4e299d34461d979d16b836297961b890ca3e5e90
[samba.git] / lib / krb5_wrap / krb5_samba.c
1 /*
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2009
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26 #include "lib/util/asn1.h"
27
28 #ifdef HAVE_COM_ERR_H
29 #include <com_err.h>
30 #endif /* HAVE_COM_ERR_H */
31
32 #ifndef KRB5_AUTHDATA_WIN2K_PAC
33 #define KRB5_AUTHDATA_WIN2K_PAC 128
34 #endif
35
36 #ifndef KRB5_AUTHDATA_IF_RELEVANT
37 #define KRB5_AUTHDATA_IF_RELEVANT 1
38 #endif
39
40 #ifdef HAVE_KRB5
41
42 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
43 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
44 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
45                                                         bind field, flags field. */
46 #define GSS_C_DELEG_FLAG 1
47
48 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
49    but still has the symbol */
50 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
51 krb5_error_code krb5_auth_con_set_req_cksumtype(
52         krb5_context     context,
53         krb5_auth_context      auth_context,
54         krb5_cksumtype     cksumtype);
55 #endif
56
57 #if !defined(SMB_MALLOC)
58 #undef malloc
59 #define SMB_MALLOC(s) malloc((s))
60 #endif
61
62 #ifndef SMB_STRDUP
63 #define SMB_STRDUP(s) strdup(s)
64 #endif
65
66 /**********************************************************
67  * MISSING FUNCTIONS
68  **********************************************************/
69
70 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
71
72 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
73
74 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
75  * to krb5_set_default_tgs_ktypes. See
76  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
77  *
78  * If the MIT libraries are not exporting internal symbols, we will end up in
79  * this branch, which is correct. Otherwise we will continue to use the
80  * internal symbol
81  */
82  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
83 {
84     return krb5_set_default_tgs_enctypes(ctx, enc);
85 }
86
87 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
88
89 /* Heimdal */
90  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
91 {
92         return krb5_set_default_in_tkt_etypes(ctx, enc);
93 }
94
95 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
96
97 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
98
99
100 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
101 krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
102                                              krb5_auth_context auth_context,
103                                              krb5_keyblock *keyblock)
104 {
105         return krb5_auth_con_setkey(context, auth_context, keyblock);
106 }
107 #endif
108
109 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
110 void krb5_free_unparsed_name(krb5_context context, char *val)
111 {
112         SAFE_FREE(val);
113 }
114 #endif
115
116 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
117 const krb5_data *krb5_princ_component(krb5_context context,
118                                       krb5_principal principal, int i);
119
120 const krb5_data *krb5_princ_component(krb5_context context,
121                                       krb5_principal principal, int i)
122 {
123         static krb5_data kdata;
124
125         kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
126         kdata.length = strlen((const char *)kdata.data);
127         return &kdata;
128 }
129 #endif
130
131
132 /**********************************************************
133  * WRAPPING FUNCTIONS
134  **********************************************************/
135
136 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
137 /* HEIMDAL */
138
139 /**
140  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
141  *
142  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
143  *                      address from.
144  *
145  * @param[out] pkaddr   A Kerberos address to store tha address in.
146  *
147  * @return True on success, false if an error occured.
148  */
149 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
150                                 krb5_address *pkaddr)
151 {
152         memset(pkaddr, '\0', sizeof(krb5_address));
153 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
154         if (paddr->ss_family == AF_INET6) {
155                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
156                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
157                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
158                 return true;
159         }
160 #endif
161         if (paddr->ss_family == AF_INET) {
162                 pkaddr->addr_type = KRB5_ADDRESS_INET;
163                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
164                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
165                 return true;
166         }
167         return false;
168 }
169 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
170 /* MIT */
171
172 /**
173  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
174  *
175  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
176  *                      address from.
177  *
178  * @param[in]  pkaddr A Kerberos address to store tha address in.
179  *
180  * @return True on success, false if an error occured.
181  */
182 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
183                                 krb5_address *pkaddr)
184 {
185         memset(pkaddr, '\0', sizeof(krb5_address));
186 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
187         if (paddr->ss_family == AF_INET6) {
188                 pkaddr->addrtype = ADDRTYPE_INET6;
189                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
190                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
191                 return true;
192         }
193 #endif
194         if (paddr->ss_family == AF_INET) {
195                 pkaddr->addrtype = ADDRTYPE_INET;
196                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
197                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
198                 return true;
199         }
200         return false;
201 }
202 #else
203 #error UNKNOWN_ADDRTYPE
204 #endif
205
206 krb5_error_code smb_krb5_mk_error(krb5_context context,
207                                   krb5_error_code error_code,
208                                   const char *e_text,
209                                   krb5_data *e_data,
210                                   krb5_data *enc_err)
211 {
212         krb5_error_code code = EINVAL;
213 #ifdef SAMBA4_USES_HEIMDAL
214         code = krb5_mk_error(context,
215                              error_code,
216                              e_text,
217                              e_data,
218                              NULL, /* client */
219                              NULL, /* server */
220                              NULL, /* client_time */
221                              NULL, /* client_usec */
222                              enc_err);
223 #else
224         krb5_error dec_err = {
225                 .error = error_code,
226         };
227
228         if (e_text != NULL) {
229                 dec_err.text.length = strlen(e_text);
230                 dec_err.text.data = discard_const_p(char, e_text);
231         }
232         if (e_data != NULL) {
233                 dec_err.e_data = *e_data;
234         }
235
236         code = krb5_mk_error(context,
237                              &dec_err,
238                              enc_err);
239 #endif
240         return code;
241 }
242
243 /**
244 * @brief Create a keyblock based on input parameters
245 *
246 * @param context        The krb5_context
247 * @param host_princ     The krb5_principal to use
248 * @param salt           The optional salt, if omitted, salt is calculated with
249 *                       the provided principal.
250 * @param password       The krb5_data containing the password
251 * @param enctype        The krb5_enctype to use for the keyblock generation
252 * @param key            The returned krb5_keyblock, caller needs to free with
253 *                       krb5_free_keyblock().
254 *
255 * @return krb5_error_code
256 */
257 int smb_krb5_create_key_from_string(krb5_context context,
258                                     krb5_const_principal host_princ,
259                                     krb5_data *salt,
260                                     krb5_data *password,
261                                     krb5_enctype enctype,
262                                     krb5_keyblock *key)
263 {
264         int ret = 0;
265
266         if (host_princ == NULL && salt == NULL) {
267                 return -1;
268         }
269
270 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
271 {/* MIT */
272         krb5_data _salt;
273
274         if (salt == NULL) {
275                 ret = krb5_principal2salt(context, host_princ, &_salt);
276                 if (ret) {
277                         DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
278                         return ret;
279                 }
280         } else {
281                 _salt = *salt;
282         }
283         ret = krb5_c_string_to_key(context, enctype, password, &_salt, key);
284         if (salt == NULL) {
285                 SAFE_FREE(_salt.data);
286         }
287 }
288 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
289 {/* Heimdal */
290         krb5_salt _salt;
291
292         if (salt == NULL) {
293                 ret = krb5_get_pw_salt(context, host_princ, &_salt);
294                 if (ret) {
295                         DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
296                         return ret;
297                 }
298         } else {
299                 _salt.saltvalue = *salt;
300                 _salt.salttype = KRB5_PW_SALT;
301         }
302
303         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, _salt, key);
304         if (salt == NULL) {
305                 krb5_free_salt(context, _salt);
306         }
307 }
308 #else
309 #error UNKNOWN_CREATE_KEY_FUNCTIONS
310 #endif
311         return ret;
312 }
313
314 /**
315 * @brief Create a salt for a given principal
316 *
317 * @param context        The initialized krb5_context
318 * @param host_princ     The krb5_principal to create the salt for
319 * @param psalt          A pointer to a krb5_data struct
320 *
321 * caller has to free the contents of psalt with smb_krb5_free_data_contents
322 * when function has succeeded
323 *
324 * @return krb5_error_code, returns 0 on success, error code otherwise
325 */
326
327 int smb_krb5_get_pw_salt(krb5_context context,
328                          krb5_const_principal host_princ,
329                          krb5_data *psalt)
330 #if defined(HAVE_KRB5_GET_PW_SALT)
331 /* Heimdal */
332 {
333         int ret;
334         krb5_salt salt;
335
336         ret = krb5_get_pw_salt(context, host_princ, &salt);
337         if (ret) {
338                 return ret;
339         }
340
341         psalt->data = salt.saltvalue.data;
342         psalt->length = salt.saltvalue.length;
343
344         return ret;
345 }
346 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
347 /* MIT */
348 {
349         return krb5_principal2salt(context, host_princ, psalt);
350 }
351 #else
352 #error UNKNOWN_SALT_FUNCTIONS
353 #endif
354
355 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
356 /**
357  * @brief Get a list of encryption types allowed for session keys
358  *
359  * @param[in]  context  The library context
360  *
361  * @param[in]  enctypes An allocated, zero-terminated list of encryption types
362  *
363  * This function returns an allocated list of encryption types allowed for
364  * session keys.
365  *
366  * Use free() to free the enctypes when it is no longer needed.
367  *
368  * @retval 0 Success; otherwise - Kerberos error codes
369  */
370 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
371                                             krb5_enctype **enctypes)
372 {
373         return krb5_get_permitted_enctypes(context, enctypes);
374 }
375 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
376 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
377                                             krb5_enctype **enctypes)
378 {
379 #ifdef HAVE_KRB5_PDU_NONE_DECL
380         return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
381 #else
382         return krb5_get_default_in_tkt_etypes(context, enctypes);
383 #endif
384 }
385 #else
386 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
387 #endif
388
389 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
390                            DATA_BLOB *edata,
391                            DATA_BLOB *edata_out)
392 {
393         DATA_BLOB edata_contents;
394         ASN1_DATA *data;
395         int edata_type;
396
397         if (!edata->length) {
398                 return false;
399         }
400
401         data = asn1_init(mem_ctx);
402         if (data == NULL) {
403                 return false;
404         }
405
406         if (!asn1_load(data, *edata)) goto err;
407         if (!asn1_start_tag(data, ASN1_SEQUENCE(0))) goto err;
408         if (!asn1_start_tag(data, ASN1_CONTEXT(1))) goto err;
409         if (!asn1_read_Integer(data, &edata_type)) goto err;
410
411         if (edata_type != KRB5_PADATA_PW_SALT) {
412                 DEBUG(0,("edata is not of required type %d but of type %d\n",
413                         KRB5_PADATA_PW_SALT, edata_type));
414                 goto err;
415         }
416
417         if (!asn1_start_tag(data, ASN1_CONTEXT(2))) goto err;
418         if (!asn1_read_OctetString(data, talloc_tos(), &edata_contents)) goto err;
419         if (!asn1_end_tag(data)) goto err;
420         if (!asn1_end_tag(data)) goto err;
421         if (!asn1_end_tag(data)) goto err;
422         asn1_free(data);
423
424         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
425
426         data_blob_free(&edata_contents);
427
428         return true;
429
430   err:
431
432         asn1_free(data);
433         return false;
434 }
435
436
437 /**************************************************************
438  krb5_parse_name that takes a UNIX charset.
439 **************************************************************/
440
441 krb5_error_code smb_krb5_parse_name(krb5_context context,
442                                 const char *name, /* in unix charset */
443                                 krb5_principal *principal)
444 {
445         krb5_error_code ret;
446         char *utf8_name;
447         size_t converted_size;
448         TALLOC_CTX *frame = talloc_stackframe();
449
450         if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
451                 talloc_free(frame);
452                 return ENOMEM;
453         }
454
455         ret = krb5_parse_name(context, utf8_name, principal);
456         TALLOC_FREE(frame);
457         return ret;
458 }
459
460 /**************************************************************
461  krb5_parse_name that returns a UNIX charset name. Must
462  be freed with talloc_free() call.
463 **************************************************************/
464
465 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
466                                       krb5_context context,
467                                       krb5_const_principal principal,
468                                       char **unix_name)
469 {
470         krb5_error_code ret;
471         char *utf8_name;
472         size_t converted_size;
473
474         *unix_name = NULL;
475         ret = krb5_unparse_name(context, principal, &utf8_name);
476         if (ret) {
477                 return ret;
478         }
479
480         if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
481                 krb5_free_unparsed_name(context, utf8_name);
482                 return ENOMEM;
483         }
484         krb5_free_unparsed_name(context, utf8_name);
485         return 0;
486 }
487
488 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
489                                             const char *name, 
490                                             krb5_principal *principal)
491 {
492         /* we are cheating here because parse_name will in fact set the realm.
493          * We don't care as the only caller of smb_krb5_parse_name_norealm
494          * ignores the realm anyway when calling
495          * smb_krb5_principal_compare_any_realm later - Guenther */
496
497         return smb_krb5_parse_name(context, name, principal);
498 }
499
500 bool smb_krb5_principal_compare_any_realm(krb5_context context, 
501                                           krb5_const_principal princ1, 
502                                           krb5_const_principal princ2)
503 {
504         return krb5_principal_compare_any_realm(context, princ1, princ2);
505 }
506
507 /**
508  * @brief Free the contents of a krb5_data structure and zero the data field.
509  *
510  * @param[in]  context  The krb5 context
511  *
512  * @param[in]  pdata    The data structure to free contents of
513  *
514  * This function frees the contents, not the structure itself.
515  */
516 void smb_krb5_free_data_contents(krb5_context context, krb5_data *pdata)
517 {
518 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
519         if (pdata->data) {
520                 krb5_free_data_contents(context, pdata);
521         }
522 #elif defined(HAVE_KRB5_DATA_FREE)
523         krb5_data_free(context, pdata);
524 #else
525         SAFE_FREE(pdata->data);
526 #endif
527 }
528
529 /*
530  * @brief copy a buffer into a krb5_data struct
531  *
532  * @param[in] p                 The krb5_data
533  * @param[in] data              The data to copy
534  * @param[in] length            The length of the data to copy
535  * @return krb5_error_code
536  *
537  * Caller has to free krb5_data with smb_krb5_free_data_contents().
538  */
539 krb5_error_code smb_krb5_copy_data_contents(krb5_data *p,
540                                             const void *data,
541                                             size_t len)
542 {
543 #if defined(HAVE_KRB5_DATA_COPY)
544         return krb5_data_copy(p, data, len);
545 #else
546         if (len) {
547                 p->data = malloc(len);
548                 if (p->data == NULL) {
549                         return ENOMEM;
550                 }
551                 memmove(p->data, data, len);
552         } else {
553                 p->data = NULL;
554         }
555         p->length = len;
556         p->magic = KV5M_DATA;
557         return 0;
558 #endif
559 }
560
561 bool smb_krb5_get_smb_session_key(TALLOC_CTX *mem_ctx,
562                                   krb5_context context,
563                                   krb5_auth_context auth_context,
564                                   DATA_BLOB *session_key,
565                                   bool remote)
566 {
567         krb5_keyblock *skey = NULL;
568         krb5_error_code err = 0;
569         bool ret = false;
570
571         if (remote) {
572 #ifdef HAVE_KRB5_AUTH_CON_GETRECVSUBKEY
573                 err = krb5_auth_con_getrecvsubkey(context,
574                                                   auth_context,
575                                                   &skey);
576 #else /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
577                 err = krb5_auth_con_getremotesubkey(context,
578                                                     auth_context, &skey);
579 #endif /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
580         } else {
581 #ifdef HAVE_KRB5_AUTH_CON_GETSENDSUBKEY
582                 err = krb5_auth_con_getsendsubkey(context,
583                                                   auth_context,
584                                                   &skey);
585 #else /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
586                 err = krb5_auth_con_getlocalsubkey(context,
587                                                    auth_context, &skey);
588 #endif /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
589         }
590
591         if (err || skey == NULL) {
592                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
593                 goto done;
594         }
595
596         DEBUG(10, ("Got KRB5 session key of length %d\n",
597                    (int)KRB5_KEY_LENGTH(skey)));
598
599         *session_key = data_blob_talloc(mem_ctx,
600                                          KRB5_KEY_DATA(skey),
601                                          KRB5_KEY_LENGTH(skey));
602         dump_data_pw("KRB5 Session Key:\n",
603                      session_key->data,
604                      session_key->length);
605
606         ret = true;
607
608 done:
609         if (skey) {
610                 krb5_free_keyblock(context, skey);
611         }
612
613         return ret;
614 }
615
616
617 /**
618  * @brief Get talloced string component of a principal
619  *
620  * @param[in] mem_ctx           The TALLOC_CTX
621  * @param[in] context           The krb5_context
622  * @param[in] principal         The principal
623  * @param[in] component         The component
624  * @return string component
625  *
626  * Caller must talloc_free if the return value is not NULL.
627  *
628  */
629 char *smb_krb5_principal_get_comp_string(TALLOC_CTX *mem_ctx,
630                                          krb5_context context,
631                                          krb5_const_principal principal,
632                                          unsigned int component)
633 {
634 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
635         return talloc_strdup(mem_ctx, krb5_principal_get_comp_string(context, principal, component));
636 #else
637         krb5_data *data;
638
639         if (component >= krb5_princ_size(context, principal)) {
640                 return NULL;
641         }
642
643         data = krb5_princ_component(context, principal, component);
644         if (data == NULL) {
645                 return NULL;
646         }
647
648         return talloc_strndup(mem_ctx, data->data, data->length);
649 #endif
650 }
651
652 /**
653  * @brief
654  *
655  * @param[in]  ccache_string A string pointing to the cache to renew the ticket
656  *                           (e.g. FILE:/tmp/krb5cc_0) or NULL. If the principal
657  *                           ccache has not been specified, the default ccache
658  *                           will be used.
659  *
660  * @param[in]  client_string The client principal string (e.g. user@SAMBA.SITE)
661  *                           or NULL. If the principal string has not been
662  *                           specified, the principal from the ccache will be
663  *                           retrieved.
664  *
665  * @param[in]  service_string The service ticket string
666  *                            (e.g. krbtgt/SAMBA.SITE@SAMBA.SITE) or NULL. If
667  *                            the sevice ticket is specified, it is parsed (
668  *                            with the realm part ignored) and used as the
669  *                            server principal of the credential. Otherwise
670  *                            the ticket-granting service is used.
671  *
672  * @param[in]  expire_time    A pointer to store the credentials end time or
673  *                            NULL.
674  *
675  * @return 0 on Succes, a Kerberos error code otherwise.
676  */
677 krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,
678                                       const char *client_string,
679                                       const char *service_string,
680                                       time_t *expire_time)
681 {
682         krb5_error_code ret;
683         krb5_context context = NULL;
684         krb5_ccache ccache = NULL;
685         krb5_principal client = NULL;
686         krb5_creds creds, creds_in;
687
688         ZERO_STRUCT(creds);
689         ZERO_STRUCT(creds_in);
690
691         initialize_krb5_error_table();
692         ret = krb5_init_context(&context);
693         if (ret) {
694                 goto done;
695         }
696
697         if (!ccache_string) {
698                 ccache_string = krb5_cc_default_name(context);
699         }
700
701         if (!ccache_string) {
702                 ret = EINVAL;
703                 goto done;
704         }
705
706         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
707
708         /* FIXME: we should not fall back to defaults */
709         ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
710         if (ret) {
711                 goto done;
712         }
713
714         if (client_string) {
715                 ret = smb_krb5_parse_name(context, client_string, &client);
716                 if (ret) {
717                         goto done;
718                 }
719         } else {
720                 ret = krb5_cc_get_principal(context, ccache, &client);
721                 if (ret) {
722                         goto done;
723                 }
724         }
725
726         ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
727         if (ret) {
728                 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
729                 goto done;
730         }
731
732         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
733         ret = krb5_cc_initialize(context, ccache, client);
734         if (ret) {
735                 goto done;
736         }
737
738         ret = krb5_cc_store_cred(context, ccache, &creds);
739
740         if (expire_time) {
741                 *expire_time = (time_t) creds.times.endtime;
742         }
743
744 done:
745         krb5_free_cred_contents(context, &creds_in);
746         krb5_free_cred_contents(context, &creds);
747
748         if (client) {
749                 krb5_free_principal(context, client);
750         }
751         if (ccache) {
752                 krb5_cc_close(context, ccache);
753         }
754         if (context) {
755                 krb5_free_context(context);
756         }
757
758         return ret;
759 }
760
761 /**
762  * @brief Free the data stored in an smb_krb5_addresses structure.
763  *
764  * @param[in]  context  The library context
765  *
766  * @param[in]  addr     The address structure to free.
767  *
768  * @return 0 on success, a Kerberos error code otherwise.
769  */
770 krb5_error_code smb_krb5_free_addresses(krb5_context context,
771                                         smb_krb5_addresses *addr)
772 {
773         krb5_error_code ret = 0;
774         if (addr == NULL) {
775                 return ret;
776         }
777 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
778         krb5_free_addresses(context, addr->addrs);
779 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
780         ret = krb5_free_addresses(context, addr->addrs);
781         SAFE_FREE(addr->addrs);
782 #endif
783         SAFE_FREE(addr);
784         addr = NULL;
785         return ret;
786 }
787
788 #define MAX_NETBIOSNAME_LEN 16
789
790 /**
791  * @brief Add a netbios name to the array of addresses
792  *
793  * @param[in]  kerb_addr A pointer to the smb_krb5_addresses to add the
794  *                       netbios name to.
795  *
796  * @param[in]  netbios_name The netbios name to add.
797  *
798  * @return 0 on success, a Kerberos error code otherwise.
799  */
800 krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
801                                                    const char *netbios_name)
802 {
803         krb5_error_code ret = 0;
804         char buf[MAX_NETBIOSNAME_LEN];
805         int len;
806 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
807         krb5_address **addrs = NULL;
808 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
809         krb5_addresses *addrs = NULL;
810 #endif
811
812         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
813         if (*kerb_addr == NULL) {
814                 return ENOMEM;
815         }
816
817         /* temporarily duplicate put_name() code here to avoid dependency
818          * issues for a 5 lines function */
819         len = strlen(netbios_name);
820         memcpy(buf, netbios_name,
821                 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
822         if (len < MAX_NETBIOSNAME_LEN - 1) {
823                 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
824         }
825         buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
826
827 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
828         {
829                 int num_addr = 2;
830
831                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
832                 if (addrs == NULL) {
833                         SAFE_FREE(*kerb_addr);
834                         return ENOMEM;
835                 }
836
837                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
838
839                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
840                 if (addrs[0] == NULL) {
841                         SAFE_FREE(addrs);
842                         SAFE_FREE(*kerb_addr);
843                         return ENOMEM;
844                 }
845
846                 addrs[0]->magic = KV5M_ADDRESS;
847                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
848                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
849                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
850                 if (addrs[0]->contents == NULL) {
851                         SAFE_FREE(addrs[0]);
852                         SAFE_FREE(addrs);
853                         SAFE_FREE(*kerb_addr);
854                         return ENOMEM;
855                 }
856
857                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
858
859                 addrs[1] = NULL;
860         }
861 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
862         {
863                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
864                 if (addrs == NULL) {
865                         SAFE_FREE(*kerb_addr);
866                         return ENOMEM;
867                 }
868
869                 memset(addrs, 0, sizeof(krb5_addresses));
870
871                 addrs->len = 1;
872                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
873                 if (addrs->val == NULL) {
874                         SAFE_FREE(addrs);
875                         SAFE_FREE(kerb_addr);
876                         return ENOMEM;
877                 }
878
879                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
880                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
881                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
882                 if (addrs->val[0].address.data == NULL) {
883                         SAFE_FREE(addrs->val);
884                         SAFE_FREE(addrs);
885                         SAFE_FREE(*kerb_addr);
886                         return ENOMEM;
887                 }
888
889                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
890         }
891 #else
892 #error UNKNOWN_KRB5_ADDRESS_FORMAT
893 #endif
894         (*kerb_addr)->addrs = addrs;
895
896         return ret;
897 }
898
899 /**
900  * @brief Get the enctype from a key table entry
901  *
902  * @param[in]  kt_entry Key table entry to get the enctype from.
903  *
904  * @return The enctype from the entry.
905  */
906 krb5_enctype smb_krb5_kt_get_enctype_from_entry(krb5_keytab_entry *kt_entry)
907 {
908         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
909 }
910
911 /**
912  * @brief Free the contents of a key table entry.
913  *
914  * @param[in]  context The library context.
915  *
916  * @param[in]  kt_entry The key table entry to free the contents of.
917  *
918  * @return 0 on success, a Kerberos error code otherwise.
919  *
920  * The pointer itself is not freed.
921  */
922 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
923                                         krb5_keytab_entry *kt_entry)
924 {
925 /* Try krb5_free_keytab_entry_contents first, since
926  * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
927  * krb5_kt_free_entry but only has a prototype for the first, while the
928  * second is considered private.
929  */
930 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
931         return krb5_free_keytab_entry_contents(context, kt_entry);
932 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
933         return krb5_kt_free_entry(context, kt_entry);
934 #else
935 #error UNKNOWN_KT_FREE_FUNCTION
936 #endif
937 }
938
939
940 /**
941  * @brief Convert an encryption type to a string.
942  *
943  * @param[in]  context The library context.
944  *
945  * @param[in]  enctype The encryption type.
946  *
947  * @param[in]  etype_s A pointer to store the allocated encryption type as a
948  *                     string.
949  *
950  * @return 0 on success, a Kerberos error code otherwise.
951  *
952  * The caller needs to free the allocated string etype_s.
953  */
954 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
955                                            krb5_enctype enctype,
956                                            char **etype_s)
957 {
958 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
959         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
960 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
961         char buf[256];
962         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
963         if (ret) {
964                 return ret;
965         }
966         *etype_s = SMB_STRDUP(buf);
967         if (!*etype_s) {
968                 return ENOMEM;
969         }
970         return ret;
971 #else
972 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
973 #endif
974 }
975
976 /* This MAX_NAME_LEN is a constant defined in krb5.h */
977 #ifndef MAX_KEYTAB_NAME_LEN
978 #define MAX_KEYTAB_NAME_LEN 1100
979 #endif
980
981 /**
982  * @brief Open a key table readonly or with readwrite access.
983  *
984  * Allows to use a different keytab than the default one using a relative
985  * path to the keytab.
986  *
987  * @param[in]  context  The library context
988  *
989  * @param[in]  keytab_name_req The path to the key table.
990  *
991  * @param[in]  write_access Open with readwrite access.
992  *
993  * @param[in]  keytab A pointer o the opended key table.
994  *
995  * The keytab pointer should be freed using krb5_kt_close().
996  *
997  * @return 0 on success, a Kerberos error code otherwise.
998  */
999 krb5_error_code smb_krb5_kt_open_relative(krb5_context context,
1000                                           const char *keytab_name_req,
1001                                           bool write_access,
1002                                           krb5_keytab *keytab)
1003 {
1004         krb5_error_code ret = 0;
1005         TALLOC_CTX *mem_ctx;
1006         char keytab_string[MAX_KEYTAB_NAME_LEN];
1007         char *kt_str = NULL;
1008         bool found_valid_name = false;
1009         const char *pragma = "FILE";
1010         const char *tmp = NULL;
1011
1012         if (!write_access && !keytab_name_req) {
1013                 /* caller just wants to read the default keytab readonly, so be it */
1014                 return krb5_kt_default(context, keytab);
1015         }
1016
1017         mem_ctx = talloc_init("smb_krb5_open_keytab");
1018         if (!mem_ctx) {
1019                 return ENOMEM;
1020         }
1021
1022 #ifdef HAVE_WRFILE_KEYTAB
1023         if (write_access) {
1024                 pragma = "WRFILE";
1025         }
1026 #endif
1027
1028         if (keytab_name_req) {
1029
1030                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1031                         ret = KRB5_CONFIG_NOTENUFSPACE;
1032                         goto out;
1033                 }
1034
1035                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1036                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1037                         tmp = keytab_name_req;
1038                         goto resolve;
1039                 }
1040
1041                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1042                 if (!tmp) {
1043                         ret = ENOMEM;
1044                         goto out;
1045                 }
1046
1047                 goto resolve;
1048         }
1049
1050         /* we need to handle more complex keytab_strings, like:
1051          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1052
1053         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1054         if (ret) {
1055                 goto out;
1056         }
1057
1058         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1059
1060         tmp = talloc_strdup(mem_ctx, keytab_string);
1061         if (!tmp) {
1062                 ret = ENOMEM;
1063                 goto out;
1064         }
1065
1066         if (strncmp(tmp, "ANY:", 4) == 0) {
1067                 tmp += 4;
1068         }
1069
1070         memset(&keytab_string, '\0', sizeof(keytab_string));
1071
1072         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1073                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1074                         found_valid_name = true;
1075                         tmp = kt_str;
1076                         tmp += 7;
1077                 }
1078
1079                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1080                         found_valid_name = true;
1081                         tmp = kt_str;
1082                         tmp += 5;
1083                 }
1084
1085                 if (tmp[0] == '/') {
1086                         /* Treat as a FILE: keytab definition. */
1087                         found_valid_name = true;
1088                 }
1089
1090                 if (found_valid_name) {
1091                         if (tmp[0] != '/') {
1092                                 ret = KRB5_KT_BADNAME;
1093                                 goto out;
1094                         }
1095
1096                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1097                         if (!tmp) {
1098                                 ret = ENOMEM;
1099                                 goto out;
1100                         }
1101                         break;
1102                 }
1103         }
1104
1105         if (!found_valid_name) {
1106                 ret = KRB5_KT_UNKNOWN_TYPE;
1107                 goto out;
1108         }
1109
1110  resolve:
1111         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1112         ret = krb5_kt_resolve(context, tmp, keytab);
1113
1114  out:
1115         TALLOC_FREE(mem_ctx);
1116         return ret;
1117 }
1118
1119 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1120                                      const char *keytab_name_req,
1121                                      bool write_access,
1122                                      krb5_keytab *keytab)
1123 {
1124         if (keytab_name_req != NULL) {
1125                 if (keytab_name_req[0] != '/') {
1126                         return KRB5_KT_BADNAME;
1127                 }
1128         }
1129
1130         return smb_krb5_kt_open_relative(context,
1131                                          keytab_name_req,
1132                                          write_access,
1133                                          keytab);
1134 }
1135
1136 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1137                                      krb5_context context,
1138                                      krb5_keytab keytab,
1139                                      const char **keytab_name)
1140 {
1141         char keytab_string[MAX_KEYTAB_NAME_LEN];
1142         krb5_error_code ret = 0;
1143
1144         ret = krb5_kt_get_name(context, keytab,
1145                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1146         if (ret) {
1147                 return ret;
1148         }
1149
1150         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1151         if (!*keytab_name) {
1152                 return ENOMEM;
1153         }
1154
1155         return ret;
1156 }
1157
1158 /**
1159  * @brief Seek and delete old entries in a keytab based on the passed
1160  *        principal.
1161  *
1162  * @param[in]  context       The KRB5 context to use.
1163  *
1164  * @param[in]  keytab        The keytab to operate on.
1165  *
1166  * @param[in]  kvno          The kvnco to use.
1167  *
1168  * @param[in]  princ_s       The principal as a string to search for.
1169  *
1170  * @param[in]  princ         The principal as a krb5_principal to search for.
1171  *
1172  * @param[in]  flush         Weather to flush the complete keytab.
1173  *
1174  * @param[in]  keep_old_entries Keep the entry with the previous kvno.
1175  *
1176  * @retval 0 on Sucess
1177  *
1178  * @return An appropriate KRB5 error code.
1179  */
1180 krb5_error_code smb_krb5_kt_seek_and_delete_old_entries(krb5_context context,
1181                                                         krb5_keytab keytab,
1182                                                         krb5_kvno kvno,
1183                                                         krb5_enctype enctype,
1184                                                         const char *princ_s,
1185                                                         krb5_principal princ,
1186                                                         bool flush,
1187                                                         bool keep_old_entries)
1188 {
1189         krb5_error_code ret;
1190         krb5_kt_cursor cursor;
1191         krb5_kt_cursor zero_csr;
1192         krb5_keytab_entry kt_entry;
1193         krb5_keytab_entry zero_kt_entry;
1194         char *ktprinc = NULL;
1195         krb5_kvno old_kvno = kvno - 1;
1196         TALLOC_CTX *tmp_ctx;
1197
1198         ZERO_STRUCT(cursor);
1199         ZERO_STRUCT(zero_csr);
1200         ZERO_STRUCT(kt_entry);
1201         ZERO_STRUCT(zero_kt_entry);
1202
1203         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1204         if (ret == KRB5_KT_END || ret == ENOENT ) {
1205                 /* no entries */
1206                 return 0;
1207         }
1208
1209         tmp_ctx = talloc_new(NULL);
1210         if (tmp_ctx == NULL) {
1211                 return ENOMEM;
1212         }
1213
1214         DEBUG(3, (__location__ ": Will try to delete old keytab entries\n"));
1215         while (!krb5_kt_next_entry(context, keytab, &kt_entry, &cursor)) {
1216                 bool name_ok = false;
1217                 krb5_enctype kt_entry_enctype =
1218                         smb_krb5_kt_get_enctype_from_entry(&kt_entry);
1219
1220                 if (!flush && (princ_s != NULL)) {
1221                         ret = smb_krb5_unparse_name(tmp_ctx, context,
1222                                                     kt_entry.principal,
1223                                                     &ktprinc);
1224                         if (ret) {
1225                                 DEBUG(1, (__location__
1226                                           ": smb_krb5_unparse_name failed "
1227                                           "(%s)\n", error_message(ret)));
1228                                 goto out;
1229                         }
1230
1231 #ifdef HAVE_KRB5_KT_COMPARE
1232                         name_ok = krb5_kt_compare(context, &kt_entry,
1233                                                   princ, 0, 0);
1234 #else
1235                         name_ok = (strcmp(ktprinc, princ_s) == 0);
1236 #endif
1237
1238                         if (!name_ok) {
1239                                 DEBUG(10, (__location__ ": ignoring keytab "
1240                                            "entry principal %s, kvno = %d\n",
1241                                            ktprinc, kt_entry.vno));
1242
1243                                 /* Not a match,
1244                                  * just free this entry and continue. */
1245                                 ret = smb_krb5_kt_free_entry(context,
1246                                                              &kt_entry);
1247                                 ZERO_STRUCT(kt_entry);
1248                                 if (ret) {
1249                                         DEBUG(1, (__location__
1250                                                   ": smb_krb5_kt_free_entry "
1251                                                   "failed (%s)\n",
1252                                                   error_message(ret)));
1253                                         goto out;
1254                                 }
1255
1256                                 TALLOC_FREE(ktprinc);
1257                                 continue;
1258                         }
1259
1260                         TALLOC_FREE(ktprinc);
1261                 }
1262
1263                 /*------------------------------------------------------------
1264                  * Save the entries with kvno - 1. This is what microsoft does
1265                  * to allow people with existing sessions that have kvno - 1
1266                  * to still work. Otherwise, when the password for the machine
1267                  * changes, all kerberizied sessions will 'break' until either
1268                  * the client reboots or the client's session key expires and
1269                  * they get a new session ticket with the new kvno.
1270                  * Some keytab files only store the kvno in 8bits, limit
1271                  * the compare accordingly.
1272                  */
1273
1274                 if (!flush && ((kt_entry.vno & 0xff) == (old_kvno & 0xff))) {
1275                         DEBUG(5, (__location__ ": Saving previous (kvno %d) "
1276                                   "entry for principal: %s.\n",
1277                                   old_kvno, princ_s));
1278                         continue;
1279                 }
1280
1281                 if (keep_old_entries) {
1282                         DEBUG(5, (__location__ ": Saving old (kvno %d) "
1283                                   "entry for principal: %s.\n",
1284                                   kvno, princ_s));
1285                         continue;
1286                 }
1287
1288                 if (!flush &&
1289                     (kt_entry.vno == kvno) &&
1290                     (kt_entry_enctype != enctype))
1291                 {
1292                         DEBUG(5, (__location__ ": Saving entry with kvno [%d] "
1293                                   "enctype [%d] for principal: %s.\n",
1294                                   kvno, kt_entry_enctype, princ_s));
1295                         continue;
1296                 }
1297
1298                 DEBUG(5, (__location__ ": Found old entry for principal: %s "
1299                           "(kvno %d) - trying to remove it.\n",
1300                           princ_s, kt_entry.vno));
1301
1302                 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
1303                 ZERO_STRUCT(cursor);
1304                 if (ret) {
1305                         DEBUG(1, (__location__ ": krb5_kt_end_seq_get() "
1306                                   "failed (%s)\n", error_message(ret)));
1307                         goto out;
1308                 }
1309                 ret = krb5_kt_remove_entry(context, keytab, &kt_entry);
1310                 if (ret) {
1311                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1312                                   "failed (%s)\n", error_message(ret)));
1313                         goto out;
1314                 }
1315
1316                 DEBUG(5, (__location__ ": removed old entry for principal: "
1317                           "%s (kvno %d).\n", princ_s, kt_entry.vno));
1318
1319                 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1320                 if (ret) {
1321                         DEBUG(1, (__location__ ": krb5_kt_start_seq() failed "
1322                                   "(%s)\n", error_message(ret)));
1323                         goto out;
1324                 }
1325                 ret = smb_krb5_kt_free_entry(context, &kt_entry);
1326                 ZERO_STRUCT(kt_entry);
1327                 if (ret) {
1328                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1329                                   "failed (%s)\n", error_message(ret)));
1330                         goto out;
1331                 }
1332         }
1333
1334 out:
1335         talloc_free(tmp_ctx);
1336         if (memcmp(&zero_kt_entry, &kt_entry, sizeof(krb5_keytab_entry))) {
1337                 smb_krb5_kt_free_entry(context, &kt_entry);
1338         }
1339         if (memcmp(&cursor, &zero_csr, sizeof(krb5_kt_cursor)) != 0) {
1340                 krb5_kt_end_seq_get(context, keytab, &cursor);
1341         }
1342         return ret;
1343 }
1344
1345 /**
1346  * @brief Add a keytab entry for the given principal
1347  *
1348  * @param[in]  context       The krb5 context to use.
1349  *
1350  * @param[in]  keytab        The keytab to add the entry to.
1351  *
1352  * @param[in]  kvno          The kvno to use.
1353  *
1354  * @param[in]  princ_s       The principal as a string.
1355  *
1356  * @param[in]  salt_principal The salt principal to salt the password with.
1357  *                            Only needed for keys which support salting.
1358  *                            If no salt is used set no_salt to false and
1359  *                            pass NULL here.
1360  *
1361  * @param[in]  enctype        The encryption type of the keytab entry.
1362  *
1363  * @param[in]  password       The password of the keytab entry.
1364  *
1365  * @param[in]  no_salt        If the password should not be salted. Normally
1366  *                            this is only set to false for encryption types
1367  *                            which do not support salting like RC4.
1368  *
1369  * @param[in]  keep_old_entries Wether to keep or delte old keytab entries.
1370  *
1371  * @retval 0 on Success
1372  *
1373  * @return A corresponding KRB5 error code.
1374  *
1375  * @see smb_krb5_open_keytab()
1376  */
1377 krb5_error_code smb_krb5_kt_add_entry(krb5_context context,
1378                                       krb5_keytab keytab,
1379                                       krb5_kvno kvno,
1380                                       const char *princ_s,
1381                                       const char *salt_principal,
1382                                       krb5_enctype enctype,
1383                                       krb5_data *password,
1384                                       bool no_salt,
1385                                       bool keep_old_entries)
1386 {
1387         krb5_error_code ret;
1388         krb5_keytab_entry kt_entry;
1389         krb5_principal princ = NULL;
1390         krb5_keyblock *keyp;
1391
1392         ZERO_STRUCT(kt_entry);
1393
1394         ret = smb_krb5_parse_name(context, princ_s, &princ);
1395         if (ret) {
1396                 DEBUG(1, (__location__ ": smb_krb5_parse_name(%s) "
1397                           "failed (%s)\n", princ_s, error_message(ret)));
1398                 goto out;
1399         }
1400
1401         /* Seek and delete old keytab entries */
1402         ret = smb_krb5_kt_seek_and_delete_old_entries(context,
1403                                                       keytab,
1404                                                       kvno,
1405                                                       enctype,
1406                                                       princ_s,
1407                                                       princ,
1408                                                       false,
1409                                                       keep_old_entries);
1410         if (ret) {
1411                 goto out;
1412         }
1413
1414         /* If we get here, we have deleted all the old entries with kvno's
1415          * not equal to the current kvno-1. */
1416
1417         keyp = KRB5_KT_KEY(&kt_entry);
1418
1419         if (no_salt) {
1420                 KRB5_KEY_DATA(keyp) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
1421                 if (KRB5_KEY_DATA(keyp) == NULL) {
1422                         ret = ENOMEM;
1423                         goto out;
1424                 }
1425                 memcpy(KRB5_KEY_DATA(keyp), password->data, password->length);
1426                 KRB5_KEY_LENGTH(keyp) = password->length;
1427                 KRB5_KEY_TYPE(keyp) = enctype;
1428         } else {
1429                 krb5_principal salt_princ = NULL;
1430
1431                 /* Now add keytab entries for all encryption types */
1432                 ret = smb_krb5_parse_name(context, salt_principal, &salt_princ);
1433                 if (ret) {
1434                         DBG_WARNING("krb5_parse_name(%s) failed (%s)\n",
1435                                     salt_principal, error_message(ret));
1436                         goto out;
1437                 }
1438
1439                 ret = smb_krb5_create_key_from_string(context,
1440                                                       salt_princ,
1441                                                       NULL,
1442                                                       password,
1443                                                       enctype,
1444                                                       keyp);
1445                 krb5_free_principal(context, salt_princ);
1446                 if (ret != 0) {
1447                         goto out;
1448                 }
1449         }
1450
1451         kt_entry.principal = princ;
1452         kt_entry.vno       = kvno;
1453
1454         DEBUG(3, (__location__ ": adding keytab entry for (%s) with "
1455                   "encryption type (%d) and version (%d)\n",
1456                   princ_s, enctype, kt_entry.vno));
1457         ret = krb5_kt_add_entry(context, keytab, &kt_entry);
1458         krb5_free_keyblock_contents(context, keyp);
1459         ZERO_STRUCT(kt_entry);
1460         if (ret) {
1461                 DEBUG(1, (__location__ ": adding entry to keytab "
1462                           "failed (%s)\n", error_message(ret)));
1463                 goto out;
1464         }
1465
1466 out:
1467         if (princ) {
1468                 krb5_free_principal(context, princ);
1469         }
1470
1471         return ret;
1472 }
1473
1474 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1475     defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1476     defined(HAVE_KRB5_GET_CREDS)
1477 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1478                                                              krb5_ccache ccache,
1479                                                              krb5_principal me,
1480                                                              krb5_principal server,
1481                                                              krb5_principal impersonate_princ,
1482                                                              krb5_creds **out_creds)
1483 {
1484         krb5_error_code ret;
1485         krb5_get_creds_opt opt;
1486
1487         ret = krb5_get_creds_opt_alloc(context, &opt);
1488         if (ret) {
1489                 goto done;
1490         }
1491         krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1492
1493         if (impersonate_princ) {
1494                 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1495                                                          impersonate_princ);
1496                 if (ret) {
1497                         goto done;
1498                 }
1499         }
1500
1501         ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1502         if (ret) {
1503                 goto done;
1504         }
1505
1506  done:
1507         if (opt) {
1508                 krb5_get_creds_opt_free(context, opt);
1509         }
1510         return ret;
1511 }
1512 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1513
1514 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1515
1516 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1517 krb5_error_code KRB5_CALLCONV
1518 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1519                               krb5_ccache ccache, krb5_creds *in_creds,
1520                               krb5_data *subject_cert,
1521                               krb5_creds **out_creds);
1522 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1523
1524 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1525                                                          krb5_ccache ccache,
1526                                                          krb5_principal me,
1527                                                          krb5_principal server,
1528                                                          krb5_principal impersonate_princ,
1529                                                          krb5_creds **out_creds)
1530 {
1531         krb5_error_code ret;
1532         krb5_creds in_creds;
1533
1534         ZERO_STRUCT(in_creds);
1535
1536         if (impersonate_princ) {
1537
1538                 in_creds.server = me;
1539                 in_creds.client = impersonate_princ;
1540
1541                 ret = krb5_get_credentials_for_user(context,
1542                                                     0, /* krb5_flags options */
1543                                                     ccache,
1544                                                     &in_creds,
1545                                                     NULL, /* krb5_data *subject_cert */
1546                                                     out_creds);
1547         } else {
1548                 in_creds.client = me;
1549                 in_creds.server = server;
1550
1551                 ret = krb5_get_credentials(context, 0, ccache,
1552                                            &in_creds, out_creds);
1553         }
1554
1555         return ret;
1556 }
1557 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1558
1559 /*
1560  * smb_krb5_get_credentials
1561  *
1562  * @brief Get krb5 credentials for a server
1563  *
1564  * @param[in] context           An initialized krb5_context
1565  * @param[in] ccache            An initialized krb5_ccache
1566  * @param[in] me                The krb5_principal of the caller
1567  * @param[in] server            The krb5_principal of the requested service
1568  * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1569  * @param[out] out_creds        The returned krb5_creds structure
1570  * @return krb5_error_code
1571  *
1572  */
1573 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1574                                          krb5_ccache ccache,
1575                                          krb5_principal me,
1576                                          krb5_principal server,
1577                                          krb5_principal impersonate_princ,
1578                                          krb5_creds **out_creds)
1579 {
1580         krb5_error_code ret;
1581         krb5_creds *creds = NULL;
1582
1583         if (out_creds != NULL) {
1584                 *out_creds = NULL;
1585         }
1586
1587         if (impersonate_princ) {
1588 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1589                 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1590 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1591                 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1592 #else
1593                 ret = ENOTSUP;
1594 #endif
1595         } else {
1596                 krb5_creds in_creds;
1597
1598                 ZERO_STRUCT(in_creds);
1599
1600                 in_creds.client = me;
1601                 in_creds.server = server;
1602
1603                 ret = krb5_get_credentials(context, 0, ccache,
1604                                            &in_creds, &creds);
1605         }
1606         if (ret) {
1607                 goto done;
1608         }
1609
1610         if (out_creds) {
1611                 *out_creds = creds;
1612         }
1613
1614  done:
1615         if (creds && ret) {
1616                 krb5_free_creds(context, creds);
1617         }
1618
1619         return ret;
1620 }
1621
1622 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1623                                                 krb5_enctype enctype,
1624                                                 const void *data,
1625                                                 size_t length,
1626                                                 krb5_keyblock *key)
1627 {
1628 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1629         return krb5_keyblock_init(context, enctype, data, length, key);
1630 #else
1631         memset(key, 0, sizeof(krb5_keyblock));
1632         KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1633         if (NULL == KRB5_KEY_DATA(key)) {
1634                 return ENOMEM;
1635         }
1636         memcpy(KRB5_KEY_DATA(key), data, length);
1637         KRB5_KEY_LENGTH(key) = length;
1638         KRB5_KEY_TYPE(key) = enctype;
1639         return 0;
1640 #endif
1641 }
1642
1643 /*
1644   simulate a kinit, putting the tgt in the given credentials cache.
1645   Orignally by remus@snapserver.com
1646
1647   This version is built to use a keyblock, rather than needing the
1648   original password.
1649
1650   The impersonate_principal is the principal if NULL, or the principal
1651   to impersonate
1652
1653   The target_service defaults to the krbtgt if NULL, but could be
1654    kpasswd/realm or the local service (if we are doing s4u2self)
1655 */
1656 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
1657                                            krb5_principal principal,
1658                                            krb5_keyblock *keyblock,
1659                                            const char *target_service,
1660                                            krb5_get_init_creds_opt *krb_options,
1661                                            time_t *expire_time,
1662                                            time_t *kdc_time)
1663 {
1664         krb5_error_code code = 0;
1665         krb5_creds my_creds;
1666
1667 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1668         code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1669                                             keyblock, 0, target_service,
1670                                             krb_options);
1671 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1672 {
1673 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1674         char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1675         krb5_keytab_entry entry;
1676         krb5_keytab keytab;
1677         mode_t mask;
1678
1679         memset(&entry, 0, sizeof(entry));
1680         entry.principal = principal;
1681         *(KRB5_KT_KEY(&entry)) = *keyblock;
1682
1683         memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1684         mask = umask(S_IRWXO | S_IRWXG);
1685         mktemp(tmp_name);
1686         umask(mask);
1687         if (tmp_name[0] == 0) {
1688                 return KRB5_KT_BADNAME;
1689         }
1690         code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1691         if (code) {
1692                 return code;
1693         }
1694
1695         code = krb5_kt_add_entry(ctx, keytab, &entry);
1696         if (code) {
1697                 (void)krb5_kt_close(ctx, keytab);
1698                 goto done;
1699         }
1700
1701         code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1702                                           keytab, 0, target_service,
1703                                           krb_options);
1704         (void)krb5_kt_close(ctx, keytab);
1705 }
1706 #else
1707 #error krb5_get_init_creds_keyblock not available!
1708 #endif
1709         if (code) {
1710                 return code;
1711         }
1712
1713 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1714         /*
1715          * We need to store the principal as returned from the KDC to the
1716          * credentials cache. If we don't do that the KRB5 library is not
1717          * able to find the tickets it is looking for
1718          */
1719         principal = my_creds.client;
1720 #endif
1721         code = krb5_cc_initialize(ctx, cc, principal);
1722         if (code) {
1723                 goto done;
1724         }
1725
1726         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1727         if (code) {
1728                 goto done;
1729         }
1730
1731         if (expire_time) {
1732                 *expire_time = (time_t) my_creds.times.endtime;
1733         }
1734
1735         if (kdc_time) {
1736                 *kdc_time = (time_t) my_creds.times.starttime;
1737         }
1738
1739         code = 0;
1740 done:
1741         krb5_free_cred_contents(ctx, &my_creds);
1742         return code;
1743 }
1744
1745 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
1746                                            krb5_principal principal,
1747                                            const char *password,
1748                                            const char *target_service,
1749                                            krb5_get_init_creds_opt *krb_options,
1750                                            time_t *expire_time,
1751                                            time_t *kdc_time)
1752 {
1753         krb5_error_code code = 0;
1754         krb5_creds my_creds;
1755
1756         code = krb5_get_init_creds_password(ctx, &my_creds, principal,
1757                                             password, NULL, NULL, 0,
1758                                             target_service, krb_options);
1759         if (code) {
1760                 return code;
1761         }
1762
1763 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1764         /*
1765          * We need to store the principal as returned from the KDC to the
1766          * credentials cache. If we don't do that the KRB5 library is not
1767          * able to find the tickets it is looking for
1768          */
1769         principal = my_creds.client;
1770 #endif
1771         code = krb5_cc_initialize(ctx, cc, principal);
1772         if (code) {
1773                 goto done;
1774         }
1775
1776         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1777         if (code) {
1778                 goto done;
1779         }
1780
1781         if (expire_time) {
1782                 *expire_time = (time_t) my_creds.times.endtime;
1783         }
1784
1785         if (kdc_time) {
1786                 *kdc_time = (time_t) my_creds.times.starttime;
1787         }
1788
1789         code = 0;
1790 done:
1791         krb5_free_cred_contents(ctx, &my_creds);
1792         return code;
1793 }
1794
1795 #ifdef SAMBA4_USES_HEIMDAL
1796 /*
1797   simulate a kinit, putting the tgt in the given credentials cache.
1798   Orignally by remus@snapserver.com
1799
1800   The impersonate_principal is the principal
1801
1802   The self_service, should be the local service (for S4U2Self if
1803   impersonate_principal is given).
1804
1805   The target_service defaults to the krbtgt if NULL, but could be
1806   kpasswd/realm or a remote service (for S4U2Proxy)
1807
1808 */
1809 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
1810                                         krb5_ccache store_cc,
1811                                         krb5_principal init_principal,
1812                                         const char *init_password,
1813                                         krb5_principal impersonate_principal,
1814                                         const char *self_service,
1815                                         const char *target_service,
1816                                         krb5_get_init_creds_opt *krb_options,
1817                                         time_t *expire_time,
1818                                         time_t *kdc_time)
1819 {
1820         krb5_error_code code = 0;
1821         krb5_get_creds_opt options;
1822         krb5_principal store_principal;
1823         krb5_creds store_creds;
1824         krb5_creds *s4u2self_creds;
1825         Ticket s4u2self_ticket;
1826         size_t s4u2self_ticketlen;
1827         krb5_creds *s4u2proxy_creds;
1828         krb5_principal self_princ;
1829         bool s4u2proxy;
1830         krb5_principal target_princ;
1831         krb5_ccache tmp_cc;
1832         const char *self_realm;
1833         krb5_principal blacklist_principal = NULL;
1834         krb5_principal whitelist_principal = NULL;
1835
1836         code = krb5_get_init_creds_password(ctx, &store_creds,
1837                                             init_principal,
1838                                             init_password,
1839                                             NULL, NULL,
1840                                             0,
1841                                             NULL,
1842                                             krb_options);
1843         if (code != 0) {
1844                 return code;
1845         }
1846
1847         store_principal = init_principal;
1848
1849         /*
1850          * We are trying S4U2Self now:
1851          *
1852          * As we do not want to expose our TGT in the
1853          * krb5_ccache, which is also holds the impersonated creds.
1854          *
1855          * Some low level krb5/gssapi function might use the TGT
1856          * identity and let the client act as our machine account.
1857          *
1858          * We need to avoid that and use a temporary krb5_ccache
1859          * in order to pass our TGT to the krb5_get_creds() function.
1860          */
1861         code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
1862         if (code != 0) {
1863                 krb5_free_cred_contents(ctx, &store_creds);
1864                 return code;
1865         }
1866
1867         code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
1868         if (code != 0) {
1869                 krb5_cc_destroy(ctx, tmp_cc);
1870                 krb5_free_cred_contents(ctx, &store_creds);
1871                 return code;
1872         }
1873
1874         code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
1875         if (code != 0) {
1876                 krb5_free_cred_contents(ctx, &store_creds);
1877                 krb5_cc_destroy(ctx, tmp_cc);
1878                 return code;
1879         }
1880
1881         /*
1882          * we need to remember the client principal of our
1883          * TGT and make sure the KDC does not return this
1884          * in the impersonated tickets. This can happen
1885          * if the KDC does not support S4U2Self and S4U2Proxy.
1886          */
1887         blacklist_principal = store_creds.client;
1888         store_creds.client = NULL;
1889         krb5_free_cred_contents(ctx, &store_creds);
1890
1891         /*
1892          * Check if we also need S4U2Proxy or if S4U2Self is
1893          * enough in order to get a ticket for the target.
1894          */
1895         if (target_service == NULL) {
1896                 s4u2proxy = false;
1897         } else if (strcmp(target_service, self_service) == 0) {
1898                 s4u2proxy = false;
1899         } else {
1900                 s4u2proxy = true;
1901         }
1902
1903         /*
1904          * For S4U2Self we need our own service principal,
1905          * which belongs to our own realm (available on
1906          * our client principal).
1907          */
1908         self_realm = krb5_principal_get_realm(ctx, init_principal);
1909
1910         code = krb5_parse_name(ctx, self_service, &self_princ);
1911         if (code != 0) {
1912                 krb5_free_principal(ctx, blacklist_principal);
1913                 krb5_cc_destroy(ctx, tmp_cc);
1914                 return code;
1915         }
1916
1917         code = krb5_principal_set_realm(ctx, self_princ, self_realm);
1918         if (code != 0) {
1919                 krb5_free_principal(ctx, blacklist_principal);
1920                 krb5_free_principal(ctx, self_princ);
1921                 krb5_cc_destroy(ctx, tmp_cc);
1922                 return code;
1923         }
1924
1925         code = krb5_get_creds_opt_alloc(ctx, &options);
1926         if (code != 0) {
1927                 krb5_free_principal(ctx, blacklist_principal);
1928                 krb5_free_principal(ctx, self_princ);
1929                 krb5_cc_destroy(ctx, tmp_cc);
1930                 return code;
1931         }
1932
1933         if (s4u2proxy) {
1934                 /*
1935                  * If we want S4U2Proxy, we need the forwardable flag
1936                  * on the S4U2Self ticket.
1937                  */
1938                 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1939         }
1940
1941         code = krb5_get_creds_opt_set_impersonate(ctx, options,
1942                                                   impersonate_principal);
1943         if (code != 0) {
1944                 krb5_get_creds_opt_free(ctx, options);
1945                 krb5_free_principal(ctx, blacklist_principal);
1946                 krb5_free_principal(ctx, self_princ);
1947                 krb5_cc_destroy(ctx, tmp_cc);
1948                 return code;
1949         }
1950
1951         code = krb5_get_creds(ctx, options, tmp_cc,
1952                               self_princ, &s4u2self_creds);
1953         krb5_get_creds_opt_free(ctx, options);
1954         krb5_free_principal(ctx, self_princ);
1955         if (code != 0) {
1956                 krb5_free_principal(ctx, blacklist_principal);
1957                 krb5_cc_destroy(ctx, tmp_cc);
1958                 return code;
1959         }
1960
1961         if (!s4u2proxy) {
1962                 krb5_cc_destroy(ctx, tmp_cc);
1963
1964                 /*
1965                  * Now make sure we store the impersonated principal
1966                  * and creds instead of the TGT related stuff
1967                  * in the krb5_ccache of the caller.
1968                  */
1969                 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
1970                                                 &store_creds);
1971                 krb5_free_creds(ctx, s4u2self_creds);
1972                 if (code != 0) {
1973                         return code;
1974                 }
1975
1976                 /*
1977                  * It's important to store the principal the KDC
1978                  * returned, as otherwise the caller would not find
1979                  * the S4U2Self ticket in the krb5_ccache lookup.
1980                  */
1981                 store_principal = store_creds.client;
1982                 goto store;
1983         }
1984
1985         /*
1986          * We are trying S4U2Proxy:
1987          *
1988          * We need the ticket from the S4U2Self step
1989          * and our TGT in order to get the delegated ticket.
1990          */
1991         code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
1992                              s4u2self_creds->ticket.length,
1993                              &s4u2self_ticket,
1994                              &s4u2self_ticketlen);
1995         if (code != 0) {
1996                 krb5_free_creds(ctx, s4u2self_creds);
1997                 krb5_free_principal(ctx, blacklist_principal);
1998                 krb5_cc_destroy(ctx, tmp_cc);
1999                 return code;
2000         }
2001
2002         /*
2003          * we need to remember the client principal of the
2004          * S4U2Self stage and as it needs to match the one we
2005          * will get for the S4U2Proxy stage. We need this
2006          * in order to detect KDCs which does not support S4U2Proxy.
2007          */
2008         whitelist_principal = s4u2self_creds->client;
2009         s4u2self_creds->client = NULL;
2010         krb5_free_creds(ctx, s4u2self_creds);
2011
2012         /*
2013          * For S4U2Proxy we also got a target service principal,
2014          * which also belongs to our own realm (available on
2015          * our client principal).
2016          */
2017         code = krb5_parse_name(ctx, target_service, &target_princ);
2018         if (code != 0) {
2019                 free_Ticket(&s4u2self_ticket);
2020                 krb5_free_principal(ctx, whitelist_principal);
2021                 krb5_free_principal(ctx, blacklist_principal);
2022                 krb5_cc_destroy(ctx, tmp_cc);
2023                 return code;
2024         }
2025
2026         code = krb5_principal_set_realm(ctx, target_princ, self_realm);
2027         if (code != 0) {
2028                 free_Ticket(&s4u2self_ticket);
2029                 krb5_free_principal(ctx, target_princ);
2030                 krb5_free_principal(ctx, whitelist_principal);
2031                 krb5_free_principal(ctx, blacklist_principal);
2032                 krb5_cc_destroy(ctx, tmp_cc);
2033                 return code;
2034         }
2035
2036         code = krb5_get_creds_opt_alloc(ctx, &options);
2037         if (code != 0) {
2038                 free_Ticket(&s4u2self_ticket);
2039                 krb5_free_principal(ctx, target_princ);
2040                 krb5_free_principal(ctx, whitelist_principal);
2041                 krb5_free_principal(ctx, blacklist_principal);
2042                 krb5_cc_destroy(ctx, tmp_cc);
2043                 return code;
2044         }
2045
2046         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2047         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
2048
2049         code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
2050         free_Ticket(&s4u2self_ticket);
2051         if (code != 0) {
2052                 krb5_get_creds_opt_free(ctx, options);
2053                 krb5_free_principal(ctx, target_princ);
2054                 krb5_free_principal(ctx, whitelist_principal);
2055                 krb5_free_principal(ctx, blacklist_principal);
2056                 krb5_cc_destroy(ctx, tmp_cc);
2057                 return code;
2058         }
2059
2060         code = krb5_get_creds(ctx, options, tmp_cc,
2061                               target_princ, &s4u2proxy_creds);
2062         krb5_get_creds_opt_free(ctx, options);
2063         krb5_free_principal(ctx, target_princ);
2064         krb5_cc_destroy(ctx, tmp_cc);
2065         if (code != 0) {
2066                 krb5_free_principal(ctx, whitelist_principal);
2067                 krb5_free_principal(ctx, blacklist_principal);
2068                 return code;
2069         }
2070
2071         /*
2072          * Now make sure we store the impersonated principal
2073          * and creds instead of the TGT related stuff
2074          * in the krb5_ccache of the caller.
2075          */
2076         code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
2077                                         &store_creds);
2078         krb5_free_creds(ctx, s4u2proxy_creds);
2079         if (code != 0) {
2080                 krb5_free_principal(ctx, whitelist_principal);
2081                 krb5_free_principal(ctx, blacklist_principal);
2082                 return code;
2083         }
2084
2085         /*
2086          * It's important to store the principal the KDC
2087          * returned, as otherwise the caller would not find
2088          * the S4U2Self ticket in the krb5_ccache lookup.
2089          */
2090         store_principal = store_creds.client;
2091
2092  store:
2093         if (blacklist_principal &&
2094             krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
2095                 char *sp = NULL;
2096                 char *ip = NULL;
2097
2098                 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
2099                 if (code != 0) {
2100                         sp = NULL;
2101                 }
2102                 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
2103                 if (code != 0) {
2104                         ip = NULL;
2105                 }
2106                 DEBUG(1, ("kerberos_kinit_password_cc: "
2107                           "KDC returned self principal[%s] while impersonating [%s]\n",
2108                           sp?sp:"<no memory>",
2109                           ip?ip:"<no memory>"));
2110
2111                 SAFE_FREE(sp);
2112                 SAFE_FREE(ip);
2113
2114                 krb5_free_principal(ctx, whitelist_principal);
2115                 krb5_free_principal(ctx, blacklist_principal);
2116                 krb5_free_cred_contents(ctx, &store_creds);
2117                 return KRB5_FWD_BAD_PRINCIPAL;
2118         }
2119         if (blacklist_principal) {
2120                 krb5_free_principal(ctx, blacklist_principal);
2121         }
2122
2123         if (whitelist_principal &&
2124             !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
2125                 char *sp = NULL;
2126                 char *ep = NULL;
2127
2128                 code = krb5_unparse_name(ctx, store_creds.client, &sp);
2129                 if (code != 0) {
2130                         sp = NULL;
2131                 }
2132                 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
2133                 if (code != 0) {
2134                         ep = NULL;
2135                 }
2136                 DEBUG(1, ("kerberos_kinit_password_cc: "
2137                           "KDC returned wrong principal[%s] we expected [%s]\n",
2138                           sp?sp:"<no memory>",
2139                           ep?ep:"<no memory>"));
2140
2141                 SAFE_FREE(sp);
2142                 SAFE_FREE(ep);
2143
2144                 krb5_free_principal(ctx, whitelist_principal);
2145                 krb5_free_cred_contents(ctx, &store_creds);
2146                 return KRB5_FWD_BAD_PRINCIPAL;
2147         }
2148         if (whitelist_principal) {
2149                 krb5_free_principal(ctx, whitelist_principal);
2150         }
2151
2152         code = krb5_cc_initialize(ctx, store_cc, store_principal);
2153         if (code != 0) {
2154                 krb5_free_cred_contents(ctx, &store_creds);
2155                 return code;
2156         }
2157
2158         code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2159         if (code != 0) {
2160                 krb5_free_cred_contents(ctx, &store_creds);
2161                 return code;
2162         }
2163
2164         if (expire_time) {
2165                 *expire_time = (time_t) store_creds.times.endtime;
2166         }
2167
2168         if (kdc_time) {
2169                 *kdc_time = (time_t) store_creds.times.starttime;
2170         }
2171
2172         krb5_free_cred_contents(ctx, &store_creds);
2173
2174         return 0;
2175 }
2176 #endif
2177
2178 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2179 krb5_error_code smb_krb5_make_principal(krb5_context context,
2180                                         krb5_principal *principal,
2181                                         const char *_realm, ...)
2182 {
2183         krb5_error_code code;
2184         bool free_realm;
2185         char *realm;
2186         va_list ap;
2187
2188         if (_realm) {
2189                 realm = discard_const_p(char, _realm);
2190                 free_realm = false;
2191         } else {
2192                 code = krb5_get_default_realm(context, &realm);
2193                 if (code) {
2194                         return code;
2195                 }
2196                 free_realm = true;
2197         }
2198
2199         va_start(ap, _realm);
2200         code = krb5_build_principal_alloc_va(context, principal,
2201                                              strlen(realm), realm,
2202                                              ap);
2203         va_end(ap);
2204
2205         if (free_realm) {
2206                 krb5_free_default_realm(context, realm);
2207         }
2208
2209         return code;
2210 }
2211 #endif
2212
2213 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2214 /**
2215  * @brief Get the lifetime of the initial ticket in the cache.
2216  *
2217  * @param[in]  context  The kerberos context.
2218  *
2219  * @param[in]  id       The credential cache to get the ticket lifetime.
2220  *
2221  * @param[out] t        A pointer to a time value to store the lifetime.
2222  *
2223  * @return              0 on success, a krb5_error_code on error.
2224  */
2225 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2226                                          krb5_ccache id,
2227                                          time_t *t)
2228 {
2229         krb5_cc_cursor cursor;
2230         krb5_error_code kerr;
2231         krb5_creds cred;
2232         krb5_timestamp now;
2233
2234         *t = 0;
2235
2236         kerr = krb5_timeofday(context, &now);
2237         if (kerr) {
2238                 return kerr;
2239         }
2240
2241         kerr = krb5_cc_start_seq_get(context, id, &cursor);
2242         if (kerr) {
2243                 return kerr;
2244         }
2245
2246         while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2247 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2248                 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2249 #else
2250                 if (cred.flags.b.initial) {
2251 #endif
2252                         if (now < cred.times.endtime) {
2253                                 *t = (time_t) (cred.times.endtime - now);
2254                         }
2255                         krb5_free_cred_contents(context, &cred);
2256                         break;
2257                 }
2258                 krb5_free_cred_contents(context, &cred);
2259         }
2260
2261         krb5_cc_end_seq_get(context, id, &cursor);
2262
2263         return kerr;
2264 }
2265 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2266
2267 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2268 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2269 {
2270         free_Checksum(cksum);
2271 }
2272 #endif
2273
2274 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2275                                            DATA_BLOB *pac_data,
2276                                            krb5_context context,
2277                                            const krb5_keyblock *keyblock,
2278                                            uint32_t *sig_type,
2279                                            DATA_BLOB *sig_blob)
2280 {
2281         krb5_error_code ret;
2282         krb5_checksum cksum;
2283 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2284         krb5_crypto crypto;
2285
2286
2287         ret = krb5_crypto_init(context,
2288                                keyblock,
2289                                0,
2290                                &crypto);
2291         if (ret) {
2292                 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2293                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2294                 return ret;
2295         }
2296         ret = krb5_create_checksum(context,
2297                                    crypto,
2298                                    KRB5_KU_OTHER_CKSUM,
2299                                    0,
2300                                    pac_data->data,
2301                                    pac_data->length,
2302                                    &cksum);
2303         if (ret) {
2304                 DEBUG(2, ("PAC Verification failed: %s\n",
2305                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2306         }
2307
2308         krb5_crypto_destroy(context, crypto);
2309
2310         if (ret) {
2311                 return ret;
2312         }
2313
2314         *sig_type = cksum.cksumtype;
2315         *sig_blob = data_blob_talloc(mem_ctx,
2316                                         cksum.checksum.data,
2317                                         cksum.checksum.length);
2318 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2319         krb5_data input;
2320
2321         input.data = (char *)pac_data->data;
2322         input.length = pac_data->length;
2323
2324         ret = krb5_c_make_checksum(context,
2325                                    0,
2326                                    keyblock,
2327                                    KRB5_KEYUSAGE_APP_DATA_CKSUM,
2328                                    &input,
2329                                    &cksum);
2330         if (ret) {
2331                 DEBUG(2, ("PAC Verification failed: %s\n",
2332                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2333                 return ret;
2334         }
2335
2336         *sig_type = cksum.checksum_type;
2337         *sig_blob = data_blob_talloc(mem_ctx,
2338                                         cksum.contents,
2339                                         cksum.length);
2340
2341 #else
2342 #error krb5_create_checksum or krb5_c_make_checksum not available
2343 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2344         smb_krb5_free_checksum_contents(context, &cksum);
2345
2346         return 0;
2347 }
2348
2349
2350 /*
2351  * smb_krb5_principal_get_realm
2352  *
2353  * @brief Get realm of a principal
2354  *
2355  * @param[in] context           The krb5_context
2356  * @param[in] principal         The principal
2357  * @return pointer to the realm
2358  *
2359  * Caller must free if the return value is not NULL.
2360  *
2361  */
2362
2363 char *smb_krb5_principal_get_realm(krb5_context context,
2364                                    krb5_const_principal principal)
2365 {
2366 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2367         return strdup(discard_const_p(char, krb5_principal_get_realm(context, principal)));
2368 #elif defined(krb5_princ_realm) /* MIT */
2369         krb5_data *realm;
2370         realm = discard_const_p(krb5_data,
2371                                 krb5_princ_realm(context, principal));
2372         return strndup(realm->data, realm->length);
2373 #else
2374 #error UNKNOWN_GET_PRINC_REALM_FUNCTIONS
2375 #endif
2376 }
2377
2378 /*
2379  * smb_krb5_principal_set_realm
2380  *
2381  * @brief Get realm of a principal
2382  *
2383  * @param[in] context           The krb5_context
2384  * @param[in] principal         The principal
2385  * @param[in] realm             The realm
2386  * @return                      0 on success, a krb5_error_code on error.
2387  *
2388  */
2389
2390 krb5_error_code smb_krb5_principal_set_realm(krb5_context context,
2391                                              krb5_principal principal,
2392                                              const char *realm)
2393 {
2394 #ifdef HAVE_KRB5_PRINCIPAL_SET_REALM /* Heimdal */
2395         return krb5_principal_set_realm(context, principal, realm);
2396 #elif defined(krb5_princ_realm) && defined(krb5_princ_set_realm) /* MIT */
2397         krb5_error_code ret;
2398         krb5_data data;
2399         krb5_data *old_data;
2400
2401         old_data = krb5_princ_realm(context, principal);
2402
2403         ret = smb_krb5_copy_data_contents(&data,
2404                                           realm,
2405                                           strlen(realm));
2406         if (ret) {
2407                 return ret;
2408         }
2409
2410         /* free realm before setting */
2411         free(old_data->data);
2412
2413         krb5_princ_set_realm(context, principal, &data);
2414
2415         return ret;
2416 #else
2417 #error UNKNOWN_PRINC_SET_REALM_FUNCTION
2418 #endif
2419 }
2420
2421
2422 /************************************************************************
2423  Routine to get the default realm from the kerberos credentials cache.
2424  Caller must free if the return value is not NULL.
2425 ************************************************************************/
2426
2427 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2428 {
2429         char *realm = NULL;
2430         krb5_context ctx = NULL;
2431         krb5_ccache cc = NULL;
2432         krb5_principal princ = NULL;
2433
2434         initialize_krb5_error_table();
2435         if (krb5_init_context(&ctx)) {
2436                 return NULL;
2437         }
2438
2439         DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2440                 "Trying to read krb5 cache: %s\n",
2441                 krb5_cc_default_name(ctx)));
2442         if (krb5_cc_default(ctx, &cc)) {
2443                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2444                         "failed to read default cache\n"));
2445                 goto out;
2446         }
2447         if (krb5_cc_get_principal(ctx, cc, &princ)) {
2448                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2449                         "failed to get default principal\n"));
2450                 goto out;
2451         }
2452
2453 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2454         realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2455 #elif defined(HAVE_KRB5_PRINC_REALM)
2456         {
2457                 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2458                 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2459         }
2460 #endif
2461
2462   out:
2463
2464         if (ctx) {
2465                 if (princ) {
2466                         krb5_free_principal(ctx, princ);
2467                 }
2468                 if (cc) {
2469                         krb5_cc_close(ctx, cc);
2470                 }
2471                 krb5_free_context(ctx);
2472         }
2473
2474         return realm;
2475 }
2476
2477 /************************************************************************
2478  Routine to get the realm from a given DNS name.
2479 ************************************************************************/
2480
2481 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2482                                                 const char *hostname)
2483 {
2484 #if defined(HAVE_KRB5_REALM_TYPE)
2485         /* Heimdal. */
2486         krb5_realm *realm_list = NULL;
2487 #else
2488         /* MIT */
2489         char **realm_list = NULL;
2490 #endif
2491         char *realm = NULL;
2492         krb5_error_code kerr;
2493         krb5_context ctx = NULL;
2494
2495         initialize_krb5_error_table();
2496         if (krb5_init_context(&ctx)) {
2497                 return NULL;
2498         }
2499
2500         kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2501         if (kerr != 0) {
2502                 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2503                         "failed %s\n",
2504                         hostname ? hostname : "(NULL)",
2505                         error_message(kerr) ));
2506                 goto out;
2507         }
2508
2509         if (realm_list && realm_list[0]) {
2510                 realm = talloc_strdup(mem_ctx, realm_list[0]);
2511         }
2512
2513   out:
2514
2515         if (ctx) {
2516                 if (realm_list) {
2517                         krb5_free_host_realm(ctx, realm_list);
2518                         realm_list = NULL;
2519                 }
2520                 krb5_free_context(ctx);
2521                 ctx = NULL;
2522         }
2523         return realm;
2524 }
2525
2526 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2527                                                    const char *service,
2528                                                    const char *remote_name,
2529                                                    const char *default_realm)
2530 {
2531         char *realm = NULL;
2532         char *host = NULL;
2533         char *principal;
2534         host = strchr_m(remote_name, '.');
2535         if (host) {
2536                 /* DNS name. */
2537                 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2538                                                          remote_name);
2539         } else {
2540                 /* NetBIOS name - use our realm. */
2541                 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2542         }
2543
2544         if (realm == NULL || *realm == '\0') {
2545                 realm = talloc_strdup(talloc_tos(), default_realm);
2546                 if (!realm) {
2547                         return NULL;
2548                 }
2549                 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2550                          "cannot get realm from, "
2551                          "desthost %s or default ccache. Using default "
2552                          "smb.conf realm %s\n",
2553                          remote_name,
2554                          realm));
2555         }
2556
2557         principal = talloc_asprintf(mem_ctx,
2558                                     "%s/%s@%s",
2559                                     service, remote_name,
2560                                     realm);
2561         TALLOC_FREE(realm);
2562         return principal;
2563 }
2564
2565 char *smb_get_krb5_error_message(krb5_context context,
2566                                  krb5_error_code code,
2567                                  TALLOC_CTX *mem_ctx)
2568 {
2569         char *ret;
2570
2571 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2572         const char *context_error = krb5_get_error_message(context, code);
2573         if (context_error) {
2574                 ret = talloc_asprintf(mem_ctx, "%s: %s",
2575                                         error_message(code), context_error);
2576                 krb5_free_error_message(context, context_error);
2577                 return ret;
2578         }
2579 #endif
2580         ret = talloc_strdup(mem_ctx, error_message(code));
2581         return ret;
2582 }
2583
2584
2585 /**
2586 * @brief Return the kerberos library setting for "libdefaults:allow_weak_crypto"
2587 *
2588 * @param context        The krb5_context
2589 *
2590 * @return krb5_boolean
2591 *
2592 * Function returns true if weak crypto is allowd, false if not
2593 */
2594
2595 krb5_boolean smb_krb5_get_allowed_weak_crypto(krb5_context context)
2596 #if defined(HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT)
2597 {
2598         return krb5_config_get_bool_default(context,
2599                                             NULL,
2600                                             FALSE,
2601                                             "libdefaults",
2602                                             "allow_weak_crypto",
2603                                             NULL);
2604 }
2605 #elif defined(HAVE_PROFILE_H) && defined(HAVE_KRB5_GET_PROFILE)
2606 {
2607 #include <profile.h>
2608         krb5_error_code ret;
2609         krb5_boolean ret_default = false;
2610         profile_t profile;
2611         int ret_profile;
2612
2613         ret = krb5_get_profile(context,
2614                                &profile);
2615         if (ret) {
2616                 return ret_default;
2617         }
2618
2619         ret = profile_get_boolean(profile,
2620                                   "libdefaults",
2621                                   "allow_weak_crypto",
2622                                   NULL, /* subsubname */
2623                                   ret_default, /* def_val */
2624                                   &ret_profile /* *ret_default */);
2625         if (ret) {
2626                 return ret_default;
2627         }
2628
2629         profile_release(profile);
2630
2631         return ret_profile;
2632 }
2633 #else
2634 #error UNKNOWN_KRB5_CONFIG_ROUTINES
2635 #endif
2636
2637 /**
2638 * @brief Return the type of a krb5_principal
2639 *
2640 * @param context        The krb5_context
2641 * @param principal      The const krb5_principal
2642 *
2643 * @return integer type of the principal
2644 */
2645 int smb_krb5_principal_get_type(krb5_context context,
2646                                 krb5_const_principal principal)
2647 {
2648 #ifdef HAVE_KRB5_PRINCIPAL_GET_TYPE /* Heimdal */
2649         return krb5_principal_get_type(context, principal);
2650 #elif defined(krb5_princ_type) /* MIT */
2651         return krb5_princ_type(context, principal);
2652 #else
2653 #error  UNKNOWN_PRINC_GET_TYPE_FUNCTION
2654 #endif
2655 }
2656
2657 /**
2658 * @brief Set the type of a krb5_principal
2659 *
2660 * @param context        The krb5_context
2661 * @param principal      The const krb5_principal
2662 * @param type           The principal type
2663 *
2664 */
2665 void smb_krb5_principal_set_type(krb5_context context,
2666                                  krb5_principal principal,
2667                                  int type)
2668 {
2669 #ifdef HAVE_KRB5_PRINCIPAL_SET_TYPE /* Heimdal */
2670         krb5_principal_set_type(context, principal, type);
2671 #elif defined(krb5_princ_type) /* MIT */
2672         krb5_princ_type(context, principal) = type;
2673 #else
2674 #error  UNKNOWN_PRINC_SET_TYPE_FUNCTION
2675 #endif
2676 }
2677
2678 /**
2679 * @brief Generate a krb5 warning, forwarding to com_err
2680 *
2681 * @param context        The krb5_context
2682 * @param fmt            The message format
2683 * @param ...            The message arguments
2684 *
2685 * @return
2686 */
2687 #if !defined(HAVE_KRB5_WARNX)
2688 krb5_error_code krb5_warnx(krb5_context context, const char *fmt, ...)
2689 {
2690         va_list args;
2691
2692         va_start(args, fmt);
2693         com_err_va("kdb_samba", errno, fmt, args);
2694         va_end(args);
2695
2696         return 0;
2697 }
2698 #endif
2699
2700 krb5_error_code smb_krb5_cc_copy_creds(krb5_context context,
2701                                        krb5_ccache incc, krb5_ccache outcc)
2702 {
2703 #ifdef HAVE_KRB5_CC_COPY_CACHE /* Heimdal */
2704         return krb5_cc_copy_cache(context, incc, outcc);
2705 #elif defined(HAVE_KRB5_CC_COPY_CREDS)
2706         return krb5_cc_copy_creds(context, incc, outcc);
2707 #else
2708 #error UNKNOWN_KRB5_CC_COPY_CACHE_OR_CREDS_FUNCTION
2709 #endif
2710 }
2711
2712 /**********************************************************
2713  * ADS KRB5 CALLS
2714  **********************************************************/
2715
2716 static bool ads_cleanup_expired_creds(krb5_context context,
2717                                       krb5_ccache  ccache,
2718                                       krb5_creds  *credsp)
2719 {
2720         krb5_error_code retval;
2721         const char *cc_type = krb5_cc_get_type(context, ccache);
2722
2723         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
2724                   cc_type, krb5_cc_get_name(context, ccache),
2725                   http_timestring(talloc_tos(), credsp->times.endtime)));
2726
2727         /* we will probably need new tickets if the current ones
2728            will expire within 10 seconds.
2729         */
2730         if (credsp->times.endtime >= (time(NULL) + 10))
2731                 return false;
2732
2733         /* heimdal won't remove creds from a file ccache, and
2734            perhaps we shouldn't anyway, since internally we
2735            use memory ccaches, and a FILE one probably means that
2736            we're using creds obtained outside of our exectuable
2737         */
2738         if (strequal(cc_type, "FILE")) {
2739                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
2740                 return false;
2741         }
2742
2743         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
2744         if (retval) {
2745                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
2746                           error_message(retval)));
2747                 /* If we have an error in this, we want to display it,
2748                    but continue as though we deleted it */
2749         }
2750         return true;
2751 }
2752
2753 /* Allocate and setup the auth context into the state we need. */
2754
2755 static krb5_error_code ads_setup_auth_context(krb5_context context,
2756                                               krb5_auth_context *auth_context)
2757 {
2758         krb5_error_code retval;
2759
2760         retval = krb5_auth_con_init(context, auth_context );
2761         if (retval) {
2762                 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
2763                         error_message(retval)));
2764                 return retval;
2765         }
2766
2767         /* Ensure this is an addressless ticket. */
2768         retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
2769         if (retval) {
2770                 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
2771                         error_message(retval)));
2772         }
2773
2774         return retval;
2775 }
2776
2777 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2778 static krb5_error_code ads_create_gss_checksum(krb5_data *in_data, /* [inout] */
2779                                                uint32_t gss_flags)
2780 {
2781         unsigned int orig_length = in_data->length;
2782         unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
2783         char *gss_cksum = NULL;
2784
2785         if (orig_length) {
2786                 /* Extra length field for delgated ticket. */
2787                 base_cksum_size += 4;
2788         }
2789
2790         if ((unsigned int)base_cksum_size + orig_length <
2791                         (unsigned int)base_cksum_size) {
2792                 return EINVAL;
2793         }
2794
2795         gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
2796         if (gss_cksum == NULL) {
2797                 return ENOMEM;
2798         }
2799
2800         memset(gss_cksum, '\0', base_cksum_size + orig_length);
2801         SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
2802
2803         /*
2804          * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
2805          * This matches the behavior of heimdal and mit.
2806          *
2807          * And it is needed to work against some closed source
2808          * SMB servers.
2809          *
2810          * See bug #7883
2811          */
2812         memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
2813
2814         SIVAL(gss_cksum, 20, gss_flags);
2815
2816         if (orig_length) {
2817                 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
2818                 SSVAL(gss_cksum, 26, orig_length);
2819                 /* Copy the kerberos KRB_CRED data */
2820                 memcpy(gss_cksum + 28, in_data->data, orig_length);
2821                 free(in_data->data);
2822                 in_data->data = NULL;
2823                 in_data->length = 0;
2824         }
2825         in_data->data = gss_cksum;
2826         in_data->length = base_cksum_size + orig_length;
2827         return 0;
2828 }
2829 #endif
2830
2831 /*
2832  * We can't use krb5_mk_req because w2k wants the service to be in a particular
2833  * format.
2834  */
2835 static krb5_error_code ads_krb5_mk_req(krb5_context context,
2836                                        krb5_auth_context *auth_context,
2837                                        const krb5_flags ap_req_options,
2838                                        const char *principal,
2839                                        krb5_ccache ccache,
2840                                        krb5_data *outbuf,
2841                                        time_t *expire_time,
2842                                        const char *impersonate_princ_s)
2843 {
2844         krb5_error_code retval;
2845         krb5_principal server;
2846         krb5_principal impersonate_princ = NULL;
2847         krb5_creds *credsp;
2848         krb5_creds creds;
2849         krb5_data in_data;
2850         bool creds_ready = false;
2851         int i = 0, maxtries = 3;
2852         bool ok;
2853
2854         ZERO_STRUCT(in_data);
2855
2856         retval = smb_krb5_parse_name(context, principal, &server);
2857         if (retval != 0) {
2858                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
2859                 return retval;
2860         }
2861
2862         if (impersonate_princ_s) {
2863                 retval = smb_krb5_parse_name(context, impersonate_princ_s,
2864                                              &impersonate_princ);
2865                 if (retval) {
2866                         DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
2867                         goto cleanup_princ;
2868                 }
2869         }
2870
2871         /* obtain ticket & session key */
2872         ZERO_STRUCT(creds);
2873         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
2874                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
2875                          error_message(retval)));
2876                 goto cleanup_princ;
2877         }
2878
2879         retval = krb5_cc_get_principal(context, ccache, &creds.client);
2880         if (retval != 0) {
2881                 /* This can commonly fail on smbd startup with no ticket in the cache.
2882                  * Report at higher level than 1. */
2883                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
2884                          error_message(retval)));
2885                 goto cleanup_creds;
2886         }
2887
2888         while (!creds_ready && (i < maxtries)) {
2889
2890                 retval = smb_krb5_get_credentials(context,
2891                                                   ccache,
2892                                                   creds.client,
2893                                                   creds.server,
2894                                                   impersonate_princ,
2895                                                   &credsp);
2896                 if (retval != 0) {
2897                         DBG_WARNING("smb_krb5_get_credentials failed for %s "
2898                                     "(%s)\n",
2899                                     principal,
2900                                     error_message(retval));
2901                         goto cleanup_creds;
2902                 }
2903
2904                 /* cope with ticket being in the future due to clock skew */
2905                 if ((unsigned)credsp->times.starttime > time(NULL)) {
2906                         time_t t = time(NULL);
2907                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
2908                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
2909                         krb5_set_real_time(context, t + time_offset + 1, 0);
2910                 }
2911
2912                 ok = ads_cleanup_expired_creds(context, ccache, credsp);
2913                 if (!ok) {
2914                         creds_ready = true;
2915                 }
2916
2917                 i++;
2918         }
2919
2920         DBG_DEBUG("Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
2921                   principal,
2922                   krb5_cc_get_type(context, ccache),
2923                   krb5_cc_get_name(context, ccache),
2924                   http_timestring(talloc_tos(),
2925                                   (unsigned)credsp->times.endtime),
2926                   (unsigned)credsp->times.endtime);
2927
2928         if (expire_time) {
2929                 *expire_time = (time_t)credsp->times.endtime;
2930         }
2931
2932         /* Allocate the auth_context. */
2933         retval = ads_setup_auth_context(context, auth_context);
2934         if (retval != 0) {
2935                 DBG_WARNING("ads_setup_auth_context failed (%s)\n",
2936                             error_message(retval));
2937                 goto cleanup_creds;
2938         }
2939
2940 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2941         {
2942                 uint32_t gss_flags = 0;
2943
2944                 if (credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE) {
2945                         /*
2946                          * Fetch a forwarded TGT from the KDC so that we can
2947                          * hand off a 2nd ticket as part of the kerberos
2948                          * exchange.
2949                          */
2950
2951                         DBG_INFO("Server marked as OK to delegate to, building "
2952                                  "forwardable TGT\n");
2953
2954                         retval = krb5_auth_con_setuseruserkey(context,
2955                                         *auth_context,
2956                                         &credsp->keyblock );
2957                         if (retval != 0) {
2958                                 DBG_WARNING("krb5_auth_con_setuseruserkey "
2959                                             "failed (%s)\n",
2960                                             error_message(retval)));
2961                                 goto cleanup_creds;
2962                         }
2963
2964                         /* Must use a subkey for forwarded tickets. */
2965                         retval = krb5_auth_con_setflags(context,
2966                                                         *auth_context,
2967                                                         KRB5_AUTH_CONTEXT_USE_SUBKEY);
2968                         if (retval != 0) {
2969                                 DBG_WARNING("krb5_auth_con_setflags failed (%s)\n",
2970                                             error_message(retval)));
2971                                 goto cleanup_creds;
2972                         }
2973
2974                         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
2975                                 *auth_context,  /* Authentication context [in] */
2976                                 discard_const_p(char, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
2977                                 credsp->client, /* Client principal for the tgt [in] */
2978                                 credsp->server, /* Server principal for the tgt [in] */
2979                                 ccache,         /* Credential cache to use for storage [in] */
2980                                 1,              /* Turn on for "Forwardable ticket" [in] */
2981                                 &in_data );     /* Resulting response [out] */
2982
2983                         if (retval) {
2984                                 DBG_INFO("krb5_fwd_tgt_creds failed (%s)\n",
2985                                          error_message(retval));
2986
2987                                 /*
2988                                  * This is not fatal. Delete the *auth_context and continue
2989                                  * with krb5_mk_req_extended to get a non-forwardable ticket.
2990                                  */
2991
2992                                 if (in_data.data) {
2993                                         free( in_data.data );
2994                                         in_data.data = NULL;
2995                                         in_data.length = 0;
2996                                 }
2997                                 krb5_auth_con_free(context, *auth_context);
2998                                 *auth_context = NULL;
2999                                 retval = ads_setup_auth_context(context, auth_context);
3000                                 if (retval != 0) {
3001                                         DBG_WARNING("ads_setup_auth_context failed (%s)\n",
3002                                                     error_message(retval)));
3003                                         goto cleanup_creds;
3004                                 }
3005                         } else {
3006                                 /* We got a delegated ticket. */
3007                                 gss_flags |= GSS_C_DELEG_FLAG;
3008                         }
3009                 }
3010
3011                 /* Frees and reallocates in_data into a GSS checksum blob. */
3012                 retval = ads_create_gss_checksum(&in_data, gss_flags);
3013                 if (retval != 0) {
3014                         goto cleanup_data;
3015                 }
3016
3017                 /* We always want GSS-checksum types. */
3018                 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
3019                 if (retval != 0) {
3020                         DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
3021                                 error_message(retval)));
3022                         goto cleanup_data;
3023                 }
3024         }
3025 #endif
3026
3027         retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
3028                                       &in_data, credsp, outbuf);
3029         if (retval != 0) {
3030                 DBG_WARNING("krb5_mk_req_extended failed (%s)\n",
3031                             error_message(retval));
3032         }
3033
3034 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
3035 cleanup_data:
3036 #endif
3037
3038         if (in_data.data) {
3039                 free( in_data.data );
3040                 in_data.length = 0;
3041         }
3042
3043         krb5_free_creds(context, credsp);
3044
3045 cleanup_creds:
3046         krb5_free_cred_contents(context, &creds);
3047
3048 cleanup_princ:
3049         krb5_free_principal(context, server);
3050         if (impersonate_princ) {
3051                 krb5_free_principal(context, impersonate_princ);
3052         }
3053
3054         return retval;
3055 }
3056
3057 /*
3058   get a kerberos5 ticket for the given service
3059 */
3060 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3061                             const char *principal,
3062                             time_t time_offset,
3063                             DATA_BLOB *ticket,
3064                             DATA_BLOB *session_key_krb5,
3065                             uint32_t extra_ap_opts, const char *ccname,
3066                             time_t *tgs_expire,
3067                             const char *impersonate_princ_s)
3068 {
3069         krb5_error_code retval;
3070         krb5_data packet;
3071         krb5_context context = NULL;
3072         krb5_ccache ccdef = NULL;
3073         krb5_auth_context auth_context = NULL;
3074         krb5_enctype enc_types[] = {
3075 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
3076                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
3077 #endif
3078 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
3079                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
3080 #endif
3081                 ENCTYPE_ARCFOUR_HMAC,
3082                 ENCTYPE_DES_CBC_MD5,
3083                 ENCTYPE_DES_CBC_CRC,
3084                 ENCTYPE_NULL};
3085         bool ok;
3086
3087         initialize_krb5_error_table();
3088         retval = krb5_init_context(&context);
3089         if (retval != 0) {
3090                 DBG_WARNING("krb5_init_context failed (%s)\n",
3091                             error_message(retval));
3092                 goto failed;
3093         }
3094
3095         if (time_offset != 0) {
3096                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
3097         }
3098
3099         retval = krb5_cc_resolve(context,
3100                                  ccname ? ccname : krb5_cc_default_name(context),
3101                                  &ccdef);
3102         if (retval != 0) {
3103                 DBG_WARNING("krb5_cc_default failed (%s)\n",
3104                             error_message(retval));
3105                 goto failed;
3106         }
3107
3108         retval = krb5_set_default_tgs_ktypes(context, enc_types);
3109         if (retval != 0) {
3110                 DBG_WARNING("krb5_set_default_tgs_ktypes failed (%s)\n",
3111                             error_message(retval));
3112                 goto failed;
3113         }
3114
3115         retval = ads_krb5_mk_req(context,
3116                                  &auth_context,
3117                                  AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
3118                                  principal,
3119                                  ccdef,
3120                                  &packet,
3121                                  tgs_expire,
3122                                  impersonate_princ_s);
3123         if (retval != 0) {
3124                 goto failed;
3125         }
3126
3127         ok = smb_krb5_get_smb_session_key(mem_ctx,
3128                                           context,
3129                                           auth_context,
3130                                           session_key_krb5,
3131                                           false);
3132         if (!ok) {
3133                 retval = ENOMEM;
3134                 goto failed;
3135         }
3136
3137         *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
3138
3139         smb_krb5_free_data_contents(context, &packet);
3140
3141 failed:
3142
3143         if (context) {
3144                 if (ccdef) {
3145                         krb5_cc_close(context, ccdef);
3146                 }
3147                 if (auth_context) {
3148                         krb5_auth_con_free(context, auth_context);
3149                 }
3150                 krb5_free_context(context);
3151         }
3152
3153         return retval;
3154 }
3155
3156 #else /* HAVE_KRB5 */
3157 /* This saves a few linking headaches */
3158 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3159                             const char *principal,
3160                             time_t time_offset,
3161                             DATA_BLOB *ticket,
3162                             DATA_BLOB *session_key_krb5,
3163                             uint32_t extra_ap_opts, const char *ccname,
3164                             time_t *tgs_expire,
3165                             const char *impersonate_princ_s)
3166 {
3167          DEBUG(0,("NO KERBEROS SUPPORT\n"));
3168          return 1;
3169 }
3170
3171 #endif /* HAVE_KRB5 */