | [![Go Report Card](https://goreportcard.com/badge/github.com/matchaxnb/gokrb5/v8)](https://goreportcard.com/report/github.com/matchaxnb/gokrb5/v8) | +| [![v7](https://github.com/matchaxnb/gokrb5/workflows/v7/badge.svg)](https://github.com/matchaxnb/gokrb5/actions?query=workflow%3Av7) | gopkg.in | import "gopkg.in/matchaxnb/gokrb5.v7/{sub-package}" | [![Usage](https://img.shields.io/badge/v7-usage-blue)](https://github.com/matchaxnb/gokrb5/blob/master/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/matchaxnb/gokrb5@v7.5.0+incompatible) | [![Go Report Card](https://goreportcard.com/badge/gopkg.in/matchaxnb/gokrb5.v7)](https://goreportcard.com/report/gopkg.in/matchaxnb/gokrb5.v7) | #### Go Version Support @@ -52,7 +52,7 @@ The following is working/tested: * Microsoft PAC Authorization Data is processed and exposed in the HTTP request context. Available if Microsoft Active Directory is used as the KDC. ## Contributing -If you are interested in contributing to gokrb5, great! Please read the [contribution guidelines](https://github.com/jcmturner/gokrb5/blob/master/CONTRIBUTING.md). +If you are interested in contributing to gokrb5, great! Please read the [contribution guidelines](https://github.com/matchaxnb/gokrb5/blob/master/CONTRIBUTING.md). --- @@ -83,7 +83,7 @@ If you are interested in contributing to gokrb5, great! Please read the [contrib ## Contributing Thank you for your interest in contributing to gokrb5 please read the -[contribution guide](https://github.com/jcmturner/gokrb5/blob/master/CONTRIBUTING.md) as it should help you get started. +[contribution guide](https://github.com/matchaxnb/gokrb5/blob/master/CONTRIBUTING.md) as it should help you get started. ## Known Issues | Issue | Worked around? | References | diff --git a/USAGE.md b/USAGE.md index 4c3f6be3..d1d05de6 100644 --- a/USAGE.md +++ b/USAGE.md @@ -7,7 +7,7 @@ major version sub-directory. The gokrb5 libraries use the same krb5.conf configuration file format as MIT Kerberos, described [here](https://web.mit.edu/kerberos/krb5-latest/doc/admin/conf_files/krb5_conf.html). Config instances can be created by loading from a file path or by passing a string, io.Reader or bufio.Scanner to the relevant method: ```go -import "gopkg.in/jcmturner/gokrb5.v7/config" +import "gopkg.in/matchaxnb/gokrb5.v7/config" cfg, err := config.Load("/path/to/config/file") cfg, err := config.NewConfigFromString(krb5Str) //String must have appropriate newline separations cfg, err := config.NewConfigFromReader(reader) @@ -16,7 +16,7 @@ cfg, err := config.NewConfigFromScanner(scanner) ### Keytab files Standard keytab files can be read from a file or from a slice of bytes: ```go -import "gopkg.in/jcmturner/gokrb5.v7/keytab" +import "gopkg.in/matchaxnb/gokrb5.v7/keytab" ktFromFile, err := keytab.Load("/path/to/file.keytab") ktFromBytes, err := keytab.Parse(b) @@ -28,7 +28,7 @@ ktFromBytes, err := keytab.Parse(b) **Create** a client instance with either a password or a keytab. A configuration must also be passed. Additionally optional additional settings can be provided. ```go -import "gopkg.in/jcmturner/gokrb5.v7/client" +import "gopkg.in/matchaxnb/gokrb5.v7/client" cl := client.NewClientWithPassword("username", "REALM.COM", "password", cfg) cl := client.NewClientWithKeytab("username", "REALM.COM", kt, cfg) ``` @@ -192,7 +192,7 @@ if validuser, ok := ctx.Value(spnego.CTXKeyAuthenticated).(bool); ok && validuse #### Generic Kerberised Service - Validating Client Details To validate the AP_REQ sent by the client on the service side call this method: ```go -import "gopkg.in/jcmturner/gokrb5.v7/service" +import "gopkg.in/matchaxnb/gokrb5.v7/service" s := service.NewSettings(&kt) // kt is a keytab and optional settings can also be provided. if ok, creds, err := service.VerifyAPREQ(APReq, s); ok { // Perform application specific actions diff --git a/client/ASExchange.go b/client/ASExchange.go index dfda2e3a..e34bdd76 100644 --- a/client/ASExchange.go +++ b/client/ASExchange.go @@ -1,14 +1,14 @@ package client import ( - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // ASExchange performs an AS exchange for the client to retrieve a TGT. diff --git a/client/TGSExchange.go b/client/TGSExchange.go index 93ff1dba..e056d144 100644 --- a/client/TGSExchange.go +++ b/client/TGSExchange.go @@ -1,11 +1,11 @@ package client import ( - "gopkg.in/jcmturner/gokrb5.v7/iana/flags" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/flags" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // TGSREQGenerateAndExchange generates the TGS_REQ and performs a TGS exchange to retrieve a ticket to the specified SPN. diff --git a/client/cache.go b/client/cache.go index 07b4a01d..4b303042 100644 --- a/client/cache.go +++ b/client/cache.go @@ -5,8 +5,8 @@ import ( "sync" "time" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // Cache for service tickets held by the client. diff --git a/client/client.go b/client/client.go index cc931748..9b1f2cee 100644 --- a/client/client.go +++ b/client/client.go @@ -6,16 +6,16 @@ import ( "fmt" "time" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // Client side configuration and state. diff --git a/client/client_ad_integration_test.go b/client/client_ad_integration_test.go index e070fe93..1b63be83 100644 --- a/client/client_ad_integration_test.go +++ b/client/client_ad_integration_test.go @@ -6,13 +6,13 @@ import ( "log" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" "testing" ) diff --git a/client/client_dns_test.go b/client/client_dns_test.go index 1d1a68f7..48a5c7af 100644 --- a/client/client_dns_test.go +++ b/client/client_dns_test.go @@ -2,10 +2,10 @@ package client import ( "encoding/hex" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" "testing" ) diff --git a/client/client_integration_test.go b/client/client_integration_test.go index 1ee3a87a..1e470d59 100644 --- a/client/client_integration_test.go +++ b/client/client_integration_test.go @@ -15,14 +15,14 @@ import ( "fmt" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/spnego" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/spnego" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" "strings" "sync" ) diff --git a/client/client_test.go b/client/client_test.go index 4ae4ed06..7a139035 100644 --- a/client/client_test.go +++ b/client/client_test.go @@ -3,8 +3,8 @@ package client import ( "testing" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" ) func TestAssumePreauthentication(t *testing.T) { diff --git a/client/network.go b/client/network.go index 3cc1b19a..5137ccb0 100644 --- a/client/network.go +++ b/client/network.go @@ -9,8 +9,8 @@ import ( "net" "time" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/messages" ) // SendToKDC performs network actions to send data to the KDC. diff --git a/client/passwd.go b/client/passwd.go index 663110b2..771e9c68 100644 --- a/client/passwd.go +++ b/client/passwd.go @@ -4,8 +4,8 @@ import ( "fmt" "net" - "gopkg.in/jcmturner/gokrb5.v7/kadmin" - "gopkg.in/jcmturner/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/kadmin" + "gopkg.in/matchaxnb/gokrb5.v7/messages" ) // Kpasswd server response codes. diff --git a/client/session.go b/client/session.go index ec6c513d..e6452ecb 100644 --- a/client/session.go +++ b/client/session.go @@ -6,10 +6,10 @@ import ( "sync" "time" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // sessions hold TGTs and are keyed on the realm name diff --git a/client/session_test.go b/client/session_test.go index be1bd072..cdbd21da 100644 --- a/client/session_test.go +++ b/client/session_test.go @@ -11,11 +11,11 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestMultiThreadedClientSession(t *testing.T) { diff --git a/config/hosts_test.go b/config/hosts_test.go index 3e8c728e..a23b826d 100644 --- a/config/hosts_test.go +++ b/config/hosts_test.go @@ -4,15 +4,15 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestConfig_GetKDCsUsesConfiguredKDC(t *testing.T) { t.Parallel() // This test is meant to cover the fix for - // https://github.com/jcmturner/gokrb5/issues/332 + // https://github.com/matchaxnb/gokrb5/issues/332 krb5ConfWithKDCAndDNSLookupKDC := ` [libdefaults] dns_lookup_kdc = true diff --git a/config/krb5conf.go b/config/krb5conf.go index 13b4133f..732e0311 100644 --- a/config/krb5conf.go +++ b/config/krb5conf.go @@ -16,7 +16,7 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // Config represents the KRB5 configuration. diff --git a/credentials/ccache.go b/credentials/ccache.go index 7a85f46f..bcb2dbdb 100644 --- a/credentials/ccache.go +++ b/credentials/ccache.go @@ -10,7 +10,7 @@ import ( "unsafe" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/credentials/ccache_integration_test.go b/credentials/ccache_integration_test.go index a2bb2ea5..ae4b29da 100644 --- a/credentials/ccache_integration_test.go +++ b/credentials/ccache_integration_test.go @@ -12,10 +12,10 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/credentials/ccache_test.go b/credentials/ccache_test.go index 877ca0ea..34ca13b6 100644 --- a/credentials/ccache_test.go +++ b/credentials/ccache_test.go @@ -5,9 +5,9 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) func TestParse(t *testing.T) { diff --git a/credentials/credentials.go b/credentials/credentials.go index beec0664..9640e9cf 100644 --- a/credentials/credentials.go +++ b/credentials/credentials.go @@ -5,9 +5,9 @@ import ( "time" "github.com/hashicorp/go-uuid" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/crypto/aes128-cts-hmac-sha1-96.go b/crypto/aes128-cts-hmac-sha1-96.go index ee04823f..7fb5ac99 100644 --- a/crypto/aes128-cts-hmac-sha1-96.go +++ b/crypto/aes128-cts-hmac-sha1-96.go @@ -6,11 +6,11 @@ import ( "crypto/sha1" "hash" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3961" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3962" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3961" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3962" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // RFC 3962 diff --git a/crypto/aes128-cts-hmac-sha1-96_test.go b/crypto/aes128-cts-hmac-sha1-96_test.go index d8f4b371..4748f48a 100644 --- a/crypto/aes128-cts-hmac-sha1-96_test.go +++ b/crypto/aes128-cts-hmac-sha1-96_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3962" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3962" ) func TestAes128CtsHmacSha196_StringToKey(t *testing.T) { diff --git a/crypto/aes128-cts-hmac-sha256-128.go b/crypto/aes128-cts-hmac-sha256-128.go index b6c9e88d..b01ad459 100644 --- a/crypto/aes128-cts-hmac-sha256-128.go +++ b/crypto/aes128-cts-hmac-sha256-128.go @@ -6,10 +6,10 @@ import ( "crypto/sha256" "hash" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc8009" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc8009" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // RFC https://tools.ietf.org/html/rfc8009 diff --git a/crypto/aes128-cts-hmac-sha256-128_test.go b/crypto/aes128-cts-hmac-sha256-128_test.go index 99826fa6..50a18f38 100644 --- a/crypto/aes128-cts-hmac-sha256-128_test.go +++ b/crypto/aes128-cts-hmac-sha256-128_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc8009" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc8009" ) func TestAes128CtsHmacSha256128_StringToKey(t *testing.T) { diff --git a/crypto/aes256-cts-hmac-sha1-96.go b/crypto/aes256-cts-hmac-sha1-96.go index c9331245..16428805 100644 --- a/crypto/aes256-cts-hmac-sha1-96.go +++ b/crypto/aes256-cts-hmac-sha1-96.go @@ -6,11 +6,11 @@ import ( "crypto/sha1" "hash" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3961" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3962" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3961" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3962" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // RFC 3962 diff --git a/crypto/aes256-cts-hmac-sha1-96_test.go b/crypto/aes256-cts-hmac-sha1-96_test.go index e1e50dc4..82287fab 100644 --- a/crypto/aes256-cts-hmac-sha1-96_test.go +++ b/crypto/aes256-cts-hmac-sha1-96_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3962" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3962" ) func TestAes256CtsHmacSha196_StringToKey(t *testing.T) { diff --git a/crypto/aes256-cts-hmac-sha384-192.go b/crypto/aes256-cts-hmac-sha384-192.go index f5cdacc8..3499b794 100644 --- a/crypto/aes256-cts-hmac-sha384-192.go +++ b/crypto/aes256-cts-hmac-sha384-192.go @@ -6,10 +6,10 @@ import ( "crypto/sha512" "hash" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc8009" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc8009" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // RFC https://tools.ietf.org/html/rfc8009 diff --git a/crypto/aes256-cts-hmac-sha384-192_test.go b/crypto/aes256-cts-hmac-sha384-192_test.go index b8bcc320..d6917361 100644 --- a/crypto/aes256-cts-hmac-sha384-192_test.go +++ b/crypto/aes256-cts-hmac-sha384-192_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc8009" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc8009" ) func TestAes256CtsHmacSha384192_StringToKey(t *testing.T) { diff --git a/crypto/common/common.go b/crypto/common/common.go index 7ab30a51..6ab44102 100644 --- a/crypto/common/common.go +++ b/crypto/common/common.go @@ -9,7 +9,7 @@ import ( "errors" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" ) // ZeroPad pads bytes with zeros to nearest multiple of message size m. diff --git a/crypto/crypto.go b/crypto/crypto.go index e04e9681..283e7a2b 100644 --- a/crypto/crypto.go +++ b/crypto/crypto.go @@ -5,11 +5,11 @@ import ( "encoding/hex" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // GetEtype returns an instances of the required etype struct for the etype ID. diff --git a/crypto/des3-cbc-sha1-kd.go b/crypto/des3-cbc-sha1-kd.go index 8014527a..f1323d34 100644 --- a/crypto/des3-cbc-sha1-kd.go +++ b/crypto/des3-cbc-sha1-kd.go @@ -7,10 +7,10 @@ import ( "errors" "hash" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3961" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3961" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) //RFC: 3961 Section 6.3 diff --git a/crypto/rc4-hmac.go b/crypto/rc4-hmac.go index d066a2c4..03a24015 100644 --- a/crypto/rc4-hmac.go +++ b/crypto/rc4-hmac.go @@ -8,10 +8,10 @@ import ( "io" "golang.org/x/crypto/md4" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc3961" - "gopkg.in/jcmturner/gokrb5.v7/crypto/rfc4757" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc3961" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/rfc4757" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // RC4HMAC implements Kerberos encryption type rc4-hmac diff --git a/crypto/rfc3961/encryption.go b/crypto/rfc3961/encryption.go index 1448f6bc..318282f5 100644 --- a/crypto/rfc3961/encryption.go +++ b/crypto/rfc3961/encryption.go @@ -9,8 +9,8 @@ import ( "errors" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" ) // DES3EncryptData encrypts the data provided using DES3 and methods specific to the etype provided. diff --git a/crypto/rfc3961/keyDerivation.go b/crypto/rfc3961/keyDerivation.go index 9ff115c4..67c7ba6b 100644 --- a/crypto/rfc3961/keyDerivation.go +++ b/crypto/rfc3961/keyDerivation.go @@ -3,7 +3,7 @@ package rfc3961 import ( "bytes" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" ) const ( diff --git a/crypto/rfc3962/encryption.go b/crypto/rfc3962/encryption.go index 2be2fde0..d8361534 100644 --- a/crypto/rfc3962/encryption.go +++ b/crypto/rfc3962/encryption.go @@ -7,8 +7,8 @@ import ( "fmt" "gopkg.in/jcmturner/aescts.v1" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" ) // EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 3962. diff --git a/crypto/rfc3962/keyDerivation.go b/crypto/rfc3962/keyDerivation.go index ea5b8b4c..ea65d960 100644 --- a/crypto/rfc3962/keyDerivation.go +++ b/crypto/rfc3962/keyDerivation.go @@ -6,7 +6,7 @@ import ( "errors" "github.com/jcmturner/gofork/x/crypto/pbkdf2" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" ) const ( diff --git a/crypto/rfc4757/encryption.go b/crypto/rfc4757/encryption.go index 0ec8b992..d77e4cbe 100644 --- a/crypto/rfc4757/encryption.go +++ b/crypto/rfc4757/encryption.go @@ -8,7 +8,7 @@ import ( "errors" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" ) // EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 4757. diff --git a/crypto/rfc8009/encryption.go b/crypto/rfc8009/encryption.go index 75c51a5f..88b8d5c3 100644 --- a/crypto/rfc8009/encryption.go +++ b/crypto/rfc8009/encryption.go @@ -9,9 +9,9 @@ import ( "fmt" "gopkg.in/jcmturner/aescts.v1" - "gopkg.in/jcmturner/gokrb5.v7/crypto/common" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/common" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) // EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 8009. diff --git a/crypto/rfc8009/keyDerivation.go b/crypto/rfc8009/keyDerivation.go index b24e5a5c..cf17a4c4 100644 --- a/crypto/rfc8009/keyDerivation.go +++ b/crypto/rfc8009/keyDerivation.go @@ -7,8 +7,8 @@ import ( "errors" "golang.org/x/crypto/pbkdf2" - "gopkg.in/jcmturner/gokrb5.v7/crypto/etype" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/crypto/etype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" ) const ( diff --git a/examples/example-AD.go b/examples/example-AD.go index 76737981..7ee59508 100644 --- a/examples/example-AD.go +++ b/examples/example-AD.go @@ -13,13 +13,13 @@ import ( "os" goidentity "gopkg.in/jcmturner/goidentity.v3" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/spnego" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/spnego" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func main() { diff --git a/examples/example.go b/examples/example.go index b163b617..46c29056 100644 --- a/examples/example.go +++ b/examples/example.go @@ -14,12 +14,12 @@ import ( "os" goidentity "gopkg.in/jcmturner/goidentity.v3" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/spnego" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/spnego" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func main() { diff --git a/examples/httpClient.go b/examples/httpClient.go index ccf8482e..facbde27 100644 --- a/examples/httpClient.go +++ b/examples/httpClient.go @@ -11,11 +11,11 @@ import ( "net/http" "os" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/spnego" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/spnego" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) const ( diff --git a/examples/httpServer.go b/examples/httpServer.go index df3fdde2..7c03c541 100644 --- a/examples/httpServer.go +++ b/examples/httpServer.go @@ -11,10 +11,10 @@ import ( "os" goidentity "gopkg.in/jcmturner/goidentity.v3" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/spnego" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/spnego" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) const ( diff --git a/examples/longRunningClient.go b/examples/longRunningClient.go index 084906e9..1b0b75d2 100644 --- a/examples/longRunningClient.go +++ b/examples/longRunningClient.go @@ -6,10 +6,10 @@ import ( "os" "time" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) const ( diff --git a/gssapi/MICToken.go b/gssapi/MICToken.go index c574710e..12dde743 100644 --- a/gssapi/MICToken.go +++ b/gssapi/MICToken.go @@ -8,9 +8,9 @@ import ( "errors" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // RFC 4121, section 4.2.6.1 diff --git a/gssapi/MICToken_test.go b/gssapi/MICToken_test.go index 77bfdb2d..ef180043 100644 --- a/gssapi/MICToken_test.go +++ b/gssapi/MICToken_test.go @@ -6,8 +6,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/gssapi/wrapToken.go b/gssapi/wrapToken.go index 425bede6..9fb1a705 100644 --- a/gssapi/wrapToken.go +++ b/gssapi/wrapToken.go @@ -8,9 +8,9 @@ import ( "errors" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // RFC 4121, section 4.2.6.2 diff --git a/gssapi/wrapToken_test.go b/gssapi/wrapToken_test.go index 797d6c71..877cd435 100644 --- a/gssapi/wrapToken_test.go +++ b/gssapi/wrapToken_test.go @@ -6,8 +6,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/kadmin/changepasswddata.go b/kadmin/changepasswddata.go index a3e2efdd..a1f41857 100644 --- a/kadmin/changepasswddata.go +++ b/kadmin/changepasswddata.go @@ -2,7 +2,7 @@ package kadmin import ( "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // ChangePasswdData is the payload to a password change message. diff --git a/kadmin/changepasswddata_test.go b/kadmin/changepasswddata_test.go index 1bfee0e8..12669993 100644 --- a/kadmin/changepasswddata_test.go +++ b/kadmin/changepasswddata_test.go @@ -5,9 +5,9 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) func TestChangePasswdData_Marshal(t *testing.T) { diff --git a/kadmin/message.go b/kadmin/message.go index 157fcad4..e2d6f004 100644 --- a/kadmin/message.go +++ b/kadmin/message.go @@ -7,8 +7,8 @@ import ( "fmt" "math" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/kadmin/message_test.go b/kadmin/message_test.go index 4c1b6441..b473e0b1 100644 --- a/kadmin/message_test.go +++ b/kadmin/message_test.go @@ -5,9 +5,9 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalReply(t *testing.T) { diff --git a/kadmin/passwd.go b/kadmin/passwd.go index 2a7491aa..245bf9f8 100644 --- a/kadmin/passwd.go +++ b/kadmin/passwd.go @@ -2,10 +2,10 @@ package kadmin import ( - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // ChangePasswdMsg generate a change password request and also return the key needed to decrypt the reply. diff --git a/keytab/keytab.go b/keytab/keytab.go index dd85130c..be558602 100644 --- a/keytab/keytab.go +++ b/keytab/keytab.go @@ -11,7 +11,7 @@ import ( "time" "unsafe" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/keytab/keytab_test.go b/keytab/keytab_test.go index 75e8ffef..894fe18b 100644 --- a/keytab/keytab_test.go +++ b/keytab/keytab_test.go @@ -10,7 +10,7 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshal(t *testing.T) { diff --git a/messages/APRep.go b/messages/APRep.go index 8e4049a0..133a2c5e 100644 --- a/messages/APRep.go +++ b/messages/APRep.go @@ -5,10 +5,10 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // APRep implements RFC 4120 KRB_AP_REP: https://tools.ietf.org/html/rfc4120#section-5.5.2. diff --git a/messages/APRep_test.go b/messages/APRep_test.go index 95292016..b6a75a83 100644 --- a/messages/APRep_test.go +++ b/messages/APRep_test.go @@ -6,9 +6,9 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalAPRep(t *testing.T) { diff --git a/messages/APReq.go b/messages/APReq.go index 1484e131..7271bfcc 100644 --- a/messages/APReq.go +++ b/messages/APReq.go @@ -5,16 +5,16 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) type marshalAPReq struct { diff --git a/messages/APReq_test.go b/messages/APReq_test.go index 6fa76fd3..d1d1a0dc 100644 --- a/messages/APReq_test.go +++ b/messages/APReq_test.go @@ -5,10 +5,10 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalAPReq(t *testing.T) { diff --git a/messages/KDCRep.go b/messages/KDCRep.go index 4d918e65..3fdad3c0 100644 --- a/messages/KDCRep.go +++ b/messages/KDCRep.go @@ -8,16 +8,16 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/flags" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/flags" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) type marshalKDCRep struct { diff --git a/messages/KDCRep_test.go b/messages/KDCRep_test.go index 6c3ea37f..ae4fa593 100644 --- a/messages/KDCRep_test.go +++ b/messages/KDCRep_test.go @@ -7,14 +7,14 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/etypeID" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/etypeID" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) const ( diff --git a/messages/KDCReq.go b/messages/KDCReq.go index f75ddc4e..5566503a 100644 --- a/messages/KDCReq.go +++ b/messages/KDCReq.go @@ -11,18 +11,18 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/flags" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/flags" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) type marshalKDCReq struct { diff --git a/messages/KDCReq_test.go b/messages/KDCReq_test.go index d30308de..9328bf7d 100644 --- a/messages/KDCReq_test.go +++ b/messages/KDCReq_test.go @@ -7,12 +7,12 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalKDCReqBody(t *testing.T) { diff --git a/messages/KRBCred.go b/messages/KRBCred.go index 380cf80f..6f1f1540 100644 --- a/messages/KRBCred.go +++ b/messages/KRBCred.go @@ -5,12 +5,12 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) type marshalKRBCred struct { diff --git a/messages/KRBCred_test.go b/messages/KRBCred_test.go index 892b5d10..a85d0fbb 100644 --- a/messages/KRBCred_test.go +++ b/messages/KRBCred_test.go @@ -7,11 +7,11 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalKRBCred(t *testing.T) { diff --git a/messages/KRBError.go b/messages/KRBError.go index 5aa9def6..21bf01f9 100644 --- a/messages/KRBError.go +++ b/messages/KRBError.go @@ -6,12 +6,12 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // KRBError implements RFC 4120 KRB_ERROR: https://tools.ietf.org/html/rfc4120#section-5.9.1. diff --git a/messages/KRBError_test.go b/messages/KRBError_test.go index 6d9a915d..0e579b8c 100644 --- a/messages/KRBError_test.go +++ b/messages/KRBError_test.go @@ -6,11 +6,11 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalKRBError(t *testing.T) { diff --git a/messages/KRBPriv.go b/messages/KRBPriv.go index ebc5d3d0..22bf07df 100644 --- a/messages/KRBPriv.go +++ b/messages/KRBPriv.go @@ -5,14 +5,14 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // KRBPriv implements RFC 4120 type: https://tools.ietf.org/html/rfc4120#section-5.7.1. diff --git a/messages/KRBPriv_test.go b/messages/KRBPriv_test.go index de64ea83..a6406305 100644 --- a/messages/KRBPriv_test.go +++ b/messages/KRBPriv_test.go @@ -6,11 +6,11 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) func TestUnmarshalKRBPriv(t *testing.T) { diff --git a/messages/KRBSafe.go b/messages/KRBSafe.go index ce8e2ba7..e2825b0d 100644 --- a/messages/KRBSafe.go +++ b/messages/KRBSafe.go @@ -5,10 +5,10 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // KRBSafe implements RFC 4120 KRB_SAFE: https://tools.ietf.org/html/rfc4120#section-5.6.1. diff --git a/messages/KRBSafe_test.go b/messages/KRBSafe_test.go index de0d8c5c..2ebfbacb 100644 --- a/messages/KRBSafe_test.go +++ b/messages/KRBSafe_test.go @@ -6,10 +6,10 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalKRBSafe(t *testing.T) { diff --git a/messages/Ticket.go b/messages/Ticket.go index 49664b81..4ac95d63 100644 --- a/messages/Ticket.go +++ b/messages/Ticket.go @@ -7,18 +7,18 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/adtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/flags" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/pac" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/adtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/flags" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/pac" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // Reference: https://www.ietf.org/rfc/rfc4120.txt diff --git a/messages/Ticket_test.go b/messages/Ticket_test.go index 4efff316..f9b5e44e 100644 --- a/messages/Ticket_test.go +++ b/messages/Ticket_test.go @@ -9,14 +9,14 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/adtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/iana/trtype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/adtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/trtype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) func TestUnmarshalTicket(t *testing.T) { diff --git a/pac/client_claims_test.go b/pac/client_claims_test.go index ec643cb3..2828ca5f 100644 --- a/pac/client_claims_test.go +++ b/pac/client_claims_test.go @@ -5,7 +5,7 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" "gopkg.in/jcmturner/rpc.v1/mstypes" ) diff --git a/pac/client_info_test.go b/pac/client_info_test.go index b50b8d3c..4312cfe6 100644 --- a/pac/client_info_test.go +++ b/pac/client_info_test.go @@ -6,7 +6,7 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestPAC_ClientInfo_Unmarshal(t *testing.T) { diff --git a/pac/credentials_info.go b/pac/credentials_info.go index d1eb25d1..9a351817 100644 --- a/pac/credentials_info.go +++ b/pac/credentials_info.go @@ -5,9 +5,9 @@ import ( "errors" "fmt" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/types" "gopkg.in/jcmturner/rpc.v1/mstypes" "gopkg.in/jcmturner/rpc.v1/ndr" ) diff --git a/pac/kerb_validation_info_test.go b/pac/kerb_validation_info_test.go index 183026a4..23821f40 100644 --- a/pac/kerb_validation_info_test.go +++ b/pac/kerb_validation_info_test.go @@ -6,7 +6,7 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" "gopkg.in/jcmturner/rpc.v1/mstypes" ) diff --git a/pac/pac_type.go b/pac/pac_type.go index c73fd067..fba40a3d 100644 --- a/pac/pac_type.go +++ b/pac/pac_type.go @@ -6,9 +6,9 @@ import ( "fmt" "log" - "gopkg.in/jcmturner/gokrb5.v7/crypto" - "gopkg.in/jcmturner/gokrb5.v7/iana/keyusage" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/crypto" + "gopkg.in/matchaxnb/gokrb5.v7/iana/keyusage" + "gopkg.in/matchaxnb/gokrb5.v7/types" "gopkg.in/jcmturner/rpc.v1/mstypes" ) diff --git a/pac/pac_type_test.go b/pac/pac_type_test.go index 9fb0ddee..a5c02b8a 100644 --- a/pac/pac_type_test.go +++ b/pac/pac_type_test.go @@ -8,9 +8,9 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) func TestPACTypeVerify(t *testing.T) { diff --git a/pac/signature_data.go b/pac/signature_data.go index 79b9cd11..31a93259 100644 --- a/pac/signature_data.go +++ b/pac/signature_data.go @@ -3,7 +3,7 @@ package pac import ( "bytes" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" "gopkg.in/jcmturner/rpc.v1/mstypes" ) diff --git a/pac/signature_data_test.go b/pac/signature_data_test.go index 00b9a610..75931246 100644 --- a/pac/signature_data_test.go +++ b/pac/signature_data_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestPAC_SignatureData_Unmarshal_Server_Signature(t *testing.T) { diff --git a/pac/upn_dns_info_test.go b/pac/upn_dns_info_test.go index 8fc91a43..8d004407 100644 --- a/pac/upn_dns_info_test.go +++ b/pac/upn_dns_info_test.go @@ -5,7 +5,7 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUPN_DNSInfo_Unmarshal(t *testing.T) { diff --git a/service/APExchange.go b/service/APExchange.go index 4126cfa1..c04a9e1d 100644 --- a/service/APExchange.go +++ b/service/APExchange.go @@ -3,9 +3,9 @@ package service import ( "time" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/messages" ) // VerifyAPREQ verifies an AP_REQ sent to the service. Returns a boolean for if the AP_REQ is valid and the client's principal name and realm. diff --git a/service/APExchange_test.go b/service/APExchange_test.go index d4d33027..6a8ebb56 100644 --- a/service/APExchange_test.go +++ b/service/APExchange_test.go @@ -6,16 +6,16 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/iana/errorcode" - "gopkg.in/jcmturner/gokrb5.v7/iana/flags" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/iana/errorcode" + "gopkg.in/matchaxnb/gokrb5.v7/iana/flags" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) func TestVerifyAPREQ(t *testing.T) { diff --git a/service/authenticator.go b/service/authenticator.go index d60d259a..3194f4f3 100644 --- a/service/authenticator.go +++ b/service/authenticator.go @@ -7,9 +7,9 @@ import ( "time" goidentity "gopkg.in/jcmturner/goidentity.v3" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" ) // NewKRB5BasicAuthenticator creates a new NewKRB5BasicAuthenticator diff --git a/service/cache.go b/service/cache.go index 5c293304..d1dbedf2 100644 --- a/service/cache.go +++ b/service/cache.go @@ -2,7 +2,7 @@ package service import ( - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/types" "sync" "time" ) diff --git a/service/settings.go b/service/settings.go index 6e373ced..ebef5234 100644 --- a/service/settings.go +++ b/service/settings.go @@ -4,8 +4,8 @@ import ( "log" "time" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // Settings defines service side configuration settings. diff --git a/spnego/http.go b/spnego/http.go index 0cb28449..b7a55f76 100644 --- a/spnego/http.go +++ b/spnego/http.go @@ -15,12 +15,12 @@ import ( "strings" "gopkg.in/jcmturner/goidentity.v3" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/gssapi" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/gssapi" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // Client side functionality // @@ -201,9 +201,9 @@ const ( // spnegoNegTokenRespIncompleteKRB5 - Response token specifying incomplete context and KRB5 as the supported mechtype. spnegoNegTokenRespIncompleteKRB5 = "Negotiate oRQwEqADCgEBoQsGCSqGSIb3EgECAg==" // CTXKeyAuthenticated is the request context key holding a boolean indicating if the request has been authenticated. - CTXKeyAuthenticated ctxKey = "github.com/jcmturner/gokrb5/CTXKeyAuthenticated" + CTXKeyAuthenticated ctxKey = "github.com/matchaxnb/gokrb5/CTXKeyAuthenticated" // CTXKeyCredentials is the request context key holding the credentials gopkg.in/jcmturner/goidentity.v2/Identity object. - CTXKeyCredentials ctxKey = "github.com/jcmturner/gokrb5/CTXKeyCredentials" + CTXKeyCredentials ctxKey = "github.com/matchaxnb/gokrb5/CTXKeyCredentials" // HTTPHeaderAuthRequest is the header that will hold authn/z information. HTTPHeaderAuthRequest = "Authorization" // HTTPHeaderAuthResponse is the header that will hold SPNEGO data from the server. diff --git a/spnego/http_test.go b/spnego/http_test.go index b9c81753..f3083425 100644 --- a/spnego/http_test.go +++ b/spnego/http_test.go @@ -17,12 +17,12 @@ import ( "github.com/stretchr/testify/assert" "gopkg.in/jcmturner/goidentity.v3" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/config" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/test" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/config" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/test" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestClient_SetSPNEGOHeader(t *testing.T) { diff --git a/spnego/krb5Token.go b/spnego/krb5Token.go index fd3261a6..12165714 100644 --- a/spnego/krb5Token.go +++ b/spnego/krb5Token.go @@ -8,16 +8,16 @@ import ( "fmt" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/gssapi" - "gopkg.in/jcmturner/gokrb5.v7/iana/chksumtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/krberror" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/gssapi" + "gopkg.in/matchaxnb/gokrb5.v7/iana/chksumtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/krberror" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // GSSAPI KRB5 MechToken IDs. diff --git a/spnego/krb5Token_test.go b/spnego/krb5Token_test.go index 257316f1..9e5ca387 100644 --- a/spnego/krb5Token_test.go +++ b/spnego/krb5Token_test.go @@ -7,14 +7,14 @@ import ( "github.com/jcmturner/gofork/encoding/asn1" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/credentials" - "gopkg.in/jcmturner/gokrb5.v7/gssapi" - "gopkg.in/jcmturner/gokrb5.v7/iana/msgtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/credentials" + "gopkg.in/matchaxnb/gokrb5.v7/gssapi" + "gopkg.in/matchaxnb/gokrb5.v7/iana/msgtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) const ( diff --git a/spnego/negotiationToken.go b/spnego/negotiationToken.go index 0edd5a53..bf453c6b 100644 --- a/spnego/negotiationToken.go +++ b/spnego/negotiationToken.go @@ -6,11 +6,11 @@ import ( "fmt" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/gssapi" - "gopkg.in/jcmturner/gokrb5.v7/messages" - "gopkg.in/jcmturner/gokrb5.v7/service" - "gopkg.in/jcmturner/gokrb5.v7/types" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/gssapi" + "gopkg.in/matchaxnb/gokrb5.v7/messages" + "gopkg.in/matchaxnb/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/types" ) // https://msdn.microsoft.com/en-us/library/ms995330.aspx diff --git a/spnego/spnego.go b/spnego/spnego.go index b368d641..e532fd12 100644 --- a/spnego/spnego.go +++ b/spnego/spnego.go @@ -7,11 +7,11 @@ import ( "fmt" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/client" - "gopkg.in/jcmturner/gokrb5.v7/gssapi" - "gopkg.in/jcmturner/gokrb5.v7/keytab" - "gopkg.in/jcmturner/gokrb5.v7/service" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/client" + "gopkg.in/matchaxnb/gokrb5.v7/gssapi" + "gopkg.in/matchaxnb/gokrb5.v7/keytab" + "gopkg.in/matchaxnb/gokrb5.v7/service" ) // SPNEGO implements the GSS-API mechanism for RFC 4178 diff --git a/test/README.md b/test/README.md index b5e30715..dc3fd194 100644 --- a/test/README.md +++ b/test/README.md @@ -1 +1 @@ -Source for integration test dependencies can be found at https://github.com/jcmturner/gokrb5-test \ No newline at end of file +Source for integration test dependencies can be found at https://github.com/matchaxnb/gokrb5-test \ No newline at end of file diff --git a/types/Authenticator.go b/types/Authenticator.go index 720c1383..829b9bf1 100644 --- a/types/Authenticator.go +++ b/types/Authenticator.go @@ -9,9 +9,9 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/asn1tools" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/asnAppTag" + "gopkg.in/matchaxnb/gokrb5.v7/asn1tools" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/asnAppTag" ) // Authenticator - A record containing information that can be shown to have been recently generated using the session diff --git a/types/Authenticator_test.go b/types/Authenticator_test.go index c688d2e7..98670d1d 100644 --- a/types/Authenticator_test.go +++ b/types/Authenticator_test.go @@ -7,10 +7,10 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/iana/adtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/iana/adtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func unmarshalAuthenticatorTest(t *testing.T, v string) Authenticator { diff --git a/types/AuthorizationData_test.go b/types/AuthorizationData_test.go index d0432dae..42b89372 100644 --- a/types/AuthorizationData_test.go +++ b/types/AuthorizationData_test.go @@ -6,9 +6,9 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/adtype" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana/adtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalAuthorizationData(t *testing.T) { diff --git a/types/Cryptosystem_test.go b/types/Cryptosystem_test.go index 2f6ff8bc..d0b6cb0a 100644 --- a/types/Cryptosystem_test.go +++ b/types/Cryptosystem_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalEncryptedData(t *testing.T) { diff --git a/types/HostAddress.go b/types/HostAddress.go index 5396cb21..47fef884 100644 --- a/types/HostAddress.go +++ b/types/HostAddress.go @@ -9,7 +9,7 @@ import ( "net" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" ) // HostAddresses implements RFC 4120 type: https://tools.ietf.org/html/rfc4120#section-5.2.5 diff --git a/types/HostAddress_test.go b/types/HostAddress_test.go index 920786c5..f37fec1e 100644 --- a/types/HostAddress_test.go +++ b/types/HostAddress_test.go @@ -5,7 +5,7 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/addrtype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/addrtype" ) func TestGetHostAddress(t *testing.T) { diff --git a/types/KerberosFlags_test.go b/types/KerberosFlags_test.go index b1562732..3b7827e2 100644 --- a/types/KerberosFlags_test.go +++ b/types/KerberosFlags_test.go @@ -3,7 +3,7 @@ package types import ( "github.com/jcmturner/gofork/encoding/asn1" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/flags" + "gopkg.in/matchaxnb/gokrb5.v7/iana/flags" "testing" ) diff --git a/types/PAData.go b/types/PAData.go index 484ec5be..5070df59 100644 --- a/types/PAData.go +++ b/types/PAData.go @@ -7,7 +7,7 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" ) // PAData implements RFC 4120 types: https://tools.ietf.org/html/rfc4120#section-5.2.7 diff --git a/types/PAData_test.go b/types/PAData_test.go index ca6472a6..6f4e8b7f 100644 --- a/types/PAData_test.go +++ b/types/PAData_test.go @@ -7,8 +7,8 @@ import ( "time" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalPADataSequence(t *testing.T) { diff --git a/types/PrincipalName.go b/types/PrincipalName.go index fa6d3ce8..b1131f62 100644 --- a/types/PrincipalName.go +++ b/types/PrincipalName.go @@ -3,7 +3,7 @@ package types import ( "strings" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" ) // Reference: https://www.ietf.org/rfc/rfc4120.txt diff --git a/types/PrincipalName_test.go b/types/PrincipalName_test.go index ab0d9cbc..0682e08b 100644 --- a/types/PrincipalName_test.go +++ b/types/PrincipalName_test.go @@ -2,7 +2,7 @@ package types import ( "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/nametype" + "gopkg.in/matchaxnb/gokrb5.v7/iana/nametype" "testing" ) diff --git a/types/TypedData_test.go b/types/TypedData_test.go index 53e51a1f..d296ccb4 100644 --- a/types/TypedData_test.go +++ b/types/TypedData_test.go @@ -6,8 +6,8 @@ import ( "testing" "github.com/stretchr/testify/assert" - "gopkg.in/jcmturner/gokrb5.v7/iana/patype" - "gopkg.in/jcmturner/gokrb5.v7/test/testdata" + "gopkg.in/matchaxnb/gokrb5.v7/iana/patype" + "gopkg.in/matchaxnb/gokrb5.v7/test/testdata" ) func TestUnmarshalTypedData(t *testing.T) { diff --git a/v8/README.md b/v8/README.md index 5c568db7..47469789 100644 --- a/v8/README.md +++ b/v8/README.md @@ -1,13 +1,13 @@ # gokrb5 -It is recommended to use the latest version: [![Version](https://img.shields.io/github/release/jcmturner/gokrb5.svg)](https://github.com/jcmturner/gokrb5/releases) +It is recommended to use the latest version: [![Version](https://img.shields.io/github/release/matchaxnb/gokrb5.svg)](https://github.com/matchaxnb/gokrb5/releases) Development will be focused on the latest major version. New features will only be targeted at this version. | Versions | Dependency Management | Import Path | Usage | Godoc | Go Report Card | |----------|-----------------------|-------------|-------|-------|----------------| -| [![v8](https://github.com/jcmturner/gokrb5/workflows/v8/badge.svg)](https://github.com/jcmturner/gokrb5/actions?query=workflow%3Av8) | Go modules | import "github.com/jcmturner/gokrb5/v8/{sub-package}" | [![Usage](https://img.shields.io/badge/v8-usage-blue)](https://github.com/jcmturner/gokrb5/blob/master/v8/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/jcmturner/gokrb5/v8) | [![Go Report Card](https://goreportcard.com/badge/github.com/jcmturner/gokrb5/v8)](https://goreportcard.com/report/github.com/jcmturner/gokrb5/v8) | -| [![v7](https://github.com/jcmturner/gokrb5/workflows/v7/badge.svg)](https://github.com/jcmturner/gokrb5/actions?query=workflow%3Av7) | gopkg.in | import "gopkg.in/jcmturner/gokrb5.v7/{sub-package}" | [![Usage](https://img.shields.io/badge/v7-usage-blue)](https://github.com/jcmturner/gokrb5/blob/master/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/jcmturner/gokrb5@v7.5.0+incompatible) | [![Go Report Card](https://goreportcard.com/badge/gopkg.in/jcmturner/gokrb5.v7)](https://goreportcard.com/report/gopkg.in/jcmturner/gokrb5.v7) | +| [![v8](https://github.com/matchaxnb/gokrb5/workflows/v8/badge.svg)](https://github.com/matchaxnb/gokrb5/actions?query=workflow%3Av8) | Go modules | import "github.com/matchaxnb/gokrb5/v8/{sub-package}" | [![Usage](https://img.shields.io/badge/v8-usage-blue)](https://github.com/matchaxnb/gokrb5/blob/master/v8/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/matchaxnb/gokrb5/v8) | [![Go Report Card](https://goreportcard.com/badge/github.com/matchaxnb/gokrb5/v8)](https://goreportcard.com/report/github.com/matchaxnb/gokrb5/v8) | +| [![v7](https://github.com/matchaxnb/gokrb5/workflows/v7/badge.svg)](https://github.com/matchaxnb/gokrb5/actions?query=workflow%3Av7) | gopkg.in | import "gopkg.in/matchaxnb/gokrb5.v7/{sub-package}" | [![Usage](https://img.shields.io/badge/v7-usage-blue)](https://github.com/matchaxnb/gokrb5/blob/master/USAGE.md) | [![GoDoc](https://img.shields.io/badge/godoc-reference-blue)](https://pkg.go.dev/github.com/matchaxnb/gokrb5@v7.5.0+incompatible) | [![Go Report Card](https://goreportcard.com/badge/gopkg.in/matchaxnb/gokrb5.v7)](https://goreportcard.com/report/gopkg.in/matchaxnb/gokrb5.v7) | #### Go Version Support @@ -52,7 +52,7 @@ The following is working/tested: * Microsoft PAC Authorization Data is processed and exposed in the HTTP request context. Available if Microsoft Active Directory is used as the KDC. ## Contributing -If you are interested in contributing to gokrb5, great! Please read the [contribution guidelines](https://github.com/jcmturner/gokrb5/blob/master/CONTRIBUTING.md). +If you are interested in contributing to gokrb5, great! Please read the [contribution guidelines](https://github.com/matchaxnb/gokrb5/blob/master/CONTRIBUTING.md). --- @@ -83,7 +83,7 @@ If you are interested in contributing to gokrb5, great! Please read the [contrib ## Contributing Thank you for your interest in contributing to gokrb5 please read the -[contribution guide](https://github.com/jcmturner/gokrb5/blob/master/CONTRIBUTING.md) as it should help you get started. +[contribution guide](https://github.com/matchaxnb/gokrb5/blob/master/CONTRIBUTING.md) as it should help you get started. ## Known Issues | Issue | Worked around? | References | diff --git a/v8/USAGE.md b/v8/USAGE.md index d66ed8a4..3c0db61d 100644 --- a/v8/USAGE.md +++ b/v8/USAGE.md @@ -6,7 +6,7 @@ described [here](https://web.mit.edu/kerberos/krb5-latest/doc/admin/conf_files/k Config instances can be created by loading from a file path or by passing a string, io.Reader or bufio.Scanner to the relevant method: ```go -import "github.com/jcmturner/gokrb5/v8/config" +import "github.com/matchaxnb/gokrb5/v8/config" cfg, err := config.Load("/path/to/config/file") cfg, err := config.NewFromString(krb5Str) //String must have appropriate newline separations cfg, err := config.NewFromReader(reader) @@ -15,7 +15,7 @@ cfg, err := config.NewFromScanner(scanner) ### Keytab files Standard keytab files can be read from a file or from a slice of bytes: ```go -import "github.com/jcmturner/gokrb5/v8/keytab" +import "github.com/matchaxnb/gokrb5/v8/keytab" ktFromFile, err := keytab.Load("/path/to/file.keytab") ktFromBytes, err := keytab.Parse(b) @@ -27,7 +27,7 @@ ktFromBytes, err := keytab.Parse(b) **Create** a client instance with either a password or a keytab. A configuration must also be passed. Additionally optional additional settings can be provided. ```go -import "github.com/jcmturner/gokrb5/v8/client" +import "github.com/matchaxnb/gokrb5/v8/client" cl := client.NewWithPassword("username", "REALM.COM", "password", cfg) cl := client.NewWithKeytab("username", "REALM.COM", kt, cfg) ``` @@ -236,7 +236,7 @@ if creds != nil && creds.Authenticated() { #### Generic Kerberised Service - Validating Client Details To validate the AP_REQ sent by the client on the service side call this method: ```go -import "github.com/jcmturner/gokrb5/v8/service" +import "github.com/matchaxnb/gokrb5/v8/service" s := service.NewSettings(&kt) // kt is a keytab and optional settings can also be provided. if ok, creds, err := service.VerifyAPREQ(&APReq, s); ok { // Perform application specific actions diff --git a/v8/client/ASExchange.go b/v8/client/ASExchange.go index 5becccc4..229d6b6a 100644 --- a/v8/client/ASExchange.go +++ b/v8/client/ASExchange.go @@ -1,14 +1,14 @@ package client import ( - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/crypto/etype" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) // ASExchange performs an AS exchange for the client to retrieve a TGT. diff --git a/v8/client/TGSExchange.go b/v8/client/TGSExchange.go index fd01342e..bebbee99 100644 --- a/v8/client/TGSExchange.go +++ b/v8/client/TGSExchange.go @@ -1,11 +1,11 @@ package client import ( - "github.com/jcmturner/gokrb5/v8/iana/flags" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/flags" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) // TGSREQGenerateAndExchange generates the TGS_REQ and performs a TGS exchange to retrieve a ticket to the specified SPN. diff --git a/v8/client/cache.go b/v8/client/cache.go index 552e73e4..5cfa1e7b 100644 --- a/v8/client/cache.go +++ b/v8/client/cache.go @@ -7,8 +7,8 @@ import ( "sync" "time" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) // Cache for service tickets held by the client. diff --git a/v8/client/cache_test.go b/v8/client/cache_test.go index 99bcf240..f93a188d 100644 --- a/v8/client/cache_test.go +++ b/v8/client/cache_test.go @@ -6,8 +6,8 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/client/client.go b/v8/client/client.go index 074e3f12..6d99fdf7 100644 --- a/v8/client/client.go +++ b/v8/client/client.go @@ -9,16 +9,16 @@ import ( "strings" "time" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/crypto/etype" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) // Client side configuration and state. diff --git a/v8/client/client_ad_integration_test.go b/v8/client/client_ad_integration_test.go index 2e63bd4a..231a5b2d 100644 --- a/v8/client/client_ad_integration_test.go +++ b/v8/client/client_ad_integration_test.go @@ -6,13 +6,13 @@ import ( "log" "testing" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/client/client_dns_test.go b/v8/client/client_dns_test.go index 03cff45d..c7a64b76 100644 --- a/v8/client/client_dns_test.go +++ b/v8/client/client_dns_test.go @@ -2,10 +2,10 @@ package client import ( "encoding/hex" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "testing" ) diff --git a/v8/client/client_integration_test.go b/v8/client/client_integration_test.go index b0039070..db0bf7e6 100644 --- a/v8/client/client_integration_test.go +++ b/v8/client/client_integration_test.go @@ -14,14 +14,14 @@ import ( "time" "fmt" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/spnego" - "github.com/jcmturner/gokrb5/v8/test" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/spnego" + "github.com/matchaxnb/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" "strings" "sync" diff --git a/v8/client/client_test.go b/v8/client/client_test.go index 2adef353..1b4792cb 100644 --- a/v8/client/client_test.go +++ b/v8/client/client_test.go @@ -3,8 +3,8 @@ package client import ( "testing" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/keytab" ) func TestAssumePreauthentication(t *testing.T) { diff --git a/v8/client/network.go b/v8/client/network.go index 8a383c3f..f95c65ba 100644 --- a/v8/client/network.go +++ b/v8/client/network.go @@ -8,8 +8,8 @@ import ( "strings" "time" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/messages" ) // SendToKDC performs network actions to send data to the KDC. diff --git a/v8/client/passwd.go b/v8/client/passwd.go index fe20559c..7356feb4 100644 --- a/v8/client/passwd.go +++ b/v8/client/passwd.go @@ -3,8 +3,8 @@ package client import ( "fmt" - "github.com/jcmturner/gokrb5/v8/kadmin" - "github.com/jcmturner/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/kadmin" + "github.com/matchaxnb/gokrb5/v8/messages" ) // Kpasswd server response codes. diff --git a/v8/client/session.go b/v8/client/session.go index 7e1e65cf..8e8dde97 100644 --- a/v8/client/session.go +++ b/v8/client/session.go @@ -8,10 +8,10 @@ import ( "sync" "time" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) // sessions hold TGTs and are keyed on the realm name diff --git a/v8/client/session_test.go b/v8/client/session_test.go index 80cd5020..4e24cd16 100644 --- a/v8/client/session_test.go +++ b/v8/client/session_test.go @@ -10,11 +10,11 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/config/hosts_test.go b/v8/config/hosts_test.go index 37bce60c..5fe1b370 100644 --- a/v8/config/hosts_test.go +++ b/v8/config/hosts_test.go @@ -1,10 +1,10 @@ package config import ( - "github.com/jcmturner/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test" "testing" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) @@ -12,7 +12,7 @@ func TestConfig_GetKDCsUsesConfiguredKDC(t *testing.T) { t.Parallel() // This test is meant to cover the fix for - // https://github.com/jcmturner/gokrb5/issues/332 + // https://github.com/matchaxnb/gokrb5/issues/332 krb5ConfWithKDCAndDNSLookupKDC := ` [libdefaults] dns_lookup_kdc = true diff --git a/v8/config/krb5conf.go b/v8/config/krb5conf.go index 212bc800..8e2c623e 100644 --- a/v8/config/krb5conf.go +++ b/v8/config/krb5conf.go @@ -17,7 +17,7 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) // Config represents the KRB5 configuration. diff --git a/v8/credentials/ccache.go b/v8/credentials/ccache.go index a021e414..dcafc730 100644 --- a/v8/credentials/ccache.go +++ b/v8/credentials/ccache.go @@ -10,7 +10,7 @@ import ( "unsafe" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/types" ) const ( diff --git a/v8/credentials/ccache_integration_test.go b/v8/credentials/ccache_integration_test.go index 7697e7ce..d6c52232 100644 --- a/v8/credentials/ccache_integration_test.go +++ b/v8/credentials/ccache_integration_test.go @@ -11,10 +11,10 @@ import ( "sync" "testing" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/credentials/ccache_test.go b/v8/credentials/ccache_test.go index 6634d97c..f9c77ff7 100644 --- a/v8/credentials/ccache_test.go +++ b/v8/credentials/ccache_test.go @@ -4,9 +4,9 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/credentials/credentials.go b/v8/credentials/credentials.go index bddbc7e3..f1e1dd47 100644 --- a/v8/credentials/credentials.go +++ b/v8/credentials/credentials.go @@ -8,9 +8,9 @@ import ( "time" "github.com/hashicorp/go-uuid" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/types" ) const ( diff --git a/v8/crypto/aes128-cts-hmac-sha1-96.go b/v8/crypto/aes128-cts-hmac-sha1-96.go index dd8babd5..0374611d 100644 --- a/v8/crypto/aes128-cts-hmac-sha1-96.go +++ b/v8/crypto/aes128-cts-hmac-sha1-96.go @@ -6,11 +6,11 @@ import ( "crypto/sha1" "hash" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3961" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3962" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3961" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3962" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) // RFC 3962 diff --git a/v8/crypto/aes128-cts-hmac-sha1-96_test.go b/v8/crypto/aes128-cts-hmac-sha1-96_test.go index dc728ee3..74a1c8dd 100644 --- a/v8/crypto/aes128-cts-hmac-sha1-96_test.go +++ b/v8/crypto/aes128-cts-hmac-sha1-96_test.go @@ -4,8 +4,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3962" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3962" "github.com/stretchr/testify/assert" ) diff --git a/v8/crypto/aes128-cts-hmac-sha256-128.go b/v8/crypto/aes128-cts-hmac-sha256-128.go index b05af7d3..6685a535 100644 --- a/v8/crypto/aes128-cts-hmac-sha256-128.go +++ b/v8/crypto/aes128-cts-hmac-sha256-128.go @@ -6,10 +6,10 @@ import ( "crypto/sha256" "hash" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc8009" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc8009" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) // RFC https://tools.ietf.org/html/rfc8009 diff --git a/v8/crypto/aes128-cts-hmac-sha256-128_test.go b/v8/crypto/aes128-cts-hmac-sha256-128_test.go index d9ab425e..7a35cd75 100644 --- a/v8/crypto/aes128-cts-hmac-sha256-128_test.go +++ b/v8/crypto/aes128-cts-hmac-sha256-128_test.go @@ -4,8 +4,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc8009" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc8009" "github.com/stretchr/testify/assert" ) diff --git a/v8/crypto/aes256-cts-hmac-sha1-96.go b/v8/crypto/aes256-cts-hmac-sha1-96.go index 45e439a4..9e758e76 100644 --- a/v8/crypto/aes256-cts-hmac-sha1-96.go +++ b/v8/crypto/aes256-cts-hmac-sha1-96.go @@ -6,11 +6,11 @@ import ( "crypto/sha1" "hash" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3961" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3962" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3961" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3962" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) // RFC 3962 diff --git a/v8/crypto/aes256-cts-hmac-sha1-96_test.go b/v8/crypto/aes256-cts-hmac-sha1-96_test.go index 28efcf9b..fa1352f5 100644 --- a/v8/crypto/aes256-cts-hmac-sha1-96_test.go +++ b/v8/crypto/aes256-cts-hmac-sha1-96_test.go @@ -4,8 +4,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3962" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3962" "github.com/stretchr/testify/assert" ) diff --git a/v8/crypto/aes256-cts-hmac-sha384-192.go b/v8/crypto/aes256-cts-hmac-sha384-192.go index 6a544759..d616a464 100644 --- a/v8/crypto/aes256-cts-hmac-sha384-192.go +++ b/v8/crypto/aes256-cts-hmac-sha384-192.go @@ -6,10 +6,10 @@ import ( "crypto/sha512" "hash" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc8009" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc8009" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) // RFC https://tools.ietf.org/html/rfc8009 diff --git a/v8/crypto/aes256-cts-hmac-sha384-192_test.go b/v8/crypto/aes256-cts-hmac-sha384-192_test.go index ab22b78f..c23c4274 100644 --- a/v8/crypto/aes256-cts-hmac-sha384-192_test.go +++ b/v8/crypto/aes256-cts-hmac-sha384-192_test.go @@ -4,8 +4,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc8009" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc8009" "github.com/stretchr/testify/assert" ) diff --git a/v8/crypto/common/common.go b/v8/crypto/common/common.go index dab55be7..24750a22 100644 --- a/v8/crypto/common/common.go +++ b/v8/crypto/common/common.go @@ -9,7 +9,7 @@ import ( "errors" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) // ZeroPad pads bytes with zeros to nearest multiple of message size m. diff --git a/v8/crypto/crypto.go b/v8/crypto/crypto.go index 5c96ddfd..b84afaa9 100644 --- a/v8/crypto/crypto.go +++ b/v8/crypto/crypto.go @@ -5,11 +5,11 @@ import ( "encoding/hex" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto/etype" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/types" ) // GetEtype returns an instances of the required etype struct for the etype ID. diff --git a/v8/crypto/des3-cbc-sha1-kd.go b/v8/crypto/des3-cbc-sha1-kd.go index 6e650eb6..a48b48a0 100644 --- a/v8/crypto/des3-cbc-sha1-kd.go +++ b/v8/crypto/des3-cbc-sha1-kd.go @@ -7,10 +7,10 @@ import ( "errors" "hash" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3961" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3961" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) //RFC: 3961 Section 6.3 diff --git a/v8/crypto/rc4-hmac.go b/v8/crypto/rc4-hmac.go index 42f84b85..ce48f997 100644 --- a/v8/crypto/rc4-hmac.go +++ b/v8/crypto/rc4-hmac.go @@ -7,10 +7,10 @@ import ( "hash" "io" - "github.com/jcmturner/gokrb5/v8/crypto/rfc3961" - "github.com/jcmturner/gokrb5/v8/crypto/rfc4757" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc3961" + "github.com/matchaxnb/gokrb5/v8/crypto/rfc4757" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" "golang.org/x/crypto/md4" ) diff --git a/v8/crypto/rfc3961/encryption.go b/v8/crypto/rfc3961/encryption.go index 1383258c..067774d4 100644 --- a/v8/crypto/rfc3961/encryption.go +++ b/v8/crypto/rfc3961/encryption.go @@ -9,8 +9,8 @@ import ( "errors" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) // DES3EncryptData encrypts the data provided using DES3 and methods specific to the etype provided. diff --git a/v8/crypto/rfc3961/keyDerivation.go b/v8/crypto/rfc3961/keyDerivation.go index ed9b169c..2d8b6bb1 100644 --- a/v8/crypto/rfc3961/keyDerivation.go +++ b/v8/crypto/rfc3961/keyDerivation.go @@ -3,7 +3,7 @@ package rfc3961 import ( "bytes" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) const ( diff --git a/v8/crypto/rfc3962/encryption.go b/v8/crypto/rfc3962/encryption.go index 5ff89e85..d1febcd0 100644 --- a/v8/crypto/rfc3962/encryption.go +++ b/v8/crypto/rfc3962/encryption.go @@ -7,8 +7,8 @@ import ( "fmt" "github.com/jcmturner/aescts/v2" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) // EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 3962. diff --git a/v8/crypto/rfc3962/keyDerivation.go b/v8/crypto/rfc3962/keyDerivation.go index fb402d97..8c05bea0 100644 --- a/v8/crypto/rfc3962/keyDerivation.go +++ b/v8/crypto/rfc3962/keyDerivation.go @@ -6,7 +6,7 @@ import ( "errors" "github.com/jcmturner/gofork/x/crypto/pbkdf2" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) const ( diff --git a/v8/crypto/rfc4757/encryption.go b/v8/crypto/rfc4757/encryption.go index fdebe736..f2546ea9 100644 --- a/v8/crypto/rfc4757/encryption.go +++ b/v8/crypto/rfc4757/encryption.go @@ -8,7 +8,7 @@ import ( "errors" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) // EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 4757. diff --git a/v8/crypto/rfc8009/encryption.go b/v8/crypto/rfc8009/encryption.go index 54cff7b4..a372bd17 100644 --- a/v8/crypto/rfc8009/encryption.go +++ b/v8/crypto/rfc8009/encryption.go @@ -9,9 +9,9 @@ import ( "fmt" "github.com/jcmturner/aescts/v2" - "github.com/jcmturner/gokrb5/v8/crypto/common" - "github.com/jcmturner/gokrb5/v8/crypto/etype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/common" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" ) // EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 8009. diff --git a/v8/crypto/rfc8009/keyDerivation.go b/v8/crypto/rfc8009/keyDerivation.go index e9473222..fcf10fb0 100644 --- a/v8/crypto/rfc8009/keyDerivation.go +++ b/v8/crypto/rfc8009/keyDerivation.go @@ -6,8 +6,8 @@ import ( "encoding/hex" "errors" - "github.com/jcmturner/gokrb5/v8/crypto/etype" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" "golang.org/x/crypto/pbkdf2" ) diff --git a/v8/examples/example-AD.go b/v8/examples/example-AD.go index 7acbc915..bfd3e325 100644 --- a/v8/examples/example-AD.go +++ b/v8/examples/example-AD.go @@ -15,13 +15,13 @@ import ( "github.com/gorilla/sessions" "github.com/jcmturner/goidentity/v6" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/spnego" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/spnego" + "github.com/matchaxnb/gokrb5/v8/test/testdata" ) func main() { diff --git a/v8/examples/example.go b/v8/examples/example.go index 75b037de..3d1d4ec3 100644 --- a/v8/examples/example.go +++ b/v8/examples/example.go @@ -14,12 +14,12 @@ import ( "os" "github.com/jcmturner/goidentity/v6" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/spnego" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/spnego" + "github.com/matchaxnb/gokrb5/v8/test/testdata" ) func main() { diff --git a/v8/examples/httpClient.go b/v8/examples/httpClient.go index 3716e7f4..46bfb271 100644 --- a/v8/examples/httpClient.go +++ b/v8/examples/httpClient.go @@ -11,11 +11,11 @@ import ( "net/http" "os" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/spnego" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/spnego" + "github.com/matchaxnb/gokrb5/v8/test/testdata" ) const ( diff --git a/v8/examples/httpServer.go b/v8/examples/httpServer.go index c51171a9..b5d7e568 100644 --- a/v8/examples/httpServer.go +++ b/v8/examples/httpServer.go @@ -13,10 +13,10 @@ import ( "github.com/gorilla/sessions" "github.com/jcmturner/goidentity/v6" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/spnego" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/spnego" + "github.com/matchaxnb/gokrb5/v8/test/testdata" ) const ( diff --git a/v8/examples/longRunningClient.go b/v8/examples/longRunningClient.go index f6c25ca4..fcc5fa72 100644 --- a/v8/examples/longRunningClient.go +++ b/v8/examples/longRunningClient.go @@ -9,10 +9,10 @@ import ( "os" "time" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test/testdata" ) const ( diff --git a/v8/go.mod b/v8/go.mod index 44c84c8b..d411eed5 100644 --- a/v8/go.mod +++ b/v8/go.mod @@ -1,4 +1,4 @@ -module github.com/jcmturner/gokrb5/v8 +module github.com/matchaxnb/gokrb5/v8 go 1.16 diff --git a/v8/go.sum b/v8/go.sum deleted file mode 100644 index 44bae336..00000000 --- a/v8/go.sum +++ /dev/null @@ -1,68 +0,0 @@ -github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= -github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= -github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= -github.com/gorilla/securecookie v1.1.1 h1:miw7JPhV+b/lAHSXz4qd/nN9jRiAFV5FwjeKyCS8BvQ= -github.com/gorilla/securecookie v1.1.1/go.mod h1:ra0sb63/xPlUeL+yeDciTfxMRAA+MP+HVt/4epWDjd4= -github.com/gorilla/sessions v1.2.1 h1:DHd3rPN5lE3Ts3D8rKkQ8x/0kqfeNmBAaiSi+o7FsgI= -github.com/gorilla/sessions v1.2.1/go.mod h1:dk2InVEVJ0sfLlnXv9EAgkf6ecYs/i80K/zI+bUmuGM= -github.com/hashicorp/go-uuid v1.0.2/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= -github.com/hashicorp/go-uuid v1.0.3 h1:2gKiV6YVmrJ1i2CKKa9obLvRieoRGviZFL26PcT/Co8= -github.com/hashicorp/go-uuid v1.0.3/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= -github.com/jcmturner/aescts/v2 v2.0.0 h1:9YKLH6ey7H4eDBXW8khjYslgyqG2xZikXP0EQFKrle8= -github.com/jcmturner/aescts/v2 v2.0.0/go.mod h1:AiaICIRyfYg35RUkr8yESTqvSy7csK90qZ5xfvvsoNs= -github.com/jcmturner/dnsutils/v2 v2.0.0 h1:lltnkeZGL0wILNvrNiVCR6Ro5PGU/SeBvVO/8c/iPbo= -github.com/jcmturner/dnsutils/v2 v2.0.0/go.mod h1:b0TnjGOvI/n42bZa+hmXL+kFJZsFT7G4t3HTlQ184QM= -github.com/jcmturner/gofork v1.7.6 h1:QH0l3hzAU1tfT3rZCnW5zXl+orbkNMMRGJfdJjHVETg= -github.com/jcmturner/gofork v1.7.6/go.mod h1:1622LH6i/EZqLloHfE7IeZ0uEJwMSUyQ/nDd82IeqRo= -github.com/jcmturner/goidentity/v6 v6.0.1 h1:VKnZd2oEIMorCTsFBnJWbExfNN7yZr3EhJAxwOkZg6o= -github.com/jcmturner/goidentity/v6 v6.0.1/go.mod h1:X1YW3bgtvwAXju7V3LCIMpY0Gbxyjn/mY9zx4tFonSg= -github.com/jcmturner/rpc/v2 v2.0.3 h1:7FXXj8Ti1IaVFpSAziCZWNzbNuZmnvw/i6CqLNdWfZY= -github.com/jcmturner/rpc/v2 v2.0.3/go.mod h1:VUJYCIDm3PVOEHw8sgt091/20OJjskO/YJki3ELg/Hc= -github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= -github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= -github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= -github.com/stretchr/objx v0.4.0/go.mod h1:YvHI0jy2hoMjB+UWwv71VJQ9isScKT/TqJzVSSt89Yw= -github.com/stretchr/objx v0.5.0/go.mod h1:Yh+to48EsGEfYuaHDzXPcE3xhTkx73EhmCGUpEOglKo= -github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4= -github.com/stretchr/testify v1.7.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= -github.com/stretchr/testify v1.8.0/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= -github.com/stretchr/testify v1.8.1 h1:w7B6lhMri9wdJUVmEZPGGhZzrYTPvgJArz7wNPgYKsk= -github.com/stretchr/testify v1.8.1/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4= -github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY= -golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= -golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= -golang.org/x/crypto v0.6.0 h1:qfktjS5LUO+fFKeJXZ+ikTRijMmljikvG68fpMMruSc= -golang.org/x/crypto v0.6.0/go.mod h1:OFC/31mSvZgRz0V1QTNCzfAI1aIRzbiufJtkMIlEp58= -golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4= -golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= -golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= -golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= -golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c= -golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs= -golang.org/x/net v0.7.0 h1:rJrUqqhjsgNp7KqAIc25s9pZnjU7TUcSY7HcVZjdn1g= -golang.org/x/net v0.7.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs= -golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= -golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= -golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= -golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.0.0-20220520151302-bc2c85ada10a/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.0.0-20220722155257-8c9f86f7a55f/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.5.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= -golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= -golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k= -golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= -golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= -golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ= -golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= -golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= -golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc= -golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= -gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405 h1:yhCVgyC4o1eVCa2tZl7eS0r+SDo693bJlVdllGtEeKM= -gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= -gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= -gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= -gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA= -gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= diff --git a/v8/gssapi/MICToken.go b/v8/gssapi/MICToken.go index ab8daa28..7731c353 100644 --- a/v8/gssapi/MICToken.go +++ b/v8/gssapi/MICToken.go @@ -8,9 +8,9 @@ import ( "errors" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/types" ) // RFC 4121, section 4.2.6.1 diff --git a/v8/gssapi/MICToken_test.go b/v8/gssapi/MICToken_test.go index 186abe3d..69e06d76 100644 --- a/v8/gssapi/MICToken_test.go +++ b/v8/gssapi/MICToken_test.go @@ -5,8 +5,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/gssapi/wrapToken.go b/v8/gssapi/wrapToken.go index ea7d0543..ca7dfe70 100644 --- a/v8/gssapi/wrapToken.go +++ b/v8/gssapi/wrapToken.go @@ -8,9 +8,9 @@ import ( "errors" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/types" ) // RFC 4121, section 4.2.6.2 diff --git a/v8/gssapi/wrapToken_test.go b/v8/gssapi/wrapToken_test.go index 65fff559..45e4e2b9 100644 --- a/v8/gssapi/wrapToken_test.go +++ b/v8/gssapi/wrapToken_test.go @@ -5,8 +5,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/kadmin/changepasswddata.go b/v8/kadmin/changepasswddata.go index 2d68eda1..713d0e6c 100644 --- a/v8/kadmin/changepasswddata.go +++ b/v8/kadmin/changepasswddata.go @@ -2,7 +2,7 @@ package kadmin import ( "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/types" ) // ChangePasswdData is the payload to a password change message. diff --git a/v8/kadmin/changepasswddata_test.go b/v8/kadmin/changepasswddata_test.go index 7f1bf9fc..1693084b 100644 --- a/v8/kadmin/changepasswddata_test.go +++ b/v8/kadmin/changepasswddata_test.go @@ -4,9 +4,9 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/kadmin/message.go b/v8/kadmin/message.go index d1864c99..a534d9fc 100644 --- a/v8/kadmin/message.go +++ b/v8/kadmin/message.go @@ -7,8 +7,8 @@ import ( "fmt" "math" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) const ( diff --git a/v8/kadmin/message_test.go b/v8/kadmin/message_test.go index 4ac22e05..cb27559d 100644 --- a/v8/kadmin/message_test.go +++ b/v8/kadmin/message_test.go @@ -4,9 +4,9 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/kadmin/passwd.go b/v8/kadmin/passwd.go index db199bff..29832ed4 100644 --- a/v8/kadmin/passwd.go +++ b/v8/kadmin/passwd.go @@ -2,10 +2,10 @@ package kadmin import ( - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/types" ) // ChangePasswdMsg generate a change password request and also return the key needed to decrypt the reply. diff --git a/v8/keytab/keytab.go b/v8/keytab/keytab.go index cd1b8b1e..256b3049 100644 --- a/v8/keytab/keytab.go +++ b/v8/keytab/keytab.go @@ -13,8 +13,8 @@ import ( "time" "unsafe" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/types" ) const ( diff --git a/v8/keytab/keytab_test.go b/v8/keytab/keytab_test.go index 00721d62..4c23ec9b 100644 --- a/v8/keytab/keytab_test.go +++ b/v8/keytab/keytab_test.go @@ -9,10 +9,10 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/APRep.go b/v8/messages/APRep.go index 555fb807..12323c2c 100644 --- a/v8/messages/APRep.go +++ b/v8/messages/APRep.go @@ -5,10 +5,10 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) // APRep implements RFC 4120 KRB_AP_REP: https://tools.ietf.org/html/rfc4120#section-5.5.2. diff --git a/v8/messages/APRep_test.go b/v8/messages/APRep_test.go index 8f38d801..4581b819 100644 --- a/v8/messages/APRep_test.go +++ b/v8/messages/APRep_test.go @@ -5,9 +5,9 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/APReq.go b/v8/messages/APReq.go index 18360797..bb82b74e 100644 --- a/v8/messages/APReq.go +++ b/v8/messages/APReq.go @@ -5,16 +5,16 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) type marshalAPReq struct { diff --git a/v8/messages/APReq_test.go b/v8/messages/APReq_test.go index 8e5fe25a..5a571a73 100644 --- a/v8/messages/APReq_test.go +++ b/v8/messages/APReq_test.go @@ -4,10 +4,10 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/KDCRep.go b/v8/messages/KDCRep.go index ac90cb36..74ad1e0e 100644 --- a/v8/messages/KDCRep.go +++ b/v8/messages/KDCRep.go @@ -8,17 +8,17 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/flags" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/flags" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) type marshalKDCRep struct { diff --git a/v8/messages/KDCRep_test.go b/v8/messages/KDCRep_test.go index 34371720..bfb2bfa6 100644 --- a/v8/messages/KDCRep_test.go +++ b/v8/messages/KDCRep_test.go @@ -6,14 +6,14 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/etypeID" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/etypeID" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/KDCReq.go b/v8/messages/KDCReq.go index 3745afed..9dde2428 100644 --- a/v8/messages/KDCReq.go +++ b/v8/messages/KDCReq.go @@ -11,18 +11,18 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/flags" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/flags" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) type marshalKDCReq struct { diff --git a/v8/messages/KDCReq_test.go b/v8/messages/KDCReq_test.go index 5d2235c8..4831a9eb 100644 --- a/v8/messages/KDCReq_test.go +++ b/v8/messages/KDCReq_test.go @@ -6,12 +6,12 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/KRBCred.go b/v8/messages/KRBCred.go index 536fdb9e..1cc2386d 100644 --- a/v8/messages/KRBCred.go +++ b/v8/messages/KRBCred.go @@ -5,12 +5,12 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) type marshalKRBCred struct { diff --git a/v8/messages/KRBCred_test.go b/v8/messages/KRBCred_test.go index 012cb949..e8651f0d 100644 --- a/v8/messages/KRBCred_test.go +++ b/v8/messages/KRBCred_test.go @@ -6,11 +6,11 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/KRBError.go b/v8/messages/KRBError.go index d2cf32d6..8a16776f 100644 --- a/v8/messages/KRBError.go +++ b/v8/messages/KRBError.go @@ -6,13 +6,13 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) // KRBError implements RFC 4120 KRB_ERROR: https://tools.ietf.org/html/rfc4120#section-5.9.1. diff --git a/v8/messages/KRBError_test.go b/v8/messages/KRBError_test.go index c88e4b9b..d9b5e8bf 100644 --- a/v8/messages/KRBError_test.go +++ b/v8/messages/KRBError_test.go @@ -5,11 +5,11 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/KRBPriv.go b/v8/messages/KRBPriv.go index 0ca61494..09dcfc3c 100644 --- a/v8/messages/KRBPriv.go +++ b/v8/messages/KRBPriv.go @@ -5,14 +5,14 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) // KRBPriv implements RFC 4120 type: https://tools.ietf.org/html/rfc4120#section-5.7.1. diff --git a/v8/messages/KRBPriv_test.go b/v8/messages/KRBPriv_test.go index b4a45660..b5718e8e 100644 --- a/v8/messages/KRBPriv_test.go +++ b/v8/messages/KRBPriv_test.go @@ -5,11 +5,11 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/KRBSafe.go b/v8/messages/KRBSafe.go index 52cd2844..658089a7 100644 --- a/v8/messages/KRBSafe.go +++ b/v8/messages/KRBSafe.go @@ -5,10 +5,10 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/types" ) // KRBSafe implements RFC 4120 KRB_SAFE: https://tools.ietf.org/html/rfc4120#section-5.6.1. diff --git a/v8/messages/KRBSafe_test.go b/v8/messages/KRBSafe_test.go index 218ce29c..b0d3cdf6 100644 --- a/v8/messages/KRBSafe_test.go +++ b/v8/messages/KRBSafe_test.go @@ -5,10 +5,10 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/messages/Ticket.go b/v8/messages/Ticket.go index 11efad62..58be7ced 100644 --- a/v8/messages/Ticket.go +++ b/v8/messages/Ticket.go @@ -6,18 +6,18 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/adtype" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/flags" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/pac" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/adtype" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/flags" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/pac" + "github.com/matchaxnb/gokrb5/v8/types" ) // Reference: https://www.ietf.org/rfc/rfc4120.txt diff --git a/v8/messages/Ticket_test.go b/v8/messages/Ticket_test.go index 27bcaafd..2c8422fc 100644 --- a/v8/messages/Ticket_test.go +++ b/v8/messages/Ticket_test.go @@ -8,14 +8,14 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" - "github.com/jcmturner/gokrb5/v8/iana/adtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/iana/trtype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/adtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/iana/trtype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/pac/client_claims_test.go b/v8/pac/client_claims_test.go index fe43365e..b0d47ea0 100644 --- a/v8/pac/client_claims_test.go +++ b/v8/pac/client_claims_test.go @@ -4,7 +4,7 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/jcmturner/rpc/v2/mstypes" "github.com/stretchr/testify/assert" ) diff --git a/v8/pac/client_info_test.go b/v8/pac/client_info_test.go index e34ba01d..6ee7bbe3 100644 --- a/v8/pac/client_info_test.go +++ b/v8/pac/client_info_test.go @@ -5,7 +5,7 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/pac/credentials_info.go b/v8/pac/credentials_info.go index 0c7ccd42..4d80bbf7 100644 --- a/v8/pac/credentials_info.go +++ b/v8/pac/credentials_info.go @@ -5,9 +5,9 @@ import ( "errors" "fmt" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/jcmturner/rpc/v2/mstypes" "github.com/jcmturner/rpc/v2/ndr" ) diff --git a/v8/pac/kerb_validation_info_test.go b/v8/pac/kerb_validation_info_test.go index 64aa673d..57f70af9 100644 --- a/v8/pac/kerb_validation_info_test.go +++ b/v8/pac/kerb_validation_info_test.go @@ -5,7 +5,7 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/jcmturner/rpc/v2/mstypes" "github.com/stretchr/testify/assert" ) diff --git a/v8/pac/pac_type.go b/v8/pac/pac_type.go index fab2ad7c..b4069e8d 100644 --- a/v8/pac/pac_type.go +++ b/v8/pac/pac_type.go @@ -6,9 +6,9 @@ import ( "fmt" "log" - "github.com/jcmturner/gokrb5/v8/crypto" - "github.com/jcmturner/gokrb5/v8/iana/keyusage" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/crypto" + "github.com/matchaxnb/gokrb5/v8/iana/keyusage" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/jcmturner/rpc/v2/mstypes" ) diff --git a/v8/pac/pac_type_test.go b/v8/pac/pac_type_test.go index 6ea43561..b71486c4 100644 --- a/v8/pac/pac_type_test.go +++ b/v8/pac/pac_type_test.go @@ -7,9 +7,9 @@ import ( "log" "testing" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/pac/signature_data.go b/v8/pac/signature_data.go index 9207d370..0d65c349 100644 --- a/v8/pac/signature_data.go +++ b/v8/pac/signature_data.go @@ -3,7 +3,7 @@ package pac import ( "bytes" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" "github.com/jcmturner/rpc/v2/mstypes" ) diff --git a/v8/pac/signature_data_test.go b/v8/pac/signature_data_test.go index 79a83aa2..d89e57aa 100644 --- a/v8/pac/signature_data_test.go +++ b/v8/pac/signature_data_test.go @@ -4,8 +4,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/pac/upn_dns_info_test.go b/v8/pac/upn_dns_info_test.go index 7513eeec..64ee26e7 100644 --- a/v8/pac/upn_dns_info_test.go +++ b/v8/pac/upn_dns_info_test.go @@ -4,7 +4,7 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/service/APExchange.go b/v8/service/APExchange.go index ff8d8ed5..1aae9020 100644 --- a/v8/service/APExchange.go +++ b/v8/service/APExchange.go @@ -3,9 +3,9 @@ package service import ( "time" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/messages" ) // VerifyAPREQ verifies an AP_REQ sent to the service. Returns a boolean for if the AP_REQ is valid and the client's principal name and realm. diff --git a/v8/service/APExchange_test.go b/v8/service/APExchange_test.go index 7b83f795..fa3e90d7 100644 --- a/v8/service/APExchange_test.go +++ b/v8/service/APExchange_test.go @@ -6,16 +6,16 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/iana/errorcode" - "github.com/jcmturner/gokrb5/v8/iana/flags" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/iana/errorcode" + "github.com/matchaxnb/gokrb5/v8/iana/flags" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/service/authenticator.go b/v8/service/authenticator.go index fc728246..ebf01744 100644 --- a/v8/service/authenticator.go +++ b/v8/service/authenticator.go @@ -7,9 +7,9 @@ import ( "time" goidentity "github.com/jcmturner/goidentity/v6" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/credentials" ) // NewKRB5BasicAuthenticator creates a new NewKRB5BasicAuthenticator diff --git a/v8/service/cache.go b/v8/service/cache.go index 038e594e..5906633e 100644 --- a/v8/service/cache.go +++ b/v8/service/cache.go @@ -2,7 +2,7 @@ package service import ( - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/types" "sync" "time" ) diff --git a/v8/service/settings.go b/v8/service/settings.go index a0370ed7..fc7e3758 100644 --- a/v8/service/settings.go +++ b/v8/service/settings.go @@ -5,8 +5,8 @@ import ( "net/http" "time" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/types" ) // Settings defines service side configuration settings. diff --git a/v8/spnego/http.go b/v8/spnego/http.go index 6bc2c0ed..54180874 100644 --- a/v8/spnego/http.go +++ b/v8/spnego/http.go @@ -14,14 +14,14 @@ import ( "github.com/jcmturner/gofork/encoding/asn1" "github.com/jcmturner/goidentity/v6" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/gssapi" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/gssapi" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/types" ) // Client side functionality // @@ -231,9 +231,9 @@ const ( // spnegoNegTokenRespIncompleteKRB5 - Response token specifying incomplete context and KRB5 as the supported mechtype. spnegoNegTokenRespIncompleteKRB5 = "Negotiate oRQwEqADCgEBoQsGCSqGSIb3EgECAg==" // sessionCredentials is the session value key holding the credentials jcmturner/goidentity/Identity object. - sessionCredentials = "github.com/jcmturner/gokrb5/v8/sessionCredentials" + sessionCredentials = "github.com/matchaxnb/gokrb5/v8/sessionCredentials" // ctxCredentials is the SPNEGO context key holding the credentials jcmturner/goidentity/Identity object. - ctxCredentials = "github.com/jcmturner/gokrb5/v8/ctxCredentials" + ctxCredentials = "github.com/matchaxnb/gokrb5/v8/ctxCredentials" // HTTPHeaderAuthRequest is the header that will hold authn/z information. HTTPHeaderAuthRequest = "Authorization" // HTTPHeaderAuthResponse is the header that will hold SPNEGO data from the server. diff --git a/v8/spnego/http_test.go b/v8/spnego/http_test.go index 4e8b724b..4604ca54 100644 --- a/v8/spnego/http_test.go +++ b/v8/spnego/http_test.go @@ -19,12 +19,12 @@ import ( "github.com/gorilla/sessions" "github.com/jcmturner/goidentity/v6" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/config" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/test" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/config" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/test" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/spnego/krb5Token.go b/v8/spnego/krb5Token.go index 43f8a82c..e87e79ef 100644 --- a/v8/spnego/krb5Token.go +++ b/v8/spnego/krb5Token.go @@ -8,16 +8,16 @@ import ( "fmt" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/gssapi" - "github.com/jcmturner/gokrb5/v8/iana/chksumtype" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/krberror" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/gssapi" + "github.com/matchaxnb/gokrb5/v8/iana/chksumtype" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/krberror" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/types" ) // GSSAPI KRB5 MechToken IDs. diff --git a/v8/spnego/krb5Token_test.go b/v8/spnego/krb5Token_test.go index e47e3db1..8884d2cc 100644 --- a/v8/spnego/krb5Token_test.go +++ b/v8/spnego/krb5Token_test.go @@ -6,14 +6,14 @@ import ( "testing" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/credentials" - "github.com/jcmturner/gokrb5/v8/gssapi" - "github.com/jcmturner/gokrb5/v8/iana/msgtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/test/testdata" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/credentials" + "github.com/matchaxnb/gokrb5/v8/gssapi" + "github.com/matchaxnb/gokrb5/v8/iana/msgtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/types" "github.com/stretchr/testify/assert" ) diff --git a/v8/spnego/negotiationToken.go b/v8/spnego/negotiationToken.go index b2199aed..85300b19 100644 --- a/v8/spnego/negotiationToken.go +++ b/v8/spnego/negotiationToken.go @@ -6,11 +6,11 @@ import ( "fmt" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/gssapi" - "github.com/jcmturner/gokrb5/v8/messages" - "github.com/jcmturner/gokrb5/v8/service" - "github.com/jcmturner/gokrb5/v8/types" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/gssapi" + "github.com/matchaxnb/gokrb5/v8/messages" + "github.com/matchaxnb/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/types" ) // https://msdn.microsoft.com/en-us/library/ms995330.aspx diff --git a/v8/spnego/spnego.go b/v8/spnego/spnego.go index ebb818b9..4c6a856c 100644 --- a/v8/spnego/spnego.go +++ b/v8/spnego/spnego.go @@ -7,11 +7,11 @@ import ( "fmt" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/client" - "github.com/jcmturner/gokrb5/v8/gssapi" - "github.com/jcmturner/gokrb5/v8/keytab" - "github.com/jcmturner/gokrb5/v8/service" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/client" + "github.com/matchaxnb/gokrb5/v8/gssapi" + "github.com/matchaxnb/gokrb5/v8/keytab" + "github.com/matchaxnb/gokrb5/v8/service" ) // SPNEGO implements the GSS-API mechanism for RFC 4178 diff --git a/v8/test/README.md b/v8/test/README.md index b5e30715..dc3fd194 100644 --- a/v8/test/README.md +++ b/v8/test/README.md @@ -1 +1 @@ -Source for integration test dependencies can be found at https://github.com/jcmturner/gokrb5-test \ No newline at end of file +Source for integration test dependencies can be found at https://github.com/matchaxnb/gokrb5-test \ No newline at end of file diff --git a/v8/types/Authenticator.go b/v8/types/Authenticator.go index 115a02ae..61533363 100644 --- a/v8/types/Authenticator.go +++ b/v8/types/Authenticator.go @@ -9,9 +9,9 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/asn1tools" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/asnAppTag" + "github.com/matchaxnb/gokrb5/v8/asn1tools" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/asnAppTag" ) // Authenticator - A record containing information that can be shown to have been recently generated using the session diff --git a/v8/types/Authenticator_test.go b/v8/types/Authenticator_test.go index c46a2165..f9f0e5e0 100644 --- a/v8/types/Authenticator_test.go +++ b/v8/types/Authenticator_test.go @@ -6,10 +6,10 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/iana/adtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/iana/adtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/types/AuthorizationData_test.go b/v8/types/AuthorizationData_test.go index 67c839b3..46a9beb6 100644 --- a/v8/types/AuthorizationData_test.go +++ b/v8/types/AuthorizationData_test.go @@ -5,9 +5,9 @@ import ( "fmt" "testing" - "github.com/jcmturner/gokrb5/v8/iana/adtype" - "github.com/jcmturner/gokrb5/v8/iana/nametype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana/adtype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/types/Cryptosystem.go b/v8/types/Cryptosystem.go index 2f354ea7..fd4d4efb 100644 --- a/v8/types/Cryptosystem.go +++ b/v8/types/Cryptosystem.go @@ -4,7 +4,7 @@ import ( "crypto/rand" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/crypto/etype" + "github.com/matchaxnb/gokrb5/v8/crypto/etype" ) // Reference: https://www.ietf.org/rfc/rfc4120.txt diff --git a/v8/types/Cryptosystem_test.go b/v8/types/Cryptosystem_test.go index 5e902171..bf710ca7 100644 --- a/v8/types/Cryptosystem_test.go +++ b/v8/types/Cryptosystem_test.go @@ -4,8 +4,8 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/types/HostAddress.go b/v8/types/HostAddress.go index 895fe805..eb179405 100644 --- a/v8/types/HostAddress.go +++ b/v8/types/HostAddress.go @@ -9,7 +9,7 @@ import ( "net" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" ) // HostAddresses implements RFC 4120 type: https://tools.ietf.org/html/rfc4120#section-5.2.5 diff --git a/v8/types/HostAddress_test.go b/v8/types/HostAddress_test.go index deb11b9e..df622171 100644 --- a/v8/types/HostAddress_test.go +++ b/v8/types/HostAddress_test.go @@ -4,7 +4,7 @@ import ( "encoding/hex" "testing" - "github.com/jcmturner/gokrb5/v8/iana/addrtype" + "github.com/matchaxnb/gokrb5/v8/iana/addrtype" "github.com/stretchr/testify/assert" ) diff --git a/v8/types/KerberosFlags_test.go b/v8/types/KerberosFlags_test.go index da057202..e65ca70f 100644 --- a/v8/types/KerberosFlags_test.go +++ b/v8/types/KerberosFlags_test.go @@ -2,7 +2,7 @@ package types import ( "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/iana/flags" + "github.com/matchaxnb/gokrb5/v8/iana/flags" "github.com/stretchr/testify/assert" "testing" ) diff --git a/v8/types/PAData.go b/v8/types/PAData.go index 41645ec4..e14be7f4 100644 --- a/v8/types/PAData.go +++ b/v8/types/PAData.go @@ -7,7 +7,7 @@ import ( "time" "github.com/jcmturner/gofork/encoding/asn1" - "github.com/jcmturner/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/iana/patype" ) // PAData implements RFC 4120 types: https://tools.ietf.org/html/rfc4120#section-5.2.7 diff --git a/v8/types/PAData_test.go b/v8/types/PAData_test.go index 0a883019..9651536b 100644 --- a/v8/types/PAData_test.go +++ b/v8/types/PAData_test.go @@ -6,8 +6,8 @@ import ( "testing" "time" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" ) diff --git a/v8/types/PrincipalName.go b/v8/types/PrincipalName.go index d48d2c13..498e19c1 100644 --- a/v8/types/PrincipalName.go +++ b/v8/types/PrincipalName.go @@ -3,7 +3,7 @@ package types import ( "strings" - "github.com/jcmturner/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" ) // Reference: https://www.ietf.org/rfc/rfc4120.txt diff --git a/v8/types/PrincipalName_test.go b/v8/types/PrincipalName_test.go index f02bf617..395f4217 100644 --- a/v8/types/PrincipalName_test.go +++ b/v8/types/PrincipalName_test.go @@ -1,7 +1,7 @@ package types import ( - "github.com/jcmturner/gokrb5/v8/iana/nametype" + "github.com/matchaxnb/gokrb5/v8/iana/nametype" "github.com/stretchr/testify/assert" "testing" diff --git a/v8/types/TypedData_test.go b/v8/types/TypedData_test.go index dadad8e4..693af358 100644 --- a/v8/types/TypedData_test.go +++ b/v8/types/TypedData_test.go @@ -5,8 +5,8 @@ import ( "fmt" "testing" - "github.com/jcmturner/gokrb5/v8/iana/patype" - "github.com/jcmturner/gokrb5/v8/test/testdata" + "github.com/matchaxnb/gokrb5/v8/iana/patype" + "github.com/matchaxnb/gokrb5/v8/test/testdata" "github.com/stretchr/testify/assert" )