ea6b7158ec64e27ca72902f9c53805f8374e6b40
[samba.git] / lib / krb5_wrap / krb5_samba.c
1 /*
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2009
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26 #include "lib/util/asn1.h"
27
28 #ifndef KRB5_AUTHDATA_WIN2K_PAC
29 #define KRB5_AUTHDATA_WIN2K_PAC 128
30 #endif
31
32 #ifndef KRB5_AUTHDATA_IF_RELEVANT
33 #define KRB5_AUTHDATA_IF_RELEVANT 1
34 #endif
35
36 #ifdef HAVE_KRB5
37
38 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
39 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
40 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
41                                                         bind field, flags field. */
42 #define GSS_C_DELEG_FLAG 1
43
44 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
45    but still has the symbol */
46 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
47 krb5_error_code krb5_auth_con_set_req_cksumtype(
48         krb5_context     context,
49         krb5_auth_context      auth_context,
50         krb5_cksumtype     cksumtype);
51 #endif
52
53 #if !defined(SMB_MALLOC)
54 #undef malloc
55 #define SMB_MALLOC(s) malloc((s))
56 #endif
57
58 #ifndef SMB_STRDUP
59 #define SMB_STRDUP(s) strdup(s)
60 #endif
61
62 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
63
64 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
65
66 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
67  * to krb5_set_default_tgs_ktypes. See
68  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
69  *
70  * If the MIT libraries are not exporting internal symbols, we will end up in
71  * this branch, which is correct. Otherwise we will continue to use the
72  * internal symbol
73  */
74  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
75 {
76     return krb5_set_default_tgs_enctypes(ctx, enc);
77 }
78
79 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
80
81 /* Heimdal */
82  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
83 {
84         return krb5_set_default_in_tkt_etypes(ctx, enc);
85 }
86
87 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
88
89 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
90
91 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
92 /* HEIMDAL */
93  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
94 {
95         memset(pkaddr, '\0', sizeof(krb5_address));
96 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
97         if (paddr->ss_family == AF_INET6) {
98                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
99                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
100                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
101                 return true;
102         }
103 #endif
104         if (paddr->ss_family == AF_INET) {
105                 pkaddr->addr_type = KRB5_ADDRESS_INET;
106                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
107                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
108                 return true;
109         }
110         return false;
111 }
112 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
113 /* MIT */
114 bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
115 {
116         memset(pkaddr, '\0', sizeof(krb5_address));
117 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
118         if (paddr->ss_family == AF_INET6) {
119                 pkaddr->addrtype = ADDRTYPE_INET6;
120                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
121                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
122                 return true;
123         }
124 #endif
125         if (paddr->ss_family == AF_INET) {
126                 pkaddr->addrtype = ADDRTYPE_INET;
127                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
128                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
129                 return true;
130         }
131         return false;
132 }
133 #else
134 #error UNKNOWN_ADDRTYPE
135 #endif
136
137 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
138 /* MIT */
139 int create_kerberos_key_from_string_direct(krb5_context context,
140                                                   krb5_principal host_princ,
141                                                   krb5_data *password,
142                                                   krb5_keyblock *key,
143                                                   krb5_enctype enctype)
144 {
145         int ret = 0;
146         krb5_data salt;
147
148         ret = krb5_principal2salt(context, host_princ, &salt);
149         if (ret) {
150                 DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
151                 return ret;
152         }
153         ret = krb5_c_string_to_key(context, enctype, password, &salt, key);
154         SAFE_FREE(salt.data);
155
156         return ret;
157 }
158 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
159 /* Heimdal */
160 int create_kerberos_key_from_string_direct(krb5_context context,
161                                                   krb5_principal host_princ,
162                                                   krb5_data *password,
163                                                   krb5_keyblock *key,
164                                                   krb5_enctype enctype)
165 {
166         int ret;
167         krb5_salt salt;
168
169         ret = krb5_get_pw_salt(context, host_princ, &salt);
170         if (ret) {
171                 DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
172                 return ret;
173         }
174
175         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, salt, key);
176         krb5_free_salt(context, salt);
177
178         return ret;
179 }
180 #else
181 #error UNKNOWN_CREATE_KEY_FUNCTIONS
182 #endif
183
184
185 /**
186 * @brief Create a salt for a given principal
187 *
188 * @param context        The initialized krb5_context
189 * @param host_princ     The krb5_principal to create the salt for
190 * @param psalt          A pointer to a krb5_data struct
191 *
192 * caller has to free the contents of psalt with kerberos_free_data_contents
193 * when function has succeeded
194 *
195 * @return krb5_error_code, returns 0 on success, error code otherwise
196 */
197
198 int smb_krb5_get_pw_salt(krb5_context context,
199                          krb5_principal host_princ,
200                          krb5_data *psalt)
201 #if defined(HAVE_KRB5_GET_PW_SALT)
202 /* Heimdal */
203 {
204         int ret;
205         krb5_salt salt;
206
207         ret = krb5_get_pw_salt(context, host_princ, &salt);
208         if (ret) {
209                 return ret;
210         }
211
212         psalt->data = salt.saltvalue.data;
213         psalt->length = salt.saltvalue.length;
214
215         return ret;
216 }
217 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
218 /* MIT */
219 {
220         return krb5_principal2salt(context, host_princ, psalt);
221 }
222 #else
223 #error UNKNOWN_SALT_FUNCTIONS
224 #endif
225
226 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
227  krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
228                                             krb5_enctype **enctypes)
229 {
230         return krb5_get_permitted_enctypes(context, enctypes);
231 }
232 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
233  krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
234                                             krb5_enctype **enctypes)
235 {
236 #ifdef HAVE_KRB5_PDU_NONE_DECL
237         return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
238 #else
239         return krb5_get_default_in_tkt_etypes(context, enctypes);
240 #endif
241 }
242 #else
243 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
244 #endif
245
246 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
247  krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
248                                         krb5_auth_context auth_context,
249                                         krb5_keyblock *keyblock)
250 {
251         return krb5_auth_con_setkey(context, auth_context, keyblock);
252 }
253 #endif
254
255 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
256                            DATA_BLOB *edata,
257                            DATA_BLOB *edata_out)
258 {
259         DATA_BLOB edata_contents;
260         ASN1_DATA *data;
261         int edata_type;
262
263         if (!edata->length) {
264                 return false;
265         }
266
267         data = asn1_init(mem_ctx);
268         if (data == NULL) {
269                 return false;
270         }
271
272         asn1_load(data, *edata);
273         asn1_start_tag(data, ASN1_SEQUENCE(0));
274         asn1_start_tag(data, ASN1_CONTEXT(1));
275         asn1_read_Integer(data, &edata_type);
276
277         if (edata_type != KRB5_PADATA_PW_SALT) {
278                 DEBUG(0,("edata is not of required type %d but of type %d\n",
279                         KRB5_PADATA_PW_SALT, edata_type));
280                 asn1_free(data);
281                 return false;
282         }
283
284         asn1_start_tag(data, ASN1_CONTEXT(2));
285         asn1_read_OctetString(data, talloc_tos(), &edata_contents);
286         asn1_end_tag(data);
287         asn1_end_tag(data);
288         asn1_end_tag(data);
289         asn1_free(data);
290
291         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
292
293         data_blob_free(&edata_contents);
294
295         return true;
296 }
297
298
299 static bool ads_cleanup_expired_creds(krb5_context context,
300                                       krb5_ccache  ccache,
301                                       krb5_creds  *credsp)
302 {
303         krb5_error_code retval;
304         const char *cc_type = krb5_cc_get_type(context, ccache);
305
306         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
307                   cc_type, krb5_cc_get_name(context, ccache),
308                   http_timestring(talloc_tos(), credsp->times.endtime)));
309
310         /* we will probably need new tickets if the current ones
311            will expire within 10 seconds.
312         */
313         if (credsp->times.endtime >= (time(NULL) + 10))
314                 return false;
315
316         /* heimdal won't remove creds from a file ccache, and
317            perhaps we shouldn't anyway, since internally we
318            use memory ccaches, and a FILE one probably means that
319            we're using creds obtained outside of our exectuable
320         */
321         if (strequal(cc_type, "FILE")) {
322                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
323                 return false;
324         }
325
326         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
327         if (retval) {
328                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
329                           error_message(retval)));
330                 /* If we have an error in this, we want to display it,
331                    but continue as though we deleted it */
332         }
333         return true;
334 }
335
336 /* Allocate and setup the auth context into the state we need. */
337
338 static krb5_error_code setup_auth_context(krb5_context context,
339                         krb5_auth_context *auth_context)
340 {
341         krb5_error_code retval;
342
343         retval = krb5_auth_con_init(context, auth_context );
344         if (retval) {
345                 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
346                         error_message(retval)));
347                 return retval;
348         }
349
350         /* Ensure this is an addressless ticket. */
351         retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
352         if (retval) {
353                 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
354                         error_message(retval)));
355         }
356
357         return retval;
358 }
359
360 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
361 static krb5_error_code create_gss_checksum(krb5_data *in_data, /* [inout] */
362                                                 uint32_t gss_flags)
363 {
364         unsigned int orig_length = in_data->length;
365         unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
366         char *gss_cksum = NULL;
367
368         if (orig_length) {
369                 /* Extra length field for delgated ticket. */
370                 base_cksum_size += 4;
371         }
372
373         if ((unsigned int)base_cksum_size + orig_length <
374                         (unsigned int)base_cksum_size) {
375                 return EINVAL;
376         }
377
378         gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
379         if (gss_cksum == NULL) {
380                 return ENOMEM;
381         }
382
383         memset(gss_cksum, '\0', base_cksum_size + orig_length);
384         SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
385
386         /*
387          * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
388          * This matches the behavior of heimdal and mit.
389          *
390          * And it is needed to work against some closed source
391          * SMB servers.
392          *
393          * See bug #7883
394          */
395         memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
396
397         SIVAL(gss_cksum, 20, gss_flags);
398
399         if (orig_length) {
400                 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
401                 SSVAL(gss_cksum, 26, orig_length);
402                 /* Copy the kerberos KRB_CRED data */
403                 memcpy(gss_cksum + 28, in_data->data, orig_length);
404                 free(in_data->data);
405                 in_data->data = NULL;
406                 in_data->length = 0;
407         }
408         in_data->data = gss_cksum;
409         in_data->length = base_cksum_size + orig_length;
410         return 0;
411 }
412 #endif
413
414 /**************************************************************
415  krb5_parse_name that takes a UNIX charset.
416 **************************************************************/
417
418 krb5_error_code smb_krb5_parse_name(krb5_context context,
419                                 const char *name, /* in unix charset */
420                                 krb5_principal *principal)
421 {
422         krb5_error_code ret;
423         char *utf8_name;
424         size_t converted_size;
425         TALLOC_CTX *frame = talloc_stackframe();
426
427         if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
428                 talloc_free(frame);
429                 return ENOMEM;
430         }
431
432         ret = krb5_parse_name(context, utf8_name, principal);
433         TALLOC_FREE(frame);
434         return ret;
435 }
436
437 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
438 void krb5_free_unparsed_name(krb5_context context, char *val)
439 {
440         SAFE_FREE(val);
441 }
442 #endif
443
444 /**************************************************************
445  krb5_parse_name that returns a UNIX charset name. Must
446  be freed with talloc_free() call.
447 **************************************************************/
448
449 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
450                                       krb5_context context,
451                                       krb5_const_principal principal,
452                                       char **unix_name)
453 {
454         krb5_error_code ret;
455         char *utf8_name;
456         size_t converted_size;
457
458         *unix_name = NULL;
459         ret = krb5_unparse_name(context, principal, &utf8_name);
460         if (ret) {
461                 return ret;
462         }
463
464         if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
465                 krb5_free_unparsed_name(context, utf8_name);
466                 return ENOMEM;
467         }
468         krb5_free_unparsed_name(context, utf8_name);
469         return 0;
470 }
471
472 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
473                                             const char *name, 
474                                             krb5_principal *principal)
475 {
476         /* we are cheating here because parse_name will in fact set the realm.
477          * We don't care as the only caller of smb_krb5_parse_name_norealm
478          * ignores the realm anyway when calling
479          * smb_krb5_principal_compare_any_realm later - Guenther */
480
481         return smb_krb5_parse_name(context, name, principal);
482 }
483
484 bool smb_krb5_principal_compare_any_realm(krb5_context context, 
485                                           krb5_const_principal princ1, 
486                                           krb5_const_principal princ2)
487 {
488         return krb5_principal_compare_any_realm(context, princ1, princ2);
489 }
490
491 /*
492   we can't use krb5_mk_req because w2k wants the service to be in a particular format
493 */
494 static krb5_error_code ads_krb5_mk_req(krb5_context context,
495                                        krb5_auth_context *auth_context,
496                                        const krb5_flags ap_req_options,
497                                        const char *principal,
498                                        krb5_ccache ccache,
499                                        krb5_data *outbuf,
500                                        time_t *expire_time,
501                                        const char *impersonate_princ_s)
502 {
503         krb5_error_code           retval;
504         krb5_principal    server;
505         krb5_principal impersonate_princ = NULL;
506         krb5_creds              * credsp;
507         krb5_creds                creds;
508         krb5_data in_data;
509         bool creds_ready = false;
510         int i = 0, maxtries = 3;
511
512         ZERO_STRUCT(in_data);
513
514         retval = smb_krb5_parse_name(context, principal, &server);
515         if (retval) {
516                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
517                 return retval;
518         }
519
520         if (impersonate_princ_s) {
521                 retval = smb_krb5_parse_name(context, impersonate_princ_s,
522                                              &impersonate_princ);
523                 if (retval) {
524                         DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
525                         goto cleanup_princ;
526                 }
527         }
528
529         /* obtain ticket & session key */
530         ZERO_STRUCT(creds);
531         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
532                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
533                          error_message(retval)));
534                 goto cleanup_princ;
535         }
536
537         if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
538                 /* This can commonly fail on smbd startup with no ticket in the cache.
539                  * Report at higher level than 1. */
540                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
541                          error_message(retval)));
542                 goto cleanup_creds;
543         }
544
545         while (!creds_ready && (i < maxtries)) {
546
547                 if ((retval = smb_krb5_get_credentials(context, ccache,
548                                                        creds.client,
549                                                        creds.server,
550                                                        impersonate_princ,
551                                                        &credsp))) {
552                         DEBUG(1,("ads_krb5_mk_req: smb_krb5_get_credentials failed for %s (%s)\n",
553                                 principal, error_message(retval)));
554                         goto cleanup_creds;
555                 }
556
557                 /* cope with ticket being in the future due to clock skew */
558                 if ((unsigned)credsp->times.starttime > time(NULL)) {
559                         time_t t = time(NULL);
560                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
561                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
562                         krb5_set_real_time(context, t + time_offset + 1, 0);
563                 }
564
565                 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
566                         creds_ready = true;
567                 }
568
569                 i++;
570         }
571
572         DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
573                   principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
574                   http_timestring(talloc_tos(), (unsigned)credsp->times.endtime), 
575                   (unsigned)credsp->times.endtime));
576
577         if (expire_time) {
578                 *expire_time = (time_t)credsp->times.endtime;
579         }
580
581         /* Allocate the auth_context. */
582         retval = setup_auth_context(context, auth_context);
583         if (retval) {
584                 DEBUG(1,("setup_auth_context failed (%s)\n",
585                         error_message(retval)));
586                 goto cleanup_creds;
587         }
588
589 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
590         {
591                 uint32_t gss_flags = 0;
592
593                 if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
594                         /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
595                          as part of the kerberos exchange. */
596
597                         DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
598
599                         retval = krb5_auth_con_setuseruserkey(context,
600                                         *auth_context,
601                                         &credsp->keyblock );
602                         if (retval) {
603                                 DEBUG(1,("krb5_auth_con_setuseruserkey failed (%s)\n",
604                                         error_message(retval)));
605                                 goto cleanup_creds;
606                         }
607
608                         /* Must use a subkey for forwarded tickets. */
609                         retval = krb5_auth_con_setflags(context,
610                                 *auth_context,
611                                 KRB5_AUTH_CONTEXT_USE_SUBKEY);
612                         if (retval) {
613                                 DEBUG(1,("krb5_auth_con_setflags failed (%s)\n",
614                                         error_message(retval)));
615                                 goto cleanup_creds;
616                         }
617
618                         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
619                                 *auth_context,  /* Authentication context [in] */
620                                 discard_const_p(char, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
621                                 credsp->client, /* Client principal for the tgt [in] */
622                                 credsp->server, /* Server principal for the tgt [in] */
623                                 ccache,         /* Credential cache to use for storage [in] */
624                                 1,              /* Turn on for "Forwardable ticket" [in] */
625                                 &in_data );     /* Resulting response [out] */
626
627                         if (retval) {
628                                 DEBUG( 3, ("krb5_fwd_tgt_creds failed (%s)\n",
629                                            error_message( retval ) ) );
630
631                                 /*
632                                  * This is not fatal. Delete the *auth_context and continue
633                                  * with krb5_mk_req_extended to get a non-forwardable ticket.
634                                  */
635
636                                 if (in_data.data) {
637                                         free( in_data.data );
638                                         in_data.data = NULL;
639                                         in_data.length = 0;
640                                 }
641                                 krb5_auth_con_free(context, *auth_context);
642                                 *auth_context = NULL;
643                                 retval = setup_auth_context(context, auth_context);
644                                 if (retval) {
645                                         DEBUG(1,("setup_auth_context failed (%s)\n",
646                                                 error_message(retval)));
647                                         goto cleanup_creds;
648                                 }
649                         } else {
650                                 /* We got a delegated ticket. */
651                                 gss_flags |= GSS_C_DELEG_FLAG;
652                         }
653                 }
654
655                 /* Frees and reallocates in_data into a GSS checksum blob. */
656                 retval = create_gss_checksum(&in_data, gss_flags);
657                 if (retval) {
658                         goto cleanup_data;
659                 }
660
661                 /* We always want GSS-checksum types. */
662                 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
663                 if (retval) {
664                         DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
665                                 error_message(retval)));
666                         goto cleanup_data;
667                 }
668         }
669 #endif
670
671         retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
672                                       &in_data, credsp, outbuf);
673         if (retval) {
674                 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
675                          error_message(retval)));
676         }
677
678 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
679 cleanup_data:
680 #endif
681
682         if (in_data.data) {
683                 free( in_data.data );
684                 in_data.length = 0;
685         }
686
687         krb5_free_creds(context, credsp);
688
689 cleanup_creds:
690         krb5_free_cred_contents(context, &creds);
691
692 cleanup_princ:
693         krb5_free_principal(context, server);
694         if (impersonate_princ) {
695                 krb5_free_principal(context, impersonate_princ);
696         }
697
698         return retval;
699 }
700
701 void kerberos_free_data_contents(krb5_context context, krb5_data *pdata)
702 {
703 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
704         if (pdata->data) {
705                 krb5_free_data_contents(context, pdata);
706         }
707 #elif defined(HAVE_KRB5_DATA_FREE)
708         krb5_data_free(context, pdata);
709 #else
710         SAFE_FREE(pdata->data);
711 #endif
712 }
713
714 /*
715   get a kerberos5 ticket for the given service
716 */
717 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
718                         const char *principal, time_t time_offset,
719                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
720                         uint32_t extra_ap_opts, const char *ccname,
721                         time_t *tgs_expire,
722                         const char *impersonate_princ_s)
723
724 {
725         krb5_error_code retval;
726         krb5_data packet;
727         krb5_context context = NULL;
728         krb5_ccache ccdef = NULL;
729         krb5_auth_context auth_context = NULL;
730         krb5_enctype enc_types[] = {
731 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
732                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
733 #endif
734 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
735                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
736 #endif
737                 ENCTYPE_ARCFOUR_HMAC,
738                 ENCTYPE_DES_CBC_MD5,
739                 ENCTYPE_DES_CBC_CRC,
740                 ENCTYPE_NULL};
741
742         initialize_krb5_error_table();
743         retval = krb5_init_context(&context);
744         if (retval) {
745                 DEBUG(1, ("krb5_init_context failed (%s)\n",
746                          error_message(retval)));
747                 goto failed;
748         }
749
750         if (time_offset != 0) {
751                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
752         }
753
754         if ((retval = krb5_cc_resolve(context, ccname ?
755                         ccname : krb5_cc_default_name(context), &ccdef))) {
756                 DEBUG(1, ("krb5_cc_default failed (%s)\n",
757                          error_message(retval)));
758                 goto failed;
759         }
760
761         if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
762                 DEBUG(1, ("krb5_set_default_tgs_ktypes failed (%s)\n",
763                          error_message(retval)));
764                 goto failed;
765         }
766
767         retval = ads_krb5_mk_req(context, &auth_context,
768                                 AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
769                                 principal, ccdef, &packet,
770                                 tgs_expire, impersonate_princ_s);
771         if (retval) {
772                 goto failed;
773         }
774
775         get_krb5_smb_session_key(mem_ctx, context, auth_context,
776                                  session_key_krb5, false);
777
778         *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
779
780         kerberos_free_data_contents(context, &packet);
781
782 failed:
783
784         if (context) {
785                 if (ccdef)
786                         krb5_cc_close(context, ccdef);
787                 if (auth_context)
788                         krb5_auth_con_free(context, auth_context);
789                 krb5_free_context(context);
790         }
791
792         return retval;
793 }
794
795 bool get_krb5_smb_session_key(TALLOC_CTX *mem_ctx,
796                               krb5_context context,
797                               krb5_auth_context auth_context,
798                               DATA_BLOB *session_key, bool remote)
799 {
800         krb5_keyblock *skey = NULL;
801         krb5_error_code err = 0;
802         bool ret = false;
803
804         if (remote) {
805                 err = krb5_auth_con_getremotesubkey(context,
806                                                     auth_context, &skey);
807         } else {
808                 err = krb5_auth_con_getlocalsubkey(context,
809                                                    auth_context, &skey);
810         }
811
812         if (err || skey == NULL) {
813                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
814                 goto done;
815         }
816
817         DEBUG(10, ("Got KRB5 session key of length %d\n",
818                    (int)KRB5_KEY_LENGTH(skey)));
819
820         *session_key = data_blob_talloc(mem_ctx,
821                                          KRB5_KEY_DATA(skey),
822                                          KRB5_KEY_LENGTH(skey));
823         dump_data_pw("KRB5 Session Key:\n",
824                      session_key->data,
825                      session_key->length);
826
827         ret = true;
828
829 done:
830         if (skey) {
831                 krb5_free_keyblock(context, skey);
832         }
833
834         return ret;
835 }
836
837
838 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
839  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
840
841  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
842 {
843         static krb5_data kdata;
844
845         kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
846         kdata.length = strlen((const char *)kdata.data);
847         return &kdata;
848 }
849 #endif
850
851 /* Prototypes */
852
853  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,       /* FILE:/tmp/krb5cc_0 */
854                                        const char *client_string,       /* gd@BER.SUSE.DE */
855                                        const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
856                                        time_t *expire_time)
857 {
858         krb5_error_code ret;
859         krb5_context context = NULL;
860         krb5_ccache ccache = NULL;
861         krb5_principal client = NULL;
862         krb5_creds creds, creds_in;
863
864         ZERO_STRUCT(creds);
865         ZERO_STRUCT(creds_in);
866
867         initialize_krb5_error_table();
868         ret = krb5_init_context(&context);
869         if (ret) {
870                 goto done;
871         }
872
873         if (!ccache_string) {
874                 ccache_string = krb5_cc_default_name(context);
875         }
876
877         if (!ccache_string) {
878                 ret = EINVAL;
879                 goto done;
880         }
881
882         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
883
884         /* FIXME: we should not fall back to defaults */
885         ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
886         if (ret) {
887                 goto done;
888         }
889
890         if (client_string) {
891                 ret = smb_krb5_parse_name(context, client_string, &client);
892                 if (ret) {
893                         goto done;
894                 }
895         } else {
896                 ret = krb5_cc_get_principal(context, ccache, &client);
897                 if (ret) {
898                         goto done;
899                 }
900         }
901
902         ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
903         if (ret) {
904                 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
905                 goto done;
906         }
907
908         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
909         ret = krb5_cc_initialize(context, ccache, client);
910         if (ret) {
911                 goto done;
912         }
913
914         ret = krb5_cc_store_cred(context, ccache, &creds);
915
916         if (expire_time) {
917                 *expire_time = (time_t) creds.times.endtime;
918         }
919
920 done:
921         krb5_free_cred_contents(context, &creds_in);
922         krb5_free_cred_contents(context, &creds);
923
924         if (client) {
925                 krb5_free_principal(context, client);
926         }
927         if (ccache) {
928                 krb5_cc_close(context, ccache);
929         }
930         if (context) {
931                 krb5_free_context(context);
932         }
933
934         return ret;
935 }
936
937  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
938 {
939         krb5_error_code ret = 0;
940         if (addr == NULL) {
941                 return ret;
942         }
943 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
944         krb5_free_addresses(context, addr->addrs);
945 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
946         ret = krb5_free_addresses(context, addr->addrs);
947         SAFE_FREE(addr->addrs);
948 #endif
949         SAFE_FREE(addr);
950         addr = NULL;
951         return ret;
952 }
953
954 #define MAX_NETBIOSNAME_LEN 16
955  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
956                                                    const char *netbios_name)
957 {
958         krb5_error_code ret = 0;
959         char buf[MAX_NETBIOSNAME_LEN];
960         int len;
961 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
962         krb5_address **addrs = NULL;
963 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
964         krb5_addresses *addrs = NULL;
965 #endif
966
967         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
968         if (*kerb_addr == NULL) {
969                 return ENOMEM;
970         }
971
972         /* temporarily duplicate put_name() code here to avoid dependency
973          * issues for a 5 lines function */
974         len = strlen(netbios_name);
975         memcpy(buf, netbios_name,
976                 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
977         if (len < MAX_NETBIOSNAME_LEN - 1) {
978                 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
979         }
980         buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
981
982 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
983         {
984                 int num_addr = 2;
985
986                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
987                 if (addrs == NULL) {
988                         SAFE_FREE(*kerb_addr);
989                         return ENOMEM;
990                 }
991
992                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
993
994                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
995                 if (addrs[0] == NULL) {
996                         SAFE_FREE(addrs);
997                         SAFE_FREE(*kerb_addr);
998                         return ENOMEM;
999                 }
1000
1001                 addrs[0]->magic = KV5M_ADDRESS;
1002                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1003                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1004                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1005                 if (addrs[0]->contents == NULL) {
1006                         SAFE_FREE(addrs[0]);
1007                         SAFE_FREE(addrs);
1008                         SAFE_FREE(*kerb_addr);
1009                         return ENOMEM;
1010                 }
1011
1012                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1013
1014                 addrs[1] = NULL;
1015         }
1016 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1017         {
1018                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1019                 if (addrs == NULL) {
1020                         SAFE_FREE(*kerb_addr);
1021                         return ENOMEM;
1022                 }
1023
1024                 memset(addrs, 0, sizeof(krb5_addresses));
1025
1026                 addrs->len = 1;
1027                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1028                 if (addrs->val == NULL) {
1029                         SAFE_FREE(addrs);
1030                         SAFE_FREE(kerb_addr);
1031                         return ENOMEM;
1032                 }
1033
1034                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1035                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1036                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1037                 if (addrs->val[0].address.data == NULL) {
1038                         SAFE_FREE(addrs->val);
1039                         SAFE_FREE(addrs);
1040                         SAFE_FREE(*kerb_addr);
1041                         return ENOMEM;
1042                 }
1043
1044                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1045         }
1046 #else
1047 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1048 #endif
1049         (*kerb_addr)->addrs = addrs;
1050
1051         return ret;
1052 }
1053
1054  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1055 {
1056 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1057         krb5_free_error_contents(context, krberror);
1058 #else /* MIT */
1059         krb5_free_error(context, krberror);
1060 #endif
1061 }
1062
1063  krb5_error_code handle_krberror_packet(krb5_context context,
1064                                         krb5_data *packet)
1065 {
1066         krb5_error_code ret;
1067         bool got_error_code = false;
1068
1069         DEBUG(10,("handle_krberror_packet: got error packet\n"));
1070
1071 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1072         {
1073                 krb5_error krberror;
1074
1075                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1076                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1077                                 error_message(ret)));
1078                         return ret;
1079                 }
1080
1081                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1082                         ret = (krb5_error_code) krberror.error_code;
1083                         got_error_code = true;
1084                 }
1085
1086                 smb_krb5_free_error(context, &krberror);
1087         }
1088 #else /* MIT */
1089         {
1090                 krb5_error *krberror;
1091
1092                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1093                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1094                                 error_message(ret)));
1095                         return ret;
1096                 }
1097
1098                 if (krberror->e_data.data == NULL) {
1099 #if defined(ERROR_TABLE_BASE_krb5)
1100                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1101 #else
1102                         ret = (krb5_error_code)krberror->error;
1103 #endif
1104                         got_error_code = true;
1105                 }
1106                 smb_krb5_free_error(context, krberror);
1107         }
1108 #endif
1109         if (got_error_code) {
1110                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n", 
1111                         error_message(ret), ret));
1112         }
1113         return ret;
1114 }
1115
1116 krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1117                                             krb5_get_init_creds_opt **opt)
1118 {
1119         /* Heimdal or modern MIT version */
1120         return krb5_get_init_creds_opt_alloc(context, opt);
1121 }
1122
1123 void smb_krb5_get_init_creds_opt_free(krb5_context context,
1124                                 krb5_get_init_creds_opt *opt)
1125 {
1126         /* Modern MIT or Heimdal version */
1127         krb5_get_init_creds_opt_free(context, opt);
1128 }
1129
1130 krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1131 {
1132         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1133 }
1134
1135 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
1136                                         krb5_keytab_entry *kt_entry)
1137 {
1138 /* Try krb5_free_keytab_entry_contents first, since
1139  * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
1140  * krb5_kt_free_entry but only has a prototype for the first, while the
1141  * second is considered private.
1142  */
1143 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
1144         return krb5_free_keytab_entry_contents(context, kt_entry);
1145 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
1146         return krb5_kt_free_entry(context, kt_entry);
1147 #else
1148 #error UNKNOWN_KT_FREE_FUNCTION
1149 #endif
1150 }
1151
1152
1153 /* caller needs to free etype_s */
1154 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
1155                                            krb5_enctype enctype,
1156                                            char **etype_s)
1157 {
1158 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1159         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1160 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1161         char buf[256];
1162         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1163         if (ret) {
1164                 return ret;
1165         }
1166         *etype_s = SMB_STRDUP(buf);
1167         if (!*etype_s) {
1168                 return ENOMEM;
1169         }
1170         return ret;
1171 #else
1172 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1173 #endif
1174 }
1175
1176 /**********************************************************************
1177  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1178  * allows to process non-default keytab names.
1179  * @param context krb5_context
1180  * @param keytab_name_req string
1181  * @param write_access bool if writable keytab is required
1182  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1183  * @return krb5_error_code
1184 **********************************************************************/
1185
1186 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1187 #ifndef MAX_KEYTAB_NAME_LEN
1188 #define MAX_KEYTAB_NAME_LEN 1100
1189 #endif
1190
1191 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1192                                      const char *keytab_name_req,
1193                                      bool write_access,
1194                                      krb5_keytab *keytab)
1195 {
1196         krb5_error_code ret = 0;
1197         TALLOC_CTX *mem_ctx;
1198         char keytab_string[MAX_KEYTAB_NAME_LEN];
1199         char *kt_str = NULL;
1200         bool found_valid_name = false;
1201         const char *pragma = "FILE";
1202         const char *tmp = NULL;
1203
1204         if (!write_access && !keytab_name_req) {
1205                 /* caller just wants to read the default keytab readonly, so be it */
1206                 return krb5_kt_default(context, keytab);
1207         }
1208
1209         mem_ctx = talloc_init("smb_krb5_open_keytab");
1210         if (!mem_ctx) {
1211                 return ENOMEM;
1212         }
1213
1214 #ifdef HAVE_WRFILE_KEYTAB
1215         if (write_access) {
1216                 pragma = "WRFILE";
1217         }
1218 #endif
1219
1220         if (keytab_name_req) {
1221
1222                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1223                         ret = KRB5_CONFIG_NOTENUFSPACE;
1224                         goto out;
1225                 }
1226
1227                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1228                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1229                         tmp = keytab_name_req;
1230                         goto resolve;
1231                 }
1232
1233                 if (keytab_name_req[0] != '/') {
1234                         ret = KRB5_KT_BADNAME;
1235                         goto out;
1236                 }
1237
1238                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1239                 if (!tmp) {
1240                         ret = ENOMEM;
1241                         goto out;
1242                 }
1243
1244                 goto resolve;
1245         }
1246
1247         /* we need to handle more complex keytab_strings, like:
1248          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1249
1250         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1251         if (ret) {
1252                 goto out;
1253         }
1254
1255         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1256
1257         tmp = talloc_strdup(mem_ctx, keytab_string);
1258         if (!tmp) {
1259                 ret = ENOMEM;
1260                 goto out;
1261         }
1262
1263         if (strncmp(tmp, "ANY:", 4) == 0) {
1264                 tmp += 4;
1265         }
1266
1267         memset(&keytab_string, '\0', sizeof(keytab_string));
1268
1269         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1270                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1271                         found_valid_name = true;
1272                         tmp = kt_str;
1273                         tmp += 7;
1274                 }
1275
1276                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1277                         found_valid_name = true;
1278                         tmp = kt_str;
1279                         tmp += 5;
1280                 }
1281
1282                 if (tmp[0] == '/') {
1283                         /* Treat as a FILE: keytab definition. */
1284                         found_valid_name = true;
1285                 }
1286
1287                 if (found_valid_name) {
1288                         if (tmp[0] != '/') {
1289                                 ret = KRB5_KT_BADNAME;
1290                                 goto out;
1291                         }
1292
1293                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1294                         if (!tmp) {
1295                                 ret = ENOMEM;
1296                                 goto out;
1297                         }
1298                         break;
1299                 }
1300         }
1301
1302         if (!found_valid_name) {
1303                 ret = KRB5_KT_UNKNOWN_TYPE;
1304                 goto out;
1305         }
1306
1307  resolve:
1308         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1309         ret = krb5_kt_resolve(context, tmp, keytab);
1310
1311  out:
1312         TALLOC_FREE(mem_ctx);
1313         return ret;
1314 }
1315
1316 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1317                                      krb5_context context,
1318                                      krb5_keytab keytab,
1319                                      const char **keytab_name)
1320 {
1321         char keytab_string[MAX_KEYTAB_NAME_LEN];
1322         krb5_error_code ret = 0;
1323
1324         ret = krb5_kt_get_name(context, keytab,
1325                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1326         if (ret) {
1327                 return ret;
1328         }
1329
1330         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1331         if (!*keytab_name) {
1332                 return ENOMEM;
1333         }
1334
1335         return ret;
1336 }
1337
1338 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1339     defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1340     defined(HAVE_KRB5_GET_CREDS)
1341 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1342                                                              krb5_ccache ccache,
1343                                                              krb5_principal me,
1344                                                              krb5_principal server,
1345                                                              krb5_principal impersonate_princ,
1346                                                              krb5_creds **out_creds)
1347 {
1348         krb5_error_code ret;
1349         krb5_get_creds_opt opt;
1350
1351         ret = krb5_get_creds_opt_alloc(context, &opt);
1352         if (ret) {
1353                 goto done;
1354         }
1355         krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1356
1357         if (impersonate_princ) {
1358                 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1359                                                          impersonate_princ);
1360                 if (ret) {
1361                         goto done;
1362                 }
1363         }
1364
1365         ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1366         if (ret) {
1367                 goto done;
1368         }
1369
1370  done:
1371         if (opt) {
1372                 krb5_get_creds_opt_free(context, opt);
1373         }
1374         return ret;
1375 }
1376 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1377
1378 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1379
1380 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1381 krb5_error_code KRB5_CALLCONV
1382 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1383                               krb5_ccache ccache, krb5_creds *in_creds,
1384                               krb5_data *subject_cert,
1385                               krb5_creds **out_creds);
1386 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1387
1388 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1389                                                          krb5_ccache ccache,
1390                                                          krb5_principal me,
1391                                                          krb5_principal server,
1392                                                          krb5_principal impersonate_princ,
1393                                                          krb5_creds **out_creds)
1394 {
1395         krb5_error_code ret;
1396         krb5_creds in_creds;
1397
1398         ZERO_STRUCT(in_creds);
1399
1400         if (impersonate_princ) {
1401
1402                 in_creds.server = me;
1403                 in_creds.client = impersonate_princ;
1404
1405                 ret = krb5_get_credentials_for_user(context,
1406                                                     0, /* krb5_flags options */
1407                                                     ccache,
1408                                                     &in_creds,
1409                                                     NULL, /* krb5_data *subject_cert */
1410                                                     out_creds);
1411         } else {
1412                 in_creds.client = me;
1413                 in_creds.server = server;
1414
1415                 ret = krb5_get_credentials(context, 0, ccache,
1416                                            &in_creds, out_creds);
1417         }
1418
1419         return ret;
1420 }
1421 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1422
1423 /*
1424  * smb_krb5_get_credentials
1425  *
1426  * @brief Get krb5 credentials for a server
1427  *
1428  * @param[in] context           An initialized krb5_context
1429  * @param[in] ccache            An initialized krb5_ccache
1430  * @param[in] me                The krb5_principal of the caller
1431  * @param[in] server            The krb5_principal of the requested service
1432  * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1433  * @param[out] out_creds        The returned krb5_creds structure
1434  * @return krb5_error_code
1435  *
1436  */
1437 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1438                                          krb5_ccache ccache,
1439                                          krb5_principal me,
1440                                          krb5_principal server,
1441                                          krb5_principal impersonate_princ,
1442                                          krb5_creds **out_creds)
1443 {
1444         krb5_error_code ret;
1445         krb5_creds *creds = NULL;
1446
1447         if (out_creds != NULL) {
1448                 *out_creds = NULL;
1449         }
1450
1451         if (impersonate_princ) {
1452 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1453                 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1454 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1455                 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1456 #else
1457                 ret = ENOTSUP;
1458 #endif
1459         } else {
1460                 krb5_creds in_creds;
1461
1462                 ZERO_STRUCT(in_creds);
1463
1464                 in_creds.client = me;
1465                 in_creds.server = server;
1466
1467                 ret = krb5_get_credentials(context, 0, ccache,
1468                                            &in_creds, &creds);
1469         }
1470         if (ret) {
1471                 goto done;
1472         }
1473
1474         if (out_creds) {
1475                 *out_creds = creds;
1476         }
1477
1478  done:
1479         if (creds && ret) {
1480                 krb5_free_creds(context, creds);
1481         }
1482
1483         return ret;
1484 }
1485
1486 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1487                                                 krb5_enctype enctype,
1488                                                 const void *data,
1489                                                 size_t length,
1490                                                 krb5_keyblock *key)
1491 {
1492 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1493         return krb5_keyblock_init(context, enctype, data, length, key);
1494 #else
1495         memset(key, 0, sizeof(krb5_keyblock));
1496         KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1497         if (NULL == KRB5_KEY_DATA(key)) {
1498                 return ENOMEM;
1499         }
1500         memcpy(KRB5_KEY_DATA(key), data, length);
1501         KRB5_KEY_LENGTH(key) = length;
1502         KRB5_KEY_TYPE(key) = enctype;
1503         return 0;
1504 #endif
1505 }
1506
1507 /*
1508   simulate a kinit, putting the tgt in the given credentials cache.
1509   Orignally by remus@snapserver.com
1510
1511   This version is built to use a keyblock, rather than needing the
1512   original password.
1513
1514   The impersonate_principal is the principal if NULL, or the principal
1515   to impersonate
1516
1517   The target_service defaults to the krbtgt if NULL, but could be
1518    kpasswd/realm or the local service (if we are doing s4u2self)
1519 */
1520 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
1521                                            krb5_principal principal,
1522                                            krb5_keyblock *keyblock,
1523                                            const char *target_service,
1524                                            krb5_get_init_creds_opt *krb_options,
1525                                            time_t *expire_time,
1526                                            time_t *kdc_time)
1527 {
1528         krb5_error_code code = 0;
1529         krb5_creds my_creds;
1530
1531 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1532         code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1533                                             keyblock, 0, target_service,
1534                                             krb_options);
1535 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1536 {
1537 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1538         char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1539         krb5_keytab_entry entry;
1540         krb5_keytab keytab;
1541         mode_t mask;
1542
1543         memset(&entry, 0, sizeof(entry));
1544         entry.principal = principal;
1545         *(KRB5_KT_KEY(&entry)) = *keyblock;
1546
1547         memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1548         mask = umask(S_IRWXO | S_IRWXG);
1549         mktemp(tmp_name);
1550         umask(mask);
1551         if (tmp_name[0] == 0) {
1552                 return KRB5_KT_BADNAME;
1553         }
1554         code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1555         if (code) {
1556                 return code;
1557         }
1558
1559         code = krb5_kt_add_entry(ctx, keytab, &entry);
1560         if (code) {
1561                 (void)krb5_kt_close(ctx, keytab);
1562                 goto done;
1563         }
1564
1565         code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1566                                           keytab, 0, target_service,
1567                                           krb_options);
1568         (void)krb5_kt_close(ctx, keytab);
1569 }
1570 #else
1571 #error krb5_get_init_creds_keyblock not available!
1572 #endif
1573         if (code) {
1574                 return code;
1575         }
1576
1577         code = krb5_cc_initialize(ctx, cc, principal);
1578         if (code) {
1579                 goto done;
1580         }
1581
1582         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1583         if (code) {
1584                 goto done;
1585         }
1586
1587         if (expire_time) {
1588                 *expire_time = (time_t) my_creds.times.endtime;
1589         }
1590
1591         if (kdc_time) {
1592                 *kdc_time = (time_t) my_creds.times.starttime;
1593         }
1594
1595         code = 0;
1596 done:
1597         krb5_free_cred_contents(ctx, &my_creds);
1598         return code;
1599 }
1600
1601 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
1602                                            krb5_principal principal,
1603                                            const char *password,
1604                                            const char *target_service,
1605                                            krb5_get_init_creds_opt *krb_options,
1606                                            time_t *expire_time,
1607                                            time_t *kdc_time)
1608 {
1609         krb5_error_code code = 0;
1610         krb5_creds my_creds;
1611
1612         code = krb5_get_init_creds_password(ctx, &my_creds, principal,
1613                                             password, NULL, NULL, 0,
1614                                             target_service, krb_options);
1615         if (code) {
1616                 return code;
1617         }
1618
1619         code = krb5_cc_initialize(ctx, cc, principal);
1620         if (code) {
1621                 goto done;
1622         }
1623
1624         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1625         if (code) {
1626                 goto done;
1627         }
1628
1629         if (expire_time) {
1630                 *expire_time = (time_t) my_creds.times.endtime;
1631         }
1632
1633         if (kdc_time) {
1634                 *kdc_time = (time_t) my_creds.times.starttime;
1635         }
1636
1637         code = 0;
1638 done:
1639         krb5_free_cred_contents(ctx, &my_creds);
1640         return code;
1641 }
1642
1643 #ifdef SAMBA4_USES_HEIMDAL
1644 /*
1645   simulate a kinit, putting the tgt in the given credentials cache.
1646   Orignally by remus@snapserver.com
1647
1648   The impersonate_principal is the principal
1649
1650   The self_service, should be the local service (for S4U2Self if
1651   impersonate_principal is given).
1652
1653   The target_service defaults to the krbtgt if NULL, but could be
1654   kpasswd/realm or a remote service (for S4U2Proxy)
1655
1656 */
1657 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
1658                                         krb5_ccache store_cc,
1659                                         krb5_principal init_principal,
1660                                         const char *init_password,
1661                                         krb5_principal impersonate_principal,
1662                                         const char *self_service,
1663                                         const char *target_service,
1664                                         krb5_get_init_creds_opt *krb_options,
1665                                         time_t *expire_time,
1666                                         time_t *kdc_time)
1667 {
1668         krb5_error_code code = 0;
1669         krb5_get_creds_opt options;
1670         krb5_principal store_principal;
1671         krb5_creds store_creds;
1672         krb5_creds *s4u2self_creds;
1673         Ticket s4u2self_ticket;
1674         size_t s4u2self_ticketlen;
1675         krb5_creds *s4u2proxy_creds;
1676         krb5_principal self_princ;
1677         bool s4u2proxy;
1678         krb5_principal target_princ;
1679         krb5_ccache tmp_cc;
1680         const char *self_realm;
1681         krb5_principal blacklist_principal = NULL;
1682         krb5_principal whitelist_principal = NULL;
1683
1684         code = krb5_get_init_creds_password(ctx, &store_creds,
1685                                             init_principal,
1686                                             init_password,
1687                                             NULL, NULL,
1688                                             0,
1689                                             NULL,
1690                                             krb_options);
1691         if (code != 0) {
1692                 return code;
1693         }
1694
1695         store_principal = init_principal;
1696
1697         /*
1698          * We are trying S4U2Self now:
1699          *
1700          * As we do not want to expose our TGT in the
1701          * krb5_ccache, which is also holds the impersonated creds.
1702          *
1703          * Some low level krb5/gssapi function might use the TGT
1704          * identity and let the client act as our machine account.
1705          *
1706          * We need to avoid that and use a temporary krb5_ccache
1707          * in order to pass our TGT to the krb5_get_creds() function.
1708          */
1709         code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
1710         if (code != 0) {
1711                 krb5_free_cred_contents(ctx, &store_creds);
1712                 return code;
1713         }
1714
1715         code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
1716         if (code != 0) {
1717                 krb5_cc_destroy(ctx, tmp_cc);
1718                 krb5_free_cred_contents(ctx, &store_creds);
1719                 return code;
1720         }
1721
1722         code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
1723         if (code != 0) {
1724                 krb5_free_cred_contents(ctx, &store_creds);
1725                 krb5_cc_destroy(ctx, tmp_cc);
1726                 return code;
1727         }
1728
1729         /*
1730          * we need to remember the client principal of our
1731          * TGT and make sure the KDC does not return this
1732          * in the impersonated tickets. This can happen
1733          * if the KDC does not support S4U2Self and S4U2Proxy.
1734          */
1735         blacklist_principal = store_creds.client;
1736         store_creds.client = NULL;
1737         krb5_free_cred_contents(ctx, &store_creds);
1738
1739         /*
1740          * Check if we also need S4U2Proxy or if S4U2Self is
1741          * enough in order to get a ticket for the target.
1742          */
1743         if (target_service == NULL) {
1744                 s4u2proxy = false;
1745         } else if (strcmp(target_service, self_service) == 0) {
1746                 s4u2proxy = false;
1747         } else {
1748                 s4u2proxy = true;
1749         }
1750
1751         /*
1752          * For S4U2Self we need our own service principal,
1753          * which belongs to our own realm (available on
1754          * our client principal).
1755          */
1756         self_realm = krb5_principal_get_realm(ctx, init_principal);
1757
1758         code = krb5_parse_name(ctx, self_service, &self_princ);
1759         if (code != 0) {
1760                 krb5_free_principal(ctx, blacklist_principal);
1761                 krb5_cc_destroy(ctx, tmp_cc);
1762                 return code;
1763         }
1764
1765         code = krb5_principal_set_realm(ctx, self_princ, self_realm);
1766         if (code != 0) {
1767                 krb5_free_principal(ctx, blacklist_principal);
1768                 krb5_free_principal(ctx, self_princ);
1769                 krb5_cc_destroy(ctx, tmp_cc);
1770                 return code;
1771         }
1772
1773         code = krb5_get_creds_opt_alloc(ctx, &options);
1774         if (code != 0) {
1775                 krb5_free_principal(ctx, blacklist_principal);
1776                 krb5_free_principal(ctx, self_princ);
1777                 krb5_cc_destroy(ctx, tmp_cc);
1778                 return code;
1779         }
1780
1781         if (s4u2proxy) {
1782                 /*
1783                  * If we want S4U2Proxy, we need the forwardable flag
1784                  * on the S4U2Self ticket.
1785                  */
1786                 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1787         }
1788
1789         code = krb5_get_creds_opt_set_impersonate(ctx, options,
1790                                                   impersonate_principal);
1791         if (code != 0) {
1792                 krb5_get_creds_opt_free(ctx, options);
1793                 krb5_free_principal(ctx, blacklist_principal);
1794                 krb5_free_principal(ctx, self_princ);
1795                 krb5_cc_destroy(ctx, tmp_cc);
1796                 return code;
1797         }
1798
1799         code = krb5_get_creds(ctx, options, tmp_cc,
1800                               self_princ, &s4u2self_creds);
1801         krb5_get_creds_opt_free(ctx, options);
1802         krb5_free_principal(ctx, self_princ);
1803         if (code != 0) {
1804                 krb5_free_principal(ctx, blacklist_principal);
1805                 krb5_cc_destroy(ctx, tmp_cc);
1806                 return code;
1807         }
1808
1809         if (!s4u2proxy) {
1810                 krb5_cc_destroy(ctx, tmp_cc);
1811
1812                 /*
1813                  * Now make sure we store the impersonated principal
1814                  * and creds instead of the TGT related stuff
1815                  * in the krb5_ccache of the caller.
1816                  */
1817                 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
1818                                                 &store_creds);
1819                 krb5_free_creds(ctx, s4u2self_creds);
1820                 if (code != 0) {
1821                         return code;
1822                 }
1823
1824                 /*
1825                  * It's important to store the principal the KDC
1826                  * returned, as otherwise the caller would not find
1827                  * the S4U2Self ticket in the krb5_ccache lookup.
1828                  */
1829                 store_principal = store_creds.client;
1830                 goto store;
1831         }
1832
1833         /*
1834          * We are trying S4U2Proxy:
1835          *
1836          * We need the ticket from the S4U2Self step
1837          * and our TGT in order to get the delegated ticket.
1838          */
1839         code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
1840                              s4u2self_creds->ticket.length,
1841                              &s4u2self_ticket,
1842                              &s4u2self_ticketlen);
1843         if (code != 0) {
1844                 krb5_free_creds(ctx, s4u2self_creds);
1845                 krb5_free_principal(ctx, blacklist_principal);
1846                 krb5_cc_destroy(ctx, tmp_cc);
1847                 return code;
1848         }
1849
1850         /*
1851          * we need to remember the client principal of the
1852          * S4U2Self stage and as it needs to match the one we
1853          * will get for the S4U2Proxy stage. We need this
1854          * in order to detect KDCs which does not support S4U2Proxy.
1855          */
1856         whitelist_principal = s4u2self_creds->client;
1857         s4u2self_creds->client = NULL;
1858         krb5_free_creds(ctx, s4u2self_creds);
1859
1860         /*
1861          * For S4U2Proxy we also got a target service principal,
1862          * which also belongs to our own realm (available on
1863          * our client principal).
1864          */
1865         code = krb5_parse_name(ctx, target_service, &target_princ);
1866         if (code != 0) {
1867                 free_Ticket(&s4u2self_ticket);
1868                 krb5_free_principal(ctx, whitelist_principal);
1869                 krb5_free_principal(ctx, blacklist_principal);
1870                 krb5_cc_destroy(ctx, tmp_cc);
1871                 return code;
1872         }
1873
1874         code = krb5_principal_set_realm(ctx, target_princ, self_realm);
1875         if (code != 0) {
1876                 free_Ticket(&s4u2self_ticket);
1877                 krb5_free_principal(ctx, target_princ);
1878                 krb5_free_principal(ctx, whitelist_principal);
1879                 krb5_free_principal(ctx, blacklist_principal);
1880                 krb5_cc_destroy(ctx, tmp_cc);
1881                 return code;
1882         }
1883
1884         code = krb5_get_creds_opt_alloc(ctx, &options);
1885         if (code != 0) {
1886                 free_Ticket(&s4u2self_ticket);
1887                 krb5_free_principal(ctx, target_princ);
1888                 krb5_free_principal(ctx, whitelist_principal);
1889                 krb5_free_principal(ctx, blacklist_principal);
1890                 krb5_cc_destroy(ctx, tmp_cc);
1891                 return code;
1892         }
1893
1894         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1895         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
1896
1897         code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
1898         free_Ticket(&s4u2self_ticket);
1899         if (code != 0) {
1900                 krb5_get_creds_opt_free(ctx, options);
1901                 krb5_free_principal(ctx, target_princ);
1902                 krb5_free_principal(ctx, whitelist_principal);
1903                 krb5_free_principal(ctx, blacklist_principal);
1904                 krb5_cc_destroy(ctx, tmp_cc);
1905                 return code;
1906         }
1907
1908         code = krb5_get_creds(ctx, options, tmp_cc,
1909                               target_princ, &s4u2proxy_creds);
1910         krb5_get_creds_opt_free(ctx, options);
1911         krb5_free_principal(ctx, target_princ);
1912         krb5_cc_destroy(ctx, tmp_cc);
1913         if (code != 0) {
1914                 krb5_free_principal(ctx, whitelist_principal);
1915                 krb5_free_principal(ctx, blacklist_principal);
1916                 return code;
1917         }
1918
1919         /*
1920          * Now make sure we store the impersonated principal
1921          * and creds instead of the TGT related stuff
1922          * in the krb5_ccache of the caller.
1923          */
1924         code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
1925                                         &store_creds);
1926         krb5_free_creds(ctx, s4u2proxy_creds);
1927         if (code != 0) {
1928                 krb5_free_principal(ctx, whitelist_principal);
1929                 krb5_free_principal(ctx, blacklist_principal);
1930                 return code;
1931         }
1932
1933         /*
1934          * It's important to store the principal the KDC
1935          * returned, as otherwise the caller would not find
1936          * the S4U2Self ticket in the krb5_ccache lookup.
1937          */
1938         store_principal = store_creds.client;
1939
1940  store:
1941         if (blacklist_principal &&
1942             krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
1943                 char *sp = NULL;
1944                 char *ip = NULL;
1945
1946                 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
1947                 if (code != 0) {
1948                         sp = NULL;
1949                 }
1950                 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
1951                 if (code != 0) {
1952                         ip = NULL;
1953                 }
1954                 DEBUG(1, ("kerberos_kinit_password_cc: "
1955                           "KDC returned self principal[%s] while impersonating [%s]\n",
1956                           sp?sp:"<no memory>",
1957                           ip?ip:"<no memory>"));
1958
1959                 SAFE_FREE(sp);
1960                 SAFE_FREE(ip);
1961
1962                 krb5_free_principal(ctx, whitelist_principal);
1963                 krb5_free_principal(ctx, blacklist_principal);
1964                 krb5_free_cred_contents(ctx, &store_creds);
1965                 return KRB5_FWD_BAD_PRINCIPAL;
1966         }
1967         if (blacklist_principal) {
1968                 krb5_free_principal(ctx, blacklist_principal);
1969         }
1970
1971         if (whitelist_principal &&
1972             !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
1973                 char *sp = NULL;
1974                 char *ep = NULL;
1975
1976                 code = krb5_unparse_name(ctx, store_creds.client, &sp);
1977                 if (code != 0) {
1978                         sp = NULL;
1979                 }
1980                 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
1981                 if (code != 0) {
1982                         ep = NULL;
1983                 }
1984                 DEBUG(1, ("kerberos_kinit_password_cc: "
1985                           "KDC returned wrong principal[%s] we expected [%s]\n",
1986                           sp?sp:"<no memory>",
1987                           ep?ep:"<no memory>"));
1988
1989                 SAFE_FREE(sp);
1990                 SAFE_FREE(ep);
1991
1992                 krb5_free_principal(ctx, whitelist_principal);
1993                 krb5_free_cred_contents(ctx, &store_creds);
1994                 return KRB5_FWD_BAD_PRINCIPAL;
1995         }
1996         if (whitelist_principal) {
1997                 krb5_free_principal(ctx, whitelist_principal);
1998         }
1999
2000         code = krb5_cc_initialize(ctx, store_cc, store_principal);
2001         if (code != 0) {
2002                 krb5_free_cred_contents(ctx, &store_creds);
2003                 return code;
2004         }
2005
2006         code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2007         if (code != 0) {
2008                 krb5_free_cred_contents(ctx, &store_creds);
2009                 return code;
2010         }
2011
2012         if (expire_time) {
2013                 *expire_time = (time_t) store_creds.times.endtime;
2014         }
2015
2016         if (kdc_time) {
2017                 *kdc_time = (time_t) store_creds.times.starttime;
2018         }
2019
2020         krb5_free_cred_contents(ctx, &store_creds);
2021
2022         return 0;
2023 }
2024 #endif
2025
2026 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2027 krb5_error_code smb_krb5_make_principal(krb5_context context,
2028                                         krb5_principal *principal,
2029                                         const char *_realm, ...)
2030 {
2031         krb5_error_code code;
2032         bool free_realm;
2033         char *realm;
2034         va_list ap;
2035
2036         if (_realm) {
2037                 realm = _realm;
2038                 free_realm = false;
2039         } else {
2040                 code = krb5_get_default_realm(context, &realm);
2041                 if (code) {
2042                         return code;
2043                 }
2044                 free_realm = true;
2045         }
2046
2047         va_start(ap, _realm);
2048         code = krb5_build_principal_alloc_va(context, principal,
2049                                              strlen(realm), realm,
2050                                              ap);
2051         va_end(ap);
2052
2053         if (free_realm) {
2054                 krb5_free_default_realm(context, realm);
2055         }
2056
2057         return code;
2058 }
2059 #endif
2060
2061 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2062 /**
2063  * @brief Get the lifetime of the initial ticket in the cache.
2064  *
2065  * @param[in]  context  The kerberos context.
2066  *
2067  * @param[in]  id       The credential cache to get the ticket lifetime.
2068  *
2069  * @param[out] t        A pointer to a time value to store the lifetime.
2070  *
2071  * @return              0 on success, a krb5_error_code on error.
2072  */
2073 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2074                                          krb5_ccache id,
2075                                          time_t *t)
2076 {
2077         krb5_cc_cursor cursor;
2078         krb5_error_code kerr;
2079         krb5_creds cred;
2080         krb5_timestamp now;
2081
2082         *t = 0;
2083
2084         kerr = krb5_timeofday(context, &now);
2085         if (kerr) {
2086                 return kerr;
2087         }
2088
2089         kerr = krb5_cc_start_seq_get(context, id, &cursor);
2090         if (kerr) {
2091                 return kerr;
2092         }
2093
2094         while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2095 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2096                 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2097 #else
2098                 if (cred.flags.b.initial) {
2099 #endif
2100                         if (now < cred.times.endtime) {
2101                                 *t = (time_t) (cred.times.endtime - now);
2102                         }
2103                         krb5_free_cred_contents(context, &cred);
2104                         break;
2105                 }
2106                 krb5_free_cred_contents(context, &cred);
2107         }
2108
2109         krb5_cc_end_seq_get(context, id, &cursor);
2110
2111         return kerr;
2112 }
2113 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2114
2115 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2116 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2117 {
2118         free_Checksum(cksum);
2119 }
2120 #endif
2121
2122 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2123                                            DATA_BLOB *pac_data,
2124                                            krb5_context context,
2125                                            const krb5_keyblock *keyblock,
2126                                            uint32_t *sig_type,
2127                                            DATA_BLOB *sig_blob)
2128 {
2129         krb5_error_code ret;
2130         krb5_checksum cksum;
2131 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2132         krb5_crypto crypto;
2133
2134
2135         ret = krb5_crypto_init(context,
2136                                keyblock,
2137                                0,
2138                                &crypto);
2139         if (ret) {
2140                 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2141                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2142                 return ret;
2143         }
2144         ret = krb5_create_checksum(context,
2145                                    crypto,
2146                                    KRB5_KU_OTHER_CKSUM,
2147                                    0,
2148                                    pac_data->data,
2149                                    pac_data->length,
2150                                    &cksum);
2151         if (ret) {
2152                 DEBUG(2, ("PAC Verification failed: %s\n",
2153                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2154         }
2155
2156         krb5_crypto_destroy(context, crypto);
2157
2158         if (ret) {
2159                 return ret;
2160         }
2161
2162         *sig_type = cksum.cksumtype;
2163         *sig_blob = data_blob_talloc(mem_ctx,
2164                                         cksum.checksum.data,
2165                                         cksum.checksum.length);
2166 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2167         krb5_data input;
2168
2169         input.data = (char *)pac_data->data;
2170         input.length = pac_data->length;
2171
2172         ret = krb5_c_make_checksum(context,
2173                                    0,
2174                                    keyblock,
2175                                    KRB5_KEYUSAGE_APP_DATA_CKSUM,
2176                                    &input,
2177                                    &cksum);
2178         if (ret) {
2179                 DEBUG(2, ("PAC Verification failed: %s\n",
2180                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2181                 return ret;
2182         }
2183
2184         *sig_type = cksum.checksum_type;
2185         *sig_blob = data_blob_talloc(mem_ctx,
2186                                         cksum.contents,
2187                                         cksum.length);
2188
2189 #else
2190 #error krb5_create_checksum or krb5_c_make_checksum not available
2191 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2192         smb_krb5_free_checksum_contents(context, &cksum);
2193
2194         return 0;
2195 }
2196
2197
2198 /*
2199  * smb_krb5_principal_get_realm
2200  *
2201  * @brief Get realm of a principal
2202  *
2203  * @param[in] context           The krb5_context
2204  * @param[in] principal         The principal
2205  * @return pointer to the realm
2206  *
2207  */
2208
2209 char *smb_krb5_principal_get_realm(krb5_context context,
2210                                    krb5_principal principal)
2211 {
2212 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2213         return discard_const_p(char, krb5_principal_get_realm(context, principal));
2214 #elif defined(krb5_princ_realm) /* MIT */
2215         krb5_data *realm;
2216         realm = krb5_princ_realm(context, principal);
2217         return discard_const_p(char, realm->data);
2218 #else
2219         return NULL;
2220 #endif
2221 }
2222
2223 /************************************************************************
2224  Routine to get the default realm from the kerberos credentials cache.
2225  Caller must free if the return value is not NULL.
2226 ************************************************************************/
2227
2228 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2229 {
2230         char *realm = NULL;
2231         krb5_context ctx = NULL;
2232         krb5_ccache cc = NULL;
2233         krb5_principal princ = NULL;
2234
2235         initialize_krb5_error_table();
2236         if (krb5_init_context(&ctx)) {
2237                 return NULL;
2238         }
2239
2240         DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2241                 "Trying to read krb5 cache: %s\n",
2242                 krb5_cc_default_name(ctx)));
2243         if (krb5_cc_default(ctx, &cc)) {
2244                 DEBUG(0,("kerberos_get_default_realm_from_ccache: "
2245                         "failed to read default cache\n"));
2246                 goto out;
2247         }
2248         if (krb5_cc_get_principal(ctx, cc, &princ)) {
2249                 DEBUG(0,("kerberos_get_default_realm_from_ccache: "
2250                         "failed to get default principal\n"));
2251                 goto out;
2252         }
2253
2254 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2255         realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2256 #elif defined(HAVE_KRB5_PRINC_REALM)
2257         {
2258                 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2259                 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2260         }
2261 #endif
2262
2263   out:
2264
2265         if (ctx) {
2266                 if (princ) {
2267                         krb5_free_principal(ctx, princ);
2268                 }
2269                 if (cc) {
2270                         krb5_cc_close(ctx, cc);
2271                 }
2272                 krb5_free_context(ctx);
2273         }
2274
2275         return realm;
2276 }
2277
2278 /************************************************************************
2279  Routine to get the realm from a given DNS name.
2280 ************************************************************************/
2281
2282 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2283                                                 const char *hostname)
2284 {
2285 #if defined(HAVE_KRB5_REALM_TYPE)
2286         /* Heimdal. */
2287         krb5_realm *realm_list = NULL;
2288 #else
2289         /* MIT */
2290         char **realm_list = NULL;
2291 #endif
2292         char *realm = NULL;
2293         krb5_error_code kerr;
2294         krb5_context ctx = NULL;
2295
2296         initialize_krb5_error_table();
2297         if (krb5_init_context(&ctx)) {
2298                 return NULL;
2299         }
2300
2301         kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2302         if (kerr != 0) {
2303                 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2304                         "failed %s\n",
2305                         hostname ? hostname : "(NULL)",
2306                         error_message(kerr) ));
2307                 goto out;
2308         }
2309
2310         if (realm_list && realm_list[0]) {
2311                 realm = talloc_strdup(mem_ctx, realm_list[0]);
2312         }
2313
2314   out:
2315
2316         if (ctx) {
2317                 if (realm_list) {
2318                         krb5_free_host_realm(ctx, realm_list);
2319                         realm_list = NULL;
2320                 }
2321                 krb5_free_context(ctx);
2322                 ctx = NULL;
2323         }
2324         return realm;
2325 }
2326
2327 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2328                                                    const char *service,
2329                                                    const char *remote_name,
2330                                                    const char *default_realm)
2331 {
2332         char *realm = NULL;
2333         char *host = NULL;
2334         char *principal;
2335         host = strchr_m(remote_name, '.');
2336         if (host) {
2337                 /* DNS name. */
2338                 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2339                                                          remote_name);
2340         } else {
2341                 /* NetBIOS name - use our realm. */
2342                 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2343         }
2344
2345         if (realm == NULL || *realm == '\0') {
2346                 realm = talloc_strdup(talloc_tos(), default_realm);
2347                 if (!realm) {
2348                         return NULL;
2349                 }
2350                 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2351                          "cannot get realm from, "
2352                          "desthost %s or default ccache. Using default "
2353                          "smb.conf realm %s\n",
2354                          remote_name,
2355                          realm));
2356         }
2357
2358         principal = talloc_asprintf(mem_ctx,
2359                                     "%s/%s@%s",
2360                                     service, remote_name,
2361                                     realm);
2362         TALLOC_FREE(realm);
2363         return principal;
2364 }
2365
2366 char *smb_get_krb5_error_message(krb5_context context,
2367                                  krb5_error_code code,
2368                                  TALLOC_CTX *mem_ctx)
2369 {
2370         char *ret;
2371
2372 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2373         const char *context_error = krb5_get_error_message(context, code);
2374         if (context_error) {
2375                 ret = talloc_asprintf(mem_ctx, "%s: %s",
2376                                         error_message(code), context_error);
2377                 krb5_free_error_message(context, context_error);
2378                 return ret;
2379         }
2380 #endif
2381         ret = talloc_strdup(mem_ctx, error_message(code));
2382         return ret;
2383 }
2384
2385 #else /* HAVE_KRB5 */
2386  /* this saves a few linking headaches */
2387  int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
2388                         const char *principal, time_t time_offset,
2389                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
2390                         uint32_t extra_ap_opts,
2391                         const char *ccname, time_t *tgs_expire,
2392                         const char *impersonate_princ_s)
2393 {
2394          DEBUG(0,("NO KERBEROS SUPPORT\n"));
2395          return 1;
2396 }
2397
2398 #endif /* HAVE_KRB5 */